[OE-core] [meta-oe][PATCH] python3-pytest-html: add missing runtime dependencies

2024-06-03 Thread gr embeter
Upstream toml file mentions Jinja2 and pytest-metadata as runtime dependencies. Link: https://github.com/pytest-dev/pytest-html/blob/cfd32d08488e2c6fb72f0617db94ab41d3fca8d0/pyproject.toml#L42 Signed-off-by: Grygorii Tertychnyi --- .../recipes-devtools/python/python3-pytest-html_4.1.1.bb

[OE-core] [meta-oe][PATCHv2] webkitgtk: update 2.42.5 -> 2.44.0

2024-04-01 Thread Markus Volk
- add a PACKAGECONFIG for libbacktrace to avoid: | -- Could NOT find LibBacktrace (missing: LIBBACKTRACE_INCLUDE_DIR LIBBACKTRACE_LIBRARY) | CMake Error at Source/cmake/OptionsGTK.cmake:425 (message): | libbacktrace is required for USE_LIBBACKTRACE - while at it also add a PACKAGECONFIG

[OE-core] [meta-oe][PATCH 1/2] buildstats: consider multiconfigs when collecting statistics.

2024-01-17 Thread Uladzimir Bely
When multiconfigs are used, statistics for the same package name but from the different multiconfigs is collected into the same file. This causes incorrect charts generated with pybootchartgui, when only the most recent part of statistics is shown. This patch adds custom multiconfig prefix to

[OE-core] [meta-oe][PATCH 0/2] Buildstats improvements for using in Isar.

2024-01-17 Thread Uladzimir Bely
Isar project (https://github.com/ilbers/isar) borrows from OE some functionality including buildstats. Here are the changes that are mostly suitable to use in Isar but they should not break anything in OE/Yocto. Uladzimir Bely (2): buildstats: consider multiconfigs when collecting statistics.

[OE-core] [meta-oe][PATCH 2/2] buildstats: support of custom disk usage command

2024-01-17 Thread Uladzimir Bely
This helps to make buildstats code usage easier in third-party projects like Isar (https://github.com/ilbers/isar/). In Isar, rootfs is created with 'sudo' privileges and some subpaths like '/proc' may be mounted at build time. So, using "du -sh" on rootfs may produces multiple 'Permission denied'

Re: [OE-core] [meta-oe][PATCH v2] uninative-tarball.xz - reproducibility fix

2023-12-22 Thread Randy MacLeod via lists.openembedded.org
On 2023-06-30 9:14 a.m., Robert Berger via lists.openembedded.org wrote: see: https://bugzilla.yoctoproject.org/show_bug.cgi?id=15148 Signed-off-by: Robert Berger --- meta/classes-recipe/populate_sdk_base.bbclass | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git

Re: [OE-core] [meta][kirkstone][PATCH] json-c: Add ptest

2023-11-28 Thread Steve Sakoman
On Sun, Nov 26, 2023 at 8:53 PM Pawan Badganchi wrote: > > Hi, > > Could you please take this change ??? You previously asked me to ignore this patch! Steve > > -=-=-=-=-=-=-=-=-=-=-=- Links: You receive all messages sent to this group. View/Reply Online (#191389):

Re: [OE-core] [meta][kirkstone][PATCH 2/2] rsync: Turn on -pedantic-errors at the end of 'configure'

2023-11-28 Thread Steve Sakoman
On Sun, Nov 26, 2023 at 8:55 PM Pawan Badganchi wrote: > > Hi, > > Could you please take this change. This also has been in kirkstone since April: https://git.yoctoproject.org/poky/commit/?h=kirkstone=e628a4494da515096cddbd0b65298e3af8cd42ed Steve > > -=-=-=-=-=-=-=-=-=-=-=- Links: You

Re: [OE-core] [meta][kirkstone][PATCH 1/2] rsync: Add missing prototypes to function declarations

2023-11-28 Thread Steve Sakoman
On Sun, Nov 26, 2023 at 8:55 PM Pawan Badganchi wrote: > > Hi, > > Could you please take this change This has been in kirkstone since April: https://git.yoctoproject.org/poky/commit/?h=kirkstone=6e89e71679ebcc5cca9c25cddb6e46d488e41e5c Steve > > -=-=-=-=-=-=-=-=-=-=-=- Links: You receive

Re: [OE-core] [meta-oe][PATCH] rdfind: remove (move to oe-core)

2023-11-28 Thread Khem Raj
please send it to oe-devel mailing list, On Mon, Nov 27, 2023 at 11:42 PM A. Sverdlin via lists.openembedded.org wrote: > > From: Alexander Sverdlin > > Newer linux-firmware (oe-core) requires rdfind-native, move the new > dependency to oe-core as well. > > Signed-off-by: Alexander Sverdlin >

[OE-core] [meta-oe][PATCH] rdfind: remove (move to oe-core)

2023-11-27 Thread A. Sverdlin via lists.openembedded.org
From: Alexander Sverdlin Newer linux-firmware (oe-core) requires rdfind-native, move the new dependency to oe-core as well. Signed-off-by: Alexander Sverdlin --- meta-oe/recipes-support/rdfind/rdfind_1.6.0.bb | 13 - 1 file changed, 13 deletions(-) delete mode 100644

Re: [OE-core] [meta][kirkstone][PATCH 1/2] rsync: Add missing prototypes to function declarations

2023-11-26 Thread Pawan Badganchi
Hi, Could you please take this change -=-=-=-=-=-=-=-=-=-=-=- Links: You receive all messages sent to this group. View/Reply Online (#191256): https://lists.openembedded.org/g/openembedded-core/message/191256 Mute This Topic: https://lists.openembedded.org/mt/97945090/21656 Group Owner:

Re: [OE-core] [meta][kirkstone][PATCH 2/2] rsync: Turn on -pedantic-errors at the end of 'configure'

2023-11-26 Thread Pawan Badganchi
Hi, Could you please take this change. -=-=-=-=-=-=-=-=-=-=-=- Links: You receive all messages sent to this group. View/Reply Online (#191255): https://lists.openembedded.org/g/openembedded-core/message/191255 Mute This Topic: https://lists.openembedded.org/mt/97945091/21656 Group Owner:

Re: [OE-core] [meta][kirkstone][PATCH] json-c: Add ptest

2023-11-26 Thread Pawan Badganchi
Hi, Could you please take this change -=-=-=-=-=-=-=-=-=-=-=- Links: You receive all messages sent to this group. View/Reply Online (#191254): https://lists.openembedded.org/g/openembedded-core/message/191254 Mute This Topic: https://lists.openembedded.org/mt/98039591/21656 Group Owner:

Re: [OE-core] [meta-oe][PATCH v2 1/1] wic: extend empty plugin with options to write zeros to partiton

2023-11-23 Thread Richard Purdie
On Wed, 2023-11-22 at 11:47 +0100, Lukas Funke wrote: > From: Malte Schmidt > > Adds features to explicitly write zeros to the start of the > partition. This is useful to overwrite old content like > filesystem signatures which may be re-recognized otherwise. > > The new features can be enabled

Re: [OE-core] [meta-oe][PATCH v2 0/1] wic: extend empty plugin with options to write zeros to partiton

2023-11-22 Thread Lukas Funke
Hi, On 22.11.2023 11:47, Lukas Funke via lists.openembedded.org wrote: From: Lukas Funke Adds features to explicitly write zeros to the start of the partition. This is useful to overwrite old content like filesystem signatures which may be re-recognized otherwise. The new features can be

[OE-core] [meta-oe][PATCH v2 0/1] wic: extend empty plugin with options to write zeros to partiton

2023-11-22 Thread Lukas Funke
From: Lukas Funke Adds features to explicitly write zeros to the start of the partition. This is useful to overwrite old content like filesystem signatures which may be re-recognized otherwise. The new features can be enabled with

[OE-core] [meta-oe][PATCH v2 1/1] wic: extend empty plugin with options to write zeros to partiton

2023-11-22 Thread Lukas Funke
From: Malte Schmidt Adds features to explicitly write zeros to the start of the partition. This is useful to overwrite old content like filesystem signatures which may be re-recognized otherwise. The new features can be enabled with

Re: [OE-core] [meta-oe][PATCH v2 4/4] glibc: use nonarch libdir for tmpfiles.d

2023-11-18 Thread Khem Raj
I am still seeing ERROR: glibc-2.38+git-r0 do_package: QA Issue: glibc: Files/directories were installed but not shipped in any package: /etc/tmpfiles.d /etc/tmpfiles.d/nscd.conf Please set FILES such that these items are packaged. Alternatively if they are unneeded, avoid

Re: [OE-core] [meta-oe][PATCH v3] systemd: use nonarch libdir for tmpfiles.d

2023-11-16 Thread Alexandre Belloni via lists.openembedded.org
Please always resend the whole series so I don't have to cherrypick patches from various threads. Also, is this really for meta-oe? On 16/11/2023 13:50:59+0100, Lukas Funke wrote: > From: Malte Schmidt > > The documentation of systemd states that /etc/tmpfiles.d should be > reserved for the

[OE-core] [meta-oe][PATCH] classes: go-mod: do not pack go mod cache

2023-11-16 Thread Lukas Funke
From: Stefan Herbrechtsmeier Clean go module cache from builddir to prevent it of beeing packed. Signed-off-by: Stefan Herbrechtsmeier Signed-off-by: Lukas Funke --- meta/classes-recipe/go-mod.bbclass | 4 1 file changed, 4 insertions(+) diff --git a/meta/classes-recipe/go-mod.bbclass

[OE-core] [meta-oe][PATCH v3] systemd: use nonarch libdir for tmpfiles.d

2023-11-16 Thread Lukas Funke
From: Malte Schmidt The documentation of systemd states that /etc/tmpfiles.d should be reserved for the local administrator and packages should put their files in /usr/lib/tmpfiles.d [1]. [1] https://www.freedesktop.org/software/systemd/man/tmpfiles.d.html Signed-off-by: Malte Schmidt

Re: [OE-core] [meta-oe][PATCH v2 1/4] systemd: use nonarch libdir for tmpfiles.d

2023-11-16 Thread Jose Quaresma
escreveu no dia quinta, 16/11/2023 à(s) 11:55: > From: Malte Schmidt > > The documentation of systemd states that /etc/tmpfiles.d should be > reserved for the local administrator and packages should put their files > in /usr/lib/tmpfiles.d [1]. > > [1]

[OE-core] [meta-oe][PATCH v2 4/4] glibc: use nonarch libdir for tmpfiles.d

2023-11-16 Thread Lukas Funke
From: Stefan Herbrechtsmeier The documentation of systemd states that /etc/tmpfiles.d should be reserved for the local administrator and packages should put their files in /usr/lib/tmpfiles.d [1]. [1] https://www.freedesktop.org/software/systemd/man/tmpfiles.d.html Signed-off-by: Stefan

[OE-core] [meta-oe][PATCH v2 2/4] pam: use nonarch libdir for tmpfiles.d

2023-11-16 Thread Lukas Funke
From: Malte Schmidt The documentation of systemd states that /etc/tmpfiles.d should be reserved for the local administrator and packages should put their files in /usr/lib/tmpfiles.d [1]. [1] https://www.freedesktop.org/software/systemd/man/tmpfiles.d.html Signed-off-by: Malte Schmidt

[OE-core] [meta-oe][PATCH v2 3/4] sysstat: use nonarch libdir for tmpfiles.d

2023-11-16 Thread Lukas Funke
From: Malte Schmidt The documentation of systemd states that /etc/tmpfiles.d should be reserved for the local administrator and packages should put their files in /usr/lib/tmpfiles.d [1]. [1] https://www.freedesktop.org/software/systemd/man/tmpfiles.d.html Signed-off-by: Malte Schmidt

[OE-core] [meta-oe][PATCH v2 1/4] systemd: use nonarch libdir for tmpfiles.d

2023-11-16 Thread Lukas Funke
From: Malte Schmidt The documentation of systemd states that /etc/tmpfiles.d should be reserved for the local administrator and packages should put their files in /usr/lib/tmpfiles.d [1]. [1] https://www.freedesktop.org/software/systemd/man/tmpfiles.d.html Signed-off-by: Malte Schmidt

[OE-core] [meta-oe][PATCH v2 0/4] tmpfiles.d: use nonarch libdir

2023-11-16 Thread Lukas Funke
From: Lukas Funke The series intents to move tmpfiles.d configurations from /etc to /usr/lib. The documentation of systemd states that /etc/tmpfiles.d should be reserved for the local administrator and packages should put their files in /usr/lib/tmpfiles.d [1]. [1]

Re: [OE-core] [meta-oe][PATCH v2] volatile-binds: Calculate the name of the /var/lib service

2023-10-30 Thread Randy MacLeod via lists.openembedded.org
On 2023-10-28 4:17 a.m., Stéphane Veyret via lists.openembedded.org wrote: Hello, This patch and the previous one (https://lists.openembedded.org/g/openembedded-core/message/186778) have not been integrated yet. Have they been forgotten, should I do some modifications, or have they been

Re: [OE-core] [meta-oe][PATCH v2] volatile-binds: Calculate the name of the /var/lib service

2023-10-28 Thread Stéphane Veyret
Hello, This patch and the previous one (https://lists.openembedded.org/g/openembedded-core/message/186778) have not been integrated yet. Have they been forgotten, should I do some modifications, or have they been definitly rejected ? Thanks. -=-=-=-=-=-=-=-=-=-=-=- Links: You receive all

Re: [OE-core] [meta-oe][PATCH] volatile-binds: Allow creation of subdirectories

2023-10-28 Thread Stéphane Veyret
Hello, This patch and the next one ( https://lists.openembedded.org/g/openembedded-core/message/186843 ) have not been integrated yet. Have they been forgotten, should I do some modifications, or have they been definitly rejected ? Thanks. -=-=-=-=-=-=-=-=-=-=-=- Links: You receive all

Re: [OE-core] [meta-oe][PATCH] base-files: profile: allow profile.d to set EDITOR

2023-10-14 Thread Luca Ceresoli via lists.openembedded.org
Hello again, On Fri, 13 Oct 2023 10:27:34 + "Johannes Schneider via lists.openembedded.org" wrote: > From 0013c8a6482018d5476e4eb2f4d537c96551e0c6 Mon Sep 17 00:00:00 2001 > From: Johannes Schneider > Date: Fri, 13 Oct 2023 08:28:38 +0200 > Subject: [PATCH v1] base-files: profile: allow

Re: [OE-core] [meta-oe][PATCH] base-files: profile: allow profile.d to set EDITOR

2023-10-14 Thread Luca Ceresoli via lists.openembedded.org
Hello Johannes, On Fri, 13 Oct 2023 10:27:34 + "Johannes Schneider via lists.openembedded.org" wrote: ^^ As you can see your sender address has been mangled, and as a result the patch is rejected by the the openembedded git

[OE-core] [meta-oe][PATCH] base-files: profile: allow profile.d to set EDITOR

2023-10-13 Thread Johannes Schneider via lists.openembedded.org
>From 0013c8a6482018d5476e4eb2f4d537c96551e0c6 Mon Sep 17 00:00:00 2001 From: Johannes Schneider Date: Fri, 13 Oct 2023 08:28:38 +0200 Subject: [PATCH v1] base-files: profile: allow profile.d to set EDITOR With a profile.d configuration in place that sets the EDITOR variable, the automatic

[OE-core] [meta-oe][kirkstone][PATCH

2023-09-24 Thread Shinu Chandran via lists.openembedded.org
- The c-ares commit https://github.com/c-ares/c-ares/commit/9903253c347f (Add str len check in config_sortlist to avoid stack overflow), fixes the CVE-2022-4904 instead of CVE-2022-4415 https://security-tracker.debian.org/tracker/CVE-2022-4904 - CVE-ID inside the CVE-2022-4904.patch is wrong

[OE-core] [[meta-oe] [kirkstone] [PATCH] c-ares: CVE-ID correction for CVE-2022-4904

2023-09-20 Thread Shinu Chandran via lists.openembedded.org
- The c-ares commit https://github.com/c-ares/c-ares/commit/9903253c347f (Add str len check in config_sortlist to avoid stack overflow), fixes the CVE-2022-4904 instead of CVE-2022-4415 https://security-tracker.debian.org/tracker/CVE-2022-4904 - CVE-ID inside the CVE-2022-4904.patch is wrong

Re: [OE-core] [meta-oe][PATCH] volatile-binds: Calculate the name of the /var/lib service

2023-08-28 Thread Stéphane Veyret
Thanks, I submitted a v2 patch with the corrections you suggested. -=-=-=-=-=-=-=-=-=-=-=- Links: You receive all messages sent to this group. View/Reply Online (#186844): https://lists.openembedded.org/g/openembedded-core/message/186844 Mute This Topic:

[OE-core] [meta-oe][PATCH v2] volatile-binds: Calculate the name of the /var/lib service

2023-08-28 Thread Stéphane Veyret
By default, /var/lib is bind mounted on /var/volatile/lib. If this is the case, the recipe adds conditions on systemd-random-seed in the service file mounting it. But as the VOLATILE_BINDS may be modified, /var/lib may be mounted elsewhere, for example in /persistent/var/lib. In this case, the

Re: [OE-core] [meta-oe][PATCH] volatile-binds: Calculate the name of the /var/lib service

2023-08-27 Thread Peter Kjellerstedt
> -Original Message- > From: openembedded-core@lists.openembedded.org > On Behalf Of Stéphane Veyret > Sent: den 27 augusti 2023 18:49 > To: openembedded-core@lists.openembedded.org > Cc: Stéphane Veyret > Subject: [OE-core] [meta-oe][PATCH] volatile-bind

[OE-core] [meta-oe][PATCH] volatile-binds: Calculate the name of the /var/lib service

2023-08-27 Thread Stéphane Veyret
By default, /var/lib is bind mounted on /var/volatile/lib. If this is the case, the recipe adds conditions on systemd-random-seed in the service file mounting it. But as the VOLATILE_BINDS may be modified, /var/lib may be mounted elsewhere, for example in /persistent/var/lib. In this case, the

[OE-core] [meta-oe][PATCH] volatile-binds: Allow creation of subdirectories

2023-08-27 Thread Stéphane Veyret
The mount-copybind script will create the parent directory of the bind mount if it does not exist. But actually, if this is the case, the service will not even start because of the ConditionPathIsReadWrite. This patch adds a "or" condition to allow the service to start also if the parent directory

Re: [OE-core] [meta-oe][PATCH 0/3] add missing CVE_PRODUCT

2023-08-25 Thread Emil Kronborg Andersen via lists.openembedded.org
@lists.openembedded.org Subject: Re: [OE-core] [meta-oe][PATCH 0/3] add missing CVE_PRODUCT Hello Emil, On Thu, 24 Aug 2023 16:07:44 +0200 "Emil Kronborg Andersen via lists.openembedded.org" wrote: > Some recipes does not have 'CVE_PRODUCT' set, and will thus pass a check > against t

Re: [OE-core] [meta-oe][PATCH 0/3] add missing CVE_PRODUCT

2023-08-25 Thread Luca Ceresoli via lists.openembedded.org
Hello Emil, On Thu, 24 Aug 2023 16:07:44 +0200 "Emil Kronborg Andersen via lists.openembedded.org" wrote: > Some recipes does not have 'CVE_PRODUCT' set, and will thus pass a check > against the NIST database with 0 CVEs, even though there could be > several. > > Emil Kronborg Andersen (3): >

[OE-core] [meta-oe][PATCH 2/3] lcms: add CVE_PRODUCT

2023-08-24 Thread Emil Kronborg Andersen via lists.openembedded.org
Signed-off-by: Emil Kronborg Andersen --- meta-oe/recipes-support/lcms/lcms_2.15.bb | 2 ++ 1 file changed, 2 insertions(+) diff --git a/meta-oe/recipes-support/lcms/lcms_2.15.bb b/meta-oe/recipes-support/lcms/lcms_2.15.bb index 3656e1cfd..6c5766a0e 100644 ---

[OE-core] [meta-oe][PATCH 3/3] snappy: add CVE_PRODUCT

2023-08-24 Thread Emil Kronborg Andersen via lists.openembedded.org
If CVE_PRODUCT is not explicitly set to google:snappy, CVEs are found for https://github.com/KnpLabs/snappy instead. Signed-off-by: Emil Kronborg Andersen --- meta-oe/recipes-extended/snappy/snappy_1.1.9.bb | 2 ++ 1 file changed, 2 insertions(+) diff --git

[OE-core] [meta-oe][PATCH 0/3] add missing CVE_PRODUCT

2023-08-24 Thread Emil Kronborg Andersen via lists.openembedded.org
Some recipes does not have 'CVE_PRODUCT' set, and will thus pass a check against the NIST database with 0 CVEs, even though there could be several. Emil Kronborg Andersen (3): libopus: add CVE_PRODUCT lcms: add CVE_PRODUCT snappy: add CVE_PRODUCT

[OE-core] [meta-oe][PATCH 1/3] libopus: add CVE_PRODUCT

2023-08-24 Thread Emil Kronborg Andersen via lists.openembedded.org
Signed-off-by: Emil Kronborg Andersen --- meta-oe/recipes-multimedia/libopus/libopus_1.4.bb | 2 ++ 1 file changed, 2 insertions(+) diff --git a/meta-oe/recipes-multimedia/libopus/libopus_1.4.bb b/meta-oe/recipes-multimedia/libopus/libopus_1.4.bb index 200211774..65ee2435b 100644 ---

[OE-core] [meta-oe][PATCH v2] vim: update obsolete comment

2023-08-21 Thread Etienne Cordonnier via lists.openembedded.org
From: Etienne Cordonnier vim 8.3 has been out for a long time, so this comment is obsolete. However we still need UPSTREAM_VERSION_UNKNOWN, since we ignore the last digit of the upstream version number. Test result: $ devtool check-upgrade-status vim ... INFO: vim

Re: [OE-core] [meta-oe][dunfell][PATCH] rapidjson: Avoid usage of nobranch=1

2023-08-21 Thread Alexander Kanavin
Thanks, the correct mailing list is openembedded-devel, not oe-core. Alex On Mon, 21 Aug 2023 at 13:18, Sourav Kumar Pramanik wrote: > > From: Sourav Pramanik > > The usage of nobranch=1 in SRC_URI allows using unprotected branches. > > This change updates the real branch name in place of

[OE-core] [meta-oe][dunfell][PATCH] rapidjson: Avoid usage of nobranch=1

2023-08-21 Thread Sourav Kumar Pramanik
From: Sourav Pramanik The usage of nobranch=1 in SRC_URI allows using unprotected branches. This change updates the real branch name in place of nobranch=1. Signed-off-by: Sourav Kumar Pramanik --- meta-oe/recipes-devtools/rapidjson/rapidjson_git.bb | 2 +- 1 file changed, 1 insertion(+), 1

[OE-core] [[meta-oe][dunfell][PATCH]] rapidjson: Avoid usage of nobranch=1

2023-08-21 Thread Sourav Kumar Pramanik
From: Sourav Pramanik The usage of nobranch=1 in SRC_URI allows using unprotected branches. This change updates the real branch name in place of nobranch=1. Signed-off-by: Sourav Kumar Pramanik --- meta-oe/recipes-devtools/rapidjson/rapidjson_git.bb | 2 +- 1 file changed, 1 insertion(+), 1

[OE-core] [meta-oe][PATCH V1] fontconfig: Add ptest support

2023-08-15 Thread qi...@fujitsu.com
From: QiuTingting Add ptest support for fontconfig. It is taking around 13s to execute with kvm, so added it to PTESTS_FAST. It contains 12 cases. test-bz106618, test-bz106632, test-bz131804, test-bz1744377, test-bz89617, test-bz96676, test-crbug1004254, test-family-matching,

Re: [OE-core] [meta][PATCH] Upgrade 9.3p1 to 9.3p2 for CVE-2023-38408

2023-08-03 Thread Ross Burton
The commit formatting guidelines say that the shortlog should start with the recipe name, so please change the commit message to be something along the lines of: openssh: upgrade to 9.3p2 You can add more details after the first line. Thanks, Ross > On 29 Jul 2023, at 20:05, Tom Isaacson via

[OE-core] [meta][PATCH] Upgrade 9.3p1 to 9.3p2 for CVE-2023-38408

2023-07-29 Thread Tom Isaacson
Signed-off-by: Tom Isaacson --- .../openssh/{openssh_9.3p1.bb => openssh_9.3p2.bb} | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) rename meta/recipes-connectivity/openssh/{openssh_9.3p1.bb => openssh_9.3p2.bb} (98%) diff --git

Re: [OE-core] [meta-oe][PATCH] bitwise: Upgrade 0.43 -> 0.50

2023-07-22 Thread Martin Jansa
Patches for meta-oe need to be sent to openembedded-devel ML not openembedded-core (see README file and I recommend to set the recipients for each repository with "git config sendemail.to" so that you don't need to update --to argument when sending patches). On Sat, Jul 22, 2023 at 8:07 AM Ramon

[OE-core] [meta-oe][PATCH] bitwise: Upgrade 0.43 -> 0.50

2023-07-22 Thread Ramon Fried
Signed-off-by: Ramon Fried --- .../bitwise/{bitwise_0.43.bb => bitwise_0.50.bb}| 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) rename meta-oe/recipes-extended/bitwise/{bitwise_0.43.bb => bitwise_0.50.bb} (91%) diff --git a/meta-oe/recipes-extended/bitwise/bitwise_0.43.bb

Re: [OE-core] [meta][kirkstone][PATCH] json-c: disable -Werror for x86-64

2023-07-21 Thread Rouven Czerwinski
Hi, On Thu, 20 Jul 2023 20:45:44 +0200 "Alexander Kanavin" wrote: > Also, does the issue occur on oe-core master? > I couldn't reproduce on amster. > Alex > > On Thu, 20 Jul 2023 at 20:44, Alexander Kanavin > wrote: > > > > This needs to be reported upstream and the ticket linked (ideally,

Re: [OE-core] [meta][kirkstone][PATCH] json-c: disable -Werror for x86-64

2023-07-20 Thread Alexander Kanavin
Also, does the issue occur on oe-core master? Alex On Thu, 20 Jul 2023 at 20:44, Alexander Kanavin wrote: > > This needs to be reported upstream and the ticket linked (ideally, > develop a patch to fix the issue). The tweak needs to be :class-native > only. > > Alex > > On Thu, 20 Jul 2023 at

Re: [OE-core] [meta][kirkstone][PATCH] json-c: disable -Werror for x86-64

2023-07-20 Thread Alexander Kanavin
This needs to be reported upstream and the ticket linked (ideally, develop a patch to fix the issue). The tweak needs to be :class-native only. Alex On Thu, 20 Jul 2023 at 15:37, Rouven Czerwinski wrote: > > From: Rouven Czerwinski > > Disable -Werror using OECMAKE_C_FLAGS on x86-64. This

[OE-core] [meta][kirkstone][PATCH] json-c: disable -Werror for x86-64

2023-07-20 Thread Rouven Czerwinski
From: Rouven Czerwinski Disable -Werror using OECMAKE_C_FLAGS on x86-64. This ensures that json-c can build on newer distributions where the host compiler is new enough to treat implicit fallthrough warnings as errors: | NOTE: VERBOSE=1 cmake --build

[OE-core] [meta-oe][kirkstone][PATCH v3] curl: Added CVE-2023-28320 Follow-up patch

2023-07-13 Thread vkumbhar
Introduced by: https://github.com/curl/curl/commit/3c49b405de4fbf1fd7127f91908261268640e54f (curl-7_9_8) Fixed by: https://github.com/curl/curl/commit/13718030ad4b3209a7583b4f27f683cd3a6fa5f2 (curl-8_1_0) Follow-up: https://github.com/curl/curl/commit/f446258f0269a62289cca0210157cb8558d0edc3

Re: [OE-core] [meta][PATCH] systemctl: allow instance names starting with numbers

2023-07-07 Thread Ross Burton
On 7 Jul 2023, at 00:21, Ramsay, Lincoln via lists.openembedded.org wrote: > -dependent = re.sub("([^%](%%)*)%i", > "\\1{}".format(instance), dependent) > +dependent = re.sub("([^%](%%)*)%i", > "\\g<1>{}".format(instance), dependent) Interestingly, Yuta

[OE-core] [meta][PATCH] systemctl: allow instance names starting with numbers

2023-07-06 Thread Ramsay, Lincoln via lists.openembedded.org
From: Lincoln Ramsay Templated systemd service files can have an instance starting with a number, but the poky systemctl replacement for building a rootfs crafts a regex replacement pattern that uses \1, which is not terminated, and when combined with the instance name leads to an invalid

[OE-core] [meta-oe][PATCH v2] uninative-tarball.xz - reproducibility fix

2023-06-30 Thread Robert Berger
added --clamp-mtime --mtime to the tar command see: https://bugzilla.yoctoproject.org/show_bug.cgi?id=15148 Signed-off-by: Robert Berger --- meta/classes-recipe/populate_sdk_base.bbclass | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git

Re: [OE-core] [meta-oe][PATCH] uninative-tarball.xz - reproducibility fix

2023-06-30 Thread Richard Purdie
On Fri, 2023-06-30 at 09:03 +0200, Robert Berger wrote: > Hi, > > My comments are inline > > On 29/06/2023 16:07, Richard Purdie wrote: > > > +SDKTAROPTS_ADDON ?= "--clamp-mtime --mtime=@${SOURCE_DATE_EPOCH}" > > > > > > > Thanks, looks good. I did wonder if we could just put this in > >

Re: [OE-core] [meta-oe][PATCH] uninative-tarball.xz - reproducibility fix

2023-06-30 Thread Robert Berger
Hi, Not sure my previous reply made it to the list. So I try it again here. On 29/06/2023 16:07, Richard Purdie wrote: On Thu, 2023-06-29 at 16:02 +0200, Robert Berger wrote: added --clamp-mtime --mtime to the tar command see: https://bugzilla.yoctoproject.org/show_bug.cgi?id=15148

Re: [OE-core] [meta-oe][PATCH] uninative-tarball.xz - reproducibility fix

2023-06-29 Thread Richard Purdie
On Thu, 2023-06-29 at 16:02 +0200, Robert Berger wrote: > added --clamp-mtime --mtime to the tar command > > see: > https://bugzilla.yoctoproject.org/show_bug.cgi?id=15148 > > Signed-off-by: Robert Berger > --- > meta/classes-recipe/populate_sdk_base.bbclass | 3 ++- > 1 file changed, 2

[OE-core] [meta-oe][PATCH] uninative-tarball.xz - reproducibility fix

2023-06-29 Thread Robert Berger
added --clamp-mtime --mtime to the tar command see: https://bugzilla.yoctoproject.org/show_bug.cgi?id=15148 Signed-off-by: Robert Berger --- meta/classes-recipe/populate_sdk_base.bbclass | 3 ++- 1 file changed, 2 insertions(+), 1 deletion(-) diff --git

回复: [OE-core] [meta-oe][PATCH V1] xz: add ptest support

2023-06-15 Thread duep.f...@fujitsu.com
6月1日 17:03 收件人: Du, Erpei/杜 二佩 抄送: openembedded-core@lists.openembedded.org; FNST fnstml-fujitsuten 主题: Re: [OE-core] [meta-oe][PATCH V1] xz: add ptest support On Thu, 1 Jun 2023 at 10:52, duep.f...@fujitsu.com wrote: > +From: Du Erpei > +Subject: [PATCH] tests/Makefile.am: add

Re: [OE-core] [meta-oe][PATCH V1] xz: add ptest support

2023-06-15 Thread duep.f...@fujitsu.com
[Edited Message Follows] I have modified the patch again, and the new patch does not need to modify the upstream xz. The link of the new patch: [meta-oe][PATCH V3] xz: add ptest support (openembedded.org) ( https://lists.openembedded.org/g/openembedded-core/message/182481 ) Du

Re: [OE-core] [meta-oe][PATCH V1] xz: add ptest support

2023-06-15 Thread duep.f...@fujitsu.com
I have modified the patch again, and the new patch does not need to modify the upstream xz. The link of the new patch: openembedded-core@lists.openembedded.org | [meta-oe][PATCH V2] xz: add ptest support ( https://lists.openembedded.org/g/openembedded-core/topic/meta_oe_patch_v2_xz_add/99334931

[OE-core] [meta-oe][PATCH V3] xz: add ptest support

2023-06-07 Thread duep.f...@fujitsu.com
From: duep Add a ptest for xz - It is taking around 1s to execute with kvm, so added it to PTESTS_FAST - It contains 11 test files: test_bcj_exact_size test_block_header test_check test_filter_flags test_hardware test_index test_index_hash test_lzip_decoder test_memlimit

[OE-core] [meta-oe][PATCH V2] xz: add ptest support

2023-06-04 Thread duep.f...@fujitsu.com
From: duep Add a ptest for xz - It is taking around 1s to execute with kvm, so added it to PTESTS_FAST - It contains 11 test files: test_bcj_exact_size test_block_header test_check test_filter_flags test_hardware test_index test_index_hash test_lzip_decoder test_memlimit

Re: [OE-core] [meta-oe][PATCH V1] xz: add ptest support

2023-06-02 Thread Alexander Kanavin
Thanks for clarification, please do the pull request as well. Patches over email mean that any discussion about them with upstream is visible only to you, and we can't see who says what and what is the outcome. Alex On Fri, 2 Jun 2023 at 10:18, duep.f...@fujitsu.com wrote: > > I read the

Re: [OE-core] [meta-oe][PATCH V1] xz: add ptest support

2023-06-02 Thread duep.f...@fujitsu.com
I read the 'README' in https://github.com/tukaani-project/xz It is recommended to submit the patch via email to 'x...@tukaani.org'. Later I will try submitting a Pull request in ' https://github.com/tukaani-project/xz ' duep -=-=-=-=-=-=-=-=-=-=-=- Links: You receive all messages sent to this

Re: [OE-core] [meta-oe][PATCH V1] xz: add ptest support

2023-06-02 Thread Alexander Kanavin
On Fri, 2 Jun 2023 at 08:34, duep.f...@fujitsu.com wrote: > Sorry, the second email was accidentally sent by mistake. > Now I have submitted the patch to xz upstream. > But in xz upstream, I submitted the patch via email and it doesn't has the > link. > Could I submit the patch email as

Re: [OE-core] [meta-oe][PATCH V1] xz: add ptest support

2023-06-02 Thread duep.f...@fujitsu.com
Sorry, the second email was accidentally sent by mistake. Now I have submitted the patch to xz upstream. But in xz upstream, I submitted the patch via email and it doesn't has the link. Could I submit the patch email as attachment here? -=-=-=-=-=-=-=-=-=-=-=- Links: You receive all messages sent

Re: [OE-core] [meta-oe][PATCH V1] xz: add ptest support

2023-06-01 Thread Alexander Kanavin
This is exactly the same as the first submission and does not resolve my request to submit the patch to xz upstream. Alex On Thu, 1 Jun 2023 at 14:23, duep.f...@fujitsu.com wrote: > > From: duep > > Add a ptest for xz > - It is taking around 1s to execute with kvm, so added it to PTESTS_FAST

[OE-core] [meta-oe][PATCH V1] xz: add ptest support

2023-06-01 Thread duep.f...@fujitsu.com
From: duep Add a ptest for xz - It is taking around 1s to execute with kvm, so added it to PTESTS_FAST - It contains 11 test files: test_bcj_exact_size test_block_header test_check test_filter_flags test_hardware test_index test_index_hash test_lzip_decoder test_memlimit

[OE-core] [meta][master][PATCH v2] openssh: Remove BSD-4-clause contents completely from codebase

2023-06-01 Thread Riyaz Ahmed Khan
From: Riyaz Khan Below upstream commit removed BSD-4-Clause from the LICENSE variable, Link: https://git.yoctoproject.org/poky/commit/?id=2c86f586d55d0f6b99053e3e4d14c9ee36fa8aa8 But actually if we check from the source code of the openssh for this version (8.9p1), there are some files

Re: [OE-core] [meta-oe][PATCH V1] xz: add ptest support

2023-06-01 Thread Alexander Kanavin
On Thu, 1 Jun 2023 at 10:52, duep.f...@fujitsu.com wrote: > +From: Du Erpei > +Subject: [PATCH] tests/Makefile.am: add target of 'build-PROGRAMS' > + > +Add target 'build-PROGRAMS' to only compile the test set under > +'/tests' and not run locally. > + > +Upstream-Status: Pending Please submit

[OE-core] [meta-oe][PATCH V1] xz: add ptest support

2023-06-01 Thread duep.f...@fujitsu.com
From: duep Add a ptest for xz - It is taking around 1s to execute with kvm, so added it to PTESTS_FAST - It contains 11 test files: test_bcj_exact_size test_block_header test_check test_filter_flags test_hardware test_index test_index_hash test_lzip_decoder test_memlimit

Re: [OE-core] [meta-oe][kirkstone][PATCH] gstreamer1.0: upgrade 1.20.5 -> 1.20.6

2023-05-22 Thread Pablo Saavedra Rodi?o
Sent with wrong tag in the subject. Sending a new e-mail fixing this. On Mon, 2023-05-22 at 20:16 +0200, Pablo Saavedra wrote: > Changelog: > === > audio: channel-mix: allow up to 64 channels instead of up to 63 > channels > AOM AV1 encoder timestamp handling improvements > AV1 video

[OE-core] [meta-oe][kirkstone][PATCH] gstreamer1.0: upgrade 1.20.5 -> 1.20.6

2023-05-22 Thread Pablo Saavedra Rodi?o
Changelog: === audio: channel-mix: allow up to 64 channels instead of up to 63 channels AOM AV1 encoder timestamp handling improvements AV1 video codec caps handling improvements in aom plugin, isomp4 and matroska muxers/demuxers. avvidenc: fix bitrate control and timestamps off

[OE-core] [meta-oe][PATCH V2] tar: add ptest support

2023-05-14 Thread Yan Xin Kuan
From: yanxk original test suites takes 5 minutes with KVM enabled. autotest files would contain reference to TMPDIR, now they are removed. tar test would provide ptest output like: PASS: compressor program failure SKIP: remove-files with compression PASS: remove-files with compression:

[OE-core] [meta-oe][PATCH V2] tar: add ptest support

2023-05-14 Thread Yan Xin Kuan
From: yanxk original test suites takes 5 minutes with KVM enabled. autotest files would contain reference to TMPDIR, now they are removed. tar test would provide ptest output like: PASS: compressor program failure SKIP: remove-files with compression PASS: remove-files with compression:

Re: [OE-core] [meta][kirkstone][PATCH 1/2] curl: Add fix for CVE-2023-23914, CVE-2023-23915

2023-05-02 Thread Pawan Badganchi
Hi, Could you please take this patch? -=-=-=-=-=-=-=-=-=-=-=- Links: You receive all messages sent to this group. View/Reply Online (#180717): https://lists.openembedded.org/g/openembedded-core/message/180717 Mute This Topic: https://lists.openembedded.org/mt/97818988/21656 Group Owner:

[OE-core] [meta][master][PATCH] qemu: Whitelist CVE-2023-0664

2023-04-27 Thread virendra thakur
From: Virendra Thakur This CVE is related to Windows. Link: https://nvd.nist.gov/vuln/detail/CVE-2023-0664 Signed-off-by: Virendra Thakur --- meta/recipes-devtools/qemu/qemu.inc | 5 + 1 file changed, 5 insertions(+) diff --git a/meta/recipes-devtools/qemu/qemu.inc

Re: [OE-core] [meta][kirkstone][PATCH] qemu: Whitelist CVE-2023-0664

2023-04-27 Thread Virendra Thakur via lists.openembedded.org
please ignore this patch From: virendra thakur Sent: Thursday, April 27, 2023 2:36 PM To: openembedded-core@lists.openembedded.org Cc: Virendra Kumar Thakur Subject: [meta][kirkstone][PATCH] qemu: Whitelist CVE-2023-0664 Caution: This email originated from

[OE-core] [meta][kirkstone][PATCH v2] qemu: Whitelist CVE-2023-0664

2023-04-27 Thread virendra thakur
From: Virendra Thakur This CVE is related to Windows. Link: https://nvd.nist.gov/vuln/detail/CVE-2023-0664 Signed-off-by: Virendra Thakur --- meta/recipes-devtools/qemu/qemu.inc | 5 + 1 file changed, 5 insertions(+) diff --git a/meta/recipes-devtools/qemu/qemu.inc

[OE-core] [meta][kirkstone][PATCH] qemu: Whitelist CVE-2023-0664

2023-04-27 Thread virendra thakur
From: Virendra Thakur This CVE is related to Windows. Link: https://nvd.nist.gov/vuln/detail/CVE-2023-0664 Signed-off-by: Virendra Thakur --- meta/recipes-devtools/qemu/qemu.inc | 9 +++-- 1 file changed, 7 insertions(+), 2 deletions(-) diff --git a/meta/recipes-devtools/qemu/qemu.inc

[OE-core] [meta][dunfell][PATCH] qemu: Whitelist CVE-2023-0664

2023-04-27 Thread virendra thakur
From: Virendra Thakur This CVE is related to Windows. Link: https://nvd.nist.gov/vuln/detail/CVE-2023-0664 Signed-off-by: Virendra Thakur --- meta/recipes-devtools/qemu/qemu.inc | 5 + 1 file changed, 5 insertions(+) diff --git a/meta/recipes-devtools/qemu/qemu.inc

Re: [OE-core] [meta-oe][PATCH 2/2] lcov: Upgrade 1.14 -> 1.16

2023-04-26 Thread alexyao1 via lists.openembedded.org
Disregard. Resubmitted to openembedded-devel. -=-=-=-=-=-=-=-=-=-=-=- Links: You receive all messages sent to this group. View/Reply Online (#180434): https://lists.openembedded.org/g/openembedded-core/message/180434 Mute This Topic: https://lists.openembedded.org/mt/98480232/21656 Group Owner:

Re: [OE-core] [meta-oe][PATCH 1/2] lcov: Fix Perl Path

2023-04-26 Thread alexyao1 via lists.openembedded.org
Disregard. Resubmitted to openembedded-devel. -=-=-=-=-=-=-=-=-=-=-=- Links: You receive all messages sent to this group. View/Reply Online (#180433): https://lists.openembedded.org/g/openembedded-core/message/180433 Mute This Topic: https://lists.openembedded.org/mt/98479656/21656 Group Owner:

[OE-core] [meta-oe][PATCH 2/2] lcov: Upgrade 1.14 -> 1.16

2023-04-24 Thread alexyao1 via lists.openembedded.org
From: Alex Yao This upgrades lcov to 1.16 and removes backported patches which are now included since 1.15. This also removes dependencies added from backported patches since the new version removes the need for these dependencies. Signed-off-by: Alex Yao ---

[OE-core] [meta-oe][PATCH 1/2] lcov: Fix Perl Path

2023-04-24 Thread alexyao1 via lists.openembedded.org
From: Alex Yao Fixes an issue where lcov is using the system Perl rather than the yocto provided Perl. This causes packages to not be found during runtime such as PerlIO::gzip. Signed-off-by: Alex Yao --- meta-oe/recipes-support/lcov/lcov_1.14.bb | 2 +- 1 file changed, 1 insertion(+), 1

Re: [OE-core] [meta-oe][PATCHv5 1/8] glib-2.0: update 2.74.6 -> 2.76.1

2023-04-07 Thread Alexandre Belloni via lists.openembedded.org
This caused failures in webkitgtk and libadwaita: https://autobuilder.yoctoproject.org/typhoon/#/builders/52/builds/6839/steps/12/logs/stdio https://autobuilder.yoctoproject.org/typhoon/#builders/117/builds/2677/steps/12/logs/stdio

Re: [OE-core] [meta-oe][PATCHv5 1/8] glib-2.0: update 2.74.6 -> 2.76.1

2023-04-06 Thread Alexandre Belloni via lists.openembedded.org
Hello, On 06/04/2023 22:50:47+0200, mrksv...@googlemail.com wrote: > Hello Alexandre, > I have rebased the patchset two days ago after a patch for webkitgtk was > added to master-next. I guess it will still apply but will check that once I > come home tomorrow in the morning. > >

Re: [OE-core] [meta-oe][PATCHv5 1/8] glib-2.0: update 2.74.6 -> 2.76.1

2023-04-06 Thread Alexandre Belloni via lists.openembedded.org
Hello Markus, Do you mind rebasing that on top of master or ideally my own branch, abelloni/master-next? The series seemed to build fine but we had other conflicting patches that were taken for mickledore. Thanks! On 28/03/2023 12:31:37+0200, Markus Volk wrote: > From: Markus Volk > > --- >

[OE-core] [meta-oe][PATCH V2] lz4: Add ptest support

2023-04-05 Thread qi...@fujitsu.com
From: Qiu Tingting Add a ptest for lz4. - It is taking around 9 min to execute with kvm, so added it to PTEST_SLOW. - It contains one case: test_frame. - Below is the run log: START: ptest-runner 2023-04-06T00:36 BEGIN: /usr/lib/lz4/ptest Starting lz4frame tester (64-bits, 1.9.4) Seed

  1   2   3   4   5   6   7   8   9   10   >