summaryrefslogtreecommitdiffstats
path: root/meta/conf/distro/include
Commit message (Collapse)AuthorAgeFilesLines
...
* gcompat: Add recipeKhem Raj2021-06-141-0/+1
| | | | | | | | | | | | | This is a compat library which helps running pre-compiled binaries which were compiled for glibc but needs to run on musl systems, this is quite common case where pre-existing binaries are supplied and can not be recompiled immediately (From OE-Core rev: 5efe7c06c8555672b535adae587596f65bff4fc5) Signed-off-by: Khem Raj <raj.khem@gmail.com> Cc: Andrea Adami <andrea.adami@gmail.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* maintainers.inc: update email addressTim Orling2021-06-071-34/+34
| | | | | | | (From OE-Core rev: 8d687d50c283fb8383cc63efb26cfc812b6fafe7) Signed-off-by: Tim Orling <timothy.t.orling@intel.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* perl: split perl-cross into its own recipeAlexander Kanavin2021-06-061-0/+1
| | | | | | | | | | | | | | As perl and perl-cross need to be updated (and patches rebased) in lockstep, devtool upgrade (and therefore AUH) can't cope with it. Manually updating is still possible, but painful. Split determinism.patch into perl and perl-cross parts, move the rest of the perl-cross patches. (From OE-Core rev: 60dcb230f65fb1a0f23341c379676f82213d6240) Signed-off-by: Alexander Kanavin <alex.kanavin@gmail.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* Remove Clutter and CoglRoss Burton2021-06-033-18/+0
| | | | | | | | | | | | Clutter and Cogl are not used by anything in oe-core, and in Gnome are legacy components so are only used by a few applications. The recipes have already been moved to meta-gnome so they can now be removed from oe-core. (From OE-Core rev: c4f167d05f58f35a6b94e8dbc4721ab67e7e71eb) Signed-off-by: Ross Burton <ross.burton@arm.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* mx: remove from Openembedded CoreRoss Burton2021-06-031-1/+0
| | | | | | | | | | MX is obsolete (last release 2012) and isn't used by anything in any known layer. (From OE-Core rev: ecc5d74854c9152d21140f2a44927b98ae10c0cd) Signed-off-by: Ross Burton <ross.burton@arm.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* Add support for erofs filesystemsRichard Weinberger2021-05-311-0/+1
| | | | | | | | | | | | | | | | | | | | | | | | | | | | Since Linux 5.4 a new read-only filesystem is available, erofs. Compared to squashfs it offers much better read performance with and without compression enabled. It suppports two optional compressors, lz4 and lz4hc. >From the mkfs.erofs man page: EROFS is a new enhanced lightweight linux read-only filesystem with modern designs (eg. no buffer head, reduced metadata, inline xattrs/data, etc.) for scenarios which need high-performance read-only requirements, e.g. Android OS for smartphones and LIVECDs. It also provides fixed-sized output compression support, which improves storage density, keeps relatively higher compression ratios, which is more useful to achieve high performance for embedded devices with limited memory since it has unnoticable memory overhead and page cache thrashing. This commit adds support for three new filesystem targets: erofs: erofs without compression erofs-lz4: erofs with lz4 compresssion enabled erofs-lz4hc: erofs with lz4hc compression enabled (From OE-Core rev: 41dead1ff8ccc49e6cd6e6f5d41a59d164693e0d) Signed-off-by: Richard Weinberger <richard@nod.at> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* distro/maintainers: Fix up the ptest image entriesRichard Purdie2021-05-281-4/+2
| | | | | | | | This fixes the maintainers file to match the ptest images changes (From OE-Core rev: 592a2f1e95b2216e04206fbfb841a4d604a0827e) Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* cve-extra-exclusions.inc: Clean up merged CPE updatesRichard Purdie2021-05-211-15/+0
| | | | | | (From OE-Core rev: d2ba6d58e77430cceeca9db61fdb06882a92e1e7) Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* cve-extra-exclusions: Fix typosRichard Purdie2021-05-201-4/+4
| | | | | | (From OE-Core rev: d4d4644e7c127e8b88b180635124e8afc905c69e) Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* cve-extra-exclusions.inc: add exclusion list for intractable CVE'sRichard Purdie2021-05-201-0/+88
| | | | | | | | | | | | | | | | | | | | | | | | | The preferred methods for CVE resolution are: 1. Version upgrades where possible 2. Patches where not possible 3. Database updates where version info is incorrect 4. Exclusion from checking where it is determined that the CVE does not apply to our environment In some cases none of these methods are possible. For example the CVE may be decades old with no apparent resolution, and with broken links that make further research impractical. Some CVEs are vauge with no specific action the project can take too. This patch creates a mechanism for users to remove this type of CVE from the cve-check results via an optional include file. Based on an initial patch from Steve Sakoman <steve@sakoman.com> but extended heavily by RP. (From OE-Core rev: cf282ae03db3f09df42dcd110d7086c2d854642c) Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* uninative: Upgrade to 3.2 (gcc11 support)Michael Halstead2021-05-201-4/+4
| | | | | | | | | | This upgrade builds unnative with gcc11 allowing it to work with newer distros using gcc 11. (From OE-Core rev: a1c7b71c109ca68931d098f4149ab8284d56108e) Signed-off-by: Michael Halstead <mhalstead@linuxfoundation.org> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* mklibs: remove recipes and classAlexander Kanavin2021-05-181-1/+0
| | | | | | | | | | | | | | | This is not enabled or tested by default, and has never been ported to python 3 upstream[1], which means it doesn't work at all with plain poky. If you need it, please put it in a separate layer and/or modernize to work with py3. https://salsa.debian.org/installer-team/mklibs/-/blob/master/src/mklibs (From OE-Core rev: 908df863b419d1cad7317153101fc827e7e3a354) Signed-off-by: Alexander Kanavin <alex.kanavin@gmail.com> Signed-off-by: Jacob Kroon <jacob.kroon@gmail.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* qemu: Upgrade 5.2.0 -> 6.0.0Richard Purdie2021-05-161-1/+1
| | | | | | | | | | | | | Building without PIE support seems broken upstream, enable it by default to match the configuration others evidently use. Tweak git submodule option to match upstream. Drop backported/merged patches, refresh others. (From OE-Core rev: ede1b86e663f1cafccc8aa8c35fa13ebd3f55d11) Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* ptest: add a test for orphaned ptests, and restore ones found by itAlexander Kanavin2021-05-111-11/+39
| | | | | | | | | | | | Particularly, numactl, numpy and libseccomp are disabled for now due to failures or lack of qemu support. The rest have been verified to pass quickly. [RP: Fix multilib recipe handling] (From OE-Core rev: 8bb5da87000ade519529e44181448244bd94d4f5) Signed-off-by: Alexander Kanavin <alex.kanavin@gmail.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* ptest-packagelists: Add expat-ptest to fast ptestsRichard Purdie2021-05-091-0/+1
| | | | | | | | | This ptest package was accidentally not enabled. The tests run quickly (2s) and pass so add to the standard test suite. (From OE-Core rev: 53dcc4b7bb4dce6cd2bc8d194efc4b8246317f22) Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* gi-docgen: add a recipe and classAlexander Kanavin2021-05-091-0/+1
| | | | | | | | | | | This seems to be the gtk-doc successor, and gnome projects such as pango and gdk-pixbuf have started transitioning to it. (From OE-Core rev: f87bb7d848015c371095ef3ff423eee81e6d8ecd) Signed-off-by: Alexander Kanavin <alex.kanavin@gmail.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* python3: add markdown/smartypants/typogrify modulesAlexander Kanavin2021-05-091-0/+3
| | | | | | | | | This is needed to enable gi-docgen, a successor to gtk-doc (From OE-Core rev: b557ea3cc61da326bb7783a2ac8e4080c4bf79e5) Signed-off-by: Alexander Kanavin <alex.kanavin@gmail.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* yocto-uninative: Update to 3.1 which includes a patchelf fixRichard Purdie2021-05-031-4/+4
| | | | | | (From OE-Core rev: 1d9d38eb6b3621fed58a217eeb4de1816e3e6487) Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* gcc: Upgrade to GCC 11Khem Raj2021-05-032-2/+2
| | | | | | | | | Drop already upstream/backported patches (From OE-Core rev: e64bf999a92aed3c6be38eae9e75ec9277638b95) Signed-off-by: Khem Raj <raj.khem@gmail.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* core-image-weston: add sdk/ptest imagesAlexander Kanavin2021-04-271-0/+3
| | | | | | | | | | | | | | | | | | This is the first step towards rebasing the AB matrix from sato to weston; the eventual goal is to keep sato only in core-image-sato image. The broader rationale is that X11 is effectively deprecated technology at this point with only minimal maintenance; standalone X server will not be developed any further, and all attention currently is towards making it work well under Wayland. I believe YP should be defaulting to Wayland and not X11. (From OE-Core rev: 3a6996f87a9e32f2e6e668dce98f77d0b40fceb8) Signed-off-by: Alexander Kanavin <alex.kanavin@gmail.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* default-distrovars.inc: Remove seccomp for riscv32Khem Raj2021-04-261-0/+3
| | | | | | | | | libseccomp needs too be ported to rv32 first (From OE-Core rev: ecf167c6419afd483f5291043a1d5072d388866b) Signed-off-by: Khem Raj <raj.khem@gmail.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* default-distrovars.inc: Add seccomp to DISTRO_FEATURES_DEFAULTArmin Kuster2021-04-261-1/+1
| | | | | | | | | Since xattr is included, seccomp should be too (From OE-Core rev: e164bd55ef5becf691c2755d8d6af45a490fe9b2) Signed-off-by: Armin Kuster <akuster808@gmail.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* libseccomp: Add MAINTAINERS entry and HOMEPAGERichard Purdie2021-04-261-0/+1
| | | | | | | | Add entries for the migrated recipe to passify the various checks. (From OE-Core rev: cd49367af2b3daa8d3012ae2b8ace380d41cc0b9) Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* python3-pyyaml: Add recipeKhem Raj2021-04-241-0/+1
| | | | | | | | | | This is migrated from meta-python (From OE-Core rev: 0a8600f9cec0a88b90693302554c82cfe28152ae) Signed-off-by: Khem Raj <raj.khem@gmail.com> Cc: Tim Orling <timothy.t.orling@linux.intel.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* llvm: Upgrade to LLVM 12 releaseKhem Raj2021-04-231-1/+1
| | | | | | | | | Drop backported patch (From OE-Core rev: ca72375a3bbebcb9a7af4dce3c06716ac2c0f5fc) Signed-off-by: Khem Raj <raj.khem@gmail.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* default-distrovars.inc: add debuginfod to default DISTRO_FEATURESAlexander Kanavin2021-04-231-1/+1
| | | | | | | | | | | | | | | Obtaining debug information by having it served automatically via http is far more pleasant than messing about with debugfs and gdbserver or transferring and installing -dbg packages by hand. I believe we should follow the desktop distros and have it enabled out of the box. Please see the following commit for the description of how it works. (From OE-Core rev: 024c88c82791a113b614abf61ffd82e097bf21d1) Signed-off-by: Alexander Kanavin <alex.kanavin@gmail.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* xwayland: add a standalone recipeAlexander Kanavin2021-04-201-0/+1
| | | | | | | | | | | | | | Please see here for the rationale for splitting XWayland out of main xserver-xorg tree: https://fedoraproject.org/wiki/Changes/XwaylandStandalone Release announcement: https://lists.x.org/archives/xorg-announce/2021-March/003076.html (From OE-Core rev: 1533d913af0aac5524d2f9ebacaeafb5891124e2) Signed-off-by: Alexander Kanavin <alex.kanavin@gmail.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* maintainers.inc: add libmicrohttpd entryAlexander Kanavin2021-04-201-0/+1
| | | | | | | (From OE-Core rev: 3e588abaa081b2de238bbeead867204ff485e5ba) Signed-off-by: Alexander Kanavin <alex.kanavin@gmail.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* maintainers.inc: Modify email addresszangrc2021-04-181-18/+18
| | | | | | | | | | zangrc.fnst@cn.fujitsu.com -> zangrc.fnst@fujitsu.com wangmy@cn.fujitsu.com -> wangmy@fujitsu.com (From OE-Core rev: 6e8562e5b924e6c10625c2e9b660eed89fdfbdf4) Signed-off-by: Zang Ruochen <zangrc.fnst@fujitsu.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* gcc: Upgrade to 10.3.0 bug-fix releaseKhem Raj2021-04-181-1/+1
| | | | | | | | | | | | Drop aarch64 backports which are already upstream List of bugs fixed is [1] [1] https://gcc.gnu.org/bugzilla/buglist.cgi?bug_status=RESOLVED&list_id=298084&resolution=FIXED&target_milestone=10.3 (From OE-Core rev: 023806e0e0de2b0e814e6e38d78bf2faa9661f19) Signed-off-by: Khem Raj <raj.khem@gmail.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* util-linux-libuuid: Simplify recipe and rename from util-linux-uuidRichard Purdie2021-03-281-1/+1
| | | | | | | | | | | | | | | Rename the recipe from util-linux-uuid to util-linux-libuuid which means we can drop the custom PACKAGES and FILES defintions which simplifies things. Also move the LICENSE setting to the libuuid recipe so that it is correctly applied to the right packages. This means the standard definitions from bitbake.conf are used, avoiding errors from situations where users have customised settings causing failures. (From OE-Core rev: 65efd76198ad805060fe28714765cd423fa748dc) Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* xxhash: import from meta-oeAlexander Kanavin2021-03-201-0/+1
| | | | | | | | | This is needed for newer versions of apt. (From OE-Core rev: fc0c7b68eda2d47ff7ec61f9f49137fb547d9d6b) Signed-off-by: Alexander Kanavin <alex.kanavin@gmail.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* go-dep: RemoveKhem Raj2021-03-151-1/+0
| | | | | | | | | | | | | go-dep was an effort for dependency management before go modules, which since 2020 has been deprecated in favor of go modules. Since its not developed any longer and go mdules is officially supported, this should be retired from OE-core as well. (From OE-Core rev: 1e7ed44d87034446f1d07692c9378c3b0a8a9dd3) Signed-off-by: Khem Raj <raj.khem@gmail.com> Cc: Otavio Salvador <otavio.salvador@ossystems.com.br> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* util-linux: split uuid in separate recipe to allow bootstrappingLuca Boccassi2021-03-121-0/+1
| | | | | | | | | | | | | | Recently util-linux gained an (optional) build dependency on libcryptsetup. But libcryptsetup build-depends on util-linux for blkid (optional, can be disabled) and uuid (mandatory). Split out util-linux-uuid in a different recipe to break the cycle. https://github.com/karelzak/util-linux/pull/898 (From OE-Core rev: 5f204796e73f37ee67d0a86512ce3ab6f19f9ed0) Signed-off-by: Luca Boccassi <luca.boccassi@microsoft.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* ptest-packagelists: remove libinput-ptestRoss Burton2021-03-061-1/+1
| | | | | | | | | | | | | | | | | | | The libinput ptests are very sensitive to system load, and will fail if events from the kernel don't arrive sufficiently fast (from 20ms to 200ms depending on the test). This is by design as input processing is inherently time-sensitive and to avoid code bugs the test suite considers timing problems fatal. As this is causing a large proportion of ptest runs to fail in libinput, disable the execution of these tests for now. [ YOCTO #14164 ] (From OE-Core rev: 54e2eb809bdfedb64219f37b82589372bbc96905) Signed-off-by: Ross Burton <ross.burton@arm.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* libmd: add a recipeAlexander Kanavin2021-03-021-0/+1
| | | | | | | | | This is required by new versions of libbsd. (From OE-Core rev: 4d727d36c50da0c07e3f2991eda7bbac6c042180) Signed-off-by: Alexander Kanavin <alex.kanavin@gmail.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* llvm: Upgrade to 11.1.0 releaseKhem Raj2021-02-261-1/+1
| | | | | | | (From OE-Core rev: ca82b695bd885be05b90083e15ddb4bff47a07de) Signed-off-by: Khem Raj <raj.khem@gmail.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* maintainers: add entries libssh2 libgit2Richard Purdie2021-02-261-0/+2
| | | | | | (From OE-Core rev: f1e866515857e5c187590b76bc0b281f3f58398c) Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* go: Upgrade compiler to 1.16 major releaseKhem Raj2021-02-261-1/+1
| | | | | | | | | | | | | | | Revert a CC/CXX check [1] which wont work with OE settings Forward port needed patches forward Details releaase notes are here [2] [1] https://go-review.googlesource.com/c/go/+/228517/ [2] https://golang.org/doc/go1.16 (From OE-Core rev: 5c41c6ed4e2e70d18b32c460b8c8e1aadd54584f) Signed-off-by: Khem Raj <raj.khem@gmail.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* maintainers: Update email address for VictorRichard Purdie2021-02-201-3/+3
| | | | | | (From OE-Core rev: 5b509fe1c5ff86a0397fa98d7bcd0199da32bf14) Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* yocto-uninative.inc: version 3.0 incorporate seccomp filter workaroundMichael Halstead2021-02-131-4/+4
| | | | | | | (From OE-Core rev: 317f8bf320383e81085f5740e202a7edb12932c7) Signed-off-by: Michael Halstead <mhalstead@linuxfoundation.org> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* security_flags.inc: Add same O<level> as in SELECTED_OPTIMIZATIONKhem Raj2021-02-121-1/+3
| | | | | | | | | | | | | | | | | | | | | | | | Adding -O can be troublesome in some packages where it may override the O<n> specified by CFLAGS, this can be due to configure processing of CFLAGS and munging them into new values in Makefiles, which is contructed from CC and CFLAGS passed by bitbake environment. Problem arises if the sequence is altered, which seems to be the case in some packages e.g. ncurses, where the value from CC variable is added last and thus overrides -O<n> coming from CFLAGS, Therefore grok the value from SELECTED_OPTIMIZATION and append the appropriate -O<level> flag to lcl_maybe_fortify so the level does not change inaderdantly. Since we do not use -O0 anymore there is no point of checking for DEBUG_BUILD since it uses -Og now which works fine with -D_FORTIFY_SOURCE=2, so check for optlevel O0 instead (From OE-Core rev: 9571a18f7d15b3bffafc2e277ab90a21d6763697) Signed-off-by: Khem Raj <raj.khem@gmail.com> Cc: Anuj Mittal <anuj.mittal@intel.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* security_flags.inc: Use -O with -D_FORTIFY_SOURCEKhem Raj2021-02-081-1/+1
| | | | | | | | | | | | | | | | | | | | | | | | | compiler can only use fortify options when some level of optimization is on, otherwise it ends up sending some warnings. warning: _FORTIFY_SOURCE requires compiling with optimization (-O) [-W#warnings] this is usually OK, since -O<level> would be added via CFLAGS to compiler cmdline in normal compile stages, however during configure there are problems when CC,CPP,CXX are probed alone in configure tests which results in above warning, which confuses the configure results and autotools 2.70+ detects it as error e.g. configure:17292: error: C preprocessor "riscv32-yoe-linux-clang -target riscv32-yoe-linux -mlittle-endian -mno-relax -Qunused-arguments -fstack-protector-strong -D_FORTIFY_SOURCE=2 -Wformat -Wformat-security -Werror=format-security --sysroot=/mnt/b/yoe/master/build/tmp/work/riscv32-yoe-linux/ndpi/3.4-r0/recipe-sysroot -E" fails sanity check See `config.log' for more details therefore adding a -O ( which actually is -O1 ) to lcl_maybe_fortify means we can properly test these configure tests and real -O<level> will still override -O added here, so overrall behavior improves (From OE-Core rev: b6113dd68caa46d56cf3c8293119f2b9d8b137fd) Signed-off-by: Khem Raj <raj.khem@gmail.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* yocto-uninative.inc: version 2.11 updates glibc to 2.33Michael Halstead2021-02-071-5/+5
| | | | | | | | | Support glibc 2.33. (From OE-Core rev: 5c7f963d395aa4a94d78c37883488baac471ea43) Signed-off-by: Michael Halstead <mhalstead@linuxfoundation.org> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* uninative: Upgrade to 2.10Michael Halstead2021-02-071-4/+4
| | | | | | | | | Final glibc 2.32 based uninative. (From OE-Core rev: 8b5d932a42ce9e3e801837bea9cf319c455d9ae5) Signed-off-by: Michael Halstead <mhalstead@linuxfoundation.org> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* glibc: Upgrade to 2.33Khem Raj2021-02-051-1/+1
| | | | | | | | | | | Drop backported patches (From OE-Core rev: aa87638cf4f2bef66df92f961c7814f6b482fd3d) Signed-off-by: Khem Raj <raj.khem@gmail.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* binutils: Upgrade to 2.36 releaseKhem Raj2021-02-031-1/+1
| | | | | | | | | Drop backported patches which are already present in 2.36 release (From OE-Core rev: 897afa95ba340f1124decac5753e1d1e1283b515) Signed-off-by: Khem Raj <raj.khem@gmail.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* spirv-headers: Add receipeJose Quaresma2021-01-291-0/+1
| | | | | | | (From OE-Core rev: 0f7aa28a254ab25e3c3f6322d750e765518fb8b5) Signed-off-by: Jose Quaresma <quaresma.jose@gmail.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* maintainers: update own email addressDenys Dmytriyenko2021-01-291-21/+21
| | | | | | | (From OE-Core rev: 63e5f91d46d76800452ed8a0fade8dd3db1fc88e) Signed-off-by: Denys Dmytriyenko <denis@denix.org> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* adwaita-icon-theme: add version 3.34.3 backKai Kang2021-01-231-0/+1
| | | | | | | | | | | | | | | | | | | | | Newer versions of adwaita-icon-theme can't work well with librsvg 2.40. Boot up the core-image-sato image, and start "Media Player", most of the icons are not showed properly. The source code of librsvg has been adapted to rust, so it is impossible to update librsvg in oe core for now. Then add adwaita-icon-theme 3.34.3 back and set as preferred version. Duplicate one patch as well to fix patch fuzz issue. Ref: 1. https://gitlab.gnome.org/GNOME/adwaita-icon-theme/-/issues/84 2. https://people.gnome.org/~federico/blog/do-not-use-librsvg-2.40.x.html (From OE-Core rev: e46e8d638440446d34744e6b816f2446029e4a34) Signed-off-by: Kai Kang <kai.kang@windriver.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>