aboutsummaryrefslogtreecommitdiffstats
path: root/meta-networking/recipes-support
AgeCommit message (Collapse)Author
2017-05-09drbd-utils: fix dependency for perl under small-fsYadi.hu
Perl script drbd-overview fails to run due to some of perl's lib noexists under small rootfs,fixing it through adding explicit definitions Signed-off-by: Marius Tiplea <marius.tiplea@windriver.com> Signed-off-by: Yadi.hu <yadi.hu@windriver.com> Signed-off-by: Martin Jansa <Martin.Jansa@gmail.com> Signed-off-by: Joe MacDonald <joe_macdonald@mentor.com>
2017-05-09netcat-openbsd: correct subdir for SRC_URIMingli Yu
* Correct subdir to let the second source file netcat-openbsd_${PV}-7.debian.tar.gz unpacked under the correct folder to avoid below error when do_patch in multilib env. | DEBUG: Executing python function do_patch | DEBUG: Executing shell function netcat_do_patch | No patch removed | No series file found | WARNING: exit code 2 from a shell command. Signed-off-by: Mingli Yu <Mingli.Yu@windriver.com> Signed-off-by: Martin Jansa <Martin.Jansa@gmail.com> Signed-off-by: Joe MacDonald <joe_macdonald@mentor.com>
2017-04-27strongswan: Split pluginsDavid Vincent
strongSwan offers a plugin mechanism therefore it should not be mandatory to install all of them when installing the package. Each plugin is now a self-contained package with the library and its configuration. To remain compatible with the current configuration, a default set of plugins has been selected as RDEPENDS of the main package. This default list is based on the default strongSwan list minus some plugins enabled via PACKAGECONFIG (see https://wiki.strongswan.org/projects/strongswan/PluginList). Signed-off-by: David Vincent <freesilicon@gmail.com> Signed-off-by: Martin Jansa <Martin.Jansa@gmail.com> Signed-off-by: Joe MacDonald <joe_macdonald@mentor.com>
2017-04-25dovecot: 2.2.25 -> 2.2.29Huang Qiyu
Upgrade dovecot from 2.2.25 to 2.2.29. Signed-off-by: Huang Qiyu <huangqy.fnst@cn.fujitsu.com> Signed-off-by: Martin Jansa <Martin.Jansa@gmail.com> Signed-off-by: Joe MacDonald <joe_macdonald@mentor.com>
2017-04-25yp-tools: Fix build with gcc7Khem Raj
Signed-off-by: Khem Raj <raj.khem@gmail.com> Signed-off-by: Joe MacDonald <joe_macdonald@mentor.com>
2017-04-25libtalloc: Upgrade to 2.1.9Khem Raj
Signed-off-by: Khem Raj <raj.khem@gmail.com> Signed-off-by: Martin Jansa <Martin.Jansa@gmail.com> Signed-off-by: Joe MacDonald <joe_macdonald@mentor.com>
2017-04-25lowpan-tools: Fix build with gcc7Khem Raj
Signed-off-by: Khem Raj <raj.khem@gmail.com> Signed-off-by: Martin Jansa <Martin.Jansa@gmail.com> Signed-off-by: Joe MacDonald <joe_macdonald@mentor.com>
2017-04-25memcached: Upgrade to 1.4.36Khem Raj
Signed-off-by: Khem Raj <raj.khem@gmail.com> Signed-off-by: Martin Jansa <Martin.Jansa@gmail.com> Signed-off-by: Joe MacDonald <joe_macdonald@mentor.com>
2017-04-25ipsec-tools: Fix build with gcc7Khem Raj
Signed-off-by: Khem Raj <raj.khem@gmail.com> Signed-off-by: Martin Jansa <Martin.Jansa@gmail.com> Signed-off-by: Joe MacDonald <joe_macdonald@mentor.com>
2017-04-25tinyproxy: Add recipeBenjamin Gaignard
Signed-off-by: Benjamin Gaignard <benjamin.gaignard@linaro.org> Signed-off-by: Martin Jansa <Martin.Jansa@gmail.com> Signed-off-by: Joe MacDonald <joe_macdonald@mentor.com>
2017-04-25lowpan-tools: Fix build with clangKhem Raj
Signed-off-by: Khem Raj <raj.khem@gmail.com> Signed-off-by: Joe MacDonald <joe_macdonald@mentor.com>
2017-04-25mtr: Upgrade 0.87+gitKhem Raj
Fixes for musl build are not in a release yet until then switch to using git for SRC_URI License file changes are here https://github.com/traviscross/mtr/commit/dd42b2305a94dcbf80847410be0288df29d6a5ef Signed-off-by: Khem Raj <raj.khem@gmail.com> Signed-off-by: Joe MacDonald <joe_macdonald@mentor.com>
2017-04-25wireshark: update to 2.2.6Armin Kuster
The following vulnerabilities have been fixed: * [1]wnpa-sec-2017-12 IMAP dissector crash ([2]Bug 13466) [3]CVE-2017-7703 * [4]wnpa-sec-2017-13 WBMXL dissector infinite loop ([5]Bug 13477) [6]CVE-2017-7702 * [7]wnpa-sec-2017-14 NetScaler file parser infinite loop ([8]Bug 13478) [9]CVE-2017-7700 * [10]wnpa-sec-2017-15 RPCoRDMA dissector infinite loop ([11]Bug 13558) [12]CVE-2017-7705 * [13]wnpa-sec-2017-16 BGP dissector infinite loop ([14]Bug 13557) [15]CVE-2017-7701 * [16]wnpa-sec-2017-17 DOF dissector infinite loop ([17]Bug 13453) [18]CVE-2017-7704 * [19]wnpa-sec-2017-18 PacketBB dissector crash ([20]Bug 13559) * [21]wnpa-sec-2017-19 SLSK dissector long loop ([22]Bug 13576) * [23]wnpa-sec-2017-20 SIGCOMP dissector infinite loop ([24]Bug 13578) * [25]wnpa-sec-2017-21 WSP dissector infinite loop ([26]Bug 13581) Signed-off-by: Armin Kuster <akuster@mvista.com> Signed-off-by: Martin Jansa <Martin.Jansa@gmail.com> Signed-off-by: Joe MacDonald <joe_macdonald@mentor.com>
2017-04-25openvpn: avoid hardcoded pathAndrea Galbusera
Signed-off-by: Andrea Galbusera <gizero@gmail.com> Signed-off-by: Martin Jansa <Martin.Jansa@gmail.com> Signed-off-by: Joe MacDonald <joe_macdonald@mentor.com>
2017-04-25openvpn: avoid packaging /runAndrea Galbusera
/run is in FILES_${PN} but nothing either populate or even create it. Signed-off-by: Andrea Galbusera <gizero@gmail.com> Signed-off-by: Martin Jansa <Martin.Jansa@gmail.com> Signed-off-by: Joe MacDonald <joe_macdonald@mentor.com>
2017-04-25openvpn: openvpn-volatile.conf: avoid hardcoded localstatedirAndrea Galbusera
Signed-off-by: Andrea Galbusera <gizero@gmail.com> Signed-off-by: Martin Jansa <Martin.Jansa@gmail.com> Signed-off-by: Joe MacDonald <joe_macdonald@mentor.com>
2017-04-25openvpn: remove duplicate attempt to create dir in ${localstatedir}Andrea Galbusera
When systemd is in DISTRO_FEATURES we have two attempts to create ${localstatedir}/run/openvpn: one at build time with install command and the other via systemd-tmpfiles at runtime which is enabled by installing openvpn-volatile.conf. Beside looking redundant, by dropping the build-time dir creation attempt solves the following error when building images with both base-files and openvpn: Error: Transaction check error: file /var/run conflicts between attempted installs of openvpn-2.3.9-r0.cortexa7hf_neon_vfpv4 and base-files-3.0.14-r89.raspberrypi3 Signed-off-by: Andrea Galbusera <gizero@gmail.com> Signed-off-by: Martin Jansa <Martin.Jansa@gmail.com> Signed-off-by: Joe MacDonald <joe_macdonald@mentor.com>
2017-04-25openvpn: ensure ${sysconfdir}/tmpfiles.d is packagedAndrea Galbusera
The file was installed but never packaged, ending up in no systemd-tmpfiles configuration on the final rootfs. Signed-off-by: Andrea Galbusera <gizero@gmail.com> Signed-off-by: Martin Jansa <Martin.Jansa@gmail.com> Signed-off-by: Joe MacDonald <joe_macdonald@mentor.com>
2017-04-25uftp: Add recipeJaap de Jong
To: openembedded-devel@lists.openembedded.org Signed-off-by: Martin Jansa <Martin.Jansa@gmail.com> Signed-off-by: Joe MacDonald <joe_macdonald@mentor.com>
2017-04-25ntimed: Use adjtimex on muslKhem Raj
Drop do_compile, default is same Do not assume that configure is running in S Signed-off-by: Khem Raj <raj.khem@gmail.com> Signed-off-by: Joe MacDonald <joe_macdonald@mentor.com>
2017-04-25arptables: Upgrade to 0.0.4Khem Raj
Switch the SRC_URI to git based fetcher Signed-off-by: Khem Raj <raj.khem@gmail.com> Signed-off-by: Joe MacDonald <joe_macdonald@mentor.com>
2017-04-25lowpan-tools: Fix build with muslKhem Raj
Signed-off-by: Khem Raj <raj.khem@gmail.com> Signed-off-by: Joe MacDonald <joe_macdonald@mentor.com>
2017-04-25netcat-openbsd: Fix build and whitelistKhem Raj
pkgconfig is used so we need to inherit pkgconfig secondly, base64 support is added for it to work with musl Signed-off-by: Khem Raj <raj.khem@gmail.com> Signed-off-by: Joe MacDonald <joe_macdonald@mentor.com>
2017-04-25ntp: update to 4.2.8.p10Armin Kuster
LICENSE_FILE md5 changed do to copyright date change. NTF's NTP Project is releasing ntp-4.2.8p10, which addresses: 6 MEDIUM severity vulnerabilities (1 is about the Windows PPSAPI DLL) 5 LOW severity vulnerabilities (2 are in the Windows Installer) 4 Informational-level vulnerabilities 15 other non-security fixes and improvements All of the security issues in this release are listed in VU#633849. ntp-4.2.8p10 was released on 21 March 2017. Sec 3389 / CVE-2017-6464 / VU#325339: NTP-01-016 NTP: Denial of Service via Malformed Config (Pentest report 01.2017) Sec 3388 / CVE-2017-6462 / VU#325339: NTP-01-014 NTP: Buffer Overflow in DPTS Clock (Pentest report 01.2017) Sec 3387 / CVE-2017-6463 / VU#325339: NTP-01-012 NTP: Authenticated DoS via Malicious Config Option (Pentest report 01.2017) Sec 3386: NTP-01-011 NTP: ntpq_stripquotes() returns incorrect Value (Pentest report 01.2017) Sec 3385: NTP-01-010 NTP: ereallocarray()/eallocarray() underused (Pentest report 01.2017) Sec 3384 / CVE-2017-6455 / VU#325339: NTP-01-009 NTP: Windows: Privileged execution of User Library code (Pentest report 01.2017) Sec 3383 / CVE-2017-6452 / VU#325339: NTP-01-008 NTP: Windows Installer: Stack Buffer Overflow from Command Line (Pentest report 01.2017) Sec 3382 / CVE-2017-6459 / VU#325339: NTP-01-007 NTP: Windows Installer: Data Structure terminated insufficiently (Pentest report 01.2017) Sec 3381: NTP-01-006 NTP: Copious amounts of Unused Code (Pentest report 01.2017) Sec 3380: NTP-01-005 NTP: Off-by-one in Oncore GPS Receiver (Pentest report 01.2017) Sec 3379 / CVE-2017-6458 / VU#325339: NTP-01-004 NTP: Potential Overflows in ctl_put() functions (Pentest report 01.2017) Sec 3378 / CVE-2017-6451 / VU#325339: NTP-01-003 Improper use of snprintf() in mx4200_send() (Pentest report 01.2017) Sec 3377 / CVE-2017-6460 / VU#325339: NTP-01-002 Buffer Overflow in ntpq when fetching reslist (Pentest report 01.2017) Sec 3376: NTP-01-001 Makefile does not enforce Security Flags (Pentest report 01.2017) Sec 3361 / CVE-2016-9042 / VU#325339: 0rigin Signed-off-by: Armin Kuster <akuster@mvista.com> Signed-off-by: Martin Jansa <Martin.Jansa@gmail.com> Signed-off-by: Joe MacDonald <joe_macdonald@mentor.com>
2017-04-25ctdb: Fix build with muslKhem Raj
Fixes | ./utils/smnotify/smnotify.h:9:10: fatal error: 'rpc/rpc.h' file not found | #include <rpc/rpc.h> Signed-off-by: Khem Raj <raj.khem@gmail.com> Signed-off-by: Martin Jansa <Martin.Jansa@gmail.com> Signed-off-by: Joe MacDonald <joe_macdonald@mentor.com>
2017-04-05recipes: add removal date to PNBLACKLIST messagesMartin Jansa
* based on discussion in pndeprecated thread: https://patchwork.openembedded.org/patch/137573/ update the messages to warn possible users that the recipe will be removed before the end of the next development cycle (before Yocto 2.4 is released). * updated with: sed -i 's/^\(PNBLACKLIST.*".*\)"/\1 - the recipe will be removed on 2017-09-01 unless the issue is fixed"/g' `git grep PNBLACKLIST | sed 's/:.*//g' | sort -u | xargs` * then noticed couple recipes being blacklisted only based on DISTRO_FEATURES, so removed those: meta-networking/recipes-support/lksctp-tools/lksctp-tools_1.0.17.bb meta-oe/recipes-connectivity/bluez/bluez-hcidump_2.5.bb meta-oe/recipes-connectivity/bluez/bluez4_4.101.bb meta-oe/recipes-connectivity/bluez/gst-plugin-bluetooth_4.101.bb meta-oe/recipes-navigation/foxtrotgps/foxtrotgps_1.1.1.bb meta-oe/recipes-navigation/gypsy/gypsy.inc meta-oe/recipes-navigation/navit/navit.inc meta-oe/recipes-support/opensync/libsyncml_0.5.4.bb * if it isn't fixed by this date, it's fair game to be removed whenever someone gets around to i Signed-off-by: Martin Jansa <Martin.Jansa@gmail.com>
2017-03-24curlpp: 0.7.3 -> 0.8.1Kai Kang
Upgrade curlpp from 0.7.3 to 0.8.1. The main difference between 0.7.x and 0.8.0 is that it replaces autotools with cmake, see https://github.com/jpbarrette/curlpp/releases/tag/v0.8.0 The homepage of curlpp on googlecode is obsoleted, so update it and use soure code repo on github. Remove dependency boost which is dropped by upstream. And remove extra CXXFLAGS which has been fixed by upstream. Signed-off-by: Kai Kang <kai.kang@windriver.com> Signed-off-by: Martin Jansa <Martin.Jansa@gmail.com> Signed-off-by: Joe MacDonald <joe_macdonald@mentor.com>
2017-03-24dovecot: Use libtirpc to provide rpc on musl systemsKhem Raj
Signed-off-by: Khem Raj <raj.khem@gmail.com> Signed-off-by: Martin Jansa <Martin.Jansa@gmail.com> Signed-off-by: Joe MacDonald <joe_macdonald@mentor.com>
2017-03-24ipsec-tools: Fix build with muslKhem Raj
Signed-off-by: Khem Raj <raj.khem@gmail.com> Signed-off-by: Martin Jansa <Martin.Jansa@gmail.com> Signed-off-by: Joe MacDonald <joe_macdonald@mentor.com>
2017-03-24libmemcached: Upgrade to 1.0.18Khem Raj
Fix with musl along Signed-off-by: Khem Raj <raj.khem@gmail.com> Signed-off-by: Martin Jansa <Martin.Jansa@gmail.com> Signed-off-by: Joe MacDonald <joe_macdonald@mentor.com>
2017-03-24chrony: fix build failure for arma9Joe Slater
Eliminate references to syscalls not available for ARM_EABI. Also add a dependency on libseccomp which is needed for scfilter to work. Set PACKAGECONFIG to not enable scfilter, since kernel CONFIG_SECCOMP is unlikely to be set. This aligns the usage of libseccomp with that of other packages. Signed-off-by: Joe Slater <jslater@windriver.com> Signed-off-by: Martin Jansa <Martin.Jansa@gmail.com> Signed-off-by: Joe MacDonald <joe_macdonald@mentor.com>
2017-03-24wireshark: update to 2.2.5Oleksandr Kravchuk
Signed-off-by: Oleksandr Kravchuk <oleksandr.kravchuk@pelagicore.com> Signed-off-by: Martin Jansa <Martin.Jansa@gmail.com> Signed-off-by: Joe MacDonald <joe_macdonald@mentor.com>
2017-03-23dnsmasq: add info for port settingJackie Huang
The info is taken from CentOS which is usefull when bind (provides named) and dnsmasq are both installed and one may fail to start: | dnsmasq: failed to create listening socket for port 53: Address already in use Signed-off-by: Jackie Huang <jackie.huang@windriver.com> Signed-off-by: Martin Jansa <Martin.Jansa@gmail.com> Signed-off-by: Joe MacDonald <joe_macdonald@mentor.com>
2017-03-23netcf_git: Check if src != dst while moving files.Amarnath Valluri
Signed-off-by: Amarnath Valluri <amarnath.valluri@intel.com> Signed-off-by: Martin Jansa <Martin.Jansa@gmail.com> Signed-off-by: Joe MacDonald <joe_macdonald@mentor.com>
2017-03-23netcat-openbsd: fix implicit dependency on pkg-configPaul Gortmaker
In the report at http://errors.yoctoproject.org/Errors/Details/130673/ we see the following: i586-oe-linux-gcc -m32 -march=i586 <snip> netcat.o atomicio.o socks.o `pkg-config --libs libbsd` -lresolv -o nc /bin/sh: 1: pkg-config: not found What follows is a bunch of link errors for BSD library functions, as the backtick didn't return anything but an empty string and hence no BSD library was involved in the link. I was able to reproduce this by temporarily removing my host version of pkg-config, and then validated that this fix solves it while still having the host binary removed. So it should fix the reported issue. I also confirmed pkg-config was in the sysroot after the change. Cc: Khem Raj <raj.khem@gmail.com> Cc: Martin Jansa <Martin.Jansa@gmail.com> Signed-off-by: Paul Gortmaker <paul.gortmaker@windriver.com> Signed-off-by: Martin Jansa <Martin.Jansa@gmail.com> Signed-off-by: Joe MacDonald <joe_macdonald@mentor.com>
2017-03-16recipes: delete obsolete patchesOleksandr Kravchuk
Deleted bunch of patches which are not used anymore by any recipe. Signed-off-by: Oleksandr Kravchuk <oleksandr.kravchuk@pelagicore.com> Signed-off-by: Martin Jansa <Martin.Jansa@gmail.com>
2017-03-07Make use of the new bb.utils.filter() functionPeter Kjellerstedt
Signed-off-by: Peter Kjellerstedt <peter.kjellerstedt@axis.com> Signed-off-by: Martin Jansa <Martin.Jansa@gmail.com>
2017-02-22libldb: update package split rulesKai Kang
Update packages split rules: * make libpyldb-util.so* are really packaged into pyldb and pyldb-dev * set NOAUTOPACKAGEDEBUG which causes all .debug directories are packaged into pyldb-dbg Signed-off-by: Kai Kang <kai.kang@windriver.com> Signed-off-by: Martin Jansa <Martin.Jansa@gmail.com> Signed-off-by: Joe MacDonald <joe_macdonald@mentor.com>
2017-02-22tcpdump: update to 4.9.0 for security fixesArmin Kuster
CVE included in this release: CVE-2016-7922 CVE-2016-7923 CVE-2016-7924 CVE-2016-7925 CVE-2016-7926 CVE-2016-7927 CVE-2016-7928 CVE-2016-7929 CVE-2016-7930 CVE-2016-7931 CVE-2016-7932 CVE-2016-7933 CVE-2016-7934 CVE-2016-7935 CVE-2016-7936 CVE-2016-7937 CVE-2016-7938 CVE-2016-7939 CVE-2016-7940 CVE-2016-7973 CVE-2016-7974 CVE-2016-7975 CVE-2016-7983 CVE-2016-7984 CVE-2016-7985 CVE-2016-7986 CVE-2016-7992 CVE-2016-7993 CVE-2016-8574 CVE-2016-8575 CVE-2017-5202 CVE-2017-5203 CVE-2017-5204 CVE-2017-5205 CVE-2017-5341 CVE-2017-5342 CVE-2017-5482 CVE-2017-5483 CVE-2017-5484 CVE-2017-5485 CVE-2017-5486 updated add-ptest patch to apply to Makefile.in Signed-off-by: Armin Kuster <akuster@mvista.com> Signed-off-by: Martin Jansa <Martin.Jansa@gmail.com> Signed-off-by: Joe MacDonald <joe_macdonald@mentor.com>
2017-02-22wireshark: unblacklistJoe MacDonald
Signed-off-by: Joe MacDonald <joe_macdonald@mentor.com>
2017-02-22wireshark: fix build issueArmin Kuster
This should fix: Making all in ui/gtk | make[2]: Entering directory '/home/jenkins/oe/world/shr-core/tmp-glibc/work/armv5e-oe-linux-gnueabi/wireshark/1_2.2.4-r0/build/ui/gtk' | /bin/bash: glib-compile-resources: command not found Fix which glib-compile-resources is picked up. Ensure we use the native glib-2.0p version and not one from the host. I could not reproduce this but "which glib-compile-resources" pointed out the problem. Signed-off-by: Armin Kuster <akuster808@gmail.com> Signed-off-by: Martin Jansa <Martin.Jansa@gmail.com> Signed-off-by: Joe MacDonald <joe_macdonald@mentor.com>
2017-02-22wireshark: update package to 2.2.4Armin Kuster
The following vulnerabilities have been fixed: * [1]wnpa-sec-2017-01 The ASTERIX dissector could go into an infinite loop. ([2]Bug 13344) * [3]wnpa-sec-2017-02 The DHCPv6 dissector could go into a large loop. ([4]Bug 13345) see: https://www.wireshark.org/docs/relnotes/wireshark-2.2.4.html Signed-off-by: Armin Kuster <akuster808@gmail.com> Signed-off-by: Martin Jansa <Martin.Jansa@gmail.com> Signed-off-by: Joe MacDonald <joe_macdonald@mentor.com>
2017-02-22tcpdump: upgrade to 4.8.1Oleksandr Kravchuk
Upgraded tcpdump to version 4.8.1 and removed deprecated ipv6 configure flag. Signed-off-by: Oleksandr Kravchuk <oleksandr.kravchuk@pelagicore.com> Signed-off-by: Martin Jansa <Martin.Jansa@gmail.com> Signed-off-by: Joe MacDonald <joe_macdonald@mentor.com>
2017-02-18libtalloc: fix SRC_URI to use https instead of httpChai, Chong Yi
Fetching using http from samba.org is no longer working and changing to https would fix the issue. Signed-off-by: Chai, Chong Yi <chong.yi.chai@intel.com> Signed-off-by: Martin Jansa <Martin.Jansa@gmail.com> Signed-off-by: Joe MacDonald <joe_macdonald@mentor.com>
2017-02-18fetchmail: update SRC_URIArmin Kuster
ERROR: fetchmail-6.3.26-r0 do_checkuri: Fetcher failure for URL: 'http://download.berlios.de/fetchmail/fetchmail-6.3.26.tar.xz'. URL http://download.berlios.de/fetchmail/fetchmail-6.3.26.tar.xz doesn't work ERROR: fetchmail-6.3.26-r0 do_checkuri: Function failed: do_checkuri ERROR: Logfile of failure stored in: /home/akuster/oss/maint/poky/build/tmp/work/i586-poky-linux/fetchmail/6.3.26-r0/temp/log.do_checkuri.28438 ERROR: Task (/home/akuster/oss/maint/meta-openembedded/meta-networking/recipes-support/fetchmail/fetchmail_6.3.26.bb:do_checkuri) failed with exit code '1' per homepage: NEWS: NOW HOSTED BY SOURCEFORGE.NET AFTER BERLIOS SHUTDOWN The BerliOS developer's website has shut down in the week following 2014 May 12th, and most of the fetchmail contents have been moved to SourceForge.net, including mailing list subscriptions, archives back to 2004, web site contents, download and Git repository. See http://sourceforge.net/projects/fetchmail/. Signed-off-by: Armin Kuster <akuster808@gmail.com> Signed-off-by: Martin Jansa <Martin.Jansa@gmail.com> Signed-off-by: Joe MacDonald <joe_macdonald@mentor.com>
2017-02-18ipsec-tools: change SRC_URI fetcher.Armin Kuster
ERROR: ipsec-tools-0.8.2-r0 do_checkuri: Fetcher failure for URL: 'ftp://ftp.netbsd.org/pub/NetBSD/misc/ipsec-tools/0.8/ipsec-tools-0.8.2.tar.bz2'. URL ftp://ftp.netbsd.org/pub/NetBSD/misc/ipsec-tools/0.8/ipsec-tools-0.8.2.tar.bz2 doesn't work ERROR: ipsec-tools-0.8.2-r0 do_checkuri: Function failed: do_checkuri https seems more reliable. Signed-off-by: Armin Kuster <akuster808@gmail.com> Signed-off-by: Martin Jansa <Martin.Jansa@gmail.com> Signed-off-by: Joe MacDonald <joe_macdonald@mentor.com>
2017-02-18libtevent: fix SRC_URI - http has goneAndreas Müller
Signed-off-by: Andreas Müller <schnitzeltony@googlemail.com> Signed-off-by: Martin Jansa <Martin.Jansa@gmail.com> Signed-off-by: Joe MacDonald <joe_macdonald@mentor.com>
2017-02-18libtdb: fix SRC_URI - http has goneAndreas Müller
Signed-off-by: Andreas Müller <schnitzeltony@googlemail.com> Signed-off-by: Martin Jansa <Martin.Jansa@gmail.com> Signed-off-by: Joe MacDonald <joe_macdonald@mentor.com>
2017-02-13python-edbus exquisite elementary libeweather unionfs-fuse xfsprogs gmtk ↵Martin Jansa
devilspie2 gnome-backgrounds gnome-desktop gnome-mime-data gtk-engines gtksourceview2 libgnomekbd libidl-native onboard libgpewidget ubi-utils-klibc kexec-tools-klibc gupnp-igd gupnp-tools dvb-apps gstreamer mpd crda netcat-openbsd wireshark gnokii libmbim mosh networkmanager-openvpn libtelepathy dbus-daemon-proxy libdbus-c++ php vala-dbus-binding-tool collectd libgxim pywbem gtkhtml2 fbida fontforge libsexy wayland-fits xstdcmap xf86-video-glamo font-adobe-100dpi font-adobe-utopia-100dpi font-bh-100dpi font-bh-lucidatypewriter-100dpi font-misc-misc crash a2jmidid libsdl2-mixer libsdl-mixer minidlna sylpheed libsdl2-ttf libsdl-ttf ode pidgin postgresql syslog-ng usb-modeswitch xdg-user-dirs gateone python3-cryptography-vectors python3-ndg-httpsclient python-cryptography-vectors python-pbr bundler netdata menulibre openzone xfce4-verve-plugin iperf terminus-font xf86-video-nouveau ipmiutil klibc-utils pmbw multipath-tools gparted, gnome-system-monitor, php, vala-dbus-binding-tool, gtkmathview, lmsensors, postgresql: Blacklist * fails repeatedly as reported in: http://lists.openembedded.org/pipermail/openembedded-devel/2017-February/111112.html Signed-off-by: Martin Jansa <Martin.Jansa@gmail.com>
2017-02-13remove some more True options to getVar callsAndre McCurdy
getVar() now defaults to expanding by default, thus remove the True option from getVar() calls. Fix a small number of cases not addressed by the original patch: http://git.openembedded.org/meta-openembedded/commit/?id=efd3696e70a6603f1a45faa4a172433514f0a487 Signed-off-by: Andre McCurdy <armccurdy@gmail.com> Signed-off-by: Martin Jansa <Martin.Jansa@gmail.com>