|
[PATCHv6] gcr: add recipe for gcr-4, needed to build with gtk4 2 messages
- gcr-3 recipe is still needed for gnome projects that stick to gtk+3, re= name to gcr3. - Move gtk4 recipe from meta-gnome Signed-off-by: Markus Volk <f_l_k@...> --- ...-add-options-to-set-ssh-binary
- gcr-3 recipe is still needed for gnome projects that stick to gtk+3, re= name to gcr3. - Move gtk4 recipe from meta-gnome Signed-off-by: Markus Volk <f_l_k@...> --- ...-add-options-to-set-ssh-binary
|
By
Markus Volk
·
|
|
Current high bug count owners for Yocto Project 4.2
All, Below is the list as of top 31 bug owners as of the end of WW48 of who have open medium or higher bugs and enhancements against YP 4.2. There are 104 possible work days left until the final relea
All, Below is the list as of top 31 bug owners as of the end of WW48 of who have open medium or higher bugs and enhancements against YP 4.2. There are 104 possible work days left until the final relea
|
By
Stephen Jolley
·
|
|
[qa-build-notification] QA notification for completed autobuilder build (yocto-3.1.21.rc1) 2 messages
Hi all, Intel and WR YP QA is planning for QA execution for YP build yocto-3.1.21.rc1. We are planning to execute following tests for this cycle: OEQA-manual tests for following module: 1. OE-Core 2.
Hi all, Intel and WR YP QA is planning for QA execution for YP build yocto-3.1.21.rc1. We are planning to execute following tests for this cycle: OEQA-manual tests for following module: 1. OE-Core 2.
|
By
Jing Hui Tham
·
|
|
Yocto Project Newcomer & Unassigned Bugs - Help Needed
All, The triage team is starting to try and collect up and classify bugs which a newcomer to the project would be able to work on in a way which means people can find them. They're being listed on the
All, The triage team is starting to try and collect up and classify bugs which a newcomer to the project would be able to work on in a way which means people can find them. They're being listed on the
|
By
Stephen Jolley
·
|
|
[kirkstone][PATCH 3/3] curl: Fix CVE-2022-42915
From: Bhabu Bindu <bhabu.bindu@...> HTTP proxy double-free Link: https://security-tracker.debian.org/tracker/CVE-2022-42915 Signed-off-by: Bhabu Bindu <bhabu.bindu@...> --- .../curl/curl/CVE-2022-4291
From: Bhabu Bindu <bhabu.bindu@...> HTTP proxy double-free Link: https://security-tracker.debian.org/tracker/CVE-2022-42915 Signed-off-by: Bhabu Bindu <bhabu.bindu@...> --- .../curl/curl/CVE-2022-4291
|
By
BINDU
·
|
|
[kirkstone][PATCH 2/3] curl: Fix CVE-2022-42916
From: Bhabu Bindu <bhabu.bindu@...> HSTS bypass via IDN Link: https://security-tracker.debian.org/tracker/CVE-2022-42916 Signed-off-by: Bhabu Bindu <bhabu.bindu@...> --- .../curl/curl/CVE-2022-42916.p
From: Bhabu Bindu <bhabu.bindu@...> HSTS bypass via IDN Link: https://security-tracker.debian.org/tracker/CVE-2022-42916 Signed-off-by: Bhabu Bindu <bhabu.bindu@...> --- .../curl/curl/CVE-2022-42916.p
|
By
BINDU
·
|
|
[kirkstone][PATCH 1/3] curl: Fix CVE-2022-32221
From: Bhabu Bindu <bhabu.bindu@...> POST following PUT confusion Link: https://ubuntu.com/security/CVE-2022-32221 Signed-off-by: Bhabu Bindu <bhabu.bindu@...> --- .../curl/curl/CVE-2022-32221.patch |
From: Bhabu Bindu <bhabu.bindu@...> POST following PUT confusion Link: https://ubuntu.com/security/CVE-2022-32221 Signed-off-by: Bhabu Bindu <bhabu.bindu@...> --- .../curl/curl/CVE-2022-32221.patch |
|
By
BINDU
·
|
|
[PATCH] iputils: update to 20221126
From: Petr Vorel <petr.vorel@...> This release removed: ninfod, rarpd, rdisc. Remove also related, not yet upstreamed patch. License-Update: ninfod, rarpd, rdisc and switch to SPDX identifier. Signed-
From: Petr Vorel <petr.vorel@...> This release removed: ninfod, rarpd, rdisc. Remove also related, not yet upstreamed patch. License-Update: ninfod, rarpd, rdisc and switch to SPDX identifier. Signed-
|
By
Alexandre Belloni
·
|
|
[PATCH] bitbake.conf: Simplify CACHE setting
A long time ago the bitbake cache didn't use hashes in it's filename and hence values such as MACHINE were needed in the path to the cache file so that when switching MACHINE, a new cache wasn't alway
A long time ago the bitbake cache didn't use hashes in it's filename and hence values such as MACHINE were needed in the path to the cache file so that when switching MACHINE, a new cache wasn't alway
|
By
Richard Purdie
·
|
|
[PATCHv5] gcr: add recipe for gcr-4, needed to build with gtk4 5 messages
gcr-3 recipe is still needed for gnome projects that stick to gtk+3, rena= me to gcr3. Signed-off-by: Markus Volk <f_l_k@...> --- ...-add-options-to-set-ssh-binary-paths.patch | 60 +++++++++++++++++++
gcr-3 recipe is still needed for gnome projects that stick to gtk+3, rena= me to gcr3. Signed-off-by: Markus Volk <f_l_k@...> --- ...-add-options-to-set-ssh-binary-paths.patch | 60 +++++++++++++++++++
|
By
Markus Volk
·
|
|
[PATCH][master] go: Update patch due to build errors 6 messages
The previous version of this patch was a little too zealous in cleaning up the envvironment. Some of the variable impacted by the filerCompilerFlags() function require at least one value to remain in
The previous version of this patch was a little too zealous in cleaning up the envvironment. Some of the variable impacted by the filerCompilerFlags() function require at least one value to remain in
|
By
Ryan Eatmon
·
|
|
[PATCH 4/4][kirkstone] tiff: add CVE tag to b258ed69a485a9cfb299d9f060eb2a46c54e5903.patch
* according to https://bugzilla.redhat.com/show_bug.cgi?id=2118863 this commit should be the fix for CVE-2022-2868 * resolves false-possitive entry in: https://lists.yoctoproject.org/g/yocto-security/
* according to https://bugzilla.redhat.com/show_bug.cgi?id=2118863 this commit should be the fix for CVE-2022-2868 * resolves false-possitive entry in: https://lists.yoctoproject.org/g/yocto-security/
|
By
Martin Jansa
·
|
|
[PATCH][kirkstone 3/3] tiff: Security fix for CVE-2022-3970
From: "Qiu, Zheng" <Zheng.Qiu@...> This patch contains a fix for CVE-2022-3970 Reference: https://nvd.nist.gov/vuln/detail/CVE-2022-3970 https://security-tracker.debian.org/tracker/CVE-2022-3970 Patch
From: "Qiu, Zheng" <Zheng.Qiu@...> This patch contains a fix for CVE-2022-3970 Reference: https://nvd.nist.gov/vuln/detail/CVE-2022-3970 https://security-tracker.debian.org/tracker/CVE-2022-3970 Patch
|
By
Martin Jansa
·
|
|
[PATCH][kirkstone 2/3] tiff: fix a number of CVEs
From: Ross Burton <ross.burton@...> Backport fixes from upstream for the following CVEs: - CVE-2022-3599 - CVE-2022-3597 - CVE-2022-3626 - CVE-2022-3627 - CVE-2022-3570 - CVE-2022-3598 Signed-off-by:
From: Ross Burton <ross.burton@...> Backport fixes from upstream for the following CVEs: - CVE-2022-3599 - CVE-2022-3597 - CVE-2022-3626 - CVE-2022-3627 - CVE-2022-3570 - CVE-2022-3598 Signed-off-by:
|
By
Martin Jansa
·
|
|
[PATCH][kirkstone 1/3] tiff: refresh with devtool
* so that they can be easily and cleanly applied with "git am" * manually fix CVE-2022-2953.patch commit message not to use UTF-8 quotes and replace it with human readable text from original commit: h
* so that they can be easily and cleanly applied with "git am" * manually fix CVE-2022-2953.patch commit message not to use UTF-8 quotes and replace it with human readable text from original commit: h
|
By
Martin Jansa
·
|
|
[kirkstone][PATCH v2] tiff: Security fix for CVE-2022-3970
This patch contains a fix for CVE-2022-3970 Reference: https://nvd.nist.gov/vuln/detail/CVE-2022-3970 https://security-tracker.debian.org/tracker/CVE-2022-3970 Patch generated from : https://gitlab.co
This patch contains a fix for CVE-2022-3970 Reference: https://nvd.nist.gov/vuln/detail/CVE-2022-3970 https://security-tracker.debian.org/tracker/CVE-2022-3970 Patch generated from : https://gitlab.co
|
By
Qiu, Zheng
·
|
|
[kirkstone][PATCH] tiff: Security fix for CVE-2022-3970 2 messages
This patch contains a fix for CVE-2022-3970 Reference: https://nvd.nist.gov/vuln/detail/CVE-2022-3970 https://security-tracker.debian.org/tracker/CVE-2022-3970 Patch generated from : https://gitlab.co
This patch contains a fix for CVE-2022-3970 Reference: https://nvd.nist.gov/vuln/detail/CVE-2022-3970 https://security-tracker.debian.org/tracker/CVE-2022-3970 Patch generated from : https://gitlab.co
|
By
Qiu, Zheng
·
|
|
[PATCHv4] gcr: add recipe for gcr-4, needed to build with gtk4 5 messages
gcr-3 recipe is still needed for gnome projects that stick to gtk+3, rena= me to gcr3. Signed-off-by: Markus Volk <f_l_k@...> --- ...-add-options-to-set-ssh-binary-paths.patch | 60 +++++++++++++++++++
gcr-3 recipe is still needed for gnome projects that stick to gtk+3, rena= me to gcr3. Signed-off-by: Markus Volk <f_l_k@...> --- ...-add-options-to-set-ssh-binary-paths.patch | 60 +++++++++++++++++++
|
By
Markus Volk
·
|
|
[PATCH RFC] base: Switch to use addpylib directive 5 messages
Since bitbake now supports an official method to inject python modules, switch to it. Anyone using OE_EXTRA_IMPORTS will need to adjust their code accordingly, probably switching to their own module n
Since bitbake now supports an official method to inject python modules, switch to it. Anyone using OE_EXTRA_IMPORTS will need to adjust their code accordingly, probably switching to their own module n
|
By
Richard Purdie
·
|
|
[PATCHv3] gcr: add recipe for gcr-4, needed to build with gtk4 5 messages
gcr-3 recipe is still needed for gnome projects that stick to gtk+3, rena= me to gcr3. Signed-off-by: Markus Volk <f_l_k@...> --- ...ectly-handle-disabled-ssh_agent-opti.patch | 49 ++++++++++++++++++
gcr-3 recipe is still needed for gnome projects that stick to gtk+3, rena= me to gcr3. Signed-off-by: Markus Volk <f_l_k@...> --- ...ectly-handle-disabled-ssh_agent-opti.patch | 49 ++++++++++++++++++
|
By
Markus Volk
·
|