diff mbox series

[AUH] font-util: upgrading to 1.4.1 SUCCEEDED

Message ID 0101018a9a36c497-40ed71c8-d6af-4263-b8b5-1fdbab8e0837-000000@us-west-2.amazonses.com
State New
Headers show
Series [AUH] font-util: upgrading to 1.4.1 SUCCEEDED | expand

Commit Message

auh@yoctoproject.org Sept. 15, 2023, 6:59 p.m. UTC
Hello,

this email is a notification from the Auto Upgrade Helper
that the automatic attempt to upgrade the recipe *font-util* to *1.4.1* has Succeeded.

Next steps:
    - apply the patch: git am 0001-font-util-upgrade-1.4.0-1.4.1.patch
    - check the changes to upstream patches and summarize them in the commit message,
    - compile an image that contains the package
    - perform some basic sanity tests
    - amend the patch and sign it off: git commit -s --reset-author --amend
    - send it to the appropriate mailing list

Alternatively, if you believe the recipe should not be upgraded at this time,
you can fill RECIPE_NO_UPDATE_REASON in respective recipe file so that
automatic upgrades would no longer be attempted.

Please review the attached files for further information and build/update failures.
Any problem please file a bug at https://bugzilla.yoctoproject.org/enter_bug.cgi?product=Automated%20Update%20Handler

Regards,
The Upgrade Helper

-- >8 --
From dda396cd76a5f65bac6ce52ebfcd8e0370365f57 Mon Sep 17 00:00:00 2001
From: Upgrade Helper <auh@yoctoproject.org>
Date: Fri, 15 Sep 2023 16:15:49 +0000
Subject: [PATCH] font-util: upgrade 1.4.0 -> 1.4.1

---
 .../xorg-font/font-util_1.4.0.bb              |  23 ---
 .../xorg-font/font-util_1.4.1.bb              | 140 ++++++++++++++++++
 2 files changed, 140 insertions(+), 23 deletions(-)
 delete mode 100644 meta/recipes-graphics/xorg-font/font-util_1.4.0.bb
 create mode 100644 meta/recipes-graphics/xorg-font/font-util_1.4.1.bb
diff mbox series

Patch

diff --git a/meta/recipes-graphics/xorg-font/font-util_1.4.0.bb b/meta/recipes-graphics/xorg-font/font-util_1.4.0.bb
deleted file mode 100644
index db82104afe..0000000000
--- a/meta/recipes-graphics/xorg-font/font-util_1.4.0.bb
+++ /dev/null
@@ -1,23 +0,0 @@ 
-SUMMARY = "X.Org font package creation/installation utilities"
-
-require xorg-font-common.inc
-
-#Unicode is MIT
-LICENSE = "MIT & MIT & BSD-4-Clause & BSD-2-Clause"
-LIC_FILES_CHKSUM = "file://COPYING;md5=5df208ec65eb84ce5bb8d82d8f3b9675 \
-                    file://ucs2any.c;endline=28;md5=8357dc567fc628bd12696f15b2a33bcb \
-                    file://bdftruncate.c;endline=26;md5=4f82ffc101a1b165eae9c6998abff937 \
-                    file://map-ISO8859-1;beginline=9;endline=23;md5=1cecb984063248f29ffe5c46f5c04f34"
-
-DEPENDS = "encodings util-macros"
-DEPENDS:class-native = "util-macros-native"
-RDEPENDS:${PN} = "mkfontdir mkfontscale encodings"
-RDEPENDS:${PN}:class-native = ""
-
-BBCLASSEXTEND = "native"
-
-SRC_URI[sha256sum] = "9f724bf940128c7e39f7252bd961cd38cfac2359de2100a8bed696bf40d40f7d"
-
-SYSROOT_DIRS_IGNORE:remove = "${datadir}/fonts"
-
-SRC_URI_EXT = "xz"
diff --git a/meta/recipes-graphics/xorg-font/font-util_1.4.1.bb b/meta/recipes-graphics/xorg-font/font-util_1.4.1.bb
new file mode 100644
index 0000000000..c0bcc8f0bc
--- /dev/null
+++ b/meta/recipes-graphics/xorg-font/font-util_1.4.1.bb
@@ -0,0 +1,140 @@ 
+# FIXME: the LIC_FILES_CHKSUM values have been updated by 'devtool upgrade'.
+# The following is the difference between the old and the new license text.
+# Please update the LICENSE value if needed, and summarize the changes in
+# the commit message via 'License-Update:' tag.
+# (example: 'License-Update: copyright years updated.')
+#
+# The changes:
+#
+# --- COPYING
+# +++ COPYING
+# @@ -1,4 +1,4 @@
+# -Copyright (c) 2009, Oracle and/or its affiliates. All rights reserved.
+# +Copyright (c) 2009, 2023, Oracle and/or its affiliates.
+#  
+#  Permission is hereby granted, free of charge, to any person obtaining a
+#  copy of this software and associated documentation files (the "Software"),
+# @@ -103,18 +103,52 @@
+#  
+#    ------------------------------------------------------------------------
+#  
+# -Copyright (c) 1991-2011 Unicode, Inc.  All Rights reserved.
+# +Unicode® Copyright and Terms of Use
+#  
+# -This file is provided as-is by Unicode, Inc. (The Unicode Consortium).
+# -No claims are made as to fitness for any particular purpose.  No
+# -warranties of any kind are expressed or implied.  The recipient
+# -agrees to determine applicability of information provided.  If this
+# -file has been provided on optical media by Unicode, Inc., the sole
+# -remedy for any claim will be exchange of defective media within 90
+# -days of receipt.
+# +For the general privacy policy governing access to this site, see the  Unicode Privacy Policy.
+#  
+# -Unicode, Inc. hereby grants the right to freely use the information
+# -supplied in this file in the creation of products supporting the
+# -Unicode Standard, and to make copies of this file in any form for
+# -internal or external distribution as long as this notice remains
+# -attached.
+# +    Unicode Copyright
+# +        Copyright © 1991-2023 Unicode, Inc. All rights reserved.
+# +    Definitions
+# +
+# +    Unicode Data Files ("DATA FILES") include all data files under the directories:
+# +    https://www.unicode.org/Public/
+# +    https://www.unicode.org/reports/
+# +    https://www.unicode.org/ivd/data/
+# +
+# +    Unicode Data Files do not include PDF online code charts under the directory:
+# +    https://www.unicode.org/Public/
+# +
+# +    Unicode Software ("SOFTWARE") includes any source code published in the Unicode Standard
+# +    or any source code or compiled code under the directories:
+# +    https://www.unicode.org/Public/PROGRAMS/
+# +    https://www.unicode.org/Public/cldr/
+# +    http://site.icu-project.org/download/
+# +
+# +    Terms of Use
+# +        Certain documents and files on this website contain a legend indicating that "Modification is permitted." Any person is hereby authorized, without fee, to modify such documents and files to create derivative works conforming to the Unicode® Standard, subject to Terms and Conditions herein.
+# +        Any person is hereby authorized, without fee, to view, use, reproduce, and distribute all documents and files, subject to the Terms and Conditions herein.
+# +        Further specifications of rights and restrictions pertaining to the use of the Unicode DATA FILES and SOFTWARE can be found in the Unicode Data Files and Software License.
+# +        Each version of the Unicode Standard has further specifications of rights and restrictions of use. For the book editions (Unicode 5.0 and earlier), these are found on the back of the title page.
+# +        The Unicode PDF online code charts carry specific restrictions. Those restrictions are incorporated as the first page of each PDF code chart.
+# +        All other files, including online documentation of the core specification for Unicode 6.0 and later, are covered under these general Terms of Use.
+# +        No license is granted to "mirror" the Unicode website where a fee is charged for access to the "mirror" site.
+# +        Modification is not permitted with respect to this document. All copies of this document must be verbatim.
+# +    Restricted Rights Legend
+# +        Any technical data or software which is licensed to the United States of America, its agencies and/or instrumentalities under this Agreement is commercial technical data or commercial computer software developed exclusively at private expense as defined in FAR 2.101, or DFARS 252.227-7014 (June 1995), as applicable. For technical data, use, duplication, or disclosure by the Government is subject to restrictions as set forth in DFARS 202.227-7015 Technical Data, Commercial and Items (Nov 1995) and this Agreement. For Software, in accordance with FAR 12-212 or DFARS 227-7202, as applicable, use, duplication or disclosure by the Government is subject to the restrictions set forth in this Agreement.
+# +    Warranties and Disclaimers
+# +        This publication and/or website may include technical or typographical errors or other inaccuracies. Changes are periodically added to the information herein; these changes will be incorporated in new editions of the publication and/or website. Unicode, Inc. may make improvements and/or changes in the product(s) and/or program(s) described in this publication and/or website at any time.
+# +        If this file has been purchased on magnetic or optical media from Unicode, Inc. the sole and exclusive remedy for any claim will be exchange of the defective media within ninety (90) days of original purchase.
+# +        EXCEPT AS PROVIDED IN SECTION E.2, THIS PUBLICATION AND/OR SOFTWARE IS PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND EITHER EXPRESS, IMPLIED, OR STATUTORY, INCLUDING, BUT NOT LIMITED TO, ANY WARRANTIES OF MERCHANTABILITY, FITNESS FOR A PARTICULAR PURPOSE, OR NON-INFRINGEMENT. UNICODE, INC. AND ITS LICENSORS ASSUME NO RESPONSIBILITY FOR ERRORS OR OMISSIONS IN THIS PUBLICATION AND/OR SOFTWARE OR OTHER DOCUMENTS WHICH ARE REFERENCED BY OR LINKED TO THIS PUBLICATION OR THE UNICODE WEBSITE.
+# +    Waiver of Damages
+# +        In no event shall Unicode, Inc. or its licensors be liable for any special, incidental, indirect or consequential damages of any kind, or any damages whatsoever, whether or not Unicode, Inc. was advised of the possibility of the damage, including, without limitation, those resulting from the following: loss of use, data or profits, in connection with the use, modification or distribution of this information or its derivatives.
+# +    Trademarks & Logos
+# +        The Unicode Word Mark and the Unicode Logo are trademarks of Unicode, Inc. “The Unicode Consortium” and “Unicode, Inc.” are trade names of Unicode, Inc. Use of the information and materials found on this website indicates your acknowledgement of Unicode, Inc.’s exclusive worldwide rights in the Unicode Word Mark, the Unicode Logo, and the Unicode trade names.
+# +        The Unicode Consortium Name and Trademark Usage Policy (“Trademark Policy”) are incorporated herein by reference and you agree to abide by the provisions of the Trademark Policy, which may be changed from time to time in the sole discretion of Unicode, Inc.
+# +        All third party trademarks referenced herein are the property of their respective owners.
+# +    Miscellaneous
+# +        Jurisdiction and Venue. This website is operated from a location in the State of California, United States of America. Unicode, Inc. makes no representation that the materials are appropriate for use in other locations. If you access this website from other locations, you are responsible for compliance with local laws. This Agreement, all use of this website and any claims and damages resulting from use of this website are governed solely by the laws of the State of California without regard to any principles which would apply the laws of a different jurisdiction. The user agrees that any disputes regarding this website shall be resolved solely in the courts located in Santa Clara County, California. The user agrees said courts have personal jurisdiction and agree to waive any right to transfer the dispute to any other forum.
+# +        Modification by Unicode, Inc. Unicode, Inc. shall have the right to modify this Agreement at any time by posting it to this website. The user may not assign any part of this Agreement without Unicode, Inc.’s prior written consent.
+# +        Taxes. The user agrees to pay any taxes arising from access to this website or use of the information herein, except for those based on Unicode’s net income.
+# +        Severability.  If any provision of this Agreement is declared invalid or unenforceable, the remaining provisions of this Agreement shall remain in effect.
+# +        Entire Agreement. This Agreement constitutes the entire agreement between the parties. 
+# --- map-ISO8859-1
+# +++ map-ISO8859-1
+# @@ -1,15 +1,15 @@
+# -#	Copyright (c) 1991-1999 Unicode, Inc.  All Rights reserved.
+# +#	Table format:     Format A
+# +#	Date:             1999 July 27 (header updated: 2015 December 02)
+# +#	Authors:          Ken Whistler <ken@unicode.org>
+#  #
+# -#	This file is provided as-is by Unicode, Inc. (The Unicode Consortium).
+# -#	No claims are made as to fitness for any particular purpose.  No
+# -#	warranties of any kind are expressed or implied.  The recipient
+# -#	agrees to determine applicability of information provided.  If this
+# -#	file has been provided on optical media by Unicode, Inc., the sole
+# -#	remedy for any claim will be exchange of defective media within 90
+# -#	days of receipt.
+# +#	General notes:
+#  #
+# -#	Unicode, Inc. hereby grants the right to freely use the information
+# -#	supplied in this file in the creation of products supporting the
+# -#	Unicode Standard, and to make copies of this file in any form for
+# -#	internal or external distribution as long as this notice remains
+# -#	attached.
+# +#	This table contains the data the Unicode Consortium has on how
+# +#       ISO/IEC 8859-1:1998 characters map into Unicode.
+# +#
+# +#	Format:  Three tab-separated columns
+# +#		 Column #1 is the ISO/IEC 8859-1 code (in hex as 0xXX)
+# +#		 Column #2 is the Unicode (in hex as 0xXXXX)
+# +#		 Column #3 the Unicode name (follows a comment sign, '#')
+# +#
+# +#	The entries are in ISO/IEC 8859-1 order.
+# 
+#
+
+SUMMARY = "X.Org font package creation/installation utilities"
+
+require xorg-font-common.inc
+
+#Unicode is MIT
+LICENSE = "MIT & MIT & BSD-4-Clause & BSD-2-Clause"
+LIC_FILES_CHKSUM = "file://COPYING;md5=2a9e705c00e463c8d294f90486852e06 \
+                    file://ucs2any.c;endline=28;md5=8357dc567fc628bd12696f15b2a33bcb \
+                    file://bdftruncate.c;endline=26;md5=4f82ffc101a1b165eae9c6998abff937 \
+                    file://map-ISO8859-1;beginline=9;endline=23;md5=f66cea01f9377a2a5ebbf0dcd2126124 \
+                    "
+
+DEPENDS = "encodings util-macros"
+DEPENDS:class-native = "util-macros-native"
+RDEPENDS:${PN} = "mkfontdir mkfontscale encodings"
+RDEPENDS:${PN}:class-native = ""
+
+BBCLASSEXTEND = "native"
+
+SRC_URI[sha256sum] = "5c9f64123c194b150fee89049991687386e6ff36ef2af7b80ba53efaf368cc95"
+
+SYSROOT_DIRS_IGNORE:remove = "${datadir}/fonts"
+
+SRC_URI_EXT = "xz"