summaryrefslogtreecommitdiffstats
Commit message (Collapse)AuthorAgeFilesLines
...
* python3-nocasedict: Upgrade 2.0.4 -> 2.1.0Leon Anavi8 days1-2/+7
| | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | Upgrade to release 2.1.0: - Dropped support for Python 3.6 and 3.7 because they are out of service and to simplify development dependencies. - Dev: Changed 'make install' to no longer perform an editable install, but a standalone install, since pip will remove support for editable installs. - Dev: Removed support for the env.var TEST_INSTALLED that used the installed package for testing, for simplicity. Now, the local package in the repository main directory is always used for testing. - Test: Python 3.13 was pinned to 3.13.0 to work around a pylint issue on Python 3.13.1. - Addressed safety issues up to 2025-04-27. - Dev: Added missing dependencies for development. - Test: Fixed the issue that coveralls was not found in the test workflow on MacOS with Python 3.9-3.11, by running it without login shell. Added Python 3.11 on MacOS to the normal tests. - Added support for Python 3.13. This required increasing the minimum version of several packages needed for development. - Added '__version_tuple__' with the integer versions. - Dev: Changed from setup.py to using pyproject.toml. - Dev: Split safety policy files into one for installation dependencies and one for development dependencies. - Dev: Split minimum-constraints.txt file into one for installation dependencies and one for development dependencies. - Dev: Cleanup in the Makefile. - Docs: Changed versions shown for the documentation to be master and the latest fix version of each minor version. Changed documentation links in README file to reference the master version. Signed-off-by: Leon Anavi <leon.anavi@konsulko.com> Signed-off-by: Khem Raj <raj.khem@gmail.com>
* python3-yarl: Upgrade 1.20.0 -> 1.20.1Leon Anavi8 days1-1/+1
| | | | | | | | | | | | | Upgrade to release 1.20.1: - Started raising a :exc:ValueError exception raised for corrupted IPv6 URL values. - Updated to use Cython 3.1 universally across the build path - Made Cython line tracing opt-in via the with-cython-tracing build config setting Signed-off-by: Leon Anavi <leon.anavi@konsulko.com> Signed-off-by: Khem Raj <raj.khem@gmail.com>
* glade: fix CVE-2020-36774Zhang Peng8 days2-0/+55
| | | | | | | | | | | | | | | | CVE-2020-36774: plugins/gtk+/glade-gtk-box.c in GNOME Glade before 3.38.1 and 3.39.x before 3.40.0 mishandles widget rebuilding for GladeGtkBox, leading to a denial of service (application crash). Reference: [https://nvd.nist.gov/vuln/detail/CVE-2020-36774] Upstream patches: [https://gitlab.gnome.org/GNOME/glade/-/commit/7acdd3c6f6934f47b8974ebc2190a59ea5d2ed17] Signed-off-by: Zhang Peng <peng.zhang1.cn@windriver.com> Signed-off-by: Khem Raj <raj.khem@gmail.com>
* xmlsec1: avoid hardcoded ${RECIPE_SYSROOT} in xmlsec1-gnutls.pcJiaying Song8 days1-2/+5
| | | | | | | | | | | Fix do_package_qa error by removing ${RECIPE_SYSROOT} from the installed xmlsec1-gnutls.pc file. This ensures the generated .pc file does not leak build-time paths, complying with QA checks. Fixes QA error: ERROR: xmlsec1-1.3.7-r0.wr2500 do_package_qa: QA Issue: File /usr/lib/pkgconfig/xmlsec1-gnutls.pc in package xmlsec1-dev contains reference to TMPDIR [buildpaths] Signed-off-by: Jiaying Song <jiaying.song.cn@windriver.com> Signed-off-by: Khem Raj <raj.khem@gmail.com>
* samba: Run populate-volatile.sh update in postinstChaitanya Vadrevu8 days1-0/+6
| | | | | | | | | | | | | samba-common installs a volatiles configuration file but had not been calling populate-volatile.sh to apply the configuration. This causes samba installation to fail on a running target due to missing directories. Call "populate-volatile.sh update" in samba-common's postinst which creates the required directories and enables samba to work. Signed-off-by: Chaitanya Vadrevu <chaitanya.vadrevu@emerson.com> Signed-off-by: Khem Raj <raj.khem@gmail.com>
* hdf5-native: Fix recipe task signatureRichard Purdie8 days1-0/+1
| | | | | | | | | | | The task signature for hdf5-native:do_unpack is currently machine specific due to the use of qemu. This isn't used in the native case but the do_unpack task was being compromised. Fix this by adding a class-native override. This helps ensure yocto-check-layer passes for layers referencing meta-oe. Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org> Signed-off-by: Khem Raj <raj.khem@gmail.com>
* python3-multidict: Upgrade 6.4.4 -> 6.5.0Leon Anavi8 days1-1/+1
| | | | | | | | | | | | | | | Upgrade to release 6.5.0: - Replace internal implementation from an array of items to hash table. algorithmic complexity for lookups is switched from O(N) to O(1). - Builds have been added for arm64 Windows wheels and the reusable-build-wheel.yml template has been modified to allow for an os value (windows-11-arm) which does not end with the -latest postfix. Signed-off-by: Leon Anavi <leon.anavi@konsulko.com> Signed-off-by: Khem Raj <raj.khem@gmail.com>
* python3-qface: Upgrade 2.0.12 -> 2.0.13Leon Anavi8 days1-1/+1
| | | | | | | | | | | | Upgrade to release 2.0.13: - QTBUG-129592: Throw error in case of invalid yaml format in annotations - CI: Improve coverage and enable the flow again - CI: Inherit secrets from toplevel Signed-off-by: Leon Anavi <leon.anavi@konsulko.com> Signed-off-by: Khem Raj <raj.khem@gmail.com>
* nodejs: Disable for powerpc64leHongxu Jia8 days1-0/+1
| | | | | | | | | | | | | | | | | | | | Fixes: 1. Compile failure with host gcc 11.4.0 (on ubuntu 22.04) $ echo 'MACHINE = "qemuppc64"' >> conf/local.conf $ bitbake nodejs ''' ../deps/v8/src/execution/ppc/simulator-ppc.cc:5126:33: error: ‘ceilf’ is not a member of ‘std’; did you mean ‘ceil’? 5126 | VECTOR_FP_ROUNDING(float, ceilf) | ^~~~~ ''' 2. Segment fault on qemuppc64 $ runqemu qemuppc64 slirp nographic ext4 snapshot qemuparams="-m 8192" root@qemuppc64:~# node --help Segmentation fault (core dumped) Signed-off-by: Hongxu Jia <hongxu.jia@windriver.com> Signed-off-by: Khem Raj <raj.khem@gmail.com>
* daemontools: fix incompatible-pointer-types issueLiu Yiding13 days1-7/+6
| | | | | | | | | | | | | | | | | | | | | According to info from "bitbake -e daemontools", "CC += "-Wno-error=incompatible-pointer-types"" can't solve this issue now since CC will be overide by gcc.bbclass |$ bitbake -e daemontools |------------------------------ | # $CC [3 operations] | # exported ast.py:67 [eval] | # [export] "1" | # append /mnt/test/meta-openembedded/meta-oe/recipes-support/daemontools/daemontools_0.76.bb:58 | # "-Wno-error=incompatible-pointer-types" | # set /mnt/test/poky/meta/classes/toolchain/gcc.bbclass:1 | # "${CCACHE}${HOST_PREFIX}gcc ${HOST_CC_ARCH}${TOOLCHAIN_OPTIONS}" | # pre-expansion value: | # "${CCACHE}${HOST_PREFIX}gcc ${HOST_CC_ARCH}${TOOLCHAIN_OPTIONS}" | export CC="aarch64-poky-linux-gcc -mcpu=cortex-a57+crc -mbranch-protection=standard -fstack-protector-strong -O2 -D_FORTIFY_SOURCE=2 -Wformat -Wformat-security -Werror=format-security --sysroot=/mnt/test/build_auh/tmp/work/cortexa57-poky-linux/daemontools/0.76/recipe-sysroot Signed-off-by: Liu Yiding <liuyd.fnst@fujitsu.com> Signed-off-by: Khem Raj <raj.khem@gmail.com>
* python3-pillow: 11.1.0 -> 11.2.1Tom Geelen13 days2-5/+5
| | | | | | Release notes: https://pillow.readthedocs.io/en/stable/releasenotes/11.2.1.html Signed-off-by: Khem Raj <raj.khem@gmail.com>
* python3-aiodns: 3.4.0 -> 3.5.0Tom Geelen13 days1-2/+2
| | | | | | License update: normalized endings Signed-off-by: Khem Raj <raj.khem@gmail.com>
* Remove the use of http://ftp.gnome.org/pub/gnomeJason Schonberg13 days6-7/+7
| | | | | | | | | | Use https://download.gnome.org instead. In SRC_URI where the reference is https://download.gnome.org/sources ${GNOME_MIRROR} can be substituted. Signed-off-by: Jason Schonberg <schonm@gmail.com> Signed-off-by: Khem Raj <raj.khem@gmail.com>
* python3-colorama: remove recipeTrevor Gamblin13 days2-15/+0
| | | | | | | | Moved to oe-core since pytest needs it. Also remove it from the meta-python packagegroup. Signed-off-by: Trevor Gamblin <tgamblin@baylibre.com> Signed-off-by: Khem Raj <raj.khem@gmail.com>
* Use GNOME_MIRRORJason Schonberg13 days3-4/+3
| | | | | | | | | | | http://ftp.gnome.org/pub/gnome --> https://download.gnome.org https://download.gnome.org/sources --> ${GNOME_MIRROR} Drop the SRC_URI[md5sum] while we are here. SRC_URI[sha256sum] is already in use. Signed-off-by: Jason Schonberg <schonm@gmail.com> Signed-off-by: Khem Raj <raj.khem@gmail.com>
* ufs-utils: upgrade 6.13.11 -> 6.14.11Dario Binacchi13 days1-1/+1
| | | | | Signed-off-by: Dario Binacchi <dario.binacchi@amarulasolutions.com> Signed-off-by: Khem Raj <raj.khem@gmail.com>
* reproducibility: move known non-repro list to layer.confYoann Congal13 days19-274/+280
| | | | | | | | | | | | | | | | | | | | | | The current include file that stores the known non-reproducible packages is layer dependent and that forces the user of the layers to maintain the list of the files (for example, see AB config[0]). By moving the exclude list to each layer.conf and extending the common OEQA_REPRODUCIBLE_EXCLUDED_PACKAGES variable, the known non-reproducible packages will be automatically excluded for each layer used in the reproducibility test without any special knowledge in the test environment. NB: the empty list for meta-initramfs was just removed not moved. [0]: https://git.yoctoproject.org/yocto-autobuilder-helper/tree/config.json?id=7d8933e75bdf7fb821a25617cb2dcabf1f3f8700#n322 Suggested-by: Quentin Schulz <quentin.schulz@cherry.de> Co-Developed-by: Guillaume Swaenepoel <guillaume.swaenepoel@smile.fr> Signed-off-by: Guillaume Swaenepoel <guillaume.swaenepoel@smile.fr> Signed-off-by: Yoann Congal <yoann.congal@smile.fr> Signed-off-by: Khem Raj <raj.khem@gmail.com>
* libsimplelog: v1.0.7 -> v1.0.8Thuận Nguyễn-Thái13 days1-1/+1
| | | | | | | | - Fix daily/monthly/yearly error. - Check with Raspberry PI 3 B+. Signed-off-by: Thuan Nguyen Thai <nguyenthaithuanalg@gmail.com> Signed-off-by: Khem Raj <raj.khem@gmail.com>
* libcoap: Add PACKAGECONFIG[wolfssl]Alex Kiernan13 days1-3/+4
| | | | | Signed-off-by: Alex Kiernan <alex.kiernan@gmail.com> Signed-off-by: Khem Raj <raj.khem@gmail.com>
* libcoap: Upgrade 4.3.4 -> 4.3.5Alex Kiernan13 days2-48/+2
| | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | Drop backport of CVE-2024-0962. Change summary for version 4.3.5: * Support for wolfSSL TLS library. * Support for DTLS1.3 (using wolfSSL). * Support for Mbed TLS 3.6.0. * Support for EC-JPAKE (Mbed TLS) * TinyDTLS version update. * Support for RIOT using SOCK i/f. * Support for LwIP 2.2.0. * Support for LwIP using NO_SYS set to 0. * Support for (Posix based) Zephyr. * Support for QNX builds. * Support for ESP32 xtensa builds. * Updated Contiki-NG support. * Support for multi-thread safe libcoap usage. * Support for defining binary PSK for coap-client and coap-server. * Support for Connection-ID (CID) (Mbed TLS, wolfSSL and TinyDTLS). * Added new define types for defining PKI parameters. * Support for user definable ENGINE for OpenSSL. * Support for using noTLS and TinyDTLS with WebSockets. * Support for providing list of compilation #defines. * Support for proxy code running within lbcoap. * Cleaned up support for building .h files. * Additional scan-build and pre-commit checks in build tests. * Updated CI build tests to use latest action versions. * Fixes CVE-2023-35862. * Reported bugs fixed. * Documentation added and updated (Doxygen and man). License-Update: Updated years Signed-off-by: Alex Kiernan <alex.kiernan@gmail.com> Signed-off-by: Khem Raj <raj.khem@gmail.com>
* abseil-cpp: upgrade 20250127.1 -> 20250512.0Willy Tu2025-06-195-136/+3
| | | | | | | | | | | | | | | | | Refreshed abseil-cpp/0004-abseil-ppc-fixes.patch for 20250512.0 Change related to abseil-cpp/0002-Remove-maes-option-from-cross-compilation.patch abseil-cpp/0003-Remove-neon-option-from-cross-compilation.patch are removed in https://github.com/abseil/abseil-cpp/commit/ea9951d3a9ac16db02fdd196b5164720f57df63a abseil-cpp/0005-Fix-GCC15-warning-that-ciso646-is-deprecated-in-C-17.patch is submitted in https://github.com/abseil/abseil-cpp/commit/5f3435aba00bcd7f12062d2e8e1839b4eaf1a575 Signed-off-by: Willy Tu <wltu@google.com> Signed-off-by: Khem Raj <raj.khem@gmail.com>
* gnome-software: update 48.0 -> 48.2Markus Volk2025-06-131-1/+1
| | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | Version 48.2 ~~~~~~~~~~~~ Released: 2025-06-02 This is a stable release with the following changes: * Improve memory fragmentation after checking for updates This release also updates translations: * Czech (Daniel Rusek) * French (Vincent Chatelain) * Hindi (Scrambled 777) * Japanese (Takayuki Kusano) * Latvian (Rūdolfs Mazurs) * Swedish (Anders Jonsson) Version 48.1 ~~~~~~~~~~~~ Released: 2025-04-10 This is a stable release with the following changes: * Improve contrast of some app safety ratings in dark mode * Improve error handling when fetching app reviews This release also updates translations: * English (United Kingdom) (Andi Chandler) * German (Philipp Kiemle, Martin Wagner) * Kabyle (Athmane MOKRAOUI) * Nepali (Pawan Chitrakar) * Panjabi (A S Alam) * Ukrainian (Yuri Chornoivan) * Uzbek (Baxrom Raxmatov) * Vietnamese (Cas Pascal) Signed-off-by: Markus Volk <f_l_k@t-online.de> Signed-off-by: Khem Raj <raj.khem@gmail.com>
* libsoup-2.4: update patch 0001-CVE-2025-32911.patchChangqing Li2025-06-131-1/+1
| | | | | | | | | | | CVE-2025-32913 also fixed in this patch Refer: https://gitlab.gnome.org/GNOME/libsoup/-/issues/435 Signed-off-by: Changqing Li <changqing.li@windriver.com> Signed-off-by: Steve Sakoman <steve@sakoman.com> Signed-off-by: Khem Raj <raj.khem@gmail.com>
* libsoup-2.4: fix CVE-2025-4969Changqing Li2025-06-132-0/+38
| | | | | | | | | Refer: https://gitlab.gnome.org/GNOME/libsoup/-/issues/447 Signed-off-by: Changqing Li <changqing.li@windriver.com> Signed-off-by: Steve Sakoman <steve@sakoman.com> Signed-off-by: Khem Raj <raj.khem@gmail.com>
* libsoup-2.4: fix CVE-2025-4948Changqing Li2025-06-132-0/+39
| | | | | | | | | Refer: http://gitlab.gnome.org/GNOME/libsoup/-/issues/449 Signed-off-by: Changqing Li <changqing.li@windriver.com> Signed-off-by: Steve Sakoman <steve@sakoman.com> Signed-off-by: Khem Raj <raj.khem@gmail.com>
* libsoup-2.4: fix CVE-2025-32907Changqing Li2025-06-132-0/+40
| | | | | | | | | Refer: https://gitlab.gnome.org/GNOME/libsoup/-/issues/428 Signed-off-by: Changqing Li <changqing.li@windriver.com> Signed-off-by: Steve Sakoman <steve@sakoman.com> Signed-off-by: Khem Raj <raj.khem@gmail.com>
* libsoup-2.4: fix CVE-2025-4476Changqing Li2025-06-132-0/+39
| | | | | | | | | Refer: https://gitlab.gnome.org/GNOME/libsoup/-/issues/440 Signed-off-by: Changqing Li <changqing.li@windriver.com> Signed-off-by: Steve Sakoman <steve@sakoman.com> Signed-off-by: Khem Raj <raj.khem@gmail.com>
* libsoup-2.4: fix CVE-2024-52531Changqing Li2025-06-133-0/+174
| | | | | | | | | Refer: https://gitlab.gnome.org/GNOME/libsoup/-/issues/423 Signed-off-by: Changqing Li <changqing.li@windriver.com> Signed-off-by: Steve Sakoman <steve@sakoman.com> Signed-off-by: Khem Raj <raj.khem@gmail.com>
* libsoup-2.4: fix CVE-2025-32912Changqing Li2025-06-132-0/+33
| | | | | | | | | Refer: https://gitlab.gnome.org/GNOME/libsoup/-/issues/434 Signed-off-by: Changqing Li <changqing.li@windriver.com> Signed-off-by: Steve Sakoman <steve@sakoman.com> Signed-off-by: Khem Raj <raj.khem@gmail.com>
* libsoup-2.4: fix CVE-2025-32910Changqing Li2025-06-134-0/+157
| | | | | | | | | Refer: https://gitlab.gnome.org/GNOME/libsoup/-/issues/432 Signed-off-by: Changqing Li <changqing.li@windriver.com> Signed-off-by: Steve Sakoman <steve@sakoman.com> Signed-off-by: Khem Raj <raj.khem@gmail.com>
* libsoup-2.4: fix CVE-2025-32909Changqing Li2025-06-132-0/+39
| | | | | | | | | Refer: https://gitlab.gnome.org/GNOME/libsoup/-/issues/431 Signed-off-by: Changqing Li <changqing.li@windriver.com> Signed-off-by: Steve Sakoman <steve@sakoman.com> Signed-off-by: Khem Raj <raj.khem@gmail.com>
* libsoup-2.4: fix CVE-2025-32052Changqing Li2025-06-132-0/+33
| | | | | | | | | Refer: https://gitlab.gnome.org/GNOME/libsoup/-/issues/425 Signed-off-by: Changqing Li <changqing.li@windriver.com> Signed-off-by: Steve Sakoman <steve@sakoman.com> Signed-off-by: Khem Raj <raj.khem@gmail.com>
* libsoup-2.4: fix CVE-2025-32050Changqing Li2025-06-132-0/+30
| | | | | | | | | Refer: https://gitlab.gnome.org/GNOME/libsoup/-/issues/424 Signed-off-by: Changqing Li <changqing.li@windriver.com> Signed-off-by: Steve Sakoman <steve@sakoman.com> Signed-off-by: Khem Raj <raj.khem@gmail.com>
* libsoup-2.4: fix CVE-2025-46421Changqing Li2025-06-132-0/+48
| | | | | | | | | Refer: https://gitlab.gnome.org/GNOME/libsoup/-/issues/439 Signed-off-by: Changqing Li <changqing.li@windriver.com> Signed-off-by: Steve Sakoman <steve@sakoman.com> Signed-off-by: Khem Raj <raj.khem@gmail.com>
* libsoup-2.4: fix CVE-2025-46420Changqing Li2025-06-132-0/+62
| | | | | | | | | Refer: https://gitlab.gnome.org/GNOME/libsoup/-/issues/438 Signed-off-by: Changqing Li <changqing.li@windriver.com> Signed-off-by: Steve Sakoman <steve@sakoman.com> Signed-off-by: Khem Raj <raj.khem@gmail.com>
* libsoup-2.4: fix CVE-2025-32914Changqing Li2025-06-132-0/+36
| | | | | | | | | Refer: https://gitlab.gnome.org/GNOME/libsoup/-/merge_requests/450 Signed-off-by: Changqing Li <changqing.li@windriver.com> Signed-off-by: Steve Sakoman <steve@sakoman.com> Signed-off-by: Khem Raj <raj.khem@gmail.com>
* libsoup-2.4: fix CVE-2025-32906Changqing Li2025-06-132-0/+72
| | | | | | | | | Refer: https://gitlab.gnome.org/GNOME/libsoup/-/issues/404 Signed-off-by: Changqing Li <changqing.li@windriver.com> Signed-off-by: Steve Sakoman <steve@sakoman.com> Signed-off-by: Khem Raj <raj.khem@gmail.com>
* libsoup-2.4: fix CVE-2024-52530Changqing Li2025-06-132-0/+151
| | | | | | | | | Refer: https://gitlab.gnome.org/GNOME/libsoup/-/issues/377 Signed-off-by: Changqing Li <changqing.li@windriver.com> Signed-off-by: Steve Sakoman <steve@sakoman.com> Signed-off-by: Khem Raj <raj.khem@gmail.com>
* libsoup-2.4: fix CVE-2025-2784Changqing Li2025-06-132-0/+57
| | | | | | | | | Refer: https://gitlab.gnome.org/GNOME/libsoup/-/issues/422 Signed-off-by: Changqing Li <changqing.li@windriver.com> Signed-off-by: Steve Sakoman <steve@sakoman.com> Signed-off-by: Khem Raj <raj.khem@gmail.com>
* libsoup-2.4: fix CVE-2025-32053Changqing Li2025-06-132-2/+42
| | | | | | | | | Refer: https://gitlab.gnome.org/GNOME/libsoup/-/issues/426 Signed-off-by: Changqing Li <changqing.li@windriver.com> Signed-off-by: Steve Sakoman <steve@sakoman.com> Signed-off-by: Khem Raj <raj.khem@gmail.com>
* directfb: remove sysfsutils DEPENDSRoss Burton2025-06-121-1/+1
| | | | | | | This was removed upstream in 1.6.0. Signed-off-by: Ross Burton <ross.burton@arm.com> Signed-off-by: Khem Raj <raj.khem@gmail.com>
* libhugetlbfs: remove obsolete python/perl dependenciesRoss Burton2025-06-121-2/+2
| | | | | | | There is no perl used in the build, and no python installed in ${PN}. Signed-off-by: Ross Burton <ross.burton@arm.com> Signed-off-by: Khem Raj <raj.khem@gmail.com>
* libhugetlbfs: remove sysfsutils DEPENDSRoss Burton2025-06-121-1/+0
| | | | | | | This doesn't appear to have ever been needed as a build dependency. Signed-off-by: Ross Burton <ross.burton@arm.com> Signed-off-by: Khem Raj <raj.khem@gmail.com>
* bridge-utils: remove sysfsutils DEPENDSRoss Burton2025-06-121-2/+0
| | | | | | | | | This dependency was removed in bridge-utils 1.2 back in 2006[1]. [1] bridge-utils 29cd6d997cacb9191d1f869ec83fc86045885527. Signed-off-by: Ross Burton <ross.burton@arm.com> Signed-off-by: Khem Raj <raj.khem@gmail.com>
* dialog: fix /usr/bin/dialog not found for multilibHongxu Jia2025-06-121-1/+1
| | | | | | | | | | | | | | | | | | | While multilib was enabled, /usr/bin/dialog was not found, but /usr/bin/lib32-dialog existed root@intel-x86-64:~# which dialog which: no dialog in (/usr/local/bin:/usr/bin:/bin:/usr/local/sbin:/usr/sbin:/sbin) root@intel-x86-64:~# which lib32-dialog /usr/bin/lib32-dialog Due to commit [2f7b184cda dialogp: By default, dialog_1.3-20250116 renames /usr/bin/dialog to /usr/bin/${HOST_SYS}-dialog.] applied, it created a symlink for dialog, use BPN to instead of PN to fix the issue Signed-off-by: Hongxu Jia <hongxu.jia@windriver.com> Signed-off-by: Khem Raj <raj.khem@gmail.com>
* canutils: use https instead of git protocolBastian Krause2025-06-111-1/+1
| | | | | | | | The git server at git.pengutronix.de no longer supports the git protocol, so switch to https. Signed-off-by: Bastian Krause <bst@pengutronix.de> Signed-off-by: Khem Raj <raj.khem@gmail.com>
* libsocketcan: use https instead of git protocolBastian Krause2025-06-111-1/+1
| | | | | | | | The git server at git.pengutronix.de no longer supports the git protocol, so switch to https. Signed-off-by: Bastian Krause <bst@pengutronix.de> Signed-off-by: Khem Raj <raj.khem@gmail.com>
* xfce4-screenshooter: upgrade 1.10.4 -> 1.10.6Jason Schonberg2025-06-111-1/+1
| | | | | | | | | Changelog: https://gitlab.xfce.org/apps/xfce4-screenshooter/-/tags/xfce4-screenshooter-1.10.6 Changelog: https://gitlab.xfce.org/apps/xfce4-screenshooter/-/tags/xfce4-screenshooter-1.10.5 Signed-off-by: Jason Schonberg <schonm@gmail.com> Signed-off-by: Khem Raj <raj.khem@gmail.com>
* ristretto: upgrade 0.13.1 -> 0.13.3Jason Schonberg2025-06-111-1/+1
| | | | | | | | | Changelog: https://gitlab.xfce.org/apps/ristretto/-/tags/ristretto-0.13.3 Changelog: https://gitlab.xfce.org/apps/ristretto/-/tags/ristretto-0.13.2 Signed-off-by: Jason Schonberg <schonm@gmail.com> Signed-off-by: Khem Raj <raj.khem@gmail.com>
* orage: upgrade 4.18.0 -> 4.20.1Jason Schonberg2025-06-111-1/+2
| | | | | | | | | Changelog: https://gitlab.xfce.org/apps/orage/-/tags/orage-4.20.1 Changelog: https://gitlab.xfce.org/apps/orage/-/tags/orage-4.20.0 Signed-off-by: Jason Schonberg <schonm@gmail.com> Signed-off-by: Khem Raj <raj.khem@gmail.com>