[oe] [meta-openembedded] Original ltrace_git.bb SRCREV commit used is now unavailable in git tarball from ltrace.org

Randy MacLeod randy.macleod at windriver.com
Fri Jul 27 19:57:59 UTC 2018


On 07/27/2018 06:34 AM, Aditya Tayade wrote:
> Hi,
> 
> 
> Me too facing same issue. Any advice on this.

Archived versions to fix previous releases may be here:
    https://alioth-archive.debian.org/git/collab-maint/

for master, a commit to pull from ltrace.org makes sense
to me but someone who follows debian development might
be able to help locate the git repo. All I found was:
    https://alioth-archive.debian.org/git/collab-maint/
and a maze of twisty little hyperlinks.

Aditya, Nisha,

Will you send a patch? See:
    https://www.openembedded.org/wiki/How_to_submit_a_patch_to_OpenEmbedded

../Randy


> 
> 
> 
> Regards,
> 
> Aditya Tayade
> 
> ________________________________
> From: Nisha Parrakat
> Sent: Tuesday, July 24, 2018 4:08:12 PM
> To: openembedded-issues at lists.openembedded.org; openembedded-devel at lists.openembedded.org
> Cc: yocto at yoctoproject.org
> Subject: [meta-openembedded] Original ltrace_git.bb SRCREV commit used is now unavailable in git tarball from ltrace.org
> 
> 
> Hi all,
> 
> 
> ltrace recipe is pointing to a fetch url (git://anonscm.debian.org/collab-maint/ltrace.git;branch=master) that is discontinued now.
> 
> No ltrace found in alternate salsa.debian.org.
> 
> Tarball for ltrace is present in ltrace.org but the SRCREV in the mentioned in the original recipe is not found any more but we do see the same commit with another sha but a different git history.
> 
> 
> Please advice if we should modify the SRCREV to reflect the new git source from ltrace.org?
> 
> 
> original SRCREV in recipe c22d3594...
> 
> corresponding SRCREV coming from the git tarball is ea8928da...
> 
> 
> Please advice .
> 
> 
> 
> 
> Regards,
> Ms Nisha Parrakat
> KPIT Technologies Ltd, Pune, INDIA
> 
> 
> This message contains information that may be privileged or confidential and is the property of the KPIT Technologies Ltd. It is intended only for the person to whom it is addressed. If you are not the intended recipient, you are not authorized to read, print, retain copy, disseminate, distribute, or use this message or any part thereof. If you receive this message in error, please notify the sender immediately and delete all copies of this message. KPIT Technologies Ltd. does not accept any liability for virus infected mails.
> 


-- 
# Randy MacLeod
# Wind River Linux



More information about the Openembedded-devel mailing list