Re: [oe] [PATCH 5/5] libmad: switch links/SRC_URI to https sites

2024-04-09 Thread Randy MacLeod via lists.openembedded.org

On 2024-04-09 4:25 p.m., Randy MacLeod via lists.openembedded.org wrote:

From: Randy MacLeod

Switch to the sourceforge SRC_URI since the mars.org site only supports ftp.
Also switch the HOMEPAGE and BUGTRACKER links over to https.
and drop the obsolete SRC_URI[md5sum].



For "future me" or anyone else interested, there's a well-maintained (?) 
fork of libmad here:


https://codeberg.org/tenacityteam/libmad

I don't have time to do the update this week so I just made the changes 
submitted here.


../Randy




Signed-off-by: Randy MacLeod
---
  meta-oe/recipes-multimedia/libmad/libmad_0.15.1b.bb | 7 +++
  1 file changed, 3 insertions(+), 4 deletions(-)

diff --git a/meta-oe/recipes-multimedia/libmad/libmad_0.15.1b.bb 
b/meta-oe/recipes-multimedia/libmad/libmad_0.15.1b.bb
index d0171f3b9..e70c8e3ed 100644
--- a/meta-oe/recipes-multimedia/libmad/libmad_0.15.1b.bb
+++ b/meta-oe/recipes-multimedia/libmad/libmad_0.15.1b.bb
@@ -1,6 +1,6 @@
  SUMMARY = "MPEG Audio Decoder library"
-HOMEPAGE ="http://sourceforge.net/projects/mad/;
-BUGTRACKER ="http://sourceforge.net/tracker/?group_id=12349=112349;
+HOMEPAGE ="https://sourceforge.net/projects/mad/;
+BUGTRACKER ="https://sourceforge.net/tracker/?group_id=12349=112349;
  LICENSE = "GPL-2.0-or-later"
  LICENSE_FLAGS = "commercial"
  LIC_FILES_CHKSUM ="file://COPYING;md5=94d55d512a9ba36caa9b7df079bae19f \ @@ -9,7 +9,7 @@ 
LIC_FILES_CHKSUM = "file://COPYING;md5=94d55d512a9ba36caa9b7df079bae19f \

  SECTION = "libs"
  DEPENDS = "libid3tag"
  
-SRC_URI ="ftp://ftp.mars.org/pub/mpeg/libmad-${PV}.tar.gz \ +SRC_URI = "https://downloads.sourceforge.net/mad/libmad-${PV}.tar.gz \

  file://no-force-mem.patch \
  file://add-pkgconfig.patch \
  file://fix_for_mips_with_gcc-4.5.0.patch \
@@ -19,7 +19,6 @@ SRC_URI ="ftp://ftp.mars.org/pub/mpeg/libmad-${PV}.tar.gz \ "
  SRC_URI:append:toolchain-clang =" 
file://0004-Remove-clang-unsupported-compiler-flags.patch "
  
-SRC_URI[md5sum] = "1be543bc30c56fb6bea1d7bf6a64e66c"

  SRC_URI[sha256sum] = 
"bbfac3ed6bfbc2823d3775ebb931087371e142bb0e9bb1bee51a76a6e0078690"
  
  S = "${WORKDIR}/libmad-${PV}"






--
# Randy MacLeod
# Wind River Linux

-=-=-=-=-=-=-=-=-=-=-=-
Links: You receive all messages sent to this group.
View/Reply Online (#109887): 
https://lists.openembedded.org/g/openembedded-devel/message/109887
Mute This Topic: https://lists.openembedded.org/mt/105431110/21656
Group Owner: openembedded-devel+ow...@lists.openembedded.org
Unsubscribe: https://lists.openembedded.org/g/openembedded-devel/unsub 
[arch...@mail-archive.com]
-=-=-=-=-=-=-=-=-=-=-=-



[oe] [PATCH 0/5] convert remaining ftp SRC_URIs to https/http

2024-04-09 Thread Randy MacLeod via lists.openembedded.org
From: Randy MacLeod 

Fedora 40 is switching to wget2:
   
https://fedoraproject.org/wiki/Releases/40/ChangeSet?ref=news.itsfoss.com#Wget2_as_wget
which is rumoured to have dropped support for --passive-ftp and more and more 
firewalls are 
blocking ftp trafic so covert the 5 packages in meta-openembedded that are 
still using ftp 
in their SRC_URI to https or http.

Also clean up some HOMEPAGE links and drop some obsolete SRC_URI[md5sum]s.

Randy MacLeod (5):
  ncftp: Upgrade to 3.2.7
  pimd: switch SRC_URI to https
  tnftp: switch the SRC_URI to https
  postfix: switch SRC_URI to http
  libmad: switch links/SRC_URI to https sites

 .../ncftp/ncftp/ncftp-3.2.5-gcc10.patch   | 83 ---
 .../ncftp/{ncftp_3.2.6.bb => ncftp_3.2.7.bb}  |  6 +-
 .../recipes-daemons/postfix/postfix_3.8.6.bb  |  2 +-
 .../recipes-support/pimd/pimd_2.3.2.bb|  3 +-
 .../recipes-support/tnftp/tnftp_20230507.bb   |  2 +-
 .../libmad/libmad_0.15.1b.bb  |  7 +-
 6 files changed, 8 insertions(+), 95 deletions(-)
 delete mode 100644 
meta-networking/recipes-daemons/ncftp/ncftp/ncftp-3.2.5-gcc10.patch
 rename meta-networking/recipes-daemons/ncftp/{ncftp_3.2.6.bb => 
ncftp_3.2.7.bb} (79%)

-- 
2.43.0


-=-=-=-=-=-=-=-=-=-=-=-
Links: You receive all messages sent to this group.
View/Reply Online (#109880): 
https://lists.openembedded.org/g/openembedded-devel/message/109880
Mute This Topic: https://lists.openembedded.org/mt/105429772/21656
Group Owner: openembedded-devel+ow...@lists.openembedded.org
Unsubscribe: https://lists.openembedded.org/g/openembedded-devel/unsub 
[arch...@mail-archive.com]
-=-=-=-=-=-=-=-=-=-=-=-



[oe] [PATCH 3/5] tnftp: switch the SRC_URI to https

2024-04-09 Thread Randy MacLeod via lists.openembedded.org
From: Randy MacLeod 

Signed-off-by: Randy MacLeod 
---
 meta-networking/recipes-support/tnftp/tnftp_20230507.bb | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/meta-networking/recipes-support/tnftp/tnftp_20230507.bb 
b/meta-networking/recipes-support/tnftp/tnftp_20230507.bb
index 79c3dadea..bdd9759f2 100644
--- a/meta-networking/recipes-support/tnftp/tnftp_20230507.bb
+++ b/meta-networking/recipes-support/tnftp/tnftp_20230507.bb
@@ -14,7 +14,7 @@ LICENSE = "BSD-2-Clause"
 
 DEPENDS = "ncurses"
 
-SRC_URI = "ftp://ftp.netbsd.org/pub/NetBSD/misc/tnftp/${BPN}-${PV}.tar.gz \
+SRC_URI = "https://ftp.netbsd.org/pub/NetBSD/misc/tnftp/${BPN}-${PV}.tar.gz \
file://0001-libedit-Include-missing-header-stdc-predef.h.patch \
 "
 
-- 
2.43.0


-=-=-=-=-=-=-=-=-=-=-=-
Links: You receive all messages sent to this group.
View/Reply Online (#109883): 
https://lists.openembedded.org/g/openembedded-devel/message/109883
Mute This Topic: https://lists.openembedded.org/mt/105429775/21656
Group Owner: openembedded-devel+ow...@lists.openembedded.org
Unsubscribe: https://lists.openembedded.org/g/openembedded-devel/unsub 
[arch...@mail-archive.com]
-=-=-=-=-=-=-=-=-=-=-=-



[oe] [PATCH 5/5] libmad: switch links/SRC_URI to https sites

2024-04-09 Thread Randy MacLeod via lists.openembedded.org
From: Randy MacLeod 

Switch to the sourceforge SRC_URI since the mars.org site only supports ftp.
Also switch the HOMEPAGE and BUGTRACKER links over to https.
and drop the obsolete SRC_URI[md5sum].

Signed-off-by: Randy MacLeod 
---
 meta-oe/recipes-multimedia/libmad/libmad_0.15.1b.bb | 7 +++
 1 file changed, 3 insertions(+), 4 deletions(-)

diff --git a/meta-oe/recipes-multimedia/libmad/libmad_0.15.1b.bb 
b/meta-oe/recipes-multimedia/libmad/libmad_0.15.1b.bb
index d0171f3b9..e70c8e3ed 100644
--- a/meta-oe/recipes-multimedia/libmad/libmad_0.15.1b.bb
+++ b/meta-oe/recipes-multimedia/libmad/libmad_0.15.1b.bb
@@ -1,6 +1,6 @@
 SUMMARY = "MPEG Audio Decoder library"
-HOMEPAGE = "http://sourceforge.net/projects/mad/;
-BUGTRACKER = "http://sourceforge.net/tracker/?group_id=12349=112349;
+HOMEPAGE = "https://sourceforge.net/projects/mad/;
+BUGTRACKER = "https://sourceforge.net/tracker/?group_id=12349=112349;
 LICENSE = "GPL-2.0-or-later"
 LICENSE_FLAGS = "commercial"
 LIC_FILES_CHKSUM = "file://COPYING;md5=94d55d512a9ba36caa9b7df079bae19f \
@@ -9,7 +9,7 @@ LIC_FILES_CHKSUM = 
"file://COPYING;md5=94d55d512a9ba36caa9b7df079bae19f \
 SECTION = "libs"
 DEPENDS = "libid3tag"
 
-SRC_URI = "ftp://ftp.mars.org/pub/mpeg/libmad-${PV}.tar.gz \
+SRC_URI = "https://downloads.sourceforge.net/mad/libmad-${PV}.tar.gz \
 file://no-force-mem.patch \
 file://add-pkgconfig.patch \
 file://fix_for_mips_with_gcc-4.5.0.patch \
@@ -19,7 +19,6 @@ SRC_URI = "ftp://ftp.mars.org/pub/mpeg/libmad-${PV}.tar.gz \
 "
 SRC_URI:append:toolchain-clang = " 
file://0004-Remove-clang-unsupported-compiler-flags.patch "
 
-SRC_URI[md5sum] = "1be543bc30c56fb6bea1d7bf6a64e66c"
 SRC_URI[sha256sum] = 
"bbfac3ed6bfbc2823d3775ebb931087371e142bb0e9bb1bee51a76a6e0078690"
 
 S = "${WORKDIR}/libmad-${PV}"
-- 
2.43.0


-=-=-=-=-=-=-=-=-=-=-=-
Links: You receive all messages sent to this group.
View/Reply Online (#109885): 
https://lists.openembedded.org/g/openembedded-devel/message/109885
Mute This Topic: https://lists.openembedded.org/mt/105429777/21656
Group Owner: openembedded-devel+ow...@lists.openembedded.org
Unsubscribe: https://lists.openembedded.org/g/openembedded-devel/unsub 
[arch...@mail-archive.com]
-=-=-=-=-=-=-=-=-=-=-=-



[oe] [PATCH 4/5] postfix: switch SRC_URI to http

2024-04-09 Thread Randy MacLeod via lists.openembedded.org
From: Randy MacLeod 

Switch the SRC_URI to http since the postfix site does not yet use https.

Signed-off-by: Randy MacLeod 
---
 meta-networking/recipes-daemons/postfix/postfix_3.8.6.bb | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/meta-networking/recipes-daemons/postfix/postfix_3.8.6.bb 
b/meta-networking/recipes-daemons/postfix/postfix_3.8.6.bb
index 0e433bb51..3ec7f22ad 100644
--- a/meta-networking/recipes-daemons/postfix/postfix_3.8.6.bb
+++ b/meta-networking/recipes-daemons/postfix/postfix_3.8.6.bb
@@ -14,7 +14,7 @@ DEPENDS = "db icu libpcre libnsl2 m4-native openssl 
postfix-native \
 LICENSE = "IPL-1.0 | EPL-2.0"
 LIC_FILES_CHKSUM = "file://LICENSE;md5=b181651ad99a7dc4cc8c4ce2f491ed1a"
 
-SRC_URI = 
"ftp://ftp.porcupine.org/mirrors/postfix-release/official/postfix-${PV}.tar.gz \
+SRC_URI = 
"http://ftp.porcupine.org/mirrors/postfix-release/official/postfix-${PV}.tar.gz 
\
file://main.cf \
file://postfix \
file://internal_recipient \
-- 
2.43.0


-=-=-=-=-=-=-=-=-=-=-=-
Links: You receive all messages sent to this group.
View/Reply Online (#109884): 
https://lists.openembedded.org/g/openembedded-devel/message/109884
Mute This Topic: https://lists.openembedded.org/mt/105429776/21656
Group Owner: openembedded-devel+ow...@lists.openembedded.org
Unsubscribe: https://lists.openembedded.org/g/openembedded-devel/unsub 
[arch...@mail-archive.com]
-=-=-=-=-=-=-=-=-=-=-=-



[oe] [PATCH 1/5] ncftp: Upgrade to 3.2.7

2024-04-09 Thread Randy MacLeod via lists.openembedded.org
From: Randy MacLeod 

Switch the SRC_URI from "ftp:" to "https:". Drop the obsolete SRC_URI[md5sum].
Drop ncftp-3.2.5-gcc10.patch since we're using gcc13 and upstream has fixed the 
build
to work by adding an extern to sh_util/gpshare.c for example.

Signed-off-by: Randy MacLeod 
---
 .../ncftp/ncftp/ncftp-3.2.5-gcc10.patch   | 83 ---
 .../ncftp/{ncftp_3.2.6.bb => ncftp_3.2.7.bb}  |  6 +-
 2 files changed, 2 insertions(+), 87 deletions(-)
 delete mode 100644 
meta-networking/recipes-daemons/ncftp/ncftp/ncftp-3.2.5-gcc10.patch
 rename meta-networking/recipes-daemons/ncftp/{ncftp_3.2.6.bb => 
ncftp_3.2.7.bb} (79%)

diff --git 
a/meta-networking/recipes-daemons/ncftp/ncftp/ncftp-3.2.5-gcc10.patch 
b/meta-networking/recipes-daemons/ncftp/ncftp/ncftp-3.2.5-gcc10.patch
deleted file mode 100644
index 5dee824d7..0
--- a/meta-networking/recipes-daemons/ncftp/ncftp/ncftp-3.2.5-gcc10.patch
+++ /dev/null
@@ -1,83 +0,0 @@
-Fix build with -fno-common
-
-Patch from 
https://src.fedoraproject.org/rpms/ncftp/raw/master/f/ncftp-3.2.5-gcc10.patch
-
-Upstream-Status: Pending
-Signed-off-by: Khem Raj 
-
 a/ncftp/bookmark.h
-+++ b/ncftp/bookmark.h
-@@ -29,6 +29,8 @@ typedef struct Bookmark {
- int reserved;
- } Bookmark;
- 
-+extern Bookmark gBm;
-+
- #define kBookmarkVersion  8
- #define kBookmarkMinVersion   3
- #if (defined(WIN32) || defined(_WINDOWS)) && !defined(__CYGWIN__)
 a/ncftp/cmds.c
-+++ b/ncftp/cmds.c
-@@ -98,7 +98,7 @@ extern char gPager[], gHome[], gShell[];
- extern char gOS[];
- extern int gAutoResume;
- extern int gAutoSaveChangesToExistingBookmarks;
--extern Bookmark gBm;
-+//extern Bookmark gBm;
- extern int gLoadedBm, gConfirmClose, gSavePasswords, gScreenColumns;
- extern char gLocalCWD[512], gPrevLocalCWD[512];
- extern int gMayCancelJmp;
 a/ncftp/main.c
-+++ b/ncftp/main.c
-@@ -38,7 +38,7 @@ extern int gUnprocessedJobs;
- char gLocalCWD[512], gPrevLocalCWD[512];
- 
- extern char gRemoteCWD[512], gPrevRemoteCWD[512];
--extern Bookmark gBm;
-+//extern Bookmark gBm;
- extern int gLoadedBm;
- extern int gFirewallType;
- extern char gAutoAscii[];
 a/sh_util/gpshare.c
-+++ b/sh_util/gpshare.c
-@@ -28,7 +28,7 @@
- 
- static int gIsAtty1 = 1, gIsAtty2 = 1;
- extern int gLoadedBm, gBookmarkMatchMode;
--Bookmark gBm;
-+//Bookmark gBm;
- 
- double
- FileSize(double size, const char **uStr0, double *uMult0)
 a/sh_util/ncftpget.c
-+++ b/sh_util/ncftpget.c
-@@ -40,7 +40,7 @@ extern unsigned int gFirewallPort;
- extern char gFirewallExceptionList[256];
- extern int gFwDataPortMode;
- extern const char gOS[], gVersion[];
--extern Bookmark gBm;
-+//extern Bookmark gBm;
- 
- static void
- #if (defined(__GNUC__)) && (__GNUC__ >= 2)
 a/sh_util/ncftpls.c
-+++ b/sh_util/ncftpls.c
-@@ -39,7 +39,7 @@ extern unsigned int gFirewallPort;
- extern char gFirewallExceptionList[256];
- extern int gFwDataPortMode;
- extern const char gOS[], gVersion[];
--extern Bookmark gBm;
-+//extern Bookmark gBm;
- 
- static int FTPRemoteRecursiveMList(FTPCIPtr cip, const char *const rdir, /* 
FTPFileInfoListPtr files, */ FTPLineListPtr lines);
- 
 a/sh_util/ncftpput.c
-+++ b/sh_util/ncftpput.c
-@@ -41,7 +41,6 @@ extern unsigned int gFirewallPort;
- extern char gFirewallExceptionList[256];
- extern int gFwDataPortMode;
- extern const char gOS[], gVersion[];
--extern Bookmark gBm;
- extern int gSendfileInProgress;
- 
- static void
diff --git a/meta-networking/recipes-daemons/ncftp/ncftp_3.2.6.bb 
b/meta-networking/recipes-daemons/ncftp/ncftp_3.2.7.bb
similarity index 79%
rename from meta-networking/recipes-daemons/ncftp/ncftp_3.2.6.bb
rename to meta-networking/recipes-daemons/ncftp/ncftp_3.2.7.bb
index e66325c83..15bb00a3a 100644
--- a/meta-networking/recipes-daemons/ncftp/ncftp_3.2.6.bb
+++ b/meta-networking/recipes-daemons/ncftp/ncftp_3.2.7.bb
@@ -5,14 +5,12 @@ LICENSE = "ClArtistic"
 LIC_FILES_CHKSUM = 
"file://ncftp/cmds.c;beginline=3;endline=4;md5=9c2390809f71465aa7ff76e03dc14d91"
 DEPENDS = "ncurses"
 
-SRC_URI = "ftp://ftp.ncftp.com/${BPN}/${BP}-src.tar.xz \
+SRC_URI = "https://www.ncftp.com/public_ftp/ncftp/${BP}-src.tar.xz \
file://ncftp-configure-use-BUILD_CC-for-ccdv.patch \
file://unistd.patch \
-   file://ncftp-3.2.5-gcc10.patch \

file://0001-Forward-port-defining-PREFIX_BINDIR-to-use-new-autoc.patch \
"
-SRC_URI[md5sum] = "42d0f896d69a4d603ec097546444245f"
-SRC_URI[sha256sum] = 
"5f200687c05d0807690d9fb770327b226f02dd86155b49e750853fce4e31098d"
+SRC_URI[sha256sum] = 
"d41c5c4d6614a8eae2ed4e4d7ada6b6d3afcc9fb65a4ed9b8711344bef24f7e8"
 
 inherit autotools-brokensep pkgconfig
 
-- 
2.43.0


-=-=-=-=-=-=-=-=-=-=-=-
Links: You receive all messages sent to this group.
View/Reply Online (#109881): 
https://lists.openembedded.org/g/openembedded-devel/message/109881
Mute Th

[oe] [PATCH 2/5] pimd: switch SRC_URI to https

2024-04-09 Thread Randy MacLeod via lists.openembedded.org
From: Randy MacLeod 

Switch SRC_URI to https (yes, the URI still has ftp in the path!).
Also drop the obsolete SRC_URI[md5sum].

Signed-off-by: Randy MacLeod 
---
 meta-networking/recipes-support/pimd/pimd_2.3.2.bb | 3 +--
 1 file changed, 1 insertion(+), 2 deletions(-)

diff --git a/meta-networking/recipes-support/pimd/pimd_2.3.2.bb 
b/meta-networking/recipes-support/pimd/pimd_2.3.2.bb
index 2b622ae6d..647f9df51 100644
--- a/meta-networking/recipes-support/pimd/pimd_2.3.2.bb
+++ b/meta-networking/recipes-support/pimd/pimd_2.3.2.bb
@@ -4,10 +4,9 @@ SECTION = "net"
 LICENSE = "BSD-3-Clause"
 LIC_FILES_CHKSUM = "file://LICENSE;md5=94f108f91fab720d62425770b70dd790"
 
-SRC_URI = "ftp://ftp.troglobit.com/pimd/${BP}.tar.gz \
+SRC_URI = "https://ftp.troglobit.com/pimd/${BP}.tar.gz \
file://0001-configure-Dont-use-uname-to-determine-target-OS.patch \
"
-SRC_URI[md5sum] = "a3c03e40540980b2c06e265a17988e60"
 SRC_URI[sha256sum] = 
"c77a9812751f114490a28a6839b16aac8b020c8d9fd6aa22bf3880c054e19f1d"
 
 EXTRA_OECONF:append:libc-musl = " --embedded-libc"
-- 
2.43.0


-=-=-=-=-=-=-=-=-=-=-=-
Links: You receive all messages sent to this group.
View/Reply Online (#109882): 
https://lists.openembedded.org/g/openembedded-devel/message/109882
Mute This Topic: https://lists.openembedded.org/mt/105429774/21656
Group Owner: openembedded-devel+ow...@lists.openembedded.org
Unsubscribe: https://lists.openembedded.org/g/openembedded-devel/unsub 
[arch...@mail-archive.com]
-=-=-=-=-=-=-=-=-=-=-=-



Re: [oe] [meta-networking][PATCH] freeradius: upgrade 3.0.21 -> 3.0.26 --> Should we update to 3.2.x?

2024-03-30 Thread Randy MacLeod via lists.openembedded.org

Robert and I had an internal discussion about whether we should update
freeradius to the 3.2.x branch. See below. If there's no objection,
Robert please send you local update to the list so that it makes it into 
5.0.



Robert said:

I've updated it to 3.2.3 in my local repo, but 3.2.x are 'Features' 
release,

and 3.0.x are 'Stable' release:

https://freeradius.org/releases/

I think that keep it as 3.0.x is better than 3.2.x for LTS24 (YP-5.0)?



I think it's a judgment call.

You are right that there are new features being introduced:
https://freeradius.org/release_notes/?br=3.2.x
but there is also a dedciated branch for 3.2.x:
https://github.com/FreeRADIUS/freeradius-server/tree/v3.2.x

separate from the master branch and there's talk of a major update 
happening for the 4.0 release:

https://freeradius.org/4.0/alpha.html

If you look around at what other distros are carrying, the more recently 
updated/released

distros (Fedora 39, Debian 12) have 3.2.x:
https://pkgs.org/download/freeradius
and ubuntu-24.04, will ship 3.2:
https://repology.org/project/freeradius/versions


I wasn't able to find a document about FR's release schedule or EOL dates

but it seems to me that we should add 3.2.x.


../Randy

-=-=-=-=-=-=-=-=-=-=-=-
Links: You receive all messages sent to this group.
View/Reply Online (#109687): 
https://lists.openembedded.org/g/openembedded-devel/message/109687
Mute This Topic: https://lists.openembedded.org/mt/105233195/21656
Group Owner: openembedded-devel+ow...@lists.openembedded.org
Unsubscribe: https://lists.openembedded.org/g/openembedded-devel/unsub 
[arch...@mail-archive.com]
-=-=-=-=-=-=-=-=-=-=-=-



[oe] [PATCH] nftables: Add DESCRIPTION and HOMEPAGE

2024-03-26 Thread Randy MacLeod via lists.openembedded.org
From: Randy MacLeod 

Add DESCRIPTION and HOMEPAGE.

Signed-off-by: Randy MacLeod 
---
 meta-networking/recipes-filter/nftables/nftables_1.0.9.bb | 5 +
 1 file changed, 5 insertions(+)

diff --git a/meta-networking/recipes-filter/nftables/nftables_1.0.9.bb 
b/meta-networking/recipes-filter/nftables/nftables_1.0.9.bb
index 43d606f5d..906d1b4f6 100644
--- a/meta-networking/recipes-filter/nftables/nftables_1.0.9.bb
+++ b/meta-networking/recipes-filter/nftables/nftables_1.0.9.bb
@@ -1,4 +1,9 @@
 SUMMARY = "Netfilter Tables userspace utillites"
+DESCRIPTION = "nftables replaces the popular {ip,ip6,arp,eb}tables. \
+   This software provides an in-kernel packet classification 
framework \
+   that is based on a network-specific Virtual Machine (VM), \
+   nft, a userspace command line tool and libnftables, a 
high-level userspace library."
+HOMEPAGE = "https://netfilter.org/projects/nftables;
 SECTION = "net"
 LICENSE = "GPL-2.0-only"
 LIC_FILES_CHKSUM = "file://COPYING;md5=81ec33bb3e47b460fc993ac768c74b62"
-- 
2.34.1


-=-=-=-=-=-=-=-=-=-=-=-
Links: You receive all messages sent to this group.
View/Reply Online (#109624): 
https://lists.openembedded.org/g/openembedded-devel/message/109624
Mute This Topic: https://lists.openembedded.org/mt/105163491/21656
Group Owner: openembedded-devel+ow...@lists.openembedded.org
Unsubscribe: https://lists.openembedded.org/g/openembedded-devel/unsub 
[arch...@mail-archive.com]
-=-=-=-=-=-=-=-=-=-=-=-



[oe] [PATCH] rsyslog: update from 8.2306.0 to 8.2402.0

2024-03-25 Thread Randy MacLeod via lists.openembedded.org
From: Randy MacLeod 

Change the PACKAGECONFIG[systemd] that wrapped --with-systemdsystemunitdir
to use the new --enable-libsystemd option:
   acb62dfda remove systemd embedded code, use library instead

The bug related to using libcap-ng has beeen fixed:
   
https://github.com/rsyslog/rsyslog/pull/5166/commits/030e047fd0c896b4cb2433bab853321eff6f8ec9
so use that library by default now to allow rsyslog to run with fewer 
privileges.

PTest results: sysvinit, systemd
 TOTAL: 462, 462
 PASS:  457, 459
 SKIP:  5, 3
 XFAIL: 0, 0
 FAIL:  0, 0
 XPASS: 0, 0
 ERROR: 0, 0

Signed-off-by: Randy MacLeod 
---
 .../rsyslog/{rsyslog_8.2306.0.bb => rsyslog_8.2402.0.bb} | 9 -
 1 file changed, 4 insertions(+), 5 deletions(-)
 rename meta-oe/recipes-extended/rsyslog/{rsyslog_8.2306.0.bb => 
rsyslog_8.2402.0.bb} (95%)

diff --git a/meta-oe/recipes-extended/rsyslog/rsyslog_8.2306.0.bb 
b/meta-oe/recipes-extended/rsyslog/rsyslog_8.2402.0.bb
similarity index 95%
rename from meta-oe/recipes-extended/rsyslog/rsyslog_8.2306.0.bb
rename to meta-oe/recipes-extended/rsyslog/rsyslog_8.2402.0.bb
index c3948a40e..af46cc14d 100644
--- a/meta-oe/recipes-extended/rsyslog/rsyslog_8.2306.0.bb
+++ b/meta-oe/recipes-extended/rsyslog/rsyslog_8.2402.0.bb
@@ -32,7 +32,7 @@ SRC_URI:append:libc-musl = " \
 file://disable-omfile-outchannel.patch \
 "
 
-SRC_URI[sha256sum] = 
"f6283efaadc609540a56e6bec88a362c966e77f29fe48e6b734bd6c1123e0be5"
+SRC_URI[sha256sum] = 
"acbdd8579489df36b4a383dc6909a61b7623807f0aff54c062115f2de7ea85ba"
 
 UPSTREAM_CHECK_URI = "https://github.com/rsyslog/rsyslog/releases;
 UPSTREAM_CHECK_REGEX = "(?P\d+(\.\d+)+)"
@@ -47,7 +47,7 @@ EXTRA_OECONF:remove:riscv32 = "ap_cv_atomic_builtins=yes"
 
 # first line is default yes in configure
 PACKAGECONFIG ??= " \
-rsyslogd rsyslogrt klog inet regexp uuid libgcrypt \
+rsyslogd rsyslogrt klog inet regexp uuid libcap-ng libgcrypt \
 fmhttp imdiag openssl imfile \
 ${@bb.utils.filter('DISTRO_FEATURES', 'snmp systemd', d)} \
 ${@bb.utils.contains('DISTRO_FEATURES', 'ptest', 'testbench relp 
${VALGRIND}', '', d)} \
@@ -60,6 +60,7 @@ PACKAGECONFIG[rsyslogrt] = 
"--enable-rsyslogrt,--disable-rsyslogrt,,"
 PACKAGECONFIG[fmhttp] = "--enable-fmhttp,--disable-fmhttp,curl,"
 PACKAGECONFIG[inet] = "--enable-inet,--disable-inet,,"
 PACKAGECONFIG[klog] = "--enable-klog,--disable-klog,,"
+PACKAGECONFIG[libcap-ng] = "--enable-libcap-ng,--disable-libcap-ng,libcap-ng,"
 PACKAGECONFIG[regexp] = "--enable-regexp,--disable-regexp,,"
 PACKAGECONFIG[uuid] = "--enable-uuid,--disable-uuid,util-linux,"
 PACKAGECONFIG[libgcrypt] = "--enable-libgcrypt,--disable-libgcrypt,libgcrypt,"
@@ -72,14 +73,12 @@ PACKAGECONFIG[imfile] = "--enable-imfile,--disable-imfile,,"
 PACKAGECONFIG[snmp] = "--enable-snmp,--disable-snmp,net-snmp,"
 PACKAGECONFIG[gnutls] = "--enable-gnutls,--disable-gnutls,gnutls,"
 PACKAGECONFIG[openssl] = "--enable-openssl,--disable-openssl,openssl,"
-PACKAGECONFIG[systemd] = 
"--with-systemdsystemunitdir=${systemd_unitdir}/system/,--without-systemdsystemunitdir,systemd,"
+PACKAGECONFIG[systemd] = "--enable-libsystemd,--disable-libsystemd,systemd,"
 PACKAGECONFIG[imjournal] = "--enable-imjournal,--disable-imjournal,"
 PACKAGECONFIG[mmjsonparse] = "--enable-mmjsonparse,--disable-mmjsonparse,"
 PACKAGECONFIG[mysql] = "--enable-mysql,--disable-mysql,mysql5,"
 PACKAGECONFIG[postgresql] = "--enable-pgsql,--disable-pgsql,postgresql,"
 PACKAGECONFIG[libdbi] = "--enable-libdbi,--disable-libdbi,libdbi,"
-# For libcap-ng, see commit log and  
https://github.com/rsyslog/rsyslog/issues/5091
-PACKAGECONFIG[libcap-ng] = "--enable-libcap-ng,--disable-libcap-ng,libcap-ng,"
 PACKAGECONFIG[mail] = "--enable-mail,--disable-mail,,"
 PACKAGECONFIG[valgrind] = ",--without-valgrind-testbench,valgrind,"
 PACKAGECONFIG[imhttp] = "--enable-imhttp,--disable-imhttp,civetweb,"
-- 
2.43.0


-=-=-=-=-=-=-=-=-=-=-=-
Links: You receive all messages sent to this group.
View/Reply Online (#109599): 
https://lists.openembedded.org/g/openembedded-devel/message/109599
Mute This Topic: https://lists.openembedded.org/mt/105145451/21656
Group Owner: openembedded-devel+ow...@lists.openembedded.org
Unsubscribe: https://lists.openembedded.org/g/openembedded-devel/unsub 
[arch...@mail-archive.com]
-=-=-=-=-=-=-=-=-=-=-=-



Re: [oe] [meta-oe][PATCH 1/2] redis: restore Upstream-Status -> LICENSE change for 7.4 and later !

2024-03-21 Thread Randy MacLeod via lists.openembedded.org

Would the new license scheme described here:

https://redis.com/blog/redis-adopts-dual-source-available-licensing/

prevent us from accepting the 7.4 release? I suspect it should but I 
need more time to

read the new terms.

../Randy


On 2024-01-30 1:23 p.m., Martin Jansa via lists.openembedded.org wrote:

On Tue, Jan 30, 2024 at 6:28 PM Khem Raj  wrote:

On 1/30/24 2:34 AM, Martin Jansa wrote:
> * accidentally dropped in:
>

https://git.openembedded.org/meta-openembedded/commit/?id=e91fa668ed1dd4a3f6b06bcb099f70dbdd2a50b4
> ---
>  .../lua-update-Makefile-to-use-environment-build-setting.patch
| 2 ++
>   1 file changed, 2 insertions(+)
>
> diff --git

a/meta-oe/recipes-extended/redis/redis-7.2.4/lua-update-Makefile-to-use-environment-build-setting.patch

b/meta-oe/recipes-extended/redis/redis-7.2.4/lua-update-Makefile-to-use-environment-build-setting.patch
> index b562e2522c..48a8bb5b4b 100644
> ---

a/meta-oe/recipes-extended/redis/redis-7.2.4/lua-update-Makefile-to-use-environment-build-setting.patch
> +++

b/meta-oe/recipes-extended/redis/redis-7.2.4/lua-update-Makefile-to-use-environment-build-setting.patch
> @@ -16,6 +16,8 @@ updated to work wtih 6.2.1
>   Signed-off-by: Yi Fan Yu 
>
>   ---
> +Upstream-Status: Pending

I think it might be better to move it above the scissor to avoid
getting
lost in next devtool based upgrade.


As you wish, resent all 3 as v2 with it moved.

FWIW: in 
https://github.com/webosose/meta-webosose/commit/2c78e37ad9ceb9e236c03b44cca5b38e9d9eb2fc 
I've moved all Upstream-Statuses in LGE layers bellow, because too 
often developers applied them with Upstream-Status into the component 
source git repo where it doesn't belong and then it was already too 
late to remove it there (while with Upstream-Status lost in 
rebase/devtool there is still time to get warning from QA check and 
once this check is enabled by default in all the builds it will 
prevent people overlooking this by accident).






--
# Randy MacLeod
# Wind River Linux

-=-=-=-=-=-=-=-=-=-=-=-
Links: You receive all messages sent to this group.
View/Reply Online (#109507): 
https://lists.openembedded.org/g/openembedded-devel/message/109507
Mute This Topic: https://lists.openembedded.org/mt/105077570/21656
Group Owner: openembedded-devel+ow...@lists.openembedded.org
Unsubscribe: https://lists.openembedded.org/g/openembedded-devel/unsub 
[arch...@mail-archive.com]
-=-=-=-=-=-=-=-=-=-=-=-



[oe] [PATCH] rng-tools: Revert "rng-tools: move from oe-core to meta-oe"

2024-01-18 Thread Randy MacLeod via lists.openembedded.org
From: Randy MacLeod 

This reverts commit c076a263517e4dc52b115acc4ead8e3ddfcdded1.

Revert this commit since:

 - some systems using oe-core master may still be using kernels from
   before 5.6 pulled in the rng-tools algorithm, and

 - some hardware platforms may not have a hardware random number generator
   and could therefore need to run rngd to avoid long boot-time initialization
   due to a depleted entropy pool.

so it's best to leave the recipe in oe-core.

Signed-off-by: Randy MacLeod 
---
 .../rng-tools/rng-tools/default   |  1 -
 .../recipes-support/rng-tools/rng-tools/init  | 42 ---
 .../rng-tools/rng-tools/rng-tools.service | 32 -
 .../rng-tools/rng-tools_6.16.bb   | 69 ---
 4 files changed, 144 deletions(-)
 delete mode 100644 meta-oe/recipes-support/rng-tools/rng-tools/default
 delete mode 100644 meta-oe/recipes-support/rng-tools/rng-tools/init
 delete mode 100644 
meta-oe/recipes-support/rng-tools/rng-tools/rng-tools.service
 delete mode 100644 meta-oe/recipes-support/rng-tools/rng-tools_6.16.bb

diff --git a/meta-oe/recipes-support/rng-tools/rng-tools/default 
b/meta-oe/recipes-support/rng-tools/rng-tools/default
deleted file mode 100644
index b9f8e0363..0
--- a/meta-oe/recipes-support/rng-tools/rng-tools/default
+++ /dev/null
@@ -1 +0,0 @@
-EXTRA_ARGS="-r /dev/hwrng"
diff --git a/meta-oe/recipes-support/rng-tools/rng-tools/init 
b/meta-oe/recipes-support/rng-tools/rng-tools/init
deleted file mode 100644
index 13f0ecd37..0
--- a/meta-oe/recipes-support/rng-tools/rng-tools/init
+++ /dev/null
@@ -1,42 +0,0 @@
-#!/bin/sh
-#
-# This is an init script for openembedded
-# Copy it to @SYSCONFDIR@/init.d/rng-tools and type
-# > update-rc.d rng-tools defaults 60
-#
-
-rngd=@SBINDIR@/rngd
-test -x "$rngd" || exit 1
-
-[ -r @SYSCONFDIR@/default/rng-tools ] && . "@SYSCONFDIR@/default/rng-tools"
-
-case "$1" in
-  start)
-echo -n "Starting random number generator daemon"
-start-stop-daemon -S -q -x $rngd -- $EXTRA_ARGS
-echo "."
-;;
-  stop)
-echo -n "Stopping random number generator daemon"
-start-stop-daemon -K -q -n rngd
-echo "."
-;;
-  reload|force-reload)
-echo -n "Signalling rng daemon restart"
-start-stop-daemon -K -q -s 1 -x $rngd
-start-stop-daemon -K -q -s 1 -x $rngd
-;;
-  restart)
-echo -n "Stopping random number generator daemon"
-start-stop-daemon -K -q -n rngd
-echo "."
-echo -n "Starting random number generator daemon"
-start-stop-daemon -S -q -x $rngd -- $EXTRA_ARGS
-echo "."
-;;
-  *)
-echo "Usage: @SYSCONFDIR@/init.d/rng-tools 
{start|stop|reload|restart|force-reload}"
-exit 1
-esac
-
-exit 0
diff --git a/meta-oe/recipes-support/rng-tools/rng-tools/rng-tools.service 
b/meta-oe/recipes-support/rng-tools/rng-tools/rng-tools.service
deleted file mode 100644
index 5ae2fba21..0
--- a/meta-oe/recipes-support/rng-tools/rng-tools/rng-tools.service
+++ /dev/null
@@ -1,32 +0,0 @@
-[Unit]
-Description=Hardware RNG Entropy Gatherer Daemon
-DefaultDependencies=no
-Conflicts=shutdown.target
-Before=sysinit.target shutdown.target
-ConditionVirtualization=!container
-
-[Service]
-EnvironmentFile=-@SYSCONFDIR@/default/rng-tools
-ExecStart=@SBINDIR@/rngd -f $EXTRA_ARGS
-CapabilityBoundingSet=CAP_SYS_ADMIN
-IPAddressDeny=any
-LockPersonality=yes
-MemoryDenyWriteExecute=yes
-NoNewPrivileges=yes
-PrivateTmp=yes
-ProtectControlGroups=yes
-ProtectHome=yes
-ProtectHostname=yes
-ProtectKernelModules=yes
-ProtectKernelLogs=yes
-ProtectSystem=strict
-RestrictAddressFamilies=AF_UNIX
-RestrictNamespaces=yes
-RestrictRealtime=yes
-RestrictSUIDSGID=yes
-SystemCallArchitectures=native
-SystemCallErrorNumber=EPERM
-SystemCallFilter=@system-service
-
-[Install]
-WantedBy=sysinit.target
diff --git a/meta-oe/recipes-support/rng-tools/rng-tools_6.16.bb 
b/meta-oe/recipes-support/rng-tools/rng-tools_6.16.bb
deleted file mode 100644
index f0aa3ff93..0
--- a/meta-oe/recipes-support/rng-tools/rng-tools_6.16.bb
+++ /dev/null
@@ -1,69 +0,0 @@
-SUMMARY = "Random number generator daemon"
-DESCRIPTION = "Check and feed random data from hardware device to kernel"
-HOMEPAGE = "https://github.com/nhorman/rng-tools;
-BUGTRACKER = "https://github.com/nhorman/rng-tools/issues;
-LICENSE = "GPL-2.0-only"
-LIC_FILES_CHKSUM = "file://COPYING;md5=b234ee4d69f5fce4486a80fdaf4a4263"
-DEPENDS = "openssl libcap"
-
-SRC_URI = "git://github.com/nhorman/rng-tools.git;branch=master;protocol=https 
\
-   file://init \
-   file://default \
-   file://rng-tools.service \
-   "
-SRCREV = "e061c313b95890eb5fa0ada0cd6eec619dafdfe2"
-
-S = "${WORKDIR}/git"
-
-inherit autotools update-rc.d systemd pkgconfig
-

[oe] [PATCH] rng-tools: move from oe-core to meta-oe

2024-01-10 Thread Randy MacLeod via lists.openembedded.org
From: Randy MacLeod 

Nothing in oe-core depends on rng-tools anymore:
   e7e1bc43ca rng-tools: splitting the rng-tools systemd/sysvinit serivce as a 
package
so move it to meta-oe for people who still want to run rngd
as a service for some reason or for those who want to run rng-test.

Signed-off-by: Randy MacLeod 
---
 .../rng-tools/rng-tools/default   |  1 +
 .../recipes-support/rng-tools/rng-tools/init  | 42 +++
 .../rng-tools/rng-tools/rng-tools.service | 32 +
 .../rng-tools/rng-tools_6.16.bb   | 69 +++
 4 files changed, 144 insertions(+)
 create mode 100644 meta-oe/recipes-support/rng-tools/rng-tools/default
 create mode 100644 meta-oe/recipes-support/rng-tools/rng-tools/init
 create mode 100644 
meta-oe/recipes-support/rng-tools/rng-tools/rng-tools.service
 create mode 100644 meta-oe/recipes-support/rng-tools/rng-tools_6.16.bb

diff --git a/meta-oe/recipes-support/rng-tools/rng-tools/default 
b/meta-oe/recipes-support/rng-tools/rng-tools/default
new file mode 100644
index 0..b9f8e0363
--- /dev/null
+++ b/meta-oe/recipes-support/rng-tools/rng-tools/default
@@ -0,0 +1 @@
+EXTRA_ARGS="-r /dev/hwrng"
diff --git a/meta-oe/recipes-support/rng-tools/rng-tools/init 
b/meta-oe/recipes-support/rng-tools/rng-tools/init
new file mode 100644
index 0..13f0ecd37
--- /dev/null
+++ b/meta-oe/recipes-support/rng-tools/rng-tools/init
@@ -0,0 +1,42 @@
+#!/bin/sh
+#
+# This is an init script for openembedded
+# Copy it to @SYSCONFDIR@/init.d/rng-tools and type
+# > update-rc.d rng-tools defaults 60
+#
+
+rngd=@SBINDIR@/rngd
+test -x "$rngd" || exit 1
+
+[ -r @SYSCONFDIR@/default/rng-tools ] && . "@SYSCONFDIR@/default/rng-tools"
+
+case "$1" in
+  start)
+echo -n "Starting random number generator daemon"
+start-stop-daemon -S -q -x $rngd -- $EXTRA_ARGS
+echo "."
+;;
+  stop)
+echo -n "Stopping random number generator daemon"
+start-stop-daemon -K -q -n rngd
+echo "."
+;;
+  reload|force-reload)
+echo -n "Signalling rng daemon restart"
+start-stop-daemon -K -q -s 1 -x $rngd
+start-stop-daemon -K -q -s 1 -x $rngd
+;;
+  restart)
+echo -n "Stopping random number generator daemon"
+start-stop-daemon -K -q -n rngd
+echo "."
+echo -n "Starting random number generator daemon"
+start-stop-daemon -S -q -x $rngd -- $EXTRA_ARGS
+echo "."
+;;
+  *)
+echo "Usage: @SYSCONFDIR@/init.d/rng-tools 
{start|stop|reload|restart|force-reload}"
+exit 1
+esac
+
+exit 0
diff --git a/meta-oe/recipes-support/rng-tools/rng-tools/rng-tools.service 
b/meta-oe/recipes-support/rng-tools/rng-tools/rng-tools.service
new file mode 100644
index 0..5ae2fba21
--- /dev/null
+++ b/meta-oe/recipes-support/rng-tools/rng-tools/rng-tools.service
@@ -0,0 +1,32 @@
+[Unit]
+Description=Hardware RNG Entropy Gatherer Daemon
+DefaultDependencies=no
+Conflicts=shutdown.target
+Before=sysinit.target shutdown.target
+ConditionVirtualization=!container
+
+[Service]
+EnvironmentFile=-@SYSCONFDIR@/default/rng-tools
+ExecStart=@SBINDIR@/rngd -f $EXTRA_ARGS
+CapabilityBoundingSet=CAP_SYS_ADMIN
+IPAddressDeny=any
+LockPersonality=yes
+MemoryDenyWriteExecute=yes
+NoNewPrivileges=yes
+PrivateTmp=yes
+ProtectControlGroups=yes
+ProtectHome=yes
+ProtectHostname=yes
+ProtectKernelModules=yes
+ProtectKernelLogs=yes
+ProtectSystem=strict
+RestrictAddressFamilies=AF_UNIX
+RestrictNamespaces=yes
+RestrictRealtime=yes
+RestrictSUIDSGID=yes
+SystemCallArchitectures=native
+SystemCallErrorNumber=EPERM
+SystemCallFilter=@system-service
+
+[Install]
+WantedBy=sysinit.target
diff --git a/meta-oe/recipes-support/rng-tools/rng-tools_6.16.bb 
b/meta-oe/recipes-support/rng-tools/rng-tools_6.16.bb
new file mode 100644
index 0..f0aa3ff93
--- /dev/null
+++ b/meta-oe/recipes-support/rng-tools/rng-tools_6.16.bb
@@ -0,0 +1,69 @@
+SUMMARY = "Random number generator daemon"
+DESCRIPTION = "Check and feed random data from hardware device to kernel"
+HOMEPAGE = "https://github.com/nhorman/rng-tools;
+BUGTRACKER = "https://github.com/nhorman/rng-tools/issues;
+LICENSE = "GPL-2.0-only"
+LIC_FILES_CHKSUM = "file://COPYING;md5=b234ee4d69f5fce4486a80fdaf4a4263"
+DEPENDS = "openssl libcap"
+
+SRC_URI = "git://github.com/nhorman/rng-tools.git;branch=master;protocol=https 
\
+   file://init \
+   file://default \
+   file://rng-tools.service \
+   "
+SRCREV = "e061c313b95890eb5fa0ada0cd6eec619dafdfe2"
+
+S = "${WORKDIR}/git"
+
+inherit autotools update-rc.d systemd pkgconfig
+
+EXTRA_OECONF = "--without-rtlsdr"
+
+PACKAGECONFIG ??= "libjitterentropy"
+PACKAGECONFIG:libc-musl = "libargp libjitterentropy"
+
+PACKAGECONFIG[libargp] = "--with-

Re: [oe] [kirkstone][meta-oe][PATCH] lmsensors: do not pull in unneeded perl modules for run-time dependencies

2023-08-10 Thread Randy MacLeod via lists.openembedded.org

On 2023-08-03 16:24, Randy MacLeod via lists.openembedded.org wrote:

From: Beniamin Sandu

Signed-off-by: Beniamin Sandu
Signed-off-by: Khem Raj
---
  meta-oe/recipes-bsp/lm_sensors/lmsensors_3.6.0.bb | 5 +++--
  1 file changed, 3 insertions(+), 2 deletions(-)

diff --git a/meta-oe/recipes-bsp/lm_sensors/lmsensors_3.6.0.bb 
b/meta-oe/recipes-bsp/lm_sensors/lmsensors_3.6.0.bb
index f821cdaf4..aba5ab587 100644
--- a/meta-oe/recipes-bsp/lm_sensors/lmsensors_3.6.0.bb
+++ b/meta-oe/recipes-bsp/lm_sensors/lmsensors_3.6.0.bb
@@ -151,12 +151,13 @@ RRECOMMENDS:${PN}-fancontrol = 
"lmsensors-config-fancontrol"
  # sensors-detect script files
  FILES:${PN}-sensorsdetect = "${sbindir}/sensors-detect"
  FILES:${PN}-sensorsdetect-doc = "${mandir}/man8/sensors-detect.8"
-RDEPENDS:${PN}-sensorsdetect = "${PN}-sensors perl perl-modules"
+RDEPENDS:${PN}-sensorsdetect = "${PN}-sensors perl perl-module-fcntl 
perl-module-file-basename \
+   perl-module-strict perl-module-constant"
  
  # sensors-conf-convert script files

  FILES:${PN}-sensorsconfconvert = "${bindir}/sensors-conf-convert"
  FILES:${PN}-sensorsconfconvert-doc = "${mandir}/man8/sensors-conf-convert.8"
-RDEPENDS:${PN}-sensorsconfconvert = "${PN}-sensors perl perl-modules"
+RDEPENDS:${PN}-sensorsconfconvert = "${PN}-sensors perl perl-module-strict 
perl-module-vars"
  
  # pwmconfig script files

  FILES:${PN}-pwmconfig = "${sbindir}/pwmconfig"



Armin,

I see this lmsensors cherry-pick merged to mickledore a week ago but it 
didn't land in kirkstone yet:


https://git.openembedded.org/meta-openembedded/commit/?h=mickledore=75cf318cef3b4ee81fad2782cf063ecd69ba8842
https://git.openembedded.org/meta-openembedded/log/?h=kirkstone

Thanks,

../Randy







--
# Randy MacLeod
# Wind River Linux

-=-=-=-=-=-=-=-=-=-=-=-
Links: You receive all messages sent to this group.
View/Reply Online (#104331): 
https://lists.openembedded.org/g/openembedded-devel/message/104331
Mute This Topic: https://lists.openembedded.org/mt/100534246/21656
Group Owner: openembedded-devel+ow...@lists.openembedded.org
Unsubscribe: https://lists.openembedded.org/g/openembedded-devel/unsub 
[arch...@mail-archive.com]
-=-=-=-=-=-=-=-=-=-=-=-



[oe] [mickledore][meta-oe][PATCH] lmsensors: do not pull in unneeded perl modules for run-time dependencies

2023-08-03 Thread Randy MacLeod via lists.openembedded.org
From: Beniamin Sandu 

Signed-off-by: Beniamin Sandu 
Signed-off-by: Khem Raj 
---
 meta-oe/recipes-bsp/lm_sensors/lmsensors_3.6.0.bb | 5 +++--
 1 file changed, 3 insertions(+), 2 deletions(-)

diff --git a/meta-oe/recipes-bsp/lm_sensors/lmsensors_3.6.0.bb 
b/meta-oe/recipes-bsp/lm_sensors/lmsensors_3.6.0.bb
index f821cdaf4..aba5ab587 100644
--- a/meta-oe/recipes-bsp/lm_sensors/lmsensors_3.6.0.bb
+++ b/meta-oe/recipes-bsp/lm_sensors/lmsensors_3.6.0.bb
@@ -151,12 +151,13 @@ RRECOMMENDS:${PN}-fancontrol = 
"lmsensors-config-fancontrol"
 # sensors-detect script files
 FILES:${PN}-sensorsdetect = "${sbindir}/sensors-detect"
 FILES:${PN}-sensorsdetect-doc = "${mandir}/man8/sensors-detect.8"
-RDEPENDS:${PN}-sensorsdetect = "${PN}-sensors perl perl-modules"
+RDEPENDS:${PN}-sensorsdetect = "${PN}-sensors perl perl-module-fcntl 
perl-module-file-basename \
+   perl-module-strict perl-module-constant"
 
 # sensors-conf-convert script files
 FILES:${PN}-sensorsconfconvert = "${bindir}/sensors-conf-convert"
 FILES:${PN}-sensorsconfconvert-doc = "${mandir}/man8/sensors-conf-convert.8"
-RDEPENDS:${PN}-sensorsconfconvert = "${PN}-sensors perl perl-modules"
+RDEPENDS:${PN}-sensorsconfconvert = "${PN}-sensors perl perl-module-strict 
perl-module-vars"
 
 # pwmconfig script files
 FILES:${PN}-pwmconfig = "${sbindir}/pwmconfig"
-- 
2.34.1


-=-=-=-=-=-=-=-=-=-=-=-
Links: You receive all messages sent to this group.
View/Reply Online (#104225): 
https://lists.openembedded.org/g/openembedded-devel/message/104225
Mute This Topic: https://lists.openembedded.org/mt/100534277/21656
Group Owner: openembedded-devel+ow...@lists.openembedded.org
Unsubscribe: https://lists.openembedded.org/g/openembedded-devel/unsub 
[arch...@mail-archive.com]
-=-=-=-=-=-=-=-=-=-=-=-



[oe] [kirkstone][meta-oe][PATCH] lmsensors: do not pull in unneeded perl modules for run-time dependencies

2023-08-03 Thread Randy MacLeod via lists.openembedded.org
From: Beniamin Sandu 

Signed-off-by: Beniamin Sandu 
Signed-off-by: Khem Raj 
---
 meta-oe/recipes-bsp/lm_sensors/lmsensors_3.6.0.bb | 5 +++--
 1 file changed, 3 insertions(+), 2 deletions(-)

diff --git a/meta-oe/recipes-bsp/lm_sensors/lmsensors_3.6.0.bb 
b/meta-oe/recipes-bsp/lm_sensors/lmsensors_3.6.0.bb
index f821cdaf4..aba5ab587 100644
--- a/meta-oe/recipes-bsp/lm_sensors/lmsensors_3.6.0.bb
+++ b/meta-oe/recipes-bsp/lm_sensors/lmsensors_3.6.0.bb
@@ -151,12 +151,13 @@ RRECOMMENDS:${PN}-fancontrol = 
"lmsensors-config-fancontrol"
 # sensors-detect script files
 FILES:${PN}-sensorsdetect = "${sbindir}/sensors-detect"
 FILES:${PN}-sensorsdetect-doc = "${mandir}/man8/sensors-detect.8"
-RDEPENDS:${PN}-sensorsdetect = "${PN}-sensors perl perl-modules"
+RDEPENDS:${PN}-sensorsdetect = "${PN}-sensors perl perl-module-fcntl 
perl-module-file-basename \
+   perl-module-strict perl-module-constant"
 
 # sensors-conf-convert script files
 FILES:${PN}-sensorsconfconvert = "${bindir}/sensors-conf-convert"
 FILES:${PN}-sensorsconfconvert-doc = "${mandir}/man8/sensors-conf-convert.8"
-RDEPENDS:${PN}-sensorsconfconvert = "${PN}-sensors perl perl-modules"
+RDEPENDS:${PN}-sensorsconfconvert = "${PN}-sensors perl perl-module-strict 
perl-module-vars"
 
 # pwmconfig script files
 FILES:${PN}-pwmconfig = "${sbindir}/pwmconfig"
-- 
2.34.1


-=-=-=-=-=-=-=-=-=-=-=-
Links: You receive all messages sent to this group.
View/Reply Online (#104224): 
https://lists.openembedded.org/g/openembedded-devel/message/104224
Mute This Topic: https://lists.openembedded.org/mt/100534246/21656
Group Owner: openembedded-devel+ow...@lists.openembedded.org
Unsubscribe: https://lists.openembedded.org/g/openembedded-devel/unsub 
[arch...@mail-archive.com]
-=-=-=-=-=-=-=-=-=-=-=-



Re: [oe] [meta-networking][kirkstone][PATCH v2] mbedtls: add support for v3.x

2023-07-12 Thread Randy MacLeod via lists.openembedded.org
"polarssl"
+
+PACKAGES =+ "${PN}-programs"
+FILES:${PN}-programs = "${bindir}/"
+
+ALTERNATIVE:${PN}-programs = "hello"
+ALTERNATIVE_LINK_NAME[hello] = "${bindir}/hello"
+
+BBCLASSEXTEND = "native nativesdk"
+
+CVE_PRODUCT = "mbed_tls"
+
+# Fix merged upstreamhttps://github.com/Mbed-TLS/mbedtls/pull/5310
+CVE_CHECK_IGNORE += "CVE-2021-43666"
+# Fix merged 
upstreamhttps://github.com/Mbed-TLS/mbedtls/commit/9a4a9c66a48edfe9ece03c7e4a53310adf73a86c
+CVE_CHECK_IGNORE += "CVE-2021-45451"
+
+# Strip host paths from autogenerated test files
+do_compile:append() {
+   sed -i 's+${S}/++g' ${B}/tests/*.c 2>/dev/null || :
+   sed -i 's+${B}/++g' ${B}/tests/*.c 2>/dev/null || :
+}
+
+# Export source files/headers needed by Arm Trusted Firmware
+sysroot_stage_all:append() {
+   sysroot_stage_dir "${S}/library" 
"${SYSROOT_DESTDIR}/usr/share/mbedtls-source/library"
+   sysroot_stage_dir "${S}/include" 
"${SYSROOT_DESTDIR}/usr/share/mbedtls-source/include"
+}
+
+do_install_ptest () {
+   install -d ${D}${PTEST_PATH}/tests
+   cp -f ${B}/tests/test_suite_* ${D}${PTEST_PATH}/tests/
+   find ${D}${PTEST_PATH}/tests/ -type f -name "*.c" -delete
+   cp -fR ${S}/tests/data_files ${D}${PTEST_PATH}/tests/
+}
--
2.25.1






--
# Randy MacLeod
# Wind River Linux

-=-=-=-=-=-=-=-=-=-=-=-
Links: You receive all messages sent to this group.
View/Reply Online (#103840): 
https://lists.openembedded.org/g/openembedded-devel/message/103840
Mute This Topic: https://lists.openembedded.org/mt/99836968/21656
Group Owner: openembedded-devel+ow...@lists.openembedded.org
Unsubscribe: https://lists.openembedded.org/g/openembedded-devel/unsub 
[arch...@mail-archive.com]
-=-=-=-=-=-=-=-=-=-=-=-



[oe] [kirkstone][PATCH] lapack: add packageconfig for lapacke

2023-06-14 Thread Randy MacLeod via lists.openembedded.org
From: Adrian Zaharia 

backport of commit:
   d799db35d lapack: add packageconfig for lapacke

Signed-off-by: Adrian Zaharia 
Signed-off-by: Khem Raj 
Signed-off-by: Randy MacLeod 
---
 meta-oe/recipes-devtools/lapack/lapack_3.10.0.bb | 3 +++
 1 file changed, 3 insertions(+)

diff --git a/meta-oe/recipes-devtools/lapack/lapack_3.10.0.bb 
b/meta-oe/recipes-devtools/lapack/lapack_3.10.0.bb
index c82761ac3..87d51d8a4 100644
--- a/meta-oe/recipes-devtools/lapack/lapack_3.10.0.bb
+++ b/meta-oe/recipes-devtools/lapack/lapack_3.10.0.bb
@@ -17,6 +17,9 @@ SRCREV = "aa631b4b4bd13f6ae2dbab9ae9da209e1e05b0fc"
 SRC_URI = 
"git://github.com/Reference-LAPACK/lapack.git;protocol=https;branch=master"
 S = "${WORKDIR}/git"
 
+PACKAGECONFIG ?= ""
+PACKAGECONFIG[lapacke] = "-DLAPACKE=ON,-DLAPACKE=OFF"
+
 EXTRA_OECMAKE = " -DBUILD_SHARED_LIBS=ON "
 OECMAKE_GENERATOR = "Unix Makefiles"
 
-- 
2.34.1


-=-=-=-=-=-=-=-=-=-=-=-
Links: You receive all messages sent to this group.
View/Reply Online (#103289): 
https://lists.openembedded.org/g/openembedded-devel/message/103289
Mute This Topic: https://lists.openembedded.org/mt/99537791/21656
Group Owner: openembedded-devel+ow...@lists.openembedded.org
Unsubscribe: https://lists.openembedded.org/g/openembedded-devel/unsub 
[arch...@mail-archive.com]
-=-=-=-=-=-=-=-=-=-=-=-



Re: [oe] [meta-oe][PATCH] lmsensors: do not pull in unneeded perl modules for run-time dependencies

2023-06-14 Thread Randy MacLeod via lists.openembedded.org

On 2023-06-08 06:37, Beniamin Sandu via lists.openembedded.org wrote:

Signed-off-by: Beniamin Sandu
---
  meta-oe/recipes-bsp/lm_sensors/lmsensors_3.6.0.bb | 5 +++--
  1 file changed, 3 insertions(+), 2 deletions(-)

diff --git a/meta-oe/recipes-bsp/lm_sensors/lmsensors_3.6.0.bb 
b/meta-oe/recipes-bsp/lm_sensors/lmsensors_3.6.0.bb
index f821cdaf4..aba5ab587 100644
--- a/meta-oe/recipes-bsp/lm_sensors/lmsensors_3.6.0.bb
+++ b/meta-oe/recipes-bsp/lm_sensors/lmsensors_3.6.0.bb
@@ -151,12 +151,13 @@ RRECOMMENDS:${PN}-fancontrol = 
"lmsensors-config-fancontrol"
  # sensors-detect script files
  FILES:${PN}-sensorsdetect = "${sbindir}/sensors-detect"
  FILES:${PN}-sensorsdetect-doc = "${mandir}/man8/sensors-detect.8"
-RDEPENDS:${PN}-sensorsdetect = "${PN}-sensors perl perl-modules"
+RDEPENDS:${PN}-sensorsdetect = "${PN}-sensors perl perl-module-fcntl 
perl-module-file-basename \
+   perl-module-strict perl-module-constant"
  
  # sensors-conf-convert script files

  FILES:${PN}-sensorsconfconvert = "${bindir}/sensors-conf-convert"
  FILES:${PN}-sensorsconfconvert-doc = "${mandir}/man8/sensors-conf-convert.8"
-RDEPENDS:${PN}-sensorsconfconvert = "${PN}-sensors perl perl-modules"
+RDEPENDS:${PN}-sensorsconfconvert = "${PN}-sensors perl perl-module-strict 
perl-module-vars"
  
  # pwmconfig script files

  FILES:${PN}-pwmconfig = "${sbindir}/pwmconfig"




The original RDEPENDS on the full set of perl-modules was from:
   c00f3c285 lmsensors: Initial commit
back in 2012!

Armin,

Would it make sense to backport this change that saves quite a bit of 
space in images to

mickledore and kirkstone and maybe even dunfell?


$ git cherry-pick c07fe3639a48602c7ed79e5b96b5f732c537e858

works cleanly for mickledore and kirkstone but not dunfell so

can you pull them into mickledore and kirkstone  or do you want someone 
to send a commit?



--
# Randy MacLeod
# Wind River Linux

-=-=-=-=-=-=-=-=-=-=-=-
Links: You receive all messages sent to this group.
View/Reply Online (#103288): 
https://lists.openembedded.org/g/openembedded-devel/message/103288
Mute This Topic: https://lists.openembedded.org/mt/99403887/21656
Group Owner: openembedded-devel+ow...@lists.openembedded.org
Unsubscribe: https://lists.openembedded.org/g/openembedded-devel/unsub 
[arch...@mail-archive.com]
-=-=-=-=-=-=-=-=-=-=-=-



Re: [oe] [meta-oe][PATCH] libyang: backport a fix for CVE-2023-26916 -> For kirkstone !

2023-06-01 Thread Randy MacLeod via lists.openembedded.org

Oops, Nat forgot the branch prefix.

Shall she re-send ?

../Randy

On 2023-05-31 18:34, Nat Bailey wrote:

From: Natasha Bailey

This patch fixes a bug in libyang which could cause a null
pointer dereference from a call to strcmp.

Since this recipe includes ptests, the tests were run twice
(once before the patch and once after) with the same results:
all tests passing except utest_types, which is skipped.

Signed-off-by: Natasha Bailey
Signed-off-by: Randy MacLeod
---
  .../libyang/libyang/CVE-2023-26916.patch  | 57 +++
  .../libyang/libyang_2.0.164.bb|  1 +
  2 files changed, 58 insertions(+)
  create mode 100644 
meta-oe/recipes-extended/libyang/libyang/CVE-2023-26916.patch

diff --git a/meta-oe/recipes-extended/libyang/libyang/CVE-2023-26916.patch 
b/meta-oe/recipes-extended/libyang/libyang/CVE-2023-26916.patch
new file mode 100644
index 0..f3af3dbff
--- /dev/null
+++ b/meta-oe/recipes-extended/libyang/libyang/CVE-2023-26916.patch
@@ -0,0 +1,57 @@
+From dc668d296f9f05aeab6315d44cff3208641e3096 Mon Sep 17 00:00:00 2001
+From: Michal Vasko
+Date: Mon, 13 Feb 2023 10:23:13 +0100
+Subject: [PATCH] schema compile UPDATE do not implement 2 same modules
+
+CVE: CVE-2023-26916
+Upstream-Status: Backport 
[https://github.com/CESNET/libyang/commit/dc668d296f9f05aeab6315d44cff3208641e3096]
+
+Refs #1979
+---
+ src/schema_compile.c | 20 +++-
+ 1 file changed, 7 insertions(+), 13 deletions(-)
+
+diff --git a/src/schema_compile.c b/src/schema_compile.c
+index ed768ba0..68c0d681 100644
+--- a/src/schema_compile.c
 b/src/schema_compile.c
+@@ -1748,7 +1748,7 @@ lys_has_compiled_import_r(struct lys_module *mod)
+ LY_ERR
+ lys_implement(struct lys_module *mod, const char **features, struct 
lys_glob_unres *unres)
+ {
+-LY_ERR ret;
++LY_ERR r;
+ struct lys_module *m;
+
+ assert(!mod->implemented);
+@@ -1757,21 +1757,15 @@ lys_implement(struct lys_module *mod, const char 
**features, struct lys_glob_unr
+ m = ly_ctx_get_module_implemented(mod->ctx, mod->name);
+ if (m) {
+ assert(m != mod);
+-if (!strcmp(mod->name, "yang") && (strcmp(m->revision, mod->revision) 
> 0)) {
+-/* special case for newer internal module, continue */
+-LOGVRB("Internal module \"%s@%s\" is already implemented in revision 
\"%s\", using it instead.",
+-mod->name, mod->revision ? mod->revision : "", m->revision ? 
m->revision : "");
+-} else {
+-LOGERR(mod->ctx, LY_EDENIED, "Module \"%s@%s\" is already implemented in 
revision \"%s\".",
+-mod->name, mod->revision ? mod->revision : "", m->revision ? 
m->revision : "");
+-return LY_EDENIED;
+-}
++LOGERR(mod->ctx, LY_EDENIED, "Module \"%s@%s\" is already implemented in revision 
\"%s\".",
++mod->name, mod->revision ? mod->revision : "", m->revision ? 
m->revision : "");
++return LY_EDENIED;
+ }
+
+ /* set features */
+-ret = lys_set_features(mod->parsed, features);
+-if (ret && (ret != LY_EEXIST)) {
+-return ret;
++r = lys_set_features(mod->parsed, features);
++if (r && (r != LY_EEXIST)) {
++return r;
+ }
+
+ /*
+--
+2.34.1
+
diff --git a/meta-oe/recipes-extended/libyang/libyang_2.0.164.bb 
b/meta-oe/recipes-extended/libyang/libyang_2.0.164.bb
index 2817be7c8..7875c1ef7 100644
--- a/meta-oe/recipes-extended/libyang/libyang_2.0.164.bb
+++ b/meta-oe/recipes-extended/libyang/libyang_2.0.164.bb
@@ -11,6 +11,7 @@ SRCREV = "a0cc89516ab5eca84d01c85309f320a94752a64c"
  SRC_URI = "git://github.com/CESNET/libyang.git;branch=master;protocol=https \
 file://libyang-add-stdint-h.patch  \
 file://run-ptest  \
+file://CVE-2023-26916.patch  \
 "
  
  S = "${WORKDIR}/git"



--
# Randy MacLeod
# Wind River Linux

-=-=-=-=-=-=-=-=-=-=-=-
Links: You receive all messages sent to this group.
View/Reply Online (#103082): 
https://lists.openembedded.org/g/openembedded-devel/message/103082
Mute This Topic: https://lists.openembedded.org/mt/99270336/21656
Group Owner: openembedded-devel+ow...@lists.openembedded.org
Unsubscribe: https://lists.openembedded.org/g/openembedded-devel/unsub 
[arch...@mail-archive.com]
-=-=-=-=-=-=-=-=-=-=-=-



Re: [oe] [meta-python][kirkstone][PATCH 1/1] python3-django: upgrade 4.0.2 -> 4.2.1

2023-06-01 Thread Randy MacLeod via lists.openembedded.org

On 2023-05-31 06:02, Narpat Mali via lists.openembedded.org wrote:

From: Narpat Mali

Django 4.2* is designated as a long-term support release. It will receive
security updates for at least three years after its release.

The delta between 4.0.2 and 4.2.1 contain numerous CVEs and other
bugfixes.


Thanks Narpat.

Also I spoke with David Reyna about this and he suggested that
the 4.x version was added mainly for Toaster support. David
agreed that updating to 4.2 LTS would work for me.

Right David?

../Randy



Release Notes:https://docs.djangoproject.com/en/dev/releases/

Signed-off-by: Narpat Mali
---
  .../python/{python3-django_4.0.2.bb => python3-django_4.2.1.bb} | 2 +-
  1 file changed, 1 insertion(+), 1 deletion(-)
  rename meta-python/recipes-devtools/python/{python3-django_4.0.2.bb => 
python3-django_4.2.1.bb} (77%)

diff --git a/meta-python/recipes-devtools/python/python3-django_4.0.2.bb 
b/meta-python/recipes-devtools/python/python3-django_4.2.1.bb
similarity index 77%
rename from meta-python/recipes-devtools/python/python3-django_4.0.2.bb
rename to meta-python/recipes-devtools/python/python3-django_4.2.1.bb
index 690b9809dc..4daca65eb5 100644
--- a/meta-python/recipes-devtools/python/python3-django_4.0.2.bb
+++ b/meta-python/recipes-devtools/python/python3-django_4.2.1.bb
@@ -1,7 +1,7 @@
  require python-django.inc
  inherit setuptools3
  
-SRC_URI[sha256sum] = "110fb58fb12eca59e072ad59fc42d771cd642dd7a2f2416582aa9da7a8ef954a"

+SRC_URI[sha256sum] = 
"7efa6b1f781a6119a10ac94b4794ded90db8accbe7802281cd26f8664ffed59c"
  
  RDEPENDS:${PN} += "\

  ${PYTHON_PN}-sqlparse \





--
# Randy MacLeod
# Wind River Linux


-=-=-=-=-=-=-=-=-=-=-=-
Links: You receive all messages sent to this group.
View/Reply Online (#103080): 
https://lists.openembedded.org/g/openembedded-devel/message/103080
Mute This Topic: https://lists.openembedded.org/mt/99238868/21656
Group Owner: openembedded-devel+ow...@lists.openembedded.org
Unsubscribe: https://lists.openembedded.org/g/openembedded-devel/unsub 
[arch...@mail-archive.com]
-=-=-=-=-=-=-=-=-=-=-=-



Re: [oe] [meta-oe][PATCH 1/1] libgpiod: modify test 'gpioset: toggle (continuous)'

2023-05-24 Thread Randy MacLeod via lists.openembedded.org

On 2023-05-24 14:11, joe.sla...@windriver.com wrote:

From: Joe Slater

Look for level transitions when testing toggling
values because using fixed delays to assume value
changes is not reliable.


The updated commit log and comment below look good to me.


Please send a patch to upstream and reply to this thread with
a link to that or send a commit to update the:

Upstream-Status: pending

tag.

Thanks,

../Randy


Signed-off-by: Joe Slater
---
  ...-ptest-modify-delays-in-toggle-tests.patch | 60 +++
  .../libgpiod/libgpiod_2.0.1.bb|  2 +
  2 files changed, 62 insertions(+)
  create mode 100644 
meta-oe/recipes-support/libgpiod/libgpiod-2.x/0001-ptest-modify-delays-in-toggle-tests.patch

diff --git 
a/meta-oe/recipes-support/libgpiod/libgpiod-2.x/0001-ptest-modify-delays-in-toggle-tests.patch
 
b/meta-oe/recipes-support/libgpiod/libgpiod-2.x/0001-ptest-modify-delays-in-toggle-tests.patch
new file mode 100644
index 00..11f2d5c4a9
--- /dev/null
+++ 
b/meta-oe/recipes-support/libgpiod/libgpiod-2.x/0001-ptest-modify-delays-in-toggle-tests.patch
@@ -0,0 +1,60 @@
+From b73a79245ac0fa36b15bf3308e4ed008793ff15c Mon Sep 17 00:00:00 2001
+From: Joe Slater
+Date: Fri, 19 May 2023 08:46:47 -0700
+Subject: [PATCH] ptest: modify delays in toggle test
+
+The test "gpioset: toggle (continuous)" uses fixed delays to test
+toggling values.  This is not reliable, so we switch to looking
+for transitions from one value to another.
+
+Upstream-Status: pending
+
+Signed-off-by: Joe Slater
+---
+ tools/gpio-tools-test.bats | 6 +++---
+ 1 file changed, 3 insertions(+), 3 deletions(-)
+
+--- libgpiod-2.0.orig/tools/gpio-tools-test.bats
 libgpiod-2.0/tools/gpio-tools-test.bats
+@@ -141,6 +141,20 @@ gpiosim_check_value() {
+   [ "$VAL" = "$EXPECTED" ]
+ }
+
++gpiosim_wait_value() {
++  local OFFSET=$2
++  local EXPECTED=$3
++  local DEVNAME=${GPIOSIM_DEV_NAME[$1]}
++  local CHIPNAME=${GPIOSIM_CHIP_NAME[$1]}
++
++  for i in {1..10} ; do
++  VAL=$(<$GPIOSIM_SYSFS/$DEVNAME/$CHIPNAME/sim_gpio$OFFSET/value)
++  [ "$VAL" = "$EXPECTED" ] && return
++  sleep 0.1
++  done
++  return 1
++}
++
+ gpiosim_cleanup() {
+   for CHIP in ${!GPIOSIM_CHIP_NAME[@]}
+   do
+@@ -1567,15 +1581,15 @@ request_release_line() {
+   gpiosim_check_value sim0 4 0
+   gpiosim_check_value sim0 7 0
+
+-  sleep 1
+-
+-  gpiosim_check_value sim0 1 0
++  # sleeping fixed amounts can be unreliable, so we
++  # sync to the toggles
++  #
++  gpiosim_wait_value sim0 1 0
+   gpiosim_check_value sim0 4 1
+   gpiosim_check_value sim0 7 1
+
+-  sleep 1
+
+-  gpiosim_check_value sim0 1 1
++  gpiosim_wait_value sim0 1 1
+   gpiosim_check_value sim0 4 0
+   gpiosim_check_value sim0 7 0
+ }
diff --git a/meta-oe/recipes-support/libgpiod/libgpiod_2.0.1.bb 
b/meta-oe/recipes-support/libgpiod/libgpiod_2.0.1.bb
index 337554cd89..91c4d27692 100644
--- a/meta-oe/recipes-support/libgpiod/libgpiod_2.0.1.bb
+++ b/meta-oe/recipes-support/libgpiod/libgpiod_2.0.1.bb
@@ -9,6 +9,8 @@ LIC_FILES_CHKSUM = " \
  
  FILESEXTRAPATHS:prepend := "${THISDIR}/${PN}-2.x:"
  
+SRC_URI +="file://0001-ptest-modify-delays-in-toggle-tests.patch"

+
  SRC_URI[sha256sum] = 
"b5367d28d045b36007a4ffd42cceda4c358737ef4f2ce22b0c1d05ec57a38392"
  
  # Enable all project features for ptest



--
# Randy MacLeod
# Wind River Linux

-=-=-=-=-=-=-=-=-=-=-=-
Links: You receive all messages sent to this group.
View/Reply Online (#102793): 
https://lists.openembedded.org/g/openembedded-devel/message/102793
Mute This Topic: https://lists.openembedded.org/mt/99114621/21656
Group Owner: openembedded-devel+ow...@lists.openembedded.org
Unsubscribe: https://lists.openembedded.org/g/openembedded-devel/unsub 
[arch...@mail-archive.com]
-=-=-=-=-=-=-=-=-=-=-=-



Re: [oe] [meta-python][hardknott][PATCH 2/2] python3-django: upgrade 3.2.5 -> 3.2.12

2023-05-23 Thread Randy MacLeod via lists.openembedded.org
RC_URI[sha256sum] = "3da05fea54fdec2315b54a563d5b59f3b4e2b1e69c3a5841dda35019c01855cd"

+SRC_URI[sha256sum] = 
"9772e6935703e59e993960832d66a614cf0233a1c5123bc6224ecc6ad69e41e2"
  
  RDEPENDS_${PN} += "\

  ${PYTHON_PN}-sqlparse \





--
# Randy MacLeod
# Wind River Linux

-=-=-=-=-=-=-=-=-=-=-=-
Links: You receive all messages sent to this group.
View/Reply Online (#102744): 
https://lists.openembedded.org/g/openembedded-devel/message/102744
Mute This Topic: https://lists.openembedded.org/mt/89981302/21656
Group Owner: openembedded-devel+ow...@lists.openembedded.org
Unsubscribe: https://lists.openembedded.org/g/openembedded-devel/unsub 
[arch...@mail-archive.com]
-=-=-=-=-=-=-=-=-=-=-=-



Re: [oe] [mickledore][meta-oe][PATCH 1/1] libgpiod: modify ptest value toggle test

2023-05-23 Thread Randy MacLeod via lists.openembedded.org

On 2023-05-23 16:01, joe.sla...@windriver.com wrote:

From: Joe Slater

The test "gpioset: toggle (continuous)" is modified to
sync with toggles instead of assuming a delay.


Please send this  to meta-oe/master first.

What is this 'toggles' that you are referring to?

Maybe you can explain the problem in the commit log
as well as in the patch.

Can you send the patch to linux-g...@vger.kernel.org
and include a link to that thread since there isn't a way
to track bugs/enhancements that I can see in:
https://git.kernel.org/pub/scm/libs/libgpiod/libgpiod.git/about/


Thanks!

../Randy




Signed-off-by: Joe Slater
---
  ...-ptest-modify-delays-in-toggle-tests.patch | 58 +++
  .../recipes-support/libgpiod/libgpiod_2.0.bb  |  2 +
  2 files changed, 60 insertions(+)
  create mode 100644 
meta-oe/recipes-support/libgpiod/libgpiod-2.0/0001-ptest-modify-delays-in-toggle-tests.patch

diff --git 
a/meta-oe/recipes-support/libgpiod/libgpiod-2.0/0001-ptest-modify-delays-in-toggle-tests.patch
 
b/meta-oe/recipes-support/libgpiod/libgpiod-2.0/0001-ptest-modify-delays-in-toggle-tests.patch
new file mode 100644
index 00..359b4a2afa
--- /dev/null
+++ 
b/meta-oe/recipes-support/libgpiod/libgpiod-2.0/0001-ptest-modify-delays-in-toggle-tests.patch
@@ -0,0 +1,58 @@
+From b73a79245ac0fa36b15bf3308e4ed008793ff15c Mon Sep 17 00:00:00 2001
+From: Joe Slater
+Date: Fri, 19 May 2023 08:46:47 -0700
+Subject: [PATCH] ptest: modify delays in toggle tests
+
+Try to test toggling values at their midpoints.
+
+Upstream-Status: pending
+
+Signed-off-by: Joe Slater
+---
+ tools/gpio-tools-test.bats | 6 +++---
+ 1 file changed, 3 insertions(+), 3 deletions(-)
+
+--- libgpiod-2.0.orig/tools/gpio-tools-test.bats
 libgpiod-2.0/tools/gpio-tools-test.bats
+@@ -141,6 +141,20 @@ gpiosim_check_value() {
+   [ "$VAL" = "$EXPECTED" ]
+ }
+
++gpiosim_wait_value() {
++  local OFFSET=$2
++  local EXPECTED=$3
++  local DEVNAME=${GPIOSIM_DEV_NAME[$1]}
++  local CHIPNAME=${GPIOSIM_CHIP_NAME[$1]}
++
++  for i in {1..10} ; do
++  VAL=$(<$GPIOSIM_SYSFS/$DEVNAME/$CHIPNAME/sim_gpio$OFFSET/value)
++  [ "$VAL" = "$EXPECTED" ] && return
++  sleep 0.1
++  done
++  return 1
++}
++
+ gpiosim_cleanup() {
+   for CHIP in ${!GPIOSIM_CHIP_NAME[@]}
+   do
+@@ -1567,15 +1581,15 @@ request_release_line() {
+   gpiosim_check_value sim0 4 0
+   gpiosim_check_value sim0 7 0
+
+-  sleep 1
+-
+-  gpiosim_check_value sim0 1 0
++  # sleeping fixed amounts can be unreliable, so we
++  # sync to the toggles
++  #
++  gpiosim_wait_value sim0 1 0
+   gpiosim_check_value sim0 4 1
+   gpiosim_check_value sim0 7 1
+
+-  sleep 1
+
+-  gpiosim_check_value sim0 1 1
++  gpiosim_wait_value sim0 1 1
+   gpiosim_check_value sim0 4 0
+   gpiosim_check_value sim0 7 0
+ }
diff --git a/meta-oe/recipes-support/libgpiod/libgpiod_2.0.bb 
b/meta-oe/recipes-support/libgpiod/libgpiod_2.0.bb
index 179fe170e2..25463e9a87 100644
--- a/meta-oe/recipes-support/libgpiod/libgpiod_2.0.bb
+++ b/meta-oe/recipes-support/libgpiod/libgpiod_2.0.bb
@@ -7,6 +7,8 @@ LIC_FILES_CHKSUM = " \
  file://LICENSES/CC-BY-SA-4.0.txt;md5=fba3b94d88bfb9b81369b869a1e9a20f  \
  "
  
+SRC_URI +="file://0001-ptest-modify-delays-in-toggle-tests.patch"

+
  SRC_URI[sha256sum] = 
"f74cbf82038b3cb98ebeb25bce55ee2553be28194002d2a9889b9268cce2dd07"
  
  S = "${WORKDIR}/libgpiod-2.0"



--
# Randy MacLeod
# Wind River Linux

-=-=-=-=-=-=-=-=-=-=-=-
Links: You receive all messages sent to this group.
View/Reply Online (#102743): 
https://lists.openembedded.org/g/openembedded-devel/message/102743
Mute This Topic: https://lists.openembedded.org/mt/99095364/21656
Group Owner: openembedded-devel+ow...@lists.openembedded.org
Unsubscribe: https://lists.openembedded.org/g/openembedded-devel/unsub 
[arch...@mail-archive.com]
-=-=-=-=-=-=-=-=-=-=-=-



[oe] nss: dunfell intermittent compilation error

2023-05-08 Thread Randy MacLeod via lists.openembedded.org
When Narpat and I were testing chromium-112, we noticed an intermittent 
nss compile failure for dunfell:


/usr/src/debug/nss/3.51.1-r0/nss-3.51.1/nss/lib/freebl/gcm-aarch64.c:91: 
multiple definition of `gcm_HashZeroX_hw'; 
Linux3.4_aarch64_glibc_PTH_64_OPT.OBJ/Linux_SINGLE_SHLIB/gcm.o:gcm.c:(.text.gcm_HashZeroX_hw+0x0): 
first defined here


It's intermittent in that a bitbake -c clean nss and a recompile worked. 
We don't depend on dunfell other than as part of the chromium update 
testing so all I can take time to do right now is to report the issue 
here in case someone else wants to work on it.


Similar errors have been seen by buildroot and tracked here: 
https://bugs.busybox.net/show_bug.cgi?id=12501


If you run:
❯ git log --oneline lib/freebl/gcm-aarch64.c
2cf7fd12a Bug 1580126 - Fix build failure on aarch64_be while building 
freebl/gcm r=kjacobs
02cb61a77 Bug 1559012 - Improve GCM perfomance using PMULL2 
r=KevinJacobs,jcj


then 2cf7fd12a seems like the right fix but:

nss.git on NSS_3_51_BRANCH
❯ git tag --contains 2cf7fd12ad2895b13c9dea6717843bc15ca46ca3 | rg 51
NSS_3_51_1_BETA1
NSS_3_51_1_RTM
NSS_3_51_BETA1
NSS_3_51_BETA2
NSS_3_51_RTM

so it's already part of 3.51 unless we somehow managed to revert part of 
that change and I don't see that.


Has anyone else seen this error on dunfell?


../Randy

--
# Randy MacLeod
# Wind River Linux

-=-=-=-=-=-=-=-=-=-=-=-
Links: You receive all messages sent to this group.
View/Reply Online (#102439): 
https://lists.openembedded.org/g/openembedded-devel/message/102439
Mute This Topic: https://lists.openembedded.org/mt/98761347/21656
Group Owner: openembedded-devel+ow...@lists.openembedded.org
Unsubscribe: https://lists.openembedded.org/g/openembedded-devel/unsub 
[arch...@mail-archive.com]
-=-=-=-=-=-=-=-=-=-=-=-



Re: [oe] [meta-oe][kirkstone][PATCH 1/1] python3-werkzeug: fix for CVE-2023-25577

2023-05-02 Thread Randy MacLeod via lists.openembedded.org
one,
++*,
++max_parts: Optional[int] = None,
+ ) -> None:
+ self.buffer = bytearray()
+ self.complete = False
+ self.max_form_memory_size = max_form_memory_size
++self.max_parts = max_parts
+ self.state = State.PREAMBLE
+ self.boundary = boundary
+
+@@ -113,6 +116,7 @@ class MultipartDecoder:
+ % (LINE_BREAK, re.escape(boundary), LINE_BREAK, LINE_BREAK),
+ re.MULTILINE,
+ )
++self._parts_decoded = 0
+
+ def last_newline(self) -> int:
+ try:
+@@ -177,6 +181,10 @@ class MultipartDecoder:
+ name=name,
+ )
+ self.state = State.DATA
++self._parts_decoded += 1
++
++if self.max_parts is not None and self._parts_decoded > 
self.max_parts:
++raise RequestEntityTooLarge()
+
+ elif self.state == State.DATA:
+ if self.buffer.find(b"--" + self.boundary) == -1:
+diff --git a/src/werkzeug/wrappers/request.py 
b/src/werkzeug/wrappers/request.py
+index 57b739c..a6d5429 100644
+--- a/src/werkzeug/wrappers/request.py
 b/src/werkzeug/wrappers/request.py
+@@ -83,6 +83,13 @@ class Request(_SansIORequest):
+ #: .. versionadded:: 0.5
+ max_form_memory_size: t.Optional[int] = None
+
++#: The maximum number of multipart parts to parse, passed to
++#: :attr:`form_data_parser_class`. Parsing form data with more than this
++#: many parts will raise :exc:`~.RequestEntityTooLarge`.
++#:
++#: .. versionadded:: 2.2.3
++max_form_parts = 1000
++
+ #: The form data parser that should be used.  Can be replaced to customize
+ #: the form date parsing.
+ form_data_parser_class: t.Type[FormDataParser] = FormDataParser
+@@ -246,6 +253,7 @@ class Request(_SansIORequest):
+ self.max_form_memory_size,
+ self.max_content_length,
+ self.parameter_storage_class,
++max_form_parts=self.max_form_parts,
+ )
+
+ def _load_form_data(self) -> None:
+diff --git a/tests/test_formparser.py b/tests/test_formparser.py
+index 5fc803e..834324f 100644
+--- a/tests/test_formparser.py
 b/tests/test_formparser.py
+@@ -127,6 +127,15 @@ class TestFormParser:
+ req.max_form_memory_size = 400
+ assert req.form["foo"] == "Hello World"
+
++req = Request.from_values(
++input_stream=io.BytesIO(data),
++content_length=len(data),
++content_type="multipart/form-data; boundary=foo",
++method="POST",
++)
++req.max_form_parts = 1
++pytest.raises(RequestEntityTooLarge, lambda: req.form["foo"])
++
+ def test_missing_multipart_boundary(self):
+ data = (
+ b"--foo\r\nContent-Disposition: form-field; name=foo\r\n\r\n"
+--
+2.40.0
+
diff --git a/meta-python/recipes-devtools/python/python3-werkzeug_2.1.1.bb 
b/meta-python/recipes-devtools/python/python3-werkzeug_2.1.1.bb
index 476a3a5964..324a4b7996 100644
--- a/meta-python/recipes-devtools/python/python3-werkzeug_2.1.1.bb
+++ b/meta-python/recipes-devtools/python/python3-werkzeug_2.1.1.bb
@@ -12,6 +12,8 @@ LIC_FILES_CHKSUM 
="file://LICENSE.rst;md5=5dc88300786f1c214c1e9827a5229462"
  
  PYPI_PACKAGE = "Werkzeug"
  
+SRC_URI +="file://CVE-2023-25577.patch"

+
  SRC_URI[sha256sum] = 
"f8e89a20aeabbe8a893c24a461d3ee5dad2123b05cc6abd73ceed01d39c3ae74"
  
  inherit pypi setuptools3






--
# Randy MacLeod
# Wind River Linux

-=-=-=-=-=-=-=-=-=-=-=-
Links: You receive all messages sent to this group.
View/Reply Online (#102283): 
https://lists.openembedded.org/g/openembedded-devel/message/102283
Mute This Topic: https://lists.openembedded.org/mt/98638627/21656
Group Owner: openembedded-devel+ow...@lists.openembedded.org
Unsubscribe: https://lists.openembedded.org/g/openembedded-devel/unsub 
[arch...@mail-archive.com]
-=-=-=-=-=-=-=-=-=-=-=-



Re: [oe] [meta-oe][PATCH 4/4] libgpiod: update to v2.0.1

2023-04-13 Thread Randy MacLeod


On 2023-04-11 09:15, Bartosz Golaszewski via lists.openembedded.org wrote:

From: Bartosz Golaszewski

This is a bug-fix release addressing bugs discovered since the release
of v2.0.


Should we drop the old recipe?

❯ fd libgpiod
meta-oe/recipes-support/libgpiod
meta-oe/recipes-support/libgpiod/libgpiod-1.x
meta-oe/recipes-support/libgpiod/libgpiod-2.x
meta-oe/recipes-support/libgpiod/libgpiod-src.inc
meta-oe/recipes-support/libgpiod/libgpiod.inc
meta-oe/recipes-support/libgpiod/libgpiod_1.6.4.bb
meta-oe/recipes-support/libgpiod/libgpiod_2.0.1.bb

I think that v2 was added when it was a release candidate:

https://git.openembedded.org/meta-openembedded/log/?qt=grep=libgpiod

../Randy




Signed-off-by: Bartosz Golaszewski
---
  .../libgpiod/{libgpiod_2.0.bb => libgpiod_2.0.1.bb} | 2 +-
  1 file changed, 1 insertion(+), 1 deletion(-)
  rename meta-oe/recipes-support/libgpiod/{libgpiod_2.0.bb => 
libgpiod_2.0.1.bb} (90%)

diff --git a/meta-oe/recipes-support/libgpiod/libgpiod_2.0.bb 
b/meta-oe/recipes-support/libgpiod/libgpiod_2.0.1.bb
similarity index 90%
rename from meta-oe/recipes-support/libgpiod/libgpiod_2.0.bb
rename to meta-oe/recipes-support/libgpiod/libgpiod_2.0.1.bb
index bdfd72f2e..50b9203a7 100644
--- a/meta-oe/recipes-support/libgpiod/libgpiod_2.0.bb
+++ b/meta-oe/recipes-support/libgpiod/libgpiod_2.0.1.bb
@@ -9,7 +9,7 @@ LIC_FILES_CHKSUM = " \
  
  FILESEXTRAPATHS:prepend := "${THISDIR}/${PN}-2.x:"
  
-SRC_URI[sha256sum] = "f74cbf82038b3cb98ebeb25bce55ee2553be28194002d2a9889b9268cce2dd07"

+SRC_URI[sha256sum] = 
"b5367d28d045b36007a4ffd42cceda4c358737ef4f2ce22b0c1d05ec57a38392"
  
  # Enable all project features for ptest

  PACKAGECONFIG[tests] = "--enable-tests --enable-tools --enable-bindings-cxx 
--enable-gpioset-interactive,--disable-tests,kmod util-linux glib-2.0 catch2 libedit"





--
# Randy MacLeod
# Wind River Linux

-=-=-=-=-=-=-=-=-=-=-=-
Links: You receive all messages sent to this group.
View/Reply Online (#102083): 
https://lists.openembedded.org/g/openembedded-devel/message/102083
Mute This Topic: https://lists.openembedded.org/mt/98196930/21656
Group Owner: openembedded-devel+ow...@lists.openembedded.org
Unsubscribe: https://lists.openembedded.org/g/openembedded-devel/unsub 
[arch...@mail-archive.com]
-=-=-=-=-=-=-=-=-=-=-=-



Re: [oe][meta-oe][kirkstone][PATCH 1/1] syslog-ng: fix CVE-2022-38725

2023-04-04 Thread Randy MacLeod
 -= 3;
++  (*buf) += abbrev_length;
++  (*left) -= abbrev_length;
+   return TRUE;
+ }
+
+--
+2.34.1
+
diff --git a/meta-oe/recipes-support/syslog-ng/files/CVE-2022-38725-0007.patch 
b/meta-oe/recipes-support/syslog-ng/files/CVE-2022-38725-0007.patch
new file mode 100644
index 0..abb36fdf5
--- /dev/null
+++ b/meta-oe/recipes-support/syslog-ng/files/CVE-2022-38725-0007.patch
@@ -0,0 +1,81 @@
+From 8c6e2c1c41b0fcc5fbd464c35f4dac7102235396 Mon Sep 17 00:00:00 2001
+From: Laszlo Varady
+Date: Sat, 20 Aug 2022 14:30:22 +0200
+Subject: [PATCH 7/8] timeutils: fix invalid calculation of ISO timestamp length
+MIME-Version: 1.0
+Content-Type: text/plain; charset=UTF-8
+Content-Transfer-Encoding: 8bit
+
+CVE: CVE-2022-38725
+
+Upstream-Status: Backport
+[https://github.com/syslog-ng/syslog-ng/commit/8c6e2c1c41b0fcc5fbd464c35f4dac7102235396]
+
+Signed-off-by: László Várady
+
+Signed-off-by: Yogita Urade
+---
+ lib/timeutils/scan-timestamp.c| 8 ++--
+ lib/timeutils/tests/test_scan-timestamp.c | 7 +++
+ 2 files changed, 13 insertions(+), 2 deletions(-)
+
+diff --git a/lib/timeutils/scan-timestamp.c b/lib/timeutils/scan-timestamp.c
+index d22d50973..125264677 100644
+--- a/lib/timeutils/scan-timestamp.c
 b/lib/timeutils/scan-timestamp.c
+@@ -350,19 +350,21 @@ __parse_usec(const guchar **data, gint *length)
+ static gboolean
+ __has_iso_timezone(const guchar *src, gint length)
+ {
+-  return (length >= 5) &&
++  return (length >= 6) &&
+  (*src == '+' || *src == '-') &&
+  isdigit(*(src+1)) &&
+  isdigit(*(src+2)) &&
+  *(src+3) == ':' &&
+  isdigit(*(src+4)) &&
+  isdigit(*(src+5)) &&
+- !isdigit(*(src+6));
++ (length < 7 || !isdigit(*(src+6)));
+ }
+
+ static guint32
+ __parse_iso_timezone(const guchar **data, gint *length)
+ {
++  g_assert(*length >= 6);
++
+   gint hours, mins;
+   const guchar *src = *data;
+   guint32 tz = 0;
+@@ -372,8 +374,10 @@ __parse_iso_timezone(const guchar **data, gint *length)
+   hours = (*(src + 1) - '0') * 10 + *(src + 2) - '0';
+   mins = (*(src + 4) - '0') * 10 + *(src + 5) - '0';
+   tz = sign * (hours * 3600 + mins * 60);
++
+   src += 6;
+   (*length) -= 6;
++
+   *data = src;
+   return tz;
+ }
+diff --git a/lib/timeutils/tests/test_scan-timestamp.c 
b/lib/timeutils/tests/test_scan-timestamp.c
+index 468bbf779..d18bdc65d 100644
+--- a/lib/timeutils/tests/test_scan-timestamp.c
 b/lib/timeutils/tests/test_scan-timestamp.c
+@@ -264,6 +264,13 @@ Test(parse_timestamp, 
non_zero_terminated_rfc5424_input_is_handled_properly)
+
+ }
+
++Test(parse_timestamp, non_zero_terminated_rfc5424_timestamp_only)
++{
++  const gchar *ts = "2022-08-17T05:02:28.417+03:00";
++  gint ts_len = strlen(ts);
++  _expect_rfc5424_timestamp_len_eq(ts, ts_len, ts);
++}
++
+
+ Test(parse_timestamp, 
daylight_saving_behavior_at_spring_with_explicit_timezones)
+ {
+--
+2.34.1
+
diff --git a/meta-oe/recipes-support/syslog-ng/files/CVE-2022-38725-0008.patch 
b/meta-oe/recipes-support/syslog-ng/files/CVE-2022-38725-0008.patch
new file mode 100644
index 0..56c71e8a2
--- /dev/null
+++ b/meta-oe/recipes-support/syslog-ng/files/CVE-2022-38725-0008.patch
@@ -0,0 +1,45 @@
+From 56f881c5eaa3d8c02c96607c4b9e4eaf959a044d Mon Sep 17 00:00:00 2001
+From: Laszlo Varady
+Date: Sat, 20 Aug 2022 14:30:51 +0200
+Subject: [PATCH 8/8/] timeutils: fix out-of-bounds reading of data buffer
+MIME-Version: 1.0
+Content-Type: text/plain; charset=UTF-8
+Content-Transfer-Encoding: 8bit
+
+CVE: CVE-2022-38725
+
+Upstream-Status: Backport
+[https://github.com/syslog-ng/syslog-ng/commit/56f881c5eaa3d8c02c96607c4b9e4eaf959a044d]
+
+Signed-off-by: László Várady
+
+Signed-off-by: Yogita Urade
+---
+ lib/timeutils/scan-timestamp.c | 4 ++--
+ 1 file changed, 2 insertions(+), 2 deletions(-)
+
+diff --git a/lib/timeutils/scan-timestamp.c b/lib/timeutils/scan-timestamp.c
+index 125264677..c00d8e6a9 100644
+--- a/lib/timeutils/scan-timestamp.c
 b/lib/timeutils/scan-timestamp.c
+@@ -431,7 +431,7 @@ __parse_bsd_timestamp(const guchar **data, gint *length, 
WallClockTime *wct)
+   if (!scan_pix_timestamp((const gchar **) , , wct))
+ return FALSE;
+
+-  if (*src == ':')
++  if (left && *src == ':')
+ {
+   src++;
+   left--;
+@@ -482,7 +482,7 @@ scan_rfc3164_timestamp(const guchar **data, gint *length, 
WallClockTime *wct)
+* looking at you, skip that as well, so we can reliably detect IPv6
+    * addresses as hostnames, which would be using ":" as well. */
+
+-  if (*src == ':')
++  if (left && *src == ':')
+ {
+   ++src;
+   --left;
+--
+2.34.1
+
diff --git a/meta-oe/recipes-support/syslog-ng/syslog-ng_3.36.1.bb 
b/meta-oe/recipes-support/syslog-ng/syslog-ng_3.36.1.bb
index 40bbfe495..045b9b71c 100644
--- a/meta-oe/recipes-support/syslog-ng/syslog-ng_3.36.1.bb
+++ b/meta-oe/recipes-support/syslog-ng/syslog-ng_3.36.1.bb
@@ -22,6 +22,14 @@ SRC_URI ="https://github.com/balabit/syslog-ng/releases/download/${BP}/${BP}.ta 
file://volatiles.03_syslog-ng \ file://syslog-ng-tmp.conf \ 
file://syslog-ng.service-the-syslog-ng-service.patch \ + 
file://CVE-2022-38725-0001.patch \ + file://CVE-2022-38725-0002.patch 
\ + file://CVE-2022-38725-0003.patch \ + 
file://CVE-2022-38725-0004.patch \ + file://CVE-2022-38725-0005.patch 
\ + file://CVE-2022-38725-0006.patch \ + 
file://CVE-2022-38725-0007.patch \ + file://CVE-2022-38725-0008.patch \ "
  
  SRC_URI[sha256sum] = "90a25c9767fe749db50f118ddfc92ec71399763d2ecd5ad4f11ff5eea049e60b"






--
# Randy MacLeod
# Wind River Linux

-=-=-=-=-=-=-=-=-=-=-=-
Links: You receive all messages sent to this group.
View/Reply Online (#101947): 
https://lists.openembedded.org/g/openembedded-devel/message/101947
Mute This Topic: https://lists.openembedded.org/mt/98032111/21656
Group Owner: openembedded-devel+ow...@lists.openembedded.org
Unsubscribe: https://lists.openembedded.org/g/openembedded-devel/unsub 
[arch...@mail-archive.com]
-=-=-=-=-=-=-=-=-=-=-=-



Re: [oe] Security Advisory - yasm - CVE-2021-33461: Propose mv yasm_git.bb yasm-native_git.bb

2023-03-31 Thread Randy MacLeod

On 2023-03-31 05:51, Ross Burton wrote:

On 30 Mar 2023, at 22:56, Randy MacLeod via 
lists.openembedded.org  
wrote:

The yasm CVEs have come up again. Sigh.
Upstream seems not to be interested in fixing CVEs:
https://github.com/yasm/yasm/commits/master

We only need yasm-native (1) so does anyone object to
moving this recipe to yasm-native_git.bb ? This small change
would make it clear that images/tagets/machines are not _directly_ vulnerable
due to the fuzzing errors people are generating which result in CVEs.

It seems like a better alternative would be to reduce the number of assemblers 
that are effectively unmaintained from two (nasm and yasm) to one (just nasm, 
as that’s in oe-core).  Also marking all yasm/nasm dependencies as being 
x86-specific for obvious reasons.

I’m a firm believer that we should be able to rebuild all packages on target, 
so native-specific tools should be a special case.  The moment you make it 
native only is the moment you discover that someone was using nativesdk-yasm or 
on-target yasm to develop.

Few assembler recipes: good idea!
Yes, it's best to keep the recipe working for both -native and target.


Looking at your search, I think we might be able to just remove yasm entirely:


meta-multimedia/recipes-multimedia/aom/aom_3.4.0.bb
18:DEPENDS = " yasm-native"

According to the AOM readme:

"For x86 targets, yasm, which is preferred, or a recent version of nasm.”

So that dependency should be specific to x86 targets, and could be nasm.


meta-oe/recipes-core/packagegroups/packagegroup-meta-oe.bb
310:yasm \

This is just the meta packagegroup that pulls in all of the recipes, for 
testing.


../meta-browser.git/meta-firefox/recipes-browser/firefox/firefox_68.9.0esr.bb
8:yasm-native nasm-native unzip-native \

Of course firefox wants yasm *and* nasm.  Those should most likely be 
x86-specific to start with, and I’m guessing that’s related to:


../meta-browser.git/meta-firefox/recipes-browser/firefox/firefox/fixes/pre-generated-old-configure.patch
8213:+{ echo "configure: error: Building ICU requires either yasm or a GNU assembler. If you 
do not have either of those available for this platform you must use --without-intl-api" 1>&2; echo 
"configure: error: Building ICU requires either yasm or a GNU assembler. If you do not have either of those 
available for this platform you must use --without-intl-api" 1>&5; exit 1;

So that patch adds a huge configure script with no explanation and is at least 
five years old.

We happily build ICU in core without yaml as we have GNU as.  I expect that can 
be removed.


Let's hope so and Archana and I can take a look.


It would be nice to update firefox ( 68->110 !!) but we're (WR) in the:
'everybody expects the blink rendering engine'  camp.

If Martin doesn't have any plans to update firefox, it might become a 
weekend project.





../meta-intel-qat.git/recipes-extended/qat/qat17_4.20.0-1.bb
10:DEPENDS += "boost udev zlib openssl yasm-native"

I’d be surprised if a quick s/nasm/yasm/ didn’t fix this.  The nasm compiler is 
more actively maintained _and_ maintained by and Intel employee after all…



Ah, I didn't know that the nasm maintainer is an INTC geek, but
it's exactly the sort of info I was hoping to hear by posting!


Thanks Ross.

../Randy





Ross



--
# Randy MacLeod
# Wind River Linux

-=-=-=-=-=-=-=-=-=-=-=-
Links: You receive all messages sent to this group.
View/Reply Online (#101863): 
https://lists.openembedded.org/g/openembedded-devel/message/101863
Mute This Topic: https://lists.openembedded.org/mt/97961540/21656
Group Owner: openembedded-devel+ow...@lists.openembedded.org
Unsubscribe: https://lists.openembedded.org/g/openembedded-devel/unsub 
[arch...@mail-archive.com]
-=-=-=-=-=-=-=-=-=-=-=-



Re: [oe] Security Advisory - yasm - CVE-2021-33461: Propose mv yasm_git.bb yasm-native_git.bb

2023-03-30 Thread Randy MacLeod

+ Anuj for meta-intel-qat use of yasm-native.

On 2022-10-13 10:05, Randy MacLeod wrote:

On 2022-10-13 02:33, Khem Raj wrote:



On Wed, Oct 12, 2022 at 10:59 PM Polampalli, Archana 
<mailto:archana.polampa...@windriver.com>> wrote:


    Hi Khem Raj,

    I Have seen the link, issue is in Open.

    Could you please confirm open embedded is going to provide the fix.


If someone in community signs up for it then yes



and in this case, the community is us (Wind River and other folks 
using yasm in OE)

so that may be you providing the fix Archana.

I'll explain more offline.



The yasm CVEs have come up again. Sigh.

Upstream seems not to be interested in fixing CVEs:

https://github.com/yasm/yasm/commits/master


We only need yasm-native (1) so does anyone object to
moving this recipe to yasm-native_git.bb ? This small change
would make it clear that images/tagets/machines are not _directly_ 
vulnerable

due to the fuzzing errors people are generating which result in CVEs.


../Randy


meta-oe.git on  master [$?]
❯ rg yasm
meta-multimedia/recipes-multimedia/aom/aom_3.4.0.bb
18:DEPENDS = " yasm-native"

meta-oe/recipes-devtools/yasm/yasm_git.bb
3:HOMEPAGE = "http://www.tortall.net/projects/yasm/;
13:SRC_URI = "git://github.com/yasm/yasm.git;branch=master;protocol=https \

meta-oe/recipes-core/packagegroups/packagegroup-meta-oe.bb
310:    yasm \

meta-oe.git on  master [$?]
❯ rg yasm ../meta-browser.git/
../meta-browser.git/meta-firefox/recipes-browser/firefox/firefox_68.9.0esr.bb
8:    yasm-native nasm-native unzip-native \

../meta-browser.git/meta-firefox/recipes-browser/firefox/firefox/fixes/pre-generated-old-configure.patch
8213:+    { echo "configure: error: Building ICU requires 
either yasm or a GNU assembler. If you do not have either of those 
available for this platform you must use --without-intl-api" 1>&2; echo 
"configure: error: Building ICU requires either yasm or a GNU assembler. 
If you do not have either of those available for this platform you must 
use --without-intl-api" 1>&5; exit 1; }



meta-oe.git on  master [$?]
❯ rg yasm ../meta-intel-qat.git/
../meta-intel-qat.git/recipes-extended/qat/qat17_4.20.0-1.bb
10:DEPENDS += "boost udev zlib openssl yasm-native"
182:# yasm encodes path to the input file and doesn't provide any option 
to workaround it.






../Randy




    Regards,
    Archana



    *From:* Khem Raj mailto:raj.k...@gmail.com>>
    *Sent:* Thursday, October 13, 2022 4:00 AM
    *To:* Polampalli, Archana mailto:archana.polampa...@windriver.com>>
    *Cc:* openembedded-devel@lists.openembedded.org
<mailto:openembedded-devel@lists.openembedded.org>
    mailto:openembedded-devel@lists.openembedded.org>>
    *Subject:* Re: [oe] Security Advisory - yasm - CVE-2021-33461
    [Please note: This e-mail is from an EXTERNAL e-mail address]


    On Wed, Oct 12, 2022 at 10:24 AM Polampalli, Archana
    mailto:archana.polampa...@windriver.com>> wrote:
    >
    > HI,
    >
    > Could you please confirm is there any security fix providing 
for CVE-2021-33461.


    seems to be open https://github.com/yasm/yasm/issues/161
<https://github.com/yasm/yasm/issues/161>

    >
    >
    > Regards,
    > Archana
    >
    >     >









--
# Randy MacLeod
# Wind River Linux

-=-=-=-=-=-=-=-=-=-=-=-
Links: You receive all messages sent to this group.
View/Reply Online (#101846): 
https://lists.openembedded.org/g/openembedded-devel/message/101846
Mute This Topic: https://lists.openembedded.org/mt/97961540/21656
Group Owner: openembedded-devel+ow...@lists.openembedded.org
Unsubscribe: https://lists.openembedded.org/g/openembedded-devel/unsub 
[arch...@mail-archive.com]
-=-=-=-=-=-=-=-=-=-=-=-



Re: [oe] [meta-oe][PATCH v2] librelp: fix function inline errors in debug build

2023-03-30 Thread Randy MacLeod

On 2023-03-30 01:44, Yash Shinde wrote:

With DEBUG_BUILD = "1", the following errors occur:

src/relpsess.c:95:1: error:
   inlining failed in call to 'relpSessFreePermittedPeers': function not 
considered for inlining [-Werror=inline]

src/tcp.c:146:1: error:
   inlining failed in call to 'relpTcpFreePermittedPeers': function not 
considered for inlining [-Werror=inline]

src/tcp.c:158:1: error:
   inlining failed in call to 'callOnAuthErr': function not considered for 
inlining [-Werror=inline]

Compiler does not inline any functions when not optimizing unless you specify 
the ‘always_inline’ attribute for the function.
Add "__attribute__((always_inline))" to avoid these function inline errors.

Also revert the work-around made earlier in librelp_1.11.0.bb.

Upstream-Status: Tracked by upstream 
bug:https://github.com/rsyslog/librelp/issues/256

This is a less instrusive work-around.

Please create a gcc bug to track the compiler regression and reply here
with the ID. As well, note the gcc bug id in the librelp issue. Once the
compiler is fixed, we can close the librelp bug.


../Randy



Signed-off-by: Yash Shinde
---
  ...01-librelp-fix-function-inline-error.patch | 58 +++
  .../rsyslog/librelp_1.11.0.bb |  2 +-
  2 files changed, 59 insertions(+), 1 deletion(-)
  create mode 100644 
meta-oe/recipes-extended/rsyslog/librelp/0001-librelp-fix-function-inline-error.patch

diff --git 
a/meta-oe/recipes-extended/rsyslog/librelp/0001-librelp-fix-function-inline-error.patch
 
b/meta-oe/recipes-extended/rsyslog/librelp/0001-librelp-fix-function-inline-error.patch
new file mode 100644
index 0..523a8991f
--- /dev/null
+++ 
b/meta-oe/recipes-extended/rsyslog/librelp/0001-librelp-fix-function-inline-error.patch
@@ -0,0 +1,58 @@
+From dc841f01fb6167ec9a80e373c5f4d2f5e3222ed6 Mon Sep 17 00:00:00 2001
+From: Yash Shinde
+Date: Tue, 28 Mar 2023 04:06:58 +
+Subject: librelp: fix function inline errors in debug build
+
+With DEBUG_BUILD = "1", the following errors occur:
+
+   src/relpsess.c:95:1: error:
+  inlining failed in call to 'relpSessFreePermittedPeers': function not 
considered for inlining [-Werror=inline]
+
+   src/tcp.c:146:1: error:
+  inlining failed in call to 'relpTcpFreePermittedPeers': function not 
considered for inlining [-Werror=inline]
+
+   src/tcp.c:158:1: error:
+  inlining failed in call to 'callOnAuthErr': function not considered for 
inlining [-Werror=inline]
+
+Compiler does not inline any functions when not optimizing unless you specify the 
‘always_inline’ attribute for the function. Add 
"__attribute__((always_inline))" to avoid these function inline errors.
+
+Upstream-Status: Tracked by upstream 
bug:https://github.com/rsyslog/librelp/issues/256
+
+Signed-off-by: Yash Shinde
+---
+
+diff --git a/src/relpsess.c b/src/relpsess.c
+index ee7b595..aa52b71 100644
+--- a/src/relpsess.c
 b/src/relpsess.c
+@@ -91,7 +91,7 @@ callOnErr(const relpSess_t *__restrict__ const pThis,
+
+
+ /* helper to free permittedPeer structure */
+-static inline void
++__attribute__((always_inline)) static inline void
+ relpSessFreePermittedPeers(relpSess_t *const pThis)
+ {
+int i;
+diff --git a/src/tcp.c b/src/tcp.c
+index 7a75cc4..f4088c0 100644
+--- a/src/tcp.c
 b/src/tcp.c
+@@ -142,7 +142,7 @@ static int relpTcpChkPeerName(relpTcp_t *const pThis, 
void* cert);
+
+
+ /* helper to free permittedPeer structure */
+-static inline void
++__attribute__((always_inline)) static inline void
+ relpTcpFreePermittedPeers(relpTcp_t *const pThis)
+ {
+int i;
+@@ -154,7 +154,7 @@ relpTcpFreePermittedPeers(relpTcp_t *const pThis)
+ }
+
+ /* helper to call onAuthErr if set */
+-static inline void
++__attribute__((always_inline)) static inline void
+ callOnAuthErr(relpTcp_t *const pThis, const char *authdata, const char *emsg, 
relpRetVal ecode)
+ {
+pThis->pEngine->dbgprint((char*)"librelp: auth error: authdata:'%s', ecode 
%d, "
diff --git a/meta-oe/recipes-extended/rsyslog/librelp_1.11.0.bb 
b/meta-oe/recipes-extended/rsyslog/librelp_1.11.0.bb
index e7b79ad03..a41b05a35 100644
--- a/meta-oe/recipes-extended/rsyslog/librelp_1.11.0.bb
+++ b/meta-oe/recipes-extended/rsyslog/librelp_1.11.0.bb
@@ -7,6 +7,7 @@ LIC_FILES_CHKSUM 
="file://COPYING;md5=1fb9c10ed9fd6826757615455ca893a9"
  DEPENDS = "gmp nettle libidn zlib gnutls openssl"
  
  SRC_URI = "git://github.com/rsyslog/librelp.git;protocol=https;branch=stable \

+file://0001-librelp-fix-function-inline-error.patch  \
  "
  
  SRCREV = "b421f56d9ee31a966058d23bd23c966221c91396"

@@ -15,6 +16,5 @@ S = "${WORKDIR}/git"
  
  inherit autotools pkgconfig
  
-DEBUG_OPTIMIZATION:append = " -Wno-error=inline"
  
  



--
# Randy MacLeod
# Wind River Linux

-=-=-=-=-=-=-=-=-=-=-=-
Links: You receive all messages sent to this group.
Vie

Re: [oe] [meta-oe][PATCH] librelp: fix function inline errors in debug build

2023-03-29 Thread Randy MacLeod

On 2023-03-29 03:58, Yash Shinde wrote:

With DEBUG_BUILD = "1", the following errors occur:

src/relpsess.c:95:1: error:
   inlining failed in call to 'relpSessFreePermittedPeers': function not 
considered for inlining [-Werror=inline]

src/tcp.c:146:1: error:
   inlining failed in call to 'relpTcpFreePermittedPeers': function not 
considered for inlining [-Werror=inline]

src/tcp.c:158:1: error:
   inlining failed in call to 'callOnAuthErr': function not considered for 
inlining [-Werror=inline]

Compiler does not inline any functions when not optimizing unless you specify the 
‘always_inline’ attribute for the function. Add 
"__attribute__((always_inline))" to avoid these function inline errors.


Hi Yash,


First, if we're going to take this approach, you should revert my 
work-around as part of this commit:


commit ca10312c4c7e88d67f4b487ae9afcbfdf92898d6
Author: Randy MacLeod 
Date: Wed Mar 1 19:24:27 2023

    librelp: make inline errors be warnings in debug build
    ...


BUT...

The problem isn't so much that the code doesn't get in-lined when doing 
a debug build but

that it fails to compile.  I think this is a compiler regressions since
I was /not/ able to reproduce the error when compiling natively using 
Ubuntu-22.04 (gcc-11.3) but
/was/ able to reproduce it using Fedora-37, gcc --version : gcc (GCC) 
12.2.1 20221121 (Red Hat 12.2.1-4)



Does the change you made actually build with the two compiler versions 
above?

Is there documentation that states that

static inline void

is not as portable as:

__attribute__((always_inline)) static inline void

I suspect there is not but I'm not a compiler geek!

../Randy






Upstream-Status: Tracked by upstream 
bug:https://github.com/rsyslog/librelp/issues/256

Signed-off-by: Yash Shinde
---
  ...02-librelp-fix-function-inline-error.patch | 59 +++
  1 file changed, 59 insertions(+)
  create mode 100644 
meta-oe/recipes-extended/rsyslog/rsyslog/0002-librelp-fix-function-inline-error.patch

diff --git 
a/meta-oe/recipes-extended/rsyslog/rsyslog/0002-librelp-fix-function-inline-error.patch
 
b/meta-oe/recipes-extended/rsyslog/rsyslog/0002-librelp-fix-function-inline-error.patch
new file mode 100644
index 0..60cf1b632
--- /dev/null
+++ 
b/meta-oe/recipes-extended/rsyslog/rsyslog/0002-librelp-fix-function-inline-error.patch
@@ -0,0 +1,59 @@
+From dc841f01fb6167ec9a80e373c5f4d2f5e3222ed6 Mon Sep 17 00:00:00 2001
+From: Yash Shinde
+Date: Tue, 28 Mar 2023 04:06:58 +
+Subject: librelp: fix function inline errors in debug build
+
+With DEBUG_BUILD = "1", the following errors occur:
+
+   src/relpsess.c:95:1: error:
+  inlining failed in call to 'relpSessFreePermittedPeers': function not 
considered for inlining [-Werror=inline]
+
+   src/tcp.c:146:1: error:
+  inlining failed in call to 'relpTcpFreePermittedPeers': function not 
considered for inlining [-Werror=inline]
+
+   src/tcp.c:158:1: error:
+  inlining failed in call to 'callOnAuthErr': function not considered for 
inlining [-Werror=inline]
+
+Compiler does not inline any functions when not optimizing unless you specify the 
‘always_inline’ attribute for the function. Add 
"__attribute__((always_inline))" to avoid these function inline errors.
+
+Upstream-Status: Tracked by upstream 
bug:https://github.com/rsyslog/librelp/issues/256
+
+Signed-off-by: Yash Shinde
+---
+
+diff --git a/src/relpsess.c b/src/relpsess.c
+index ee7b595..aa52b71 100644
+--- a/src/relpsess.c
 b/src/relpsess.c
+@@ -91,7 +91,7 @@ callOnErr(const relpSess_t *__restrict__ const pThis,
+
+
+ /* helper to free permittedPeer structure */
+-static inline void
++__attribute__((always_inline)) static inline void
+ relpSessFreePermittedPeers(relpSess_t *const pThis)
+ {
+int i;
+diff --git a/src/tcp.c b/src/tcp.c
+index 7a75cc4..f4088c0 100644
+--- a/src/tcp.c
 b/src/tcp.c
+@@ -142,7 +142,7 @@ static int relpTcpChkPeerName(relpTcp_t *const pThis, 
void* cert);
+
+
+ /* helper to free permittedPeer structure */
+-static inline void
++__attribute__((always_inline)) static inline void
+ relpTcpFreePermittedPeers(relpTcp_t *const pThis)
+ {
+int i;
+@@ -154,7 +154,7 @@ relpTcpFreePermittedPeers(relpTcp_t *const pThis)
+ }
+
+ /* helper to call onAuthErr if set */
+-static inline void
++__attribute__((always_inline)) static inline void
+ callOnAuthErr(relpTcp_t *const pThis, const char *authdata, const char *emsg, 
relpRetVal ecode)
+ {
+pThis->pEngine->dbgprint((char*)"librelp: auth error: authdata:'%s', ecode 
%d, "
+



--
# Randy MacLeod
# Wind River Linux

-=-=-=-=-=-=-=-=-=-=-=-
Links: You receive all messages sent to this group.
View/Reply Online (#101820): 
https://lists.openembedded.org/g/openembedded-devel/message/101820
Mute This Topic: https://lists.openembedded.org/mt/97927015/21656
Group Owner: openembedded-devel+ow...@lists.openembedded.org
Unsubscribe: https://

[oe] [PATCH] cmocka: update from 1.1.5+ to 1.1.7

2023-03-21 Thread Randy MacLeod
Switch the SRC_URI branch from master to stable-1.1

The 1.1.5 version was actually a bit ahead of that tag but
the ChangeLog comment for the two releases are:

Thu Feb 23 2023 Andreas Schneider 
* cmocka version 1.1.7
* Update ignore list for source tarball generation

Fri Feb 16 2023 Andreas Schneider 
* cmocka version 1.1.6
* Added new assert macros to compare 2 double given an epsilon
* Added meson build system
* Added header with version to TAP13 output
* Fixed issues with MSVC
* Fixed TAP output for skipped tests
* Fixed issue with fail_msg
* CMake generated configs for find_package(cmocka)
* Documentation improvements

CMake still seems to be the default build tool based on Install.md
so use that rather than the shiny Meson system.

One test, test_cmockery, was added so now there are 23 passing ptests.

Signed-off-by: Randy MacLeod 
---
 .../recipes-test/cmocka/{cmocka_1.1.5.bb => cmocka_1.1.7.bb}  | 4 ++--
 1 file changed, 2 insertions(+), 2 deletions(-)
 rename meta-oe/recipes-test/cmocka/{cmocka_1.1.5.bb => cmocka_1.1.7.bb} (95%)

diff --git a/meta-oe/recipes-test/cmocka/cmocka_1.1.5.bb 
b/meta-oe/recipes-test/cmocka/cmocka_1.1.7.bb
similarity index 95%
rename from meta-oe/recipes-test/cmocka/cmocka_1.1.5.bb
rename to meta-oe/recipes-test/cmocka/cmocka_1.1.7.bb
index 554d582a5..308d5ca1f 100644
--- a/meta-oe/recipes-test/cmocka/cmocka_1.1.5.bb
+++ b/meta-oe/recipes-test/cmocka/cmocka_1.1.7.bb
@@ -6,9 +6,9 @@ HOMEPAGE = "https://cmocka.org/;
 LICENSE = "Apache-2.0"
 LIC_FILES_CHKSUM = "file://COPYING;md5=3b83ef96387f14655fc854ddc3c6bd57"
 
-SRCREV = "a4fc3dd7705c277e3a57432895e9852ea105dac9"
+SRCREV = "a01cc69ee9536f90e57c61a198f2d1944d3d4313"
 PV .= "+git${SRCPV}"
-SRC_URI = 
"git://git.cryptomilk.org/projects/cmocka.git;protocol=https;branch=master \
+SRC_URI = 
"git://git.cryptomilk.org/projects/cmocka.git;protocol=https;branch=stable-1.1 \
file://run-ptest \
   "
 
-- 
2.39.0


-=-=-=-=-=-=-=-=-=-=-=-
Links: You receive all messages sent to this group.
View/Reply Online (#101617): 
https://lists.openembedded.org/g/openembedded-devel/message/101617
Mute This Topic: https://lists.openembedded.org/mt/97757613/21656
Group Owner: openembedded-devel+ow...@lists.openembedded.org
Unsubscribe: https://lists.openembedded.org/g/openembedded-devel/unsub 
[arch...@mail-archive.com]
-=-=-=-=-=-=-=-=-=-=-=-



Re: [oe][meta-oe][PATCH 1/1] Nodejs: Upgrade to 18.12.1

2023-03-02 Thread Randy MacLeod

On 2023-01-24 10:52, Polampalli, Archana via lists.openembedded.org wrote:

* Add initial ptest support using ctest only, it covered 20% of the nodejs 
tests.
   There are some more tests exist to add but will require additional work.


Archana,

Can you fill people in on where we are with extending the ptest coverage?

I'm asking you to do this on the list because we've talked about it 
privately but decided

that it isn't a short or even a medium-term priority for us.

We'd like to get the other ~80% working but it may be several months 
before we get

back to this work. If anyone else is interested, please jump in!


From what I remember, at a high level, we need to add a few npm packages
and building some test data files into the -ptest part of nodejs. If you 
can provide
some but not exhaustive details, then maybe someone will pick up where 
we left off.
Please provide any work-in-progress recipes changes also as a starting 
point for others.



--
# Randy MacLeod
# Wind River Linux

-=-=-=-=-=-=-=-=-=-=-=-
Links: You receive all messages sent to this group.
View/Reply Online (#101334): 
https://lists.openembedded.org/g/openembedded-devel/message/101334
Mute This Topic: https://lists.openembedded.org/mt/96500126/21656
Group Owner: openembedded-devel+ow...@lists.openembedded.org
Unsubscribe: https://lists.openembedded.org/g/openembedded-devel/unsub 
[arch...@mail-archive.com]
-=-=-=-=-=-=-=-=-=-=-=-



[oe] [PATCH 1/3] rsyslog: update from 8.2212.0 to 8.2302.0

2023-03-01 Thread Randy MacLeod
ptest results for qemux86-64/kvm with extra FS space and 2 GB RAM:

   Version | Passed | Failed | Skipped
8.2212 | 470|  0 |   5
8.2302 | 471|  0 |   5

Signed-off-by: Randy MacLeod 
---
 .../rsyslog/{rsyslog_8.2212.0.bb => rsyslog_8.2302.0.bb}| 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)
 rename meta-oe/recipes-extended/rsyslog/{rsyslog_8.2212.0.bb => 
rsyslog_8.2302.0.bb} (98%)

diff --git a/meta-oe/recipes-extended/rsyslog/rsyslog_8.2212.0.bb 
b/meta-oe/recipes-extended/rsyslog/rsyslog_8.2302.0.bb
similarity index 98%
rename from meta-oe/recipes-extended/rsyslog/rsyslog_8.2212.0.bb
rename to meta-oe/recipes-extended/rsyslog/rsyslog_8.2302.0.bb
index ed65bed0d..727e23111 100644
--- a/meta-oe/recipes-extended/rsyslog/rsyslog_8.2212.0.bb
+++ b/meta-oe/recipes-extended/rsyslog/rsyslog_8.2302.0.bb
@@ -31,7 +31,7 @@ SRC_URI:append:libc-musl = " \
 file://0001-Include-sys-time-h.patch \
 "
 
-SRC_URI[sha256sum] = 
"53b59a872e3dc7384cdc149abe9744916776f7057d905f3df6722d2eb1b04f35"
+SRC_URI[sha256sum] = 
"25415f85b662615ce3c83077d53758029e8743cb5929044bfd3564e3d626a3b9"
 
 UPSTREAM_CHECK_URI = "https://github.com/rsyslog/rsyslog/releases;
 UPSTREAM_CHECK_REGEX = "(?P\d+(\.\d+)+)"
-- 
2.39.0


-=-=-=-=-=-=-=-=-=-=-=-
Links: You receive all messages sent to this group.
View/Reply Online (#101318): 
https://lists.openembedded.org/g/openembedded-devel/message/101318
Mute This Topic: https://lists.openembedded.org/mt/97329384/21656
Group Owner: openembedded-devel+ow...@lists.openembedded.org
Unsubscribe: https://lists.openembedded.org/g/openembedded-devel/unsub 
[arch...@mail-archive.com]
-=-=-=-=-=-=-=-=-=-=-=-



[oe] [PATCH 3/3] librelp: make inline errors be warnings in debug build

2023-03-01 Thread Randy MacLeod
With DEBUG_BUILD = "1", the following error occurs:

   src/relpsess.c:95:1: error:
  inlining failed in call to 'relpSessFreePermittedPeers': function not 
considered for inlining [-Werror=inline]

so use the compiler flag '-Wno-error=inline' for DEBUG_OPTIMIZATION only.

Tracked by upstream bug: https://github.com/rsyslog/librelp/issues/256
but it's looking like a toolchain bug.

Signed-off-by: Randy MacLeod 
---
 meta-oe/recipes-extended/rsyslog/librelp_1.11.0.bb | 4 
 1 file changed, 4 insertions(+)

diff --git a/meta-oe/recipes-extended/rsyslog/librelp_1.11.0.bb 
b/meta-oe/recipes-extended/rsyslog/librelp_1.11.0.bb
index da3e9a137..e7b79ad03 100644
--- a/meta-oe/recipes-extended/rsyslog/librelp_1.11.0.bb
+++ b/meta-oe/recipes-extended/rsyslog/librelp_1.11.0.bb
@@ -14,3 +14,7 @@ SRCREV = "b421f56d9ee31a966058d23bd23c966221c91396"
 S = "${WORKDIR}/git"
 
 inherit autotools pkgconfig
+
+DEBUG_OPTIMIZATION:append = " -Wno-error=inline"
+
+
-- 
2.39.0


-=-=-=-=-=-=-=-=-=-=-=-
Links: You receive all messages sent to this group.
View/Reply Online (#101319): 
https://lists.openembedded.org/g/openembedded-devel/message/101319
Mute This Topic: https://lists.openembedded.org/mt/97329385/21656
Group Owner: openembedded-devel+ow...@lists.openembedded.org
Unsubscribe: https://lists.openembedded.org/g/openembedded-devel/unsub 
[arch...@mail-archive.com]
-=-=-=-=-=-=-=-=-=-=-=-



[oe] [PATCH 2/3] rsyslog: add disabled PACKAGECONFIG to drop capabilities

2023-03-01 Thread Randy MacLeod
Add PACKAGECONFIG to enable dropping capabilities but leave it as disabled
to follow upstream and avoid a systemd issue described below.

rsyslog-8.2302 added a configure option to drop capabilities from
full to:
   chown, dac_override, setgid, setuid, setpcap, net_bind_service,
   net_admin, ipc_lock, sys_chroot, sys_admin, sys_resource, lease,
   syslog, block_suspend
This works fine and passes ptests with sysvinit however
there is a bug when using systemd that breaks some tests:
https://github.com/rsyslog/rsyslog/issues/5091
Therefore only add a non-default PACKAGECONFIG option in keeping
with the rsyslog upstream.

One can install libcap-ng-bin to run pscap to see the capabilities.

Without this option the ptest result with systemd as init is:
Version | Passed | Failed | Skipped
 8.2302 | 473|  0 |   3

Signed-off-by: Randy MacLeod 
---
 meta-oe/recipes-extended/rsyslog/rsyslog_8.2302.0.bb | 2 ++
 1 file changed, 2 insertions(+)

diff --git a/meta-oe/recipes-extended/rsyslog/rsyslog_8.2302.0.bb 
b/meta-oe/recipes-extended/rsyslog/rsyslog_8.2302.0.bb
index 727e23111..39d9516d0 100644
--- a/meta-oe/recipes-extended/rsyslog/rsyslog_8.2302.0.bb
+++ b/meta-oe/recipes-extended/rsyslog/rsyslog_8.2302.0.bb
@@ -76,6 +76,8 @@ PACKAGECONFIG[mmjsonparse] = 
"--enable-mmjsonparse,--disable-mmjsonparse,"
 PACKAGECONFIG[mysql] = "--enable-mysql,--disable-mysql,mysql5,"
 PACKAGECONFIG[postgresql] = "--enable-pgsql,--disable-pgsql,postgresql,"
 PACKAGECONFIG[libdbi] = "--enable-libdbi,--disable-libdbi,libdbi,"
+# For libcap-ng, see commit log and  
https://github.com/rsyslog/rsyslog/issues/5091
+PACKAGECONFIG[libcap-ng] = "--enable-libcap-ng,--disable-libcap-ng,libcap-ng,"
 PACKAGECONFIG[mail] = "--enable-mail,--disable-mail,,"
 PACKAGECONFIG[valgrind] = ",--without-valgrind-testbench,valgrind,"
 PACKAGECONFIG[imhttp] = "--enable-imhttp,--disable-imhttp,civetweb,"
-- 
2.39.0


-=-=-=-=-=-=-=-=-=-=-=-
Links: You receive all messages sent to this group.
View/Reply Online (#101317): 
https://lists.openembedded.org/g/openembedded-devel/message/101317
Mute This Topic: https://lists.openembedded.org/mt/97329383/21656
Group Owner: openembedded-devel+ow...@lists.openembedded.org
Unsubscribe: https://lists.openembedded.org/g/openembedded-devel/unsub 
[arch...@mail-archive.com]
-=-=-=-=-=-=-=-=-=-=-=-



Re: [oe] [meta-python][kirkstone][PATCH 6/6] python3-pillow: Add distutils, unixadmin for ptest

2023-02-06 Thread Randy MacLeod

On 2023-02-06 12:19, akuster808 wrote:

Randy,

On 1/31/23 6:08 PM, Randy MacLeod wrote:

ptest results:
    == 3600 passed, 324 skipped, 2 xfailed, 1 xpassed in 74.41s 
(0:01:14) ==

for qemux86-64 with 2 GB RAM which is the same as seen on master.


Did I miss the patch for master?


This patch wasn't required for master, I'm not sure why offhand.

../Randy



-armin


Signed-off-by: Randy MacLeod 
---
  meta-python/recipes-devtools/python/python3-pillow_9.4.0.bb | 2 ++
  1 file changed, 2 insertions(+)

diff --git 
a/meta-python/recipes-devtools/python/python3-pillow_9.4.0.bb 
b/meta-python/recipes-devtools/python/python3-pillow_9.4.0.bb

index 68c81029c..5a466778c 100644
--- a/meta-python/recipes-devtools/python/python3-pillow_9.4.0.bb
+++ b/meta-python/recipes-devtools/python/python3-pillow_9.4.0.bb
@@ -38,11 +38,13 @@ RDEPENDS:${PN}-ptest += " \
  jpeg-tools \
  libwebp \
  ${PYTHON_PN}-core \
+    ${PYTHON_PN}-distutils \
  ${PYTHON_PN}-image \
  ${PYTHON_PN}-mmap \
  ${PYTHON_PN}-pytest \
  ${PYTHON_PN}-pytest-timeout \
  ${PYTHON_PN}-resource \
+    ${PYTHON_PN}-unixadmin\
  tk \
  "







--
# Randy MacLeod
# Wind River Linux

-=-=-=-=-=-=-=-=-=-=-=-
Links: You receive all messages sent to this group.
View/Reply Online (#100945): 
https://lists.openembedded.org/g/openembedded-devel/message/100945
Mute This Topic: https://lists.openembedded.org/mt/96664650/21656
Group Owner: openembedded-devel+ow...@lists.openembedded.org
Unsubscribe: https://lists.openembedded.org/g/openembedded-devel/unsub 
[arch...@mail-archive.com]
-=-=-=-=-=-=-=-=-=-=-=-



Re: [oe] [meta-python][kirkstone][PATCH 3/6] python3-pillow: upgrade 9.2.0 -> 9.3.0

2023-02-04 Thread Randy MacLeod

On 2023-02-04 12:45, akuster808 wrote:



On 2/3/23 1:37 PM, Randy MacLeod wrote:

On 2023-02-01 08:35, akuster808 wrote:

Hello Randy,

On 1/31/23 6:08 PM, Randy MacLeod wrote:

From: Wang Mingyu 

Changelog:
=

 Limit SAMPLESPERPIXEL to avoid runtime DOS #6700 [wiredfool]
 Initialize libtiff buffer when saving #6699 [radarhere]
 Inline fname2char to fix memory leak #6329 [nulano]
 Fix memory leaks related to text features #6330 [nulano]
 Use double quotes for version check on old CPython on Windows 
#6695 [hugovk]
 Remove backup implementation of Round for Windows platforms 
#6693 [cgohlke]

 Fixed set_variation_by_name offset #6445 [radarhere]
 Fix malloc in _imagingft.c:font_setvaraxes #6690 [cgohlke]
 Release Python GIL when converting images using matrix 
operations #6418 [hmaarrfk]

 Added ExifTags enums #6630 [radarhere]
 Do not modify previous frame when calculating delta in PNG 
#6683 [radarhere]
 Added support for reading BMP images with RLE4 compression 
#6674 [npjg, radarhere]
 Decode JPEG compressed BLP1 data in original mode #6678 
[radarhere]

 Added GPS TIFF tag info #6661 [radarhere]
 Added conversion between RGB/RGBA/RGBX and LAB #6647 [radarhere]
 Do not attempt normalization if mode is already normal #6644 
[radarhere]

 Fixed seeking to an L frame in a GIF #6576 [radarhere]
 Consider all frames when selecting mode for PNG save_all #6610 
[radarhere]
 Don't reassign crc on ChunkStream close #6627 [wiredfool, 
radarhere]
 Raise a warning if NumPy failed to raise an error during 
conversion #6594 [radarhere]

 Show all frames in ImageShow #6611 [radarhere]
 Allow FLI palette chunk to not be first #6626 [radarhere]
 If first GIF frame has transparency for RGB_ALWAYS loading 
strategy, use RGBA mode #6592 [radarhere]
 Round box position to integer when pasting embedded color 
#6517 [radarhere, nulano]

 Removed EXIF prefix when saving WebP #6582 [radarhere]
 Pad IM palette to 768 bytes when saving #6579 [radarhere]
 Added DDS BC6H reading #6449 [ShadelessFox, REDxEYE, radarhere]
 Added support for opening WhiteIsZero 16-bit integer TIFF 
images #6642 [JayWiz, radarhere]
 Raise an error when allocating translucent color to RGB 
palette #6654 [jsbueno, radarhere]

 Added reading of TIFF child images #6569 [radarhere]
 Improved ImageOps palette handling #6596 [PososikTeam, radarhere]
 Defer parsing of palette into colors #6567 [radarhere]
 Apply transparency to P images in ImageTk.PhotoImage #6559 
[radarhere]
 Use rounding in ImageOps contain() and pad() #6522 
[bibinhashley, radarhere]
 Fixed GIF remapping to palette with duplicate entries #6548 
[radarhere]
 Allow remap_palette() to return an image with less than 256 
palette entries #6543 [radarhere]

 Corrected BMP and TGA palette size when saving #6500 [radarhere]
 Do not call load() before draft() in Image.thumbnail #6539 
[radarhere]

 Copy palette when converting from P to PA #6497 [radarhere]
 Allow RGB and RGBA values for PA image putpixel #6504 [radarhere]
 Removed support for tkinter in PyPy before Python 3.6 #6551 
[nulano]
 Do not use CCITTFaxDecode filter if libtiff is not available 
#6518 [radarhere]
 Fallback to not using mmap if buffer is not large enough #6510 
[radarhere]

 Fixed writing bytes as ASCII tag #6493 [radarhere]
 Open 1 bit EPS in mode 1 #6499 [radarhere]
 Removed support for tkinter before Python 1.5.2 #6549 [radarhere]
 Allow default ImageDraw font to be set #6484 [radarhere, hugovk]
 Save 1 mode PDF using CCITTFaxDecode filter #6470 [radarhere]
 Added support for RGBA PSD images #6481 [radarhere]
 Parse orientation from XMP tag contents #6463 [bigcat88, 
radarhere]
 Added support for reading ATI1/ATI2 (BC4/BC5) DDS images #6457 
[REDxEYE, radarhere]
 Do not clear GIF tile when checking number of frames #6455 
[radarhere]

 Support saving multiple MPO frames #6444 [radarhere]
 Do not double quote Pillow version for setuptools >= 60 #6450 
[radarhere]

 Added ABGR BMP mask mode #6436 [radarhere]
 Fixed PSDraw rectangle #6429 [radarhere]
 Raise ValueError if PNG sRGB chunk is truncated #6431 [radarhere]
 Handle missing Python executable in ImageShow on macOS #6416 
[bryant1410, radarhere]


Signed-off-by: Wang Mingyu 
Signed-off-by: Khem Raj 


Whats missing here are the dependency needs for kirkstone:
harfbuzz to 4.4.1
libtiff to 4.4.0


Hi Armin,

Thanks for the comments, I think an update could make sense but 
really I'm after CVE fixes so I won't argue.
A CVE patch  was posted for dunfell and it's a one-liner so I'll take 
that for kirkstone and send a patch.



If you'd like to help me understand your concerns, since I haven't 
worked with python modules much,

you could answer the questions below but they aren't relevant now.


Why do you think we need those versi

Re: [oe] [meta-python][kirkstone][PATCH 3/6] python3-pillow: upgrade 9.2.0 -> 9.3.0

2023-02-03 Thread Randy MacLeod

On 2023-02-01 08:35, akuster808 wrote:

Hello Randy,

On 1/31/23 6:08 PM, Randy MacLeod wrote:

From: Wang Mingyu 

Changelog:
=

 Limit SAMPLESPERPIXEL to avoid runtime DOS #6700 [wiredfool]
 Initialize libtiff buffer when saving #6699 [radarhere]
 Inline fname2char to fix memory leak #6329 [nulano]
 Fix memory leaks related to text features #6330 [nulano]
 Use double quotes for version check on old CPython on Windows 
#6695 [hugovk]
 Remove backup implementation of Round for Windows platforms 
#6693 [cgohlke]

 Fixed set_variation_by_name offset #6445 [radarhere]
 Fix malloc in _imagingft.c:font_setvaraxes #6690 [cgohlke]
 Release Python GIL when converting images using matrix 
operations #6418 [hmaarrfk]

 Added ExifTags enums #6630 [radarhere]
 Do not modify previous frame when calculating delta in PNG #6683 
[radarhere]
 Added support for reading BMP images with RLE4 compression #6674 
[npjg, radarhere]

 Decode JPEG compressed BLP1 data in original mode #6678 [radarhere]
 Added GPS TIFF tag info #6661 [radarhere]
 Added conversion between RGB/RGBA/RGBX and LAB #6647 [radarhere]
 Do not attempt normalization if mode is already normal #6644 
[radarhere]

 Fixed seeking to an L frame in a GIF #6576 [radarhere]
 Consider all frames when selecting mode for PNG save_all #6610 
[radarhere]
 Don't reassign crc on ChunkStream close #6627 [wiredfool, 
radarhere]
 Raise a warning if NumPy failed to raise an error during 
conversion #6594 [radarhere]

 Show all frames in ImageShow #6611 [radarhere]
 Allow FLI palette chunk to not be first #6626 [radarhere]
 If first GIF frame has transparency for RGB_ALWAYS loading 
strategy, use RGBA mode #6592 [radarhere]
 Round box position to integer when pasting embedded color #6517 
[radarhere, nulano]

 Removed EXIF prefix when saving WebP #6582 [radarhere]
 Pad IM palette to 768 bytes when saving #6579 [radarhere]
 Added DDS BC6H reading #6449 [ShadelessFox, REDxEYE, radarhere]
 Added support for opening WhiteIsZero 16-bit integer TIFF images 
#6642 [JayWiz, radarhere]
 Raise an error when allocating translucent color to RGB palette 
#6654 [jsbueno, radarhere]

 Added reading of TIFF child images #6569 [radarhere]
 Improved ImageOps palette handling #6596 [PososikTeam, radarhere]
 Defer parsing of palette into colors #6567 [radarhere]
 Apply transparency to P images in ImageTk.PhotoImage #6559 
[radarhere]
 Use rounding in ImageOps contain() and pad() #6522 
[bibinhashley, radarhere]
 Fixed GIF remapping to palette with duplicate entries #6548 
[radarhere]
 Allow remap_palette() to return an image with less than 256 
palette entries #6543 [radarhere]

 Corrected BMP and TGA palette size when saving #6500 [radarhere]
 Do not call load() before draft() in Image.thumbnail #6539 
[radarhere]

 Copy palette when converting from P to PA #6497 [radarhere]
 Allow RGB and RGBA values for PA image putpixel #6504 [radarhere]
 Removed support for tkinter in PyPy before Python 3.6 #6551 
[nulano]
 Do not use CCITTFaxDecode filter if libtiff is not available 
#6518 [radarhere]
 Fallback to not using mmap if buffer is not large enough #6510 
[radarhere]

 Fixed writing bytes as ASCII tag #6493 [radarhere]
 Open 1 bit EPS in mode 1 #6499 [radarhere]
 Removed support for tkinter before Python 1.5.2 #6549 [radarhere]
 Allow default ImageDraw font to be set #6484 [radarhere, hugovk]
 Save 1 mode PDF using CCITTFaxDecode filter #6470 [radarhere]
 Added support for RGBA PSD images #6481 [radarhere]
 Parse orientation from XMP tag contents #6463 [bigcat88, radarhere]
 Added support for reading ATI1/ATI2 (BC4/BC5) DDS images #6457 
[REDxEYE, radarhere]
 Do not clear GIF tile when checking number of frames #6455 
[radarhere]

 Support saving multiple MPO frames #6444 [radarhere]
 Do not double quote Pillow version for setuptools >= 60 #6450 
[radarhere]

 Added ABGR BMP mask mode #6436 [radarhere]
 Fixed PSDraw rectangle #6429 [radarhere]
 Raise ValueError if PNG sRGB chunk is truncated #6431 [radarhere]
 Handle missing Python executable in ImageShow on macOS #6416 
[bryant1410, radarhere]


Signed-off-by: Wang Mingyu 
Signed-off-by: Khem Raj 


Whats missing here are the dependency needs for kirkstone:
harfbuzz to 4.4.1
libtiff to 4.4.0


Hi Armin,

Thanks for the comments, I think an update could make sense but really 
I'm after CVE fixes so I won't argue.
A CVE patch  was posted for dunfell and it's a one-liner so I'll take 
that for kirkstone and send a patch.



If you'd like to help me understand your concerns, since I haven't 
worked with python modules much,

you could answer the questions below but they aren't relevant now.


Why do you think we need those versions? I don't see them called out in 
the logs above or


in any release notes for pil

Re: [oe] [meta-python][kirkstone][PATCH 4/6] python3-pillow: upgrade 9.3.0 -> 9.4.0

2023-01-31 Thread Randy MacLeod

I'd normally be a bit nervous about backporting 9.0.1 to 9.4.0 but
the upstream pillow dev(s) seem to be careful to adhere to semantic
versioning:

https://pillow.readthedocs.io/en/stable/releasenotes/versioning.html#versioning

and the ptest pass rate is the same as master once I added the distutils 
and unixadmin

python modules added to the ptest dependencies.

If this gets merged, I'll update langdale to 9.4.0 as well.

../Randy


On 2023-01-31 18:08, Randy MacLeod via lists.openembedded.org wrote:

From: Wang Mingyu

License-Updated: copyright year updated to 2023

Changelog:
==
  Fixed null pointer dereference crash with malformed font #6846
  Return from ImagingFill early if image has a zero dimension #6842
  Reversed deprecations for Image constants, except for duplicate Resampling 
attributes #6830
  Improve exception traceback readability #6836
  Do not attempt to read IFD1 if absent #6840
  Fixed writing int as ASCII tag #6800
  If available, use wl-paste or xclip for grabclipboard() on Linux #6783
  Added signed option when saving JPEG2000 images #6709
  Patch OpenJPEG to include ARM64 fix #6718
  Added support for I;16 modes in putdata() #6825
  Added conversion from RGBa to RGB #6708
  Added DDS support for uncompressed L and LA images #6820
  Added LightSource tag values to ExifTags #6749
  Fixed PyAccess after changing ICO size #6821
  Do not use EXIF from info when saving PNG images #6819
  Fixed saving EXIF data to MPO #6817
  Added Exif hide_offsets() #6762
  Only compare to previous frame when checking for duplicate GIF frames while 
saving #6787
  Always initialize all plugins in registered_extensions() #6811
  Ignore non-opaque WebP background when saving as GIF #6792
  Only set tile in ImageFile __setstate__ #6793
  When reading BLP, do not trust JPEG decoder to determine image is CMYK #6767
  Added IFD enum to ExifTags #6748
  Fixed bug combining GIF frame durations #6779
  Support saving JPEG comments #6774
  Added getxmp() to WebPImagePlugin #6758
  Added "exact" option when saving WebP #6747
  Use fractional coordinates when drawing text #6722
  Fixed writing int as BYTE tag #6740
  Added MP Format Version when saving MPO #6735
  Added Interop to ExifTags #6724
  CVE-2007-4559 patch when building on Windows #6704
  Fix compiler warning: accessing 64 bytes in a region of size 48 #6714
  Use verbose flag for pip install #6713

Signed-off-by: Wang Mingyu
Signed-off-by: Khem Raj
---
  .../{python3-pillow_9.3.0.bb => python3-pillow_9.4.0.bb}  | 4 ++--
  1 file changed, 2 insertions(+), 2 deletions(-)
  rename meta-python/recipes-devtools/python/{python3-pillow_9.3.0.bb => 
python3-pillow_9.4.0.bb} (87%)

diff --git a/meta-python/recipes-devtools/python/python3-pillow_9.3.0.bb 
b/meta-python/recipes-devtools/python/python3-pillow_9.4.0.bb
similarity index 87%
rename from meta-python/recipes-devtools/python/python3-pillow_9.3.0.bb
rename to meta-python/recipes-devtools/python/python3-pillow_9.4.0.bb
index 11f545160..403a987d1 100644
--- a/meta-python/recipes-devtools/python/python3-pillow_9.3.0.bb
+++ b/meta-python/recipes-devtools/python/python3-pillow_9.4.0.bb
@@ -3,7 +3,7 @@ Clark and Contributors. PIL is the Python Imaging Library by 
Fredrik Lundh and \
  Contributors."
  HOMEPAGE ="https://pillow.readthedocs.io;
  LICENSE = "MIT"
-LIC_FILES_CHKSUM ="file://LICENSE;md5=ad081a0aede51e89f8da1a8fb849"
+LIC_FILES_CHKSUM ="file://LICENSE;md5=bc416d18f294943285560364be7cbec1"
  
  SRC_URI = "git://github.com/python-pillow/Pillow.git;branch=main;protocol=https \

 file://0001-support-cross-compiling.patch  \
@@ -39,4 +39,4 @@ RPROVIDES:${PN} += "python3-imaging"
  
  BBCLASSEXTEND = "native"
  
-SRCREV = "d594f4cb8dc47fb0c69ae58d9fff86faae4515bd"

+SRCREV = "a5bbab1c1e63b439de191ef2040173713b26d2da"





--
# Randy MacLeod
# Wind River Linux

-=-=-=-=-=-=-=-=-=-=-=-
Links: You receive all messages sent to this group.
View/Reply Online (#100896): 
https://lists.openembedded.org/g/openembedded-devel/message/100896
Mute This Topic: https://lists.openembedded.org/mt/96664764/21656
Group Owner: openembedded-devel+ow...@lists.openembedded.org
Unsubscribe: https://lists.openembedded.org/g/openembedded-devel/unsub 
[arch...@mail-archive.com]
-=-=-=-=-=-=-=-=-=-=-=-



[oe] [meta-python][kirkstone][PATCH 2/6] python3-pillow: upgrade 9.1.1 -> 9.2.0

2023-01-31 Thread Randy MacLeod
From: zhengruoqin 

Changelog:
=

Fixed null check for fribidi_version_info in FriBiDi shim
Added GIF decompression bomb check
Handle PCF fonts files with less than 256 characters
Improved GIF optimize condition
Reverted to array_interface with the release of NumPy 1.23
Pad PCX palette to 768 bytes when saving
Fixed bug with rounding pixels to palette colors
Use gnome-screenshot on Linux if available
Fixed loading L mode BMP RLE8 images
Fixed incorrect operator in ImageCms error
Limit FPX tile size to avoid extending outside image
Added support for decoding plain PPM formats
Added apply_transparency()
Fixed behaviour change from endian fix
Use python3
Allow remapping P images with RGBA palettes
Revert "Skip test_realloc_overflow unless libtiff 4.0.4 or higher"
[pre-commit.ci] pre-commit autoupdate
Only import ImageFont in ImageDraw when necessary
Fixed drawing translucent 1px high polygons
Pad COLORMAP to 768 items when saving TIFF
Fix P -> PA conversion
Once exif data is parsed, do not reload unless it changes
Only try to connect discontiguous corners at the end of edges
Improve transparency handling when saving GIF images
Do not update GIF frame position until local image is found
Netscape GIF extension belongs after the global color table
Only write GIF comments at the beginning of the file
Separate multiple GIF comment blocks with newlines
Always use GIF89a for comments
Ignore compression value from BMP info dictionary when saving as TIFF
If font is file-like object, do not re-read from object to get variant
Raise ValueError when trying to access internal fp after close
Support more affine expression forms in im.point()
Include 'twine check' in 'make sdist'
Ensure that furthest v is set in quantize2

Signed-off-by: Zheng Ruoqin 
Signed-off-by: Khem Raj 
---
 .../{python3-pillow_9.1.1.bb => python3-pillow_9.2.0.bb}  | 4 ++--
 1 file changed, 2 insertions(+), 2 deletions(-)
 rename meta-python/recipes-devtools/python/{python3-pillow_9.1.1.bb => 
python3-pillow_9.2.0.bb} (88%)

diff --git a/meta-python/recipes-devtools/python/python3-pillow_9.1.1.bb 
b/meta-python/recipes-devtools/python/python3-pillow_9.2.0.bb
similarity index 88%
rename from meta-python/recipes-devtools/python/python3-pillow_9.1.1.bb
rename to meta-python/recipes-devtools/python/python3-pillow_9.2.0.bb
index 00df22a3d..454d61a48 100644
--- a/meta-python/recipes-devtools/python/python3-pillow_9.1.1.bb
+++ b/meta-python/recipes-devtools/python/python3-pillow_9.2.0.bb
@@ -5,7 +5,7 @@ HOMEPAGE = "https://pillow.readthedocs.io;
 LICENSE = "MIT"
 LIC_FILES_CHKSUM = "file://LICENSE;md5=ad081a0aede51e89f8da1a8fb849"
 
-SRC_URI = 
"git://github.com/python-pillow/Pillow.git;branch=9.1.x;protocol=https \
+SRC_URI = 
"git://github.com/python-pillow/Pillow.git;branch=9.2.x;protocol=https \
file://0001-support-cross-compiling.patch \
file://0001-explicitly-set-compile-options.patch \
"
@@ -39,4 +39,4 @@ RPROVIDES:${PN} += "python3-imaging"
 
 BBCLASSEXTEND = "native"
 
-SRCREV = "0f44136e720cd3b2db72bdf29614897b7aa3e868"
+SRCREV = "58acec3312fb8671c9d84829197e1c8150085589"
-- 
2.39.0


-=-=-=-=-=-=-=-=-=-=-=-
Links: You receive all messages sent to this group.
View/Reply Online (#100892): 
https://lists.openembedded.org/g/openembedded-devel/message/100892
Mute This Topic: https://lists.openembedded.org/mt/96664647/21656
Group Owner: openembedded-devel+ow...@lists.openembedded.org
Unsubscribe: https://lists.openembedded.org/g/openembedded-devel/unsub 
[arch...@mail-archive.com]
-=-=-=-=-=-=-=-=-=-=-=-



[oe] [meta-python][kirkstone][PATCH 3/6] python3-pillow: upgrade 9.2.0 -> 9.3.0

2023-01-31 Thread Randy MacLeod
From: Wang Mingyu 

Changelog:
=

Limit SAMPLESPERPIXEL to avoid runtime DOS #6700 [wiredfool]
Initialize libtiff buffer when saving #6699 [radarhere]
Inline fname2char to fix memory leak #6329 [nulano]
Fix memory leaks related to text features #6330 [nulano]
Use double quotes for version check on old CPython on Windows #6695 [hugovk]
Remove backup implementation of Round for Windows platforms #6693 [cgohlke]
Fixed set_variation_by_name offset #6445 [radarhere]
Fix malloc in _imagingft.c:font_setvaraxes #6690 [cgohlke]
Release Python GIL when converting images using matrix operations #6418 
[hmaarrfk]
Added ExifTags enums #6630 [radarhere]
Do not modify previous frame when calculating delta in PNG #6683 [radarhere]
Added support for reading BMP images with RLE4 compression #6674 [npjg, 
radarhere]
Decode JPEG compressed BLP1 data in original mode #6678 [radarhere]
Added GPS TIFF tag info #6661 [radarhere]
Added conversion between RGB/RGBA/RGBX and LAB #6647 [radarhere]
Do not attempt normalization if mode is already normal #6644 [radarhere]
Fixed seeking to an L frame in a GIF #6576 [radarhere]
Consider all frames when selecting mode for PNG save_all #6610 [radarhere]
Don't reassign crc on ChunkStream close #6627 [wiredfool, radarhere]
Raise a warning if NumPy failed to raise an error during conversion #6594 
[radarhere]
Show all frames in ImageShow #6611 [radarhere]
Allow FLI palette chunk to not be first #6626 [radarhere]
If first GIF frame has transparency for RGB_ALWAYS loading strategy, use 
RGBA mode #6592 [radarhere]
Round box position to integer when pasting embedded color #6517 [radarhere, 
nulano]
Removed EXIF prefix when saving WebP #6582 [radarhere]
Pad IM palette to 768 bytes when saving #6579 [radarhere]
Added DDS BC6H reading #6449 [ShadelessFox, REDxEYE, radarhere]
Added support for opening WhiteIsZero 16-bit integer TIFF images #6642 
[JayWiz, radarhere]
Raise an error when allocating translucent color to RGB palette #6654 
[jsbueno, radarhere]
Added reading of TIFF child images #6569 [radarhere]
Improved ImageOps palette handling #6596 [PososikTeam, radarhere]
Defer parsing of palette into colors #6567 [radarhere]
Apply transparency to P images in ImageTk.PhotoImage #6559 [radarhere]
Use rounding in ImageOps contain() and pad() #6522 [bibinhashley, radarhere]
Fixed GIF remapping to palette with duplicate entries #6548 [radarhere]
Allow remap_palette() to return an image with less than 256 palette entries 
#6543 [radarhere]
Corrected BMP and TGA palette size when saving #6500 [radarhere]
Do not call load() before draft() in Image.thumbnail #6539 [radarhere]
Copy palette when converting from P to PA #6497 [radarhere]
Allow RGB and RGBA values for PA image putpixel #6504 [radarhere]
Removed support for tkinter in PyPy before Python 3.6 #6551 [nulano]
Do not use CCITTFaxDecode filter if libtiff is not available #6518 
[radarhere]
Fallback to not using mmap if buffer is not large enough #6510 [radarhere]
Fixed writing bytes as ASCII tag #6493 [radarhere]
Open 1 bit EPS in mode 1 #6499 [radarhere]
Removed support for tkinter before Python 1.5.2 #6549 [radarhere]
Allow default ImageDraw font to be set #6484 [radarhere, hugovk]
Save 1 mode PDF using CCITTFaxDecode filter #6470 [radarhere]
Added support for RGBA PSD images #6481 [radarhere]
Parse orientation from XMP tag contents #6463 [bigcat88, radarhere]
Added support for reading ATI1/ATI2 (BC4/BC5) DDS images #6457 [REDxEYE, 
radarhere]
Do not clear GIF tile when checking number of frames #6455 [radarhere]
Support saving multiple MPO frames #6444 [radarhere]
Do not double quote Pillow version for setuptools >= 60 #6450 [radarhere]
Added ABGR BMP mask mode #6436 [radarhere]
Fixed PSDraw rectangle #6429 [radarhere]
Raise ValueError if PNG sRGB chunk is truncated #6431 [radarhere]
Handle missing Python executable in ImageShow on macOS #6416 [bryant1410, 
radarhere]

Signed-off-by: Wang Mingyu 
Signed-off-by: Khem Raj 
---
 .../{python3-pillow_9.2.0.bb => python3-pillow_9.3.0.bb}  | 4 ++--
 1 file changed, 2 insertions(+), 2 deletions(-)
 rename meta-python/recipes-devtools/python/{python3-pillow_9.2.0.bb => 
python3-pillow_9.3.0.bb} (86%)

diff --git a/meta-python/recipes-devtools/python/python3-pillow_9.2.0.bb 
b/meta-python/recipes-devtools/python/python3-pillow_9.3.0.bb
similarity index 86%
rename from meta-python/recipes-devtools/python/python3-pillow_9.2.0.bb
rename to meta-python/recipes-devtools/python/python3-pillow_9.3.0.bb
index 454d61a48..11f545160 100644
--- a/meta-python/recipes-devtools/python/python3-pillow_9.2.0.bb
+++ b/meta-python/recipes-devtools/python/python3-pillow_9.3.0.bb
@@ -5,7 +5,7 @@ HOMEPAGE = "https://pillow.readthedocs.io;
 LICENSE = "MIT"
 LIC_FILES_CHKSUM = 

[oe] [meta-python][kirkstone][PATCH 6/6] python3-pillow: Add distutils, unixadmin for ptest

2023-01-31 Thread Randy MacLeod
ptest results:
   == 3600 passed, 324 skipped, 2 xfailed, 1 xpassed in 74.41s (0:01:14) 
==
for qemux86-64 with 2 GB RAM which is the same as seen on master.

Signed-off-by: Randy MacLeod 
---
 meta-python/recipes-devtools/python/python3-pillow_9.4.0.bb | 2 ++
 1 file changed, 2 insertions(+)

diff --git a/meta-python/recipes-devtools/python/python3-pillow_9.4.0.bb 
b/meta-python/recipes-devtools/python/python3-pillow_9.4.0.bb
index 68c81029c..5a466778c 100644
--- a/meta-python/recipes-devtools/python/python3-pillow_9.4.0.bb
+++ b/meta-python/recipes-devtools/python/python3-pillow_9.4.0.bb
@@ -38,11 +38,13 @@ RDEPENDS:${PN}-ptest += " \
 jpeg-tools \
 libwebp \
 ${PYTHON_PN}-core \
+${PYTHON_PN}-distutils \
 ${PYTHON_PN}-image \
 ${PYTHON_PN}-mmap \
 ${PYTHON_PN}-pytest \
 ${PYTHON_PN}-pytest-timeout \
 ${PYTHON_PN}-resource \
+${PYTHON_PN}-unixadmin\
 tk \
 "
 
-- 
2.39.0


-=-=-=-=-=-=-=-=-=-=-=-
Links: You receive all messages sent to this group.
View/Reply Online (#100895): 
https://lists.openembedded.org/g/openembedded-devel/message/100895
Mute This Topic: https://lists.openembedded.org/mt/96664650/21656
Group Owner: openembedded-devel+ow...@lists.openembedded.org
Unsubscribe: https://lists.openembedded.org/g/openembedded-devel/unsub 
[arch...@mail-archive.com]
-=-=-=-=-=-=-=-=-=-=-=-



[oe] [meta-python][kirkstone][PATCH 5/6] python3-pillow: add ptest support

2023-01-31 Thread Randy MacLeod
Add initial pillow ptest support.

The ptest result is:
   == 3600 passed  324 skipped, 2 xfailed, 1 xpassed in 62.41s (0:01:02) 
==
for qemux86-64 with 2 GB RAM.

The skipped tests as summarized with:
   # ptest-runner python3-pillow | tee log
   # grep SKIPP log  | cut -d"(" -f2- | cut -d")" -f1 | cut -d" " -f1 | sort | 
uniq -c| sort -n | tail -4
 12 webp
 13 Tk
 14 Qt
 84 raqm
Webp was explicityly disabled in 2018 in:
   6cb4e90fc python3-pillow: add 5.4.1
I didn't test Tk or Qt and there isn't yet a recipe for libraqm:
   https://github.com/HOST-Oman/libraqm
a library that encapsulates the logic for complex text layout.

Signed-off-by: Randy MacLeod 
---
 .../python/python3-pillow/run-ptest   |  3 +++
 .../python/python3-pillow_9.4.0.bb| 22 ++-
 2 files changed, 24 insertions(+), 1 deletion(-)
 create mode 100644 meta-python/recipes-devtools/python/python3-pillow/run-ptest

diff --git a/meta-python/recipes-devtools/python/python3-pillow/run-ptest 
b/meta-python/recipes-devtools/python/python3-pillow/run-ptest
new file mode 100644
index 0..3385d6893
--- /dev/null
+++ b/meta-python/recipes-devtools/python/python3-pillow/run-ptest
@@ -0,0 +1,3 @@
+#!/bin/sh
+
+pytest -o log_cli=true -o log_cli_level=INFO | sed -e 's/\[...%\]//g'| sed -e 
's/PASSED/PASS/g'| sed -e 's/FAILED/FAIL/g'|sed -e 's/SKIPED/SKIP/g'| awk '{if 
($NF=="PASS" || $NF=="FAIL" || $NF=="SKIP" || $NF=="XFAIL" || 
$NF=="XPASS"){printf "%s: %s\n", $NF, $0}else{print}}'| awk '{if ($NF=="PASS" 
|| $NF=="FAIL" || $NF=="SKIP" || $NF=="XFAIL" || $NF=="XPASS") {$NF="";print 
$0}else{print}}'
diff --git a/meta-python/recipes-devtools/python/python3-pillow_9.4.0.bb 
b/meta-python/recipes-devtools/python/python3-pillow_9.4.0.bb
index 403a987d1..68c81029c 100644
--- a/meta-python/recipes-devtools/python/python3-pillow_9.4.0.bb
+++ b/meta-python/recipes-devtools/python/python3-pillow_9.4.0.bb
@@ -8,10 +8,11 @@ LIC_FILES_CHKSUM = 
"file://LICENSE;md5=bc416d18f294943285560364be7cbec1"
 SRC_URI = 
"git://github.com/python-pillow/Pillow.git;branch=main;protocol=https \
file://0001-support-cross-compiling.patch \
file://0001-explicitly-set-compile-options.patch \
+   file://run-ptest \
"
 SRCREV ?= "82541b6dec8452cb612067fcebba1c5a1a2bfdc8"
 
-inherit setuptools3
+inherit setuptools3 ptest
 
 PIP_INSTALL_PACKAGE = "Pillow"
 PIP_INSTALL_DIST_PATH = "${S}/dist"
@@ -31,12 +32,31 @@ RDEPENDS:${PN} += " \
 ${PYTHON_PN}-numbers \
 "
 
+RDEPENDS:${PN}-ptest += " \
+bash \
+ghostscript \
+jpeg-tools \
+libwebp \
+${PYTHON_PN}-core \
+${PYTHON_PN}-image \
+${PYTHON_PN}-mmap \
+${PYTHON_PN}-pytest \
+${PYTHON_PN}-pytest-timeout \
+${PYTHON_PN}-resource \
+tk \
+"
+
 CVE_PRODUCT = "pillow"
 
 S = "${WORKDIR}/git"
 
 RPROVIDES:${PN} += "python3-imaging"
 
+do_install_ptest() {
+install -d ${D}${PTEST_PATH}/Tests
+cp -rf ${S}/Tests ${D}${PTEST_PATH}/
+}
+
 BBCLASSEXTEND = "native"
 
 SRCREV = "a5bbab1c1e63b439de191ef2040173713b26d2da"
-- 
2.39.0


-=-=-=-=-=-=-=-=-=-=-=-
Links: You receive all messages sent to this group.
View/Reply Online (#100893): 
https://lists.openembedded.org/g/openembedded-devel/message/100893
Mute This Topic: https://lists.openembedded.org/mt/96664648/21656
Group Owner: openembedded-devel+ow...@lists.openembedded.org
Unsubscribe: https://lists.openembedded.org/g/openembedded-devel/unsub 
[arch...@mail-archive.com]
-=-=-=-=-=-=-=-=-=-=-=-



[oe] [meta-python][kirkstone][PATCH 1/6] python3-pillow: upgrade 9.0.1 -> 9.1.1

2023-01-31 Thread Randy MacLeod
From: Xu Huan 

Signed-off-by: Xu Huan 
Signed-off-by: Khem Raj 
---
 .../{python3-pillow_9.0.1.bb => python3-pillow_9.1.1.bb}| 6 +++---
 1 file changed, 3 insertions(+), 3 deletions(-)
 rename meta-python/recipes-devtools/python/{python3-pillow_9.0.1.bb => 
python3-pillow_9.1.1.bb} (87%)

diff --git a/meta-python/recipes-devtools/python/python3-pillow_9.0.1.bb 
b/meta-python/recipes-devtools/python/python3-pillow_9.1.1.bb
similarity index 87%
rename from meta-python/recipes-devtools/python/python3-pillow_9.0.1.bb
rename to meta-python/recipes-devtools/python/python3-pillow_9.1.1.bb
index fb86322f7..00df22a3d 100644
--- a/meta-python/recipes-devtools/python/python3-pillow_9.0.1.bb
+++ b/meta-python/recipes-devtools/python/python3-pillow_9.1.1.bb
@@ -5,10 +5,10 @@ HOMEPAGE = "https://pillow.readthedocs.io;
 LICENSE = "MIT"
 LIC_FILES_CHKSUM = "file://LICENSE;md5=ad081a0aede51e89f8da1a8fb849"
 
-SRC_URI = 
"git://github.com/python-pillow/Pillow.git;branch=9.0.x;protocol=https \
+SRC_URI = 
"git://github.com/python-pillow/Pillow.git;branch=9.1.x;protocol=https \
file://0001-support-cross-compiling.patch \
file://0001-explicitly-set-compile-options.patch \
-"
+   "
 SRCREV ?= "82541b6dec8452cb612067fcebba1c5a1a2bfdc8"
 
 inherit setuptools3
@@ -39,4 +39,4 @@ RPROVIDES:${PN} += "python3-imaging"
 
 BBCLASSEXTEND = "native"
 
-SRCREV = "6deac9e3a23caffbfdd75c00d3f0a1cd36cdbd5d"
+SRCREV = "0f44136e720cd3b2db72bdf29614897b7aa3e868"
-- 
2.39.0


-=-=-=-=-=-=-=-=-=-=-=-
Links: You receive all messages sent to this group.
View/Reply Online (#100890): 
https://lists.openembedded.org/g/openembedded-devel/message/100890
Mute This Topic: https://lists.openembedded.org/mt/96664645/21656
Group Owner: openembedded-devel+ow...@lists.openembedded.org
Unsubscribe: https://lists.openembedded.org/g/openembedded-devel/unsub 
[arch...@mail-archive.com]
-=-=-=-=-=-=-=-=-=-=-=-



[oe] [meta-python][kirkstone][PATCH 4/6] python3-pillow: upgrade 9.3.0 -> 9.4.0

2023-01-31 Thread Randy MacLeod
From: Wang Mingyu 

License-Updated: copyright year updated to 2023

Changelog:
==
 Fixed null pointer dereference crash with malformed font #6846
 Return from ImagingFill early if image has a zero dimension #6842
 Reversed deprecations for Image constants, except for duplicate Resampling 
attributes #6830
 Improve exception traceback readability #6836
 Do not attempt to read IFD1 if absent #6840
 Fixed writing int as ASCII tag #6800
 If available, use wl-paste or xclip for grabclipboard() on Linux #6783
 Added signed option when saving JPEG2000 images #6709
 Patch OpenJPEG to include ARM64 fix #6718
 Added support for I;16 modes in putdata() #6825
 Added conversion from RGBa to RGB #6708
 Added DDS support for uncompressed L and LA images #6820
 Added LightSource tag values to ExifTags #6749
 Fixed PyAccess after changing ICO size #6821
 Do not use EXIF from info when saving PNG images #6819
 Fixed saving EXIF data to MPO #6817
 Added Exif hide_offsets() #6762
 Only compare to previous frame when checking for duplicate GIF frames while 
saving #6787
 Always initialize all plugins in registered_extensions() #6811
 Ignore non-opaque WebP background when saving as GIF #6792
 Only set tile in ImageFile __setstate__ #6793
 When reading BLP, do not trust JPEG decoder to determine image is CMYK #6767
 Added IFD enum to ExifTags #6748
 Fixed bug combining GIF frame durations #6779
 Support saving JPEG comments #6774
 Added getxmp() to WebPImagePlugin #6758
 Added "exact" option when saving WebP #6747
 Use fractional coordinates when drawing text #6722
 Fixed writing int as BYTE tag #6740
 Added MP Format Version when saving MPO #6735
 Added Interop to ExifTags #6724
 CVE-2007-4559 patch when building on Windows #6704
 Fix compiler warning: accessing 64 bytes in a region of size 48 #6714
 Use verbose flag for pip install #6713

Signed-off-by: Wang Mingyu 
Signed-off-by: Khem Raj 
---
 .../{python3-pillow_9.3.0.bb => python3-pillow_9.4.0.bb}  | 4 ++--
 1 file changed, 2 insertions(+), 2 deletions(-)
 rename meta-python/recipes-devtools/python/{python3-pillow_9.3.0.bb => 
python3-pillow_9.4.0.bb} (87%)

diff --git a/meta-python/recipes-devtools/python/python3-pillow_9.3.0.bb 
b/meta-python/recipes-devtools/python/python3-pillow_9.4.0.bb
similarity index 87%
rename from meta-python/recipes-devtools/python/python3-pillow_9.3.0.bb
rename to meta-python/recipes-devtools/python/python3-pillow_9.4.0.bb
index 11f545160..403a987d1 100644
--- a/meta-python/recipes-devtools/python/python3-pillow_9.3.0.bb
+++ b/meta-python/recipes-devtools/python/python3-pillow_9.4.0.bb
@@ -3,7 +3,7 @@ Clark and Contributors. PIL is the Python Imaging Library by 
Fredrik Lundh and \
 Contributors."
 HOMEPAGE = "https://pillow.readthedocs.io;
 LICENSE = "MIT"
-LIC_FILES_CHKSUM = "file://LICENSE;md5=ad081a0aede51e89f8da1a8fb849"
+LIC_FILES_CHKSUM = "file://LICENSE;md5=bc416d18f294943285560364be7cbec1"
 
 SRC_URI = 
"git://github.com/python-pillow/Pillow.git;branch=main;protocol=https \
file://0001-support-cross-compiling.patch \
@@ -39,4 +39,4 @@ RPROVIDES:${PN} += "python3-imaging"
 
 BBCLASSEXTEND = "native"
 
-SRCREV = "d594f4cb8dc47fb0c69ae58d9fff86faae4515bd"
+SRCREV = "a5bbab1c1e63b439de191ef2040173713b26d2da"
-- 
2.39.0


-=-=-=-=-=-=-=-=-=-=-=-
Links: You receive all messages sent to this group.
View/Reply Online (#100891): 
https://lists.openembedded.org/g/openembedded-devel/message/100891
Mute This Topic: https://lists.openembedded.org/mt/96664646/21656
Group Owner: openembedded-devel+ow...@lists.openembedded.org
Unsubscribe: https://lists.openembedded.org/g/openembedded-devel/unsub 
[arch...@mail-archive.com]
-=-=-=-=-=-=-=-=-=-=-=-



[oe] [PATCH] python3-pillow: add ptest support

2023-01-31 Thread Randy MacLeod
Add initial pillow ptest support.

The ptest result is:
   == 3600 passed  324 skipped, 2 xfailed, 1 xpassed in 62.41s (0:01:02) 
==
for qemux86-64 with 2 GB RAM.

The skipped tests as summarized with:
   # ptest-runner python3-pillow | tee log
   # grep SKIPP log  | cut -d"(" -f2- | cut -d")" -f1 | cut -d" " -f1 | sort | 
uniq -c| sort -n | tail -4
 12 webp
 13 Tk
 14 Qt
 84 raqm
Webp was explicityly disabled in 2018 in:
   6cb4e90fc python3-pillow: add 5.4.1
I didn't test Tk or Qt and there isn't yet a recipe for libraqm:
   https://github.com/HOST-Oman/libraqm
a library that encapsulates the logic for complex text layout.

Signed-off-by: Randy MacLeod 
---
 .../python/python3-pillow/run-ptest   |  3 +++
 .../python/python3-pillow_9.4.0.bb| 22 ++-
 2 files changed, 24 insertions(+), 1 deletion(-)
 create mode 100644 meta-python/recipes-devtools/python/python3-pillow/run-ptest

diff --git a/meta-python/recipes-devtools/python/python3-pillow/run-ptest 
b/meta-python/recipes-devtools/python/python3-pillow/run-ptest
new file mode 100644
index 0..3385d6893
--- /dev/null
+++ b/meta-python/recipes-devtools/python/python3-pillow/run-ptest
@@ -0,0 +1,3 @@
+#!/bin/sh
+
+pytest -o log_cli=true -o log_cli_level=INFO | sed -e 's/\[...%\]//g'| sed -e 
's/PASSED/PASS/g'| sed -e 's/FAILED/FAIL/g'|sed -e 's/SKIPED/SKIP/g'| awk '{if 
($NF=="PASS" || $NF=="FAIL" || $NF=="SKIP" || $NF=="XFAIL" || 
$NF=="XPASS"){printf "%s: %s\n", $NF, $0}else{print}}'| awk '{if ($NF=="PASS" 
|| $NF=="FAIL" || $NF=="SKIP" || $NF=="XFAIL" || $NF=="XPASS") {$NF="";print 
$0}else{print}}'
diff --git a/meta-python/recipes-devtools/python/python3-pillow_9.4.0.bb 
b/meta-python/recipes-devtools/python/python3-pillow_9.4.0.bb
index 403a987d1..68c81029c 100644
--- a/meta-python/recipes-devtools/python/python3-pillow_9.4.0.bb
+++ b/meta-python/recipes-devtools/python/python3-pillow_9.4.0.bb
@@ -8,10 +8,11 @@ LIC_FILES_CHKSUM = 
"file://LICENSE;md5=bc416d18f294943285560364be7cbec1"
 SRC_URI = 
"git://github.com/python-pillow/Pillow.git;branch=main;protocol=https \
file://0001-support-cross-compiling.patch \
file://0001-explicitly-set-compile-options.patch \
+   file://run-ptest \
"
 SRCREV ?= "82541b6dec8452cb612067fcebba1c5a1a2bfdc8"
 
-inherit setuptools3
+inherit setuptools3 ptest
 
 PIP_INSTALL_PACKAGE = "Pillow"
 PIP_INSTALL_DIST_PATH = "${S}/dist"
@@ -31,12 +32,31 @@ RDEPENDS:${PN} += " \
 ${PYTHON_PN}-numbers \
 "
 
+RDEPENDS:${PN}-ptest += " \
+bash \
+ghostscript \
+jpeg-tools \
+libwebp \
+${PYTHON_PN}-core \
+${PYTHON_PN}-image \
+${PYTHON_PN}-mmap \
+${PYTHON_PN}-pytest \
+${PYTHON_PN}-pytest-timeout \
+${PYTHON_PN}-resource \
+tk \
+"
+
 CVE_PRODUCT = "pillow"
 
 S = "${WORKDIR}/git"
 
 RPROVIDES:${PN} += "python3-imaging"
 
+do_install_ptest() {
+install -d ${D}${PTEST_PATH}/Tests
+cp -rf ${S}/Tests ${D}${PTEST_PATH}/
+}
+
 BBCLASSEXTEND = "native"
 
 SRCREV = "a5bbab1c1e63b439de191ef2040173713b26d2da"
-- 
2.39.0


-=-=-=-=-=-=-=-=-=-=-=-
Links: You receive all messages sent to this group.
View/Reply Online (#100888): 
https://lists.openembedded.org/g/openembedded-devel/message/100888
Mute This Topic: https://lists.openembedded.org/mt/96661354/21656
Group Owner: openembedded-devel+ow...@lists.openembedded.org
Unsubscribe: https://lists.openembedded.org/g/openembedded-devel/unsub 
[arch...@mail-archive.com]
-=-=-=-=-=-=-=-=-=-=-=-



[oe] [meta-oe][PATCH 1/2] librelp: update to 1.11.0

2023-01-21 Thread Randy MacLeod
Drop "-Wno-error", it builds fine now.
Release notes:
   https://github.com/rsyslog/librelp/blob/master/ChangeLog

Signed-off-by: Randy MacLeod 
---
 meta-oe/recipes-extended/rsyslog/librelp_1.11.0.bb | 2 --
 1 file changed, 2 deletions(-)

diff --git a/meta-oe/recipes-extended/rsyslog/librelp_1.11.0.bb 
b/meta-oe/recipes-extended/rsyslog/librelp_1.11.0.bb
index 7d3b82b61..da3e9a137 100644
--- a/meta-oe/recipes-extended/rsyslog/librelp_1.11.0.bb
+++ b/meta-oe/recipes-extended/rsyslog/librelp_1.11.0.bb
@@ -14,5 +14,3 @@ SRCREV = "b421f56d9ee31a966058d23bd23c966221c91396"
 S = "${WORKDIR}/git"
 
 inherit autotools pkgconfig
-
-CPPFLAGS += "-Wno-error"
-- 
2.39.0


-=-=-=-=-=-=-=-=-=-=-=-
Links: You receive all messages sent to this group.
View/Reply Online (#100699): 
https://lists.openembedded.org/g/openembedded-devel/message/100699
Mute This Topic: https://lists.openembedded.org/mt/96446376/21656
Group Owner: openembedded-devel+ow...@lists.openembedded.org
Unsubscribe: https://lists.openembedded.org/g/openembedded-devel/unsub 
[arch...@mail-archive.com]
-=-=-=-=-=-=-=-=-=-=-=-



[oe] [meta-oe][PATCH 2/2] rsyslog: update to 8.2212.0

2023-01-21 Thread Randy MacLeod
ptest results for qemux86-64/kvm with extra FS space and 1 GB RAM:

   Version | Passed | Failed | Skipped
8.2208 | 465|  1 |   5
8.2212 | 470|  0 |   5

Signed-off-by: Randy MacLeod 
---
 .../rsyslog/{rsyslog_8.2208.0.bb => rsyslog_8.2212.0.bb}| 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)
 rename meta-oe/recipes-extended/rsyslog/{rsyslog_8.2208.0.bb => 
rsyslog_8.2212.0.bb} (98%)

diff --git a/meta-oe/recipes-extended/rsyslog/rsyslog_8.2208.0.bb 
b/meta-oe/recipes-extended/rsyslog/rsyslog_8.2212.0.bb
similarity index 98%
rename from meta-oe/recipes-extended/rsyslog/rsyslog_8.2208.0.bb
rename to meta-oe/recipes-extended/rsyslog/rsyslog_8.2212.0.bb
index 5b30ecabb..ed65bed0d 100644
--- a/meta-oe/recipes-extended/rsyslog/rsyslog_8.2208.0.bb
+++ b/meta-oe/recipes-extended/rsyslog/rsyslog_8.2212.0.bb
@@ -31,7 +31,7 @@ SRC_URI:append:libc-musl = " \
 file://0001-Include-sys-time-h.patch \
 "
 
-SRC_URI[sha256sum] = 
"14de68e7b8e5ab0c5d734f82e2dc9fff22cd7f4710ad690727eb10a7b9b3df5e"
+SRC_URI[sha256sum] = 
"53b59a872e3dc7384cdc149abe9744916776f7057d905f3df6722d2eb1b04f35"
 
 UPSTREAM_CHECK_URI = "https://github.com/rsyslog/rsyslog/releases;
 UPSTREAM_CHECK_REGEX = "(?P\d+(\.\d+)+)"
-- 
2.39.0


-=-=-=-=-=-=-=-=-=-=-=-
Links: You receive all messages sent to this group.
View/Reply Online (#100698): 
https://lists.openembedded.org/g/openembedded-devel/message/100698
Mute This Topic: https://lists.openembedded.org/mt/96446375/21656
Group Owner: openembedded-devel+ow...@lists.openembedded.org
Unsubscribe: https://lists.openembedded.org/g/openembedded-devel/unsub 
[arch...@mail-archive.com]
-=-=-=-=-=-=-=-=-=-=-=-



Re: [oe] [meta-networking][PATCH] crda: remove recipe

2023-01-19 Thread Randy MacLeod
$(LDFLAGS) $(LIBREGLDLIBS)
-
diff --git 
a/meta-networking/dynamic-layers/meta-python/recipes-connectivity/crda/crda/use-target-word-size-instead-of-host-s.patch
 
b/meta-networking/dynamic-layers/meta-python/recipes-connectivity/crda/crda/use-target-word-size-instead-of-host-s.patch
deleted file mode 100644
index 100b765f2..0
--- 
a/meta-networking/dynamic-layers/meta-python/recipes-connectivity/crda/crda/use-target-word-size-instead-of-host-s.patch
+++ /dev/null
@@ -1,34 +0,0 @@
-From c1c42513edd27c97341f2033af77c13a4724eb8f Mon Sep 17 00:00:00 2001
-From: Haiqing Bai 
-Date: Fri, 25 Nov 2016 16:48:01 +0800
-Subject: [PATCH] crda: Use target word size instead of host's.
-
-In key2pub.py, the codes check the wordsize
-of the host machine but not the target's, this fix
-fetches the wordsize of target from the build system.
-
-Upstream-Status: Pending
-Signed-off-by: Haiqing Bai 

- utils/key2pub.py | 4 ++--
- 1 file changed, 2 insertions(+), 2 deletions(-)
-
-diff --git a/utils/key2pub.py b/utils/key2pub.py
-index 3e84cd2..401d58a 100755
 a/utils/key2pub.py
-+++ b/utils/key2pub.py
-@@ -58,9 +58,9 @@ def print_ssl_32(output, name, val):
- output.write('};\n\n')
-
- def print_ssl(output, name, val):
--import struct
-+import os
- output.write('#include \n')
--if len(struct.pack('@L', 0)) == 8:
-+if os.getenv('TARGET_BITS') == '64':
- return print_ssl_64(output, name, val)
- else:
- return print_ssl_32(output, name, val)
---
-1.9.1
-
diff --git 
a/meta-networking/dynamic-layers/meta-python/recipes-connectivity/crda/crda_3.18.bb
 
b/meta-networking/dynamic-layers/meta-python/recipes-connectivity/crda/crda_3.18.bb
deleted file mode 100644
index 2f4d4dac9..0
--- 
a/meta-networking/dynamic-layers/meta-python/recipes-connectivity/crda/crda_3.18.bb
+++ /dev/null
@@ -1,40 +0,0 @@
-SUMMARY = "Wireless Central Regulatory Domain Agent"
-HOMEPAGE = "http://wireless.kernel.org/en/developers/Regulatory/CRDA;
-SECTION = "net"
-LICENSE = "copyleft-next-0.3.0"
-LIC_FILES_CHKSUM = 
"file://copyleft-next-0.3.0;md5=8743a2c359037d4d329a31e79eabeffe"
-
-DEPENDS = "python3-m2crypto-native libnl libgcrypt"
-
-SRC_URI = "https://www.kernel.org/pub/software/network/${BPN}/${BP}.tar.xz \
-   file://do-not-run-ldconfig-if-destdir-is-set.patch \
-   file://fix-linking-of-libraries-used-by-reglib.patch \
-   file://fix-gcc-6-unused-variables.patch \
-   file://0001-Makefile-respect-LDFLAGS-for-libreg.patch \
-   file://make.patch \
-   file://use-target-word-size-instead-of-host-s.patch \
-   file://fix-issues-when-USE_OPENSSL-1.patch \
-   file://crda-4.14-python-3.patch \
-   file://0001-Make-alpha2-to-be-3-characters-long.patch \
-   file://0001-reglib-Remove-unused-variables.patch \
-"
-SRC_URI[md5sum] = "0431fef3067bf503dfb464069f06163a"
-SRC_URI[sha256sum] = 
"43fcb9679f8b75ed87ad10944a506292def13e4afb194afa7aa921b01e8ecdbf"
-
-inherit pkgconfig python3-dir python3native siteinfo
-
-# Recursive make problem
-EXTRA_OEMAKE = "MAKEFLAGS= DESTDIR=${D} LIBDIR=${libdir}/crda 
LDLIBREG='-Wl,-rpath,${libdir}/crda -lreg' \
-UDEV_RULE_DIR=${nonarch_base_libdir}/udev/rules.d/"
-TARGET_BITS = "${SITEINFO_BITS}"
-export TARGET_BITS
-
-do_compile() {
-oe_runmake all_noverify
-}
-
-do_install() {
-oe_runmake SBINDIR=${sbindir}/ install
-}
-
-RDEPENDS:${PN} = "udev wireless-regdb"


--
# Randy MacLeod
# Wind River Linux


-=-=-=-=-=-=-=-=-=-=-=-
Links: You receive all messages sent to this group.
View/Reply Online (#100656): 
https://lists.openembedded.org/g/openembedded-devel/message/100656
Mute This Topic: https://lists.openembedded.org/mt/96373850/21656
Group Owner: openembedded-devel+ow...@lists.openembedded.org
Unsubscribe: https://lists.openembedded.org/g/openembedded-devel/unsub 
[arch...@mail-archive.com]
-=-=-=-=-=-=-=-=-=-=-=-



Re: [oe] gRPC

2023-01-11 Thread Randy MacLeod

On 2023-01-11 13:27, Khem Raj via lists.openembedded.org wrote:

On Wed, Jan 11, 2023 at 10:07 AM Steve Sakoman  wrote:


Hi Andrej,

I'm the maintainer for openembedded-core, and gRPC is in
meta-openmebedded. So this isn't my call to make.

However we typically only take version bumps if they are security/bug
fix only releases.  So if this is the case, you can submit a patch.
But please be sure to include either release notes or change log so
the meta-openembedded maintainer can verify that it is suitable for a
stable release.


Thanks Steve, policy is same for all OE layers. I will wait for Armin
( Release Maintainer for meta-openembedded )
take the final call.



I vote for no update based on a quickish look.

Armin,

To save you some review, see the data below that indicates that there's
an appartly stable release maintenance scheme and
1.50.x is > 1200 commits ahead and *likely* breaks ABI.

Andrei,

Is your CVE covered by any fixes on the stable release?
If not, best to get it merged upstream in addition to backporting
the fix as a patch in meta-oe.

../Randy


$ git clone https://github.com/grpc/grpc.git
$ cd gprc

$ git log --oneline v1.45.2..v1.50.1 | wc -l
1259

$ git diff v1.45.2..v1.50.1 |  diffstat | tail -1
 3763 files changed, 198007 insertions(+), 213762 deletions(-)

$ git checkout v1.45.x
...

# oh, I forgot to show the stable branches:
$ git branch -a | rg v1.[45][0-9]
* v1.45.x
  remotes/origin/v1.40.x
  remotes/origin/v1.41.x
  remotes/origin/v1.42.x
  remotes/origin/v1.43.x
  remotes/origin/v1.44.x
  remotes/origin/v1.45.x
  remotes/origin/v1.46.x
  remotes/origin/v1.47.x
  remotes/origin/v1.48.x
  remotes/origin/v1.49.x
  remotes/origin/v1.50.x
  remotes/origin/v1.51.x


# What's not included in our 1.45.2?
$ git log --oneline v1.45.2...
4af1fe173d (HEAD -> v1.45.x, origin/v1.45.x) xDS interop: resume 
circuit_breaking test (#32038) (#32056)
60863b633e [CPP] xDS interop GCE framework: pin grpcio-tools to use 
protobuf 3.x (#31214) (#31221)
0a1c8d3c5c xDS interop GCE framework: pin grpcio-tools to use protobuf 
3.x (#31191) (#31201)
129dd25c33 xDS interop: buildscripts: fix run_test return status 
(#30768) (#30879)
fed6c04c69 xDS interop: enable pod log collection in the buildscripts 
(#30735) (#30860)
d19a439577 xDS interop: Python LB tests build and use the python server 
(#30637) (#30658)
3e930a5784 xDS interop: add missing image tagging to the buildscripts 
(#30520) (#30532)
12df388e8b xds interop: choose correct cluster in 
grpc_xds_k8s_lb_python.sh (#30309) (#30332)

ea0f9b29f7 xds-k8s jobs: standardize TESTING_VERSION (#30027) (#30050)
14afb3a3ea Disable layering check for Objective-C (#29375)


# When were those commits made?
$ git log v1.45.2... | rg Date:
Date:   Tue Jan 10 13:35:42 2023
Date:   Mon Oct 3 15:23:06 2022
Date:   Mon Oct 3 13:35:02 2022
Date:   Thu Sep 8 16:57:24 2022
Date:   Tue Sep 6 20:47:18 2022
Date:   Fri Aug 19 17:22:21 2022
Date:   Mon Aug 8 21:33:59 2022
Date:   Tue Jul 19 17:31:09 2022
Date:   Fri Jun 17 18:37:56 2022
Date:   Tue Apr 19 14:45:30 2022


so it looks like there's a stable branching strategy.



-=-=-=-=-=-=-=-=-=-=-=-
Links: You receive all messages sent to this group.
View/Reply Online (#100559): 
https://lists.openembedded.org/g/openembedded-devel/message/100559
Mute This Topic: https://lists.openembedded.org/mt/96195679/21656
Group Owner: openembedded-devel+ow...@lists.openembedded.org
Unsubscribe: https://lists.openembedded.org/g/openembedded-devel/unsub 
[arch...@mail-archive.com]
-=-=-=-=-=-=-=-=-=-=-=-



Re: [oe][meta-oe][kirkstone][PATCH 1/1] xfce4-settings: 4.16.2 -> 4.16.5

2022-12-27 Thread Randy MacLeod

Add Armin who maintains kirkstone.


On 2022-12-21 10:32, Polampalli, Archana via lists.openembedded.org wrote:

Hi,

Could you please review and accept this patch.



Archana,

Thanks for the reminder.
It's the holiday season so things will take a bit longer; check back in 
the 2nd week of January.


../Randy



Regards,
Archana

*From:* Archana Polampalli 
*Sent:* Wednesday, December 14, 2022 10:03 AM
*To:* openembedded-devel@lists.openembedded.org 

*Cc:* G Pillai, Hari ; Polampalli, Archana 

*Subject:* [oe][meta-oe][kirkstone][PATCH 1/1] xfce4-settings: 4.16.2 
-> 4.16.5

It fixes CVE-2022-45062 in xfce4-settings 4.16.5.

CVE: CVE-2022-45062

$ git log --oneline xfce4-settings-4.16.2..xfce4-settings-4.16.5 |  
grep -v "Update translation"


83ea11cf Updates for release
f1cb5bda mime-settings: Properly quote command parameters
f7707d8b Revert "Escape characters which do not belong into an URI/URL
(Issue #390)"
b532324f Back to development
b9729c85 Updates for release
55e3c5fb Escape characters which do not belong into an URI/URL (Issue 
#390)

341443f8 Prefer full command when basic command is env (Fixes #358)
8d4106b3 Back to development
024399b1 Updates for release
af601e32 build: Fix intltool lock file problem during make distcheck
0875cfba xfsettingsd: Fix recursive lock in libX11 (Fixes #369)
20d866dc Back to developmen

Signed-off-by: Archana Polampalli 
---
 .../{xfce4-settings_4.16.2.bb => xfce4-settings_4.16.5.bb}  | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)
 rename 
meta-xfce/recipes-xfce/xfce4-settings/{xfce4-settings_4.16.2.bb => 
xfce4-settings_4.16.5.bb} (93%)


diff --git 
a/meta-xfce/recipes-xfce/xfce4-settings/xfce4-settings_4.16.2.bb 
b/meta-xfce/recipes-xfce/xfce4-settings/xfce4-settings_4.16.5.bb

similarity index 93%
rename from meta-xfce/recipes-xfce/xfce4-settings/xfce4-settings_4.16.2.bb
rename to meta-xfce/recipes-xfce/xfce4-settings/xfce4-settings_4.16.5.bb
index aa4265f7b..4a4e9f188 100644
--- a/meta-xfce/recipes-xfce/xfce4-settings/xfce4-settings_4.16.2.bb
+++ b/meta-xfce/recipes-xfce/xfce4-settings/xfce4-settings_4.16.5.bb
@@ -9,7 +9,7 @@ inherit xfce features_check mime-xdg
 REQUIRED_DISTRO_FEATURES = "x11"

 SRC_URI += "file://0001-xsettings.xml-Set-default-themes.patch 
"
-SRC_URI[sha256sum] = 
"4dd7cb420860535e687f673c0b5c0274e0d2fb67181281d4b85be9197da03d7e"
+SRC_URI[sha256sum] = 
"7a4f74802486d7e77a1c9fa4fda19b13fc8a8dec3e5074f367e34fa82b40d28e"


 EXTRA_OECONF += "--enable-maintainer-mode --disable-debug"

--
2.34.1






--
# Randy MacLeod
# Wind River Linux


-=-=-=-=-=-=-=-=-=-=-=-
Links: You receive all messages sent to this group.
View/Reply Online (#100292): 
https://lists.openembedded.org/g/openembedded-devel/message/100292
Mute This Topic: https://lists.openembedded.org/mt/95660818/21656
Group Owner: openembedded-devel+ow...@lists.openembedded.org
Unsubscribe: https://lists.openembedded.org/g/openembedded-devel/unsub 
[arch...@mail-archive.com]
-=-=-=-=-=-=-=-=-=-=-=-



Re: [oe][meta-oe][kirkstone][PATCH 1/1] Nodejs - Upgrade to 16.18.1

2022-12-14 Thread Randy MacLeod

On 2022-12-12 10:08, Randy MacLeod via lists.openembedded.org wrote:

On 2022-11-24 14:18, Martin Jansa wrote:
On Thu, Nov 24, 2022 at 7:06 PM Randy MacLeod 
 wrote:


Add Armin to ensure he seems this once he recovers from US
Thanksgiving indulgences.

On 2022-11-24 12:05, Martin Jansa wrote:

I see this is now queued in kirkstone-next

https://git.openembedded.org/meta-openembedded/commit/?h=kirkstone-next=08b6b6846a84d9a0459f42d1d730c9ea1d50c43f
 
<https://git.openembedded.org/meta-openembedded/commit/?h=kirkstone-next=08b6b6846a84d9a0459f42d1d730c9ea1d50c43f>

I see bunch of recipes failing since this upgrade landed in
master, mostly due to npm dependency resolution being more strict
now and builds failing with

npm ERR! code ERESOLVE
npm ERR! ERESOLVE could not resolve
...
npm ERR! Fix the upstream dependency conflict, or retry
npm ERR! this command with --force, or --legacy-peer-deps
npm ERR! to accept an incorrect (and potentially broken)
dependency resolution.

Can we please delay backporting to kirkstone and langdale a bit more?


Seconded!

What recipes encounters this bug?


I've seen it in ~10 recipes, but all are internal and not available in 
any public layer. I've added --force to them as work around to see how 
many other recipes will start failing now.


There is one more failing from public layer:
https://github.com/webosose/meta-webosose/blob/master/meta-webos/recipes-webos/localization-tool/localization-tool-native.bb
 
<https://github.com/webosose/meta-webosose/blob/master/meta-webos/recipes-webos/localization-tool/localization-tool-native.bb>
but that's different issue, caused by the sysroot_stage_all:append() 
and new nodejs now installing node_gyp_bins with symlink to python3 
causing:


ERROR: localization-tool-native-1.7.0-r7 do_populate_sysroot: sstate 
found an absolute path symlink 
/OE/work/x86_64-linux/localization-tool-native/1.7.0-r7/sysroot-destdir/OE/work/x86_64-linux/localization-tool-native/1.7.0-r7/recipe-sysroot-native/opt/js-loctool/node_modules/node-expat/build/node_gyp_bins/python3 pointing at /OE/hosttools/python3. Please replace this with a relative link.


But I haven't narrowed it down yet to see which exact nodejs/npm 
change caused this. And yes this recipe has other issues as well and 
doesn't even use npm.bbclass nor npmsw:// fetcher.




And if others are seeing similar failures please share them here
as well.

The older nodejs was using npm@8.5.0, now its npm@8.19.2 more
details about this change in behavior from 8.6.0 in
https://github.com/npm/cli/issues/4998
<https://github.com/npm/cli/issues/4998>



Someone in the linked issue thread said:

   "We rolled back to Node v16.15.0, which has a working
version of npm 8.5.5."

Should we drop the 16.18.x update and stick with 16.15.1 for
kirkstone/langdale?


I don't mind keeping it in master, once I figure out how to fix it in 
master I wouldn't mind it getting backported to kirkstone and langdale 
as well.


This was just warning that this isn't just simple minor upgrade for 
some and at least some longer delay would be useful.



For master, I'd like to update to 18, 19, or ideally 20 if it's
available before the end of M3.

Martin,

What version of node make sense to you for master?


I don't have strong opinion, we have a lot of ugly npm/nodejs recipes 
in webOS which need to be re-worked first, independently on nodejs 
version used.


Do you agree that we should leave master on 16.18.x and people
should fix their
'broken' npm dependencies?


Yes, from that npm bug it looks, that the old behavior was even worse 
than the current clear failure and the --force as work around seems to 
work reasonably well, so I don't mind keeping it in master and even 
eventually backporting it to kirkstone a bit later.



How about 2 weeks later?

We need to either backport a patch or update to 16.18.1 to fix 
CVE-2022-35255


$ git log --oneline -1 a54283a6387
a54283a638 crypto: fix weak randomness in WebCrypto keygen

$ git branch -a --contains a54283a6387
* v16.x
   remotes/origin/backport-avoid-prototype-pollution
   remotes/origin/v16.19.0-proposal
   remotes/origin/v16.x
   remotes/origin/v16.x-staging

$ git tag --contains a54283a6387
v16.17.1
v16.18.0
v16.18.1


My vote is to upgrade since people have had some time to fix their 
dependencies.


No objections so that's good.

Armin,
The update is in kirkstone-next, will it land in kirkstone and langdale 
soon?


Sorry to nag the npm thing threw us off our usual workflow.

../Randy




../Randy




Cheers,



--
# Randy MacLeod
# Wind River Linux







--
# Randy MacLeod
# Wind River Linux


-=-=-=-=-=-=-=-=-=-=-=-
Links: You receive all messages sent to this group.
View/Reply Online (#100079): 
https://lists.openembedded.org/g/openembedded-devel/message/100079
Mute This Topic: https

Re: [oe][meta-oe][kirkstone][PATCH 1/1] xfce4-settings: fix CVE-2022-45062

2022-12-12 Thread Randy MacLeod
p (commands[n]);
++  else
++{
++  /* split command into "quoted"/unquoted parts */
++  gchar **cmd_parts = g_regex_split_simple ("(\"[^\"]*\")", 
commands[n], 0, 0);
++
++  /* walk the part array */
++  for (gchar **cmd_part = cmd_parts; *cmd_part != NULL; cmd_part++)
++{
++  /* quoted part: unquote it, replace %s and re-quote it properly 
*/
++  if (g_str_has_prefix (*cmd_part, "\"") && g_str_has_suffix (*cmd_part, 
"\""))
++{
++  gchar *unquoted = g_strndup (*cmd_part + 1, strlen 
(*cmd_part) - 2);
++  gchar *filled = exo_str_replace (unquoted, "%s", 
real_parameter);
++  gchar *quoted = g_shell_quote (filled);
++  g_free (filled);
++  g_free (unquoted);
++  g_free (*cmd_part);
++  *cmd_part = quoted;
++}
++  /* unquoted part: just replace %s */
++  else
++{
++  gchar *filled = exo_str_replace (*cmd_part, "%s", 
real_parameter);
++  g_free (*cmd_part);
++  *cmd_part = filled;
++}
++}
++
++  /* join parts to reconstitute the command, filled and quoted */
++  command = g_strjoinv (NULL, cmd_parts);
++  g_strfreev (cmd_parts);
++}
++
+   /* parse the command */
+-  command = !exo_str_is_empty (real_parameter) ? exo_str_replace (commands[n], 
"%s", real_parameter) : g_strdup (commands[n]);
+   succeed = g_shell_parse_argv (command, NULL, , );
+   g_free (command);
+
diff --git a/meta-xfce/recipes-xfce/xfce4-settings/xfce4-settings_4.16.2.bb 
b/meta-xfce/recipes-xfce/xfce4-settings/xfce4-settings_4.16.2.bb
index aa4265f7b..6757c48f4 100644
--- a/meta-xfce/recipes-xfce/xfce4-settings/xfce4-settings_4.16.2.bb
+++ b/meta-xfce/recipes-xfce/xfce4-settings/xfce4-settings_4.16.2.bb
@@ -8,7 +8,8 @@ inherit xfce features_check mime-xdg
  
  REQUIRED_DISTRO_FEATURES = "x11"
  
-SRC_URI +="file://0001-xsettings.xml-Set-default-themes.patch"
+SRC_URI +="file://0001-xsettings.xml-Set-default-themes.patch \ + 
file://CVE-2022-45062.patch"

  SRC_URI[sha256sum] = 
"4dd7cb420860535e687f673c0b5c0274e0d2fb67181281d4b85be9197da03d7e"
  
  EXTRA_OECONF += "--enable-maintainer-mode --disable-debug"





--
# Randy MacLeod
# Wind River Linux

-=-=-=-=-=-=-=-=-=-=-=-
Links: You receive all messages sent to this group.
View/Reply Online (#100064): 
https://lists.openembedded.org/g/openembedded-devel/message/100064
Mute This Topic: https://lists.openembedded.org/mt/95517736/21656
Group Owner: openembedded-devel+ow...@lists.openembedded.org
Unsubscribe: https://lists.openembedded.org/g/openembedded-devel/unsub 
[arch...@mail-archive.com]
-=-=-=-=-=-=-=-=-=-=-=-



Re: [oe][meta-oe][kirkstone][PATCH 1/1] Nodejs - Upgrade to 16.18.1

2022-12-12 Thread Randy MacLeod

On 2022-12-12 06:10, Martin Jansa wrote:
On Sat, Nov 26, 2022 at 5:05 PM akuster808 <mailto:akuster...@gmail.com>> wrote:




On 11/24/22 2:18 PM, Martin Jansa wrote:
 > On Thu, Nov 24, 2022 at 7:06 PM Randy MacLeod
 > mailto:randy.macl...@windriver.com>> wrote:
 >
 >     Add Armin to ensure he seems this once he recovers from US
 >     Thanksgiving indulgences.
 >
 >     On 2022-11-24 12:05, Martin Jansa wrote:
 >>     I see this is now queued in kirkstone-next
 >>

https://git.openembedded.org/meta-openembedded/commit/?h=kirkstone-next=08b6b6846a84d9a0459f42d1d730c9ea1d50c43f
 
<https://git.openembedded.org/meta-openembedded/commit/?h=kirkstone-next=08b6b6846a84d9a0459f42d1d730c9ea1d50c43f>
 >>   
  <https://git.openembedded.org/meta-openembedded/commit/?h=kirkstone-next=08b6b6846a84d9a0459f42d1d730c9ea1d50c43f <https://git.openembedded.org/meta-openembedded/commit/?h=kirkstone-next=08b6b6846a84d9a0459f42d1d730c9ea1d50c43f>>

 >>
 >>     I see bunch of recipes failing since this upgrade landed in
 >>     master, mostly due to npm dependency resolution being more
strict
 >>     now and builds failing with
 >>
 >>     npm ERR! code ERESOLVE
 >>     npm ERR! ERESOLVE could not resolve
 >>     ...
 >>     npm ERR! Fix the upstream dependency conflict, or retry
 >>     npm ERR! this command with --force, or --legacy-peer-deps
 >>     npm ERR! to accept an incorrect (and potentially broken)
 >>     dependency resolution.
 >>
 >>     Can we please delay backporting to kirkstone and langdale a
bit more?
 >
 >     Seconded!
 >

Noted. will remove from kirkstone-next
-armin


I've tested my work arounds for both kinds of build failures I've 
mentioned here and it seems to work fine.


Nobody else reported seeing similar failures in this thread, so it might 
be less wide spread than what I've seen in our internal LGE layers (or 
other people aren't testing their builds against master often enough, 
which is their problem and shouldn't block this).


I'm no longer against getting this merged in langdale and kirkstone.


Oh good.
I missed this comment when I sent my previous reply just a few minutes ago.

Armin, do you want a new patch or can you merge the one on this thread?

../Randy

--
# Randy MacLeod
# Wind River Linux


-=-=-=-=-=-=-=-=-=-=-=-
Links: You receive all messages sent to this group.
View/Reply Online (#100062): 
https://lists.openembedded.org/g/openembedded-devel/message/100062
Mute This Topic: https://lists.openembedded.org/mt/95118333/21656
Group Owner: openembedded-devel+ow...@lists.openembedded.org
Unsubscribe: https://lists.openembedded.org/g/openembedded-devel/unsub 
[arch...@mail-archive.com]
-=-=-=-=-=-=-=-=-=-=-=-



Re: [oe][meta-oe][kirkstone][PATCH 1/1] Nodejs - Upgrade to 16.18.1

2022-12-12 Thread Randy MacLeod

On 2022-11-24 14:18, Martin Jansa wrote:
On Thu, Nov 24, 2022 at 7:06 PM Randy MacLeod 
 wrote:


Add Armin to ensure he seems this once he recovers from US
Thanksgiving indulgences.

On 2022-11-24 12:05, Martin Jansa wrote:

I see this is now queued in kirkstone-next

https://git.openembedded.org/meta-openembedded/commit/?h=kirkstone-next=08b6b6846a84d9a0459f42d1d730c9ea1d50c43f

<https://urldefense.com/v3/__https://git.openembedded.org/meta-openembedded/commit/?h=kirkstone-next=08b6b6846a84d9a0459f42d1d730c9ea1d50c43f__;!!AjveYdw8EvQ!bcx80wmigop8Eoea7TohEOVlX1wPfDp0MAiO-8lZQDzv5nw5ai-FPfVsVaCxBstk-GtvN-eKnWtaUipHYjAMDDlyDWE$>

I see bunch of recipes failing since this upgrade landed in
master, mostly due to npm dependency resolution being more strict
now and builds failing with

npm ERR! code ERESOLVE
npm ERR! ERESOLVE could not resolve
...
npm ERR! Fix the upstream dependency conflict, or retry
npm ERR! this command with --force, or --legacy-peer-deps
npm ERR! to accept an incorrect (and potentially broken)
dependency resolution.

Can we please delay backporting to kirkstone and langdale a bit more?


Seconded!

What recipes encounters this bug?


I've seen it in ~10 recipes, but all are internal and not available in 
any public layer. I've added --force to them as work around to see how 
many other recipes will start failing now.


There is one more failing from public layer:
https://github.com/webosose/meta-webosose/blob/master/meta-webos/recipes-webos/localization-tool/localization-tool-native.bb 
<https://urldefense.com/v3/__https://github.com/webosose/meta-webosose/blob/master/meta-webos/recipes-webos/localization-tool/localization-tool-native.bb__;!!AjveYdw8EvQ!fVXXP6WGpCWaykh_uWoklqQArJCJQ7A5_YHNHIuOJVZwFc536QpaNTNkS-6VpmURy5ZCL16s1QAAg5Wsei1dqCoqFPA$>
but that's different issue, caused by the sysroot_stage_all:append() 
and new nodejs now installing node_gyp_bins with symlink to python3 
causing:


ERROR: localization-tool-native-1.7.0-r7 do_populate_sysroot: sstate 
found an absolute path symlink 
/OE/work/x86_64-linux/localization-tool-native/1.7.0-r7/sysroot-destdir/OE/work/x86_64-linux/localization-tool-native/1.7.0-r7/recipe-sysroot-native/opt/js-loctool/node_modules/node-expat/build/node_gyp_bins/python3 
pointing at /OE/hosttools/python3. Please replace this with a relative 
link.


But I haven't narrowed it down yet to see which exact nodejs/npm 
change caused this. And yes this recipe has other issues as well and 
doesn't even use npm.bbclass nor npmsw:// fetcher.




And if others are seeing similar failures please share them here
as well.

The older nodejs was using npm@8.5.0, now its npm@8.19.2 more
details about this change in behavior from 8.6.0 in
https://github.com/npm/cli/issues/4998

<https://urldefense.com/v3/__https://github.com/npm/cli/issues/4998__;!!AjveYdw8EvQ!bcx80wmigop8Eoea7TohEOVlX1wPfDp0MAiO-8lZQDzv5nw5ai-FPfVsVaCxBstk-GtvN-eKnWtaUipHYjAMZmTsAyk$>



Someone in the linked issue thread said:

   "We rolled back to Node v16.15.0, which has a working
version of npm 8.5.5."

Should we drop the 16.18.x update and stick with 16.15.1 for
kirkstone/langdale?


I don't mind keeping it in master, once I figure out how to fix it in 
master I wouldn't mind it getting backported to kirkstone and langdale 
as well.


This was just warning that this isn't just simple minor upgrade for 
some and at least some longer delay would be useful.



For master, I'd like to update to 18, 19, or ideally 20 if it's
available before the end of M3.

Martin,

What version of node make sense to you for master?


I don't have strong opinion, we have a lot of ugly npm/nodejs recipes 
in webOS which need to be re-worked first, independently on nodejs 
version used.


Do you agree that we should leave master on 16.18.x and people
should fix their
'broken' npm dependencies?


Yes, from that npm bug it looks, that the old behavior was even worse 
than the current clear failure and the --force as work around seems to 
work reasonably well, so I don't mind keeping it in master and even 
eventually backporting it to kirkstone a bit later.



How about 2 weeks later?

We need to either backport a patch or update to 16.18.1 to fix 
CVE-2022-35255


$ git log --oneline -1 a54283a6387
a54283a638 crypto: fix weak randomness in WebCrypto keygen

$ git branch -a --contains a54283a6387
* v16.x
  remotes/origin/backport-avoid-prototype-pollution
  remotes/origin/v16.19.0-proposal
  remotes/origin/v16.x
  remotes/origin/v16.x-staging

$ git tag --contains a54283a6387
v16.17.1
v16.18.0
v16.18.1


My vote is to upgrade since people have had some time to fix their 
dependencies.


../Randy




Cheers,



--
# Randy MacLeod
# Wind River Linux

-=-=-=-=-=-=-=-=-=-=-=-
Links: You receive all messages sent to this group.
View/Re

Re: [oe] [kirkstone][master][meta-oe][PATCH] redis: upgrade 7.0.4 to 7.0.5

2022-11-29 Thread Randy MacLeod

On 2022-10-13 22:24, Changqing Li wrote:

From: Changqing Li 

Signed-off-by: Changqing Li 
---
  .../recipes-extended/redis/{redis_7.0.4.bb => redis_7.0.5.bb}   | 2 +-



Is it time to remove redis_6* yet? 7 was added in February and
it seems to be the stable version now. redis_6 was added in Jun 2020
and according to the 2nd link below, support is only for 1 year so
it's removal is overdue.


https://en.wikipedia.org/wiki/Redis
https://redis.io/docs/about/releases/

commit c8544b3627fdd026a0e3e85a64f8af37e0417919
Author: Oleksandr Kravchuk 
Date:   Tue Feb 1 16:01:53 2022

redis: add recipe for 7.0-rc1

Redis 7.0 "includes changes that potentially break backwards
compatibility with older versions", so let's let folks some time to
test 7.0 and later decide which version(s) we want to keep.



commit 6045c0dc8a08bd9d74d3d1d160250d00a877822f
Author: Andreas Müller 
Date:   Fri Jun 19 07:32:00 2020

redis: upgrade 5.0.9 -> 6.0.4


../Randy




  1 file changed, 1 insertion(+), 1 deletion(-)
  rename meta-oe/recipes-extended/redis/{redis_7.0.4.bb => redis_7.0.5.bb} (96%)

diff --git a/meta-oe/recipes-extended/redis/redis_7.0.4.bb 
b/meta-oe/recipes-extended/redis/redis_7.0.5.bb
similarity index 96%
rename from meta-oe/recipes-extended/redis/redis_7.0.4.bb
rename to meta-oe/recipes-extended/redis/redis_7.0.5.bb
index e292237097..3c23deb9ce 100644
--- a/meta-oe/recipes-extended/redis/redis_7.0.4.bb
+++ b/meta-oe/recipes-extended/redis/redis_7.0.5.bb
@@ -19,7 +19,7 @@ SRC_URI = "http://download.redis.io/releases/${BP}.tar.gz \
 file://GNU_SOURCE-7.patch \
 file://0006-Define-correct-gregs-for-RISCV32.patch \
 "
-SRC_URI[sha256sum] = 
"f0e65fda74c44a3dd4fa9d512d4d4d833dd0939c934e946a5c622a630d057f2f"
+SRC_URI[sha256sum] = 
"67054cc37b58c125df93bd78000261ec0ef4436a26b40f38262c780e56315cc3"
  
  inherit autotools-brokensep update-rc.d systemd useradd
  








--
# Randy MacLeod
# Wind River Linux


-=-=-=-=-=-=-=-=-=-=-=-
Links: You receive all messages sent to this group.
View/Reply Online (#99848): 
https://lists.openembedded.org/g/openembedded-devel/message/99848
Mute This Topic: https://lists.openembedded.org/mt/94319515/21656
Group Owner: openembedded-devel+ow...@lists.openembedded.org
Unsubscribe: https://lists.openembedded.org/g/openembedded-devel/unsub 
[arch...@mail-archive.com]
-=-=-=-=-=-=-=-=-=-=-=-



Re: [oe] [master][PATCH v3] python3-inotify: add ptest -> LGTM

2022-11-28 Thread Randy MacLeod

On 2022-11-28 10:44, Zheng Qiu wrote:

Add ptest provided from the source code, and run it using pytest.

Since the tarball provided with pypi does not include ptest, switch the
source to be its git repo.

ptest result:
PASS FAIL SKIP
qemux86-64 531
qemuarm64  531

This issue exists since inotify adds unit test support, and it is
reported here: https://github.com/dsoprea/PyInotify/issues/95

Signed-off-by: Zheng Qiu 
---
  .../python/python3-inotify/run-ptest  |  3 ++
  .../python/python3-inotify_0.2.10.bb  | 14 
  .../python/python3-inotify_git.bb | 35 +++
  3 files changed, 38 insertions(+), 14 deletions(-)
  create mode 100644 
meta-python/recipes-devtools/python/python3-inotify/run-ptest
  delete mode 100644 
meta-python/recipes-devtools/python/python3-inotify_0.2.10.bb
  create mode 100644 meta-python/recipes-devtools/python/python3-inotify_git.bb

diff --git a/meta-python/recipes-devtools/python/python3-inotify/run-ptest 
b/meta-python/recipes-devtools/python/python3-inotify/run-ptest
new file mode 100644
index 0..3385d6893
--- /dev/null
+++ b/meta-python/recipes-devtools/python/python3-inotify/run-ptest
@@ -0,0 +1,3 @@
+#!/bin/sh
+
+pytest -o log_cli=true -o log_cli_level=INFO | sed -e 's/\[...%\]//g'| sed -e 's/PASSED/PASS/g'| sed -e 's/FAILED/FAIL/g'|sed -e 's/SKIPED/SKIP/g'| awk '{if ($NF=="PASS" || 
$NF=="FAIL" || $NF=="SKIP" || $NF=="XFAIL" || $NF=="XPASS"){printf "%s: %s\n", $NF, $0}else{print}}'| awk '{if ($NF=="PASS" || 
$NF=="FAIL" || $NF=="SKIP" || $NF=="XFAIL" || $NF=="XPASS") {$NF="";print $0}else{print}}'
diff --git a/meta-python/recipes-devtools/python/python3-inotify_0.2.10.bb 
b/meta-python/recipes-devtools/python/python3-inotify_0.2.10.bb
deleted file mode 100644
index 524c3a0d2..0
--- a/meta-python/recipes-devtools/python/python3-inotify_0.2.10.bb
+++ /dev/null
@@ -1,14 +0,0 @@
-SUMMARY = "An adapter to Linux kernel support for inotify directory-watching."
-AUTHOR = "Dustin Oprea"
-HOMEPAGE = "https://pypi.org/project/inotify/;
-LICENSE = "GPL-2.0-only"
-LIC_FILES_CHKSUM = 
"file://setup.py;md5=79b7ec72aa0d446a552d3cceb5799e41;beginline=28;endline=28"
-
-SRC_URI[sha256sum] = 
"974a623a338482b62e16d4eb705fb863ed33ec178680fc3e96ccdf0df6c02a07"
-
-inherit pypi setuptools3
-
-RDEPENDS:${PN} += " \
-python3-ctypes \
-python3-logging \
-"
diff --git a/meta-python/recipes-devtools/python/python3-inotify_git.bb 
b/meta-python/recipes-devtools/python/python3-inotify_git.bb
new file mode 100644
index 0..15fb92eed
--- /dev/null
+++ b/meta-python/recipes-devtools/python/python3-inotify_git.bb
@@ -0,0 +1,35 @@
+SUMMARY = "An adapter to Linux kernel support for inotify directory-watching."
+AUTHOR = "Dustin Oprea"
+HOMEPAGE = "https://pypi.org/project/inotify/;
+LICENSE = "GPL-2.0-only"
+LIC_FILES_CHKSUM = 
"file://setup.py;md5=79b7ec72aa0d446a552d3cceb5799e41;beginline=28;endline=28"
+
+SRC_URI[sha256sum] = 
"974a623a338482b62e16d4eb705fb863ed33ec178680fc3e96ccdf0df6c02a07"
+
+SRC_URI = " \
+git://github.com/dsoprea/pyinotify.git;branch=master;protocol=https \
+file://run-ptest \
+"
+
+SRCREV = "9be6a51d1660991562eefaaddefa757ca0e0e00f"


This is the 2nd from top commit:

$ git log --oneline -4
f77596a (HEAD -> master, origin/master, origin/HEAD) Add Dockerfile
9be6a51 Fix constant in adapter to match with DELETE events
269d541 etup.cfg: Add missing newline
8e79335 tests/test_inotify.py: Canonicalize import

We don't need the Dockerfile so that's fine.


+
+S = "${WORKDIR}/git"
+
+inherit setuptools3 ptest
+PIP_INSTALL_PACKAGE = "inotify"
+PIP_INSTALL_DIST_PATH = "${S}/dist"


Apparently needed so fine with me.


+
+
+RDEPENDS:${PN} += " \
+python3-ctypes \
+python3-logging \
+"
+
+RDEPENDS:${PN}-ptest += " \
+${PYTHON_PN}-pytest \
+"
+
+do_install_ptest() {
+install -d ${D}${PTEST_PATH}/tests
+cp -rf ${S}/tests/* ${D}${PTEST_PATH}/tests/
+}


--
# Randy MacLeod
# Wind River Linux


-=-=-=-=-=-=-=-=-=-=-=-
Links: You receive all messages sent to this group.
View/Reply Online (#99832): 
https://lists.openembedded.org/g/openembedded-devel/message/99832
Mute This Topic: https://lists.openembedded.org/mt/95313607/21656
Group Owner: openembedded-devel+ow...@lists.openembedded.org
Unsubscribe: https://lists.openembedded.org/g/openembedded-devel/unsub 
[arch...@mail-archive.com]
-=-=-=-=-=-=-=-=-=-=-=-



Re: [oe] [master][PATCH v2] python3-inotify: add ptest

2022-11-25 Thread Randy MacLeod

On 2022-11-25 14:56, Zheng Qiu wrote:

Add ptest provided from the source code, and run it using pytest.

Since the tarball provided with pypi does not include ptest, switch the
source to be its git repo.

ptest result:
PASS FAIL SKIP
qemux86-64 531
qemuarm64  531

This issue exists since inotify adds unit test support, and it is
reported here: https://github.com/dsoprea/PyInotify/issues/95


As you mentioned elsewhere:

  The two of the test are trying to make notifification using the package
  when a new directory has been created or a directory has been renamed.
  The issue occurs because the result in a list (i.e. ['IN_ISDIR', 
'IN_CREATE'])

  is in different order but contains same components.

  The other test that is always failing is a test that makes a 
directory and

  trying to access those directories. The test is failing because a
  bunch of “width” variable is not as expected.


so while the tests should be fixed, they don't seem to problems with
the underlying functionality. We'll send fixes to upstream should they
ever come out of open source hibernation.

I still think we should use the git/HEAD as I'm suggested in other email.


../Randy



Signed-off-by: Zheng Qiu 
---
  .../python/python3-inotify/run-ptest  |  3 ++
  .../python/python3-inotify_0.2.10.bb  | 14 
  .../python/python3-inotify_git.bb | 35 +++
  3 files changed, 38 insertions(+), 14 deletions(-)
  create mode 100644 
meta-python/recipes-devtools/python/python3-inotify/run-ptest
  delete mode 100644 
meta-python/recipes-devtools/python/python3-inotify_0.2.10.bb
  create mode 100644 meta-python/recipes-devtools/python/python3-inotify_git.bb

diff --git a/meta-python/recipes-devtools/python/python3-inotify/run-ptest 
b/meta-python/recipes-devtools/python/python3-inotify/run-ptest
new file mode 100644
index 0..3385d6893
--- /dev/null
+++ b/meta-python/recipes-devtools/python/python3-inotify/run-ptest
@@ -0,0 +1,3 @@
+#!/bin/sh
+
+pytest -o log_cli=true -o log_cli_level=INFO | sed -e 's/\[...%\]//g'| sed -e 's/PASSED/PASS/g'| sed -e 's/FAILED/FAIL/g'|sed -e 's/SKIPED/SKIP/g'| awk '{if ($NF=="PASS" || 
$NF=="FAIL" || $NF=="SKIP" || $NF=="XFAIL" || $NF=="XPASS"){printf "%s: %s\n", $NF, $0}else{print}}'| awk '{if ($NF=="PASS" || 
$NF=="FAIL" || $NF=="SKIP" || $NF=="XFAIL" || $NF=="XPASS") {$NF="";print $0}else{print}}'
diff --git a/meta-python/recipes-devtools/python/python3-inotify_0.2.10.bb 
b/meta-python/recipes-devtools/python/python3-inotify_0.2.10.bb
deleted file mode 100644
index 524c3a0d2..0
--- a/meta-python/recipes-devtools/python/python3-inotify_0.2.10.bb
+++ /dev/null
@@ -1,14 +0,0 @@
-SUMMARY = "An adapter to Linux kernel support for inotify directory-watching."
-AUTHOR = "Dustin Oprea"
-HOMEPAGE = "https://pypi.org/project/inotify/;
-LICENSE = "GPL-2.0-only"
-LIC_FILES_CHKSUM = 
"file://setup.py;md5=79b7ec72aa0d446a552d3cceb5799e41;beginline=28;endline=28"
-
-SRC_URI[sha256sum] = 
"974a623a338482b62e16d4eb705fb863ed33ec178680fc3e96ccdf0df6c02a07"
-
-inherit pypi setuptools3
-
-RDEPENDS:${PN} += " \
-python3-ctypes \
-python3-logging \
-"
diff --git a/meta-python/recipes-devtools/python/python3-inotify_git.bb 
b/meta-python/recipes-devtools/python/python3-inotify_git.bb
new file mode 100644
index 0..22615a97e
--- /dev/null
+++ b/meta-python/recipes-devtools/python/python3-inotify_git.bb
@@ -0,0 +1,35 @@
+SUMMARY = "An adapter to Linux kernel support for inotify directory-watching."
+AUTHOR = "Dustin Oprea"
+HOMEPAGE = "https://pypi.org/project/inotify/;
+LICENSE = "GPL-2.0-only"
+LIC_FILES_CHKSUM = 
"file://setup.py;md5=79b7ec72aa0d446a552d3cceb5799e41;beginline=28;endline=28"
+
+SRC_URI[sha256sum] = 
"974a623a338482b62e16d4eb705fb863ed33ec178680fc3e96ccdf0df6c02a07"
+
+SRC_URI = " \
+git://github.com/dsoprea/pyinotify.git;branch=master;protocol=https \
+file://run-ptest \
+"
+
+SRCREV = "288a2b01fd4a726dc68d960f8351630aee788a13"
+
+S = "${WORKDIR}/git"
+
+inherit setuptools3 ptest
+PIP_INSTALL_PACKAGE = "inotify"
+PIP_INSTALL_DIST_PATH = "${S}/dist"
+
+
+RDEPENDS:${PN} += " \
+python3-ctypes \
+python3-logging \
+"
+
+RDEPENDS:${PN}-ptest += " \
+${PYTHON_PN}-pytest \
+"
+
+do_install_ptest() {
+install -d ${D}${PTEST_PATH}/tests
+cp -rf ${S}/tests/* ${D}${PTEST_PATH}/tests/
+}


--
# Randy MacLeod
# Wind River Linux


-=-=-=-=-=-=-=-=-=-=-=-
Links: You receive all messages sent to this group.
View/Reply Online (#99743): 
https://lists.openembedded.org/g/openembedded-devel/message/99743
Mute This Topic: https://lists.openembedded.org/mt/95260717/21656
Group Owner: openembedded-devel+ow...@lists.openembedded.org
Unsubscribe: https://lists.openembedded.org/g/openembedded-devel/unsub 
[arch...@mail-archive.com]
-=-=-=-=-=-=-=-=-=-=-=-



Re: [oe] [master][PATCH] python3-inotify: add ptest -> v2 please

2022-11-25 Thread Randy MacLeod

On 2022-11-25 14:55, Qiu, Zheng wrote:


+
+SRCREV = "f77596ae965e47124f38d7bd6587365924dcd8f7"

This is the current head, which is fine but add a note in the  long log
about that choice. It's
$ git log --oneline 0.2.10... | wc -l

14

commits ahead of 0.2.10



Will change it to the head of 0.2.10


Hmmm, here are the commits, most of which don't affect runtime:

$ git log --oneline 0.2.10...
f77596a (HEAD -> master, origin/master, origin/HEAD) Add Dockerfile
9be6a51 Fix constant in adapter to match with DELETE events
   ^ seems like a bug fix that we should pick up. <<
269d541 etup.cfg: Add missing newline
8e79335 tests/test_inotify.py: Canonicalize import
f844ea2 Added setup.cfg option to make bdist_wheel create
a universal wheel.
53fd4ea Increase test coverage of Inotify initializer (#76)
0d802dc Update README.rst
f0d5b98 Update README.rst
9075acc Fix for issue #66, removing 'nose' as a production requirement.
82d1439 .travis.yml: Use 4.x version of coverage package
ebffda0 .travis.yml: Drop 3.3 support. Add 3.6, 3.7, 3.8
983049a .gitignore: Add ignore
cd7b276 requirements.txt: Remove nose from requirements
7202fc4 Propagate superficial parameter to remove_watch_with_id


Here's that one, reformatted, patch:

commit 9be6a51d1660991562eefaaddefa757ca0e0e00f
Author: Raphaël Beamonte 
Date:   Sun Jul 29 01:24:52 2018

Fix constant in adapter to match with DELETE events

The previous behavior was duplicating a block of code and making
one of the two useless. This fixes that by replacing the constant to
IN_DELETE instead of IN_MOVED_FROM in one of the two blocks.

Signed-off-by: Raphaël Beamonte 

diff --git a/inotify/adapters.py b/inotify/adapters.py
index 7f3f708..e8301da 100644
--- a/inotify/adapters.py
+++ b/inotify/adapters.py
@@ -299,7 +299,7 @@ class _BaseTree(object):

  self._i.add_watch(full_path, self._mask)

- if header.mask & inotify.constants.IN_MOVED_FROM:
+ if header.mask & inotify.constants.IN_DELETE:
  _LOGGER.debug("A directory has been removed. We're "
"being recursive, but it would have "
"automatically been deregistered: [%s]",



What's the impact to users of not having this fix?
It seems like a bug fix that we should pick up by backport of
user _git and HEAD.


--
# Randy MacLeod
# Wind River Linux


-=-=-=-=-=-=-=-=-=-=-=-
Links: You receive all messages sent to this group.
View/Reply Online (#99741): 
https://lists.openembedded.org/g/openembedded-devel/message/99741
Mute This Topic: https://lists.openembedded.org/mt/95259681/21656
Group Owner: openembedded-devel+ow...@lists.openembedded.org
Unsubscribe: https://lists.openembedded.org/g/openembedded-devel/unsub 
[arch...@mail-archive.com]
-=-=-=-=-=-=-=-=-=-=-=-



Re: [oe] [master][PATCH] python3-inotify: add ptest -> v2 please

2022-11-25 Thread Randy MacLeod

On 2022-11-25 12:10, Zheng Qiu wrote:

Add ptest provided from the source code, and run it using pytest.

Super, can you add the ptest result summary in this log.
If any of the tests are failing also add upstream issue links.


Since the tarball provided with pypi does not include ptest, switch the

s/does not include ptest/does not include the test code/

source to be its git repo.

Signed-off-by: Zheng Qiu 
---
  .../python/python3-inotify/run-ptest  |  3 +++
  .../python/python3-inotify_0.2.10.bb  | 23 ++-

This should be renamed from python3-inotify_0.2.10.bb to
something like python3-inotify_git.bb

  2 files changed, 25 insertions(+), 1 deletion(-)
  create mode 100644 
meta-python/recipes-devtools/python/python3-inotify/run-ptest

diff --git a/meta-python/recipes-devtools/python/python3-inotify/run-ptest 
b/meta-python/recipes-devtools/python/python3-inotify/run-ptest
new file mode 100644
index 0..3385d6893
--- /dev/null
+++ b/meta-python/recipes-devtools/python/python3-inotify/run-ptest
@@ -0,0 +1,3 @@
+#!/bin/sh
+
+pytest -o log_cli=true -o log_cli_level=INFO | sed -e 's/\[...%\]//g'| sed -e 's/PASSED/PASS/g'| sed -e 's/FAILED/FAIL/g'|sed -e 's/SKIPED/SKIP/g'| awk '{if ($NF=="PASS" || 
$NF=="FAIL" || $NF=="SKIP" || $NF=="XFAIL" || $NF=="XPASS"){printf "%s: %s\n", $NF, $0}else{print}}'| awk '{if ($NF=="PASS" || 
$NF=="FAIL" || $NF=="SKIP" || $NF=="XFAIL" || $NF=="XPASS") {$NF="";print $0}else{print}}'
diff --git a/meta-python/recipes-devtools/python/python3-inotify_0.2.10.bb 
b/meta-python/recipes-devtools/python/python3-inotify_0.2.10.bb
index 524c3a0d2..3306438a1 100644
--- a/meta-python/recipes-devtools/python/python3-inotify_0.2.10.bb
+++ b/meta-python/recipes-devtools/python/python3-inotify_0.2.10.bb
@@ -6,9 +6,30 @@ LIC_FILES_CHKSUM = 
"file://setup.py;md5=79b7ec72aa0d446a552d3cceb5799e41;beginli
  
  SRC_URI[sha256sum] = "974a623a338482b62e16d4eb705fb863ed33ec178680fc3e96ccdf0df6c02a07"
  
-inherit pypi setuptools3

+SRC_URI = " \
+git://github.com/dsoprea/pyinotify.git;branch=master;protocol=https \
+file://run-ptest \
+"
+
+SRCREV = "f77596ae965e47124f38d7bd6587365924dcd8f7"

This is the current head, which is fine but add a note in the  long log
about that choice. It's
$ git log --oneline 0.2.10... | wc -l

14

commits ahead of 0.2.10



+
+S = "${WORKDIR}/git"
+
+inherit setuptools3 ptest
+PIP_INSTALL_PACKAGE = "inotify"
+PIP_INSTALL_DIST_PATH = "${S}/dist"

Mostly harmless, I suppose. Any pippy pythonistas want to comment/explain?

+
  
  RDEPENDS:${PN} += " \

  python3-ctypes \
  python3-logging \
  "
+
+RDEPENDS:${PN}-ptest += " \
+${PYTHON_PN}-pytest \
+"
+
+do_install_ptest() {
+install -d ${D}${PTEST_PATH}/tests
+cp -rf ${S}/tests/* ${D}${PTEST_PATH}/tests/
+}


v2 please.

--
# Randy MacLeod
# Wind River Linux


-=-=-=-=-=-=-=-=-=-=-=-
Links: You receive all messages sent to this group.
View/Reply Online (#99738): 
https://lists.openembedded.org/g/openembedded-devel/message/99738
Mute This Topic: https://lists.openembedded.org/mt/95259681/21656
Group Owner: openembedded-devel+ow...@lists.openembedded.org
Unsubscribe: https://lists.openembedded.org/g/openembedded-devel/unsub 
[arch...@mail-archive.com]
-=-=-=-=-=-=-=-=-=-=-=-



Re: [oe][meta-oe][kirkstone][PATCH 1/1] Nodejs - Upgrade to 16.18.1

2022-11-24 Thread Randy MacLeod
Add Armin to ensure he seems this once he recovers from US Thanksgiving 
indulgences.


On 2022-11-24 12:05, Martin Jansa wrote:

I see this is now queued in kirkstone-next
https://git.openembedded.org/meta-openembedded/commit/?h=kirkstone-next=08b6b6846a84d9a0459f42d1d730c9ea1d50c43f 



I see bunch of recipes failing since this upgrade landed in master, 
mostly due to npm dependency resolution being more strict now and 
builds failing with


npm ERR! code ERESOLVE
npm ERR! ERESOLVE could not resolve
...
npm ERR! Fix the upstream dependency conflict, or retry
npm ERR! this command with --force, or --legacy-peer-deps
npm ERR! to accept an incorrect (and potentially broken) dependency 
resolution.


Can we please delay backporting to kirkstone and langdale a bit more?


Seconded!

What recipes encounters this bug?



And if others are seeing similar failures please share them here as well.

The older nodejs was using npm@8.5.0, now its npm@8.19.2 more details 
about this change in behavior from 8.6.0 in 
https://github.com/npm/cli/issues/4998 




Someone in the linked issue thread said:

   "We rolled back to Node v16.15.0, which has a working version of 
npm 8.5.5."


Should we drop the 16.18.x update and stick with 16.15.1 for 
kirkstone/langdale?



For master, I'd like to update to 18, 19, or ideally 20 if it's 
available before the end of M3.


Martin,

What version of node make sense to you for master?
Do you agree that we should leave master on 16.18.x and people should 
fix their

'broken' npm dependencies?

../Randy



Regards,

On Fri, Nov 18, 2022 at 7:27 PM Polampalli, Archana 
 wrote:


* Drop Openssl legacy provider patch and install both binaries patch
  which are already available in 16.x
* Refresh native binaries patch against 16.x base

Signed-off-by: Archana Polampalli 
---
 .../oe-npm-cache                              |   0
 14.bb


=> nodejs-oe-cache-native_16.18.bb

}
|   0
 ...patch => 0001-Using-native-binaries.patch} |  40 +++--
 ...Install-both-binaries-and-use-libdir.patch |  96 ---
 ...5-add-openssl-legacy-provider-option.patch | 151
--
 .../{nodejs_16.14.2.bb


=> nodejs_16.18.1.bb

}
|   8 +-
 6 files changed, 27 insertions(+), 268 deletions(-)
 rename meta-oe/recipes-devtools/nodejs/{nodejs-oe-cache-16.14 =>
nodejs-oe-cache-16.18}/oe-npm-cache (100%)
 rename
meta-oe/recipes-devtools/nodejs/{nodejs-oe-cache-native_16.14.bb


=> nodejs-oe-cache-native_16.18.bb

}
(100%)
 rename
meta-oe/recipes-devtools/nodejs/nodejs/{0002-Using-native-binaries.patch
=> 0001-Using-native-binaries.patch} (70%)
 delete mode 100644

meta-oe/recipes-devtools/nodejs/nodejs/0002-Install-both-binaries-and-use-libdir.patch
 delete mode 100644

meta-oe/recipes-devtools/nodejs/nodejs/0005-add-openssl-legacy-provider-option.patch
 rename meta-oe/recipes-devtools/nodejs/{nodejs_16.14.2.bb


=> nodejs_16.18.1.bb

}
(94%)

diff --git
a/meta-oe/recipes-devtools/nodejs/nodejs-oe-cache-16.14/oe-npm-cache
b/meta-oe/recipes-devtools/nodejs/nodejs-oe-cache-16.18/oe-npm-cache

Re: [oe] [meta-openembedded][kirkstone][PATCH 1/1] syslog-ng: fix CVE-2022-38725

2022-11-23 Thread Randy MacLeod
++ b/lib/timeutils/scan-timestamp.c
+@@ -427,7 +427,7 @@ __parse_bsd_timestamp(const guchar **data, gint 
*length, WallClockTime *wct)

+   if (!scan_pix_timestamp((const gchar **) , , wct))
+ return FALSE;
+
+-  if (*src == ':')
++  if (left && *src == ':')
+ {
+   src++;
+   left--;
+@@ -478,7 +478,7 @@ scan_rfc3164_timestamp(const guchar **data, gint 
*length, WallClockTime *wct)

+    * looking at you, skip that as well, so we can reliably detect IPv6
+    * addresses as hostnames, which would be using ":" as well. */
+
+-  if (*src == ':')
++  if (left && *src == ':')
+ {
+   ++src;
+   --left;
+--
+2.37.3
+
+
diff --git a/meta-oe/recipes-support/syslog-ng/syslog-ng_3.36.1.bb 
b/meta-oe/recipes-support/syslog-ng/syslog-ng_3.36.1.bb

index 40bbfe495..5fc386e56 100644
--- a/meta-oe/recipes-support/syslog-ng/syslog-ng_3.36.1.bb
+++ b/meta-oe/recipes-support/syslog-ng/syslog-ng_3.36.1.bb
@@ -22,6 +22,14 @@ SRC_URI = 
"https://github.com/balabit/syslog-ng/releases/download/${BP}/${BP}.ta

file://volatiles.03_syslog-ng  \
file://syslog-ng-tmp.conf  \
file://syslog-ng.service-the-syslog-ng-service.patch 
 \

+ file://CVE-2022-38725-0001.patch  \
+ file://CVE-2022-38725-0002.patch  \
+ file://CVE-2022-38725-0003.patch  \
+ file://CVE-2022-38725-0004.patch  \
+ file://CVE-2022-38725-0005.patch  \
+ file://CVE-2022-38725-0006.patch  \
+ file://CVE-2022-38725-0007.patch  \
+ file://CVE-2022-38725-0008.patch  \
 "

 SRC_URI[sha256sum] = 
"90a25c9767fe749db50f118ddfc92ec71399763d2ecd5ad4f11ff5eea049e60b"

--
2.34.1

Sent from Mail <https://go.microsoft.com/fwlink/?LinkId=550986> for 
Windows







--
# Randy MacLeod
# Wind River Linux

-=-=-=-=-=-=-=-=-=-=-=-
Links: You receive all messages sent to this group.
View/Reply Online (#99704): 
https://lists.openembedded.org/g/openembedded-devel/message/99704
Mute This Topic: https://lists.openembedded.org/mt/95194280/21656
Group Owner: openembedded-devel+ow...@lists.openembedded.org
Unsubscribe: https://lists.openembedded.org/g/openembedded-devel/unsub 
[arch...@mail-archive.com]
-=-=-=-=-=-=-=-=-=-=-=-



[oe] [PATCH] nftables: use automake ptest output format

2022-11-02 Thread Randy MacLeod
Make run-ptest use the correct libdir for multilib builds.

Log the ptest output to a date stamped file and append a test summary
to the end of the log.

Munge the log as it is produced to:
 - insert the expected automake keywords: PASS and FAIL.
 - remove escape sequences used for ANSI colours as well as movement commands

Add additional discrete tool dependencies to the nftables-ptest list since
the test suite does not work with the busybox versions.

Signed-off-by: Randy MacLeod 
---
 .../recipes-filter/nftables/nftables/run-ptest  | 17 -
 .../recipes-filter/nftables/nftables_1.0.5.bb   |  4 +++-
 2 files changed, 19 insertions(+), 2 deletions(-)

diff --git a/meta-networking/recipes-filter/nftables/nftables/run-ptest 
b/meta-networking/recipes-filter/nftables/nftables/run-ptest
index 611b84485..27d780ace 100644
--- a/meta-networking/recipes-filter/nftables/nftables/run-ptest
+++ b/meta-networking/recipes-filter/nftables/nftables/run-ptest
@@ -1,2 +1,17 @@
 #!/bin/sh
-tests/shell/run-tests.sh -v
+
+NFTABLESLIB=@libdir@/nftables
+cd ${NFTABLESLIB}/ptest
+
+LOG="${NFTABLESLIB}/ptest/nftables_ptest_$(date +%Y%m%d-%H%M%S).log"
+tests/shell/run-tests.sh -v | sed  -e '/OK/ s/^/PASS: / ; /FAILED/ s/^/FAIL: 
/' | sed "s,\x1B\[[0-9;]*[a-zA-Z],,g" | tee -a ${LOG}
+
+passed=`grep PASS: ${LOG}|wc -l`
+failed=`grep FAIL: ${LOG}|wc -l`
+all=$((passed + failed))
+
+(   echo "=== Test Summary ==="
+echo "TOTAL: ${all}"
+echo "PASSED: ${passed}"
+echo "FAILED: ${failed}"
+) | tee -a ${LOG}
diff --git a/meta-networking/recipes-filter/nftables/nftables_1.0.5.bb 
b/meta-networking/recipes-filter/nftables/nftables_1.0.5.bb
index 1708786f4..c5a2968d1 100644
--- a/meta-networking/recipes-filter/nftables/nftables_1.0.5.bb
+++ b/meta-networking/recipes-filter/nftables/nftables_1.0.5.bb
@@ -35,7 +35,7 @@ PACKAGES =+ "${PN}-python"
 FILES:${PN}-python = "${nonarch_libdir}/${PYTHON_DIR}"
 RDEPENDS:${PN}-python = "python3-core python3-json ${PN}"
 
-RDEPENDS:${PN}-ptest += " ${PN}-python make bash python3-core python3-ctypes 
python3-json python3-misc util-linux"
+RDEPENDS:${PN}-ptest += " ${PN}-python bash make iproute2 iputils-ping procps 
python3-core python3-ctypes python3-json python3-misc sed util-linux"
 
 TESTDIR = "tests"
 
@@ -50,4 +50,6 @@ do_install_ptest() {
 cp -rf ${S}/${TESTDIR} ${D}${PTEST_PATH}/${TESTDIR}
 sed -i 's#/usr/bin/python#/usr/bin/python3#' 
${D}${PTEST_PATH}/${TESTDIR}/json_echo/run-test.py
 sed -i 's#/usr/bin/env python#/usr/bin/env python3#' 
${D}${PTEST_PATH}/${TESTDIR}/py/nft-test.py
+# handle multilib
+sed -i s:@libdir@:${libdir}:g ${D}${PTEST_PATH}/run-ptest
 }
-- 
2.35.1


-=-=-=-=-=-=-=-=-=-=-=-
Links: You receive all messages sent to this group.
View/Reply Online (#99424): 
https://lists.openembedded.org/g/openembedded-devel/message/99424
Mute This Topic: https://lists.openembedded.org/mt/94747542/21656
Group Owner: openembedded-devel+ow...@lists.openembedded.org
Unsubscribe: https://lists.openembedded.org/g/openembedded-devel/unsub 
[arch...@mail-archive.com]
-=-=-=-=-=-=-=-=-=-=-=-



Re: [oe] [meta-oe][PATCH] grpc: Update to 1.50.x release

2022-10-29 Thread Randy MacLeod

On 2022-10-29 19:56, Khem Raj wrote:

On Sat, Oct 29, 2022 at 2:08 PM Randy MacLeod
 wrote:


On 2022-10-18 13:31, Khem Raj wrote:

License-update: Include MPL-2.0 [1]

Add missing BSD 3-clause and MPL-2.0 to license field

Switch to git submodules since its using locked versions of some
components like opencensus-proto

[1] https://github.com/grpc/grpc/commit/05fcd826f477ef1a024a2defa5e4b3d78f5e6eb4
Signed-off-by: Khem Raj 
---
  .../grpc/{grpc_1.45.2.bb => grpc_1.50.0.bb}| 10 +-


Is anyone else seeing:

error: #error "C++ versions less than C++14 are not supported."


i.e.

TOPDIR/tmp-glibc/hosttools/g++ -Dgpr_EXPORTS \
-ITOPDIR/tmp-glibc/work/x86_64-linux/grpc-native/1.45.2-r0/git/include \
-ITOPDIR/tmp-glibc/work/x86_64-linux/grpc-native/1.45.2-r0/git \
-ITOPDIR/tmp-glibc/work/x86_64-linux/grpc-native/1.45.2-r0/git/third_party/address_sorting/include
 \
-ITOPDIR/tmp-glibc/work/x86_64-linux/grpc-native/1.45.2-r0/git/src/core/ext/upb-generated
 \
-ITOPDIR/tmp-glibc/work/x86_64-linux/grpc-native/1.45.2-r0/git/src/core/ext/upbdefs-generated
 \
-ITOPDIR/tmp-glibc/work/x86_64-linux/grpc-native/1.45.2-r0/git/third_party/upb \
-ITOPDIR/tmp-glibc/work/x86_64-linux/grpc-native/1.45.2-r0/git/third_party/xxhash
 \
-isystemTOPDIR/tmp-glibc/work/x86_64-linux/grpc-native/1.45.2-r0/recipe-sysroot-native/usr/include
 \
-O2 -pipe -Wl,--no-as-needed -fPIC -std=c++11 \
-MD -MT \
CMakeFiles/gpr.dir/src/core/lib/gpr/murmur_hash.cc.o \
-MF \
CMakeFiles/gpr.dir/src/core/lib/gpr/murmur_hash.cc.o.d \
-o \
CMakeFiles/gpr.dir/src/core/lib/gpr/murmur_hash.cc.o \
-c \
TOPDIR/tmp-glibc/work/x86_64-linux/grpc-native/1.45.2-r0/git/src/core/lib/gpr/murmur_hash.cc
In file included from
TOPDIR/tmp-glibc/work/x86_64-linux/grpc-native/1.45.2-r0/recipe-sysroot-native/usr/include/absl/base/config.h:86,
from
TOPDIR/tmp-glibc/work/x86_64-linux/grpc-native/1.45.2-r0/recipe-sysroot-native/usr/include/absl/base/attributes.h:37,
 \
from \
TOPDIR/tmp-glibc/work/x86_64-linux/grpc-native/1.45.2-r0/git/src/core/lib/gpr/murmur_hash.cc:25:
 \
TOPDIR/tmp-glibc/work/x86_64-linux/grpc-native/1.45.2-r0/recipe-sysroot-native/usr/include/absl/base/policy_checks.h:79:2:
 \
error: #error "C++ versions less than C++14 are not supported."
79 | #error "C++ versions less than C++14 are not supported." \
| ^


Happening for a variety of distros.

fedora: 34, 35, 36, ubuntu: 1804, 2004, opensuse153


you seem to be still building 1.45.2 and the upgrade to 1.50x fixed
exactly this.


Huh, look at that.

Thanks Khem.
../Randy






../Randy

  1 file changed, 5 insertions(+), 5 deletions(-)
  rename meta-oe/recipes-devtools/grpc/{grpc_1.45.2.bb => grpc_1.50.0.bb} (90%)

diff --git a/meta-oe/recipes-devtools/grpc/grpc_1.45.2.bb 
b/meta-oe/recipes-devtools/grpc/grpc_1.50.0.bb
similarity index 90%
rename from meta-oe/recipes-devtools/grpc/grpc_1.45.2.bb
rename to meta-oe/recipes-devtools/grpc/grpc_1.50.0.bb
index c2f952fc64..8efd9321ca 100644
--- a/meta-oe/recipes-devtools/grpc/grpc_1.45.2.bb
+++ b/meta-oe/recipes-devtools/grpc/grpc_1.50.0.bb
@@ -3,8 +3,8 @@ Provides gRPC libraries for multiple languages written on top 
of shared C core l
  (C++, Node.js, Python, Ruby, Objective-C, PHP, C#)"
  HOMEPAGE = "https://github.com/grpc/grpc;
  SECTION = "libs"
-LICENSE = "Apache-2.0"
-LIC_FILES_CHKSUM = "file://LICENSE;md5=6e4cf218112648d22420a84281b68b88"
+LICENSE = "Apache-2.0 && BSD-3-Clause && MPL-2.0"
+LIC_FILES_CHKSUM = "file://LICENSE;md5=731e401b36f8077ae0c134b59be5c906"

  DEPENDS = "c-ares protobuf protobuf-native protobuf-c protobuf-c-native openssl 
libnsl2 abseil-cpp re2"
  DEPENDS:append:class-target = " googletest grpc-native "
@@ -20,9 +20,9 @@ RDEPENDS:${PN}-dev:append:class-native = " ${PN}-compiler"
  # RDEPENDS:${PN}-dev += "${PN}-compiler"

  S = "${WORKDIR}/git"
-SRCREV_grpc = "b39ffcc425ea990a537f98ec6fe6a1dcb90470d7"
-BRANCH = "v1.45.x"
-SRC_URI = 
"git://github.com/grpc/grpc.git;protocol=https;name=grpc;branch=${BRANCH} \
+SRCREV_grpc = "91091e3668144de9c6aa392f496bb7639f7025a7"
+BRANCH = "v1.50.x"
+SRC_URI = 
"gitsm://github.com/grpc/grpc.git;protocol=https;name=grpc;branch=${BRANCH} \
 
file://0001-Revert-Changed-GRPCPP_ABSEIL_SYNC-to-GPR_ABSEIL_SYNC.patch \
 file://0001-cmake-add-separate-export-for-plugin-targets.patch \
 file://0001-cmake-Link-with-libatomic-on-rv32-rv64.patch \





--
# Randy MacLeod
# Wind River Linux


--
# Randy MacLeod
# Wind River Linux


-=-=-=-=-=-=-=-=-=-=-=-
Links: You receive all messages sent to this group.
View/Reply Online (#99347): 
https://lists.openembedded.org/g/openembedded-devel/message/99347
Mute This Topic: https://lists.openembedded.org/mt/94413640/21656
Group Owner: openembedded-devel+ow...@lists.openembedded.org
Unsubscribe: https://lists.openembedded.org/g/openembedded-devel/unsub 
[arch...@mail-archive.com]
-=-=-=-=-=-=-=-=-=-=-=-



Re: [oe] [meta-oe][PATCH] grpc: Update to 1.50.x release

2022-10-29 Thread Randy MacLeod

On 2022-10-18 13:31, Khem Raj wrote:

License-update: Include MPL-2.0 [1]

Add missing BSD 3-clause and MPL-2.0 to license field

Switch to git submodules since its using locked versions of some
components like opencensus-proto

[1]https://github.com/grpc/grpc/commit/05fcd826f477ef1a024a2defa5e4b3d78f5e6eb4
Signed-off-by: Khem Raj
---
  .../grpc/{grpc_1.45.2.bb => grpc_1.50.0.bb}| 10 +-



Is anyone else seeing:

error: #error "C++ versions less than C++14 are not supported."


i.e.

TOPDIR/tmp-glibc/hosttools/g++ -Dgpr_EXPORTS \
-ITOPDIR/tmp-glibc/work/x86_64-linux/grpc-native/1.45.2-r0/git/include \
-ITOPDIR/tmp-glibc/work/x86_64-linux/grpc-native/1.45.2-r0/git \
-ITOPDIR/tmp-glibc/work/x86_64-linux/grpc-native/1.45.2-r0/git/third_party/address_sorting/include
 \
-ITOPDIR/tmp-glibc/work/x86_64-linux/grpc-native/1.45.2-r0/git/src/core/ext/upb-generated
 \
-ITOPDIR/tmp-glibc/work/x86_64-linux/grpc-native/1.45.2-r0/git/src/core/ext/upbdefs-generated
 \
-ITOPDIR/tmp-glibc/work/x86_64-linux/grpc-native/1.45.2-r0/git/third_party/upb \
-ITOPDIR/tmp-glibc/work/x86_64-linux/grpc-native/1.45.2-r0/git/third_party/xxhash
 \
-isystemTOPDIR/tmp-glibc/work/x86_64-linux/grpc-native/1.45.2-r0/recipe-sysroot-native/usr/include
 \
-O2 -pipe -Wl,--no-as-needed -fPIC -std=c++11 \
-MD -MT \
CMakeFiles/gpr.dir/src/core/lib/gpr/murmur_hash.cc.o \
-MF \
CMakeFiles/gpr.dir/src/core/lib/gpr/murmur_hash.cc.o.d \
-o \
CMakeFiles/gpr.dir/src/core/lib/gpr/murmur_hash.cc.o \
-c \
TOPDIR/tmp-glibc/work/x86_64-linux/grpc-native/1.45.2-r0/git/src/core/lib/gpr/murmur_hash.cc
In file included from
TOPDIR/tmp-glibc/work/x86_64-linux/grpc-native/1.45.2-r0/recipe-sysroot-native/usr/include/absl/base/config.h:86,
from
TOPDIR/tmp-glibc/work/x86_64-linux/grpc-native/1.45.2-r0/recipe-sysroot-native/usr/include/absl/base/attributes.h:37,
 \
from \
TOPDIR/tmp-glibc/work/x86_64-linux/grpc-native/1.45.2-r0/git/src/core/lib/gpr/murmur_hash.cc:25:
 \
TOPDIR/tmp-glibc/work/x86_64-linux/grpc-native/1.45.2-r0/recipe-sysroot-native/usr/include/absl/base/policy_checks.h:79:2:
 \
error: #error "C++ versions less than C++14 are not supported."
79 | #error "C++ versions less than C++14 are not supported." \
| ^


Happening for a variety of distros.

fedora: 34, 35, 36, ubuntu: 1804, 2004, opensuse153


../Randy


  1 file changed, 5 insertions(+), 5 deletions(-)
  rename meta-oe/recipes-devtools/grpc/{grpc_1.45.2.bb => grpc_1.50.0.bb} (90%)

diff --git a/meta-oe/recipes-devtools/grpc/grpc_1.45.2.bb 
b/meta-oe/recipes-devtools/grpc/grpc_1.50.0.bb
similarity index 90%
rename from meta-oe/recipes-devtools/grpc/grpc_1.45.2.bb
rename to meta-oe/recipes-devtools/grpc/grpc_1.50.0.bb
index c2f952fc64..8efd9321ca 100644
--- a/meta-oe/recipes-devtools/grpc/grpc_1.45.2.bb
+++ b/meta-oe/recipes-devtools/grpc/grpc_1.50.0.bb
@@ -3,8 +3,8 @@ Provides gRPC libraries for multiple languages written on top 
of shared C core l
  (C++, Node.js, Python, Ruby, Objective-C, PHP, C#)"
  HOMEPAGE ="https://github.com/grpc/grpc;
  SECTION = "libs"
-LICENSE = "Apache-2.0"
-LIC_FILES_CHKSUM ="file://LICENSE;md5=6e4cf218112648d22420a84281b68b88"
+LICENSE = "Apache-2.0 && BSD-3-Clause && MPL-2.0"
+LIC_FILES_CHKSUM ="file://LICENSE;md5=731e401b36f8077ae0c134b59be5c906"
  
  DEPENDS = "c-ares protobuf protobuf-native protobuf-c protobuf-c-native openssl libnsl2 abseil-cpp re2"

  DEPENDS:append:class-target = " googletest grpc-native "
@@ -20,9 +20,9 @@ RDEPENDS:${PN}-dev:append:class-native = " ${PN}-compiler"
  # RDEPENDS:${PN}-dev += "${PN}-compiler"
  
  S = "${WORKDIR}/git"

-SRCREV_grpc = "b39ffcc425ea990a537f98ec6fe6a1dcb90470d7"
-BRANCH = "v1.45.x"
-SRC_URI = 
"git://github.com/grpc/grpc.git;protocol=https;name=grpc;branch=${BRANCH} \
+SRCREV_grpc = "91091e3668144de9c6aa392f496bb7639f7025a7"
+BRANCH = "v1.50.x"
+SRC_URI = 
"gitsm://github.com/grpc/grpc.git;protocol=https;name=grpc;branch=${BRANCH} \
 
file://0001-Revert-Changed-GRPCPP_ABSEIL_SYNC-to-GPR_ABSEIL_SYNC.patch  \
 file://0001-cmake-add-separate-export-for-plugin-targets.patch  \
 file://0001-cmake-Link-with-libatomic-on-rv32-rv64.patch  \





--
# Randy MacLeod
# Wind River Linux

-=-=-=-=-=-=-=-=-=-=-=-
Links: You receive all messages sent to this group.
View/Reply Online (#99345): 
https://lists.openembedded.org/g/openembedded-devel/message/99345
Mute This Topic: https://lists.openembedded.org/mt/94413640/21656
Group Owner: openembedded-devel+ow...@lists.openembedded.org
Unsubscribe: https://lists.openembedded.org/g/openembedded-devel/unsub 
[arch...@mail-archive.com]
-=-=-=-=-=-=-=-=-=-=-=-



Re: [oe] [meta-oe][kirkstone][PATCH] mariadb: not use qemu to run cross-compiled binaries

2022-10-27 Thread Randy MacLeod
ot;IMPORTFILE-NOTFOUND" CACHE FILEPATH "Path 
to import_executables.cmake from a native build")

+-  INCLUDE(${IMPORT_EXECUTABLES})
+-ENDIF()
+-
+ #
+ # Setup maintainer mode options. Platform checks are
+ # not run with the warning options as to not perturb fragile checks
+--
+2.25.1
+
diff --git a/meta-oe/recipes-dbs/mysql/mariadb_10.7.4.bb 
b/meta-oe/recipes-dbs/mysql/mariadb_10.7.4.bb

index c800c4c56..8dba5c858 100644
--- a/meta-oe/recipes-dbs/mysql/mariadb_10.7.4.bb
+++ b/meta-oe/recipes-dbs/mysql/mariadb_10.7.4.bb
@@ -1,8 +1,6 @@
  require mariadb.inc
  -inherit qemu
-
-DEPENDS += "qemu-native bison-native boost libpcre2 curl ncurses \
+DEPENDS += "mariadb-native bison-native boost libpcre2 curl ncurses \
  zlib libaio libedit libevent libxml2 gnutls fmt lzo"
    PROVIDES += "mysql5 libmysqlclient"











--
# Randy MacLeod
# Wind River Linux


-=-=-=-=-=-=-=-=-=-=-=-
Links: You receive all messages sent to this group.
View/Reply Online (#99324): 
https://lists.openembedded.org/g/openembedded-devel/message/99324
Mute This Topic: https://lists.openembedded.org/mt/94378750/21656
Group Owner: openembedded-devel+ow...@lists.openembedded.org
Unsubscribe: https://lists.openembedded.org/g/openembedded-devel/unsub 
[arch...@mail-archive.com]
-=-=-=-=-=-=-=-=-=-=-=-



Re: [oe] Security Advisory - yasm - CVE-2021-33461

2022-10-13 Thread Randy MacLeod

On 2022-10-13 02:33, Khem Raj wrote:



On Wed, Oct 12, 2022 at 10:59 PM Polampalli, Archana 
<mailto:archana.polampa...@windriver.com>> wrote:


Hi Khem Raj,

I Have seen the link, issue is in Open.

Could you please confirm open embedded is going to provide the fix.


If someone in community signs up for it then yes



and in this case, the community is us (Wind River and other folks using 
yasm in OE)

so that may be you providing the fix Archana.

I'll explain more offline.

../Randy




Regards,
Archana



*From:* Khem Raj mailto:raj.k...@gmail.com>>
*Sent:* Thursday, October 13, 2022 4:00 AM
*To:* Polampalli, Archana mailto:archana.polampa...@windriver.com>>
*Cc:* openembedded-devel@lists.openembedded.org
<mailto:openembedded-devel@lists.openembedded.org>
mailto:openembedded-devel@lists.openembedded.org>>
*Subject:* Re: [oe] Security Advisory - yasm - CVE-2021-33461
[Please note: This e-mail is from an EXTERNAL e-mail address]


On Wed, Oct 12, 2022 at 10:24 AM Polampalli, Archana
mailto:archana.polampa...@windriver.com>> wrote:
>
> HI,
>
> Could you please confirm is there any security fix providing for 
CVE-2021-33461.

seems to be open https://github.com/yasm/yasm/issues/161
<https://github.com/yasm/yasm/issues/161>

>
>
    > Regards,
> Archana
>
> 
>








--
# Randy MacLeod
# Wind River Linux


-=-=-=-=-=-=-=-=-=-=-=-
Links: You receive all messages sent to this group.
View/Reply Online (#99158): 
https://lists.openembedded.org/g/openembedded-devel/message/99158
Mute This Topic: https://lists.openembedded.org/mt/94286070/21656
Group Owner: openembedded-devel+ow...@lists.openembedded.org
Unsubscribe: https://lists.openembedded.org/g/openembedded-devel/unsub 
[arch...@mail-archive.com]
-=-=-=-=-=-=-=-=-=-=-=-



[oe] [PATCH] edac-utils: update to latest git head

2022-03-22 Thread Randy MacLeod
Add a DESCRIPTION.

Commits added:
   1c57818 etc/labels.db: add MiTAC HAWK layout
   d98769e Merge pull request #13 from musicinmybrain/fsf-address
   edf15c8 Update obsolete FSF postal addresses
   556ebce Merge pull request #6 from 
paulmenzel/remove-blank-lines-at-eof-in-labels.db
   55865fb etc/labels.db: Remove blank lines at end of file

The COPYING license file was changed in:
   edf15c8 Update obsolete FSF postal addresses
In addition to changing the address, the file indentation was also changed.

Signed-off-by: Randy MacLeod 
---
 meta-oe/recipes-bsp/edac-utils/edac-utils_git.bb | 8 ++--
 1 file changed, 6 insertions(+), 2 deletions(-)

diff --git a/meta-oe/recipes-bsp/edac-utils/edac-utils_git.bb 
b/meta-oe/recipes-bsp/edac-utils/edac-utils_git.bb
index da08979d7..455859ec8 100644
--- a/meta-oe/recipes-bsp/edac-utils/edac-utils_git.bb
+++ b/meta-oe/recipes-bsp/edac-utils/edac-utils_git.bb
@@ -1,12 +1,16 @@
 SUMMARY = "Userspace helper for Linux kernel EDAC drivers"
 HOMEPAGE = "https://github.com/grondo/edac-utils;
+DESCRIPTION = "EDAC (Error Detection and Correction) is a set of Linux kernel \
+modules that handle reporting of hardware-related errors. Currently \
+these modules mainly handle detection of ECC memory errors for many \
+x86 and x86-64 chipsets and PCI bus parity errors."
 SECTION = "Applications/System"
 LICENSE = "GPL-2.0-only"
-LIC_FILES_CHKSUM = "file://COPYING;md5=94d55d512a9ba36caa9b7df079bae19f"
+LIC_FILES_CHKSUM = "file://COPYING;md5=b234ee4d69f5fce4486a80fdaf4a4263"
 
 DEPENDS = " sysfsutils"
 
-SRCREV = "f9aa96205f610de39a79ff43c7478b7ef02e3138"
+SRCREV = "1c57818ecee186aa47af0342149577df5302c022"
 PV = "0.18+git${SRCPV}"
 
 S = "${WORKDIR}/git"
-- 
2.31.1


-=-=-=-=-=-=-=-=-=-=-=-
Links: You receive all messages sent to this group.
View/Reply Online (#96154): 
https://lists.openembedded.org/g/openembedded-devel/message/96154
Mute This Topic: https://lists.openembedded.org/mt/89963951/21656
Group Owner: openembedded-devel+ow...@lists.openembedded.org
Unsubscribe: https://lists.openembedded.org/g/openembedded-devel/unsub 
[arch...@mail-archive.com]
-=-=-=-=-=-=-=-=-=-=-=-



Re: [oe] [PATCH 1/2] haveged: update from 1.9.14 to 1.9.17 -- drop haveged service support. ??

2022-03-21 Thread Randy MacLeod


CCing people who have shown some interest in haveged previously. The 
haveged upstream has moved the init code into a contrib directory 
because as stated in the README:https://github.com/jirka-h/haveged


IMPORTANT UPDATE

Starting from Linux kernel v5.6, the HAVEGED inspired algorithm has been 
included in the Linux kernel (see the LKML article 
<https://lore.kernel.org/lkml/alpine.deb.2.21.1909290010500.2...@nanos.tec.linutronix.de/T/> 
and the Linux Kernel commit 
<https://github.com/torvalds/linux/commit/30c08efec8884fb106b8e57094baa51bb4c44e32>). 
As soon as the CRNG (the Linux cryptographic-strength random number 
generator) gets ready, |/dev/random| does not block on reads anymore.


I'm happy that these changes made it into the mainline kernel. It's 
pleasing to see that the main idea behind HAVEGED has sustained time 
test - it was published already in 2003 here. 
<https://www.irisa.fr/caps/projects/hipsor/publications/havege-tomacs.pdf> 
I'm also glad that the HAVEGE algorithm is being further explored and 
examined - see the CPU Jitter Random Number Generator. 
<https://www.chronox.de/jent.html>


It means that HAVEGED *service* is now less relevant. However, it's 
still useful in the following situations, when you


 * need randomness early in the boot process, before the CRNG in the
   Linux kernel gets fully initialized.
 * want to deploy an additional entropy source. HAVEGED now inserts
   entropy into the kernel every 60 seconds, regardless of the entropy
   level reported by Linux Kernel. It does not affect the |/dev/random|
   read speed but it diversifies the entropy sources, making the Linux
   Kernel CRNG more robust.
 * you are looking for userspace RNG to generate random numbers. See
   |man -S8 haveged| for examples or try running |haveged -n 0 | pv >
   /dev/null|
 * and last but not least, most Linux installations are still running
   on the older kernel versions.

In any case, I will keep maintaining the HAVEGED project. The userspace 
application, as well as the haveged library, are not affected in any way 
by changes in the Linux kernel.


---

If you want the init system support back, please submit a patch.


Also Debain/Ubuntu splits the package into:
 - haveged
 - libhavege2

but the memory savings hardly seem worthwhile so I won't bother:

$ du -sk 
tmp/work/core2-64-poky-linux/haveged/1.9.17-r0/packages-split/haveged/usr/*
104 
tmp/work/core2-64-poky-linux/haveged/1.9.17-r0/packages-split/haveged/usr/lib 

36 
tmp/work/core2-64-poky-linux/haveged/1.9.17-r0/packages-split/haveged/usr/sbin 



If you want to split it up, please submit a patch.

--
# Randy MacLeod
# Wind River Linux


On 2022-03-21 22:22, Randy MacLeod wrote:

Remove the daemon support code since this feature is deprecated by merging
the ideas from the HAVEGE algorithm into the kernel:

297bdf1 Update README.md
Starting from Linux kernel v5.6, the HAVEGED **service** has become 
obsolete.
The userspace application as well as the haveged library are not affected.
...

Update the HOMEPAGE link to https.

Signed-off-by: Randy MacLeod
---
  .../haveged/haveged_1.9.14.bb | 47 ---
  .../haveged/haveged_1.9.17.bb | 26 ++
  2 files changed, 26 insertions(+), 47 deletions(-)
  delete mode 100644 meta-oe/recipes-extended/haveged/haveged_1.9.14.bb
  create mode 100644 meta-oe/recipes-extended/haveged/haveged_1.9.17.bb

diff --git a/meta-oe/recipes-extended/haveged/haveged_1.9.14.bb 
b/meta-oe/recipes-extended/haveged/haveged_1.9.14.bb
deleted file mode 100644
index 3e4edae9d..0
--- a/meta-oe/recipes-extended/haveged/haveged_1.9.14.bb
+++ /dev/null
@@ -1,47 +0,0 @@
-SUMMARY = "haveged - A simple entropy daemon"
-DESCRIPTION = "The haveged project is an attempt to provide an easy-to-use, 
unpredictable random number generator based upon an adaptation of the HAVEGE algorithm. 
Haveged was created to remedy low-entropy conditions in the Linux random device that can 
occur under some workloads, especially on headless servers."
-AUTHOR = "Gary Wuertz"
-HOMEPAGE ="http://www.issihosts.com/haveged/index.html;
-LICENSE = "GPL-3.0-only"
-LIC_FILES_CHKSUM="file://COPYING;md5=d32239bcb673463ab874e80d47fae504"
-
-# v1.9.14
-SRCREV = "4da3080ad4587860e5da73072d6ed54d0052938c"
-SRC_URI = "git://github.com/jirka-h/haveged.git;branch=master;protocol=https \
-"
-S = "${WORKDIR}/git"
-
-UPSTREAM_CHECK_URI ="https://github.com/jirka-h/haveged/releases;
-
-inherit autotools update-rc.d systemd
-
-EXTRA_OECONF = "\
---enable-nistest=yes \
---enable-olt=yes \
---enable-threads=no \
-"
-
-PACKAGECONFIG ??="${@bb.utils.filter('DISTRO_FEATURES', 'systemd', d)}"
-PACKAGECONFIG[systemd] = "--enable-init=service.fedora 
--enable-initdir=${systemd_system_unitdir}, --enable-init=sysv.redhat, systemd"
-
-INI

[oe] [PATCH 2/2] pv: update from 1.6.6 to 1.6.20

2022-03-21 Thread Randy MacLeod
Add the HOMEPAGE which isn't availabe via https
and change the SRC_URI to use https.

Drop the obsolete SRC_URI md5sum.

Add ptest support. cksum is needed by the tests and it
is currently not build for busybox so add coreutils as a
ptest dependency.

Signed-off-by: Randy MacLeod 
---
 meta-oe/recipes-support/pv/pv/run-ptest |  7 +++
 meta-oe/recipes-support/pv/pv_1.6.20.bb | 27 +
 meta-oe/recipes-support/pv/pv_1.6.6.bb  | 16 ---
 3 files changed, 34 insertions(+), 16 deletions(-)
 create mode 100644 meta-oe/recipes-support/pv/pv/run-ptest
 create mode 100644 meta-oe/recipes-support/pv/pv_1.6.20.bb
 delete mode 100644 meta-oe/recipes-support/pv/pv_1.6.6.bb

diff --git a/meta-oe/recipes-support/pv/pv/run-ptest 
b/meta-oe/recipes-support/pv/pv/run-ptest
new file mode 100644
index 0..3f5956f4c
--- /dev/null
+++ b/meta-oe/recipes-support/pv/pv/run-ptest
@@ -0,0 +1,7 @@
+#!/bin/sh
+
+rm -rf tests.log
+sh -e run-test.sh pv . > tests.log 2>&1
+sed -e 's|\(.*\):.*OK|PASS: \1|' \
+-e 's|\(.*\):.*FAILED|FAIL: \1|' \
+   tests.log
diff --git a/meta-oe/recipes-support/pv/pv_1.6.20.bb 
b/meta-oe/recipes-support/pv/pv_1.6.20.bb
new file mode 100644
index 0..867a621d1
--- /dev/null
+++ b/meta-oe/recipes-support/pv/pv_1.6.20.bb
@@ -0,0 +1,27 @@
+SUMMARY = "Terminal-based tool for monitoring the progress of data through a 
pipeline"
+HOMEPAGE = "http://www.ivarch.com/programs/pv.shtml;
+
+LICENSE = "Artistic-2.0"
+LIC_FILES_CHKSUM = "file://doc/COPYING;md5=9c50db2589ee3ef10a9b7b2e50ce1d02"
+
+SRC_URI = "https://www.ivarch.com/programs/sources/${BP}.tar.bz2 \
+   file://run-ptest \
+"
+SRC_URI[sha256sum] = 
"e831951eff0718fba9b1ef286128773b9d0e723e1fbfae88d5a3188814fdc603"
+
+UPSTREAM_CHECK_URI = "http://www.ivarch.com/programs/pv.shtml;
+UPSTREAM_CHECK_REGEX = "pv-(?P\d+(\.\d+)+).tar.bz2"
+
+inherit autotools ptest
+
+LDEMULATION:mipsarchn32 = "${@bb.utils.contains('TUNE_FEATURES', 'bigendian', 
'elf32btsmipn32', 'elf32ltsmipn32', d)}"
+export LDEMULATION
+
+RDEPENDS:${PN}-ptest = "coreutils"
+
+do_install_ptest() {
+install -d ${D}${PTEST_PATH}/tests
+cp -r ${S}/tests/* ${D}${PTEST_PATH}/tests
+cp -r ${S}/autoconf/scripts/run-test.sh  ${D}${PTEST_PATH}
+# sed -i -e 's@\$SRCDIR/@./@g' ${D}${PTEST_PATH}/run-ptest
+}
diff --git a/meta-oe/recipes-support/pv/pv_1.6.6.bb 
b/meta-oe/recipes-support/pv/pv_1.6.6.bb
deleted file mode 100644
index 244d14001..0
--- a/meta-oe/recipes-support/pv/pv_1.6.6.bb
+++ /dev/null
@@ -1,16 +0,0 @@
-SUMMARY = "Terminal-based tool for monitoring the progress of data through a 
pipeline"
-
-LICENSE = "Artistic-2.0"
-LIC_FILES_CHKSUM = "file://doc/COPYING;md5=9c50db2589ee3ef10a9b7b2e50ce1d02"
-
-SRC_URI = "http://www.ivarch.com/programs/sources/${BP}.tar.bz2;
-SRC_URI[md5sum] = "ff3564fddcc2b9bd4a9c1d143aba4b4c"
-SRC_URI[sha256sum] = 
"608ef935f7a377e1439c181c4fc188d247da10d51a19ef79bcdee5043b0973f1"
-
-UPSTREAM_CHECK_URI = "http://www.ivarch.com/programs/pv.shtml;
-UPSTREAM_CHECK_REGEX = "pv-(?P\d+(\.\d+)+).tar.bz2"
-
-inherit autotools
-
-LDEMULATION:mipsarchn32 = "${@bb.utils.contains('TUNE_FEATURES', 'bigendian', 
'elf32btsmipn32', 'elf32ltsmipn32', d)}"
-export LDEMULATION
-- 
2.31.1


-=-=-=-=-=-=-=-=-=-=-=-
Links: You receive all messages sent to this group.
View/Reply Online (#96123): 
https://lists.openembedded.org/g/openembedded-devel/message/96123
Mute This Topic: https://lists.openembedded.org/mt/89944547/21656
Group Owner: openembedded-devel+ow...@lists.openembedded.org
Unsubscribe: https://lists.openembedded.org/g/openembedded-devel/unsub 
[arch...@mail-archive.com]
-=-=-=-=-=-=-=-=-=-=-=-



[oe] [PATCH 1/2] haveged: update from 1.9.14 to 1.9.17

2022-03-21 Thread Randy MacLeod
Remove the daemon support code since this feature is deprecated by merging
the ideas from the HAVEGE algorithm into the kernel:

   297bdf1 Update README.md
   Starting from Linux kernel v5.6, the HAVEGED **service** has become obsolete.
   The userspace application as well as the haveged library are not affected.
   ...

Update the HOMEPAGE link to https.

Signed-off-by: Randy MacLeod 
---
 .../haveged/haveged_1.9.14.bb | 47 ---
 .../haveged/haveged_1.9.17.bb | 26 ++
 2 files changed, 26 insertions(+), 47 deletions(-)
 delete mode 100644 meta-oe/recipes-extended/haveged/haveged_1.9.14.bb
 create mode 100644 meta-oe/recipes-extended/haveged/haveged_1.9.17.bb

diff --git a/meta-oe/recipes-extended/haveged/haveged_1.9.14.bb 
b/meta-oe/recipes-extended/haveged/haveged_1.9.14.bb
deleted file mode 100644
index 3e4edae9d..0
--- a/meta-oe/recipes-extended/haveged/haveged_1.9.14.bb
+++ /dev/null
@@ -1,47 +0,0 @@
-SUMMARY = "haveged - A simple entropy daemon"
-DESCRIPTION = "The haveged project is an attempt to provide an easy-to-use, 
unpredictable random number generator based upon an adaptation of the HAVEGE 
algorithm. Haveged was created to remedy low-entropy conditions in the Linux 
random device that can occur under some workloads, especially on headless 
servers."
-AUTHOR = "Gary Wuertz"
-HOMEPAGE = "http://www.issihosts.com/haveged/index.html;
-LICENSE = "GPL-3.0-only"
-LIC_FILES_CHKSUM="file://COPYING;md5=d32239bcb673463ab874e80d47fae504"
-
-# v1.9.14
-SRCREV = "4da3080ad4587860e5da73072d6ed54d0052938c"
-SRC_URI = "git://github.com/jirka-h/haveged.git;branch=master;protocol=https \
-"
-S = "${WORKDIR}/git"
-
-UPSTREAM_CHECK_URI = "https://github.com/jirka-h/haveged/releases;
-
-inherit autotools update-rc.d systemd
-
-EXTRA_OECONF = "\
---enable-nistest=yes \
---enable-olt=yes \
---enable-threads=no \
-"
-
-PACKAGECONFIG ??= "${@bb.utils.filter('DISTRO_FEATURES', 'systemd', d)}"
-PACKAGECONFIG[systemd] = "--enable-init=service.fedora 
--enable-initdir=${systemd_system_unitdir}, --enable-init=sysv.redhat, systemd"
-
-INITSCRIPT_PACKAGES = "${PN}"
-INITSCRIPT_NAME = "haveged"
-INITSCRIPT_PARAMS:${PN} = "defaults 9"
-
-SYSTEMD_PACKAGES = "${PN}"
-SYSTEMD_SERVICE:${PN} = "haveged.service"
-
-do_install:append() {
-# The exit status is 143 when the service is stopped
-if ${@bb.utils.contains('DISTRO_FEATURES', 'systemd', 'true', 'false', 
d)}; then
-sed -i '/ExecStart/a SuccessExitStatus=143' 
${D}${systemd_system_unitdir}/haveged.service
-# Hybrid systemd-sysvinit distros must install the initscript manually
-if ${@bb.utils.contains('DISTRO_FEATURES', 'sysvinit', 'true', 
'false', d)}; then
-install -d ${D}${INIT_D_DIR}
-sed -e "s,@SBINDIR@,${sbindir},g" <${S}/init.d/sysv.redhat 
>${D}${INIT_D_DIR}/haveged
-chmod 755 ${D}${INIT_D_DIR}/haveged
-fi
-fi
-}
-
-MIPS_INSTRUCTION_SET = "mips"
diff --git a/meta-oe/recipes-extended/haveged/haveged_1.9.17.bb 
b/meta-oe/recipes-extended/haveged/haveged_1.9.17.bb
new file mode 100644
index 0..25007c777
--- /dev/null
+++ b/meta-oe/recipes-extended/haveged/haveged_1.9.17.bb
@@ -0,0 +1,26 @@
+SUMMARY = "haveged - A simple entropy daemon"
+DESCRIPTION = "The haveged project is an attempt to provide an easy-to-use, 
unpredictable random number generator based upon an adaptation of the HAVEGE 
algorithm. Haveged was created to remedy low-entropy conditions in the Linux 
random device that can occur under some workloads, especially on headless 
servers."
+
+AUTHOR = "Gary Wuertz"
+HOMEPAGE = "https://www.issihosts.com/haveged/index.html;
+
+LICENSE = "GPL-3.0-only"
+LIC_FILES_CHKSUM="file://COPYING;md5=d32239bcb673463ab874e80d47fae504"
+
+# v1.9.17
+SRCREV = "1ff76272aba9803501e6f473dd5083f0e09289ac"
+SRC_URI = "git://github.com/jirka-h/haveged.git;branch=master;protocol=https \
+"
+S = "${WORKDIR}/git"
+
+UPSTREAM_CHECK_URI = "https://github.com/jirka-h/haveged/releases;
+
+inherit autotools
+
+EXTRA_OECONF = "\
+--enable-nistest=yes \
+--enable-olt=yes \
+--enable-threads=no \
+"
+
+MIPS_INSTRUCTION_SET = "mips"
-- 
2.31.1


-=-=-=-=-=-=-=-=-=-=-=-
Links: You receive all messages sent to this group.
View/Reply Online (#96122): 
https://lists.openembedded.org/g/openembedded-devel/message/96122
Mute This Topic: https://lists.openembedded.org/mt/89944546/21656
Group Owner: openembedded-devel+ow...@lists.openembedded.org
Unsubscribe: https://lists.openembedded.org/g/openembedded-devel/unsub 
[arch...@mail-archive.com]
-=-=-=-=-=-=-=-=-=-=-=-



[oe] [PATCH 1/2] mcelog: update from 175 to 180

2022-03-20 Thread Randy MacLeod
The patch has been merged upstream so drop it:
   f922739 test: avoid the pfa test hang

A LICENSE file was added, with the same terms, so update the
file and checksum. Change the HOMEPAGE link to https.

Signed-off-by: Randy MacLeod 
---
 .../0001-test-avoid-the-pfa-test-hang.patch   | 36 ---
 .../mcelog/{mcelog_175.bb => mcelog_180.bb}   |  7 ++--
 2 files changed, 3 insertions(+), 40 deletions(-)
 delete mode 100644 
meta-oe/recipes-support/mcelog/mcelog/0001-test-avoid-the-pfa-test-hang.patch
 rename meta-oe/recipes-support/mcelog/{mcelog_175.bb => mcelog_180.bb} (82%)

diff --git 
a/meta-oe/recipes-support/mcelog/mcelog/0001-test-avoid-the-pfa-test-hang.patch 
b/meta-oe/recipes-support/mcelog/mcelog/0001-test-avoid-the-pfa-test-hang.patch
deleted file mode 100644
index 03bcc451d..0
--- 
a/meta-oe/recipes-support/mcelog/mcelog/0001-test-avoid-the-pfa-test-hang.patch
+++ /dev/null
@@ -1,36 +0,0 @@
-From 3765b3a4cabf76f55c1c126ac64780a8c117d1d9 Mon Sep 17 00:00:00 2001
-From: Mingli Yu 
-Date: Tue, 12 Jan 2021 10:30:13 +0800
-Subject: [PATCH] test: avoid the pfa test hang
-
-Per [1], the pfa test needs to install page-types and the pfa test
-will hang forever if there is no page-types installed.
-
-Improve the test script to avoid the pfa test hang.
-
-[1] 
https://git.kernel.org/pub/scm/utils/cpu/mce/mcelog.git/tree/tests/pfa/PFA_test_howto?id=7b776a8c005b60572f49797e81287540f99fff1f
-
-Upstream-Status: Submitted [https://github.com/andikleen/mcelog/pull/87]
-
-Signed-off-by: Mingli Yu 

- tests/test | 3 +++
- 1 file changed, 3 insertions(+)
-
-diff --git a/tests/test b/tests/test
-index 020ae2b..320f57f 100755
 a/tests/test
-+++ b/tests/test
-@@ -47,6 +47,9 @@ do
-   # Inject mce records and run mcelog in parallel.
-   # So that the mce records can be consumed by mcelog in time (avoid mce 
record overflow).
-   ./inject $conf &
-+  if [ "$1" = "pfa" ] ; then
-+  which page-types > /dev/null 2>&1 || continue
-+  fi
-   $D ../../mcelog --foreground --daemon --debug-numerrors --config $conf 
--logfile $log >> result
- 
-   # let triggers finish
--- 
-2.29.2
-
diff --git a/meta-oe/recipes-support/mcelog/mcelog_175.bb 
b/meta-oe/recipes-support/mcelog/mcelog_180.bb
similarity index 82%
rename from meta-oe/recipes-support/mcelog/mcelog_175.bb
rename to meta-oe/recipes-support/mcelog/mcelog_180.bb
index bbe81a920..249e2421c 100644
--- a/meta-oe/recipes-support/mcelog/mcelog_175.bb
+++ b/meta-oe/recipes-support/mcelog/mcelog_180.bb
@@ -2,18 +2,17 @@ SUMMARY = "mcelog daemon accounts memory and some other 
errors in various ways."
 DESCRIPTION = "mcelog is required by both 32bit x86 Linux kernels (since 
2.6.30) \
 and 64bit Linux kernels (since early 2.6 kernel releases) to log machine 
checks \
 and should run on all Linux systems that need error handling."
-HOMEPAGE = "http://mcelog.org/;
+HOMEPAGE = "https://mcelog.org/;
 SECTION = "System Environment/Base"
 
 SRC_URI = 
"git://git.kernel.org/pub/scm/utils/cpu/mce/mcelog.git;protocol=http;;branch=master
 \
-file://0001-test-avoid-the-pfa-test-hang.patch \
 file://run-ptest \
 "
 
-SRCREV = "7b776a8c005b60572f49797e81287540f99fff1f"
+SRCREV = "4146c9296a0cbd26f1c5e411cb44877f350053bd"
 
 LICENSE = "GPL-2.0-only"
-LIC_FILES_CHKSUM = "file://README.md;md5=74bb47b9a68850cb398665cf78b31de6"
+LIC_FILES_CHKSUM = "file://LICENSE;md5=b234ee4d69f5fce4486a80fdaf4a4263"
 
 S = "${WORKDIR}/git"
 
-- 
2.31.1


-=-=-=-=-=-=-=-=-=-=-=-
Links: You receive all messages sent to this group.
View/Reply Online (#96100): 
https://lists.openembedded.org/g/openembedded-devel/message/96100
Mute This Topic: https://lists.openembedded.org/mt/89919570/21656
Group Owner: openembedded-devel+ow...@lists.openembedded.org
Unsubscribe: https://lists.openembedded.org/g/openembedded-devel/unsub 
[arch...@mail-archive.com]
-=-=-=-=-=-=-=-=-=-=-=-



[oe] [PATCH 2/2] syslog-ng: update from 3.31.2 to 3.26.1

2022-03-20 Thread Randy MacLeod
Drop two patches that are upstream now:
   90459087f scl: fix wrong ownership during installation
   c1054d3f6 python: s/python/python3/ shebang (exclude tests)

Signed-off-by: Randy MacLeod 
---
 ...-wrong-ownership-during-installation.patch | 30 ---
 ...5-.py-s-python-python3-exclude-tests.patch | 53 ---
 ...yslog-ng_3.31.2.bb => syslog-ng_3.36.1.bb} |  5 +-
 3 files changed, 1 insertion(+), 87 deletions(-)
 delete mode 100644 
meta-oe/recipes-support/syslog-ng/files/0002-scl-fix-wrong-ownership-during-installation.patch
 delete mode 100644 
meta-oe/recipes-support/syslog-ng/files/0005-.py-s-python-python3-exclude-tests.patch
 rename meta-oe/recipes-support/syslog-ng/{syslog-ng_3.31.2.bb => 
syslog-ng_3.36.1.bb} (95%)

diff --git 
a/meta-oe/recipes-support/syslog-ng/files/0002-scl-fix-wrong-ownership-during-installation.patch
 
b/meta-oe/recipes-support/syslog-ng/files/0002-scl-fix-wrong-ownership-during-installation.patch
deleted file mode 100644
index b2683350b..0
--- 
a/meta-oe/recipes-support/syslog-ng/files/0002-scl-fix-wrong-ownership-during-installation.patch
+++ /dev/null
@@ -1,30 +0,0 @@
-From 7a8c458b7acf4732af74317f8a535077eb451b1e Mon Sep 17 00:00:00 2001
-From: Ming Liu 
-Date: Thu, 17 Jul 2014 05:37:08 -0400
-Subject: [PATCH] scl: fix wrong ownership during installation
-
-The ownership of build user is preserved for some target files, fixed it by
-adding --no-same-owner option to tar when extracting files.
-
-Signed-off-by: Ming Liu 
-
-Upstream-Status: Backport [9045908]
-
-Signed-off-by: Yi Fan Yu 

- scl/Makefile.am | 2 +-
- 1 file changed, 1 insertion(+), 1 deletion(-)
-
-diff --git a/scl/Makefile.am b/scl/Makefile.am
-index 940a467..3c19e50 100644
 a/scl/Makefile.am
-+++ b/scl/Makefile.am
-@@ -51,7 +51,7 @@ scl-install-data-local:
-   fi; \
-   done
-   $(mkinstalldirs) $(DESTDIR)/$(scldir)
--  (cd $(srcdir)/scl; tar cf - $(SCL_SUBDIRS)) | (cd $(DESTDIR)/$(scldir) 
&& tar xf -)
-+  (cd $(srcdir)/scl; tar cf - $(SCL_SUBDIRS)) | (cd $(DESTDIR)/$(scldir) 
&& tar xf - --no-same-owner)
-   chmod -R u+rwX $(DESTDIR)/$(scldir)
- 
- scl-uninstall-local:
diff --git 
a/meta-oe/recipes-support/syslog-ng/files/0005-.py-s-python-python3-exclude-tests.patch
 
b/meta-oe/recipes-support/syslog-ng/files/0005-.py-s-python-python3-exclude-tests.patch
deleted file mode 100644
index a8be7d81d..0
--- 
a/meta-oe/recipes-support/syslog-ng/files/0005-.py-s-python-python3-exclude-tests.patch
+++ /dev/null
@@ -1,53 +0,0 @@
-From b64fcc414316592968f181c85447cfd01d1e461e Mon Sep 17 00:00:00 2001
-From: Yi Fan Yu 
-Date: Thu, 15 Apr 2021 13:48:19 -0400
-Subject: [PATCH] *.py: s/python/python3/ (exclude tests)
-
-As stated by https://github.com/syslog-ng/syslog-ng/pull/3603
-python2 is EOL.
-
-Fix all shebangs calling python instead of python3
-except the tests.
-
-(correcting lib/merge-grammar.py)
-Signed-off-by: Joe Slater 
-(adding the rest)
-Upstream-Status: Submitted [https://github.com/syslog-ng/syslog-ng/pull/3647]
-
-Signed-off-by: Yi Fan Yu 

- contrib/scripts/config-graph-json-to-dot.py | 2 +-
- lib/merge-grammar.py| 2 +-
- modules/python/pylib/setup.py   | 2 +-
- 3 files changed, 3 insertions(+), 3 deletions(-)
-
-diff --git a/contrib/scripts/config-graph-json-to-dot.py 
b/contrib/scripts/config-graph-json-to-dot.py
-index 4955c81..0351a9a 100755
 a/contrib/scripts/config-graph-json-to-dot.py
-+++ b/contrib/scripts/config-graph-json-to-dot.py
-@@ -1,4 +1,4 @@
--#!/usr/bin/env python
-+#!/usr/bin/env python3
- import json, sys
- 
- j = None
-diff --git a/lib/merge-grammar.py b/lib/merge-grammar.py
-index 7313ff5..459712d 100755
 a/lib/merge-grammar.py
-+++ b/lib/merge-grammar.py
-@@ -1,4 +1,4 @@
--#!/usr/bin/env python
-+#!/usr/bin/env python3
- #
- # Copyright (c) 2010-2017 Balabit
- #
-diff --git a/modules/python/pylib/setup.py b/modules/python/pylib/setup.py
-index 23bb5cc..a2fa05e 100755
 a/modules/python/pylib/setup.py
-+++ b/modules/python/pylib/setup.py
-@@ -1,4 +1,4 @@
--#!/usr/bin/env python
-+#!/usr/bin/env python3
- #
- # Copyright (c) 2015-2016 Balabit
- #
diff --git a/meta-oe/recipes-support/syslog-ng/syslog-ng_3.31.2.bb 
b/meta-oe/recipes-support/syslog-ng/syslog-ng_3.36.1.bb
similarity index 95%
rename from meta-oe/recipes-support/syslog-ng/syslog-ng_3.31.2.bb
rename to meta-oe/recipes-support/syslog-ng/syslog-ng_3.36.1.bb
index 92b66e9ce..40bbfe495 100644
--- a/meta-oe/recipes-support/syslog-ng/syslog-ng_3.31.2.bb
+++ b/meta-oe/recipes-support/syslog-ng/syslog-ng_3.36.1.bb
@@ -22,12 +22,9 @@ SRC_URI = 
"https://github.com/balabit/syslog-ng/releases/download/${BP}/${BP}.ta
file://volatiles.03_syslog-ng \
file://syslog-ng-tmp.conf \
file://sysl

[oe] [PATCH] iperf3: upgrade from 3.9 to 3.11

2022-03-20 Thread Randy MacLeod
The copyright dates were exteneded to 2022 so the LICENSE hash changed.

Add some blank lines in the recipe to make it easier to read and
refresh the patches to eliminate patch fuzz warnings.

Signed-off-by: Randy MacLeod 
---
 .../0001-configure.ac-check-for-CPP-prog.patch   | 12 +---
 .../iperf3/0002-Remove-pg-from-profile_CFLAGS.patch  |  8 +++-
 .../iperf3/{iperf3_3.9.bb => iperf3_3.11.bb} |  6 --
 3 files changed, 12 insertions(+), 14 deletions(-)
 rename meta-oe/recipes-benchmark/iperf3/{iperf3_3.9.bb => iperf3_3.11.bb} (89%)

diff --git 
a/meta-oe/recipes-benchmark/iperf3/iperf3/0001-configure.ac-check-for-CPP-prog.patch
 
b/meta-oe/recipes-benchmark/iperf3/iperf3/0001-configure.ac-check-for-CPP-prog.patch
index 739fd20fc..09e3d9ca9 100644
--- 
a/meta-oe/recipes-benchmark/iperf3/iperf3/0001-configure.ac-check-for-CPP-prog.patch
+++ 
b/meta-oe/recipes-benchmark/iperf3/iperf3/0001-configure.ac-check-for-CPP-prog.patch
@@ -1,4 +1,4 @@
-From cc4499cd4cfcb655fc44c3f3571eee20663dafde Mon Sep 17 00:00:00 2001
+From 4801363fbff12bf1019aaf90142981702cecff92 Mon Sep 17 00:00:00 2001
 From: Andrey Zhizhikin 
 Date: Wed, 3 Feb 2021 20:44:34 +
 Subject: [PATCH] configure.ac: check for CPP prog
@@ -10,22 +10,20 @@ Absence of check for CPP_PROG causes following build errors:
 
 Upstream-Status: Pending
 Signed-off-by: Andrey Zhizhikin 
+
 ---
  configure.ac | 1 +
  1 file changed, 1 insertion(+)
 
 diff --git a/configure.ac b/configure.ac
-index 939cf0a..f75b398 100644
+index 53a4db4..3462b3e 100644
 --- a/configure.ac
 +++ b/configure.ac
-@@ -47,6 +47,7 @@ AC_CANONICAL_HOST
+@@ -48,6 +48,7 @@ AC_CANONICAL_HOST
  # Checks for tools: c compiler, ranlib (used for creating static libraries),
  # symlinks and libtool
  AC_PROG_CC
 +AC_PROG_CPP
  AC_PROG_RANLIB
  AC_PROG_LN_S
- AC_PROG_LIBTOOL
--- 
-2.17.1
-
+ LT_INIT
diff --git 
a/meta-oe/recipes-benchmark/iperf3/iperf3/0002-Remove-pg-from-profile_CFLAGS.patch
 
b/meta-oe/recipes-benchmark/iperf3/iperf3/0002-Remove-pg-from-profile_CFLAGS.patch
index 959e29389..7870261ee 100644
--- 
a/meta-oe/recipes-benchmark/iperf3/iperf3/0002-Remove-pg-from-profile_CFLAGS.patch
+++ 
b/meta-oe/recipes-benchmark/iperf3/iperf3/0002-Remove-pg-from-profile_CFLAGS.patch
@@ -1,4 +1,4 @@
-From 3ae408402635ea21ad90cd722c99ae3334376c91 Mon Sep 17 00:00:00 2001
+From 155ae12f7809e387a379703d8c09f227e430336d Mon Sep 17 00:00:00 2001
 From: Khem Raj 
 Date: Fri, 14 Jul 2017 13:00:16 -0700
 Subject: [PATCH] Remove -pg from profile_CFLAGS
@@ -7,12 +7,13 @@ musl fails to link with missing gcrt1.o
 
 Signed-off-by: Khem Raj 
 Signed-off-by: Mingli Yu 
+
 ---
  src/Makefile.am | 4 ++--
  1 file changed, 2 insertions(+), 2 deletions(-)
 
 diff --git a/src/Makefile.am b/src/Makefile.am
-index 5be8562..3881aa6 100644
+index 11d3e17..4058cff 100644
 --- a/src/Makefile.am
 +++ b/src/Makefile.am
 @@ -58,9 +58,9 @@ if ENABLE_PROFILING
@@ -27,6 +28,3 @@ index 5be8562..3881aa6 100644
  endif
  
  # Specify the sources and various flags for the test cases
--- 
-2.21.0
-
diff --git a/meta-oe/recipes-benchmark/iperf3/iperf3_3.9.bb 
b/meta-oe/recipes-benchmark/iperf3/iperf3_3.11.bb
similarity index 89%
rename from meta-oe/recipes-benchmark/iperf3/iperf3_3.9.bb
rename to meta-oe/recipes-benchmark/iperf3/iperf3_3.11.bb
index 47bf4d501..a6af23aec 100644
--- a/meta-oe/recipes-benchmark/iperf3/iperf3_3.9.bb
+++ b/meta-oe/recipes-benchmark/iperf3/iperf3_3.11.bb
@@ -4,19 +4,21 @@ iperf is a tool for active measurements of the maximum 
achievable bandwidth \
 on IP networks. It supports tuning of various parameters related to timing, \
 protocols, and buffers. For each test it reports the bandwidth, loss, and \
 other parameters."
+
 HOMEPAGE = "http://software.es.net/iperf/;
 SECTION = "console/network"
 BUGTRACKER = "https://github.com/esnet/iperf/issues;
 AUTHOR = "ESNET , Lawrence Berkeley National Laboratory 
"
+
 LICENSE = "BSD-3-Clause"
-LIC_FILES_CHKSUM = "file://LICENSE;md5=b7fb682e9941a49f1214dcd7441410d7"
+LIC_FILES_CHKSUM = "file://LICENSE;md5=68ae8cfc577a2c8c51bb51e9628e80b7"
 
 SRC_URI = "git://github.com/esnet/iperf.git;branch=master;protocol=https \
file://0002-Remove-pg-from-profile_CFLAGS.patch \
file://0001-configure.ac-check-for-CPP-prog.patch \
"
 
-SRCREV = "1f8fb13297f3e3e40169ebcd12e171167e394473"
+SRCREV = "76bd67f6e90e239a7686202d2b1b595159826d24"
 
 S = "${WORKDIR}/git"
 
-- 
2.31.1


-=-=-=-=-=-=-=-=-=-=-=-
Links: You receive all messages sent to this group.
View/Reply Online (#96085): 
https://lists.openembedded.org/g/openembedded-devel/message/96085
Mute This Topic: https://lists.openembedded.org/mt/89911365/21656
Group Owner: openembedded-devel+ow...@lists.openembedded.org
Unsubscribe: https://lists.openembedded.org/g/openembedded-devel/unsub 
[arch...@mail-archive.com]
-=-=-=-=-=-=-=-=-=-=-=-



[oe] [PATCH] libyang: update from 2.0.7 to 2.0.164

2022-03-19 Thread Randy MacLeod
Modify the patch since the removal of pcre2-config is no long needed as
upstream now does:
   75518cf7 cmake FEATURE read pcre2 version from header
and created an upstream PR as per new Upstream-Status.

The flag for building the test code was changed from ENABLE_BUILD_TESTS to
just ENABLE_TESTS in:
   cdffdabb build REFACTOR rename test option to unify with other projects

Signed-off-by: Randy MacLeod 
---
 .../libyang/libyang-add-stdint-h.patch| 35 
 ...byang-skip-pcre2-config-add-stdint-h.patch | 55 ---
 .../{libyang_2.0.7.bb => libyang_2.0.164.bb}  |  7 ++-
 3 files changed, 39 insertions(+), 58 deletions(-)
 create mode 100644 
meta-oe/recipes-extended/libyang/libyang/libyang-add-stdint-h.patch
 delete mode 100644 
meta-oe/recipes-extended/libyang/libyang/libyang-skip-pcre2-config-add-stdint-h.patch
 rename meta-oe/recipes-extended/libyang/{libyang_2.0.7.bb => 
libyang_2.0.164.bb} (85%)

diff --git 
a/meta-oe/recipes-extended/libyang/libyang/libyang-add-stdint-h.patch 
b/meta-oe/recipes-extended/libyang/libyang/libyang-add-stdint-h.patch
new file mode 100644
index 0..d35741114
--- /dev/null
+++ b/meta-oe/recipes-extended/libyang/libyang/libyang-add-stdint-h.patch
@@ -0,0 +1,35 @@
+From c7f3e2a8fe530beec6103cb9071ccc41458879aa Mon Sep 17 00:00:00 2001
+From: Tony Tascioglu 
+Date: Mon, 21 Jun 2021 12:34:22 -0400
+Subject: [PATCH] libyang: fix initial build errors
+
+This patch addresses build errors seen when integrating libyang as a
+recipe.
+
+There is a missing include statement for stdint.h in utests.h which
+causes build problems. stdint.h is required to be imported by cmocka.h
+prior to the cmocka file. Adding the stdint allows it to build the
+tests correctly
+
+Upstream-Status: Submitted [ https://github.com/CESNET/libyang/pull/1819 ]
+
+Signed-off-by: Tony Tascioglu 
+Signed-off-by: Randy MacLeod 
+---
+ tests/utests/utests.h | 1 +
+ 1 file changed, 1 insertion(+)
+
+diff --git a/tests/utests/utests.h b/tests/utests/utests.h
+index 7e85a66e..8eee26ce 100644
+--- a/tests/utests/utests.h
 b/tests/utests/utests.h
+@@ -22,6 +22,7 @@
+ #include 
+ #include 
+ #include 
++#include 
+ 
+ #include 
+ 
+-- 
+2.32.0
diff --git 
a/meta-oe/recipes-extended/libyang/libyang/libyang-skip-pcre2-config-add-stdint-h.patch
 
b/meta-oe/recipes-extended/libyang/libyang/libyang-skip-pcre2-config-add-stdint-h.patch
deleted file mode 100644
index e3b2d0e02..0
--- 
a/meta-oe/recipes-extended/libyang/libyang/libyang-skip-pcre2-config-add-stdint-h.patch
+++ /dev/null
@@ -1,55 +0,0 @@
-From c7f3e2a8fe530beec6103cb9071ccc41458879aa Mon Sep 17 00:00:00 2001
-From: Tony Tascioglu 
-Date: Mon, 21 Jun 2021 12:34:22 -0400
-Subject: [PATCH] libyang: fix initial build errors
-
-This patch addresses build errors seen when integrating libyang as a
-recipe.
-
-The call to pcre2-config has been commented out. *-config calls are
-being replaced by pkgconfig, and we want to avoid the binary config
-calls. This call can safely be discarded since it is used to check
-the version of libpcre2 on the system, and all recent YP builds meet
-the minimum required version (v10.21).
-
-There is a missing include statement for stdint.h in utests.h which
-causes build problems. stdint.h is required to be imported by cmocka.h
-prior to the cmocka file. Adding the stdint allows it to build the
-tests correctly
-
-Upstream-Status: Pending
-
-Signed-off-by: Tony Tascioglu 

- CMakeModules/FindPCRE2.cmake | 2 +-
- tests/utests/utests.h| 1 +
- 2 files changed, 2 insertions(+), 1 deletion(-)
-
-diff --git a/CMakeModules/FindPCRE2.cmake b/CMakeModules/FindPCRE2.cmake
-index 8f60daa2..ad014f14 100644
 a/CMakeModules/FindPCRE2.cmake
-+++ b/CMakeModules/FindPCRE2.cmake
-@@ -12,7 +12,7 @@ FIND_PATH(PCRE2_INCLUDE_DIR pcre2.h)
- FIND_LIBRARY(PCRE2_LIBRARY NAMES libpcre2.a pcre2-8)
- 
- # Check required version
--execute_process(COMMAND pcre2-config --version OUTPUT_VARIABLE PCRE2_VERSION 
OUTPUT_STRIP_TRAILING_WHITESPACE)
-+# execute_process(COMMAND pcre2-config --version OUTPUT_VARIABLE 
PCRE2_VERSION OUTPUT_STRIP_TRAILING_WHITESPACE)
- 
- # Handle the QUIETLY and REQUIRED arguments and set PCRE_FOUND to TRUE if all 
listed variables are TRUE.
- INCLUDE(FindPackageHandleStandardArgs)
-diff --git a/tests/utests/utests.h b/tests/utests/utests.h
-index 5bea0459..a256120c 100644
 a/tests/utests/utests.h
-+++ b/tests/utests/utests.h
-@@ -23,6 +23,7 @@
- #include 
- #include 
- 
-+#include 
- #include 
- 
- #include 
--- 
-2.32.0
-
diff --git a/meta-oe/recipes-extended/libyang/libyang_2.0.7.bb 
b/meta-oe/recipes-extended/libyang/libyang_2.0.164.bb
similarity index 85%
rename from meta-oe/recipes-extended/libyang/libyang_2.0.7.bb
rename to meta-oe/recipes-extended/libyang/libyang_2.0.164.bb
index 2f5e4615f..8f41769e0 100644
--- a/meta-oe/recipes-extended/libyang/libyang_2.0.7.bb
+++ b/meta-oe/recipes-extended/libyang/libyang_2.0.164.bb
@@ -6,15 +6,16 @@ LICENSE = "B

Re: [oe] Please provide YP bugzilla comments when encountering bugs. -- IGNORE this one, see next.

2022-02-24 Thread Randy MacLeod

I clicked send but then cancelled.
See the next email from me with this subject.

../Randy


On 2022-02-24 13:50, Randy MacLeod wrote:

Hello,

Summary:
==

If you encounter a bug when using a Yocto layer, please check if it's 
already reported
in the Yocto Bugzilla. If it's not, open an new bug. If it is, please 
add a comment
stating that you are also affected and provide any additional relevant 
details.


https://bugzilla.yoctoproject.org/

Details:
=

Some bugs are only happening occasionally even on the Yocto autobuilder so
we'd like to encourage people to provide input so that people working on 
the

bug or prioritizing bugs can make more informed decisions.

For example, this bug:

https://bugzilla.yoctoproject.org/show_bug.cgi?id=14726AB-INT-NET: fetch 
failure in fetch.Fetch.test_git_mirrors


involves a fetch error for dbus-wait


--
# Randy MacLeod
# Wind River Linux








--
# Randy MacLeod
# Wind River Linux


-=-=-=-=-=-=-=-=-=-=-=-
Links: You receive all messages sent to this group.
View/Reply Online (#95512): 
https://lists.openembedded.org/g/openembedded-devel/message/95512
Mute This Topic: https://lists.openembedded.org/mt/89372268/21656
Group Owner: openembedded-devel+ow...@lists.openembedded.org
Unsubscribe: https://lists.openembedded.org/g/openembedded-devel/unsub 
[arch...@mail-archive.com]
-=-=-=-=-=-=-=-=-=-=-=-



[oe] Please provide YP bugzilla comments when encountering bugs.

2022-02-24 Thread Randy MacLeod

Hello,

Summary:
==

If you encounter a bug when using a Yocto layer, please check if it's 
already reported
in the Yocto Bugzilla. If it's not, open an new bug. If it is, please 
add a comment
stating that you are also affected and provide any additional relevant 
details.


https://bugzilla.yoctoproject.org/

Details:
=

Some bugs are only happening occasionally even on the Yocto autobuilder so
we'd like to encourage people to provide input so that people working on 
the

bug or prioritizing bugs can make more informed decisions.

For example, this bug:

https://bugzilla.yoctoproject.org/show_bug.cgi?id=14726
   AB-INT-NET: fetch failure in fetch.Fetch.test_git_mirrors

involves a fetch error for dbus-wait from:
https://downloads.yoctoproject.org/mirror/sources/git2_git.yoctoproject.org.dbus-wait.tar.gz

It was happening intermittently on the Yocto autobuilder workers but 
we've heard that other
people who are building outside of the autobuilder are also getting 
intermittent fetch errors.
That helps because it points at the http server rather than problems 
with the internal autobuilder network.



Note that layers like meta-openembedded, meta-virtualization, etc do NOT 
track bugs in
the YP Bugzilla so you'll have to report bugs for those layers to email 
lists or as per the README.


Aside: Some bug tracking systems have a way to just click a button to 
indicate that,

  "This bug affects me too."
but unfortunately I don't see that in our version of Bugzilla.


In conclusion, more input would be appreciated.

Thanks!


--
# Randy MacLeod
# Wind River Linux

-=-=-=-=-=-=-=-=-=-=-=-
Links: You receive all messages sent to this group.
View/Reply Online (#95511): 
https://lists.openembedded.org/g/openembedded-devel/message/95511
Mute This Topic: https://lists.openembedded.org/mt/89371980/21656
Group Owner: openembedded-devel+ow...@lists.openembedded.org
Unsubscribe: https://lists.openembedded.org/g/openembedded-devel/unsub 
[arch...@mail-archive.com]
-=-=-=-=-=-=-=-=-=-=-=-



[oe] Please provide YP bugzilla comments when encountering bugs.

2022-02-24 Thread Randy MacLeod

Hello,

Summary:
==

If you encounter a bug when using a Yocto layer, please check if it's 
already reported
in the Yocto Bugzilla. If it's not, open an new bug. If it is, please 
add a comment
stating that you are also affected and provide any additional relevant 
details.


https://bugzilla.yoctoproject.org/

Details:
=

Some bugs are only happening occasionally even on the Yocto autobuilder so
we'd like to encourage people to provide input so that people working on 
the

bug or prioritizing bugs can make more informed decisions.

For example, this bug:

https://bugzilla.yoctoproject.org/show_bug.cgi?id=14726AB-INT-NET: fetch 
failure in fetch.Fetch.test_git_mirrors


involves a fetch error for dbus-wait


--
# Randy MacLeod
# Wind River Linux

-=-=-=-=-=-=-=-=-=-=-=-
Links: You receive all messages sent to this group.
View/Reply Online (#95510): 
https://lists.openembedded.org/g/openembedded-devel/message/95510
Mute This Topic: https://lists.openembedded.org/mt/89371980/21656
Group Owner: openembedded-devel+ow...@lists.openembedded.org
Unsubscribe: https://lists.openembedded.org/g/openembedded-devel/unsub 
[arch...@mail-archive.com]
-=-=-=-=-=-=-=-=-=-=-=-



[oe] [PATCH] rsyslog: update to 8.2202

2022-02-16 Thread Randy MacLeod
Package changes are mostly bug fixes, and additions to modules/tests:
   https://github.com/rsyslog/rsyslog/blob/master/ChangeLog

I removed the md5sum line since it's obsolete.

ptest results for qemux86-64 with kvm and a timeout
of 1000 seconds to allow stress tests to complete:

Version  | Passed  | Failed   | Skipped
8.2106   | 428 | 0| 5
8.2202   | 456 | 0| 5

Signed-off-by: Randy MacLeod 
---
 .../rsyslog/{rsyslog_8.2106.0.bb => rsyslog_8.2202.0.bb}   | 3 +--
 1 file changed, 1 insertion(+), 2 deletions(-)
 rename meta-oe/recipes-extended/rsyslog/{rsyslog_8.2106.0.bb => 
rsyslog_8.2202.0.bb} (98%)

diff --git a/meta-oe/recipes-extended/rsyslog/rsyslog_8.2106.0.bb 
b/meta-oe/recipes-extended/rsyslog/rsyslog_8.2202.0.bb
similarity index 98%
rename from meta-oe/recipes-extended/rsyslog/rsyslog_8.2106.0.bb
rename to meta-oe/recipes-extended/rsyslog/rsyslog_8.2202.0.bb
index 9d7e494d0..b9c4e60cb 100644
--- a/meta-oe/recipes-extended/rsyslog/rsyslog_8.2106.0.bb
+++ b/meta-oe/recipes-extended/rsyslog/rsyslog_8.2202.0.bb
@@ -31,8 +31,7 @@ SRC_URI:append:libc-musl = " \
 file://0001-Include-sys-time-h.patch \
 "
 
-SRC_URI[md5sum] = "b90659d85dce1df0f6c69a79c4ef053a"
-SRC_URI[sha256sum] = 
"faf45c25a2265c001739eb3652cf685eb3f35cd65d17d5c38fd44b9ddd81"
+SRC_URI[sha256sum] = 
"e41308a5a171939b3cbc246e9d4bd30be44e801521e04cd95d051fa3867d6738"
 
 UPSTREAM_CHECK_URI = "https://github.com/rsyslog/rsyslog/releases;
 UPSTREAM_CHECK_REGEX = "(?P\d+(\.\d+)+)"
-- 
2.31.1


-=-=-=-=-=-=-=-=-=-=-=-
Links: You receive all messages sent to this group.
View/Reply Online (#95339): 
https://lists.openembedded.org/g/openembedded-devel/message/95339
Mute This Topic: https://lists.openembedded.org/mt/89189708/21656
Group Owner: openembedded-devel+ow...@lists.openembedded.org
Unsubscribe: https://lists.openembedded.org/g/openembedded-devel/unsub 
[arch...@mail-archive.com]
-=-=-=-=-=-=-=-=-=-=-=-



Re: [oe] [meta-oe][PATCH] plymouth: Add the retain-splash option

2022-02-15 Thread Randy MacLeod

On 2022-02-15 04:16, Yu, Mingli wrote:

From: Mingli Yu

Adding the "retain-splash” option to tell plymouth to keep the boot
splash’s contents on screen even after plymouth exits to make the
splash screen show more friendly on the system which boots so fast.

Signed-off-by: Mingli Yu
---
  ...lymouth-Add-the-retain-splash-option.patch | 35 +++
  .../recipes-core/plymouth/plymouth_0.9.5.bb   |  1 +
  2 files changed, 36 insertions(+)
  create mode 100644 
meta-oe/recipes-core/plymouth/files/0001-plymouth-Add-the-retain-splash-option.patch

diff --git 
a/meta-oe/recipes-core/plymouth/files/0001-plymouth-Add-the-retain-splash-option.patch
 
b/meta-oe/recipes-core/plymouth/files/0001-plymouth-Add-the-retain-splash-option.patch
new file mode 100644
index 0..09876d781
--- /dev/null
+++ 
b/meta-oe/recipes-core/plymouth/files/0001-plymouth-Add-the-retain-splash-option.patch
@@ -0,0 +1,35 @@
+From f270f80d4c36a22a0f7b8de8fb6b1abef6f7b183 Mon Sep 17 00:00:00 2001
+From: Mingli Yu
+Date: Tue, 15 Feb 2022 16:23:10 +0800
+Subject: [PATCH] plymouth : Add the retain-splash option
+MIME-Version: 1.0
+Content-Type: text/plain; charset=UTF-8
+Content-Transfer-Encoding: 8bit
+
+Adding the "retain-splash” option to tell plymouth to keep the boot
+splash’s contents on screen even after plymouth exits to make the
+splash screen show more friendly on the system which boots so fast.
+
+Upstream-Status: Submitted 
[https://gitlab.freedesktop.org/plymouth/plymouth/-/merge_requests/157]



It was rejected upstream:

"this isn't right, plymouth-quit gets used for instance when switching 
to a getty or something that isn't graphical. Normally the display 
manager (e.g. GDM, or whatever) would |Conflicts=plymouth-quit| so it 
never gets run and then it would call |plymouth deactivate| and 
|plymouth quit| on its own after its started the display"


I'm not sure what the alternative is...

../Randy


+
+Signed-off-by: Mingli Yu
+---
+ systemd-units/plymouth-quit.service.in | 2 +-
+ 1 file changed, 1 insertion(+), 1 deletion(-)
+
+diff --git a/systemd-units/plymouth-quit.service.in 
b/systemd-units/plymouth-quit.service.in
+index ed9f9b9..147e9ee 100644
+--- a/systemd-units/plymouth-quit.service.in
 b/systemd-units/plymouth-quit.service.in
+@@ -3,7 +3,7 @@ Description=Terminate Plymouth Boot Screen
+ After=rc-local.service plymouth-start.service systemd-user-sessions.service
+
+ [Service]
+-ExecStart=-@PLYMOUTH_CLIENT_DIR@/plymouth quit
++ExecStart=-@PLYMOUTH_CLIENT_DIR@/plymouth quit --retain-splash
+ Type=oneshot
+ RemainAfterExit=yes
+ TimeoutSec=20
+--
+2.17.1
+
diff --git a/meta-oe/recipes-core/plymouth/plymouth_0.9.5.bb 
b/meta-oe/recipes-core/plymouth/plymouth_0.9.5.bb
index 8f9997e96..7d76ab76f 100644
--- a/meta-oe/recipes-core/plymouth/plymouth_0.9.5.bb
+++ b/meta-oe/recipes-core/plymouth/plymouth_0.9.5.bb
@@ -22,6 +22,7 @@ SRC_URI = " \
  file://0001-Make-full-path-to-systemd-tty-ask-password-agent-con.patch  \
  file://0001-systemd-switch-to-KillMode-mixed.patch  \
  file://0001-plymouth-start-service-in-add-related-kernel-paramet.patch  \
+file://0001-plymouth-Add-the-retain-splash-option.patch  \
  "
  
  SRC_URI[md5sum] = "8a25d23f3ae732af300a56fa33cacff2"






--
# Randy MacLeod
# Wind River Linux

-=-=-=-=-=-=-=-=-=-=-=-
Links: You receive all messages sent to this group.
View/Reply Online (#95321): 
https://lists.openembedded.org/g/openembedded-devel/message/95321
Mute This Topic: https://lists.openembedded.org/mt/89157208/21656
Group Owner: openembedded-devel+ow...@lists.openembedded.org
Unsubscribe: https://lists.openembedded.org/g/openembedded-devel/unsub 
[arch...@mail-archive.com]
-=-=-=-=-=-=-=-=-=-=-=-



Re: [oe] [OE-core] Inclusive Language Proposal for YP/OE

2022-01-25 Thread Randy MacLeod
on-builtin.patch ->
022-RH-Remove-the-default-property-exception-builtin.patch
0001-Cargo.toml-do-not-abort-on-panic.patch ->
0001-Cargo.toml-do-not-exit-on-panic.patch
0004-Cargo.toml-do-not-abort-on-panic.patch ->
0004-Cargo.toml-do-not-exit-on-panic.patch
Also, there are a few others outside of OE that should probably be patched too.

Branch Names
The “master” branches on the relevant OpenEmbedded and Yocto Project
git trees will be changed to an alternative name at some point in the
future.  The current preferred name is “devel”.  There is no time
table for this currently, and there is no obligation or requirement to
change the branch name for any downstream project which is beyond the
project’s remit.

Similarly, there is no need to change any recipes that are using a
“master” branch as part of the SRC_URI.  Those are outside the scope
of YP/OE and this effort.

Note
These changes are only to bitbake and OE-Core.  There is no
requirement to change any other layers but we’d note consistency is
encouraged and helpful to users.

Helping
If you would like to help, please put your name by the items in
question on the inclusive language wiki page.
https://wiki.yoctoproject.org/wiki/Inclusive_language

Thanks
Special thanks to Richard Purdie, Michael Opdenacker. Marta
Rybczynska, Scott Murray, Jan-Simon Moeller, Saul Wold, and Armin
Kuster for providing their time, technical details, text, and feedback
on this task.








--
# Randy MacLeod
# Wind River Linux


-=-=-=-=-=-=-=-=-=-=-=-
Links: You receive all messages sent to this group.
View/Reply Online (#95086): 
https://lists.openembedded.org/g/openembedded-devel/message/95086
Mute This Topic: https://lists.openembedded.org/mt/88684781/21656
Group Owner: openembedded-devel+ow...@lists.openembedded.org
Unsubscribe: https://lists.openembedded.org/g/openembedded-devel/unsub 
[arch...@mail-archive.com]
-=-=-=-=-=-=-=-=-=-=-=-



Re: [oe] [hardknott][PATCH 0/4] Fix CVEs of xserver-xorg

2021-12-28 Thread Randy MacLeod

On 2021-12-28 4:29 a.m., kai wrote:

From: Kai Kang 


Kai Kang (4):
   xserver-xorg: fix CVE-2021-4008
   xserver-xorg: fix CVE-2021-4009
   xserver-xorg: fix CVE-2021-4010
   xserver-xorg: fix CVE-2021-4011

  .../xserver-xorg/CVE-2021-4008.patch  | 59 +++
  .../xserver-xorg/CVE-2021-4009.patch  | 50 
  .../xserver-xorg/CVE-2021-4010.patch  | 39 
  .../xserver-xorg/CVE-2021-4011.patch  | 40 +
  .../xorg-xserver/xserver-xorg_1.20.10.bb  |  4 ++
  5 files changed, 192 insertions(+)
  create mode 100644 
meta/recipes-graphics/xorg-xserver/xserver-xorg/CVE-2021-4008.patch


Oops, wrong list, please re-send to:
openembedded-c...@lists.openembedded.org

../Randy


  create mode 100644 
meta/recipes-graphics/xorg-xserver/xserver-xorg/CVE-2021-4009.patch
  create mode 100644 
meta/recipes-graphics/xorg-xserver/xserver-xorg/CVE-2021-4010.patch
  create mode 100644 
meta/recipes-graphics/xorg-xserver/xserver-xorg/CVE-2021-4011.patch








--
# Randy MacLeod
# Wind River Linux


-=-=-=-=-=-=-=-=-=-=-=-
Links: You receive all messages sent to this group.
View/Reply Online (#94557): 
https://lists.openembedded.org/g/openembedded-devel/message/94557
Mute This Topic: https://lists.openembedded.org/mt/87992955/21656
Group Owner: openembedded-devel+ow...@lists.openembedded.org
Unsubscribe: https://lists.openembedded.org/g/openembedded-devel/unsub 
[arch...@mail-archive.com]
-=-=-=-=-=-=-=-=-=-=-=-



Re: [oe][meta-filesystem][hardknott][PATCH] ntfs-3g-ntfsprogs: upgrade to 2021.8.22

2021-10-20 Thread Randy MacLeod

On 2021-10-19 11:09 a.m., Armin Kuster wrote:



On 10/18/21 9:59 PM, Chen Qi wrote:

This upgrade revolves a bunch of CVEs. See more details in:
https://github.com/tuxera/ntfs-3g/security/advisories/GHSA-q759-8j5v-q5jp.

Seems reasonable to me.

-armin


I"m tempted to agree but I don't know enough about how ntfs-36 is
used. I think we need more information and a more detailed commit
log explaining why we think that the uprev is okay.

Qi,
Does it provide a library and header files that developers use?

Debian has a patch that we could make use of:
   https://security-tracker.debian.org/tracker/CVE-2021-35266

$ apt-get source ntfs-3g

$ fd security.patch

ntfs-3g-2017.3.23AR.3/debian/patches/aug2021-security.patch


$ diffstat `fd aug`

 include/ntfs-3g/attrib.h |1

 include/ntfs-3g/index.h  |4 +

 include/ntfs-3g/volume.h |5 ++

 libntfs-3g/acls.c|4 +

 libntfs-3g/attrib.c  |  332 
+++--


 libntfs-3g/bootsect.c|8 +++

 libntfs-3g/compress.c|   22 +-

 libntfs-3g/dir.c |  109 
+++---


 libntfs-3g/index.c   |  183 
+---


 libntfs-3g/inode.c   |   24 ++-

 libntfs-3g/lcnalloc.c|   15 --

 libntfs-3g/mft.c |   70 +++-

 libntfs-3g/volume.c  |   81 -

 ntfsprogs/ntfscp.c   |3 -

 ntfsprogs/ntfsfix.c  |   17 ++-

 src/lowntfs-3g.c |  384 
+-


 src/ntfs-3g.c|   23 ++

 17 files changed, 818 insertions(+), 467 deletions(-)


compared to the diff of the uprev:

$ git diff 2017.3.23..2021.8.22 | diffstat | tail -1

 69 files changed, 3220 insertions(+), 705 deletions(-)



../Randy



These CVEs cannot be reolved one by one. Upgrading the package
is the only reasonable way.

Signed-off-by: Chen Qi 
---
  ...-ntfsprogs_2017.3.23.bb => ntfs-3g-ntfsprogs_2021.8.22.bb} | 4 ++--
  1 file changed, 2 insertions(+), 2 deletions(-)
  rename 
meta-filesystems/recipes-filesystems/ntfs-3g-ntfsprogs/{ntfs-3g-ntfsprogs_2017.3.23.bb
 => ntfs-3g-ntfsprogs_2021.8.22.bb} (92%)

diff --git 
a/meta-filesystems/recipes-filesystems/ntfs-3g-ntfsprogs/ntfs-3g-ntfsprogs_2017.3.23.bb
 
b/meta-filesystems/recipes-filesystems/ntfs-3g-ntfsprogs/ntfs-3g-ntfsprogs_2021.8.22.bb
similarity index 92%
rename from 
meta-filesystems/recipes-filesystems/ntfs-3g-ntfsprogs/ntfs-3g-ntfsprogs_2017.3.23.bb
rename to 
meta-filesystems/recipes-filesystems/ntfs-3g-ntfsprogs/ntfs-3g-ntfsprogs_2021.8.22.bb
index 6f5cb6cee..19b2d6ca2 100644
--- 
a/meta-filesystems/recipes-filesystems/ntfs-3g-ntfsprogs/ntfs-3g-ntfsprogs_2017.3.23.bb
+++ 
b/meta-filesystems/recipes-filesystems/ntfs-3g-ntfsprogs/ntfs-3g-ntfsprogs_2021.8.22.bb
@@ -10,8 +10,8 @@ SRC_URI = 
"http://tuxera.com/opensource/ntfs-3g_ntfsprogs-${PV}.tgz \
 
file://0001-libntfs-3g-Makefile.am-fix-install-failed-while-host.patch \
  "
  S = "${WORKDIR}/ntfs-3g_ntfsprogs-${PV}"
-SRC_URI[md5sum] = "d97474ae1954f772c6d2fa386a6f462c"
-SRC_URI[sha256sum] = 
"3e5a021d7b761261836dcb305370af299793eedbded731df3d6943802e1262d5"
+SRC_URI[md5sum] = "90da343e78877d388eb34cefae6799ae"
+SRC_URI[sha256sum] = 
"55b883aa05d94b2ec746ef3966cb41e66bed6db99f22ddd41d1b8b94bb202efb"
  
  UPSTREAM_CHECK_URI = "https://www.tuxera.com/community/open-source-ntfs-3g/;

  UPSTREAM_CHECK_REGEX = "ntfs-3g_ntfsprogs-(?P\d+(\.\d+)+)\.tgz"












--
# Randy MacLeod
# Wind River Linux


-=-=-=-=-=-=-=-=-=-=-=-
Links: You receive all messages sent to this group.
View/Reply Online (#93486): 
https://lists.openembedded.org/g/openembedded-devel/message/93486
Mute This Topic: https://lists.openembedded.org/mt/86433129/21656
Group Owner: openembedded-devel+ow...@lists.openembedded.org
Unsubscribe: https://lists.openembedded.org/g/openembedded-devel/unsub 
[arch...@mail-archive.com]
-=-=-=-=-=-=-=-=-=-=-=-



Re: [oe] [meta-oe][hardknott][PATCH] gd: upgrade 2.3.2 -> 2.3.3

2021-09-21 Thread Randy MacLeod

On 2021-09-21 4:08 p.m., Sakib Sajal wrote:

Signed-off-by: Sakib Sajal 
---
  ...-of-bands-in-reading-tga-header-file.patch | 33 ---
  .../gd/{gd_2.3.2.bb => gd_2.3.3.bb}   |  7 ++--


Wow, that's lots of changes:

$ git log --oneline gd-2.3.2..gd-2.3.3 | wc -l

416


but it does seem to be bug fixes since
1. upstream maintains per release branches and
2. on:  https://github.com/libgd/libgd upstream devs say:
 GD 2.3 (Branch GD-2.3) serie is in active support for bug fixes.
 No new additions will be added.

3. a quick review suggests that these are all bug fixes
   https://github.com/libgd/libgd/commits/GD-2.3

$ git diff gd-2.3.2..gd-2.3.3 | diffstat | tail -1

 111 files changed, 2495 insertions(+), 2638 deletions(-)


Looking only at the src changes:
$ git diff gd-2.3.2..gd-2.3.3 src | diffstat | tail -1

 36 files changed, 738 insertions(+), 577 deletions(-)


A quick review of the first 10 commits suggests that these changes
are ABI comptible.

So looks good to me.

../Randy



  2 files changed, 3 insertions(+), 37 deletions(-)
  delete mode 100644 
meta-oe/recipes-support/gd/gd/0001-fix-read-out-of-bands-in-reading-tga-header-file.patch
  rename meta-oe/recipes-support/gd/{gd_2.3.2.bb => gd_2.3.3.bb} (84%)

diff --git 
a/meta-oe/recipes-support/gd/gd/0001-fix-read-out-of-bands-in-reading-tga-header-file.patch
 
b/meta-oe/recipes-support/gd/gd/0001-fix-read-out-of-bands-in-reading-tga-header-file.patch
deleted file mode 100644
index 649b9b744..0
--- 
a/meta-oe/recipes-support/gd/gd/0001-fix-read-out-of-bands-in-reading-tga-header-file.patch
+++ /dev/null
@@ -1,33 +0,0 @@
-From 8b111b2b4a4842179be66db68d84dda91a246032 Mon Sep 17 00:00:00 2001
-From: maryam ebrahimzadeh 
-Date: Mon, 19 Jul 2021 10:07:13 +0430
-Subject: [PATCH] fix read out-of-bands in reading tga header file
-
-CVE: CVE-2021-38115
-Upstream-Status: Backport [8b111b2b4a4842179be66db68d84dda91a246032]
-
-Signed-off-by: Sakib Sajal 

- src/gd_tga.c | 6 +-
- 1 file changed, 5 insertions(+), 1 deletion(-)
-
-diff --git a/src/gd_tga.c b/src/gd_tga.c
-index cae9428..286febb 100644
 a/src/gd_tga.c
-+++ b/src/gd_tga.c
-@@ -191,7 +191,11 @@ int read_header_tga(gdIOCtx *ctx, oTga *tga)
-   return -1;
-   }
-
--  gdGetBuf(tga->ident, tga->identsize, ctx);
-+  
-+  if (gdGetBuf(tga->ident, tga->identsize, ctx) != 
tga->identsize) {
-+  gd_error("fail to read header ident");
-+  return -1;
-+  }
-   }
-
-   return 1;
---
-2.25.1
-
diff --git a/meta-oe/recipes-support/gd/gd_2.3.2.bb 
b/meta-oe/recipes-support/gd/gd_2.3.3.bb
similarity index 84%
rename from meta-oe/recipes-support/gd/gd_2.3.2.bb
rename to meta-oe/recipes-support/gd/gd_2.3.3.bb
index 557b45dc4..e129dc5a9 100644
--- a/meta-oe/recipes-support/gd/gd_2.3.2.bb
+++ b/meta-oe/recipes-support/gd/gd_2.3.3.bb
@@ -9,15 +9,14 @@ HOMEPAGE = "http://libgd.github.io/;
  
  SECTION = "libs"

  LICENSE = "GD"
-LIC_FILES_CHKSUM = "file://COPYING;md5=8e5bc8627b9494741c905d65238c66b7"
+LIC_FILES_CHKSUM = "file://COPYING;md5=ace63adfdac78400fc30fa22ee9c1bb1"
  
  DEPENDS = "freetype libpng jpeg zlib tiff"
  
-SRC_URI = "git://github.com/libgd/libgd.git;branch=master \

-   file://0001-fix-read-out-of-bands-in-reading-tga-header-file.patch \
+SRC_URI = "git://github.com/libgd/libgd.git;nobranch=1\
"
  
-SRCREV = "2e40f55bfb460fc9d8cbcd290a0c9eb908d5af7e"

+SRCREV = "b5319a41286107b53daa0e08e402aa1819764bdc"
  
  S = "${WORKDIR}/git"
  









--
# Randy MacLeod
# Wind River Linux

-=-=-=-=-=-=-=-=-=-=-=-
Links: You receive all messages sent to this group.
View/Reply Online (#93040): 
https://lists.openembedded.org/g/openembedded-devel/message/93040
Mute This Topic: https://lists.openembedded.org/mt/85774777/21656
Group Owner: openembedded-devel+ow...@lists.openembedded.org
Unsubscribe: https://lists.openembedded.org/g/openembedded-devel/unsub 
[arch...@mail-archive.com]
-=-=-=-=-=-=-=-=-=-=-=-



Re: [oe] [OE-core] [master][PATCH 0/4] Reproducible LTO builds

2021-08-04 Thread Randy MacLeod

On 2021-07-27 9:34 a.m., Tony Battersby wrote:

Currently, enabling Link Time Optimization via:

require conf/distro/include/lto.inc
DISTRO_FEATURES_append = " lto"

makes the build non-reproducible (as in
https://reproducible-builds.org/).  This patch set fixes some of the
problems, but is not yet a complete solution.

This patch set addresses the following bugs:
https://bugzilla.yoctoproject.org/show_bug.cgi?id=14481
https://bugzilla.yoctoproject.org/show_bug.cgi?id=14490

openembedded-core patches
1/4: lto.inc: disable LTO for grub
2/4: gcc: Backport patch to make LTO builds more reproducible
3/4: bitbake.conf: add DEBUG_PREFIX_MAP to TARGET_LDFLAGS

openembedded-devel patches
4/4: net-snmp: fix QA Issue after LDFLAGS change

Patch 3 adds DEBUG_PREFIX_MAP to TARGET_LDFLAGS (it was already in
TARGET_CFLAGS).  This could possibly be done differently, such as by
removing it from TARGET_CFLAGS and adding it to TOOLCHAIN_OPTIONS,
TARGET_CC_ARCH, or TUNE_CCARGS, but I haven't tested those.  Let me know
if there is a better/preferred way to do it.

The TARGET_LDFLAGS change broke net-snmp from meta-networking, so I have
included a patch to fix that.  Other packages might have been broken as
well, although I haven't found any others.

With all these patches, there are still many shared libraries in /lib
and /usr/lib that are still not reproducible with LTO enabled because
x86_64-poky-linux-libtool filters out the -f*-prefix-map flags added by
patch 3 when linking shared libraries.  /usr/lib/libbz2.so.1.0.6 from
the libbz2 package from the bzip2 recipe is a good example.  I do not
have a patch for that problem.  I will leave that to someone else.

So this is what we need to achieve reproducible LTO builds:
*) This patch set
*) A fix for libtool
*) Add LTO to reproducible builds testing if appropriate (e.g.
meta/lib/oeqa/selftest/cases/reproducible.py, CI on Autobuilder)
*) Fixes for individual packages, if needed
*) Once everything works, update the documentation again (I previously
requested a documentation change for this bug, which will eventually
show up at
http://docs.yoctoproject.org/test-manual/reproducible-builds.html).


This is certainly a few steps in the right direction with a good outline
of what's next.

I suspect that Richard has been busy with other things like overrides
and the update to glibc-2.34.

Do you have any suggestions or questions about what we should do
with this patch series Richard?

../Randy




Tony Battersby
Cybernetics








--
# Randy MacLeod
# Wind River Linux

-=-=-=-=-=-=-=-=-=-=-=-
Links: You receive all messages sent to this group.
View/Reply Online (#92482): 
https://lists.openembedded.org/g/openembedded-devel/message/92482
Mute This Topic: https://lists.openembedded.org/mt/84675160/21656
Group Owner: openembedded-devel+ow...@lists.openembedded.org
Unsubscribe: https://lists.openembedded.org/g/openembedded-devel/unsub 
[arch...@mail-archive.com]
-=-=-=-=-=-=-=-=-=-=-=-



Re: [oe] [hardknott][meta-python][PATCH 1/1] python3-urllib3: Upgrade 1.26.4 -> 1.26.5

2021-07-30 Thread Randy MacLeod

On 2021-07-20 2:53 p.m., Joe Slater wrote:

From: Leon Anavi 

Upgrade to release 1.26.5:


Armin,

Did you miss this one, I don't see it in:

https://git.openembedded.org/meta-openembedded-contrib/log/?h=stable/hardknott-nut

Thanks,

../Randy


- Fixed deprecation warnings emitted in Python 3.10.
- Updated vendored six library to 1.16.0.
- Improved performance of URL parser when splitting the authority
   component.

Signed-off-by: Leon Anavi 
Signed-off-by: Khem Raj 
Signed-off-by: Trevor Gamblin 

Fixes CVE 2021-33503.

(cherry picked from commit bb39c29a46e44fcc082aed0ce8772f4267a41d2d)

Signed-off-by: Joe Slater 
---
  .../{python3-urllib3_1.26.4.bb => python3-urllib3_1.26.5.bb}| 2 +-
  1 file changed, 1 insertion(+), 1 deletion(-)
  rename meta-python/recipes-devtools/python/{python3-urllib3_1.26.4.bb => 
python3-urllib3_1.26.5.bb} (86%)

diff --git a/meta-python/recipes-devtools/python/python3-urllib3_1.26.4.bb 
b/meta-python/recipes-devtools/python/python3-urllib3_1.26.5.bb
similarity index 86%
rename from meta-python/recipes-devtools/python/python3-urllib3_1.26.4.bb
rename to meta-python/recipes-devtools/python/python3-urllib3_1.26.5.bb
index 0a31fb1e2..f2fb33c6d 100644
--- a/meta-python/recipes-devtools/python/python3-urllib3_1.26.4.bb
+++ b/meta-python/recipes-devtools/python/python3-urllib3_1.26.5.bb
@@ -3,7 +3,7 @@ HOMEPAGE = "https://github.com/shazow/urllib3;
  LICENSE = "MIT"
  LIC_FILES_CHKSUM = "file://LICENSE.txt;md5=c2823cb995439c984fd62a973d79815c"
  
-SRC_URI[sha256sum] = "e7b021f7241115872f92f43c6508082facffbd1c048e3c6e2bb9c2a157e28937"

+SRC_URI[sha256sum] = 
"a7acd0977125325f516bda9735fa7142b909a8d01e8b2e4c8108d0984e6e0098"
  
  inherit pypi setuptools3
  




--
# Randy MacLeod
# Wind River Linux

-=-=-=-=-=-=-=-=-=-=-=-
Links: You receive all messages sent to this group.
View/Reply Online (#92413): 
https://lists.openembedded.org/g/openembedded-devel/message/92413
Mute This Topic: https://lists.openembedded.org/mt/84340084/21656
Group Owner: openembedded-devel+ow...@lists.openembedded.org
Unsubscribe: https://lists.openembedded.org/g/openembedded-devel/unsub 
[arch...@mail-archive.com]
-=-=-=-=-=-=-=-=-=-=-=-



Re: [oe] [meta-oe][hardknott][PATCH 1/2] redis: fix CVE-2021-29477

2021-07-27 Thread Randy MacLeod

On 2021-07-17 7:12 p.m., akuster808 wrote:



On 7/17/21 11:09 AM, Randy MacLeod wrote:

On 2021-07-17 9:50 a.m., akuster808 wrote:


On 7/16/21 11:47 AM, Tony Tascioglu wrote:

This patch backports the fix for CVE-2021-29477.

CVE: CVE-2021-29477
Upstream-Status: Backport
[https://github.com/redis/redis/commit/f0c5f920d0f88bd8aa376a2c05af4902789d1ef9]


Thanks for the fixes. Any reason why updating to the latest stable 6.2.4
is not an option?
https://raw.githubusercontent.com/redis/redis/6.2/00-RELEASENOTES


This commit adds a public function:

    1916:void redactClientCommandArgument(client *c, int argc);
in:
https://github.com/redis/redis/commit/875a1f07d821dc5abe737b064018a27bbc7175d2


probably not a show stopper but it does affect the API in server.h.

I didn't check the rest of the commit carefully but we really need an
API/ABI
checker. I'm not sure how redis clients usually interact with the
server, are you?

It would be nice if this site were up to date:
    https://abi-laboratory.pro/?view=timeline=hiredis

I guess Tony could try the tools that the site points to if
you like Armin.


Thanks for the info. Patches in this case are appropriate.

- Armin


Ping? I don't see this in hardknott yet...
../Randy



../Randy



- Armin

An integer overflow bug in Redis version 6.0 or newer could be
exploited using
the STRALGO LCS command to corrupt the heap and potentially result
with remote
code execution.

Signed-off-by: Tony Tascioglu 
---
   .../redis/redis/fix-CVE-2021-29477.patch  | 35
+++
   meta-oe/recipes-extended/redis/redis_6.2.2.bb |  1 +
   2 files changed, 36 insertions(+)
   create mode 100644
meta-oe/recipes-extended/redis/redis/fix-CVE-2021-29477.patch

diff --git
a/meta-oe/recipes-extended/redis/redis/fix-CVE-2021-29477.patch
b/meta-oe/recipes-extended/redis/redis/fix-CVE-2021-29477.patch
new file mode 100644
index 0..a5e5a1ba5
--- /dev/null
+++ b/meta-oe/recipes-extended/redis/redis/fix-CVE-2021-29477.patch
@@ -0,0 +1,35 @@
+From f0c5f920d0f88bd8aa376a2c05af4902789d1ef9 Mon Sep 17 00:00:00 2001
+From: Oran Agra 
+Date: Mon, 3 May 2021 08:32:31 +0300
+Subject: [PATCH] Fix integer overflow in STRALGO LCS (CVE-2021-29477)
+
+An integer overflow bug in Redis version 6.0 or newer could be
exploited using
+the STRALGO LCS command to corrupt the heap and potentially result
with remote
+code execution.
+
+CVE: CVE-2021-29477
+Upstream-Status: Backport
+[https://github.com/redis/redis/commit/f0c5f920d0f88bd8aa376a2c05af4902789d1ef9]

+
+Signed-off-by: Tony Tascioglu 
+
+---
+ src/t_string.c | 2 +-
+ 1 file changed, 1 insertion(+), 1 deletion(-)
+
+diff --git a/src/t_string.c b/src/t_string.c
+index 9228c5ed0..db6f7042e 100644
+--- a/src/t_string.c
 b/src/t_string.c
+@@ -805,7 +805,7 @@ void stralgoLCS(client *c) {
+ /* Setup an uint32_t array to store at LCS[i,j] the length of the
+  * LCS A0..i-1, B0..j-1. Note that we have a linear array
here, so
+  * we index it as LCS[j+(blen+1)*j] */
+-    uint32_t *lcs = zmalloc((alen+1)*(blen+1)*sizeof(uint32_t));
++    uint32_t *lcs =
zmalloc((size_t)(alen+1)*(blen+1)*sizeof(uint32_t));
+ #define LCS(A,B) lcs[(B)+((A)*(blen+1))]
+
+ /* Start building the LCS table. */
+--
+2.32.0
+
diff --git a/meta-oe/recipes-extended/redis/redis_6.2.2.bb
b/meta-oe/recipes-extended/redis/redis_6.2.2.bb
index 65b525709..e89bb50f1 100644
--- a/meta-oe/recipes-extended/redis/redis_6.2.2.bb
+++ b/meta-oe/recipes-extended/redis/redis_6.2.2.bb
@@ -16,6 +16,7 @@ SRC_URI =
"http://download.redis.io/releases/${BP}.tar.gz \
  file://0001-src-Do-not-reset-FINAL_LIBS.patch \
  file://GNU_SOURCE.patch \
  file://0006-Define-correct-gregs-for-RISCV32.patch \
+   file://fix-CVE-2021-29477.patch \
  "
   SRC_URI[sha256sum] =
"7a260bb74860f1b88c3d5942bf8ba60ca59f121c6dce42d3017bed6add0b9535"
  










--
# Randy MacLeod
# Wind River Linux

-=-=-=-=-=-=-=-=-=-=-=-
Links: You receive all messages sent to this group.
View/Reply Online (#92360): 
https://lists.openembedded.org/g/openembedded-devel/message/92360
Mute This Topic: https://lists.openembedded.org/mt/84255896/21656
Group Owner: openembedded-devel+ow...@lists.openembedded.org
Unsubscribe: https://lists.openembedded.org/g/openembedded-devel/unsub 
[arch...@mail-archive.com]
-=-=-=-=-=-=-=-=-=-=-=-



Re: [oe] [hardknott][meta-python][PATCH 1/1] python3-pillow: Upgrade 8.2.0 -> 8.3.1

2021-07-21 Thread Randy MacLeod

On 2021-07-21 7:14 p.m., Slater, Joseph wrote:

CVE fix.


The please cherry-pick the fix back to 8.2.0 for hardknott.

../Randy




-Original Message-
From: MacLeod, Randy 
Sent: Wednesday, July 21, 2021 4:12 PM
To: Slater, Joseph ; openembedded-
de...@lists.openembedded.org
Subject: Re: [hardknott][meta-python][PATCH 1/1] python3-pillow: Upgrade
8.2.0 -> 8.3.1

On 2021-07-21 4:28 p.m., Joe Slater wrote:

From: Leon Anavi 

Upgrade to release 8.3.1:


It looks like 8.3 has some API Changes:

https://pillow.readthedocs.io/en/stable/releasenotes/8.3.0.html

so it's likely not a go for hardknott but I didn't clone and examine the src 
repo.


Was you goal to fix a CVE Joe or something else?

../Randy




- Catch OSError when checking if fp is sys.stdout
- Handle removing orientation from alternate types of EXIF data
- Make Image.__array__ take optional dtype argument

Signed-off-by: Leon Anavi 
Signed-off-by: Khem Raj 
Signed-off-by: Trevor Gamblin 

Fixes CVE-2021-34552.
(cherry picked from commit a5fc60071f0a0a16096792c4e1970d31f5964539)

Signed-off-by: Joe Slater 
---
   .../{python3-pillow_8.2.0.bb => python3-pillow_8.3.1.bb}  | 4 ++--
   1 file changed, 2 insertions(+), 2 deletions(-)
   rename meta-python/recipes-devtools/python/{python3-pillow_8.2.0.bb
=> python3-pillow_8.3.1.bb} (86%)

diff --git
a/meta-python/recipes-devtools/python/python3-pillow_8.2.0.bb
b/meta-python/recipes-devtools/python/python3-pillow_8.3.1.bb
similarity index 86%
rename from
meta-python/recipes-devtools/python/python3-pillow_8.2.0.bb
rename to meta-python/recipes-devtools/python/python3-pillow_8.3.1.bb
index 3241230d1..045357a6a 100644
--- a/meta-python/recipes-devtools/python/python3-pillow_8.2.0.bb
+++ b/meta-python/recipes-devtools/python/python3-pillow_8.3.1.bb
@@ -5,11 +5,11 @@ HOMEPAGE = "https://pillow.readthedocs.io;
   LICENSE = "MIT"
   LIC_FILES_CHKSUM =

"file://LICENSE;md5=0337b116233da4616ae9fdb130bf6f1a"


-SRC_URI = "git://github.com/python-pillow/Pillow.git;branch=8.2.x \
+SRC_URI = "git://github.com/python-pillow/Pillow.git;branch=8.3.x \
  file://0001-support-cross-compiling.patch \
  file://0001-explicitly-set-compile-options.patch \
   "
-SRCREV ?= "e0e353c0ef7516979a9aedce3792596649ce4433"
+SRCREV ?= "92933b86574b9c80764bf52c357ed29e1ef53382"

   inherit setuptools3





--
# Randy MacLeod
# Wind River Linux



--
# Randy MacLeod
# Wind River Linux

-=-=-=-=-=-=-=-=-=-=-=-
Links: You receive all messages sent to this group.
View/Reply Online (#92303): 
https://lists.openembedded.org/g/openembedded-devel/message/92303
Mute This Topic: https://lists.openembedded.org/mt/84365624/21656
Group Owner: openembedded-devel+ow...@lists.openembedded.org
Unsubscribe: https://lists.openembedded.org/g/openembedded-devel/unsub 
[arch...@mail-archive.com]
-=-=-=-=-=-=-=-=-=-=-=-



Re: [oe] [hardknott][meta-python][PATCH 1/1] python3-pillow: Upgrade 8.2.0 -> 8.3.1

2021-07-21 Thread Randy MacLeod

On 2021-07-21 4:28 p.m., Joe Slater wrote:

From: Leon Anavi 

Upgrade to release 8.3.1:


It looks like 8.3 has some API Changes:

https://pillow.readthedocs.io/en/stable/releasenotes/8.3.0.html

so it's likely not a go for hardknott but
I didn't clone and examine the src repo.


Was you goal to fix a CVE Joe or something else?

../Randy




- Catch OSError when checking if fp is sys.stdout
- Handle removing orientation from alternate types of EXIF data
- Make Image.__array__ take optional dtype argument

Signed-off-by: Leon Anavi 
Signed-off-by: Khem Raj 
Signed-off-by: Trevor Gamblin 

Fixes CVE-2021-34552.
(cherry picked from commit a5fc60071f0a0a16096792c4e1970d31f5964539)

Signed-off-by: Joe Slater 
---
  .../{python3-pillow_8.2.0.bb => python3-pillow_8.3.1.bb}  | 4 ++--
  1 file changed, 2 insertions(+), 2 deletions(-)
  rename meta-python/recipes-devtools/python/{python3-pillow_8.2.0.bb => 
python3-pillow_8.3.1.bb} (86%)

diff --git a/meta-python/recipes-devtools/python/python3-pillow_8.2.0.bb 
b/meta-python/recipes-devtools/python/python3-pillow_8.3.1.bb
similarity index 86%
rename from meta-python/recipes-devtools/python/python3-pillow_8.2.0.bb
rename to meta-python/recipes-devtools/python/python3-pillow_8.3.1.bb
index 3241230d1..045357a6a 100644
--- a/meta-python/recipes-devtools/python/python3-pillow_8.2.0.bb
+++ b/meta-python/recipes-devtools/python/python3-pillow_8.3.1.bb
@@ -5,11 +5,11 @@ HOMEPAGE = "https://pillow.readthedocs.io;
  LICENSE = "MIT"
  LIC_FILES_CHKSUM = "file://LICENSE;md5=0337b116233da4616ae9fdb130bf6f1a"
  
-SRC_URI = "git://github.com/python-pillow/Pillow.git;branch=8.2.x \

+SRC_URI = "git://github.com/python-pillow/Pillow.git;branch=8.3.x \
 file://0001-support-cross-compiling.patch \
 file://0001-explicitly-set-compile-options.patch \
  "
-SRCREV ?= "e0e353c0ef7516979a9aedce3792596649ce4433"
+SRCREV ?= "92933b86574b9c80764bf52c357ed29e1ef53382"
  
  inherit setuptools3
  




--
# Randy MacLeod
# Wind River Linux

-=-=-=-=-=-=-=-=-=-=-=-
Links: You receive all messages sent to this group.
View/Reply Online (#92301): 
https://lists.openembedded.org/g/openembedded-devel/message/92301
Mute This Topic: https://lists.openembedded.org/mt/84365624/21656
Group Owner: openembedded-devel+ow...@lists.openembedded.org
Unsubscribe: https://lists.openembedded.org/g/openembedded-devel/unsub 
[arch...@mail-archive.com]
-=-=-=-=-=-=-=-=-=-=-=-



Re: [oe] [meta-oe][hardknott][PATCH 1/2] redis: fix CVE-2021-29477

2021-07-17 Thread Randy MacLeod

On 2021-07-17 9:50 a.m., akuster808 wrote:


On 7/16/21 11:47 AM, Tony Tascioglu wrote:

This patch backports the fix for CVE-2021-29477.

CVE: CVE-2021-29477
Upstream-Status: Backport
[https://github.com/redis/redis/commit/f0c5f920d0f88bd8aa376a2c05af4902789d1ef9]

Thanks for the fixes. Any reason why updating to the latest stable 6.2.4
is not an option?
https://raw.githubusercontent.com/redis/redis/6.2/00-RELEASENOTES


This commit adds a public function:

   1916:void redactClientCommandArgument(client *c, int argc);
in:
https://github.com/redis/redis/commit/875a1f07d821dc5abe737b064018a27bbc7175d2

probably not a show stopper but it does affect the API in server.h.

I didn't check the rest of the commit carefully but we really need an 
API/ABI
checker. I'm not sure how redis clients usually interact with the 
server, are you?


It would be nice if this site were up to date:
   https://abi-laboratory.pro/?view=timeline=hiredis

I guess Tony could try the tools that the site points to if
you like Armin.

../Randy



- Armin

An integer overflow bug in Redis version 6.0 or newer could be exploited using
the STRALGO LCS command to corrupt the heap and potentially result with remote
code execution.

Signed-off-by: Tony Tascioglu 
---
  .../redis/redis/fix-CVE-2021-29477.patch  | 35 +++
  meta-oe/recipes-extended/redis/redis_6.2.2.bb |  1 +
  2 files changed, 36 insertions(+)
  create mode 100644 
meta-oe/recipes-extended/redis/redis/fix-CVE-2021-29477.patch

diff --git a/meta-oe/recipes-extended/redis/redis/fix-CVE-2021-29477.patch 
b/meta-oe/recipes-extended/redis/redis/fix-CVE-2021-29477.patch
new file mode 100644
index 0..a5e5a1ba5
--- /dev/null
+++ b/meta-oe/recipes-extended/redis/redis/fix-CVE-2021-29477.patch
@@ -0,0 +1,35 @@
+From f0c5f920d0f88bd8aa376a2c05af4902789d1ef9 Mon Sep 17 00:00:00 2001
+From: Oran Agra 
+Date: Mon, 3 May 2021 08:32:31 +0300
+Subject: [PATCH] Fix integer overflow in STRALGO LCS (CVE-2021-29477)
+
+An integer overflow bug in Redis version 6.0 or newer could be exploited using
+the STRALGO LCS command to corrupt the heap and potentially result with remote
+code execution.
+
+CVE: CVE-2021-29477
+Upstream-Status: Backport
+[https://github.com/redis/redis/commit/f0c5f920d0f88bd8aa376a2c05af4902789d1ef9]
+
+Signed-off-by: Tony Tascioglu 
+
+---
+ src/t_string.c | 2 +-
+ 1 file changed, 1 insertion(+), 1 deletion(-)
+
+diff --git a/src/t_string.c b/src/t_string.c
+index 9228c5ed0..db6f7042e 100644
+--- a/src/t_string.c
 b/src/t_string.c
+@@ -805,7 +805,7 @@ void stralgoLCS(client *c) {
+ /* Setup an uint32_t array to store at LCS[i,j] the length of the
+  * LCS A0..i-1, B0..j-1. Note that we have a linear array here, so
+  * we index it as LCS[j+(blen+1)*j] */
+-uint32_t *lcs = zmalloc((alen+1)*(blen+1)*sizeof(uint32_t));
++uint32_t *lcs = zmalloc((size_t)(alen+1)*(blen+1)*sizeof(uint32_t));
+ #define LCS(A,B) lcs[(B)+((A)*(blen+1))]
+
+ /* Start building the LCS table. */
+--
+2.32.0
+
diff --git a/meta-oe/recipes-extended/redis/redis_6.2.2.bb 
b/meta-oe/recipes-extended/redis/redis_6.2.2.bb
index 65b525709..e89bb50f1 100644
--- a/meta-oe/recipes-extended/redis/redis_6.2.2.bb
+++ b/meta-oe/recipes-extended/redis/redis_6.2.2.bb
@@ -16,6 +16,7 @@ SRC_URI = "http://download.redis.io/releases/${BP}.tar.gz \
 file://0001-src-Do-not-reset-FINAL_LIBS.patch \
 file://GNU_SOURCE.patch \
 file://0006-Define-correct-gregs-for-RISCV32.patch \
+   file://fix-CVE-2021-29477.patch \
 "
  SRC_URI[sha256sum] = 
"7a260bb74860f1b88c3d5942bf8ba60ca59f121c6dce42d3017bed6add0b9535"
  






--
# Randy MacLeod
# Wind River Linux


-=-=-=-=-=-=-=-=-=-=-=-
Links: You receive all messages sent to this group.
View/Reply Online (#92259): 
https://lists.openembedded.org/g/openembedded-devel/message/92259
Mute This Topic: https://lists.openembedded.org/mt/84255896/21656
Group Owner: openembedded-devel+ow...@lists.openembedded.org
Unsubscribe: https://lists.openembedded.org/g/openembedded-devel/unsub 
[arch...@mail-archive.com]
-=-=-=-=-=-=-=-=-=-=-=-



Re: [oe] [meta-python][PATCH v3] python3-ujson: fix ptests

2021-05-20 Thread Randy MacLeod

On 2021-05-20 1:26 p.m., Trevor Gamblin wrote:

meta-python/recipes-devtools/python/https://urldefense.com/v3/__http://python3-ujson_4.0.2.bb__;!!AjveYdw8EvQ!Noe4q3gDBm5wNSPv1Zzd-3WVXg-D4b24UxkEE0vFRw5JdHAeJAendj18feLXLhSGfRassg$
| 2 ++
  2 files changed, 3 insertions(+), 1 deletion(-)


Ugh! Our IT group has stuck a filter in front or our (Wind River's)
outgoing email. We're working on getting it removed.

Sorry for the noise.

--
# Randy MacLeod
# Wind River Linux

-=-=-=-=-=-=-=-=-=-=-=-
Links: You receive all messages sent to this group.
View/Reply Online (#91432): 
https://lists.openembedded.org/g/openembedded-devel/message/91432
Mute This Topic: https://lists.openembedded.org/mt/82967497/21656
Group Owner: openembedded-devel+ow...@lists.openembedded.org
Unsubscribe: https://lists.openembedded.org/g/openembedded-devel/unsub 
[arch...@mail-archive.com]
-=-=-=-=-=-=-=-=-=-=-=-



Re: [oe] Hardknott merge request - April 25th

2021-04-26 Thread Randy MacLeod

On 2021-04-25 5:35 p.m., Armin Kuster wrote:

The following changes since commit 2297d4ee04b47bc574f8879732d9e213ab7bf685:

   wireguard: update to v1.0.20210219 +1 (2021-04-18 13:49:13 -0700)

are available in the Git repository at:

   https://git.openembedded.org/meta-openembedded hardknott-next

for you to fetch changes up to 71b546ed8595b14d29efc1e8b951f8c845ad10c4:

   python3-cryptography: Upgrade to 3.3.2 (2021-04-23 19:09:56 -0700)


Chen Qi (2):
   tigervnc: upgrade to 1.11.0
   python3-django: upgrade to 2.2.20

Mingli Yu (2):
   php: Upgrade to 7.4.16
   python3-cryptography: Upgrade to 3.3.2

Stefan Ghinea (1):
   python3-django: fix CVE-2021-28658

Ulrich Ölmann (1):
   v4l-utils: fix reproducibility



These are CVE or fix-ups to get to a supported version of tigervnc.

Thanks for letting us get open-vm-tools and syslog-ng updated.

Armin,
  Do we hope/expect things to slow down now
aside from CVE patches (or 'dot' updates to fix them)?


../Randy




  .../recipes-devtools/php/php/CVE-2020-7069.patch   | 158
-
  .../recipes-devtools/php/php/CVE-2020-7070.patch   |  24 
  .../php/{php_7.4.9.bb => php_7.4.16.bb}    |   7 +-
  .../0002-do-not-build-tests-sub-directory.patch    |  21 +--
  ...tigervnc-add-fPIC-option-to-COMPILE_FLAGS.patch |  36 ++---
  .../{tigervnc_1.10.1.bb => tigervnc_1.11.0.bb} |  13 +-
  ...ure.ac-autodetect-availability-of-systemd.patch |  47 ++
  ...estrict-installation-of-50-rc_keymap.conf.patch |  40 ++
  .../v4l2apps/v4l-utils_1.20.0.bb   |  11 +-
  ...aphy_3.3.1.bb => python3-cryptography_3.3.2.bb} |   2 +-
  .../python/python3-django_2.2.16.bb    |   9 --
  .../python/python3-django_2.2.20.bb    |   9 ++
  12 files changed, 137 insertions(+), 240 deletions(-)








--
# Randy MacLeod
# Wind River Linux

-=-=-=-=-=-=-=-=-=-=-=-
Links: You receive all messages sent to this group.
View/Reply Online (#91073): 
https://lists.openembedded.org/g/openembedded-devel/message/91073
Mute This Topic: https://lists.openembedded.org/mt/82364599/21656
Group Owner: openembedded-devel+ow...@lists.openembedded.org
Unsubscribe: https://lists.openembedded.org/g/openembedded-devel/unsub 
[arch...@mail-archive.com]
-=-=-=-=-=-=-=-=-=-=-=-



Re: [oe] [meta-oe][PATCH v2] syslog-ng: Drop an obsolete patch to add --enable-libnet

2021-04-17 Thread Randy MacLeod
t,"
+PACKAGECONFIG[spoof-source] = "--enable-spoof-source 
--with-libnet=${STAGING_BINDIR_CROSS},--disable-spoof-source,libnet,"
  PACKAGECONFIG[http] = "--enable-http,--disable-http,curl,"
  PACKAGECONFIG[smtp] = "--enable-smtp 
--with-libesmtp=${STAGING_LIBDIR},--disable-smtp,libesmtp,"
  PACKAGECONFIG[json] = "--enable-json,--disable-json,json-c,"
diff --git a/meta-oe/recipes-support/syslog-ng/syslog-ng_3.31.2.bb 
b/meta-oe/recipes-support/syslog-ng/syslog-ng_3.31.2.bb
index cbd218c95..5d2b7f77e 100644
--- a/meta-oe/recipes-support/syslog-ng/syslog-ng_3.31.2.bb
+++ b/meta-oe/recipes-support/syslog-ng/syslog-ng_3.31.2.bb
@@ -10,7 +10,6 @@ SRC_URI += 
"https://github.com/balabit/syslog-ng/releases/download/${BP}/${BP}.t
 file://syslog-ng-tmp.conf \
 file://syslog-ng.service-the-syslog-ng-service.patch \
     file://0002-scl-fix-wrong-ownership-during-installation.patch \
-   file://0004-configure.ac-add-libnet-enable-option.patch \
 file://0005-.py-s-python-python3-exclude-tests.patch \
 "
  SRC_URI[md5sum] = "69ef4dc5628d5e603e9e4a1b937592f8"








--
# Randy MacLeod
# Wind River Linux

-=-=-=-=-=-=-=-=-=-=-=-
Links: You receive all messages sent to this group.
View/Reply Online (#90864): 
https://lists.openembedded.org/g/openembedded-devel/message/90864
Mute This Topic: https://lists.openembedded.org/mt/82155947/21656
Group Owner: openembedded-devel+ow...@lists.openembedded.org
Unsubscribe: https://lists.openembedded.org/g/openembedded-devel/unsub 
[arch...@mail-archive.com]
-=-=-=-=-=-=-=-=-=-=-=-



Re: [oe] [PATCH] doxygen: Upgrade 1.8.20 -> 1.9.1

2021-04-06 Thread Randy MacLeod

Build results haven't changed since 1.8.20

$ cat doxygen-buildall.log
BUILDALL-QEMU LOG FOR doxygen
START TIME: 2021-04-06_07:45:55
HOSTNAME: ala-lpggp3
HOST OS: Ubuntu 18.04.3 LTS
HOST KERNEL: 5.4.0-67-generic
===
BUILD RESULTS:
[glibc]
PASS: qemuriscv32
PASS: qemuarmv5
PASS: qemumips
PASS: qemux86-64
PASS: qemuarm64
PASS: qemumips64
PASS: qemuarm
PASS: qemuppc
PASS: qemuriscv64
PASS: qemuppc64
PASS: qemux86
[musl]
FAIL: qemuriscv32
PASS: qemuarmv5
PASS: qemumips
PASS: qemux86-64
PASS: qemuarm64
PASS: qemumips64
PASS: qemuarm
PASS: qemuppc
PASS: qemuriscv64
FAIL: qemuppc64
PASS: qemux86
===
PASSED: 20
FAILED: 2


../Randy


-=-=-=-=-=-=-=-=-=-=-=-
Links: You receive all messages sent to this group.
View/Reply Online (#90595): 
https://lists.openembedded.org/g/openembedded-devel/message/90595
Mute This Topic: https://lists.openembedded.org/mt/81904452/21656
Group Owner: openembedded-devel+ow...@lists.openembedded.org
Unsubscribe: https://lists.openembedded.org/g/openembedded-devel/unsub 
[arch...@mail-archive.com]
-=-=-=-=-=-=-=-=-=-=-=-



[oe] [PATCH] doxygen: Upgrade 1.8.20 -> 1.9.1

2021-04-06 Thread Randy MacLeod
Refit and update patches.

Signed-off-by: Randy MacLeod 
---
 .../0001-build-don-t-look-for-Iconv.patch |   9 +-
 .../doxygen-native-only-check-python3.patch   | 116 +-
 .../{doxygen_1.8.20.bb => doxygen_1.9.1.bb}   |   3 +-
 3 files changed, 61 insertions(+), 67 deletions(-)
 rename meta-oe/recipes-devtools/doxygen/{doxygen_1.8.20.bb => 
doxygen_1.9.1.bb} (79%)

diff --git 
a/meta-oe/recipes-devtools/doxygen/doxygen/0001-build-don-t-look-for-Iconv.patch
 
b/meta-oe/recipes-devtools/doxygen/doxygen/0001-build-don-t-look-for-Iconv.patch
index c86dc1691..6906efd1c 100644
--- 
a/meta-oe/recipes-devtools/doxygen/doxygen/0001-build-don-t-look-for-Iconv.patch
+++ 
b/meta-oe/recipes-devtools/doxygen/doxygen/0001-build-don-t-look-for-Iconv.patch
@@ -8,6 +8,7 @@ native build but all modern systems supply it as part of the 
standard
 C library. We don't need this check in meta-openembedded.
 
 Signed-off-by: Bartosz Golaszewski 
+Signed-off-by: Randy MacLeod 
 
 Upstream-status: Inappropriate
 - upstream doxygen must build on many architectures, this change is
@@ -17,10 +18,10 @@ Upstream-status: Inappropriate
  1 file changed, 4 deletions(-)
 
 diff --git a/CMakeLists.txt b/CMakeLists.txt
-index 45c2f2c1..22cf0144 100644
+index 06b9696f..f30b46b8 100644
 --- a/CMakeLists.txt
 +++ b/CMakeLists.txt
-@@ -92,10 +92,6 @@ if (sqlite3)
+@@ -117,10 +117,6 @@ if (sqlite3)
endif()
  endif()
  
@@ -28,9 +29,9 @@ index 45c2f2c1..22cf0144 100644
 -include_directories(${ICONV_INCLUDE_DIR})
 -
 -
- #set(DOXYDOCS ${CMAKE_SOURCE_DIR}/doc CACHE INTERNAL "Path to doxygen docs")
+ #set(DOXYDOCS ${PROJECT_SOURCE_DIR}/doc CACHE INTERNAL "Path to doxygen docs")
  set(DOXYDOCS ${PROJECT_BINARY_DIR}/doc)
  set(ENV{DOXYGEN_DOCDIR} ${DOXYDOCS})
 -- 
-2.17.1
+2.27.0
 
diff --git 
a/meta-oe/recipes-devtools/doxygen/doxygen/doxygen-native-only-check-python3.patch
 
b/meta-oe/recipes-devtools/doxygen/doxygen/doxygen-native-only-check-python3.patch
index 53f5f..9d1a5a93d 100644
--- 
a/meta-oe/recipes-devtools/doxygen/doxygen/doxygen-native-only-check-python3.patch
+++ 
b/meta-oe/recipes-devtools/doxygen/doxygen/doxygen-native-only-check-python3.patch
@@ -1,4 +1,4 @@
-From aa833cf56c5cc2e87a1d91881eb2286beb34e417 Mon Sep 17 00:00:00 2001
+From 7aeee92c752f8a4b2524ed6a41d60c1a3ca8bf2d Mon Sep 17 00:00:00 2001
 From: Leon Anavi 
 Date: Wed, 26 Aug 2020 10:52:10 +0300
 Subject: [PATCH] doxygen: Fix Python issues for doxygen-native
@@ -32,25 +32,28 @@ result variable PYTHON_EXECUTABLE with Python3_EXECUTABLE.
 
 This patch is only needded by doxygen-native.
 
+Updated to apply to release 1.9.1.
+
 Upstream-Status: Inappropriate[oe specific]
 
 Co-Authored-By: Kai Kang 
 Signed-off-by: Leon Anavi 
+Signed-off-by: Randy MacLeod 
 ---
  CMakeLists.txt  |  2 +-
  addon/doxywizard/CMakeLists.txt |  6 +++---
  doc/CMakeLists.txt  |  6 +++---
  examples/CMakeLists.txt |  4 ++--
  libmscgen/CMakeLists.txt|  2 +-
- src/CMakeLists.txt  | 12 ++--
+ src/CMakeLists.txt  | 10 +-
  testing/CMakeLists.txt  |  4 ++--
- 7 files changed, 18 insertions(+), 18 deletions(-)
+ 7 files changed, 17 insertions(+), 17 deletions(-)
 
 diff --git a/CMakeLists.txt b/CMakeLists.txt
-index 35e6a0c2..9aaebbdf 100644
+index f30b46b8..50f211c8 100644
 --- a/CMakeLists.txt
 +++ b/CMakeLists.txt
-@@ -100,7 +100,7 @@ else ()
+@@ -101,7 +101,7 @@ else ()
  endif ()
  
  find_program(DOT NAMES dot)
@@ -60,50 +63,50 @@ index 35e6a0c2..9aaebbdf 100644
  find_package(BISON REQUIRED)
  if (BISON_VERSION VERSION_LESS 2.7)
 diff --git a/addon/doxywizard/CMakeLists.txt b/addon/doxywizard/CMakeLists.txt
-index 6aacd8b6..fa197e9e 100644
+index a6f65f8d..d163aa5b 100644
 --- a/addon/doxywizard/CMakeLists.txt
 +++ b/addon/doxywizard/CMakeLists.txt
 @@ -58,7 +58,7 @@ 
set_source_files_properties(${GENERATED_SRC_WIZARD}/settings.h PROPERTIES GENERA
  
  # generate version.cpp
  add_custom_command(
--COMMAND ${PYTHON_EXECUTABLE} ${CMAKE_SOURCE_DIR}/src/version.py 
${VERSION} > ${GENERATED_SRC_WIZARD}/version.cpp
-+COMMAND ${Python3_EXECUTABLE} ${CMAKE_SOURCE_DIR}/src/version.py 
${VERSION} > ${GENERATED_SRC_WIZARD}/version.cpp
- DEPENDS ${CMAKE_SOURCE_DIR}/VERSION ${CMAKE_SOURCE_DIR}/src/version.py
+-COMMAND ${PYTHON_EXECUTABLE} ${PROJECT_SOURCE_DIR}/src/version.py 
${VERSION} > ${GENERATED_SRC_WIZARD}/version.cpp
++COMMAND ${Python3_EXECUTABLE} ${PROJECT_SOURCE_DIR}/src/version.py 
${VERSION} > ${GENERATED_SRC_WIZARD}/version.cpp
+ DEPENDS ${PROJECT_SOURCE_DIR}/VERSION ${PROJECT_SOURCE_DIR}/src/version.py
  OUTPUT ${GENERATED_SRC_WIZARD}/version.cpp
  )
 @@ -66,7 +66,7 @@ 
set_source_files_properties(${GENERATED_SRC_WIZARD}/version.cpp PROPERTIES GENER
  
  # generate configdoc.cpp
  add_custom_command(
--COMMAND ${PYTHON_EXECUTABLE} ${CMAKE_SOURCE_DIR}/src/configgen.py -wiz 
${CMAKE_SOURCE_DIR}/src/config.xml &

Re: [oe] [meta-oe][PATCH] tclap: upgrade 1.2.2 -> 1.4.0

2021-03-16 Thread Randy MacLeod

On 2021-03-15 2:47 p.m., Khem Raj wrote:



On 3/15/21 8:55 AM, Randy MacLeod wrote:

Project switched from autotools to CMake so drop the Makefile.am patch.
The COPYING file copyright years were updated. Add description.

Signed-off-by: Randy MacLeod 
---
  .../tclap/Makefile.am-disable-docs.patch  | 31 ---
  meta-oe/recipes-devtools/tclap/tclap_1.2.2.bb | 16 --
  meta-oe/recipes-devtools/tclap/tclap_1.4.0.bb | 22 +
  3 files changed, 22 insertions(+), 47 deletions(-)
  delete mode 100644 
meta-oe/recipes-devtools/tclap/tclap/Makefile.am-disable-docs.patch

  delete mode 100644 meta-oe/recipes-devtools/tclap/tclap_1.2.2.bb
  create mode 100644 meta-oe/recipes-devtools/tclap/tclap_1.4.0.bb

diff --git 
a/meta-oe/recipes-devtools/tclap/tclap/Makefile.am-disable-docs.patch 
b/meta-oe/recipes-devtools/tclap/tclap/Makefile.am-disable-docs.patch

deleted file mode 100644
index 358cbefdd..0
--- a/meta-oe/recipes-devtools/tclap/tclap/Makefile.am-disable-docs.patch
+++ /dev/null
@@ -1,31 +0,0 @@
-From c209ed0e7ffca32fe3714bad9cc54bdb00c286bb Mon Sep 17 00:00:00 2001
-From: Ting Liu 
-Date: Mon, 15 Apr 2013 16:28:37 +0800
-Subject: [PATCH] Makefile.am: disable docs
-
-Upstream-Status: Inappropriate [OE specific]
-
-docs need some generating tool (for example, doxygen) from host which 
may

-be not available. Disable it to avoid build issue.
-
-Signed-off-by: Ting Liu 

- Makefile.am |    2 +-
- 1 files changed, 1 insertions(+), 1 deletions(-)
-
-diff --git a/Makefile.am b/Makefile.am
-index 0a6ebc9..6b42f41 100644
 a/Makefile.am
-+++ b/Makefile.am
-@@ -1,7 +1,7 @@
-
- ACLOCAL_AMFLAGS = -I config
-
--SUBDIRS = include examples docs tests msc config
-+SUBDIRS = include examples tests msc config
-
- pkgconfigdir = $(libdir)/pkgconfig
- pkgconfig_DATA = $(PACKAGE).pc
---
-1.7.5
-
diff --git a/meta-oe/recipes-devtools/tclap/tclap_1.2.2.bb 
b/meta-oe/recipes-devtools/tclap/tclap_1.2.2.bb

deleted file mode 100644
index bba8d5c21..0
--- a/meta-oe/recipes-devtools/tclap/tclap_1.2.2.bb
+++ /dev/null
@@ -1,16 +0,0 @@
-SUMMARY = "Templatized C++ Command Line Parser"
-HOMEPAGE = "http://tclap.sourceforge.net/;
-LICENSE = "MIT"
-LIC_FILES_CHKSUM = "file://COPYING;md5=0ca8b9c5c5445cfa7af7e78fd27e60ed"
-
-SRCREV = "ec3ddcfe41b0544a4551a57439b6b3682fe31479"
-SRC_URI = "git://git.code.sf.net/p/tclap/code;branch=1.2 \
-    file://Makefile.am-disable-docs.patch \
-"
-
-S = "${WORKDIR}/git"
-inherit autotools
-
-ALLOW_EMPTY_${PN} = "1"
-
-BBCLASSEXTEND = "native nativesdk"
diff --git a/meta-oe/recipes-devtools/tclap/tclap_1.4.0.bb 
b/meta-oe/recipes-devtools/tclap/tclap_1.4.0.bb

new file mode 100644
index 0..13f66e47d
--- /dev/null
+++ b/meta-oe/recipes-devtools/tclap/tclap_1.4.0.bb
@@ -0,0 +1,22 @@
+SUMMARY = "Templatized C++ Command Line Parser"
+HOMEPAGE = "http://tclap.sourceforge.net/;
+DESCRIPTION = "TCLAP is a small, flexible library that provides a 
simple interface \
+for defining and accessing command line arguments. It was intially 
inspired by the \


typo - initially

+user friendly CLAP libary. The difference is that this library is 
templatized, so \


typo - library


Heh, I copied directly from the SF page so I opened:

  https://sourceforge.net/p/tclap/bugs/32/

and I'll fix the typos in v2.



+the argument class is type independent. Type independence avoids 
identical-except-for-type \
+objects, such as IntArg, FloatArg, and StringArg. While the library 
is not strictly \

+compliant with the GNU or POSIX standards, it is close. \
+"
+LICENSE = "MIT"
+LIC_FILES_CHKSUM = "file://COPYING;md5=5c64b2e8cc50917b2744a90950faa7cd"
+
+SRCREV = "799a8b1f99818e39fee19d0601030770af1221e1"
+SRC_URI = "git://git.code.sf.net/p/tclap/code;branch=1.4 \
+"
+
+S = "${WORKDIR}/git"
+inherit cmake
+
+ALLOW_EMPTY_${PN} = "1"


is this still needed ?


Yes, err maybe?

tclap will build fine but if I build ima-inspect it fails
because tclap-1.4 using cmake doesn't produce a .pc file.

The tests I did on the weekend for ima-inspect were using tclap-1.2.
Oops.

I'll figure out what to do but it's not really critical for me so
if Jia or Otavio want to make a suggestion or something that'd be fine.

../Randy





+
+BBCLASSEXTEND = "native nativesdk"








--
# Randy MacLeod
# Wind River Linux

-=-=-=-=-=-=-=-=-=-=-=-
Links: You receive all messages sent to this group.
View/Reply Online (#90163): 
https://lists.openembedded.org/g/openembedded-devel/message/90163
Mute This Topic: https://lists.openembedded.org/mt/81352738/21656
Group Owner: openembedded-devel+ow...@lists.openembedded.org
Unsubscribe: https://lists.openembedded.org/g/openembedded-devel/unsub 
[arch...@mail-archive.com]
-=-=-=-=-=-=-=-=-=-=-=-



Re: [oe] [meta-oe][PATCH] tclap: upgrade 1.2.2 -> 1.4.0

2021-03-15 Thread Randy MacLeod


bitbake of ima-inspect, which depends on tclap, succeeds.

I didn't check on meta-freescale but I've CCed Otavio here.


BUILDALL-QEMU LOG FOR tclap
START TIME: 2021-03-14_17:51:24
HOSTNAME: ala-lpggp3
HOST OS: Ubuntu 18.04.3 LTS
HOST KERNEL: 5.4.0-62-generic
===
BUILD RESULTS:
[glibc]
PASS: qemuriscv32
PASS: qemuarmv5
PASS: qemumips
PASS: qemux86-64
PASS: qemuarm64
PASS: qemumips64
PASS: qemuarm
PASS: qemuppc
PASS: qemuriscv64
PASS: qemuppc64
PASS: qemux86
[musl]
FAIL: qemuriscv32
PASS: qemuarmv5
PASS: qemumips
PASS: qemux86-64
PASS: qemuarm64
PASS: qemumips64
PASS: qemuarm
PASS: qemuppc
PASS: qemuriscv64
FAIL: qemuppc64
PASS: qemux86
===
PASSED: 20
FAILED: 2


tclap does have some tests and I may work on wrapping them up in ptest.
--
# Randy MacLeod
# Wind River Linux

-=-=-=-=-=-=-=-=-=-=-=-
Links: You receive all messages sent to this group.
View/Reply Online (#90118): 
https://lists.openembedded.org/g/openembedded-devel/message/90118
Mute This Topic: https://lists.openembedded.org/mt/81352738/21656
Group Owner: openembedded-devel+ow...@lists.openembedded.org
Unsubscribe: https://lists.openembedded.org/g/openembedded-devel/unsub 
[arch...@mail-archive.com]
-=-=-=-=-=-=-=-=-=-=-=-



[oe] [meta-oe][PATCH] tclap: upgrade 1.2.2 -> 1.4.0

2021-03-15 Thread Randy MacLeod
Project switched from autotools to CMake so drop the Makefile.am patch.
The COPYING file copyright years were updated. Add description.

Signed-off-by: Randy MacLeod 
---
 .../tclap/Makefile.am-disable-docs.patch  | 31 ---
 meta-oe/recipes-devtools/tclap/tclap_1.2.2.bb | 16 --
 meta-oe/recipes-devtools/tclap/tclap_1.4.0.bb | 22 +
 3 files changed, 22 insertions(+), 47 deletions(-)
 delete mode 100644 
meta-oe/recipes-devtools/tclap/tclap/Makefile.am-disable-docs.patch
 delete mode 100644 meta-oe/recipes-devtools/tclap/tclap_1.2.2.bb
 create mode 100644 meta-oe/recipes-devtools/tclap/tclap_1.4.0.bb

diff --git 
a/meta-oe/recipes-devtools/tclap/tclap/Makefile.am-disable-docs.patch 
b/meta-oe/recipes-devtools/tclap/tclap/Makefile.am-disable-docs.patch
deleted file mode 100644
index 358cbefdd..0
--- a/meta-oe/recipes-devtools/tclap/tclap/Makefile.am-disable-docs.patch
+++ /dev/null
@@ -1,31 +0,0 @@
-From c209ed0e7ffca32fe3714bad9cc54bdb00c286bb Mon Sep 17 00:00:00 2001
-From: Ting Liu 
-Date: Mon, 15 Apr 2013 16:28:37 +0800
-Subject: [PATCH] Makefile.am: disable docs
-
-Upstream-Status: Inappropriate [OE specific]
-
-docs need some generating tool (for example, doxygen) from host which may
-be not available. Disable it to avoid build issue.
-
-Signed-off-by: Ting Liu 

- Makefile.am |2 +-
- 1 files changed, 1 insertions(+), 1 deletions(-)
-
-diff --git a/Makefile.am b/Makefile.am
-index 0a6ebc9..6b42f41 100644
 a/Makefile.am
-+++ b/Makefile.am
-@@ -1,7 +1,7 @@
- 
- ACLOCAL_AMFLAGS = -I config
- 
--SUBDIRS = include examples docs tests msc config
-+SUBDIRS = include examples tests msc config
- 
- pkgconfigdir = $(libdir)/pkgconfig
- pkgconfig_DATA = $(PACKAGE).pc
--- 
-1.7.5
-
diff --git a/meta-oe/recipes-devtools/tclap/tclap_1.2.2.bb 
b/meta-oe/recipes-devtools/tclap/tclap_1.2.2.bb
deleted file mode 100644
index bba8d5c21..0
--- a/meta-oe/recipes-devtools/tclap/tclap_1.2.2.bb
+++ /dev/null
@@ -1,16 +0,0 @@
-SUMMARY = "Templatized C++ Command Line Parser"
-HOMEPAGE = "http://tclap.sourceforge.net/;
-LICENSE = "MIT"
-LIC_FILES_CHKSUM = "file://COPYING;md5=0ca8b9c5c5445cfa7af7e78fd27e60ed"
-
-SRCREV = "ec3ddcfe41b0544a4551a57439b6b3682fe31479"
-SRC_URI = "git://git.code.sf.net/p/tclap/code;branch=1.2 \
-file://Makefile.am-disable-docs.patch \
-"
-
-S = "${WORKDIR}/git"
-inherit autotools
-
-ALLOW_EMPTY_${PN} = "1"
-
-BBCLASSEXTEND = "native nativesdk"
diff --git a/meta-oe/recipes-devtools/tclap/tclap_1.4.0.bb 
b/meta-oe/recipes-devtools/tclap/tclap_1.4.0.bb
new file mode 100644
index 0..13f66e47d
--- /dev/null
+++ b/meta-oe/recipes-devtools/tclap/tclap_1.4.0.bb
@@ -0,0 +1,22 @@
+SUMMARY = "Templatized C++ Command Line Parser"
+HOMEPAGE = "http://tclap.sourceforge.net/;
+DESCRIPTION = "TCLAP is a small, flexible library that provides a simple 
interface \
+for defining and accessing command line arguments. It was intially inspired by 
the \
+user friendly CLAP libary. The difference is that this library is templatized, 
so \
+the argument class is type independent. Type independence avoids 
identical-except-for-type \
+objects, such as IntArg, FloatArg, and StringArg. While the library is not 
strictly \
+compliant with the GNU or POSIX standards, it is close. \
+"
+LICENSE = "MIT"
+LIC_FILES_CHKSUM = "file://COPYING;md5=5c64b2e8cc50917b2744a90950faa7cd"
+
+SRCREV = "799a8b1f99818e39fee19d0601030770af1221e1"
+SRC_URI = "git://git.code.sf.net/p/tclap/code;branch=1.4 \
+"
+
+S = "${WORKDIR}/git"
+inherit cmake
+
+ALLOW_EMPTY_${PN} = "1"
+
+BBCLASSEXTEND = "native nativesdk"
-- 
2.27.0


-=-=-=-=-=-=-=-=-=-=-=-
Links: You receive all messages sent to this group.
View/Reply Online (#90116): 
https://lists.openembedded.org/g/openembedded-devel/message/90116
Mute This Topic: https://lists.openembedded.org/mt/81352738/21656
Group Owner: openembedded-devel+ow...@lists.openembedded.org
Unsubscribe: https://lists.openembedded.org/g/openembedded-devel/unsub 
[arch...@mail-archive.com]
-=-=-=-=-=-=-=-=-=-=-=-



  1   2   3   >