summaryrefslogtreecommitdiffstats
path: root/meta/recipes-extended/lighttpd
AgeCommit message (Collapse)Author
2020-02-08lighttpd: upgrade 1.4.54 -> 1.4.55Wang Mingyu
Signed-off-by: Wang Mingyu <wangmy@cn.fujitsu.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
2019-10-15lighttpd: Clarify BSD license variantChristophe PRIOUZEAU
The license of lighttpd is BSD-3-Clause. Signed-off-by: Christophe Priouzeau <christophe.priouzeau@st.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
2019-09-27lighttpd: remove fam as a PACKAGECONFIG optionTrevor Gamblin
lighttpd builds fail if "fam" (and therefore gamin) is enabled. In conf/local.conf: CORE_IMAGE_EXTRA_INSTALL += "lighttpd" PACKAGECONFIG_append_pn-lighttpd = " fam" bitbake error: ERROR: Nothing PROVIDES 'gamin' (but /yow-lpggp31/tgamblin/oe-core.git/meta/recipes-extended/lighttpd/lighttpd_1.4.54.bb DEPENDS on or otherwise requires it) NOTE: Runtime target 'lighttpd' is unbuildable, removing... Missing or unbuildable dependency chain was: ['lighttpd', 'gamin'] ERROR: Required build target 'core-image-minimal' has no buildable providers. Missing or unbuildable dependency chain was: ['core-image-minimal', 'lighttpd', 'gamin'] Since gamin hasn't been maintained for several years, this should be removed from the list of lighttpd PACKAGECONFIG options. --without-fam is hard-coded in EXTRA_OECONF for good measure. Signed-off-by: Trevor Gamblin <trevor.gamblin@windriver.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
2019-08-22lighttpd: drop hard-coded lua version in PACKAGECONFIGTrevor Gamblin
When building lighttpd with PACKAGECONFIG_append_pn-lighttpd = "lua" in local.conf, bitbake gives the following error: ERROR: Nothing PROVIDES 'lua5.1' (but /home/tgamblin/build/oe-core/meta/recipes-extended/lighttpd/lighttpd_1.4.54.bb DEPENDS on or otherwise requires it) NOTE: Runtime target 'lighttpd' is unbuildable, removing... Missing or unbuildable dependency chain was: ['lighttpd', 'lua5.1'] Removing the "5.1" from the PACKAGECONFIG line in lighttpd_1.4.54.bb fixes the issue. Signed-off-by: Trevor Gamblin <trevor.gamblin@windriver.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
2019-06-18lighttpd: Upgrade 1.4.53 -> 1.4.54Zang Ruochen
Upgrade from lighttpd_1.4.53.bb to lighttpd_1.4.54.bb. Signed-off-by: Zang Ruochen <zangrc.fnst@cn.fujitsu.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
2019-02-25lighttpd: Use the upstream lighttpd.serviceAdrian Bunk
We shipped an old version that was missing several fixes. A minor incompatibility is that this moves /etc/lighttpd.conf -> /etc/lighttpd/lighttpd.conf Signed-off-by: Adrian Bunk <bunk@stusta.de> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
2019-02-20lighttpd: upgrade 1.4.52 -> 1.4.53Alexander Kanavin
Signed-off-by: Alexander Kanavin <alex.kanavin@gmail.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
2019-01-14meta: Fix Deprecated warnings from regexsRichard Purdie
Fix handling of escape characters in regexs and hence fix python Deprecation warnings which will be problematic in python 3.8. Note that some show up as: """ meta/classes/package.bbclass:1293: DeprecationWarning: invalid escape sequence \.   """ where the problem isn't on 1293 in package.bbclass but in some _prepend to a package.bbclass function in a different file like mesa.inc, often from do_package_split() calls. Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
2019-01-03lighttpd: upgrade 1.4.51 -> 1.4.52Alexander Kanavin
Signed-off-by: Alexander Kanavin <alex.kanavin@gmail.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
2018-11-23lighttpd: update to 1.4.51Alexander Kanavin
Signed-off-by: Alexander Kanavin <alex.kanavin@gmail.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
2018-09-06lighttpd: update to 1.4.50Alexander Kanavin
Signed-off-by: Alexander Kanavin <alex.kanavin@gmail.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
2018-05-04lighttpd: upgrade 1.4.48 -> 1.4.49Alexander Kanavin
Signed-off-by: Alexander Kanavin <alexander.kanavin@linux.intel.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
2017-11-29lighttpd: update to 1.4.48Alexander Kanavin
Refresh the pcre pkg-config patch. Signed-off-by: Alexander Kanavin <alexander.kanavin@linux.intel.com> Signed-off-by: Ross Burton <ross.burton@intel.com>
2017-03-07meta: start to ignore the largefile distro featureAndre McCurdy
The largefile distro feature has been enabled by default in oe-core for a long time and, more recently, also in poky-tiny. Building without the largefile distro feature receives little or no testing. Many packages now enable LFS without exposing a configure option, so there should be very little expectation that disabling the distro feature will result in a distro which globally disables LFS. Respecting the distro feature adds a maintenance over-head and may be the source of configurations oddities (e.g. dbus-native currently builds with LFS disabled for no clear reason - fixed by this commit). Ignore the largefile distro feature more widely, as a first step towards deprecating and eventually removing it. Signed-off-by: Andre McCurdy <armccurdy@gmail.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
2017-03-01recipes: Make use of the new bb.utils.filter() functionPeter Kjellerstedt
Signed-off-by: Peter Kjellerstedt <peter.kjellerstedt@axis.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
2017-02-15lighttpd: Upgrade 1.4.43 -> 1.4.45Andrej Valek
Signed-off-by: Andrej Valek <andrej.valek@siemens.com> Signed-off-by: Pascal Bach <pascal.bach@siemens.com> Signed-off-by: Ross Burton <ross.burton@intel.com>
2016-12-08lighttpd: access and accesslog are optional modulesAndreas Oberritter
Move them from RDEPENDS to RRECOMMENDS. Signed-off-by: Andreas Oberritter <obi@opendreambox.org> Signed-off-by: Ross Burton <ross.burton@intel.com>
2016-12-08lighttpd: Add many packageconfig optionsAndreas Oberritter
Respect largefile and xattr distro features. Signed-off-by: Andreas Oberritter <obi@opendreambox.org> Signed-off-by: Ross Burton <ross.burton@intel.com>
2016-11-30lighttpd: upgrade to 1.4.43Alexander Kanavin
lighttpd no longer builds modules for which dependencies are not present, so some previously available modules are no more. Signed-off-by: Alexander Kanavin <alexander.kanavin@linux.intel.com> Signed-off-by: Ross Burton <ross.burton@intel.com>
2016-10-28lighttpd: update to 1.4.42Alexander Kanavin
Signed-off-by: Alexander Kanavin <alexander.kanavin@linux.intel.com> Signed-off-by: Ross Burton <ross.burton@intel.com>
2016-09-08lighttpd: fix EXTRA_OECONFMartin Jansa
* --without-memcache was renamed to --without-memcached in: https://redmine.lighttpd.net/projects/lighttpd/repository/revisions/f3b577ddee36b9555331dfbcddb6a200df2ba438 * causing: ERROR: lighttpd-1.4.41-r0 do_configure: QA Issue: lighttpd: configure was passed unrecognised options: --without-memcache [unknown-configure-option] Signed-off-by: Martin Jansa <Martin.Jansa@gmail.com> Signed-off-by: Ross Burton <ross.burton@intel.com>
2016-09-03lighttpd: control ipv6 support based on DISTRO_FEATURESJackie Huang
Add PACKAGECONFIG for ipv6 and control it based on DISTRO_FEATURES. Signed-off-by: Jackie Huang <jackie.huang@windriver.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
2016-09-03lighttpd: update to 1.4.41Alexander Kanavin
Rebase pkgconfig.patch Signed-off-by: Alexander Kanavin <alexander.kanavin@linux.intel.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
2016-03-20lighttpd: fix /usr/lib/mod_cgi.so: undefined symbol: chunkqueue_writtenNick Leverton
lighttpd fails to load when mod_cgi is enabled at run time, with the message "dlopen() failed for: /usr/lib/mod_cgi.so /usr/lib/mod_cgi.so: undefined symbol: chunkqueue_written". This is caused by a patch intended to prevent memory exhaustion by naively streaming CGIs, aimed at upstream issue http://redmine.lighttpd.net/issues/1264 . The patch uses internal API functions from older versions of lighttpd which don't exist in this version. Remove the patch, pending a better fix. [ YOCTO #9289 ] Signed-off-by: Nick Leverton <nick@leverton.org> Signed-off-by: Ross Burton <ross.burton@intel.com>
2016-01-13lighttpd: upgrade to 1.4.39Alexander Kanavin
Signed-off-by: Alexander Kanavin <alexander.kanavin@linux.intel.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
2015-12-27lighttpd: update to 1.4.38Alexander Kanavin
Signed-off-by: Alexander Kanavin <alexander.kanavin@linux.intel.com>
2015-07-31lighttpd: 1.4.35 -> 1.4.36Kai Kang
Upgrade lighttpd from 1.4.35 to 1.4.36. * Remove PR * Update context of 0001-mod_cgi-buffers-data-without-bound.patch Signed-off-by: Kai Kang <kai.kang@windriver.com> Signed-off-by: Ross Burton <ross.burton@intel.com>
2015-07-16lighttpd: Fix mod_cgi to avoid it buffers data without bound.Li xin
If there is a CGI that provides a continuous stream of data, If lighttpd client reads slower then the CGI is pushing the data, then lighttpd's buffers will grow until the (embedded) machine OOMs. Ref: http://redmine.lighttpd.net/issues/1264 Signed-off-by: Li Xin <lixin.fnst@cn.fujitsu.com> Signed-off-by: Ross Burton <ross.burton@intel.com>
2015-01-28lighttpd: Use PACKAGECONFIG to enable opensslQian Lei
Enabled openssl defalutly to use https, just like ubuntu do. Signed-off-by: Qian Lei <qianl.fnst@cn.fujitsu.com> Signed-off-by: Ross Burton <ross.burton@intel.com>
2014-09-10lighttpd: install config file without execute permissionsDan McGregor
Signed-off-by: Dan McGregor <dan.mcgregor@usask.ca> Signed-off-by: Saul Wold <sgw@linux.intel.com> Signed-off-by: Ross Burton <ross.burton@intel.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
2014-07-03meta: fix no newline at end of fileRobert Yang
Add a '\n' to the last line of the file to fix: No newline at end of file Signed-off-by: Robert Yang <liezhi.yang@windriver.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
2014-05-28lighthttp: Use pkg-config for pcre dependencyRichard Purdie
Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
2014-04-30lighttpd: upgrade to 1.4.35Valentin Popa
Signed-off-by: Valentin Popa <valentin.popa@intel.com> Signed-off-by: Saul Wold <sgw@linux.intel.com>
2014-02-20lighttpd: introduce /etc/lighttpd.d subdir for config file includesSteffen Sledz
Extend default config file by a directive to include config file fragments from /etc/lighttpd.d. This allows other web application packages to put their configuration there. Signed-off-by: Steffen Sledz <sledz@dresearch-fe.de> Signed-off-by: Saul Wold <sgw@linux.intel.com>
2014-01-08lighttpd: add www/{logs,var} symlinksYasir-Khan
For FHS compliance, create symbolic links to write variable data to standard paths Signed-off-by: Yasir-Khan <yasir_khan@mentor.com> Signed-off-by: Saul Wold <sgw@linux.intel.com>
2014-01-02Replace one-line DESCRIPTION with SUMMARYPaul Eggleton
A lot of our recipes had short one-line DESCRIPTION values and no SUMMARY value set. In this case it's much better to just set SUMMARY since DESCRIPTION is defaulted from SUMMARY anyway and then the SUMMARY is at least useful. I also took the opportunity to fix up a lot of the new SUMMARY values, making them concisely explain the function of the recipe / package where possible. Signed-off-by: Paul Eggleton <paul.eggleton@linux.intel.com>
2013-11-22lighttpd: upgrade to 1.4.33Valentin Popa
Signed-off-by: Valentin Popa <valentin.popa@intel.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
2013-10-30recipes: Remove PR = r0 from all recipesRichard Purdie
Remove all PR = "r0" from all .bb files in oe-core. This was done with the command sed -e '/^PR.*=.*r0\"/d' recipes*/*/*.bb -i We've switching to the PR server, PR bumps are no longer needed and this saves people either accidentally bumping them or forgetting to remove the lines (r0 is the default anyway). Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
2013-09-10lighttpd: Add systemd supportMuhammad Shakeel
- Remove dependency on meta-systemd Signed-off-by: Muhammad Shakeel <muhammad_shakeel@mentor.com> Signed-off-by: Saul Wold <sgw@linux.intel.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
2013-08-16lighttpd: Replace spaces with tabs in shell functionMuhammad Shakeel
As per OE-Core convention, indentation should be TAB for shell. Signed-off-by: Muhammad Shakeel <muhammad_shakeel@mentor.com> Signed-off-by: Saul Wold <sgw@linux.intel.com>
2012-12-06lighttpd: upgrade to 1.4.32Constantin Musca
lighttpd_fix_for_automake-1.12.patch: removed - included in the new version Signed-off-by: Constantin Musca <constantinx.musca@intel.com> Signed-off-by: Saul Wold <sgw@linux.intel.com>
2012-10-19PACKAGES_DYNAMIC: use += instead of = in most casesMartin Jansa
* to keep ${PN}-locale from bitbake.conf:PACKAGES_DYNAMIC = "^${PN}-locale-.*" Signed-off-by: Martin Jansa <Martin.Jansa@gmail.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
2012-10-19PACKAGES_DYNAMIC: use regexp not globMartin Jansa
* bitbake uses PACKAGES_DYNAMIC as regexp ^ could make matching faster (and it will be more clear that we're expecting regexp not glob) * made all those last '-' optional, use .* (or nothing) Signed-off-by: Martin Jansa <Martin.Jansa@gmail.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
2012-07-19Convert tab indentation in python functions into four-spaceRichard Purdie
Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
2012-07-04lighttpd: upgrade to 1.4.31Laurentiu Palcu
Signed-off-by: Laurentiu Palcu <laurentiu.palcu@intel.com>
2012-05-25lighttpd: fix build with automake 1.12Nitin A Kamble
Signed-off-by: Nitin A Kamble <nitin.a.kamble@intel.com>
2012-03-05meta: Replace bb.data.expand(xxx, d) -> d.expand(xxx)Richard Purdie
sed \ -e 's:bb.data.\(expand([^,()]*\), *\([^) ]*\) *):\2.\1):g' \ -i `grep -ril bb.data.expand *` Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
2012-01-03lighttpd: Upgrade to 1.4.30Zhai Edwin
Signed-off-by: Zhai Edwin <edwin.zhai@intel.com>
2011-11-07lighttpd 1.4.29: rename index.html to avoid clashes with DL_DIRKoen Kooi
As Martin Jansa pointed out before, bitbake will silently peek in DL_DIR before FILESPATH and use files from there if found. The failure mode for lighttpd involves a 404 redirect placing index.html into DL_DIR, which will end up in the lighttpd packages. In my specific case iproute2 hit the linuxfoundation 404 redirect so lighttpd.ipk now serves the linuxfoundation frontpage :) Signed-off-by: Koen Kooi <koen@dominion.thruhere.net>
2011-08-04lighttpd: Upgrade to 1.4.29Zhai Edwin
Signed-off-by: Zhai Edwin <edwin.zhai@intel.com>