Re: [OE-core] [PATCH] libbsd: Fix conflict error when enable multlib.

2024-03-20 Thread Khem Raj
On Wed, Mar 20, 2024 at 10:38 PM Maohui Lei (Fujitsu) wrote: > > Hi, > > > I guess you might need to throw in meta-clang into layers and use TOOLCHAIN > > = > > "clang" perhaps. > > I tried again with the following steps. Bit I still didn't reproduced the > error. Is there anything I missed? >

Re: [OE-core] [PATCH] libbsd: Fix conflict error when enable multlib.

2024-03-20 Thread leimaohui via lists.openembedded.org
Hi, > I guess you might need to throw in meta-clang into layers and use TOOLCHAIN = > "clang" perhaps. I tried again with the following steps. Bit I still didn't reproduced the error. Is there anything I missed? $ grep clang conf/local.conf TOOLCHAIN = "clang" $ grep clang conf/bblayers.conf

[OE-core] [PATCH] python3-manifest: Sync RDEPENDS with latest version

2024-03-20 Thread Alejandro Hernandez Samaniego
bitbake python3 -c create_manifest revealed several changes that were missing. This commit contains a manual cherry-picked version of those, making sure that new RDEPENDS are reflected since the last time this was updated. In this case its taking out unnecessary dependencies to python3-profile

[OE-core][PATCH] ltp: fix missing connectors tests in scenario_groups/default

2024-03-20 Thread Xiangyu Chen
From: Xiangyu Chen Upstream moved the connectors tests to kernel_misc group but didn't update the group index, this cause test kernel by group report error. Signed-off-by: Xiangyu Chen --- ...rio_groups-default-remove-connectors.patch | 34 +++

[OE-core] Patchtest results for [PATCH] qemuriscv: Fix kbd and mouse emulation for qemuriscv64

2024-03-20 Thread Patchtest
Thank you for your submission. Patchtest identified one or more issues with the patch. Please see the log below for more information: --- Testing patch /home/patchtest/share/mboxes/qemuriscv-Fix-kbd-and-mouse-emulation-for-qemuriscv64.patch FAIL: test commit message presence: Please include a

[OE-core] [PATCH] qemuriscv: Fix kbd and mouse emulation for qemuriscv64

2024-03-20 Thread Khem Raj
Signed-off-by: Khem Raj --- meta/conf/machine/include/riscv/qemuriscv.inc | 3 ++- 1 file changed, 2 insertions(+), 1 deletion(-) diff --git a/meta/conf/machine/include/riscv/qemuriscv.inc b/meta/conf/machine/include/riscv/qemuriscv.inc index 7024bd0a4e6..d01d988 100644 ---

Re: [OE-core] [PATCH] libbsd: Fix conflict error when enable multlib.

2024-03-20 Thread Khem Raj
On Wed, Mar 20, 2024 at 6:20 PM Maohui Lei (Fujitsu) wrote: > > Hi. > > > This causes mg build failures see > > https://errors.yoctoproject.org/Errors/Details/759473/ > > I'm sorry that I can't reproduce this error. I used the default qemux86.conf, > and bitbake libbsd. There is no error. > So,

Re: [OE-core] [PATCH] libbsd: Fix conflict error when enable multlib.

2024-03-20 Thread leimaohui via lists.openembedded.org
Hi. > This causes mg build failures see > https://errors.yoctoproject.org/Errors/Details/759473/ I'm sorry that I can't reproduce this error. I used the default qemux86.conf, and bitbake libbsd. There is no error. So, can you show me your config of i686-yoe-linux? Best regards Lei >

Re: [OE-core] [master] riscv: libcamera stack smashing detected

2024-03-20 Thread Joel Winarske
https://bugzilla.yoctoproject.org/show_bug.cgi?id=15449 On Wed, Mar 20, 2024 at 9:10 AM Joel Winarske wrote: > In master there is a problem running the libcamera "cam" app on a RISC-V > device: > > *** stack smashing detected ***: terminated > > If I remove the patches in the libcamera recipe,

Re: [OE-core] [PATCH 4/9] yocto-bsps: update to v6.6.21

2024-03-20 Thread Richard Purdie
On Wed, 2024-03-20 at 08:29 -0400, Bruce Ashfield wrote: > On Wed, Mar 20, 2024 at 6:47 AM Richard Purdie > wrote: > > > > On Tue, 2024-03-19 at 19:01 -0400, bruce.ashfi...@gmail.com wrote: > > > > > > diff --git a/meta-yocto-bsp/recipes-kernel/linux/linux- > > > yocto_6.6.bbappend

Re: Patchtest results for [oe-core][PATCH 2/2] vte: update 0.74.2 -> 0.76.0

2024-03-20 Thread Markus Volk
On Wed, Mar 20 2024 at 09:20:37 AM +00:00:00, patcht...@automation.yoctoproject.org wrote: vte This also lacks lz4 dependency. I'll send a v2 for it later -=-=-=-=-=-=-=-=-=-=-=- Links: You receive all messages sent to this group. View/Reply Online (#197400):

[OE-core][dunfell 12/12] yocto-uninative: Update to 4.4 for glibc 2.39

2024-03-20 Thread Steve Sakoman
From: Michael Halstead Signed-off-by: Michael Halstead Signed-off-by: Richard Purdie (cherry picked from commit 56fdd8b79e2f7ec30d2cdcfa0c399a6553efac1e) Signed-off-by: Steve Sakoman --- meta/conf/distro/include/yocto-uninative.inc | 10 +- 1 file changed, 5 insertions(+), 5

[OE-core][dunfell 11/12] linux-firmware: upgrade 20231211 -> 20240220

2024-03-20 Thread Steve Sakoman
From: Alexander Kanavin License-Update: additional files Signed-off-by: Alexander Kanavin Signed-off-by: Richard Purdie (cherry picked from commit add81ef0299ea5260f9bdc59ffc8f5cc0e74276f) Signed-off-by: Steve Sakoman --- ...{linux-firmware_20231211.bb => linux-firmware_20240220.bb} | 4

[OE-core][dunfell 10/12] linux-firmware: upgrade 20231030 -> 20231211

2024-03-20 Thread Steve Sakoman
From: Alexander Sverdlin Signed-off-by: Alexander Sverdlin Signed-off-by: Alexandre Belloni Signed-off-by: Richard Purdie (cherry picked from commit 0caafdbbf4e7dc84b919afe14f7cb8c46a9e4ac2) Signed-off-by: Steve Sakoman --- ...nux-firmware_20231030.bb => linux-firmware_20231211.bb} | 7

[OE-core][dunfell 09/12] wireless-regdb: Upgrade 2023.09.01 -> 2024.01.23

2024-03-20 Thread Steve Sakoman
From: Alex Kiernan Upstream maintainer has changed to Chen-Yu Tsai : https://lore.kernel.org/all/CAGb2v657baNMPKU3QADijx7hZa=GUcSv2LEDdn6N=qqafx8...@mail.gmail.com/ Note that fb768d3b13ff ("wifi: cfg80211: Add my certificate") and 3c2a8ebe3fe6 ("wifi: cfg80211: fix certs build to not depend on

[OE-core][dunfell 08/12] wireless-regdb: upgrade 2023.05.03 -> 2023.09.01

2024-03-20 Thread Steve Sakoman
From: Wang Mingyu Changelog: == wireless-regdb: update regulatory database based on preceding changes wireless-regdb: Update regulatory rules for Australia (AU) for June 2023 wireless-regdb: Update regulatory info for Türkiye (TR) wireless-regdb: Update regulatory rules for Egypt (EG)

[OE-core][dunfell 07/12] cve-update-nvd2-native: Remove rejected CVE from database

2024-03-20 Thread Steve Sakoman
From: Yoann Congal When a CVE is updated to be rejected, matching database entries must be removed. Otherwise: * an incremental update is not equivalent the to an initial download. * rejected CVEs might still appear as Unpatched in cve-check. Signed-off-by: Yoann Congal Signed-off-by: Richard

[OE-core][dunfell 06/12] cve-update-nvd2-native: Fix CVE configuration update

2024-03-20 Thread Steve Sakoman
From: Yoann Congal When a CVE is created, it often has no precise version information and this is stored as "-" (matching any version). After an update, version information is added. The previous "-" must be removed, otherwise, the CVE is still "Unpatched" for cve-check. Signed-off-by: Yoann

[OE-core][dunfell 05/12] cve-update-nvd2-native: nvd_request_next: Improve comment

2024-03-20 Thread Steve Sakoman
From: Yoann Congal Add a URL to the doc of the API used in the function. ... and fix a small typo dabase -> database Signed-off-by: Yoann Congal Signed-off-by: Richard Purdie (cherry picked from commit e0157b3b81333a24abd31dbb23a6abebca3e7ba7) Signed-off-by: Steve Sakoman ---

[OE-core][dunfell 04/12] cve-update-nvd2-native: Remove duplicated CVE_CHECK_DB_FILE definition

2024-03-20 Thread Steve Sakoman
From: Yoann Congal CVE_CHECK_DB_FILE is already defined in cve-check.bbclass which is always inherited in cve-update-nvd2-native (There is a check line 40). Remove it to avoid confusion. Otherwise, this should not change anything. Signed-off-by: Yoann Congal Signed-off-by: Richard Purdie

[OE-core][dunfell 03/12] cve-update-nvd2-native: Add an age threshold for incremental update

2024-03-20 Thread Steve Sakoman
From: Yoann Congal Add a new variable "CVE_DB_INCR_UPDATE_AGE_THRES", which can be used to specify the maximum age of the database for doing an incremental update For older databases, a full re-download is done. With a value of "0", this forces a full-redownload. Signed-off-by: Yoann Congal

[OE-core][dunfell 02/12] cve-update-nvd2-native: Fix typo in comment

2024-03-20 Thread Steve Sakoman
From: Yoann Congal attmepts -> attempts Signed-off-by: Yoann Congal Signed-off-by: Richard Purdie (cherry picked from commit dc18aaeda8e810f9082a0ceac08e5e4275bbd0f7) Signed-off-by: Steve Sakoman --- meta/recipes-core/meta/cve-update-nvd2-native.bb | 2 +- 1 file changed, 1 insertion(+), 1

[OE-core][dunfell 01/12] libxml2: Backport fix for CVE-2024-25062

2024-03-20 Thread Steve Sakoman
From: Vijay Anusuri Upstream-Status: Backport [https://gitlab.gnome.org/GNOME/libxml2/-/commit/31c6ce3b63f8a494ad9e31ca65187a73d8ad3508 & https://gitlab.gnome.org/GNOME/libxml2/-/commit/2b0aac140d739905c7848a42efc60bfe783a39b7] Signed-off-by: Vijay Anusuri Signed-off-by: Steve Sakoman ---

[OE-core][dunfell 00/12] Patch review

2024-03-20 Thread Steve Sakoman
Please review this set of changes for dunfell and have comments back by end of day Friday, March 22 Passed a-full on autobuilder: https://autobuilder.yoctoproject.org/typhoon/#/builders/83/builds/6692 The following changes since commit b49b0a3dd74c24f3a011c9c0b5cf8f6530956cfa:

[OE-core][kirkstone 15/15] glibc: Fix subscript typos for get_nscd_addresses

2024-03-20 Thread Steve Sakoman
From: Haitao Liu Fix the following error: root@intel-x86-64:~# wget -6 http://localhost --2024-01-12 07:18:42-- http://localhost/ Resolving localhost... failed: No IPv4/IPv6 addresses for host. wget: unable to resolve host address 'localhost' Reference:

[OE-core][kirkstone 14/15] stress-ng: avoid calling sync during do_compile

2024-03-20 Thread Steve Sakoman
From: Martin Jansa calling 'sync' from do_compile in the middle of big OE world build harms the build time. Signed-off-by: Martin Jansa Signed-off-by: Steve Sakoman --- .../0001-Makefile-avoid-calling-sync.patch| 35 +++ .../stress-ng/stress-ng_0.13.12.bb| 1

[OE-core][kirkstone 13/15] yocto-uninative: Update to 4.4 for glibc 2.39

2024-03-20 Thread Steve Sakoman
From: Michael Halstead Signed-off-by: Michael Halstead Signed-off-by: Richard Purdie (cherry picked from commit 56fdd8b79e2f7ec30d2cdcfa0c399a6553efac1e) Signed-off-by: Steve Sakoman --- meta/conf/distro/include/yocto-uninative.inc | 10 +- 1 file changed, 5 insertions(+), 5

[OE-core][kirkstone 12/15] linux-firmware: upgrade 20231211 -> 20240220

2024-03-20 Thread Steve Sakoman
From: Alexander Kanavin License-Update: additional files Signed-off-by: Alexander Kanavin Signed-off-by: Richard Purdie (cherry picked from commit add81ef0299ea5260f9bdc59ffc8f5cc0e74276f) Signed-off-by: Steve Sakoman --- ...inux-firmware_20231211.bb => linux-firmware_20240220.bb} | 6

[OE-core][kirkstone 11/15] wireless-regdb: Upgrade 2023.09.01 -> 2024.01.23

2024-03-20 Thread Steve Sakoman
From: Alex Kiernan Upstream maintainer has changed to Chen-Yu Tsai : https://lore.kernel.org/all/CAGb2v657baNMPKU3QADijx7hZa=GUcSv2LEDdn6N=qqafx8...@mail.gmail.com/ Note that fb768d3b13ff ("wifi: cfg80211: Add my certificate") and 3c2a8ebe3fe6 ("wifi: cfg80211: fix certs build to not depend on

[OE-core][kirkstone 10/15] wireless-regdb: upgrade 2023.05.03 -> 2023.09.01

2024-03-20 Thread Steve Sakoman
From: Wang Mingyu Changelog: == wireless-regdb: update regulatory database based on preceding changes wireless-regdb: Update regulatory rules for Australia (AU) for June 2023 wireless-regdb: Update regulatory info for Türkiye (TR) wireless-regdb: Update regulatory rules for Egypt (EG)

[OE-core][kirkstone 09/15] cve-update-nvd2-native: Remove rejected CVE from database

2024-03-20 Thread Steve Sakoman
From: Yoann Congal When a CVE is updated to be rejected, matching database entries must be removed. Otherwise: * an incremental update is not equivalent the to an initial download. * rejected CVEs might still appear as Unpatched in cve-check. Signed-off-by: Yoann Congal Signed-off-by: Richard

[OE-core][kirkstone 08/15] cve-update-nvd2-native: Fix CVE configuration update

2024-03-20 Thread Steve Sakoman
From: Yoann Congal When a CVE is created, it often has no precise version information and this is stored as "-" (matching any version). After an update, version information is added. The previous "-" must be removed, otherwise, the CVE is still "Unpatched" for cve-check. Signed-off-by: Yoann

[OE-core][kirkstone 07/15] cve-update-nvd2-native: nvd_request_next: Improve comment

2024-03-20 Thread Steve Sakoman
From: Yoann Congal Add a URL to the doc of the API used in the function. ... and fix a small typo dabase -> database Signed-off-by: Yoann Congal Signed-off-by: Richard Purdie (cherry picked from commit e0157b3b81333a24abd31dbb23a6abebca3e7ba7) Signed-off-by: Steve Sakoman ---

[OE-core][kirkstone 06/15] cve-update-nvd2-native: Remove duplicated CVE_CHECK_DB_FILE definition

2024-03-20 Thread Steve Sakoman
From: Yoann Congal CVE_CHECK_DB_FILE is already defined in cve-check.bbclass which is always inherited in cve-update-nvd2-native (There is a check line 40). Remove it to avoid confusion. Otherwise, this should not change anything. Signed-off-by: Yoann Congal Signed-off-by: Richard Purdie

[OE-core][kirkstone 05/15] cve-update-nvd2-native: Add an age threshold for incremental update

2024-03-20 Thread Steve Sakoman
From: Yoann Congal Add a new variable "CVE_DB_INCR_UPDATE_AGE_THRES", which can be used to specify the maximum age of the database for doing an incremental update For older databases, a full re-download is done. With a value of "0", this forces a full-redownload. Signed-off-by: Yoann Congal

[OE-core][kirkstone 04/15] cve-update-nvd2-native: Fix typo in comment

2024-03-20 Thread Steve Sakoman
From: Yoann Congal attmepts -> attempts Signed-off-by: Yoann Congal Signed-off-by: Richard Purdie (cherry picked from commit dc18aaeda8e810f9082a0ceac08e5e4275bbd0f7) Signed-off-by: Steve Sakoman --- meta/recipes-core/meta/cve-update-nvd2-native.bb | 2 +- 1 file changed, 1 insertion(+), 1

[OE-core][kirkstone 02/15] expat: fix CVE-2023-52426

2024-03-20 Thread Steve Sakoman
From: Meenali Gupta A flaw was found in Expat (libexpat). If XML_DTD is undefined at compile time, a recursive XML Entity Expansion condition can be triggered.This issue may lead to a condition where data is expanded exponentially, which will quickly consume system resources and cause a denial

[OE-core][kirkstone 03/15] python3-cryptography: Backport fix for CVE-2024-26130

2024-03-20 Thread Steve Sakoman
From: Vijay Anusuri Upstream-Status: Backport from https://github.com/pyca/cryptography/commit/97d231672763cdb5959a3b191e692a362f1b9e55 Signed-off-by: Vijay Anusuri Signed-off-by: Steve Sakoman --- .../python3-cryptography/CVE-2024-26130.patch | 66 +++

[OE-core] [master] riscv: libcamera stack smashing detected

2024-03-20 Thread Joel Winarske
In master there is a problem running the libcamera "cam" app on a RISC-V device: *** stack smashing detected ***: terminated If I remove the patches in the libcamera recipe, it builds and runs on target without issue. libcamera bug has the details: https://bugs.libcamera.org/show_bug.cgi?id=214

[OE-core][kirkstone 01/15] expat: patch CVE-2024-28757

2024-03-20 Thread Steve Sakoman
From: Peter Marko Picked patch from https://github.com/libexpat/libexpat/pull/842 which is referenced in the NVD CVE report. Signed-off-by: Peter Marko Signed-off-by: Steve Sakoman --- .../expat/expat/CVE-2024-28757.patch | 58 +++

[OE-core][kirkstone 00/15] Patch review

2024-03-20 Thread Steve Sakoman
Please review this set of changes for kirkstone and have comments back by end of day Friday, March 22 Passed a-full on autobuilder: https://autobuilder.yoctoproject.org/typhoon/#/builders/83/builds/6699 The following changes since commit 2501534c9581c6c3439f525d630be11554a57d24:

[OE-core] [PATCH v2] python3-pytest: add CVE_PRODUCT

2024-03-20 Thread Emil Kronborg via lists.openembedded.org
For some reason, the CVE product is just called py and not pytest in the NIST NVD database. Since the database only accept keywords with at least 3 characters, the CVE vendor must also be specified. Signed-off-by: Emil Kronborg --- Changes in v2: - I forgot to sign the first version.

[OE-core] [PATCH v2] pypi.bbclass: remove vendor from CVE_PRODUCT

2024-03-20 Thread Emil Kronborg via lists.openembedded.org
By specifying the CVE vendor as python, some CVEs are not found. For instance, the CVE_PRODUCT for python3-pyopenssl becomes python:pyopenssl, which yields no matches in the NIST NVD database because the correct CVE vendor is pyopenssl. Generally, CVE_PRODUCT ?= ${PYPI_PACKAGE}:${PYPI_PACKAGE}

[OE-core] [PATCH v2] file: add CVE_PRODUCT

2024-03-20 Thread Emil Kronborg via lists.openembedded.org
Having only file as the CVE product is too generic. What we actually want is file from file_project to match the correct CVE(s). Signed-off-by: Emil Kronborg --- Changes in v2: - I forgot to sign the first version. meta/recipes-devtools/file/file_5.45.bb | 2 ++ 1 file changed, 2 insertions(+)

[OE-core] Patchtest results for [PATCH] python3-pytest: add CVE_PRODUCT

2024-03-20 Thread Patchtest
Thank you for your submission. Patchtest identified one or more issues with the patch. Please see the log below for more information: --- Testing patch /home/patchtest/share/mboxes/python3-pytest-add-CVE_PRODUCT.patch FAIL: test Signed-off-by presence: Mbox is missing Signed-off-by. Add it

[OE-core] Patchtest results for [PATCH] file: add CVE_PRODUCT

2024-03-20 Thread Patchtest
Thank you for your submission. Patchtest identified one or more issues with the patch. Please see the log below for more information: --- Testing patch /home/patchtest/share/mboxes/file-add-CVE_PRODUCT.patch FAIL: test Signed-off-by presence: Mbox is missing Signed-off-by. Add it manually or

[OE-core] Patchtest results for [PATCH] pypi.bbclass: remove vendor from CVE_PRODUCT

2024-03-20 Thread Patchtest
Thank you for your submission. Patchtest identified one or more issues with the patch. Please see the log below for more information: --- Testing patch /home/patchtest/share/mboxes/pypi.bbclass-remove-vendor-from-CVE_PRODUCT.patch FAIL: test Signed-off-by presence: Mbox is missing

[OE-core] [PATCH] python3-pytest: add CVE_PRODUCT

2024-03-20 Thread Emil Kronborg via lists.openembedded.org
For some reason, the CVE product is just called py and not pytest in the NIST NVD database. Since the database only accept keywords with at least 3 characters, the CVE vendor must also be specified. --- meta/recipes-devtools/python/python3-pytest_8.0.2.bb | 2 ++ 1 file changed, 2 insertions(+)

[OE-core] [PATCH] file: add CVE_PRODUCT

2024-03-20 Thread Emil Kronborg via lists.openembedded.org
Having only file as the CVE product is too generic. What we actually want is file from file_project to match the correct CVE(s). --- meta/recipes-devtools/file/file_5.45.bb | 2 ++ 1 file changed, 2 insertions(+) diff --git a/meta/recipes-devtools/file/file_5.45.bb

[OE-core] [PATCH] pypi.bbclass: remove vendor from CVE_PRODUCT

2024-03-20 Thread Emil Kronborg via lists.openembedded.org
By specifying the CVE vendor as python, some CVEs are not found. For instance, the CVE_PRODUCT for python3-pyopenssl becomes python:pyopenssl, which yields no matches in the NIST NVD database because the correct CVE vendor is pyopenssl. Generally, CVE_PRODUCT ?= ${PYPI_PACKAGE}:${PYPI_PACKAGE}

Re: [OE-core] [PATCH 4/9] yocto-bsps: update to v6.6.21

2024-03-20 Thread Bruce Ashfield
On Wed, Mar 20, 2024 at 6:47 AM Richard Purdie wrote: > > On Tue, 2024-03-19 at 19:01 -0400, bruce.ashfi...@gmail.com wrote: > > > > diff --git a/meta-yocto-bsp/recipes-kernel/linux/linux-yocto_6.6.bbappend > > b/meta-yocto-bsp/recipes-kernel/linux/linux-yocto_6.6.bbappend > > index

Re: [oe-core][RFC][PATCHv2] glib-2.0: update 2.78.4 -> 2.80.0

2024-03-20 Thread Ross Burton
On 20 Mar 2024, at 11:25, f_...@t-online.de wrote: > > On Wed, Mar 20 2024 at 11:15:35 AM +00:00:00, Ross Burton > wrote: >> Are you testing with gobject-introspection? > > > yes, my test was done with gobject-introspection and I ended up with > > | Run-time dependency

Re: [oe-core][RFC][PATCHv2] glib-2.0: update 2.78.4 -> 2.80.0

2024-03-20 Thread Markus Volk
On Wed, Mar 20 2024 at 11:15:35 AM +00:00:00, Ross Burton wrote: Are you testing with gobject-introspection? yes, my test was done with gobject-introspection and I ended up with | Run-time dependency gobject-introspection-1.0 found: NO (tried pkgconfig) | |

Re: [oe-core][RFC][PATCHv2] glib-2.0: update 2.78.4 -> 2.80.0

2024-03-20 Thread Ross Burton
Are you testing with gobject-introspection? The API docs don't use gtk-doc either anymore. I’ve a WIP branch at poky-contrib:ross/glib280, this upgrade is less than trivial. (the branch desperately needs rebasing and squashing somewhat, and G-I is still utterly broken) Ross

Re: [oe-core][PATCH 1/2] glib-2.0: update 2.78.4 -> 2.80.0

2024-03-20 Thread Markus Volk
On Wed, Mar 20 2024 at 10:17:45 AM +01:00:00, Alexander Kanavin wrote: Is this correctly rebased? The patch is meant to replace lines, and the rebased version removes them instead. I sent a v2 that fixes this issue, but after cleaning the sstate cache I see a circular dependency where

Re: [OE-core] [PATCH 4/9] yocto-bsps: update to v6.6.21

2024-03-20 Thread Richard Purdie
On Tue, 2024-03-19 at 19:01 -0400, bruce.ashfi...@gmail.com wrote: > > diff --git a/meta-yocto-bsp/recipes-kernel/linux/linux-yocto_6.6.bbappend > b/meta-yocto-bsp/recipes-kernel/linux/linux-yocto_6.6.bbappend > index ca7b2b09df..bf88a57770 100644 > ---

[oe-core][RFC][PATCHv2] glib-2.0: update 2.78.4 -> 2.80.0

2024-03-20 Thread Markus Volk
- drop backport patches - refresh patches Bugs fixed: !3940 tests: Don’t run check-missing-install-tag.py test under valgrind (Philip Withnall) !3946 Add missing argument placeholders to several command-line tools (Simon McVittie) !3947 docs: Fix a typo in the macros docs page (Philip

Patchtest results for [oe-core][PATCH 2/2] vte: update 0.74.2 -> 0.76.0

2024-03-20 Thread Patchtest
Thank you for your submission. Patchtest identified one or more issues with the patch. Please see the log below for more information: --- Testing patch /home/patchtest/share/mboxes/2-2-vte-update-0.74.2---0.76.0.patch FAIL: test commit message presence: Please include a commit message on your

Re: [oe-core][PATCH 1/2] glib-2.0: update 2.78.4 -> 2.80.0

2024-03-20 Thread Markus Volk
On Wed, Mar 20 2024 at 10:17:45 AM +01:00:00, Alexander Kanavin wrote: oves them instead. you are right. I'm looking into this at the moment -=-=-=-=-=-=-=-=-=-=-=- Links: You receive all messages sent to this group. View/Reply Online (#197352):

Re: [oe-core][PATCH 1/2] glib-2.0: update 2.78.4 -> 2.80.0

2024-03-20 Thread Alexander Kanavin
On Wed, 20 Mar 2024 at 09:58, Markus Volk wrote: > --- a/gio/meson.build > +++ b/gio/meson.build > -@@ -884,14 +884,14 @@ pkg.generate(libgio, > +@@ -886,14 +886,6 @@ pkg.generate(libgio, > + 'schemasdir=' + '${datadir}' / schemas_subdir, > 'dtdsdir=' + '${datadir}' / dtds_subdir, > -

[oe-core][PATCH 1/2] glib-2.0: update 2.78.4 -> 2.80.0

2024-03-20 Thread Markus Volk
- drop backport patches - refresh patches Bugs fixed: !3940 tests: Don’t run check-missing-install-tag.py test under valgrind (Philip Withnall) !3946 Add missing argument placeholders to several command-line tools (Simon McVittie) !3947 docs: Fix a typo in the macros docs page (Philip

[oe-core][PATCH 2/2] vte: update 0.74.2 -> 0.76.0

2024-03-20 Thread Markus Volk
Signed-off-by: Markus Volk --- meta/recipes-support/vte/{vte_0.74.2.bb => vte_0.76.0.bb} | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) rename meta/recipes-support/vte/{vte_0.74.2.bb => vte_0.76.0.bb} (96%) diff --git a/meta/recipes-support/vte/vte_0.74.2.bb

[OE-core] [PATCH] lttng-modules: fix v6.8+ build

2024-03-20 Thread Yogesh Tyagi
Backport a patch which remove 'needed' in trace_ext4_discard_preallocations Signed-off-by: Yogesh Tyagi --- ..._preallocations-changed-in-linux-6.8.patch | 52 +++ .../lttng/lttng-modules_2.13.11.bb| 1 + 2 files changed, 53 insertions(+) create mode 100644