aboutsummaryrefslogtreecommitdiffstats
path: root/meta/recipes-extended/diffutils
AgeCommit message (Collapse)Author
2012-07-17diffutils: Fix build with eglibc 2.16Khem Raj
eglibc 2.16 has removed gets so we account for that Signed-off-by: Khem Raj <raj.khem@gmail.com> Signed-off-by: Saul Wold <sgw@linux.intel.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
2012-05-25diffutils-2.8.1: fix build with automake 1.12Nitin A Kamble
Signed-off-by: Nitin A Kamble <nitin.a.kamble@intel.com>
2011-09-30diffutils: Upgrade from 3.0 to 3.2.Mei Lei
Signed-off-by: Mei Lei <lei.mei@intel.com>
2011-05-19diffutils: fix libc overridesKoen Kooi
Signed-off-by: Koen Kooi <koen@dominion.thruhere.net>
2010-12-16recipes-extended: Add Summary informationMark Hatle
Add Summary information and update descriptions as necessary. Signed-off-by: Mark Hatle <mark.hatle@windriver.com>
2010-12-10diffutils: upgrade to version 3.0Qing He
original version 2.8.1 is reserved for GPLv2 Signed-off-by: Qing He <qing.he@intel.com>
2010-12-09SRC_URI Checksums AdditionalsSaul Wold
Signed-off-by: Saul Wold <sgw@linux.intel.com>
2010-12-01diffutils: update licenseQing He
Signed-off-by: Qing He <qing.he@intel.com>
2010-09-29diffutils: use new batch update-alternatives featureKevin Tian
Signed-off-by Kevin Tian <kevin.tian@intel.com>
2010-09-01packages: Separate out most of the remaining packages into recipesRichard Purdie
Signed-off-by: Richard Purdie <rpurdie@linux.intel.com>