[oe] Yocto Project Newcomer & Unassigned Bugs - Help Needed

2024-03-11 Thread Stephen Jolley
All,

The triage team is starting to try and collect up and classify bugs which a
newcomer to the project would be able to work on in a way which means
people can find them. They're being listed on the triage page under the
appropriate heading:
https://wiki.yoctoproject.org/wiki/Bug_Triage#Newcomer_Bugs Also please
review:
https://www.openembedded.org/wiki/How_to_submit_a_patch_to_OpenEmbedded and
how to create a bugzilla account at:
https://bugzilla.yoctoproject.org/createaccount.cgi

The idea is these bugs should be straight forward for a person to help work
on who doesn't have deep experience with the project. If anyone can help,
please take ownership of the bug and send patches! If anyone needs
help/advice there are people on irc who can likely do so, or some of the
more experienced contributors will likely be happy to help too.

Also, the triage team meets weekly and does its best to handle the bugs
reported into the Bugzilla. The number of people attending that meeting has
fallen, as have the number of people available to help fix bugs. One of the
things we hear users report is they don't know how to help. We (the triage
team) are therefore going to start reporting out the currently 412
unassigned or newcomer bugs.

We're hoping people may be able to spare some time now and again to help
out with these. Bugs are split into two types, "true bugs" where things
don't work as they should and "enhancements" which are features we'd want
to add to the system. There are also roughly four different "priority"
classes right now, “5.0”, “5.1”, "5.99" and "Future", the more
pressing/urgent issues being in "5.0" and then “5.1”.

Please review this link and if a bug is something you would be able to help
with either take ownership of the bug, or send me (sjolley.yp...@gmail.com)
an e-mail with the bug number you would like and I will assign it to you
(please make sure you have a Bugzilla account). The list is at:
https://wiki.yoctoproject.org/wiki/Bug_Triage_Archive#Unassigned_or_Newcomer_Bugs

Thanks,



*Stephen K. Jolley*

*Yocto Project Program Manager*

(*Cell*:(208) 244-4460

* *Email*: *s
jolley.yp...@gmail.com *

-=-=-=-=-=-=-=-=-=-=-=-
Links: You receive all messages sent to this group.
View/Reply Online (#109274): 
https://lists.openembedded.org/g/openembedded-devel/message/109274
Mute This Topic: https://lists.openembedded.org/mt/104874314/21656
Group Owner: openembedded-devel+ow...@lists.openembedded.org
Unsubscribe: https://lists.openembedded.org/g/openembedded-devel/unsub 
[arch...@mail-archive.com]
-=-=-=-=-=-=-=-=-=-=-=-



[oe] [meta-oe][PATCH] libtinyxml2: Extend for nativesdk

2024-03-11 Thread Khem Raj
Some layers e.g. meta-freescale/variscrite uses nativesdk-uuu
in the SDK which depends on it.

Signed-off-by: Khem Raj 
---
 meta-oe/recipes-support/libtinyxml2/libtinyxml2_10.0.0.bb | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/meta-oe/recipes-support/libtinyxml2/libtinyxml2_10.0.0.bb 
b/meta-oe/recipes-support/libtinyxml2/libtinyxml2_10.0.0.bb
index 1c94eff246..bcd309282b 100644
--- a/meta-oe/recipes-support/libtinyxml2/libtinyxml2_10.0.0.bb
+++ b/meta-oe/recipes-support/libtinyxml2/libtinyxml2_10.0.0.bb
@@ -27,4 +27,4 @@ do_install_ptest() {
 done
 }
 
-BBCLASSEXTEND = "native"
+BBCLASSEXTEND = "native nativesdk"
-- 
2.44.0


-=-=-=-=-=-=-=-=-=-=-=-
Links: You receive all messages sent to this group.
View/Reply Online (#109273): 
https://lists.openembedded.org/g/openembedded-devel/message/109273
Mute This Topic: https://lists.openembedded.org/mt/104868027/21656
Group Owner: openembedded-devel+ow...@lists.openembedded.org
Unsubscribe: https://lists.openembedded.org/g/openembedded-devel/unsub 
[arch...@mail-archive.com]
-=-=-=-=-=-=-=-=-=-=-=-



Re: [oe] [meta-oe] [PATCH V2] abseil-cpp: upgrade 20230802.1 -> 20240116.1

2024-03-11 Thread Martin Jansa
> No idea how that was not detected before the below patch was integrated 
> though.

You had the same chance to catch it on ML as me or khem..

On Mon, Mar 11, 2024 at 2:06 PM Peter Kjellerstedt
 wrote:
>
> > -Original Message-
> > From: openembedded-devel@lists.openembedded.org  > de...@lists.openembedded.org> On Behalf Of Martin Jansa
> > Sent: den 10 mars 2024 14:54
> > To: wan...@fujitsu.com; Peter Kjellerstedt 
> > Cc: openembedded-devel@lists.openembedded.org
> > Subject: Re: [oe] [meta-oe] [PATCH V2] abseil-cpp: upgrade 20230802.1 ->
> > 20240116.1
> >
> > Does this intentionally undo last 2 changes from Peter? The commit
> > message doesn't mention it
> >
> > https://git.openembedded.org/meta-openembedded/commit/?id=32eefcf1ca97a08ea85f62a72b676e447f1b79a0
> > https://git.openembedded.org/meta-openembedded/commit/?id=5c554c9b8cb63b5d0d5f434c28dd71c0f1843448
>
> I have no idea what happened there, but I assume they were somehow
> accidentally reverted. No idea how that was not detected before the below
> patch was integrated though.
>
> Anyway, I have sent updated patches to restore what was reverted.
>
> //Peter
>
> >
> > also looks like libabsl_flags is no longer provided by this version
> > (got failure from one recipe, will check if it's expected).
> >
> > Regards,
> >
> > On Fri, Mar 8, 2024 at 1:15 AM wangmy via lists.openembedded.org
> >  wrote:
> > >
> > > From: Wang Mingyu 
> > >
> > > 0004-Avoid-using-both-Win32Waiter-and-PthreadWaiter-on-Mi.patch
> > > revmoed since it's included in 20240116.1.
> > >
> > > Changelog:
> > > ===
> > > -Added absl::NoDestructor to simplify defining static types that do
> > not need
> > >  to be destructed upon program exit.
> > > -Added configurable verbose logging (also known as VLOG).
> > > -Added absl::Overload(), which returns a functor that provides overloads
> > based
> > >  on the functors passed to it.
> > > -Bzlmod is now officially supported (previously it was supported by the
> > community).
> > >
> > > Signed-off-by: Wang Mingyu 
> > > ---
> > >  ...-Win32Waiter-and-PthreadWaiter-on-Mi.patch | 62 ---
> > >  ...20230802.1.bb => abseil-cpp_20240116.1.bb} | 37 +++
> > >  2 files changed, 9 insertions(+), 90 deletions(-)
> > >  delete mode 100644 meta-oe/recipes-devtools/abseil-cpp/abseil-cpp/0004-
> > Avoid-using-both-Win32Waiter-and-PthreadWaiter-on-Mi.patch
> > >  rename meta-oe/recipes-devtools/abseil-cpp/{abseil-cpp_20230802.1.bb =>
> > abseil-cpp_20240116.1.bb} (59%)
> > >
> > > diff --git a/meta-oe/recipes-devtools/abseil-cpp/abseil-cpp/0004-Avoid-
> > using-both-Win32Waiter-and-PthreadWaiter-on-Mi.patch b/meta-oe/recipes-
> > devtools/abseil-cpp/abseil-cpp/0004-Avoid-using-both-Win32Waiter-and-
> > PthreadWaiter-on-Mi.patch
> > > deleted file mode 100644
> > > index db559bb16..0
> > > --- a/meta-oe/recipes-devtools/abseil-cpp/abseil-cpp/0004-Avoid-using-
> > both-Win32Waiter-and-PthreadWaiter-on-Mi.patch
> > > +++ /dev/null
> > > @@ -1,62 +0,0 @@
> > > -From cb7665f39e23e95e2466390c60ee5a410780a3ed Mon Sep 17 00:00:00 2001
> > > -From: Derek Mauro 
> > > -Date: Wed, 8 Nov 2023 09:55:31 -0800
> > > -Subject: [PATCH] Avoid using both Win32Waiter and PthreadWaiter on
> > MinGW, and
> > > - use StdcppWaiter instead.
> > > -
> > > -There are various flavors of MinGW, some of which support pthread,
> > > -and some of which support Win32. Instead of figuring out which
> > > -platform is being used, just use the generic implementation.
> > > -
> > > -PiperOrigin-RevId: 580565507
> > > -Change-Id: Ia85fd7496f1e6ebdeadb95202f0039e844826118
> > > -Upstream-Status: Backport
> > > 
> > > - absl/synchronization/internal/pthread_waiter.h | 4 ++--
> > > - absl/synchronization/internal/win32_waiter.h   | 6 --
> > > - 2 files changed, 6 insertions(+), 4 deletions(-)
> > > -
> > > -diff --git a/absl/synchronization/internal/pthread_waiter.h
> > b/absl/synchronization/internal/pthread_waiter.h
> > > -index 206aefa4..23db76ad 100644
> > >  a/absl/synchronization/internal/pthread_waiter.h
> > > -+++ b/absl/synchronization/internal/pthread_waiter.h
> > > -@@ -16,7 +16,7 @@
> > > - #ifndef ABSL_SYNCHRONIZATION_INTERNAL_PTHREAD_WAITER_H_
> > > - #define ABSL_SYNCHRONIZATION_INTERNAL_PTHREAD_WAITER_H_
> > > -
> > > --#ifndef _WIN32
> > > -+#if !defined(_WIN32) && !defined(__MINGW32__)
> > > - #include 
> > > -
> > > - #include "absl/base/config.h"
> > > -@@ -55,6 +55,6 @@ class PthreadWaiter : public
> > WaiterCrtp {
> > > - ABSL_NAMESPACE_END
> > > - }  // namespace absl
> > > -
> > > --#endif  // ndef _WIN32
> > > -+#endif  // !defined(_WIN32) && !defined(__MINGW32__)
> > > -
> > > - #endif  // ABSL_SYNCHRONIZATION_INTERNAL_PTHREAD_WAITER_H_
> > > -diff --git a/absl/synchronization/internal/win32_waiter.h
> > b/absl/synchronization/internal/win32_waiter.h
> > > -index 87eb617c..fdab264e 100644
> > >  a/absl/synchronization/internal/win32_waiter.h
> > > -+++ 

Re: [oe] [meta-oe] [PATCH V2] abseil-cpp: upgrade 20230802.1 -> 20240116.1

2024-03-11 Thread Peter Kjellerstedt
> -Original Message-
> From: openembedded-devel@lists.openembedded.org  de...@lists.openembedded.org> On Behalf Of Martin Jansa
> Sent: den 10 mars 2024 14:54
> To: wan...@fujitsu.com; Peter Kjellerstedt 
> Cc: openembedded-devel@lists.openembedded.org
> Subject: Re: [oe] [meta-oe] [PATCH V2] abseil-cpp: upgrade 20230802.1 ->
> 20240116.1
> 
> Does this intentionally undo last 2 changes from Peter? The commit
> message doesn't mention it
> 
> https://git.openembedded.org/meta-openembedded/commit/?id=32eefcf1ca97a08ea85f62a72b676e447f1b79a0
> https://git.openembedded.org/meta-openembedded/commit/?id=5c554c9b8cb63b5d0d5f434c28dd71c0f1843448

I have no idea what happened there, but I assume they were somehow 
accidentally reverted. No idea how that was not detected before the below 
patch was integrated though.

Anyway, I have sent updated patches to restore what was reverted.

//Peter

> 
> also looks like libabsl_flags is no longer provided by this version
> (got failure from one recipe, will check if it's expected).
> 
> Regards,
> 
> On Fri, Mar 8, 2024 at 1:15 AM wangmy via lists.openembedded.org
>  wrote:
> >
> > From: Wang Mingyu 
> >
> > 0004-Avoid-using-both-Win32Waiter-and-PthreadWaiter-on-Mi.patch
> > revmoed since it's included in 20240116.1.
> >
> > Changelog:
> > ===
> > -Added absl::NoDestructor to simplify defining static types that do
> not need
> >  to be destructed upon program exit.
> > -Added configurable verbose logging (also known as VLOG).
> > -Added absl::Overload(), which returns a functor that provides overloads
> based
> >  on the functors passed to it.
> > -Bzlmod is now officially supported (previously it was supported by the
> community).
> >
> > Signed-off-by: Wang Mingyu 
> > ---
> >  ...-Win32Waiter-and-PthreadWaiter-on-Mi.patch | 62 ---
> >  ...20230802.1.bb => abseil-cpp_20240116.1.bb} | 37 +++
> >  2 files changed, 9 insertions(+), 90 deletions(-)
> >  delete mode 100644 meta-oe/recipes-devtools/abseil-cpp/abseil-cpp/0004-
> Avoid-using-both-Win32Waiter-and-PthreadWaiter-on-Mi.patch
> >  rename meta-oe/recipes-devtools/abseil-cpp/{abseil-cpp_20230802.1.bb =>
> abseil-cpp_20240116.1.bb} (59%)
> >
> > diff --git a/meta-oe/recipes-devtools/abseil-cpp/abseil-cpp/0004-Avoid-
> using-both-Win32Waiter-and-PthreadWaiter-on-Mi.patch b/meta-oe/recipes-
> devtools/abseil-cpp/abseil-cpp/0004-Avoid-using-both-Win32Waiter-and-
> PthreadWaiter-on-Mi.patch
> > deleted file mode 100644
> > index db559bb16..0
> > --- a/meta-oe/recipes-devtools/abseil-cpp/abseil-cpp/0004-Avoid-using-
> both-Win32Waiter-and-PthreadWaiter-on-Mi.patch
> > +++ /dev/null
> > @@ -1,62 +0,0 @@
> > -From cb7665f39e23e95e2466390c60ee5a410780a3ed Mon Sep 17 00:00:00 2001
> > -From: Derek Mauro 
> > -Date: Wed, 8 Nov 2023 09:55:31 -0800
> > -Subject: [PATCH] Avoid using both Win32Waiter and PthreadWaiter on
> MinGW, and
> > - use StdcppWaiter instead.
> > -
> > -There are various flavors of MinGW, some of which support pthread,
> > -and some of which support Win32. Instead of figuring out which
> > -platform is being used, just use the generic implementation.
> > -
> > -PiperOrigin-RevId: 580565507
> > -Change-Id: Ia85fd7496f1e6ebdeadb95202f0039e844826118
> > -Upstream-Status: Backport
> > 
> > - absl/synchronization/internal/pthread_waiter.h | 4 ++--
> > - absl/synchronization/internal/win32_waiter.h   | 6 --
> > - 2 files changed, 6 insertions(+), 4 deletions(-)
> > -
> > -diff --git a/absl/synchronization/internal/pthread_waiter.h
> b/absl/synchronization/internal/pthread_waiter.h
> > -index 206aefa4..23db76ad 100644
> >  a/absl/synchronization/internal/pthread_waiter.h
> > -+++ b/absl/synchronization/internal/pthread_waiter.h
> > -@@ -16,7 +16,7 @@
> > - #ifndef ABSL_SYNCHRONIZATION_INTERNAL_PTHREAD_WAITER_H_
> > - #define ABSL_SYNCHRONIZATION_INTERNAL_PTHREAD_WAITER_H_
> > -
> > --#ifndef _WIN32
> > -+#if !defined(_WIN32) && !defined(__MINGW32__)
> > - #include 
> > -
> > - #include "absl/base/config.h"
> > -@@ -55,6 +55,6 @@ class PthreadWaiter : public
> WaiterCrtp {
> > - ABSL_NAMESPACE_END
> > - }  // namespace absl
> > -
> > --#endif  // ndef _WIN32
> > -+#endif  // !defined(_WIN32) && !defined(__MINGW32__)
> > -
> > - #endif  // ABSL_SYNCHRONIZATION_INTERNAL_PTHREAD_WAITER_H_
> > -diff --git a/absl/synchronization/internal/win32_waiter.h
> b/absl/synchronization/internal/win32_waiter.h
> > -index 87eb617c..fdab264e 100644
> >  a/absl/synchronization/internal/win32_waiter.h
> > -+++ b/absl/synchronization/internal/win32_waiter.h
> > -@@ -20,7 +20,8 @@
> > - #include 
> > - #endif
> > -
> > --#if defined(_WIN32) && _WIN32_WINNT >= _WIN32_WINNT_VISTA
> > -+#if defined(_WIN32) && !defined(__MINGW32__) && \
> > -+_WIN32_WINNT >= _WIN32_WINNT_VISTA
> > -
> > - #include "absl/base/config.h"
> > - #include "absl/synchronization/internal/kernel_timeout.h"
> > -@@ -65,6 +66,7 @@ class Win32Waiter : public WaiterCrtp {
> > - ABSL_NAMESPACE_END
> > - } 

[oe] [meta-oe][PATCH 1/2] abseil-cpp: A little clean-up

2024-03-11 Thread Peter Kjellerstedt
* Remove ASNEEDED:class-native and ASNEEDED:class-nativesdk as they make
  no difference since ${ASNEEDED} is only added to TARGET_LDFLAGS.
* Remove additions to FILES:${PN}-dev since the added paths are already
  added by default.

Signed-off-by: Peter Kjellerstedt 
---

This restores the two commits that were (presumably) acidentally
reverted in commit 903c8e58ed2240f7214261c9005a38f15d782c29.

 .../recipes-devtools/abseil-cpp/abseil-cpp_20240116.1.bb | 9 ++---
 1 file changed, 2 insertions(+), 7 deletions(-)

diff --git a/meta-oe/recipes-devtools/abseil-cpp/abseil-cpp_20240116.1.bb 
b/meta-oe/recipes-devtools/abseil-cpp/abseil-cpp_20240116.1.bb
index 82b2d20e0..9cb325870 100644
--- a/meta-oe/recipes-devtools/abseil-cpp/abseil-cpp_20240116.1.bb
+++ b/meta-oe/recipes-devtools/abseil-cpp/abseil-cpp_20240116.1.bb
@@ -1,7 +1,7 @@
 SUMMARY = "Abseil is a cpp library like STL"
 DESCRIPTION = "Abseil provides pieces missing from the C++ standard. Contains \
 additional useful libraries like algorithm, container, debugging, hash, 
memory, \
-meta, numeric, strings, synchronization, time, types and utility"
+meta, numeric, strings, synchronization, time, types and utility."
 HOMEPAGE = "https://abseil.io/;
 SECTION = "libs"
 LICENSE = "Apache-2.0"
@@ -18,9 +18,6 @@ SRC_URI = 
"git://github.com/abseil/abseil-cpp;branch=${BRANCH};protocol=https \
 
 S = "${WORKDIR}/git"
 
-ASNEEDED:class-native = ""
-ASNEEDED:class-nativesdk = ""
-
 inherit cmake
 
 EXTRA_OECMAKE = "-DBUILD_SHARED_LIBS=ON \
@@ -28,8 +25,6 @@ EXTRA_OECMAKE = "-DBUILD_SHARED_LIBS=ON \
  -DABSL_ENABLE_INSTALL=ON \
 "
 
-BBCLASSEXTEND = "native nativesdk"
-
 SYSROOT_DIRS:append:class-nativesdk:mingw32 = " ${bindir}"
 
-FILES:${PN}-dev += "${includedir} ${libdir}/cmake ${libdir}/pkgconfig"
+BBCLASSEXTEND = "native nativesdk"

-=-=-=-=-=-=-=-=-=-=-=-
Links: You receive all messages sent to this group.
View/Reply Online (#109270): 
https://lists.openembedded.org/g/openembedded-devel/message/109270
Mute This Topic: https://lists.openembedded.org/mt/104862437/21656
Group Owner: openembedded-devel+ow...@lists.openembedded.org
Unsubscribe: https://lists.openembedded.org/g/openembedded-devel/unsub 
[arch...@mail-archive.com]
-=-=-=-=-=-=-=-=-=-=-=-



[oe] [meta-oe][PATCH 2/2] abseil-cpp: Split so-files into separate packages

2024-03-11 Thread Peter Kjellerstedt
From: Ola x Nilsson 

Use PACKAGES_DYNAMIC and PACKAGESPLITFUNCS to put each shared object
into its own package named libabsl-*.
The shared objects depend on each other which means you still get a
lot of them if you link against a single one.

The main package abseil-cpp RDEPENDS on all of the libabsl-* packages.

Signed-off-by: Ola x Nilsson 
Signed-off-by: Peter Kjellerstedt 
---
 .../abseil-cpp/abseil-cpp_20240116.1.bb   | 23 +++
 1 file changed, 23 insertions(+)

diff --git a/meta-oe/recipes-devtools/abseil-cpp/abseil-cpp_20240116.1.bb 
b/meta-oe/recipes-devtools/abseil-cpp/abseil-cpp_20240116.1.bb
index 9cb325870..e6c65d306 100644
--- a/meta-oe/recipes-devtools/abseil-cpp/abseil-cpp_20240116.1.bb
+++ b/meta-oe/recipes-devtools/abseil-cpp/abseil-cpp_20240116.1.bb
@@ -27,4 +27,27 @@ EXTRA_OECMAKE = "-DBUILD_SHARED_LIBS=ON \
 
 SYSROOT_DIRS:append:class-nativesdk:mingw32 = " ${bindir}"
 
+PACKAGES_DYNAMIC = "^libabsl-*"
+PACKAGES_DYNAMIC:class-native = ""
+
+PACKAGESPLITFUNCS =+ "split_dynamic_packages"
+
+python split_dynamic_packages() {
+libdir = d.getVar('libdir')
+
+libpackages = do_split_packages(
+d,
+root=libdir,
+file_regex=r'^libabsl_(.*)\.so\..*$',
+output_pattern='libabsl-%s',
+description="abseil shared library %s",
+prepend=True,
+extra_depends='',
+)
+if libpackages:
+d.appendVar('RDEPENDS:' + d.getVar('PN'), ' ' + ' '.join(libpackages))
+}
+
+ALLOW_EMPTY:${PN} = "1"
+
 BBCLASSEXTEND = "native nativesdk"

-=-=-=-=-=-=-=-=-=-=-=-
Links: You receive all messages sent to this group.
View/Reply Online (#109269): 
https://lists.openembedded.org/g/openembedded-devel/message/109269
Mute This Topic: https://lists.openembedded.org/mt/104862436/21656
Group Owner: openembedded-devel+ow...@lists.openembedded.org
Unsubscribe: https://lists.openembedded.org/g/openembedded-devel/unsub 
[arch...@mail-archive.com]
-=-=-=-=-=-=-=-=-=-=-=-



Re: [oe] short list of strange ptest recipes from meta-oe/recipes-support

2024-03-11 Thread Ross Burton
On 9 Mar 2024, at 13:44, Robert P. J. Day via lists.openembedded.org 
 wrote:
> 
> 
>  in my travels, i ran across the following odd allegedly ptest
> enabled recipes:
> 
> https://git.openembedded.org/meta-openembedded/tree/meta-oe/recipes-support/fmt/fmt_10.2.1.bb
> https://git.openembedded.org/meta-openembedded/tree/meta-oe/recipes-support/function2/function2_4.2.4.bb
> https://git.openembedded.org/meta-openembedded/tree/meta-oe/recipes-support/libmanette/libmanette_0.2.7.bb
> 
>  - inherits ptest while not providing the requisite ptest harness
> 
> and one more equally odd:
> 
> https://git.openembedded.org/meta-openembedded/tree/meta-oe/recipes-support/websocketpp/websocketpp_0.8.2.bb
> 
>  - tests DISTRO_FEATURES for ptest without even inheriting ptest

Yep, patches welcome!

Ross
-=-=-=-=-=-=-=-=-=-=-=-
Links: You receive all messages sent to this group.
View/Reply Online (#109268): 
https://lists.openembedded.org/g/openembedded-devel/message/109268
Mute This Topic: https://lists.openembedded.org/mt/104827290/21656
Group Owner: openembedded-devel+ow...@lists.openembedded.org
Unsubscribe: https://lists.openembedded.org/g/openembedded-devel/unsub 
[arch...@mail-archive.com]
-=-=-=-=-=-=-=-=-=-=-=-



[oe] [meta-oe][PATCH] gtk-vnc: fix reproducibility issue

2024-03-11 Thread Markus Volk
gtk-vnc  inserts lines containing ${S} into the source. Although required for
compilation, it affects reproducibility for the src package.

Fix this by simply not packaging the modified source code

Signed-off-by: Markus Volk 
---
 meta-gnome/recipes-connectivity/gtk-vnc/gtk-vnc_1.3.1.bb | 2 ++
 1 file changed, 2 insertions(+)

diff --git a/meta-gnome/recipes-connectivity/gtk-vnc/gtk-vnc_1.3.1.bb 
b/meta-gnome/recipes-connectivity/gtk-vnc/gtk-vnc_1.3.1.bb
index 3bfe38f08..8bd37f754 100644
--- a/meta-gnome/recipes-connectivity/gtk-vnc/gtk-vnc_1.3.1.bb
+++ b/meta-gnome/recipes-connectivity/gtk-vnc/gtk-vnc_1.3.1.bb
@@ -25,4 +25,6 @@ PACKAGECONFIG ??= "pulseaudio sasl"
 
 inherit pkgconfig gnomebase gettext gobject-introspection vala features_check
 
+PACKAGE_DEBUG_SPLIT_STYLE = "debug-without-src"
+
 SRC_URI[archive.sha256sum] = 
"512763ac4e0559d0158b6682ca5dd1a3bd633f082f5e4349d7158e6b5f80f1ce"
-- 
2.44.0


-=-=-=-=-=-=-=-=-=-=-=-
Links: You receive all messages sent to this group.
View/Reply Online (#109267): 
https://lists.openembedded.org/g/openembedded-devel/message/109267
Mute This Topic: https://lists.openembedded.org/mt/104859718/21656
Group Owner: openembedded-devel+ow...@lists.openembedded.org
Unsubscribe: https://lists.openembedded.org/g/openembedded-devel/unsub 
[arch...@mail-archive.com]
-=-=-=-=-=-=-=-=-=-=-=-



[oe] [meta-oe][PATCH] libgpiod: update to v2.1.1

2024-03-11 Thread Bartosz Golaszewski
From: Bartosz Golaszewski 

This is a bug-fix release addressing a couple issues in core libgpiod.

Signed-off-by: Bartosz Golaszewski 
---
 .../libgpiod/{libgpiod_2.1.bb => libgpiod_2.1.1.bb} | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)
 rename meta-oe/recipes-support/libgpiod/{libgpiod_2.1.bb => libgpiod_2.1.1.bb} 
(93%)

diff --git a/meta-oe/recipes-support/libgpiod/libgpiod_2.1.bb 
b/meta-oe/recipes-support/libgpiod/libgpiod_2.1.1.bb
similarity index 93%
rename from meta-oe/recipes-support/libgpiod/libgpiod_2.1.bb
rename to meta-oe/recipes-support/libgpiod/libgpiod_2.1.1.bb
index 33df709a6..c62c9a356 100644
--- a/meta-oe/recipes-support/libgpiod/libgpiod_2.1.bb
+++ b/meta-oe/recipes-support/libgpiod/libgpiod_2.1.1.bb
@@ -9,7 +9,7 @@ LIC_FILES_CHKSUM = " \
 
 FILESEXTRAPATHS:prepend := "${THISDIR}/${PN}-2.x:"
 
-SRC_URI[sha256sum] = 
"fa4024a080121c958502f9a46a5bda44bea85e7a4dd7fcb3dead463b6fc4261c"
+SRC_URI[sha256sum] = 
"b21913f469d3135680d5516f00fdf9f81d5e564e19ffb690927ea7f1d7e312cb"
 
 # Enable all project features for ptest
 PACKAGECONFIG[tests] = "--enable-tests --enable-tools --enable-bindings-cxx 
--enable-gpioset-interactive,--disable-tests,kmod util-linux glib-2.0 catch2 
libedit"
-- 
2.40.1


-=-=-=-=-=-=-=-=-=-=-=-
Links: You receive all messages sent to this group.
View/Reply Online (#109266): 
https://lists.openembedded.org/g/openembedded-devel/message/109266
Mute This Topic: https://lists.openembedded.org/mt/104859235/21656
Group Owner: openembedded-devel+ow...@lists.openembedded.org
Unsubscribe: https://lists.openembedded.org/g/openembedded-devel/unsub 
[arch...@mail-archive.com]
-=-=-=-=-=-=-=-=-=-=-=-



[oe] [meta-oe][PATCH] polkit: remove unneeded workaround

2024-03-11 Thread Markus Volk
polkitd doesn't segfault with MemoryDenyWriteExecute=yes anymore

Signed-off-by: Markus Volk 
---
 ...ce.in-disable-MemoryDenyWriteExecute.patch | 30 ---
 meta-oe/recipes-extended/polkit/polkit_124.bb |  4 +--
 2 files changed, 1 insertion(+), 33 deletions(-)
 delete mode 100644 
meta-oe/recipes-extended/polkit/polkit/0001-polkit.service.in-disable-MemoryDenyWriteExecute.patch

diff --git 
a/meta-oe/recipes-extended/polkit/polkit/0001-polkit.service.in-disable-MemoryDenyWriteExecute.patch
 
b/meta-oe/recipes-extended/polkit/polkit/0001-polkit.service.in-disable-MemoryDenyWriteExecute.patch
deleted file mode 100644
index 4f008f7a9..0
--- 
a/meta-oe/recipes-extended/polkit/polkit/0001-polkit.service.in-disable-MemoryDenyWriteExecute.patch
+++ /dev/null
@@ -1,30 +0,0 @@
-From 95148a804be66092564f81306a02f625d5b8a5d0 Mon Sep 17 00:00:00 2001
-From: Markus Volk 
-Date: Sun, 17 Sep 2023 23:26:59 +0200
-Subject: [PATCH] polkit.service.in: disable MemoryDenyWriteExecute
-
-A few momths ago some hardening options have been added to polkit.service.in
-https://gitlab.freedesktop.org/polkit/polkit/-/merge_requests/177/diffs?commit_id=afecbd53696e32bbadd60f431fc7d285f3edd265
-
-and polkitd segfaults with MemoryDenyWriteExecute=yes, at least in my 
environment
-
-Upstream-Status: Inappropriate [needs further investigation]
-
-Signed-off-by: Markus Volk 

- data/polkit.service.in | 2 +-
- 1 file changed, 1 insertion(+), 1 deletion(-)
-
-diff --git a/data/polkit.service.in b/data/polkit.service.in
-index e6db351..4390cce 100644
 a/data/polkit.service.in
-+++ b/data/polkit.service.in
-@@ -12,7 +12,7 @@ ExecStart=@libprivdir@/polkitd --no-debug
- User=@polkitd_user@
- LimitMEMLOCK=0
- LockPersonality=yes
--MemoryDenyWriteExecute=yes
-+#MemoryDenyWriteExecute=yes
- NoNewPrivileges=yes
- PrivateDevices=yes
- PrivateNetwork=yes
diff --git a/meta-oe/recipes-extended/polkit/polkit_124.bb 
b/meta-oe/recipes-extended/polkit/polkit_124.bb
index 3eb0d5280..9e2eb05c6 100644
--- a/meta-oe/recipes-extended/polkit/polkit_124.bb
+++ b/meta-oe/recipes-extended/polkit/polkit_124.bb
@@ -4,9 +4,7 @@ HOMEPAGE = "http://www.freedesktop.org/wiki/Software/polkit;
 LICENSE = "LGPL-2.0-or-later"
 LIC_FILES_CHKSUM = "file://COPYING;md5=155db86cdbafa7532b41f390409283eb"
 
-SRC_URI = 
"git://gitlab.freedesktop.org/polkit/polkit.git;protocol=https;branch=master \
-   file://0001-polkit.service.in-disable-MemoryDenyWriteExecute.patch \
-   "
+SRC_URI = 
"git://gitlab.freedesktop.org/polkit/polkit.git;protocol=https;branch=master"
 
 S = "${WORKDIR}/git"
 SRCREV = "82f0924dc0eb23b9df68e88dbaf9e07c81940a5a"
-- 
2.44.0


-=-=-=-=-=-=-=-=-=-=-=-
Links: You receive all messages sent to this group.
View/Reply Online (#109265): 
https://lists.openembedded.org/g/openembedded-devel/message/109265
Mute This Topic: https://lists.openembedded.org/mt/104859069/21656
Group Owner: openembedded-devel+ow...@lists.openembedded.org
Unsubscribe: https://lists.openembedded.org/g/openembedded-devel/unsub 
[arch...@mail-archive.com]
-=-=-=-=-=-=-=-=-=-=-=-