Re: [OE-core] [PATCH] libsdl2: Move to CMake build

2022-01-03 Thread Jacob Kroon
On 1/4/22 00:44, Andreas Müller wrote:
> Signed-off-by: Andreas Müller 
> ---
>  .../libsdl2/libsdl2_2.0.18.bb | 47 +++
>  1 file changed, 18 insertions(+), 29 deletions(-)
> 
> diff --git a/meta/recipes-graphics/libsdl2/libsdl2_2.0.18.bb 
> b/meta/recipes-graphics/libsdl2/libsdl2_2.0.18.bb
> index 5e645b443c..dbc270d858 100644
> --- a/meta/recipes-graphics/libsdl2/libsdl2_2.0.18.bb
> +++ b/meta/recipes-graphics/libsdl2/libsdl2_2.0.18.bb
> @@ -24,20 +24,19 @@ S = "${WORKDIR}/SDL2-${PV}"
>  
>  SRC_URI[sha256sum] = 
> "94d40cd73dbfa10bb6eadfbc28f355992bb2d6ef6761ad9d4074eff95ee5711c"
>  
> -inherit autotools lib_package binconfig-disabled pkgconfig
> +inherit cmake lib_package binconfig-disabled pkgconfig
>  
>  BINCONFIG = "${bindir}/sdl2-config"
>  
>  CVE_PRODUCT = "simple_directmedia_layer sdl"
>  
> -EXTRA_OECONF = "--disable-oss --disable-esd --disable-arts \
> ---disable-diskaudio --disable-nas --disable-esd-shared 
> --disable-esdtest \
> ---disable-video-dummy \
> ---disable-video-rpi \
> ---enable-pthreads \
> ---disable-rpath \
> ---disable-sndio \
> ---disable-fcitx --disable-ibus \
> +EXTRA_OECMAKE = "-DSDL_OSS==OFF -DSDL_ESD=OFF -DSDL_ARTS=OFF \

^^^
s/==/= ?

> + -DSDL_DISKAUDIO=OFF -DSDL_NAS=OFF -DSDL_ESD_SHARED=OFF \
> + -DSDL_DUMMYVIDEO=OFF \
> + -DSDL_RPI=OFF \
> + -DSDL_PTHREADS=ON \
> + -DSDL_RPATH=OFF \
> + -DSDL_SNDIO=OFF \
>  "
>  
>  # opengl packageconfig factored out to make it easy for distros
> @@ -52,27 +51,17 @@ PACKAGECONFIG ??= " \
>  ${@bb.utils.contains('DISTRO_FEATURES', 'wayland', 'wayland gles2', '', 
> d)} \
>  ${@bb.utils.contains("TUNE_FEATURES", "neon","arm-neon","",d)} \
>  "
> -PACKAGECONFIG[alsa]   = "--enable-alsa 
> --disable-alsatest,--disable-alsa,alsa-lib,"
> -PACKAGECONFIG[arm-neon]   = "--enable-arm-neon,--disable-arm-neon"
> -PACKAGECONFIG[directfb]   = 
> "--enable-video-directfb,--disable-video-directfb,directfb,directfb"
> -PACKAGECONFIG[gles2]  = 
> "--enable-video-opengles,--disable-video-opengles,virtual/libgles2"
> -PACKAGECONFIG[jack]   = "--enable-jack,--disable-jack,jack"
> -PACKAGECONFIG[kmsdrm] = 
> "--enable-video-kmsdrm,--disable-video-kmsdrm,libdrm virtual/libgbm"
> -PACKAGECONFIG[opengl] = 
> "--enable-video-opengl,--disable-video-opengl,virtual/libgl"
> -PACKAGECONFIG[pulseaudio] = 
> "--enable-pulseaudio,--disable-pulseaudio,pulseaudio"
> -PACKAGECONFIG[wayland]= 
> "--enable-video-wayland,--disable-video-wayland,wayland-native wayland 
> wayland-protocols libxkbcommon"
> -PACKAGECONFIG[x11]= 
> "--enable-video-x11,--disable-video-x11,virtual/libx11 libxext libxrandr 
> libxrender"
> +PACKAGECONFIG[alsa]   = "-DSDL_ALSA=ON,-DSDL_ALSA=OFF,alsa-lib,"
> +PACKAGECONFIG[arm-neon]   = "-DSDL_ARMNEON=ON,-DSDL_ARMNEON=OFF"
> +PACKAGECONFIG[directfb]   = 
> "-DSDL_DIRECTFB=ON,-DSDL_DIRECTFB=OFF,directfb,directfb"
> +PACKAGECONFIG[gles2]  = 
> "-DSDL_OPENGLES=ON,-DSDL_OPENGLES=OFF,virtual/libgles2"
> +PACKAGECONFIG[jack]   = "-DSDL_JACK=ON,-DSDL_JACK=OFF,jack"
> +PACKAGECONFIG[kmsdrm] = "-DSDL_KMSDRM=ON,-DSDL_KMSDRM=OFF,libdrm 
> virtual/libgbm"
> +PACKAGECONFIG[opengl] = "-DSDL_OPENGL=ON,-DSDL_OPENGL=OFF,virtual/libgl"
> +PACKAGECONFIG[pulseaudio] = 
> "-DSDL_PULSEAUDIO=ON,-DSDL_PULSEAUDIO=OFF,pulseaudio"
> +PACKAGECONFIG[wayland]= 
> "-DSDL_WAYLAND=ON,-DSDL_WAYLAND=OFF,wayland-native wayland wayland-protocols 
> libxkbcommon"
> +PACKAGECONFIG[x11]= "-DSDL_X11=ON,-DSDL_X11=OFF,virtual/libx11 
> libxext libxrandr libxrender"
>  
> -EXTRA_AUTORECONF += "--include=acinclude --exclude=autoheader"
>  CFLAGS:append:class-native = " -DNO_SHARED_MEMORY"
>  
> -do_configure:prepend() {
> -# Remove old libtool macros.
> -MACROS="libtool.m4 lt~obsolete.m4 ltoptions.m4 ltsugar.m4 
> ltversion.m4"
> -for i in ${MACROS}; do
> -   rm -f ${S}/acinclude/$i
> -done
> -export SYSROOT=$PKG_CONFIG_SYSROOT_DIR
> -}
> -
>  BBCLASSEXTEND = "native nativesdk"
> 
> 
> 
> 
> 

-=-=-=-=-=-=-=-=-=-=-=-
Links: You receive all messages sent to this group.
View/Reply Online (#160156): 
https://lists.openembedded.org/g/openembedded-core/message/160156
Mute This Topic: https://lists.openembedded.org/mt/88180295/21656
Group Owner: openembedded-core+ow...@lists.openembedded.org
Unsubscribe: https://lists.openembedded.org/g/openembedded-core/unsub 
[arch...@mail-archive.com]
-=-=-=-=-=-=-=-=-=-=-=-



[OE-core] [honister][PATCH 00/11] Pull request

2022-01-03 Thread Anuj Mittal
Please merge these changes.

Thanks,

Anuj

The following changes since commit 067fbe5e12a81225cf3ff436837af6a6d23040a6:

  license.bbclass: implement ast.NodeVisitor.visit_Constant (2021-12-13 
12:19:03 +0800)

are available in the Git repository at:

  git://push.openembedded.org/openembedded-core-contrib anujm/honister

Anuj Mittal (1):
  xserver-xorg: upgrade 1.20.13 -> 1.20.14

Bruce Ashfield (3):
  linux-yocto/5.10: update to v5.10.84
  linux-yocto/5.10: update to v5.10.85
  linux-yocto/5.10: update to v5.10.87

Chaitanya Vadrevu (1):
  python3-pyelftools: Depend on debugger, pprint

Florian Amstutz (1):
  systemd: Fix systemd-journal-gateway user/groups

Pgowda (1):
  gcc: Fix CVE-2021-35465

Richard Purdie (1):
  oeqa/selftest/bbtests: Use YP sources mirror instead of GNU

pgowda (2):
  gcc: Fix CVE-2021-42574
  binutils: CVE-2021-42574

wangmy (1):
  linux-firmware: upgrade 20211027 -> 20211216

 meta/lib/oeqa/selftest/cases/bbtests.py   |2 +-
 meta/recipes-core/systemd/systemd_249.7.bb|4 +-
 .../binutils/binutils-2.37.inc|1 +
 .../binutils/0001-CVE-2021-42574.patch| 2001 +++
 meta/recipes-devtools/gcc/gcc-11.2.inc|8 +
 .../gcc/gcc/0001-CVE-2021-35465.patch |  138 +
 .../gcc/gcc/0001-CVE-2021-42574.patch | 2282 +
 .../gcc/gcc/0002-CVE-2021-35465.patch |   39 +
 .../gcc/gcc/0002-CVE-2021-42574.patch | 1765 +
 .../gcc/gcc/0003-CVE-2021-35465.patch |  103 +
 .../gcc/gcc/0003-CVE-2021-42574.patch |  142 +
 .../gcc/gcc/0004-CVE-2021-35465.patch |  304 +++
 .../gcc/gcc/0004-CVE-2021-42574.patch |  573 +
 .../python/python3-pyelftools_0.27.bb |2 +
 ...org_1.20.13.bb => xserver-xorg_1.20.14.bb} |2 +-
 ...20211027.bb => linux-firmware_20211216.bb} |4 +-
 .../linux/linux-yocto-rt_5.10.bb  |6 +-
 .../linux/linux-yocto-tiny_5.10.bb|8 +-
 meta/recipes-kernel/linux/linux-yocto_5.10.bb |   24 +-
 19 files changed, 7383 insertions(+), 25 deletions(-)
 create mode 100644 
meta/recipes-devtools/binutils/binutils/0001-CVE-2021-42574.patch
 create mode 100644 meta/recipes-devtools/gcc/gcc/0001-CVE-2021-35465.patch
 create mode 100644 meta/recipes-devtools/gcc/gcc/0001-CVE-2021-42574.patch
 create mode 100644 meta/recipes-devtools/gcc/gcc/0002-CVE-2021-35465.patch
 create mode 100644 meta/recipes-devtools/gcc/gcc/0002-CVE-2021-42574.patch
 create mode 100644 meta/recipes-devtools/gcc/gcc/0003-CVE-2021-35465.patch
 create mode 100644 meta/recipes-devtools/gcc/gcc/0003-CVE-2021-42574.patch
 create mode 100644 meta/recipes-devtools/gcc/gcc/0004-CVE-2021-35465.patch
 create mode 100644 meta/recipes-devtools/gcc/gcc/0004-CVE-2021-42574.patch
 rename meta/recipes-graphics/xorg-xserver/{xserver-xorg_1.20.13.bb => 
xserver-xorg_1.20.14.bb} (93%)
 rename meta/recipes-kernel/linux-firmware/{linux-firmware_20211027.bb => 
linux-firmware_20211216.bb} (99%)

-- 
2.33.1


-=-=-=-=-=-=-=-=-=-=-=-
Links: You receive all messages sent to this group.
View/Reply Online (#160155): 
https://lists.openembedded.org/g/openembedded-core/message/160155
Mute This Topic: https://lists.openembedded.org/mt/88185700/21656
Group Owner: openembedded-core+ow...@lists.openembedded.org
Unsubscribe: https://lists.openembedded.org/g/openembedded-core/unsub 
[arch...@mail-archive.com]
-=-=-=-=-=-=-=-=-=-=-=-



Re: [OE-core] [V3][PATCH] rpm: fix CVE-2021-3521

2022-01-03 Thread Changqing Li


On 12/31/21 11:38 PM, Richard Purdie wrote:

[Please note: This e-mail is from an EXTERNAL e-mail address]

On Fri, 2021-12-31 at 10:21 +0800, Changqing Li wrote:

From: Changqing Li 

Signed-off-by: Changqing Li 
---
  .../rpm/files/0001-CVE-2021-3521.patch|  57 +++
  .../rpm/files/0002-CVE-2021-3521.patch|  64 
  .../rpm/files/0003-CVE-2021-3521.patch| 329 ++
  meta/recipes-devtools/rpm/rpm_4.17.0.bb   |   3 +
  4 files changed, 453 insertions(+)
  create mode 100644 meta/recipes-devtools/rpm/files/0001-CVE-2021-3521.patch
  create mode 100644 meta/recipes-devtools/rpm/files/0002-CVE-2021-3521.patch
  create mode 100644 meta/recipes-devtools/rpm/files/0003-CVE-2021-3521.patch

diff --git a/meta/recipes-devtools/rpm/files/0001-CVE-2021-3521.patch 
b/meta/recipes-devtools/rpm/files/0001-CVE-2021-3521.patch
new file mode 100644
index 00..b374583017
--- /dev/null
+++ b/meta/recipes-devtools/rpm/files/0001-CVE-2021-3521.patch
@@ -0,0 +1,57 @@
+From 9a6871126f472feea057d5f803505ec8cc78f083 Mon Sep 17 00:00:00 2001
+From: Panu Matilainen 
+Date: Thu, 30 Sep 2021 09:56:20 +0300
+Subject: [PATCH 1/3] Refactor pgpDigParams construction to helper function
+
+No functional changes, just to reduce code duplication and needed by
+the following commits.
+
+CVE: CVE-2021-3521
+Upstream-Status: 
Backport[https://github.com/rpm-software-management/rpm/commit/9f03f42e2]
+
+Signed-off-by: Changqing Li 
+---
+ rpmio/rpmpgp.c | 13 +
+ 1 file changed, 9 insertions(+), 4 deletions(-)
+
+diff --git a/rpmio/rpmpgp.c b/rpmio/rpmpgp.c
+index d0688ebe9a..e472b5320f 100644
+--- a/rpmio/rpmpgp.c
 b/rpmio/rpmpgp.c
+@@ -1041,6 +1041,13 @@ unsigned int pgpDigParamsAlgo(pgpDigParams digp, 
unsigned int algotype)
+ return algo;
+ }
+
++static pgpDigParams pgpDigParamsNew(uint8_t tag)
++{
++pgpDigParams digp = xcalloc(1, sizeof(*digp));
++digp->tag = tag;
++return digp;
++}
++
+ int pgpPrtParams(const uint8_t * pkts, size_t pktlen, unsigned int pkttype,
+  pgpDigParams * ret)
+ {
+@@ -1058,8 +1065,7 @@ int pgpPrtParams(const uint8_t * pkts, size_t pktlen, 
unsigned int pkttype,
+ if (pkttype && pkt.tag != pkttype) {
+ break;
+ } else {
+-digp = xcalloc(1, sizeof(*digp));
+-digp->tag = pkt.tag;
++digp = pgpDigParamsNew(pkt.tag);
+ }
+ }
+
+@@ -1105,8 +,7 @@ int pgpPrtParamsSubkeys(const uint8_t *pkts, size_t 
pktlen,
+ digps = xrealloc(digps, alloced * sizeof(*digps));
+ }
+
+-digps[count] = xcalloc(1, sizeof(**digps));
+-digps[count]->tag = PGPTAG_PUBLIC_SUBKEY;
++digps[count] = pgpDigParamsNew(PGPTAG_PUBLIC_SUBKEY);
+ /* Copy UID from main key to subkey */
+ digps[count]->userid = xstrdup(mainkey->userid);
+
+--
+2.17.1
+
diff --git a/meta/recipes-devtools/rpm/files/0002-CVE-2021-3521.patch 
b/meta/recipes-devtools/rpm/files/0002-CVE-2021-3521.patch
new file mode 100644
index 00..b93a1d5404
--- /dev/null
+++ b/meta/recipes-devtools/rpm/files/0002-CVE-2021-3521.patch
@@ -0,0 +1,64 @@
+From c4b1bee51bbdd732b94b431a951481af99117703 Mon Sep 17 00:00:00 2001
+From: Panu Matilainen 
+Date: Thu, 30 Sep 2021 09:51:10 +0300
+Subject: [PATCH 2/3] Process MPI's from all kinds of signatures
+
+No immediate effect but needed by the following commits.
+
+CVE: CVE-2021-3521
+Upstream-Status: 
Backport[https://github.com/rpm-software-management/rpm/commit/b5e8bc74b]
+

The new tests also trigger for the missing space above after Backport. It does
make me wonder why you don't see those test failures. I've tweaked the patches
in master-next to fix this.

Thanks.

I don't receive mail about the failure, seems the patchwork is not working.


Regards

Changqing


Cheers,

Richard


-=-=-=-=-=-=-=-=-=-=-=-
Links: You receive all messages sent to this group.
View/Reply Online (#160154): 
https://lists.openembedded.org/g/openembedded-core/message/160154
Mute This Topic: https://lists.openembedded.org/mt/88047255/21656
Group Owner: openembedded-core+ow...@lists.openembedded.org
Unsubscribe: https://lists.openembedded.org/g/openembedded-core/unsub 
[arch...@mail-archive.com]
-=-=-=-=-=-=-=-=-=-=-=-



[OE-core] [PATCH] libsdl2: Move to CMake build

2022-01-03 Thread Andreas Müller
Signed-off-by: Andreas Müller 
---
 .../libsdl2/libsdl2_2.0.18.bb | 47 +++
 1 file changed, 18 insertions(+), 29 deletions(-)

diff --git a/meta/recipes-graphics/libsdl2/libsdl2_2.0.18.bb 
b/meta/recipes-graphics/libsdl2/libsdl2_2.0.18.bb
index 5e645b443c..dbc270d858 100644
--- a/meta/recipes-graphics/libsdl2/libsdl2_2.0.18.bb
+++ b/meta/recipes-graphics/libsdl2/libsdl2_2.0.18.bb
@@ -24,20 +24,19 @@ S = "${WORKDIR}/SDL2-${PV}"
 
 SRC_URI[sha256sum] = 
"94d40cd73dbfa10bb6eadfbc28f355992bb2d6ef6761ad9d4074eff95ee5711c"
 
-inherit autotools lib_package binconfig-disabled pkgconfig
+inherit cmake lib_package binconfig-disabled pkgconfig
 
 BINCONFIG = "${bindir}/sdl2-config"
 
 CVE_PRODUCT = "simple_directmedia_layer sdl"
 
-EXTRA_OECONF = "--disable-oss --disable-esd --disable-arts \
---disable-diskaudio --disable-nas --disable-esd-shared 
--disable-esdtest \
---disable-video-dummy \
---disable-video-rpi \
---enable-pthreads \
---disable-rpath \
---disable-sndio \
---disable-fcitx --disable-ibus \
+EXTRA_OECMAKE = "-DSDL_OSS==OFF -DSDL_ESD=OFF -DSDL_ARTS=OFF \
+ -DSDL_DISKAUDIO=OFF -DSDL_NAS=OFF -DSDL_ESD_SHARED=OFF \
+ -DSDL_DUMMYVIDEO=OFF \
+ -DSDL_RPI=OFF \
+ -DSDL_PTHREADS=ON \
+ -DSDL_RPATH=OFF \
+ -DSDL_SNDIO=OFF \
 "
 
 # opengl packageconfig factored out to make it easy for distros
@@ -52,27 +51,17 @@ PACKAGECONFIG ??= " \
 ${@bb.utils.contains('DISTRO_FEATURES', 'wayland', 'wayland gles2', '', 
d)} \
 ${@bb.utils.contains("TUNE_FEATURES", "neon","arm-neon","",d)} \
 "
-PACKAGECONFIG[alsa]   = "--enable-alsa 
--disable-alsatest,--disable-alsa,alsa-lib,"
-PACKAGECONFIG[arm-neon]   = "--enable-arm-neon,--disable-arm-neon"
-PACKAGECONFIG[directfb]   = 
"--enable-video-directfb,--disable-video-directfb,directfb,directfb"
-PACKAGECONFIG[gles2]  = 
"--enable-video-opengles,--disable-video-opengles,virtual/libgles2"
-PACKAGECONFIG[jack]   = "--enable-jack,--disable-jack,jack"
-PACKAGECONFIG[kmsdrm] = 
"--enable-video-kmsdrm,--disable-video-kmsdrm,libdrm virtual/libgbm"
-PACKAGECONFIG[opengl] = 
"--enable-video-opengl,--disable-video-opengl,virtual/libgl"
-PACKAGECONFIG[pulseaudio] = 
"--enable-pulseaudio,--disable-pulseaudio,pulseaudio"
-PACKAGECONFIG[wayland]= 
"--enable-video-wayland,--disable-video-wayland,wayland-native wayland 
wayland-protocols libxkbcommon"
-PACKAGECONFIG[x11]= 
"--enable-video-x11,--disable-video-x11,virtual/libx11 libxext libxrandr 
libxrender"
+PACKAGECONFIG[alsa]   = "-DSDL_ALSA=ON,-DSDL_ALSA=OFF,alsa-lib,"
+PACKAGECONFIG[arm-neon]   = "-DSDL_ARMNEON=ON,-DSDL_ARMNEON=OFF"
+PACKAGECONFIG[directfb]   = 
"-DSDL_DIRECTFB=ON,-DSDL_DIRECTFB=OFF,directfb,directfb"
+PACKAGECONFIG[gles2]  = 
"-DSDL_OPENGLES=ON,-DSDL_OPENGLES=OFF,virtual/libgles2"
+PACKAGECONFIG[jack]   = "-DSDL_JACK=ON,-DSDL_JACK=OFF,jack"
+PACKAGECONFIG[kmsdrm] = "-DSDL_KMSDRM=ON,-DSDL_KMSDRM=OFF,libdrm 
virtual/libgbm"
+PACKAGECONFIG[opengl] = "-DSDL_OPENGL=ON,-DSDL_OPENGL=OFF,virtual/libgl"
+PACKAGECONFIG[pulseaudio] = 
"-DSDL_PULSEAUDIO=ON,-DSDL_PULSEAUDIO=OFF,pulseaudio"
+PACKAGECONFIG[wayland]= "-DSDL_WAYLAND=ON,-DSDL_WAYLAND=OFF,wayland-native 
wayland wayland-protocols libxkbcommon"
+PACKAGECONFIG[x11]= "-DSDL_X11=ON,-DSDL_X11=OFF,virtual/libx11 libxext 
libxrandr libxrender"
 
-EXTRA_AUTORECONF += "--include=acinclude --exclude=autoheader"
 CFLAGS:append:class-native = " -DNO_SHARED_MEMORY"
 
-do_configure:prepend() {
-# Remove old libtool macros.
-MACROS="libtool.m4 lt~obsolete.m4 ltoptions.m4 ltsugar.m4 ltversion.m4"
-for i in ${MACROS}; do
-   rm -f ${S}/acinclude/$i
-done
-export SYSROOT=$PKG_CONFIG_SYSROOT_DIR
-}
-
 BBCLASSEXTEND = "native nativesdk"
-- 
2.31.1


-=-=-=-=-=-=-=-=-=-=-=-
Links: You receive all messages sent to this group.
View/Reply Online (#160153): 
https://lists.openembedded.org/g/openembedded-core/message/160153
Mute This Topic: https://lists.openembedded.org/mt/88180295/21656
Group Owner: openembedded-core+ow...@lists.openembedded.org
Unsubscribe: https://lists.openembedded.org/g/openembedded-core/unsub 
[arch...@mail-archive.com]
-=-=-=-=-=-=-=-=-=-=-=-



[OE-core] Reminder: Yocto Project Technical Team Meeting @ Monthly from 8am on the first Tuesday (PDT)

2022-01-03 Thread Stephen Jolley
All,

 

Just a reminder we will hold the monthly Yocto Project Technical Meeting at
8am PST tomorrow. (1/4)  

 

Yocto Project Technical Team Meeting: We encourage people attending the
meeting to logon and announce themselves on the Yocto Project IRC chancel
during the meeting (optional):

Yocto IRC: https://web.libera.chat/#yocto 

Wiki: https://www.yoctoproject.org/public-virtual-meetings/

 

WhenMonthly from 8am to 9am on the first Tuesday Pacific Time

Where   Zoom Meeting:
https://zoom.us/j/990892712?pwd=cHU1MjhoM2x6ck81bkcrYjRrcmJsUT09

 

We are tracking the minutes at:
https://docs.google.com/document/d/1ly8nyhO14kDNnFcW2QskANXW3ZT7QwKC5wWVDg9d
DH4/edit?pli=1 Please request access if you want to assist in editing them.
The world should have view access. 

 

Thanks,

 

Stephen K. Jolley

Yocto Project Program Manager

*Cell:(208) 244-4460

* Email:  sjolley.yp...@gmail.com
 

 


-=-=-=-=-=-=-=-=-=-=-=-
Links: You receive all messages sent to this group.
View/Reply Online (#160152): 
https://lists.openembedded.org/g/openembedded-core/message/160152
Mute This Topic: https://lists.openembedded.org/mt/88178820/21656
Group Owner: openembedded-core+ow...@lists.openembedded.org
Unsubscribe: https://lists.openembedded.org/g/openembedded-core/unsub 
[arch...@mail-archive.com]
-=-=-=-=-=-=-=-=-=-=-=-



[OE-core] Yocto Project Newcomer & Unassigned Bugs - Help Needed

2022-01-03 Thread Stephen Jolley
All,

 

The triage team is starting to try and collect up and classify bugs which a
newcomer to the project would be able to work on in a way which means people
can find them. They're being listed on the triage page under the appropriate
heading:

https://wiki.yoctoproject.org/wiki/Bug_Triage#Newcomer_Bugs  Also please
review:
https://www.openembedded.org/wiki/How_to_submit_a_patch_to_OpenEmbedded and
how to create a bugzilla account at:

https://bugzilla.yoctoproject.org/createaccount.cgi

The idea is these bugs should be straight forward for a person to help work
on who doesn't have deep experience with the project.  If anyone can help,
please take ownership of the bug and send patches!  If anyone needs
help/advice there are people on irc who can likely do so, or some of the
more experienced contributors will likely be happy to help too.

 

Also, the triage team meets weekly and does its best to handle the bugs
reported into the Bugzilla. The number of people attending that meeting has
fallen, as have the number of people available to help fix bugs. One of the
things we hear users report is they don't know how to help. We (the triage
team) are therefore going to start reporting out the currently 394
unassigned or newcomer bugs.

 

We're hoping people may be able to spare some time now and again to help out
with these.  Bugs are split into two types, "true bugs" where things don't
work as they should and "enhancements" which are features we'd want to add
to the system.  There are also roughly four different "priority" classes
right now, "3.4", "3.5, "3.99" and "Future", the more pressing/urgent issues
being in "3.4" and then "3.5".

 

Please review this link and if a bug is something you would be able to help
with either take ownership of the bug, or send me (sjolley.yp...@gmail.com
 ) an e-mail with the bug number you would
like and I will assign it to you (please make sure you have a Bugzilla
account).  The list is at:
https://wiki.yoctoproject.org/wiki/Bug_Triage_Archive#Unassigned_or_Newcomer
_Bugs

 

Thanks,

 

Stephen K. Jolley

Yocto Project Program Manager

*Cell:(208) 244-4460

* Email:  sjolley.yp...@gmail.com
 

 


-=-=-=-=-=-=-=-=-=-=-=-
Links: You receive all messages sent to this group.
View/Reply Online (#160151): 
https://lists.openembedded.org/g/openembedded-core/message/160151
Mute This Topic: https://lists.openembedded.org/mt/88178782/21656
Group Owner: openembedded-core+ow...@lists.openembedded.org
Unsubscribe: https://lists.openembedded.org/g/openembedded-core/unsub 
[arch...@mail-archive.com]
-=-=-=-=-=-=-=-=-=-=-=-



Re: [OE-core] [PATCH 11/24] meson: upgrade 0.60.2 -> 0.60.3

2022-01-03 Thread Richard Purdie
On Mon, 2022-01-03 at 20:09 +0100, Alexander Kanavin wrote:
> nativesdk-meson recipe too please.

Right, this caused a ton of failures on the autobuilder:

https://autobuilder.yoctoproject.org/typhoon/#/builders/65/builds/4569/steps/11/logs/stdio

There are also two python related issues in there in systemtap and btrfs-tools.
I think this may be the setuptools upgrade so I'm retrying without that but
something in master-next is causing that and I think it is one of the patches in
this series but can't be sure yet.

Cheers,

Richard


-=-=-=-=-=-=-=-=-=-=-=-
Links: You receive all messages sent to this group.
View/Reply Online (#160150): 
https://lists.openembedded.org/g/openembedded-core/message/160150
Mute This Topic: https://lists.openembedded.org/mt/88115428/21656
Group Owner: openembedded-core+ow...@lists.openembedded.org
Unsubscribe: https://lists.openembedded.org/g/openembedded-core/unsub 
[arch...@mail-archive.com]
-=-=-=-=-=-=-=-=-=-=-=-



Re: [OE-core] pseudo FTBFS with recent glibc

2022-01-03 Thread Richard Purdie
On Mon, 2022-01-03 at 20:09 +0100, Andrej Shadura wrote:
> On 03/01/2022 20:04, Andrej Shadura wrote:
> > Hi,
> > 
> > On 03/01/2022 14:47, Richard Purdie wrote:
> > > On Fri, 2021-12-31 at 21:40 +0100, Andrew Shadura wrote:
> > > > pseudo started failing to build from the source apparently after a glibc
> > > > update [1] we had in Debian:
> > > > 
> > > > > > In file included from pseudo_wrappers.c:46:
> > > > > > ports/unix/guts/symlinkat.c: In function ‘wrap_symlinkat’:
> > > > > > pseudo_client.h:14:65: error: ‘_STAT_VER’ undeclared (first use in 
> > > > > > this function)
> > > > > >     14 | #define base_fstatat(dirfd, path, buf, flags) 
> > > > > > real___fxstatat64(_STAT_VER, dirfd, path, buf, flags)
> > > > > >
> > > > > > > 
> > > > > > ^
> > > > > > ports/unix/guts/symlinkat.c:37:14: note: in expansion of macro 
> > > > > > ‘base_fstatat’
> > > > > >     37 | rc = base_fstatat(dirfd, newpath, , 
> > > > > > AT_SYMLINK_NOFOLLOW);
> > > > > >    |  ^~~~
> > > > 
> > > > A similar issue has been reported against fakeroot [2]. I guess,
> > > > something similar is required for pseudo as well.
> > > > 
> > > > [0]: https://bugs.debian.org/1002136
> > > > [1]: https://sourceware.org/git/?p=glibc.git;a=commitdiff;h=8ed005daf0
> > > > [2]: https://salsa.debian.org/clint/fakeroot/-/merge_requests/10/diffs
> > > > 
> > > 
> > > That looks to be a fairly old version of pseudo. This was fixed here:
> > > 
> > > https://git.yoctoproject.org/pseudo/commit/?h=oe-core=f332f5633b5dd73fa2b6e5d605eb33e4a446d7ad
> > >  
> 
> > I see. I didn’t realise the development moved to a different branch. How 
> > about deleting the master branch and making oe-core the default one if 
> > master is no longer in use? I think many more people may be missing out 
> > on updates if they only fetch the master branch.
> 
> Oh, I’m being stupid. I did discover this fact in July 2020, and even 
> updated the watch file, but since I added it as a third source and the 
> package tracker doesn’t seem to support it, there was nothing to remind 
> me when I forgot about it.
> 
> Nevertheless, I still think the branches need to get sorted somehow. 
> Also, how about tagging a release? :)

It's complicated. We'd hoped the original author/maintainer might be able to
find time and help review the patches as I've made any of these changes and I'm
not really the expert on it. As time goes on that becomes increasingly unlikely
so we probably do need to move to the master branch at some point. The same
reason has put me off releases.

Cheers,

Richard




-=-=-=-=-=-=-=-=-=-=-=-
Links: You receive all messages sent to this group.
View/Reply Online (#160149): 
https://lists.openembedded.org/g/openembedded-core/message/160149
Mute This Topic: https://lists.openembedded.org/mt/88062641/21656
Group Owner: openembedded-core+ow...@lists.openembedded.org
Unsubscribe: https://lists.openembedded.org/g/openembedded-core/unsub 
[arch...@mail-archive.com]
-=-=-=-=-=-=-=-=-=-=-=-



[OE-Core][PATCH] iputils: update 20210722 to 20211215

2022-01-03 Thread Changhyeok Bae
traceroute6 and tftpd were removed in iputils.

Signed-off-by: Changhyeok Bae 
---
 .../0001-meson-Make-tests-optional.patch  | 220 --
 ...putils_20210722.bb => iputils_20211215.bb} |  16 +-
 2 files changed, 5 insertions(+), 231 deletions(-)
 delete mode 100644 
meta/recipes-extended/iputils/iputils/0001-meson-Make-tests-optional.patch
 rename meta/recipes-extended/iputils/{iputils_20210722.bb => 
iputils_20211215.bb} (78%)

diff --git 
a/meta/recipes-extended/iputils/iputils/0001-meson-Make-tests-optional.patch 
b/meta/recipes-extended/iputils/iputils/0001-meson-Make-tests-optional.patch
deleted file mode 100644
index 9f17cbdb87..00
--- a/meta/recipes-extended/iputils/iputils/0001-meson-Make-tests-optional.patch
+++ /dev/null
@@ -1,220 +0,0 @@
-From d8048d60d30a2efe7883b36626123630ce69b9fc Mon Sep 17 00:00:00 2001
-From: Heiko Becker 
-Date: Fri, 23 Jul 2021 16:32:46 +0200
-Subject: [PATCH] meson: Make tests optional
-
-Now can be disabled with -DSKIP_TESTS=true.
-
-It allows to avoid meson error during build when ip isn't installed.
-
-Closes: #359
-
-Reviewed-by: Petr Vorel 
-Signed-off-by: Heiko Becker 
-[ pvorel: Rename variable TEST => SKIP_TESTS, default false, adjust
-the description ]
-Signed-off-by: Petr Vorel 
-
-Upstream-Status: Backport [3163c49f9f4ad473a00d8a345ee334a028376011]
-Signed-off-by: Chen Qi 

- meson_options.txt |  3 ++
- ping/meson.build  | 84 ++-
- ping/test/meson.build | 81 +
- 3 files changed, 86 insertions(+), 82 deletions(-)
- create mode 100644 ping/test/meson.build
-
-diff --git a/meson_options.txt b/meson_options.txt
-index ac5f5d9..517667f 100644
 a/meson_options.txt
-+++ b/meson_options.txt
-@@ -72,3 +72,6 @@ option('INSTALL_SYSTEMD_UNITS', type: 'boolean', value: 
false,
- 
- option('USE_GETTEXT', type: 'boolean', value: true,
-   description: 'Enable I18N')
-+
-+option('SKIP_TESTS', type: 'boolean', value: false,
-+  description: 'Skip tests during build')
-diff --git a/ping/meson.build b/ping/meson.build
-index 1e678ec..83ea353 100644
 a/ping/meson.build
-+++ b/ping/meson.build
-@@ -27,86 +27,6 @@ if (setcap_ping)
-   )
- endif
- 
--# TESTS #
--
--# TODO: ::1 generates DEPRECATION: ":" is not allowed in test name "ping -c1 
::1", it has been replaced with "_"
--
--# GitHub CI does not have working IPv6
--# https://github.com/actions/virtual-environments/issues/668
--ipv6_dst = []
--ipv6_switch = []
--r = run_command('ip', '-6', 'a')
--if r.stdout().strip().contains('::1')
--  message('IPv6 enabled')
--  ipv6_dst = [ '::1' ]
--  ipv6_switch = [ '-6' ]
--else
--  message('WARNING: IPv6 disabled')
-+if not get_option('SKIP_TESTS')
-+  subdir('test')
- endif
--
--run_as_root = false
--r = run_command('id', '-u')
--if r.stdout().strip().to_int() == 0
--  message('running as root')
--  run_as_root = true
--else
--  message('running as normal user')
--endif
--
--foreach dst : [ 'localhost', '127.0.0.1' ] + ipv6_dst
--  foreach switch : [ '', '-4' ] + ipv6_switch
--  args = [ '-c1', dst ]
--  should_fail = false
--
--  if switch != ''
--args = [switch] + args
--if (switch == '-4' and dst == '::1') or (switch == '-6' and dst == 
'127.0.0.1')
--   should_fail = true
--endif
--  endif
--
--  name = 'ping ' + ' '.join(args)
--  test(name, ping, args : args, should_fail : should_fail)
--  endforeach
--endforeach
--
--ping_tests_opt = [
--  [ '-c1' ],
--  [ '-c5', '-i0.1' ],
--  [ '-c1', '-I', 'lo' ],
--  [ '-c1', '-w1' ],
--  [ '-c1', '-W1' ],
--  [ '-c1', '-W1.1' ],
--]
--foreach dst : [ '127.0.0.1' ] + ipv6_dst
--  foreach args : ping_tests_opt
--  args += [ dst ]
--  name = 'ping ' + ' '.join(args)
--  test(name, ping, args : args)
--  endforeach
--endforeach
--
--ping_tests_opt_fail = [
--  [ '-c1.1' ],
--  [ '-I', 'nonexisting' ],
--  [ '-w0.1' ],
--  [ '-w0,1' ],
--]
--foreach dst : [ '127.0.0.1' ] + ipv6_dst
--  foreach args : ping_tests_opt_fail
--  args += [ dst ]
--  name = 'ping ' + ' '.join(args)
--  test(name, ping, args : args, should_fail : true)
--  endforeach
--endforeach
--
--ping_tests_user_fail = [
--  [ '-c1', '-i0.001' ], # -c1 required to quit ping when running as root
--]
--foreach dst : [ '127.0.0.1' ] + ipv6_dst
--  foreach args : ping_tests_user_fail
--  args += [ dst ]
--  name = 'ping ' + ' '.join(args)
--  test(name, ping, args : args, should_fail : not run_as_root)
--  endforeach
--endforeach
-diff --git a/ping/test/meson.build b/ping/test/meson.build
-new file mode 100644
-index 000..43aed75
 /dev/null
-+++ b/ping/test/meson.build
-@@ -0,0 +1,81 @@
-+# TODO: ::1 generates DEPRECATION: ":" is not allowed in test name "ping -c1 
::1", it has been replaced with "_"
-+
-+# GitHub CI does not have working IPv6
-+# https://github.com/actions/virtual-environments/issues/668
-+ipv6_dst = []
-+ipv6_switch 

Re: [OE-core] pseudo FTBFS with recent glibc

2022-01-03 Thread Andrej Shadura

On 03/01/2022 20:04, Andrej Shadura wrote:

Hi,

On 03/01/2022 14:47, Richard Purdie wrote:

On Fri, 2021-12-31 at 21:40 +0100, Andrew Shadura wrote:

pseudo started failing to build from the source apparently after a glibc
update [1] we had in Debian:


In file included from pseudo_wrappers.c:46:
ports/unix/guts/symlinkat.c: In function ‘wrap_symlinkat’:
pseudo_client.h:14:65: error: ‘_STAT_VER’ undeclared (first use in 
this function)
    14 | #define base_fstatat(dirfd, path, buf, flags) 
real___fxstatat64(_STAT_VER, dirfd, path, buf, flags)
   
| 
^
ports/unix/guts/symlinkat.c:37:14: note: in expansion of macro 
‘base_fstatat’
    37 | rc = base_fstatat(dirfd, newpath, , 
AT_SYMLINK_NOFOLLOW);

   |  ^~~~


A similar issue has been reported against fakeroot [2]. I guess,
something similar is required for pseudo as well.

[0]: https://bugs.debian.org/1002136
[1]: https://sourceware.org/git/?p=glibc.git;a=commitdiff;h=8ed005daf0
[2]: https://salsa.debian.org/clint/fakeroot/-/merge_requests/10/diffs



That looks to be a fairly old version of pseudo. This was fixed here:

https://git.yoctoproject.org/pseudo/commit/?h=oe-core=f332f5633b5dd73fa2b6e5d605eb33e4a446d7ad 


I see. I didn’t realise the development moved to a different branch. How 
about deleting the master branch and making oe-core the default one if 
master is no longer in use? I think many more people may be missing out 
on updates if they only fetch the master branch.


Oh, I’m being stupid. I did discover this fact in July 2020, and even 
updated the watch file, but since I added it as a third source and the 
package tracker doesn’t seem to support it, there was nothing to remind 
me when I forgot about it.


Nevertheless, I still think the branches need to get sorted somehow. 
Also, how about tagging a release? :)


--
Cheers,
  Andrej

-=-=-=-=-=-=-=-=-=-=-=-
Links: You receive all messages sent to this group.
View/Reply Online (#160147): 
https://lists.openembedded.org/g/openembedded-core/message/160147
Mute This Topic: https://lists.openembedded.org/mt/88062641/21656
Group Owner: openembedded-core+ow...@lists.openembedded.org
Unsubscribe: https://lists.openembedded.org/g/openembedded-core/unsub 
[arch...@mail-archive.com]
-=-=-=-=-=-=-=-=-=-=-=-



Re: [OE-core] [PATCH 11/24] meson: upgrade 0.60.2 -> 0.60.3

2022-01-03 Thread Alexander Kanavin
nativesdk-meson recipe too please.

Alex

On Mon, 3 Jan 2022 at 17:19, Otavio Salvador 
wrote:

> Signed-off-by: Otavio Salvador 
> ---
>  meta/recipes-devtools/meson/meson.inc   | 2 +-
>  .../recipes-devtools/meson/{meson_0.60.2.bb => meson_0.60.3.bb} | 0
>  2 files changed, 1 insertion(+), 1 deletion(-)
>  rename meta/recipes-devtools/meson/{meson_0.60.2.bb => meson_0.60.3.bb}
> (100%)
>
> diff --git a/meta/recipes-devtools/meson/meson.inc
> b/meta/recipes-devtools/meson/meson.inc
> index 7fbb246b87..042cf130e4 100644
> --- a/meta/recipes-devtools/meson/meson.inc
> +++ b/meta/recipes-devtools/meson/meson.inc
> @@ -15,7 +15,7 @@ SRC_URI = "
> https://github.com/mesonbuild/meson/releases/download/${PV}/meson-${P
> file://0002-Support-building-allarch-recipes-again.patch \
> file://0001-is_debianlike-always-return-False.patch \
> "
> -SRC_URI[sha256sum] =
> "64e6968565bf1b8152f4f9d6ca8154efb9e14caa9aabf7b22e71e6c5d053e921"
> +SRC_URI[sha256sum] =
> "87ca5fa9358a01864529392bd64e027158eb94afca7c7766b1866ef27eccb98e"
>
>  UPSTREAM_CHECK_URI = "https://github.com/mesonbuild/meson/releases;
>  UPSTREAM_CHECK_REGEX = "meson-(?P\d+(\.\d+)+)\.tar"
> diff --git a/meta/recipes-devtools/meson/meson_0.60.2.bb
> b/meta/recipes-devtools/meson/meson_0.60.3.bb
> similarity index 100%
> rename from meta/recipes-devtools/meson/meson_0.60.2.bb
> rename to meta/recipes-devtools/meson/meson_0.60.3.bb
> --
> 2.34.0
>
>
> 
>
>

-=-=-=-=-=-=-=-=-=-=-=-
Links: You receive all messages sent to this group.
View/Reply Online (#160146): 
https://lists.openembedded.org/g/openembedded-core/message/160146
Mute This Topic: https://lists.openembedded.org/mt/88115428/21656
Group Owner: openembedded-core+ow...@lists.openembedded.org
Unsubscribe: https://lists.openembedded.org/g/openembedded-core/unsub 
[arch...@mail-archive.com]
-=-=-=-=-=-=-=-=-=-=-=-



Re: [OE-core] pseudo FTBFS with recent glibc

2022-01-03 Thread Andrej Shadura

Hi,

On 03/01/2022 14:47, Richard Purdie wrote:

On Fri, 2021-12-31 at 21:40 +0100, Andrew Shadura wrote:

pseudo started failing to build from the source apparently after a glibc
update [1] we had in Debian:


In file included from pseudo_wrappers.c:46:
ports/unix/guts/symlinkat.c: In function ‘wrap_symlinkat’:
pseudo_client.h:14:65: error: ‘_STAT_VER’ undeclared (first use in this 
function)
14 | #define base_fstatat(dirfd, path, buf, flags) 
real___fxstatat64(_STAT_VER, dirfd, path, buf, flags)
   | 
^
ports/unix/guts/symlinkat.c:37:14: note: in expansion of macro ‘base_fstatat’
37 | rc = base_fstatat(dirfd, newpath, , AT_SYMLINK_NOFOLLOW);
   |  ^~~~


A similar issue has been reported against fakeroot [2]. I guess,
something similar is required for pseudo as well.

[0]: https://bugs.debian.org/1002136
[1]: https://sourceware.org/git/?p=glibc.git;a=commitdiff;h=8ed005daf0
[2]: https://salsa.debian.org/clint/fakeroot/-/merge_requests/10/diffs



That looks to be a fairly old version of pseudo. This was fixed here:

https://git.yoctoproject.org/pseudo/commit/?h=oe-core=f332f5633b5dd73fa2b6e5d605eb33e4a446d7ad


I see. I didn’t realise the development moved to a different branch. How 
about deleting the master branch and making oe-core the default one if 
master is no longer in use? I think many more people may be missing out 
on updates if they only fetch the master branch.


--
Cheers,
  Andrej

-=-=-=-=-=-=-=-=-=-=-=-
Links: You receive all messages sent to this group.
View/Reply Online (#160145): 
https://lists.openembedded.org/g/openembedded-core/message/160145
Mute This Topic: https://lists.openembedded.org/mt/88062641/21656
Group Owner: openembedded-core+ow...@lists.openembedded.org
Unsubscribe: https://lists.openembedded.org/g/openembedded-core/unsub 
[arch...@mail-archive.com]
-=-=-=-=-=-=-=-=-=-=-=-



Re: [OE-core] [PATCH 05/24] e2fsprogs: upgrade 1.46.4 -> 1.46.5

2022-01-03 Thread Otavio Salvador
Em seg., 3 de jan. de 2022 às 14:42, Richard Purdie
 escreveu:
> On Mon, 2022-01-03 at 13:18 -0300, Otavio Salvador wrote:
> > Signed-off-by: Otavio Salvador 
> > ---
> >  ...ct_io-expect-correct-expected-output.patch | 69 ---
> >  ...-missing-check-for-permission-denied.patch |  3 +-
> >  .../e2fsprogs/e2fsprogs/quiet-debugfs.patch   |  3 +-
> >  ...2fsprogs_1.46.4.bb => e2fsprogs_1.46.5.bb} |  9 +--
> >  4 files changed, 7 insertions(+), 77 deletions(-)
> >  delete mode 100644 
> > meta/recipes-devtools/e2fsprogs/e2fsprogs/0001-tests-u_direct_io-expect-correct-expected-output.patch
> >  rename meta/recipes-devtools/e2fsprogs/{e2fsprogs_1.46.4.bb => 
> > e2fsprogs_1.46.5.bb} (94%)
> >
> > diff --git 
> > a/meta/recipes-devtools/e2fsprogs/e2fsprogs/0001-tests-u_direct_io-expect-correct-expected-output.patch
> >  
> > b/meta/recipes-devtools/e2fsprogs/e2fsprogs/0001-tests-u_direct_io-expect-correct-expected-output.patch
> > deleted file mode 100644
> > index f198df83eb..00
> > --- 
> > a/meta/recipes-devtools/e2fsprogs/e2fsprogs/0001-tests-u_direct_io-expect-correct-expected-output.patch
> > +++ /dev/null
> > @@ -1,69 +0,0 @@
> > -From ea5adf259e01c790f9ba69d6fe88d691de410b6f Mon Sep 17 00:00:00 2001
> > -From: Alexander Kanavin 
> > -Date: Sun, 22 Aug 2021 14:37:32 +0200
> > -Subject: [PATCH] tests/u_direct_io/expect: correct expected output
> > -
> > -This is likely the right fix, but upstream needs to confirm.
> > -
> > -Upstream-Status: Inappropriate [issue reported 
> > https://github.com/tytso/e2fsprogs/issues/80]
> > -Signed-off-by: Alexander Kanavin 
> > 
> > - tests/u_direct_io/expect | 16 +---
> > - 1 file changed, 9 insertions(+), 7 deletions(-)
> > -
> > -diff --git a/tests/u_direct_io/expect b/tests/u_direct_io/expect
> > -index b0cdc730..830cbd75 100644
> >  a/tests/u_direct_io/expect
> > -+++ b/tests/u_direct_io/expect
> > -@@ -19,8 +19,8 @@ Filesystem OS type:   Linux
> > - Inode count:  32768
> > - Block count:  32768
> > - Reserved block count: 1638
> > --Overhead clusters:5131
> > --Free blocks:  27631
> > -+Overhead clusters:6155
> > -+Free blocks:  26607
> > - Free inodes:  32757
> > - First block:  0
> > - Block size:   4096
> > -@@ -29,27 +29,29 @@ Reserved GDT blocks:  7
> > - Blocks per group: 32768
> > - Fragments per group:  32768
> > - Inodes per group: 32768
> > --Inode blocks per group:   1024
> > -+Inode blocks per group:   2048
> > - Flex block group size:16
> > - Mount count:  0
> > - Check interval:   15552000 (6 months)
> > - Reserved blocks uid:  0
> > - Reserved blocks gid:  0
> > - First inode:  11
> > --Inode size:   128
> > -+Inode size:   256
> > -+Required extra isize: 32
> > -+Desired extra isize:  32
> > - Journal inode:8
> > - Default directory hash:   half_md4
> > - Journal backup:   inode blocks
> > - Directories:  2
> > -  Group  0: block bitmap at 9, inode bitmap at 25, inode table at 41
> > --   27631 free blocks, 32757 free inodes, 2 used directories
> > -+   26607 free blocks, 32757 free inodes, 2 used directories
> > - e2fsck -fn -N test_filesys $LOOP
> > - Pass 1: Checking inodes, blocks, and sizes
> > - Pass 2: Checking directory structure
> > - Pass 3: Checking directory connectivity
> > - Pass 4: Checking reference counts
> > - Pass 5: Checking group summary information
> > --test_filesys: 11/32768 files (9.1% non-contiguous), 5137/32768 blocks
> > -+test_filesys: 11/32768 files (9.1% non-contiguous), 6161/32768 blocks
> > - Exit status is 0
> > - e2fsck -fn -N test_filesys $TMPFILE
> > - Pass 1: Checking inodes, blocks, and sizes
> > -@@ -57,5 +59,5 @@ Pass 2: Checking directory structure
> > - Pass 3: Checking directory connectivity
> > - Pass 4: Checking reference counts
> > - Pass 5: Checking group summary information
> > --test_filesys: 11/32768 files (9.1% non-contiguous), 5137/32768 blocks
> > -+test_filesys: 11/32768 files (9.1% non-contiguous), 6161/32768 blocks
> > - Exit status is 0
> > diff --git 
> > a/meta/recipes-devtools/e2fsprogs/e2fsprogs/e2fsprogs-fix-missing-check-for-permission-denied.patch
> >  
> > b/meta/recipes-devtools/e2fsprogs/e2fsprogs/e2fsprogs-fix-missing-check-for-permission-denied.patch
> > index a4f98246bb..045ffa6086 100644
> > --- 
> > a/meta/recipes-devtools/e2fsprogs/e2fsprogs/e2fsprogs-fix-missing-check-for-permission-denied.patch
> > +++ 
> > b/meta/recipes-devtools/e2fsprogs/e2fsprogs/e2fsprogs-fix-missing-check-for-permission-denied.patch
> > @@ -1,7 +1,8 @@
> > -From f1e161a48f74b46ae3c99921971c4b5ae8d587c9 Mon Sep 17 00:00:00 2001
> > +From ad7f927c0d95fd461f45f478bbe6355b8df46eac Mon Sep 17 00:00:00 2001
> >  From: Jackie Huang 
> >  Date: Wed, 10 Aug 2016 11:19:44 +0800
> >  Subject: [PATCH] Fix missing check for 

Re: [OE-core] [PATCH 10/24] libxcrypt-compat: upgrade 4.4.26 -> 4.4.27

2022-01-03 Thread Richard Purdie
On Mon, 2022-01-03 at 13:18 -0300, Otavio Salvador wrote:
> Signed-off-by: Otavio Salvador 
> ---
>  .../libxcrypt/files/fix_cflags_handling.patch |  11 +-
>  .../libxcrypt/libxcrypt-compat_4.4.26.bb  |  18 ---
>  .../libxcrypt/libxcrypt-compat_4.4.27.bb  | 103 ++
>  meta/recipes-core/libxcrypt/libxcrypt.inc |   4 +-
>  4 files changed, 111 insertions(+), 25 deletions(-)
>  delete mode 100644 meta/recipes-core/libxcrypt/libxcrypt-compat_4.4.26.bb
>  create mode 100644 meta/recipes-core/libxcrypt/libxcrypt-compat_4.4.27.bb
> 
> diff --git a/meta/recipes-core/libxcrypt/files/fix_cflags_handling.patch 
> b/meta/recipes-core/libxcrypt/files/fix_cflags_handling.patch
> index 0772998c72..d979796226 100644
> --- a/meta/recipes-core/libxcrypt/files/fix_cflags_handling.patch
> +++ b/meta/recipes-core/libxcrypt/files/fix_cflags_handling.patch
> @@ -1,7 +1,8 @@
> -From fd9a46695594c3cd836ecb7d959f03f605e69a2f Mon Sep 17 00:00:00 2001
> +From 7b2a0cdc281d94a5782c37ef87040c341447b4b4 Mon Sep 17 00:00:00 2001
>  From: Richard Purdie 
>  Date: Fri, 30 Apr 2021 10:35:02 +0100
>  Subject: [PATCH] libxcrypt: Update to 4.4.19 release and fix symbol version
> +Organization: O.S. Systems Software LTDA.
>  
>  If you pass CFLAGS with a leading space, " " gets passed to popen and 
> convinces
>  gcc to try and open a file called " ". This results in a confusing error 
> message
> @@ -15,13 +16,13 @@ Upstream-Status: Submitted 
> [https://github.com/besser82/libxcrypt/pull/126]
>  Signed-off-by: Richard Purdie 
>  
>  ---
> - build-aux/compute-symver-floor | 2 ++
> + build-aux/scripts/compute-symver-floor | 2 ++
>   1 file changed, 2 insertions(+)
>  
> -diff --git a/build-aux/compute-symver-floor b/build-aux/compute-symver-floor
> +diff --git a/build-aux/scripts/compute-symver-floor 
> b/build-aux/scripts/compute-symver-floor
>  index 4ec82e1..8117342 100644
>  a/build-aux/compute-symver-floor
> -+++ b/build-aux/compute-symver-floor
> +--- a/build-aux/scripts/compute-symver-floor
>  b/build-aux/scripts/compute-symver-floor
>  @@ -36,6 +36,8 @@ sub preprocessor_check {
>   die "C compiler not available\n" unless @CC;
>   
> diff --git a/meta/recipes-core/libxcrypt/libxcrypt-compat_4.4.26.bb 
> b/meta/recipes-core/libxcrypt/libxcrypt-compat_4.4.26.bb
> deleted file mode 100644
> index ec9f9f4fa3..00
> --- a/meta/recipes-core/libxcrypt/libxcrypt-compat_4.4.26.bb
> +++ /dev/null
> @@ -1,18 +0,0 @@
> -#
> -# This provides libcrypto.so.1 which contains obsolete APIs, needed for 
> uninative in particular
> -#
> -
> -require libxcrypt.inc
> -
> -PROVIDES = ""
> -AUTO_LIBNAME_PKGS = ""
> -EXCLUDE_FROM_WORLD = "1"
> -
> -API = "--enable-obsolete-api"
> -
> -do_install:append () {
> - rm -rf ${D}${includedir}
> - rm -rf ${D}${libdir}/pkgconfig
> - rm -rf ${D}${datadir}
> -}
> -
> diff --git a/meta/recipes-core/libxcrypt/libxcrypt-compat_4.4.27.bb 
> b/meta/recipes-core/libxcrypt/libxcrypt-compat_4.4.27.bb
> new file mode 100644
> index 00..fd773fc859
> --- /dev/null
> +++ b/meta/recipes-core/libxcrypt/libxcrypt-compat_4.4.27.bb
> @@ -0,0 +1,103 @@
> +# FIXME: the LIC_FILES_CHKSUM values have been updated by 'devtool upgrade'.
> +# The following is the difference between the old and the new license text.
> +# Please update the LICENSE value if needed, and summarize the changes in
> +# the commit message via 'License-Update:' tag.
> +# (example: 'License-Update: copyright years updated.')
> +#

Needs further review!

Cheers,

Richard



-=-=-=-=-=-=-=-=-=-=-=-
Links: You receive all messages sent to this group.
View/Reply Online (#160143): 
https://lists.openembedded.org/g/openembedded-core/message/160143
Mute This Topic: https://lists.openembedded.org/mt/88115426/21656
Group Owner: openembedded-core+ow...@lists.openembedded.org
Unsubscribe: https://lists.openembedded.org/g/openembedded-core/unsub 
[arch...@mail-archive.com]
-=-=-=-=-=-=-=-=-=-=-=-



Re: [OE-core] [PATCH 05/24] e2fsprogs: upgrade 1.46.4 -> 1.46.5

2022-01-03 Thread Richard Purdie
On Mon, 2022-01-03 at 13:18 -0300, Otavio Salvador wrote:
> Signed-off-by: Otavio Salvador 
> ---
>  ...ct_io-expect-correct-expected-output.patch | 69 ---
>  ...-missing-check-for-permission-denied.patch |  3 +-
>  .../e2fsprogs/e2fsprogs/quiet-debugfs.patch   |  3 +-
>  ...2fsprogs_1.46.4.bb => e2fsprogs_1.46.5.bb} |  9 +--
>  4 files changed, 7 insertions(+), 77 deletions(-)
>  delete mode 100644 
> meta/recipes-devtools/e2fsprogs/e2fsprogs/0001-tests-u_direct_io-expect-correct-expected-output.patch
>  rename meta/recipes-devtools/e2fsprogs/{e2fsprogs_1.46.4.bb => 
> e2fsprogs_1.46.5.bb} (94%)
> 
> diff --git 
> a/meta/recipes-devtools/e2fsprogs/e2fsprogs/0001-tests-u_direct_io-expect-correct-expected-output.patch
>  
> b/meta/recipes-devtools/e2fsprogs/e2fsprogs/0001-tests-u_direct_io-expect-correct-expected-output.patch
> deleted file mode 100644
> index f198df83eb..00
> --- 
> a/meta/recipes-devtools/e2fsprogs/e2fsprogs/0001-tests-u_direct_io-expect-correct-expected-output.patch
> +++ /dev/null
> @@ -1,69 +0,0 @@
> -From ea5adf259e01c790f9ba69d6fe88d691de410b6f Mon Sep 17 00:00:00 2001
> -From: Alexander Kanavin 
> -Date: Sun, 22 Aug 2021 14:37:32 +0200
> -Subject: [PATCH] tests/u_direct_io/expect: correct expected output
> -
> -This is likely the right fix, but upstream needs to confirm.
> -
> -Upstream-Status: Inappropriate [issue reported 
> https://github.com/tytso/e2fsprogs/issues/80]
> -Signed-off-by: Alexander Kanavin 
> 
> - tests/u_direct_io/expect | 16 +---
> - 1 file changed, 9 insertions(+), 7 deletions(-)
> -
> -diff --git a/tests/u_direct_io/expect b/tests/u_direct_io/expect
> -index b0cdc730..830cbd75 100644
>  a/tests/u_direct_io/expect
> -+++ b/tests/u_direct_io/expect
> -@@ -19,8 +19,8 @@ Filesystem OS type:   Linux
> - Inode count:  32768
> - Block count:  32768
> - Reserved block count: 1638
> --Overhead clusters:5131
> --Free blocks:  27631
> -+Overhead clusters:6155
> -+Free blocks:  26607
> - Free inodes:  32757
> - First block:  0
> - Block size:   4096
> -@@ -29,27 +29,29 @@ Reserved GDT blocks:  7
> - Blocks per group: 32768
> - Fragments per group:  32768
> - Inodes per group: 32768
> --Inode blocks per group:   1024
> -+Inode blocks per group:   2048
> - Flex block group size:16
> - Mount count:  0
> - Check interval:   15552000 (6 months)
> - Reserved blocks uid:  0
> - Reserved blocks gid:  0
> - First inode:  11
> --Inode size:   128
> -+Inode size:   256
> -+Required extra isize: 32
> -+Desired extra isize:  32
> - Journal inode:8
> - Default directory hash:   half_md4
> - Journal backup:   inode blocks
> - Directories:  2
> -  Group  0: block bitmap at 9, inode bitmap at 25, inode table at 41
> --   27631 free blocks, 32757 free inodes, 2 used directories
> -+   26607 free blocks, 32757 free inodes, 2 used directories
> - e2fsck -fn -N test_filesys $LOOP
> - Pass 1: Checking inodes, blocks, and sizes
> - Pass 2: Checking directory structure
> - Pass 3: Checking directory connectivity
> - Pass 4: Checking reference counts
> - Pass 5: Checking group summary information
> --test_filesys: 11/32768 files (9.1% non-contiguous), 5137/32768 blocks
> -+test_filesys: 11/32768 files (9.1% non-contiguous), 6161/32768 blocks
> - Exit status is 0
> - e2fsck -fn -N test_filesys $TMPFILE
> - Pass 1: Checking inodes, blocks, and sizes
> -@@ -57,5 +59,5 @@ Pass 2: Checking directory structure
> - Pass 3: Checking directory connectivity
> - Pass 4: Checking reference counts
> - Pass 5: Checking group summary information
> --test_filesys: 11/32768 files (9.1% non-contiguous), 5137/32768 blocks
> -+test_filesys: 11/32768 files (9.1% non-contiguous), 6161/32768 blocks
> - Exit status is 0
> diff --git 
> a/meta/recipes-devtools/e2fsprogs/e2fsprogs/e2fsprogs-fix-missing-check-for-permission-denied.patch
>  
> b/meta/recipes-devtools/e2fsprogs/e2fsprogs/e2fsprogs-fix-missing-check-for-permission-denied.patch
> index a4f98246bb..045ffa6086 100644
> --- 
> a/meta/recipes-devtools/e2fsprogs/e2fsprogs/e2fsprogs-fix-missing-check-for-permission-denied.patch
> +++ 
> b/meta/recipes-devtools/e2fsprogs/e2fsprogs/e2fsprogs-fix-missing-check-for-permission-denied.patch
> @@ -1,7 +1,8 @@
> -From f1e161a48f74b46ae3c99921971c4b5ae8d587c9 Mon Sep 17 00:00:00 2001
> +From ad7f927c0d95fd461f45f478bbe6355b8df46eac Mon Sep 17 00:00:00 2001
>  From: Jackie Huang 
>  Date: Wed, 10 Aug 2016 11:19:44 +0800
>  Subject: [PATCH] Fix missing check for permission denied.
> +Organization: O.S. Systems Software LTDA.
>  
>  If the path to "ROOT_SYSCONFDIR/mke2fs.conf" has a permission denied problem,
>  then the get_dirlist() call will return EACCES. But the code in profile_init
> diff --git 

[OE-core] [PATCH 24/24] stress-ng: upgrade 0.13.08 -> 0.13.09

2022-01-03 Thread Otavio Salvador
Signed-off-by: Otavio Salvador 
---
 .../stress-ng/{stress-ng_0.13.08.bb => stress-ng_0.13.09.bb}| 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)
 rename meta/recipes-extended/stress-ng/{stress-ng_0.13.08.bb => 
stress-ng_0.13.09.bb} (93%)

diff --git a/meta/recipes-extended/stress-ng/stress-ng_0.13.08.bb 
b/meta/recipes-extended/stress-ng/stress-ng_0.13.09.bb
similarity index 93%
rename from meta/recipes-extended/stress-ng/stress-ng_0.13.08.bb
rename to meta/recipes-extended/stress-ng/stress-ng_0.13.09.bb
index f7197a27fa..482fdd2df5 100644
--- a/meta/recipes-extended/stress-ng/stress-ng_0.13.08.bb
+++ b/meta/recipes-extended/stress-ng/stress-ng_0.13.09.bb
@@ -6,7 +6,7 @@ LICENSE = "GPLv2"
 LIC_FILES_CHKSUM = "file://COPYING;md5=b234ee4d69f5fce4486a80fdaf4a4263"
 
 SRC_URI = 
"git://github.com/ColinIanKing/stress-ng.git;protocol=https;branch=master"
-SRCREV = "0af163e0e378e5c62abb9328a27b653289c05679"
+SRCREV = "757b66b49e4b3d7d008ef7054b34d791c742e869"
 S = "${WORKDIR}/git"
 
 DEPENDS = "coreutils-native"
-- 
2.34.0


-=-=-=-=-=-=-=-=-=-=-=-
Links: You receive all messages sent to this group.
View/Reply Online (#160141): 
https://lists.openembedded.org/g/openembedded-core/message/160141
Mute This Topic: https://lists.openembedded.org/mt/88115453/21656
Group Owner: openembedded-core+ow...@lists.openembedded.org
Unsubscribe: https://lists.openembedded.org/g/openembedded-core/unsub 
[arch...@mail-archive.com]
-=-=-=-=-=-=-=-=-=-=-=-



[OE-core] [PATCH 23/24] sqlite3: upgrade 3.37.0 -> 3.37.1

2022-01-03 Thread Otavio Salvador
Signed-off-by: Otavio Salvador 
---
 .../sqlite/{sqlite3_3.37.0.bb => sqlite3_3.37.1.bb} | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)
 rename meta/recipes-support/sqlite/{sqlite3_3.37.0.bb => sqlite3_3.37.1.bb} 
(86%)

diff --git a/meta/recipes-support/sqlite/sqlite3_3.37.0.bb 
b/meta/recipes-support/sqlite/sqlite3_3.37.1.bb
similarity index 86%
rename from meta/recipes-support/sqlite/sqlite3_3.37.0.bb
rename to meta/recipes-support/sqlite/sqlite3_3.37.1.bb
index 68394c88b0..a13cca633a 100644
--- a/meta/recipes-support/sqlite/sqlite3_3.37.0.bb
+++ b/meta/recipes-support/sqlite/sqlite3_3.37.1.bb
@@ -4,7 +4,7 @@ LICENSE = "PD"
 LIC_FILES_CHKSUM = 
"file://sqlite3.h;endline=11;md5=786d3dc581eff03f4fd9e4a77ed00c66"
 
 SRC_URI = "http://www.sqlite.org/2021/sqlite-autoconf-${SQLITE_PV}.tar.gz;
-SRC_URI[sha256sum] = 
"731a4651d4d4b36fc7d21db586b2de4dd00af31fd54fb5a9a4b7f492057479f7"
+SRC_URI[sha256sum] = 
"40f22a13bf38bbcd4c7ac79bcfb42a72d5aa40930c1f3f822e30ccce295f0f2e"
 
 # -19242 is only an issue in specific development branch commits
 CVE_CHECK_WHITELIST += "CVE-2019-19242"
-- 
2.34.0


-=-=-=-=-=-=-=-=-=-=-=-
Links: You receive all messages sent to this group.
View/Reply Online (#160140): 
https://lists.openembedded.org/g/openembedded-core/message/160140
Mute This Topic: https://lists.openembedded.org/mt/88115452/21656
Group Owner: openembedded-core+ow...@lists.openembedded.org
Unsubscribe: https://lists.openembedded.org/g/openembedded-core/unsub 
[arch...@mail-archive.com]
-=-=-=-=-=-=-=-=-=-=-=-



[OE-core] [PATCH 22/24] python3-zipp: upgrade 3.6.0 -> 3.7.0

2022-01-03 Thread Otavio Salvador
Signed-off-by: Otavio Salvador 
---
 .../python/{python3-zipp_3.6.0.bb => python3-zipp_3.7.0.bb} | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)
 rename meta/recipes-devtools/python/{python3-zipp_3.6.0.bb => 
python3-zipp_3.7.0.bb} (84%)

diff --git a/meta/recipes-devtools/python/python3-zipp_3.6.0.bb 
b/meta/recipes-devtools/python/python3-zipp_3.7.0.bb
similarity index 84%
rename from meta/recipes-devtools/python/python3-zipp_3.6.0.bb
rename to meta/recipes-devtools/python/python3-zipp_3.7.0.bb
index c98bc7a3a4..9ce987c870 100644
--- a/meta/recipes-devtools/python/python3-zipp_3.6.0.bb
+++ b/meta/recipes-devtools/python/python3-zipp_3.7.0.bb
@@ -3,7 +3,7 @@ HOMEPAGE = "https://github.com/jaraco/zipp;
 LICENSE = "MIT"
 LIC_FILES_CHKSUM = "file://LICENSE;md5=7a7126e068206290f3fe9f8d6c713ea6"
 
-SRC_URI[sha256sum] = 
"71c644c5369f4a6e07636f0aa966270449561fcea2e3d6747b8d23efaa9d7832"
+SRC_URI[sha256sum] = 
"9f50f446828eb9d45b267433fd3e9da8d801f614129124863f9c51ebceafb87d"
 
 DEPENDS += "${PYTHON_PN}-setuptools-scm-native"
 
-- 
2.34.0


-=-=-=-=-=-=-=-=-=-=-=-
Links: You receive all messages sent to this group.
View/Reply Online (#160139): 
https://lists.openembedded.org/g/openembedded-core/message/160139
Mute This Topic: https://lists.openembedded.org/mt/88115450/21656
Group Owner: openembedded-core+ow...@lists.openembedded.org
Unsubscribe: https://lists.openembedded.org/g/openembedded-core/unsub 
[arch...@mail-archive.com]
-=-=-=-=-=-=-=-=-=-=-=-



[OE-core] [PATCH 21/24] python3-tomli: upgrade 1.2.2 -> 2.0.0

2022-01-03 Thread Otavio Salvador
Signed-off-by: Otavio Salvador 
---
 .../python/{python3-tomli_1.2.2.bb => python3-tomli_2.0.0.bb}   | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)
 rename meta/recipes-devtools/python/{python3-tomli_1.2.2.bb => 
python3-tomli_2.0.0.bb} (86%)

diff --git a/meta/recipes-devtools/python/python3-tomli_1.2.2.bb 
b/meta/recipes-devtools/python/python3-tomli_2.0.0.bb
similarity index 86%
rename from meta/recipes-devtools/python/python3-tomli_1.2.2.bb
rename to meta/recipes-devtools/python/python3-tomli_2.0.0.bb
index 39030ed218..aa23ad856d 100644
--- a/meta/recipes-devtools/python/python3-tomli_1.2.2.bb
+++ b/meta/recipes-devtools/python/python3-tomli_2.0.0.bb
@@ -8,7 +8,7 @@ LIC_FILES_CHKSUM = 
"file://LICENSE;md5=f0879d17df0110d1aa8c8c9f46f5"
 
 inherit pypi setuptools3
 
-SRC_URI[sha256sum] = 
"c6ce0015eb38820eaf32b5db832dbc26deb3dd427bd5f6556cf0acac2c214fee"
+SRC_URI[sha256sum] = 
"c292c34f58502a1eb2bbb9f5bbc9a5ebc37bee10ffb8c2d6bbdfa8eb13cc14e1"
 
 do_configure:prepend() {
 cat > ${S}/setup.py <<-EOF
-- 
2.34.0


-=-=-=-=-=-=-=-=-=-=-=-
Links: You receive all messages sent to this group.
View/Reply Online (#160138): 
https://lists.openembedded.org/g/openembedded-core/message/160138
Mute This Topic: https://lists.openembedded.org/mt/88115448/21656
Group Owner: openembedded-core+ow...@lists.openembedded.org
Unsubscribe: https://lists.openembedded.org/g/openembedded-core/unsub 
[arch...@mail-archive.com]
-=-=-=-=-=-=-=-=-=-=-=-



[OE-core] [PATCH 20/24] python3-setuptools: upgrade 59.5.0 -> 60.2.0

2022-01-03 Thread Otavio Salvador
Signed-off-by: Otavio Salvador 
---
 ...1-conditionally-do-not-fetch-code-by-easy_install.patch | 7 ---
 ...3-setuptools_59.5.0.bb => python3-setuptools_60.2.0.bb} | 2 +-
 2 files changed, 5 insertions(+), 4 deletions(-)
 rename meta/recipes-devtools/python/{python3-setuptools_59.5.0.bb => 
python3-setuptools_60.2.0.bb} (94%)

diff --git 
a/meta/recipes-devtools/python/files/0001-conditionally-do-not-fetch-code-by-easy_install.patch
 
b/meta/recipes-devtools/python/files/0001-conditionally-do-not-fetch-code-by-easy_install.patch
index 5e2ee454da..290188ebae 100644
--- 
a/meta/recipes-devtools/python/files/0001-conditionally-do-not-fetch-code-by-easy_install.patch
+++ 
b/meta/recipes-devtools/python/files/0001-conditionally-do-not-fetch-code-by-easy_install.patch
@@ -1,7 +1,8 @@
-From da88c57fe03e4474ba20325edacf519e80c1d7a8 Mon Sep 17 00:00:00 2001
+From 74abf3fae060c87b04e5fb8c382ecc835afc3a50 Mon Sep 17 00:00:00 2001
 From: Hongxu Jia 
 Date: Tue, 17 Jul 2018 10:13:38 +0800
 Subject: [PATCH] conditionally do not fetch code by easy_install
+Organization: O.S. Systems Software LTDA.
 
 If var-NO_FETCH_BUILD is set, do not allow to fetch code from
 internet by easy_install.
@@ -15,10 +16,10 @@ Signed-off-by: Hongxu Jia 
  1 file changed, 5 insertions(+)
 
 diff --git a/setuptools/command/easy_install.py 
b/setuptools/command/easy_install.py
-index fc848d0..c04a5de 100644
+index fb34d10..217fce1 100644
 --- a/setuptools/command/easy_install.py
 +++ b/setuptools/command/easy_install.py
-@@ -642,6 +642,11 @@ class easy_install(Command):
+@@ -649,6 +649,11 @@ class easy_install(Command):
  os.path.exists(tmpdir) and rmtree(tmpdir)
  
  def easy_install(self, spec, deps=False):
diff --git a/meta/recipes-devtools/python/python3-setuptools_59.5.0.bb 
b/meta/recipes-devtools/python/python3-setuptools_60.2.0.bb
similarity index 94%
rename from meta/recipes-devtools/python/python3-setuptools_59.5.0.bb
rename to meta/recipes-devtools/python/python3-setuptools_60.2.0.bb
index 878fa08404..8748f91388 100644
--- a/meta/recipes-devtools/python/python3-setuptools_59.5.0.bb
+++ b/meta/recipes-devtools/python/python3-setuptools_60.2.0.bb
@@ -13,7 +13,7 @@ SRC_URI += "\
 file://0001-_distutils-sysconfig-append-STAGING_LIBDIR-python-sy.patch \
 "
 
-SRC_URI[sha256sum] = 
"d144f85102f999444d06f9c0e8c737fd0194f10f2f7e5fdb77573f6e2fa4fad0"
+SRC_URI[sha256sum] = 
"675fcebecb43c32eb930481abf907619137547f4336206e4d673180242e1a278"
 
 DEPENDS += "${PYTHON_PN}"
 
-- 
2.34.0


-=-=-=-=-=-=-=-=-=-=-=-
Links: You receive all messages sent to this group.
View/Reply Online (#160137): 
https://lists.openembedded.org/g/openembedded-core/message/160137
Mute This Topic: https://lists.openembedded.org/mt/88115444/21656
Group Owner: openembedded-core+ow...@lists.openembedded.org
Unsubscribe: https://lists.openembedded.org/g/openembedded-core/unsub 
[arch...@mail-archive.com]
-=-=-=-=-=-=-=-=-=-=-=-



[OE-core] [PATCH 19/24] python3-ruamel-yaml: upgrade 0.17.17 -> 0.17.19

2022-01-03 Thread Otavio Salvador
Signed-off-by: Otavio Salvador 
---
 ...n3-ruamel-yaml_0.17.17.bb => python3-ruamel-yaml_0.17.19.bb} | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)
 rename meta/recipes-devtools/python/{python3-ruamel-yaml_0.17.17.bb => 
python3-ruamel-yaml_0.17.19.bb} (86%)

diff --git a/meta/recipes-devtools/python/python3-ruamel-yaml_0.17.17.bb 
b/meta/recipes-devtools/python/python3-ruamel-yaml_0.17.19.bb
similarity index 86%
rename from meta/recipes-devtools/python/python3-ruamel-yaml_0.17.17.bb
rename to meta/recipes-devtools/python/python3-ruamel-yaml_0.17.19.bb
index 4eb0274166..a0f5c89846 100644
--- a/meta/recipes-devtools/python/python3-ruamel-yaml_0.17.17.bb
+++ b/meta/recipes-devtools/python/python3-ruamel-yaml_0.17.19.bb
@@ -9,7 +9,7 @@ PYPI_PACKAGE = "ruamel.yaml"
 
 inherit pypi setuptools3
 
-SRC_URI[sha256sum] = 
"9751de4cbb57d4bfbf8fc394e125ed4a2f170fbff3dc3d78abf50be85924f8be"
+SRC_URI[sha256sum] = 
"b9ce9a925d0f0c35a1dbba56b40f253c53cd526b0fa81cf7b1d24996f28fb1d7"
 
 RDEPENDS:${PN} += "\
 ${PYTHON_PN}-shell \
-- 
2.34.0


-=-=-=-=-=-=-=-=-=-=-=-
Links: You receive all messages sent to this group.
View/Reply Online (#160136): 
https://lists.openembedded.org/g/openembedded-core/message/160136
Mute This Topic: https://lists.openembedded.org/mt/88115443/21656
Group Owner: openembedded-core+ow...@lists.openembedded.org
Unsubscribe: https://lists.openembedded.org/g/openembedded-core/unsub 
[arch...@mail-archive.com]
-=-=-=-=-=-=-=-=-=-=-=-



[OE-core] [PATCH 18/24] python3-pygments: upgrade 2.10.0 -> 2.11.1

2022-01-03 Thread Otavio Salvador
Signed-off-by: Otavio Salvador 
---
 .../{python3-pygments_2.10.0.bb => python3-pygments_2.11.1.bb}  | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)
 rename meta/recipes-devtools/python/{python3-pygments_2.10.0.bb => 
python3-pygments_2.11.1.bb} (83%)

diff --git a/meta/recipes-devtools/python/python3-pygments_2.10.0.bb 
b/meta/recipes-devtools/python/python3-pygments_2.11.1.bb
similarity index 83%
rename from meta/recipes-devtools/python/python3-pygments_2.10.0.bb
rename to meta/recipes-devtools/python/python3-pygments_2.11.1.bb
index 3c1b5d15c3..a110122501 100644
--- a/meta/recipes-devtools/python/python3-pygments_2.10.0.bb
+++ b/meta/recipes-devtools/python/python3-pygments_2.11.1.bb
@@ -5,7 +5,7 @@ LICENSE = "BSD-2-Clause"
 LIC_FILES_CHKSUM = "file://LICENSE;md5=98419e351433ac106a24e3ad435930bc"
 
 inherit setuptools3
-SRC_URI[sha256sum] = 
"f398865f7eb6874156579fdf36bc840a03cab64d1cde9e93d68f46a425ec52c6"
+SRC_URI[sha256sum] = 
"59b895e326f0fb0d733fd28c6839bd18ad0687ba20efc26d4277fd1d30b971f4"
 
 DEPENDS += "\
 ${PYTHON_PN} \
-- 
2.34.0


-=-=-=-=-=-=-=-=-=-=-=-
Links: You receive all messages sent to this group.
View/Reply Online (#160135): 
https://lists.openembedded.org/g/openembedded-core/message/160135
Mute This Topic: https://lists.openembedded.org/mt/88115441/21656
Group Owner: openembedded-core+ow...@lists.openembedded.org
Unsubscribe: https://lists.openembedded.org/g/openembedded-core/unsub 
[arch...@mail-archive.com]
-=-=-=-=-=-=-=-=-=-=-=-



[OE-core] [PATCH 17/24] python3-importlib-metadata: upgrade 4.9.0 -> 4.10.0

2022-01-03 Thread Otavio Salvador
Signed-off-by: Otavio Salvador 
---
 ...b-metadata_4.9.0.bb => python3-importlib-metadata_4.10.0.bb} | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)
 rename meta/recipes-devtools/python/{python3-importlib-metadata_4.9.0.bb => 
python3-importlib-metadata_4.10.0.bb} (88%)

diff --git a/meta/recipes-devtools/python/python3-importlib-metadata_4.9.0.bb 
b/meta/recipes-devtools/python/python3-importlib-metadata_4.10.0.bb
similarity index 88%
rename from meta/recipes-devtools/python/python3-importlib-metadata_4.9.0.bb
rename to meta/recipes-devtools/python/python3-importlib-metadata_4.10.0.bb
index 0f397766e9..ea19afc0c2 100644
--- a/meta/recipes-devtools/python/python3-importlib-metadata_4.9.0.bb
+++ b/meta/recipes-devtools/python/python3-importlib-metadata_4.10.0.bb
@@ -8,7 +8,7 @@ inherit pypi setuptools3
 PYPI_PACKAGE = "importlib_metadata"
 UPSTREAM_CHECK_REGEX = "/importlib-metadata/(?P(\d+[\.\-_]*)+)/"
 
-SRC_URI[sha256sum] = 
"ee50794eccb0ec340adbc838344ebb9a6ff2bcba78f752d31fc716497e2149d6"
+SRC_URI[sha256sum] = 
"92a8b58ce734b2a4494878e0ecf7d79ccd7a128b5fc6014c401e0b61f006f0f6"
 
 S = "${WORKDIR}/importlib_metadata-${PV}"
 
-- 
2.34.0


-=-=-=-=-=-=-=-=-=-=-=-
Links: You receive all messages sent to this group.
View/Reply Online (#160134): 
https://lists.openembedded.org/g/openembedded-core/message/160134
Mute This Topic: https://lists.openembedded.org/mt/88115439/21656
Group Owner: openembedded-core+ow...@lists.openembedded.org
Unsubscribe: https://lists.openembedded.org/g/openembedded-core/unsub 
[arch...@mail-archive.com]
-=-=-=-=-=-=-=-=-=-=-=-



[OE-core] [PATCH 16/24] python3-hypothesis: upgrade 6.31.4 -> 6.34.1

2022-01-03 Thread Otavio Salvador
Signed-off-by: Otavio Salvador 
---
 ...ython3-hypothesis_6.31.4.bb => python3-hypothesis_6.34.1.bb} | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)
 rename meta/recipes-devtools/python/{python3-hypothesis_6.31.4.bb => 
python3-hypothesis_6.34.1.bb} (91%)

diff --git a/meta/recipes-devtools/python/python3-hypothesis_6.31.4.bb 
b/meta/recipes-devtools/python/python3-hypothesis_6.34.1.bb
similarity index 91%
rename from meta/recipes-devtools/python/python3-hypothesis_6.31.4.bb
rename to meta/recipes-devtools/python/python3-hypothesis_6.34.1.bb
index 6af290d8ca..eebca57631 100644
--- a/meta/recipes-devtools/python/python3-hypothesis_6.31.4.bb
+++ b/meta/recipes-devtools/python/python3-hypothesis_6.34.1.bb
@@ -13,7 +13,7 @@ SRC_URI += " \
 file://test_rle.py \
 "
 
-SRC_URI[sha256sum] = 
"7fa3911d7be699a3139dfa1d9625deed649f651beaab3422c0339742e66d32d0"
+SRC_URI[sha256sum] = 
"5002ce1f27fd94b53b0046ac7d20dab17fd74ebc6c90d401979588eadc46f84e"
 
 RDEPENDS:${PN} += " \
 python3-attrs \
-- 
2.34.0


-=-=-=-=-=-=-=-=-=-=-=-
Links: You receive all messages sent to this group.
View/Reply Online (#160133): 
https://lists.openembedded.org/g/openembedded-core/message/160133
Mute This Topic: https://lists.openembedded.org/mt/88115438/21656
Group Owner: openembedded-core+ow...@lists.openembedded.org
Unsubscribe: https://lists.openembedded.org/g/openembedded-core/unsub 
[arch...@mail-archive.com]
-=-=-=-=-=-=-=-=-=-=-=-



[OE-core] [PATCH 15/24] python3-dtschema: upgrade 2021.10 -> 2021.12

2022-01-03 Thread Otavio Salvador
Signed-off-by: Otavio Salvador 
---
 ...python3-dtschema_2021.10.bb => python3-dtschema_2021.12.bb} | 3 +--
 1 file changed, 1 insertion(+), 2 deletions(-)
 rename meta/recipes-devtools/python/{python3-dtschema_2021.10.bb => 
python3-dtschema_2021.12.bb} (75%)

diff --git a/meta/recipes-devtools/python/python3-dtschema_2021.10.bb 
b/meta/recipes-devtools/python/python3-dtschema_2021.12.bb
similarity index 75%
rename from meta/recipes-devtools/python/python3-dtschema_2021.10.bb
rename to meta/recipes-devtools/python/python3-dtschema_2021.12.bb
index 627aed496f..34d0bf61b3 100644
--- a/meta/recipes-devtools/python/python3-dtschema_2021.10.bb
+++ b/meta/recipes-devtools/python/python3-dtschema_2021.12.bb
@@ -7,8 +7,7 @@ inherit pypi setuptools3
 
 PYPI_PACKAGE = "dtschema"
 
-SRC_URI[md5sum] = "d2f0d847ba2ad4d223317ef7304342b0"
-SRC_URI[sha256sum] = 
"d09c94d13f46e6674ba11ff31220651ad1b02dae860f5a87905dfac6b8d768d9"
+SRC_URI[sha256sum] = 
"f68af77fbce1ae00015c1fd2809fd20db8b72a27105c26a20e1ac0203aee1739"
 
 DEPENDS += "python3-setuptools-scm-native"
 RDEPENDS:${PN} += "python3-ruamel-yaml python3-jsonschema python3-rfc3987"
-- 
2.34.0


-=-=-=-=-=-=-=-=-=-=-=-
Links: You receive all messages sent to this group.
View/Reply Online (#160132): 
https://lists.openembedded.org/g/openembedded-core/message/160132
Mute This Topic: https://lists.openembedded.org/mt/88115435/21656
Group Owner: openembedded-core+ow...@lists.openembedded.org
Unsubscribe: https://lists.openembedded.org/g/openembedded-core/unsub 
[arch...@mail-archive.com]
-=-=-=-=-=-=-=-=-=-=-=-



[OE-core] [PATCH 14/24] python3-cython: upgrade 0.29.25 -> 0.29.26

2022-01-03 Thread Otavio Salvador
Signed-off-by: Otavio Salvador 
---
 meta/recipes-devtools/python/python-cython.inc  | 2 +-
 .../{python3-cython_0.29.25.bb => python3-cython_0.29.26.bb}| 0
 2 files changed, 1 insertion(+), 1 deletion(-)
 rename meta/recipes-devtools/python/{python3-cython_0.29.25.bb => 
python3-cython_0.29.26.bb} (100%)

diff --git a/meta/recipes-devtools/python/python-cython.inc 
b/meta/recipes-devtools/python/python-cython.inc
index 93d6fdf13b..278da5ea72 100644
--- a/meta/recipes-devtools/python/python-cython.inc
+++ b/meta/recipes-devtools/python/python-cython.inc
@@ -9,7 +9,7 @@ LIC_FILES_CHKSUM = 
"file://LICENSE.txt;md5=e23fadd6ceef8c618fc1c65191d846fa"
 PYPI_PACKAGE = "Cython"
 BBCLASSEXTEND = "native nativesdk"
 
-SRC_URI[sha256sum] = 
"a87cbe3756e7c464acf3e9420d8741e62d3b2eace0846cb39f664ad378aab284"
+SRC_URI[sha256sum] = 
"af377d543a762867da11fcf6e558f7a4a535ff8693f30cce123fab10c00fa312"
 UPSTREAM_CHECK_REGEX = "Cython-(?P.*)\.tar"
 
 inherit pypi
diff --git a/meta/recipes-devtools/python/python3-cython_0.29.25.bb 
b/meta/recipes-devtools/python/python3-cython_0.29.26.bb
similarity index 100%
rename from meta/recipes-devtools/python/python3-cython_0.29.25.bb
rename to meta/recipes-devtools/python/python3-cython_0.29.26.bb
-- 
2.34.0


-=-=-=-=-=-=-=-=-=-=-=-
Links: You receive all messages sent to this group.
View/Reply Online (#160131): 
https://lists.openembedded.org/g/openembedded-core/message/160131
Mute This Topic: https://lists.openembedded.org/mt/88115434/21656
Group Owner: openembedded-core+ow...@lists.openembedded.org
Unsubscribe: https://lists.openembedded.org/g/openembedded-core/unsub 
[arch...@mail-archive.com]
-=-=-=-=-=-=-=-=-=-=-=-



[OE-core] [PATCH 12/24] mmc-utils: upgrade to latest revision

2022-01-03 Thread Otavio Salvador
Signed-off-by: Otavio Salvador 
---
 meta/recipes-devtools/mmc/mmc-utils_git.bb | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/meta/recipes-devtools/mmc/mmc-utils_git.bb 
b/meta/recipes-devtools/mmc/mmc-utils_git.bb
index 507d5c4466..5ccdaceb79 100644
--- a/meta/recipes-devtools/mmc/mmc-utils_git.bb
+++ b/meta/recipes-devtools/mmc/mmc-utils_git.bb
@@ -5,7 +5,7 @@ LICENSE = "GPLv2"
 LIC_FILES_CHKSUM = 
"file://mmc.c;beginline=1;endline=20;md5=fae32792e20f4d27ade1c5a762d16b7d"
 
 SRCBRANCH ?= "master"
-SRCREV = "a1b233c2a31baa5b77cb67c0c3be4767be86f727"
+SRCREV = "3969aa4804edb8aed7bcb3c958e49d0c7388b067"
 
 PV = "0.1+git${SRCPV}"
 
-- 
2.34.0


-=-=-=-=-=-=-=-=-=-=-=-
Links: You receive all messages sent to this group.
View/Reply Online (#160129): 
https://lists.openembedded.org/g/openembedded-core/message/160129
Mute This Topic: https://lists.openembedded.org/mt/88115431/21656
Group Owner: openembedded-core+ow...@lists.openembedded.org
Unsubscribe: https://lists.openembedded.org/g/openembedded-core/unsub 
[arch...@mail-archive.com]
-=-=-=-=-=-=-=-=-=-=-=-



[OE-core] [PATCH 13/24] python3-attrs: upgrade 21.2.0 -> 21.4.0

2022-01-03 Thread Otavio Salvador
Signed-off-by: Otavio Salvador 
---
 .../python/{python3-attrs_21.2.0.bb => python3-attrs_21.4.0.bb} | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)
 rename meta/recipes-devtools/python/{python3-attrs_21.2.0.bb => 
python3-attrs_21.4.0.bb} (82%)

diff --git a/meta/recipes-devtools/python/python3-attrs_21.2.0.bb 
b/meta/recipes-devtools/python/python3-attrs_21.4.0.bb
similarity index 82%
rename from meta/recipes-devtools/python/python3-attrs_21.2.0.bb
rename to meta/recipes-devtools/python/python3-attrs_21.4.0.bb
index d52237f267..d1dde29d37 100644
--- a/meta/recipes-devtools/python/python3-attrs_21.2.0.bb
+++ b/meta/recipes-devtools/python/python3-attrs_21.4.0.bb
@@ -3,7 +3,7 @@ HOMEPAGE = "http://www.attrs.org/;
 LICENSE = "MIT"
 LIC_FILES_CHKSUM = "file://LICENSE;md5=d4ab25949a73fe7d4fdee93bcbdbf8ff"
 
-SRC_URI[sha256sum] = 
"ef6aaac3ca6cd92904cdd0d83f629a15f18053ec84e6432106f7a4d04ae4f5fb"
+SRC_URI[sha256sum] = 
"626ba8234211db98e869df76230a137c4c40a12d72445c45d5f5b716f076e2fd"
 
 inherit pypi setuptools3
 
-- 
2.34.0


-=-=-=-=-=-=-=-=-=-=-=-
Links: You receive all messages sent to this group.
View/Reply Online (#160130): 
https://lists.openembedded.org/g/openembedded-core/message/160130
Mute This Topic: https://lists.openembedded.org/mt/88115433/21656
Group Owner: openembedded-core+ow...@lists.openembedded.org
Unsubscribe: https://lists.openembedded.org/g/openembedded-core/unsub 
[arch...@mail-archive.com]
-=-=-=-=-=-=-=-=-=-=-=-



[OE-core] [PATCH 11/24] meson: upgrade 0.60.2 -> 0.60.3

2022-01-03 Thread Otavio Salvador
Signed-off-by: Otavio Salvador 
---
 meta/recipes-devtools/meson/meson.inc   | 2 +-
 .../recipes-devtools/meson/{meson_0.60.2.bb => meson_0.60.3.bb} | 0
 2 files changed, 1 insertion(+), 1 deletion(-)
 rename meta/recipes-devtools/meson/{meson_0.60.2.bb => meson_0.60.3.bb} (100%)

diff --git a/meta/recipes-devtools/meson/meson.inc 
b/meta/recipes-devtools/meson/meson.inc
index 7fbb246b87..042cf130e4 100644
--- a/meta/recipes-devtools/meson/meson.inc
+++ b/meta/recipes-devtools/meson/meson.inc
@@ -15,7 +15,7 @@ SRC_URI = 
"https://github.com/mesonbuild/meson/releases/download/${PV}/meson-${P
file://0002-Support-building-allarch-recipes-again.patch \
file://0001-is_debianlike-always-return-False.patch \
"
-SRC_URI[sha256sum] = 
"64e6968565bf1b8152f4f9d6ca8154efb9e14caa9aabf7b22e71e6c5d053e921"
+SRC_URI[sha256sum] = 
"87ca5fa9358a01864529392bd64e027158eb94afca7c7766b1866ef27eccb98e"
 
 UPSTREAM_CHECK_URI = "https://github.com/mesonbuild/meson/releases;
 UPSTREAM_CHECK_REGEX = "meson-(?P\d+(\.\d+)+)\.tar"
diff --git a/meta/recipes-devtools/meson/meson_0.60.2.bb 
b/meta/recipes-devtools/meson/meson_0.60.3.bb
similarity index 100%
rename from meta/recipes-devtools/meson/meson_0.60.2.bb
rename to meta/recipes-devtools/meson/meson_0.60.3.bb
-- 
2.34.0


-=-=-=-=-=-=-=-=-=-=-=-
Links: You receive all messages sent to this group.
View/Reply Online (#160128): 
https://lists.openembedded.org/g/openembedded-core/message/160128
Mute This Topic: https://lists.openembedded.org/mt/88115428/21656
Group Owner: openembedded-core+ow...@lists.openembedded.org
Unsubscribe: https://lists.openembedded.org/g/openembedded-core/unsub 
[arch...@mail-archive.com]
-=-=-=-=-=-=-=-=-=-=-=-



[OE-core] [PATCH 10/24] libxcrypt-compat: upgrade 4.4.26 -> 4.4.27

2022-01-03 Thread Otavio Salvador
Signed-off-by: Otavio Salvador 
---
 .../libxcrypt/files/fix_cflags_handling.patch |  11 +-
 .../libxcrypt/libxcrypt-compat_4.4.26.bb  |  18 ---
 .../libxcrypt/libxcrypt-compat_4.4.27.bb  | 103 ++
 meta/recipes-core/libxcrypt/libxcrypt.inc |   4 +-
 4 files changed, 111 insertions(+), 25 deletions(-)
 delete mode 100644 meta/recipes-core/libxcrypt/libxcrypt-compat_4.4.26.bb
 create mode 100644 meta/recipes-core/libxcrypt/libxcrypt-compat_4.4.27.bb

diff --git a/meta/recipes-core/libxcrypt/files/fix_cflags_handling.patch 
b/meta/recipes-core/libxcrypt/files/fix_cflags_handling.patch
index 0772998c72..d979796226 100644
--- a/meta/recipes-core/libxcrypt/files/fix_cflags_handling.patch
+++ b/meta/recipes-core/libxcrypt/files/fix_cflags_handling.patch
@@ -1,7 +1,8 @@
-From fd9a46695594c3cd836ecb7d959f03f605e69a2f Mon Sep 17 00:00:00 2001
+From 7b2a0cdc281d94a5782c37ef87040c341447b4b4 Mon Sep 17 00:00:00 2001
 From: Richard Purdie 
 Date: Fri, 30 Apr 2021 10:35:02 +0100
 Subject: [PATCH] libxcrypt: Update to 4.4.19 release and fix symbol version
+Organization: O.S. Systems Software LTDA.
 
 If you pass CFLAGS with a leading space, " " gets passed to popen and convinces
 gcc to try and open a file called " ". This results in a confusing error 
message
@@ -15,13 +16,13 @@ Upstream-Status: Submitted 
[https://github.com/besser82/libxcrypt/pull/126]
 Signed-off-by: Richard Purdie 
 
 ---
- build-aux/compute-symver-floor | 2 ++
+ build-aux/scripts/compute-symver-floor | 2 ++
  1 file changed, 2 insertions(+)
 
-diff --git a/build-aux/compute-symver-floor b/build-aux/compute-symver-floor
+diff --git a/build-aux/scripts/compute-symver-floor 
b/build-aux/scripts/compute-symver-floor
 index 4ec82e1..8117342 100644
 a/build-aux/compute-symver-floor
-+++ b/build-aux/compute-symver-floor
+--- a/build-aux/scripts/compute-symver-floor
 b/build-aux/scripts/compute-symver-floor
 @@ -36,6 +36,8 @@ sub preprocessor_check {
  die "C compiler not available\n" unless @CC;
  
diff --git a/meta/recipes-core/libxcrypt/libxcrypt-compat_4.4.26.bb 
b/meta/recipes-core/libxcrypt/libxcrypt-compat_4.4.26.bb
deleted file mode 100644
index ec9f9f4fa3..00
--- a/meta/recipes-core/libxcrypt/libxcrypt-compat_4.4.26.bb
+++ /dev/null
@@ -1,18 +0,0 @@
-#
-# This provides libcrypto.so.1 which contains obsolete APIs, needed for 
uninative in particular
-#
-
-require libxcrypt.inc
-
-PROVIDES = ""
-AUTO_LIBNAME_PKGS = ""
-EXCLUDE_FROM_WORLD = "1"
-
-API = "--enable-obsolete-api"
-
-do_install:append () {
-   rm -rf ${D}${includedir}
-   rm -rf ${D}${libdir}/pkgconfig
-   rm -rf ${D}${datadir}
-}
-
diff --git a/meta/recipes-core/libxcrypt/libxcrypt-compat_4.4.27.bb 
b/meta/recipes-core/libxcrypt/libxcrypt-compat_4.4.27.bb
new file mode 100644
index 00..fd773fc859
--- /dev/null
+++ b/meta/recipes-core/libxcrypt/libxcrypt-compat_4.4.27.bb
@@ -0,0 +1,103 @@
+# FIXME: the LIC_FILES_CHKSUM values have been updated by 'devtool upgrade'.
+# The following is the difference between the old and the new license text.
+# Please update the LICENSE value if needed, and summarize the changes in
+# the commit message via 'License-Update:' tag.
+# (example: 'License-Update: copyright years updated.')
+#
+# The changes:
+#
+# --- LICENSING
+# +++ LICENSING
+# @@ -77,53 +77,55 @@
+# test-badsetting.c, test-crypt-badargs.c, test-getrandom-fallbacks.c,
+# test-getrandom-interface.c, test-symbols-compat.sh,
+# test-symbols-renames.sh, test-symbols-static.sh,
+# -   build-aux/gen-crypt-h, build-aux/gen-crypt-symbol-vers-h,
+# -   build-aux/gen-libcrypt-map, build-aux/skip-if-exec-format-error,
+# -   build-aux/zw_alignment.m4, build-aux/zw_static_assert.m4,
+# -   build-aux/zw_endianness.m4, build-aux/zw_ld_wrap.m4
+# +   build-aux/scripts/gen-crypt-h,
+# +   build-aux/scripts/gen-crypt-symbol-vers-h,
+# +   build-aux/scripts/gen-libcrypt-map,
+# +   build-aux/scripts/skip-if-exec-format-error,
+# +   build-aux/m4/zw_alignment.m4, build-aux/m4/zw_static_assert.m4,
+# +   build-aux/m4/zw_endianness.m4, build-aux/m4/zw_ld_wrap.m4
+#  
+#   * Copyright Zack Weinberg and Free Software Foundation, Inc;
+# GPL (v3 or later), with Autoconf exception:
+# -   build-aux/zw_automodern.m4, build-aux/zw_simple_warnings.m4
+# +   build-aux/m4/zw_automodern.m4, build-aux/m4/zw_simple_warnings.m4
+#  
+#   * Copyright ; 0-clause BSD:
+# crypt-yescrypt.c, test-crypt-yescrypt.c
+#  
+#   * Copyright Kevin Cernekee; FSF All Permissive License:
+# -   build-aux/ax_check_vscript.m4
+# +   build-aux/m4/ax_check_vscript.m4
+#  
+#   * Copyright Maarten Bosmans; FSF All Permissive License:
+# -   build-aux/ax_append_compile_flags.m4
+# +   build-aux/m4/ax_append_compile_flags.m4
+#  
+#   * Copyright Guido U. Draheim, Maarten Bosmans;
+# FSF All Permissive License:
+# -   build-aux/ax_append_flag.m4, build-aux/ax_check_compile_flag.m4
+# +   build-aux/m4/ax_append_flag.m4, 

[OE-core] [PATCH 09/24] libmicrohttpd: upgrade 0.9.73 -> 0.9.75

2022-01-03 Thread Otavio Salvador
Signed-off-by: Otavio Salvador 
---
 .../{libmicrohttpd_0.9.73.bb => libmicrohttpd_0.9.75.bb}   | 3 +--
 1 file changed, 1 insertion(+), 2 deletions(-)
 rename meta/recipes-support/libmicrohttpd/{libmicrohttpd_0.9.73.bb => 
libmicrohttpd_0.9.75.bb} (87%)

diff --git a/meta/recipes-support/libmicrohttpd/libmicrohttpd_0.9.73.bb 
b/meta/recipes-support/libmicrohttpd/libmicrohttpd_0.9.75.bb
similarity index 87%
rename from meta/recipes-support/libmicrohttpd/libmicrohttpd_0.9.73.bb
rename to meta/recipes-support/libmicrohttpd/libmicrohttpd_0.9.75.bb
index 0b5901bc74..494ccd2ee9 100644
--- a/meta/recipes-support/libmicrohttpd/libmicrohttpd_0.9.73.bb
+++ b/meta/recipes-support/libmicrohttpd/libmicrohttpd_0.9.75.bb
@@ -7,8 +7,7 @@ SECTION = "net"
 DEPENDS = "file"
 
 SRC_URI = "${GNU_MIRROR}/libmicrohttpd/${BPN}-${PV}.tar.gz"
-SRC_URI[md5sum] = "2b15949b1633e4fa487e08cdcc97f0e3"
-SRC_URI[sha256sum] = 
"a37b2f1b88fd1bfe74109586be463a434d34e773530fc2a74364cfcf734c032e"
+SRC_URI[sha256sum] = 
"9278907a6f571b391aab9644fd646a5108ed97311ec66f6359cebbedb0a4e3bb"
 
 inherit autotools lib_package pkgconfig gettext
 
-- 
2.34.0


-=-=-=-=-=-=-=-=-=-=-=-
Links: You receive all messages sent to this group.
View/Reply Online (#160126): 
https://lists.openembedded.org/g/openembedded-core/message/160126
Mute This Topic: https://lists.openembedded.org/mt/88115423/21656
Group Owner: openembedded-core+ow...@lists.openembedded.org
Unsubscribe: https://lists.openembedded.org/g/openembedded-core/unsub 
[arch...@mail-archive.com]
-=-=-=-=-=-=-=-=-=-=-=-



[OE-core] [PATCH 08/24] kea: upgrade 2.0.0 -> 2.0.1

2022-01-03 Thread Otavio Salvador
Signed-off-by: Otavio Salvador 
---
 meta/recipes-connectivity/kea/{kea_2.0.0.bb => kea_2.0.1.bb} | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)
 rename meta/recipes-connectivity/kea/{kea_2.0.0.bb => kea_2.0.1.bb} (97%)

diff --git a/meta/recipes-connectivity/kea/kea_2.0.0.bb 
b/meta/recipes-connectivity/kea/kea_2.0.1.bb
similarity index 97%
rename from meta/recipes-connectivity/kea/kea_2.0.0.bb
rename to meta/recipes-connectivity/kea/kea_2.0.1.bb
index 9f33c325bd..900ceb62e4 100644
--- a/meta/recipes-connectivity/kea/kea_2.0.0.bb
+++ b/meta/recipes-connectivity/kea/kea_2.0.1.bb
@@ -18,7 +18,7 @@ SRC_URI = "http://ftp.isc.org/isc/kea/${PV}/${BP}.tar.gz \
file://fix_pid_keactrl.patch \

file://0001-src-lib-log-logger_unittest_support.cc-do-not-write-.patch \
"
-SRC_URI[sha256sum] = 
"05854e0c3871b452edace18eccc6ab618940e0249fbe7c232a36d06ae59bf41d"
+SRC_URI[sha256sum] = 
"f50bb9a954e314316b4033a175dc807496bb9c1754110bd92a21c165a9e84c57"
 
 inherit autotools systemd update-rc.d upstream-version-is-even
 
-- 
2.34.0


-=-=-=-=-=-=-=-=-=-=-=-
Links: You receive all messages sent to this group.
View/Reply Online (#160125): 
https://lists.openembedded.org/g/openembedded-core/message/160125
Mute This Topic: https://lists.openembedded.org/mt/88115421/21656
Group Owner: openembedded-core+ow...@lists.openembedded.org
Unsubscribe: https://lists.openembedded.org/g/openembedded-core/unsub 
[arch...@mail-archive.com]
-=-=-=-=-=-=-=-=-=-=-=-



[OE-core] [PATCH 07/24] gnupg: upgrade 2.3.3 -> 2.3.4

2022-01-03 Thread Otavio Salvador
Signed-off-by: Otavio Salvador 
---
 ...-a-custom-value-for-the-location-of-.patch |  5 ++--
 .../gnupg/gnupg/relocate.patch| 23 +--
 .../gnupg/{gnupg_2.3.3.bb => gnupg_2.3.4.bb}  |  2 +-
 3 files changed, 15 insertions(+), 15 deletions(-)
 rename meta/recipes-support/gnupg/{gnupg_2.3.3.bb => gnupg_2.3.4.bb} (97%)

diff --git 
a/meta/recipes-support/gnupg/gnupg/0001-configure.ac-use-a-custom-value-for-the-location-of-.patch
 
b/meta/recipes-support/gnupg/gnupg/0001-configure.ac-use-a-custom-value-for-the-location-of-.patch
index b58fbfe6f5..d97adb1410 100644
--- 
a/meta/recipes-support/gnupg/gnupg/0001-configure.ac-use-a-custom-value-for-the-location-of-.patch
+++ 
b/meta/recipes-support/gnupg/gnupg/0001-configure.ac-use-a-custom-value-for-the-location-of-.patch
@@ -1,8 +1,9 @@
-From bdde1faa774753e29d582d79186e08a38597de9e Mon Sep 17 00:00:00 2001
+From 1dd6b8e97c101390a24c4de6d5e67ea835979a8f Mon Sep 17 00:00:00 2001
 From: Alexander Kanavin 
 Date: Mon, 22 Jan 2018 18:00:21 +0200
 Subject: [PATCH] configure.ac: use a custom value for the location of
  gpg-agent socket in the filesystem
+Organization: O.S. Systems Software LTDA.
 
 This should avoid clashes with the host gpg-agent observed on autobuilders.
 
@@ -14,7 +15,7 @@ Signed-off-by: Alexander Kanavin 
  1 file changed, 1 insertion(+), 1 deletion(-)
 
 diff --git a/configure.ac b/configure.ac
-index 5cdd316..e5f2d6a 100644
+index 313b113..25ded07 100644
 --- a/configure.ac
 +++ b/configure.ac
 @@ -1962,7 +1962,7 @@ AC_DEFINE_UNQUOTED(GPGCONF_DISP_NAME, "GPGConf",
diff --git a/meta/recipes-support/gnupg/gnupg/relocate.patch 
b/meta/recipes-support/gnupg/gnupg/relocate.patch
index 53679bf1d9..085726a15b 100644
--- a/meta/recipes-support/gnupg/gnupg/relocate.patch
+++ b/meta/recipes-support/gnupg/gnupg/relocate.patch
@@ -1,22 +1,24 @@
-From 766d37fe9acd9fdaaff9c094635e06b50c5902d7 Mon Sep 17 00:00:00 2001
+From a6e914220fa5b28e545122c992fefbbf6f8aa986 Mon Sep 17 00:00:00 2001
 From: Ross Burton 
 Date: Wed, 19 Sep 2018 14:44:40 +0100
 Subject: [PATCH] Allow the environment to override where gnupg looks for its
  own files. Useful in native builds.
+Organization: O.S. Systems Software LTDA.
 
 Upstream-Status: Inappropriate [OE-specific]
 Signed-off-by: Ross Burton 
 
 Signed-off-by: Alexander Kanavin 
+
 ---
  common/homedir.c | 14 +++---
  1 file changed, 7 insertions(+), 7 deletions(-)
 
 diff --git a/common/homedir.c b/common/homedir.c
-index 455c188..55049db 100644
+index 174d961..f4c25fb 100644
 --- a/common/homedir.c
 +++ b/common/homedir.c
-@@ -1155,7 +1155,7 @@ gnupg_socketdir (void)
+@@ -1161,7 +1161,7 @@ gnupg_socketdir (void)
if (!name)
  {
unsigned int dummy;
@@ -25,7 +27,7 @@ index 455c188..55049db 100644
gpgrt_annotate_leaked_object (name);
  }
  
-@@ -1187,7 +1187,7 @@ gnupg_sysconfdir (void)
+@@ -1193,7 +1193,7 @@ gnupg_sysconfdir (void)
if (dir)
  return dir;
else
@@ -34,7 +36,7 @@ index 455c188..55049db 100644
  #endif /*!HAVE_W32_SYSTEM*/
  }
  
-@@ -1223,7 +1223,7 @@ gnupg_bindir (void)
+@@ -1229,7 +1229,7 @@ gnupg_bindir (void)
return name;
  }
else
@@ -43,7 +45,7 @@ index 455c188..55049db 100644
  #endif /*!HAVE_W32_SYSTEM*/
  }
  
-@@ -1250,7 +1250,7 @@ gnupg_libexecdir (void)
+@@ -1256,7 +1256,7 @@ gnupg_libexecdir (void)
return name;
  }
else
@@ -52,7 +54,7 @@ index 455c188..55049db 100644
  #endif /*!HAVE_W32_SYSTEM*/
  }
  
-@@ -1280,7 +1280,7 @@ gnupg_libdir (void)
+@@ -1286,7 +1286,7 @@ gnupg_libdir (void)
return name;
  }
else
@@ -61,7 +63,7 @@ index 455c188..55049db 100644
  #endif /*!HAVE_W32_SYSTEM*/
  }
  
-@@ -1311,7 +1311,7 @@ gnupg_datadir (void)
+@@ -1317,7 +1317,7 @@ gnupg_datadir (void)
return name;
  }
else
@@ -70,7 +72,7 @@ index 455c188..55049db 100644
  #endif /*!HAVE_W32_SYSTEM*/
  }
  
-@@ -1343,7 +1343,7 @@ gnupg_localedir (void)
+@@ -1349,7 +1349,7 @@ gnupg_localedir (void)
return name;
  }
else
@@ -79,6 +81,3 @@ index 455c188..55049db 100644
  #endif /*!HAVE_W32_SYSTEM*/
  }
  
--- 
-2.20.1
-
diff --git a/meta/recipes-support/gnupg/gnupg_2.3.3.bb 
b/meta/recipes-support/gnupg/gnupg_2.3.4.bb
similarity index 97%
rename from meta/recipes-support/gnupg/gnupg_2.3.3.bb
rename to meta/recipes-support/gnupg/gnupg_2.3.4.bb
index 5614ac6473..7faaffbc27 100644
--- a/meta/recipes-support/gnupg/gnupg_2.3.3.bb
+++ b/meta/recipes-support/gnupg/gnupg_2.3.4.bb
@@ -24,7 +24,7 @@ SRC_URI:append:class-native = " 
file://0001-configure.ac-use-a-custom-value-for-
 file://relocate.patch"
 SRC_URI:append:class-nativesdk = " file://relocate.patch"
 
-SRC_URI[sha256sum] = 
"5789b86da6a1a6752efb38598f16a77af51170a8494039c3842b085032e8e937"
+SRC_URI[sha256sum] = 
"f3468ecafb1d7f9ad7b51fd1db7aebf17ceb89d2efa8a05cf2f39b4d405402ae"
 
 EXTRA_OECONF = "--disable-ldap \
--disable-ccid-driver \
-- 
2.34.0


-=-=-=-=-=-=-=-=-=-=-=-

[OE-core] [PATCH 06/24] expat: upgrade 2.4.1 -> 2.4.2

2022-01-03 Thread Otavio Salvador
Signed-off-by: Otavio Salvador 
---
 meta/recipes-core/expat/{expat_2.4.1.bb => expat_2.4.2.bb} | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)
 rename meta/recipes-core/expat/{expat_2.4.1.bb => expat_2.4.2.bb} (91%)

diff --git a/meta/recipes-core/expat/expat_2.4.1.bb 
b/meta/recipes-core/expat/expat_2.4.2.bb
similarity index 91%
rename from meta/recipes-core/expat/expat_2.4.1.bb
rename to meta/recipes-core/expat/expat_2.4.2.bb
index 14e5aca9e6..771f14eb3e 100644
--- a/meta/recipes-core/expat/expat_2.4.1.bb
+++ b/meta/recipes-core/expat/expat_2.4.2.bb
@@ -15,7 +15,7 @@ SRC_URI = 
"https://github.com/libexpat/libexpat/releases/download/R_${VERSION_TA
 
 UPSTREAM_CHECK_URI = "https://github.com/libexpat/libexpat/releases/;
 
-SRC_URI[sha256sum] = 
"2f9b6a580b94577b150a7d5617ad4643a4301a6616ff459307df3e225bcfbf40"
+SRC_URI[sha256sum] = 
"e40737134bdc08b8ea7d23a2c0a5cd11c04d5be152fe562d3253c1e4a0be6686"
 
 EXTRA_OECMAKE:class-native += "-DEXPAT_BUILD_DOCS=OFF"
 
-- 
2.34.0


-=-=-=-=-=-=-=-=-=-=-=-
Links: You receive all messages sent to this group.
View/Reply Online (#160123): 
https://lists.openembedded.org/g/openembedded-core/message/160123
Mute This Topic: https://lists.openembedded.org/mt/88115418/21656
Group Owner: openembedded-core+ow...@lists.openembedded.org
Unsubscribe: https://lists.openembedded.org/g/openembedded-core/unsub 
[arch...@mail-archive.com]
-=-=-=-=-=-=-=-=-=-=-=-



[OE-core] [PATCH 05/24] e2fsprogs: upgrade 1.46.4 -> 1.46.5

2022-01-03 Thread Otavio Salvador
Signed-off-by: Otavio Salvador 
---
 ...ct_io-expect-correct-expected-output.patch | 69 ---
 ...-missing-check-for-permission-denied.patch |  3 +-
 .../e2fsprogs/e2fsprogs/quiet-debugfs.patch   |  3 +-
 ...2fsprogs_1.46.4.bb => e2fsprogs_1.46.5.bb} |  9 +--
 4 files changed, 7 insertions(+), 77 deletions(-)
 delete mode 100644 
meta/recipes-devtools/e2fsprogs/e2fsprogs/0001-tests-u_direct_io-expect-correct-expected-output.patch
 rename meta/recipes-devtools/e2fsprogs/{e2fsprogs_1.46.4.bb => 
e2fsprogs_1.46.5.bb} (94%)

diff --git 
a/meta/recipes-devtools/e2fsprogs/e2fsprogs/0001-tests-u_direct_io-expect-correct-expected-output.patch
 
b/meta/recipes-devtools/e2fsprogs/e2fsprogs/0001-tests-u_direct_io-expect-correct-expected-output.patch
deleted file mode 100644
index f198df83eb..00
--- 
a/meta/recipes-devtools/e2fsprogs/e2fsprogs/0001-tests-u_direct_io-expect-correct-expected-output.patch
+++ /dev/null
@@ -1,69 +0,0 @@
-From ea5adf259e01c790f9ba69d6fe88d691de410b6f Mon Sep 17 00:00:00 2001
-From: Alexander Kanavin 
-Date: Sun, 22 Aug 2021 14:37:32 +0200
-Subject: [PATCH] tests/u_direct_io/expect: correct expected output
-
-This is likely the right fix, but upstream needs to confirm.
-
-Upstream-Status: Inappropriate [issue reported 
https://github.com/tytso/e2fsprogs/issues/80]
-Signed-off-by: Alexander Kanavin 

- tests/u_direct_io/expect | 16 +---
- 1 file changed, 9 insertions(+), 7 deletions(-)
-
-diff --git a/tests/u_direct_io/expect b/tests/u_direct_io/expect
-index b0cdc730..830cbd75 100644
 a/tests/u_direct_io/expect
-+++ b/tests/u_direct_io/expect
-@@ -19,8 +19,8 @@ Filesystem OS type:   Linux
- Inode count:  32768
- Block count:  32768
- Reserved block count: 1638
--Overhead clusters:5131
--Free blocks:  27631
-+Overhead clusters:6155
-+Free blocks:  26607
- Free inodes:  32757
- First block:  0
- Block size:   4096
-@@ -29,27 +29,29 @@ Reserved GDT blocks:  7
- Blocks per group: 32768
- Fragments per group:  32768
- Inodes per group: 32768
--Inode blocks per group:   1024
-+Inode blocks per group:   2048
- Flex block group size:16
- Mount count:  0
- Check interval:   15552000 (6 months)
- Reserved blocks uid:  0
- Reserved blocks gid:  0
- First inode:  11
--Inode size: 128
-+Inode size: 256
-+Required extra isize: 32
-+Desired extra isize:  32
- Journal inode:8
- Default directory hash:   half_md4
- Journal backup:   inode blocks
- Directories:  2
-  Group  0: block bitmap at 9, inode bitmap at 25, inode table at 41
--   27631 free blocks, 32757 free inodes, 2 used directories
-+   26607 free blocks, 32757 free inodes, 2 used directories
- e2fsck -fn -N test_filesys $LOOP
- Pass 1: Checking inodes, blocks, and sizes
- Pass 2: Checking directory structure
- Pass 3: Checking directory connectivity
- Pass 4: Checking reference counts
- Pass 5: Checking group summary information
--test_filesys: 11/32768 files (9.1% non-contiguous), 5137/32768 blocks
-+test_filesys: 11/32768 files (9.1% non-contiguous), 6161/32768 blocks
- Exit status is 0
- e2fsck -fn -N test_filesys $TMPFILE
- Pass 1: Checking inodes, blocks, and sizes
-@@ -57,5 +59,5 @@ Pass 2: Checking directory structure
- Pass 3: Checking directory connectivity
- Pass 4: Checking reference counts
- Pass 5: Checking group summary information
--test_filesys: 11/32768 files (9.1% non-contiguous), 5137/32768 blocks
-+test_filesys: 11/32768 files (9.1% non-contiguous), 6161/32768 blocks
- Exit status is 0
diff --git 
a/meta/recipes-devtools/e2fsprogs/e2fsprogs/e2fsprogs-fix-missing-check-for-permission-denied.patch
 
b/meta/recipes-devtools/e2fsprogs/e2fsprogs/e2fsprogs-fix-missing-check-for-permission-denied.patch
index a4f98246bb..045ffa6086 100644
--- 
a/meta/recipes-devtools/e2fsprogs/e2fsprogs/e2fsprogs-fix-missing-check-for-permission-denied.patch
+++ 
b/meta/recipes-devtools/e2fsprogs/e2fsprogs/e2fsprogs-fix-missing-check-for-permission-denied.patch
@@ -1,7 +1,8 @@
-From f1e161a48f74b46ae3c99921971c4b5ae8d587c9 Mon Sep 17 00:00:00 2001
+From ad7f927c0d95fd461f45f478bbe6355b8df46eac Mon Sep 17 00:00:00 2001
 From: Jackie Huang 
 Date: Wed, 10 Aug 2016 11:19:44 +0800
 Subject: [PATCH] Fix missing check for permission denied.
+Organization: O.S. Systems Software LTDA.
 
 If the path to "ROOT_SYSCONFDIR/mke2fs.conf" has a permission denied problem,
 then the get_dirlist() call will return EACCES. But the code in profile_init
diff --git a/meta/recipes-devtools/e2fsprogs/e2fsprogs/quiet-debugfs.patch 
b/meta/recipes-devtools/e2fsprogs/e2fsprogs/quiet-debugfs.patch
index 41a4047622..6f3ad342cc 100644
--- a/meta/recipes-devtools/e2fsprogs/e2fsprogs/quiet-debugfs.patch
+++ b/meta/recipes-devtools/e2fsprogs/e2fsprogs/quiet-debugfs.patch
@@ -1,7 +1,8 @@

[OE-core] [PATCH 04/24] bind: upgrade 9.16.23 -> 9.16.24

2022-01-03 Thread Otavio Salvador
Signed-off-by: Otavio Salvador 
---
 .../0001-avoid-start-failure-with-bind-user.patch   | 0
 .../0001-named-lwresd-V-and-start-log-hide-build-options.patch  | 0
 .../bind-ensure-searching-for-json-headers-searches-sysr.patch  | 0
 .../bind/{bind-9.16.23 => bind-9.16.24}/bind9   | 0
 .../bind/{bind-9.16.23 => bind-9.16.24}/conf.patch  | 0
 .../bind/{bind-9.16.23 => bind-9.16.24}/generate-rndc-key.sh| 0
 .../init.d-add-support-for-read-only-rootfs.patch   | 0
 .../make-etc-initd-bind-stop-work.patch | 0
 .../bind/{bind-9.16.23 => bind-9.16.24}/named.service   | 0
 .../bind/{bind_9.16.23.bb => bind_9.16.24.bb}   | 2 +-
 10 files changed, 1 insertion(+), 1 deletion(-)
 rename meta/recipes-connectivity/bind/{bind-9.16.23 => 
bind-9.16.24}/0001-avoid-start-failure-with-bind-user.patch (100%)
 rename meta/recipes-connectivity/bind/{bind-9.16.23 => 
bind-9.16.24}/0001-named-lwresd-V-and-start-log-hide-build-options.patch (100%)
 rename meta/recipes-connectivity/bind/{bind-9.16.23 => 
bind-9.16.24}/bind-ensure-searching-for-json-headers-searches-sysr.patch (100%)
 rename meta/recipes-connectivity/bind/{bind-9.16.23 => bind-9.16.24}/bind9 
(100%)
 rename meta/recipes-connectivity/bind/{bind-9.16.23 => 
bind-9.16.24}/conf.patch (100%)
 rename meta/recipes-connectivity/bind/{bind-9.16.23 => 
bind-9.16.24}/generate-rndc-key.sh (100%)
 rename meta/recipes-connectivity/bind/{bind-9.16.23 => 
bind-9.16.24}/init.d-add-support-for-read-only-rootfs.patch (100%)
 rename meta/recipes-connectivity/bind/{bind-9.16.23 => 
bind-9.16.24}/make-etc-initd-bind-stop-work.patch (100%)
 rename meta/recipes-connectivity/bind/{bind-9.16.23 => 
bind-9.16.24}/named.service (100%)
 rename meta/recipes-connectivity/bind/{bind_9.16.23.bb => bind_9.16.24.bb} 
(98%)

diff --git 
a/meta/recipes-connectivity/bind/bind-9.16.23/0001-avoid-start-failure-with-bind-user.patch
 
b/meta/recipes-connectivity/bind/bind-9.16.24/0001-avoid-start-failure-with-bind-user.patch
similarity index 100%
rename from 
meta/recipes-connectivity/bind/bind-9.16.23/0001-avoid-start-failure-with-bind-user.patch
rename to 
meta/recipes-connectivity/bind/bind-9.16.24/0001-avoid-start-failure-with-bind-user.patch
diff --git 
a/meta/recipes-connectivity/bind/bind-9.16.23/0001-named-lwresd-V-and-start-log-hide-build-options.patch
 
b/meta/recipes-connectivity/bind/bind-9.16.24/0001-named-lwresd-V-and-start-log-hide-build-options.patch
similarity index 100%
rename from 
meta/recipes-connectivity/bind/bind-9.16.23/0001-named-lwresd-V-and-start-log-hide-build-options.patch
rename to 
meta/recipes-connectivity/bind/bind-9.16.24/0001-named-lwresd-V-and-start-log-hide-build-options.patch
diff --git 
a/meta/recipes-connectivity/bind/bind-9.16.23/bind-ensure-searching-for-json-headers-searches-sysr.patch
 
b/meta/recipes-connectivity/bind/bind-9.16.24/bind-ensure-searching-for-json-headers-searches-sysr.patch
similarity index 100%
rename from 
meta/recipes-connectivity/bind/bind-9.16.23/bind-ensure-searching-for-json-headers-searches-sysr.patch
rename to 
meta/recipes-connectivity/bind/bind-9.16.24/bind-ensure-searching-for-json-headers-searches-sysr.patch
diff --git a/meta/recipes-connectivity/bind/bind-9.16.23/bind9 
b/meta/recipes-connectivity/bind/bind-9.16.24/bind9
similarity index 100%
rename from meta/recipes-connectivity/bind/bind-9.16.23/bind9
rename to meta/recipes-connectivity/bind/bind-9.16.24/bind9
diff --git a/meta/recipes-connectivity/bind/bind-9.16.23/conf.patch 
b/meta/recipes-connectivity/bind/bind-9.16.24/conf.patch
similarity index 100%
rename from meta/recipes-connectivity/bind/bind-9.16.23/conf.patch
rename to meta/recipes-connectivity/bind/bind-9.16.24/conf.patch
diff --git a/meta/recipes-connectivity/bind/bind-9.16.23/generate-rndc-key.sh 
b/meta/recipes-connectivity/bind/bind-9.16.24/generate-rndc-key.sh
similarity index 100%
rename from meta/recipes-connectivity/bind/bind-9.16.23/generate-rndc-key.sh
rename to meta/recipes-connectivity/bind/bind-9.16.24/generate-rndc-key.sh
diff --git 
a/meta/recipes-connectivity/bind/bind-9.16.23/init.d-add-support-for-read-only-rootfs.patch
 
b/meta/recipes-connectivity/bind/bind-9.16.24/init.d-add-support-for-read-only-rootfs.patch
similarity index 100%
rename from 
meta/recipes-connectivity/bind/bind-9.16.23/init.d-add-support-for-read-only-rootfs.patch
rename to 
meta/recipes-connectivity/bind/bind-9.16.24/init.d-add-support-for-read-only-rootfs.patch
diff --git 
a/meta/recipes-connectivity/bind/bind-9.16.23/make-etc-initd-bind-stop-work.patch
 
b/meta/recipes-connectivity/bind/bind-9.16.24/make-etc-initd-bind-stop-work.patch
similarity index 100%
rename from 
meta/recipes-connectivity/bind/bind-9.16.23/make-etc-initd-bind-stop-work.patch
rename to 
meta/recipes-connectivity/bind/bind-9.16.24/make-etc-initd-bind-stop-work.patch
diff --git a/meta/recipes-connectivity/bind/bind-9.16.23/named.service 

[OE-core] [PATCH 03/24] asciidoc: upgrade 10.0.2 -> 10.1.1

2022-01-03 Thread Otavio Salvador
Signed-off-by: Otavio Salvador 
---
 .../asciidoc/{asciidoc_10.0.2.bb => asciidoc_10.1.1.bb} | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)
 rename meta/recipes-extended/asciidoc/{asciidoc_10.0.2.bb => 
asciidoc_10.1.1.bb} (94%)

diff --git a/meta/recipes-extended/asciidoc/asciidoc_10.0.2.bb 
b/meta/recipes-extended/asciidoc/asciidoc_10.1.1.bb
similarity index 94%
rename from meta/recipes-extended/asciidoc/asciidoc_10.0.2.bb
rename to meta/recipes-extended/asciidoc/asciidoc_10.1.1.bb
index 1b618175bc..1e7bcae1fb 100644
--- a/meta/recipes-extended/asciidoc/asciidoc_10.0.2.bb
+++ b/meta/recipes-extended/asciidoc/asciidoc_10.1.1.bb
@@ -9,7 +9,7 @@ LIC_FILES_CHKSUM = 
"file://COPYRIGHT;md5=4e5d1baf6f20559e3bec172226a47e4e \
 file://LICENSE;md5=b234ee4d69f5fce4486a80fdaf4a4263 "
 
 SRC_URI = "git://github.com/asciidoc/asciidoc-py3;protocol=https;branch=main"
-SRCREV = "7bad9d2e77f7d384ac9042732adaefd4f6ed8979"
+SRCREV = "9bb083349e66a6b7195675b04e9adb2d6e21093f"
 
 DEPENDS = "libxml2-native libxslt-native docbook-xml-dtd4-native 
docbook-xsl-stylesheets-native"
 
-- 
2.34.0


-=-=-=-=-=-=-=-=-=-=-=-
Links: You receive all messages sent to this group.
View/Reply Online (#160120): 
https://lists.openembedded.org/g/openembedded-core/message/160120
Mute This Topic: https://lists.openembedded.org/mt/88115410/21656
Group Owner: openembedded-core+ow...@lists.openembedded.org
Unsubscribe: https://lists.openembedded.org/g/openembedded-core/unsub 
[arch...@mail-archive.com]
-=-=-=-=-=-=-=-=-=-=-=-



[OE-core] [PATCH 02/24] alsa-ucm-conf: upgrade 1.2.6.2 -> 1.2.6.3

2022-01-03 Thread Otavio Salvador
Signed-off-by: Otavio Salvador 
---
 .../alsa/{alsa-ucm-conf_1.2.6.2.bb => alsa-ucm-conf_1.2.6.3.bb} | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)
 rename meta/recipes-multimedia/alsa/{alsa-ucm-conf_1.2.6.2.bb => 
alsa-ucm-conf_1.2.6.3.bb} (89%)

diff --git a/meta/recipes-multimedia/alsa/alsa-ucm-conf_1.2.6.2.bb 
b/meta/recipes-multimedia/alsa/alsa-ucm-conf_1.2.6.3.bb
similarity index 89%
rename from meta/recipes-multimedia/alsa/alsa-ucm-conf_1.2.6.2.bb
rename to meta/recipes-multimedia/alsa/alsa-ucm-conf_1.2.6.3.bb
index 10860e61a0..a493269063 100644
--- a/meta/recipes-multimedia/alsa/alsa-ucm-conf_1.2.6.2.bb
+++ b/meta/recipes-multimedia/alsa/alsa-ucm-conf_1.2.6.3.bb
@@ -8,7 +8,7 @@ LICENSE = "BSD-3-Clause"
 LIC_FILES_CHKSUM = "file://LICENSE;md5=20d74d74db9741697903372ad001d3b4"
 
 SRC_URI = "https://www.alsa-project.org/files/pub/lib/${BP}.tar.bz2;
-SRC_URI[sha256sum] = 
"8be24fb9fe789ee2778ae6f32e18e8043fe7f8bc735871e9d17c68a04566a822"
+SRC_URI[sha256sum] = 
"b8a03aa387a624a2f65edc201bf777421190b60529a92087646823afbd96c5cd"
 # Something went wrong at upstream tarballing
 
 inherit allarch
-- 
2.34.0


-=-=-=-=-=-=-=-=-=-=-=-
Links: You receive all messages sent to this group.
View/Reply Online (#160119): 
https://lists.openembedded.org/g/openembedded-core/message/160119
Mute This Topic: https://lists.openembedded.org/mt/88115407/21656
Group Owner: openembedded-core+ow...@lists.openembedded.org
Unsubscribe: https://lists.openembedded.org/g/openembedded-core/unsub 
[arch...@mail-archive.com]
-=-=-=-=-=-=-=-=-=-=-=-



[OE-core] [PATCH 01/24] acpica: upgrade 20210930 -> 20211217

2022-01-03 Thread Otavio Salvador
Signed-off-by: Otavio Salvador 
---
 .../acpica/{acpica_20210930.bb => acpica_20211217.bb}   | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)
 rename meta/recipes-extended/acpica/{acpica_20210930.bb => acpica_20211217.bb} 
(94%)

diff --git a/meta/recipes-extended/acpica/acpica_20210930.bb 
b/meta/recipes-extended/acpica/acpica_20211217.bb
similarity index 94%
rename from meta/recipes-extended/acpica/acpica_20210930.bb
rename to meta/recipes-extended/acpica/acpica_20211217.bb
index 47f1b629ed..f88e904a90 100644
--- a/meta/recipes-extended/acpica/acpica_20210930.bb
+++ b/meta/recipes-extended/acpica/acpica_20211217.bb
@@ -17,7 +17,7 @@ COMPATIBLE_HOST = "(i.86|x86_64|arm|aarch64).*-linux"
 DEPENDS = "m4-native flex-native bison-native"
 
 SRC_URI = "https://acpica.org/sites/acpica/files/acpica-unix-${PV}.tar.gz;
-SRC_URI[sha256sum] = 
"3cd82a281a16bc70c2708665668f138c4fc606c31161d46ce77230454ec04821"
+SRC_URI[sha256sum] = 
"2511f85828820d747fa3e2c3433d3a38c22db3d9c2fd900e1a84eb4173cb5992"
 
 UPSTREAM_CHECK_URI = "https://acpica.org/downloads;
 
-- 
2.34.0


-=-=-=-=-=-=-=-=-=-=-=-
Links: You receive all messages sent to this group.
View/Reply Online (#160118): 
https://lists.openembedded.org/g/openembedded-core/message/160118
Mute This Topic: https://lists.openembedded.org/mt/88115405/21656
Group Owner: openembedded-core+ow...@lists.openembedded.org
Unsubscribe: https://lists.openembedded.org/g/openembedded-core/unsub 
[arch...@mail-archive.com]
-=-=-=-=-=-=-=-=-=-=-=-



Re: [OE-Core][PATCH v2] gstreamer1.0-plugins-bad: Add support for mpegtsmux

2022-01-03 Thread Jose Quaresma
Joakim Roubert  escreveu no dia segunda, 3/01/2022
à(s) 08:39:

> From: Joakim Roubert 
>
> When enabling srt one most likely also wants to use mpegtsmux.
>
> Signed-off-by: Joakim Roubert 
> ---
>  .../gstreamer/gstreamer1.0-plugins-bad_1.18.5.bb | 1 +
>  1 file changed, 1 insertion(+)
>
> diff --git a/meta/recipes-multimedia/gstreamer/
> gstreamer1.0-plugins-bad_1.18.5.bb b/meta/recipes-multimedia/gstreamer/
> gstreamer1.0-plugins-bad_1.18.5.bb
> index f90dff693d..9233c3bec1 100644
> --- a/meta/recipes-multimedia/gstreamer/gstreamer1.0-plugins-bad_1.18.5.bb
> +++ b/meta/recipes-multimedia/gstreamer/gstreamer1.0-plugins-bad_1.18.5.bb
> @@ -65,6 +65,7 @@ PACKAGECONFIG[libmms]  =
> "-Dlibmms=enabled,-Dlibmms=disabled,libmms"
>  PACKAGECONFIG[libssh2] =
> "-Dcurl-ssh2=enabled,-Dcurl-ssh2=disabled,libssh2"
>  PACKAGECONFIG[lcms2]   =
> "-Dcolormanagement=enabled,-Dcolormanagement=disabled,lcms"
>  PACKAGECONFIG[modplug] =
> "-Dmodplug=enabled,-Dmodplug=disabled,libmodplug"
> +PACKAGECONFIG[mpegtsmux]   =
> "-Dmpegtsmux=enabled,-Dmpegtsmux=disabled""
>

this patch is not backward compatible as it will disable the mpegtsmux
plugin because PACKAGECONFIG don't have mpegtsmux

mpegtsmux doesn't have any external dependencies and is not present
in EXTRA_OEMESON so it is always enabled.
with this patch the default config will build it with -Dmpegtsmux=disabled

Jose


>  PACKAGECONFIG[msdk]=
> "-Dmsdk=enabled,-Dmsdk=disabled,intel-mediasdk"
>  PACKAGECONFIG[neon]= "-Dneon=enabled,-Dneon=disabled,neon"
>  PACKAGECONFIG[openal]  =
> "-Dopenal=enabled,-Dopenal=disabled,openal-soft"
> --
> 2.30.2
>
>
> 
>
>

-- 
Best regards,

José Quaresma

-=-=-=-=-=-=-=-=-=-=-=-
Links: You receive all messages sent to this group.
View/Reply Online (#160117): 
https://lists.openembedded.org/g/openembedded-core/message/160117
Mute This Topic: https://lists.openembedded.org/mt/88108871/21656
Group Owner: openembedded-core+ow...@lists.openembedded.org
Unsubscribe: https://lists.openembedded.org/g/openembedded-core/unsub 
[arch...@mail-archive.com]
-=-=-=-=-=-=-=-=-=-=-=-



Re: [OE-core] pseudo FTBFS with recent glibc

2022-01-03 Thread Richard Purdie
Hi,

On Fri, 2021-12-31 at 21:40 +0100, Andrew Shadura wrote:
> Hi,
> 
> pseudo started failing to build from the source apparently after a glibc 
> update [1] we had in Debian:
> 
> > > In file included from pseudo_wrappers.c:46:
> > > ports/unix/guts/symlinkat.c: In function ‘wrap_symlinkat’:
> > > pseudo_client.h:14:65: error: ‘_STAT_VER’ undeclared (first use in this 
> > > function)
> > >14 | #define base_fstatat(dirfd, path, buf, flags) 
> > > real___fxstatat64(_STAT_VER, dirfd, path, buf, flags)
> > >   | 
> > > ^
> > > ports/unix/guts/symlinkat.c:37:14: note: in expansion of macro 
> > > ‘base_fstatat’
> > >37 | rc = base_fstatat(dirfd, newpath, , 
> > > AT_SYMLINK_NOFOLLOW);
> > >   |  ^~~~
> 
> A similar issue has been reported against fakeroot [2]. I guess, 
> something similar is required for pseudo as well.
> 
> [0]: https://bugs.debian.org/1002136
> [1]: https://sourceware.org/git/?p=glibc.git;a=commitdiff;h=8ed005daf0
> [2]: https://salsa.debian.org/clint/fakeroot/-/merge_requests/10/diffs
> 

That looks to be a fairly old version of pseudo. This was fixed here:

https://git.yoctoproject.org/pseudo/commit/?h=oe-core=f332f5633b5dd73fa2b6e5d605eb33e4a446d7ad

Cheers,

Richard


-=-=-=-=-=-=-=-=-=-=-=-
Links: You receive all messages sent to this group.
View/Reply Online (#160116): 
https://lists.openembedded.org/g/openembedded-core/message/160116
Mute This Topic: https://lists.openembedded.org/mt/88062641/21656
Group Owner: openembedded-core+ow...@lists.openembedded.org
Unsubscribe: https://lists.openembedded.org/g/openembedded-core/unsub 
[arch...@mail-archive.com]
-=-=-=-=-=-=-=-=-=-=-=-



[OE-Core][PATCH v2] gstreamer1.0-plugins-bad: Add support for mpegtsmux

2022-01-03 Thread Joakim Roubert
From: Joakim Roubert 

When enabling srt one most likely also wants to use mpegtsmux.

Signed-off-by: Joakim Roubert 
---
 .../gstreamer/gstreamer1.0-plugins-bad_1.18.5.bb | 1 +
 1 file changed, 1 insertion(+)

diff --git 
a/meta/recipes-multimedia/gstreamer/gstreamer1.0-plugins-bad_1.18.5.bb 
b/meta/recipes-multimedia/gstreamer/gstreamer1.0-plugins-bad_1.18.5.bb
index f90dff693d..9233c3bec1 100644
--- a/meta/recipes-multimedia/gstreamer/gstreamer1.0-plugins-bad_1.18.5.bb
+++ b/meta/recipes-multimedia/gstreamer/gstreamer1.0-plugins-bad_1.18.5.bb
@@ -65,6 +65,7 @@ PACKAGECONFIG[libmms]  = 
"-Dlibmms=enabled,-Dlibmms=disabled,libmms"
 PACKAGECONFIG[libssh2] = 
"-Dcurl-ssh2=enabled,-Dcurl-ssh2=disabled,libssh2"
 PACKAGECONFIG[lcms2]   = 
"-Dcolormanagement=enabled,-Dcolormanagement=disabled,lcms"
 PACKAGECONFIG[modplug] = 
"-Dmodplug=enabled,-Dmodplug=disabled,libmodplug"
+PACKAGECONFIG[mpegtsmux]   = "-Dmpegtsmux=enabled,-Dmpegtsmux=disabled""
 PACKAGECONFIG[msdk]= 
"-Dmsdk=enabled,-Dmsdk=disabled,intel-mediasdk"
 PACKAGECONFIG[neon]= "-Dneon=enabled,-Dneon=disabled,neon"
 PACKAGECONFIG[openal]  = 
"-Dopenal=enabled,-Dopenal=disabled,openal-soft"
-- 
2.30.2


-=-=-=-=-=-=-=-=-=-=-=-
Links: You receive all messages sent to this group.
View/Reply Online (#160115): 
https://lists.openembedded.org/g/openembedded-core/message/160115
Mute This Topic: https://lists.openembedded.org/mt/88108871/21656
Group Owner: openembedded-core+ow...@lists.openembedded.org
Unsubscribe: https://lists.openembedded.org/g/openembedded-core/unsub 
[arch...@mail-archive.com]
-=-=-=-=-=-=-=-=-=-=-=-



[OE-core] [PATCH] gstreamer1.0-plugins-bad: Add support for mpegtsmux

2022-01-03 Thread Joakim Roubert
From: Joakim Roubert 

When enabling srt one most likely also want to use mpegtsmux.

Signed-off-by: Joakim Roubert 
---
 .../gstreamer/gstreamer1.0-plugins-bad_1.18.5.bb | 1 +
 1 file changed, 1 insertion(+)

diff --git 
a/meta/recipes-multimedia/gstreamer/gstreamer1.0-plugins-bad_1.18.5.bb 
b/meta/recipes-multimedia/gstreamer/gstreamer1.0-plugins-bad_1.18.5.bb
index f90dff693d..9233c3bec1 100644
--- a/meta/recipes-multimedia/gstreamer/gstreamer1.0-plugins-bad_1.18.5.bb
+++ b/meta/recipes-multimedia/gstreamer/gstreamer1.0-plugins-bad_1.18.5.bb
@@ -65,6 +65,7 @@ PACKAGECONFIG[libmms]  = 
"-Dlibmms=enabled,-Dlibmms=disabled,libmms"
 PACKAGECONFIG[libssh2] = 
"-Dcurl-ssh2=enabled,-Dcurl-ssh2=disabled,libssh2"
 PACKAGECONFIG[lcms2]   = 
"-Dcolormanagement=enabled,-Dcolormanagement=disabled,lcms"
 PACKAGECONFIG[modplug] = 
"-Dmodplug=enabled,-Dmodplug=disabled,libmodplug"
+PACKAGECONFIG[mpegtsmux]   = "-Dmpegtsmux=enabled,-Dmpegtsmux=disabled""
 PACKAGECONFIG[msdk]= 
"-Dmsdk=enabled,-Dmsdk=disabled,intel-mediasdk"
 PACKAGECONFIG[neon]= "-Dneon=enabled,-Dneon=disabled,neon"
 PACKAGECONFIG[openal]  = 
"-Dopenal=enabled,-Dopenal=disabled,openal-soft"
-- 
2.30.2


-=-=-=-=-=-=-=-=-=-=-=-
Links: You receive all messages sent to this group.
View/Reply Online (#160114): 
https://lists.openembedded.org/g/openembedded-core/message/160114
Mute This Topic: https://lists.openembedded.org/mt/88108822/21656
Group Owner: openembedded-core+ow...@lists.openembedded.org
Unsubscribe: https://lists.openembedded.org/g/openembedded-core/unsub 
[arch...@mail-archive.com]
-=-=-=-=-=-=-=-=-=-=-=-



[OE-core] [PATCH] rpm: remove tmp folder created during install

2022-01-03 Thread Samuli Piippo
nativesdk-rpm build is also affected by the stray /var/tmp
created during the rpm install. Remove it to fix QA Issue:
nativesdk-rpm installs files in 
/usr/local/oe-sdk-hardcoded-buildpath/sysroots/x86_64-pokysdk-linux/var/volatile,
 but it is expected to be empty [empty-dirs]

Signed-off-by: Samuli Piippo 
---
 meta/recipes-devtools/rpm/rpm_4.17.0.bb | 3 +++
 1 file changed, 3 insertions(+)

diff --git a/meta/recipes-devtools/rpm/rpm_4.17.0.bb 
b/meta/recipes-devtools/rpm/rpm_4.17.0.bb
index beb03ba3dd..7769d6a836 100644
--- a/meta/recipes-devtools/rpm/rpm_4.17.0.bb
+++ b/meta/recipes-devtools/rpm/rpm_4.17.0.bb
@@ -134,6 +134,9 @@ do_install:append:class-nativesdk() {
 do_install:append:class-target() {
 rm -rf ${D}/var
 }
+do_install:append:class-nativesdk() {
+rm -rf ${D}${SDKPATHNATIVE}/var
+}
 
 do_install:append () {
sed -i -e 's:${HOSTTOOLS_DIR}/::g' \
-- 
2.25.1


-=-=-=-=-=-=-=-=-=-=-=-
Links: You receive all messages sent to this group.
View/Reply Online (#160113): 
https://lists.openembedded.org/g/openembedded-core/message/160113
Mute This Topic: https://lists.openembedded.org/mt/88108682/21656
Group Owner: openembedded-core+ow...@lists.openembedded.org
Unsubscribe: https://lists.openembedded.org/g/openembedded-core/unsub 
[arch...@mail-archive.com]
-=-=-=-=-=-=-=-=-=-=-=-