aboutsummaryrefslogtreecommitdiffstats
path: root/meta/recipes-extended
AgeCommit message (Collapse)Author
2016-01-07bash: fix buildpaths qa check errorKai Kang
Script bashbug and Makefile for ptest contain build related paths which cause fail to pass buldpaths QA check. Remove such paths from these 2 files. Signed-off-by: Kai Kang <kai.kang@windriver.com> Signed-off-by: Ross Burton <ross.burton@intel.com>
2016-01-07iptables: upgrade to 1.6.0Maxin B. John
1.4.21 -> 1.6.0 xtables_globals structure layout has changed. * Refreshed below listed patches to work with this release: 1. 0001-configure-Add-option-to-enable-disable-libnfnetlink.patch 2. 0001-fix-build-with-musl.patch * Added PACKAGECONFIG for libnftnl Signed-off-by: Maxin B. John <maxin.john@intel.com> Signed-off-by: Ross Burton <ross.burton@intel.com>
2016-01-07packagegroup-core-lsb: treat qt4 packages same as qt3 packagesAlexander Kanavin
This means issuing a warning about adding a separate layer if it is not configured. Signed-off-by: Alexander Kanavin <alexander.kanavin@linux.intel.com> Signed-off-by: Ross Burton <ross.burton@intel.com>
2015-12-27rpcbind: Fix build with libtirpc 1.0.1Maxin B. John
libtirpc 1.0.1 uses the SVC_XP_AUTH macro to access xp_auth. Update rpcbind to follow the same way. Signed-off-by: Maxin B. John <maxin.john@intel.com> Signed-off-by: Ross Burton <ross.burton@intel.com>
2015-12-27libtirpc: upgrade to 1.0.1Maxin B. John
0.2.5 -> 1.0.1 Fixed build with uclibc and musl Signed-off-by: Maxin B. John <maxin.john@intel.com> Signed-off-by: Ross Burton <ross.burton@intel.com>
2015-12-27lighttpd: update to 1.4.38Alexander Kanavin
Signed-off-by: Alexander Kanavin <alexander.kanavin@linux.intel.com>
2015-12-27msmtp: update to 1.6.3Alexander Kanavin
Signed-off-by: Alexander Kanavin <alexander.kanavin@linux.intel.com>
2015-12-22xdg-utils: Do not build the in-script documentationJussi Kukkonen
Building the contents for "--manual" option requires a web browser or java. That's bonkers so let's not do it. [YOCTO #8823] Signed-off-by: Jussi Kukkonen <jussi.kukkonen@intel.com> Signed-off-by: Ross Burton <ross.burton@intel.com>
2015-12-16meta: more removals of redunant FILES_${PN}-dbgRoss Burton
In some recipes overly-split -dbg packages were merged into PN-dbg. Unless there's a very good reason, recipes should have a single -dev and -dbg package. Signed-off-by: Ross Burton <ross.burton@intel.com>
2015-12-16grep: update to 2.22Alexander Kanavin
Drop backported grep-fix-CVE-2015-1345.patch Signed-off-by: Alexander Kanavin <alexander.kanavin@linux.intel.com> Signed-off-by: Ross Burton <ross.burton@intel.com>
2015-12-16procps: update to 3.3.11Alexander Kanavin
fix-configure.patch was fixing lines that have been removed upstream. Signed-off-by: Alexander Kanavin <alexander.kanavin@linux.intel.com> Signed-off-by: Ross Burton <ross.burton@intel.com>
2015-12-16cpio: update to 2.12Alexander Kanavin
Drop backported patches: Fix-symlink-bad-length-test-for-64-bit-architectures.patch fix-memory-overrun.patch fix-testcase-symlink-bad-lengths.patch 0001-fix-testcase-of-symlink-bad-length.patch statdef.patch is fixing code that doesn't exist anymore. The problem handled by remove-gets.patch has been fixed differently. The CVE-2015-1197 has been ignored by upstream and had to be rebased: http://lists.gnu.org/archive/html/bug-cpio/2015-09/msg00007.html Signed-off-by: Alexander Kanavin <alexander.kanavin@linux.intel.com> Signed-off-by: Ross Burton <ross.burton@intel.com>
2015-12-16libidn: add native and nativesdk supportAlexander Kanavin
This is needed because gnutls now requires libidn. Signed-off-by: Alexander Kanavin <alexander.kanavin@linux.intel.com> Signed-off-by: Ross Burton <ross.burton@intel.com>
2015-12-16ltp: Upgrade 20150420 -> 20150903Fan Xin
1. Upgrade from 20150420 to 20150903 https://github.com/linux-test-project/ltp/releases/tag/20150903 2. Replace the patch file 0001-replace-inline-with-static-inline-for-gcc-5.x.patch due to the ltp original source code is changed. Signed-off-by: Fan Xin <fan.xin@jp.fujitsu.com> Signed-off-by: Ross Burton <ross.burton@intel.com>
2015-12-16libsolv: add new recipeAlejandro del Castillo
Required by the optional opkg 0.3.1 libsolv backend. Signed-off-by: Alejandro del Castillo <alejandro.delcastillo@ni.com> Signed-off-by: Ross Burton <ross.burton@intel.com>
2015-12-16wget: Upgrade 1.16.3 -> 1.17Fan Xin
Signed-off-by: Fan Xin <fan.xin@jp.fujitsu.com> Signed-off-by: Ross Burton <ross.burton@intel.com>
2015-12-16coreutils/procps: Revert priority change since coreutils > busyboxRichard Purdie
In 2ce514a394e1e062172bb097aa92a1792a0f8eaf, "coreutils: fix ALTERNATIVE_PRIORITY conflict with procps and mktemp" the priority was lowered from 100 to 30. Unfortunately this lowered coreutils past busybox which means busybox was ending up in our SDK images. This isn't what users expect. 1c0cfffee21e99a7356c9046c86628bc0acf654c raises the priority of mktemp to 200, do the same for procps and make the system consistent. Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
2015-12-16meta: more removals of redunant FILES_${PN}-dbgRoss Burton
In some recipes overly-split -dbg packages were merged into PN-dbg. Unless there's a very good reason, recipes should have a single -dev and -dbg package. Signed-off-by: Ross Burton <ross.burton@intel.com>
2015-12-16meta: Drop now pointless manual -dbg packagingRichard Purdie
With the autodebug package generation logic, specifically setting FILES_${PN}-dbg isn't needed in most cases, we can remove them. Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
2015-12-12libpam: Fix build with muslKhem Raj
Define strndupa if not available in libc additionally fix headers to explicitly needed include files which glibc was including indirectly Signed-off-by: Khem Raj <raj.khem@gmail.com> Signed-off-by: Ross Burton <ross.burton@intel.com>
2015-12-12slang: update upstream URI to (official) jedsoft.orgAlexander Kanavin
Signed-off-by: Alexander Kanavin <alexander.kanavin@linux.intel.com> Signed-off-by: Ross Burton <ross.burton@intel.com>
2015-12-12texinfo: don't create dependency on INHERIT variableMartin Jansa
* we don't want the do_package signature depending on INHERIT variable * e.g. just adding the own-mirrors causes texinfo to rebuild: # bitbake-diffsigs BUILD/sstate-diff/*/*/texinfo/*do_package.sig* basehash changed from 015df2fd8e396cc1e15622dbac843301 to 9f1d06c4f238c70a99ccb6d8da348b6a Variable INHERIT value changed from ' rm_work blacklist blacklist report-error ${PACKAGE_CLASSES} ${USER_CLASSES} ${INHERIT_DISTRO} ${INHERIT_BLACKLIST} sanity' to ' rm_work own-mirrors blacklist blacklist report-error ${PACKAGE_CLASSES} ${USER_CLASSES} ${INHERIT_DISTRO} ${INHERIT_BLACKLIST} sanity' Signed-off-by: Martin Jansa <Martin.Jansa@gmail.com> Signed-off-by: Ross Burton <ross.burton@intel.com>
2015-12-12sudo: upgrade to 1.8.15Fan Xin
1. upgrade to 1.8.15 2. delete patch file due to the bug has been fixed in sudo 1.8.15 (http://bugzilla.sudo.ws/show_bug.cgi?id=708) Signed-off-by: Fan Xin <fan.xin@jp.fujitsu.com> Signed-off-by: Ross Burton <ross.burton@intel.com>
2015-12-12sudo: remove libdir INSANE_SKIPRoss Burton
Now that the libdir check allows libraries in libexecdir, remove INSANE_SKIP. Signed-off-by: Ross Burton <ross.burton@intel.com>
2015-12-12bash: fix testcase run-coproc/run-execscript/run-test/run-heredoc failedHongxu Jia
Add user 'test' to fix the failure of 'the test suite should not be run as root'(run-execscript and run-test) Backport test case from git://git.sv.gnu.org/bash.git to fix run-execscript and run-heredoc Still failed cases: FAIL: run-intl FAIL: run-lastpipe FAIL: run-trap YOCTO: 5698 Signed-off-by: Hongxu Jia <hongxu.jia@windriver.com> Signed-off-by: Ross Burton <ross.burton@intel.com>
2015-12-12cpio: fix test case of symlink-bad-lengthChen Qi
Signed-off-by: Chen Qi <Qi.Chen@windriver.com> Signed-off-by: Ross Burton <ross.burton@intel.com>
2015-12-08ghostscript: add dependency for pnglibconf.hJoe Slater
When using parallel make jobs, we need to be sure that pnglibconf.h is created before we try to reference it, so add a rule to png.mak. Signed-off-by: Joe Slater <jslater@windriver.com> Signed-off-by: Ross Burton <ross.burton@intel.com>
2015-12-08package_regex.inc: split the rest of the entries to their recipesAlexander Kanavin
Signed-off-by: Alexander Kanavin <alexander.kanavin@linux.intel.com> Signed-off-by: Ross Burton <ross.burton@intel.com>
2015-12-08package_regex.inc: split entries which blacklist specific versions to their ↵Alexander Kanavin
recipes Signed-off-by: Alexander Kanavin <alexander.kanavin@linux.intel.com> Signed-off-by: Ross Burton <ross.burton@intel.com>
2015-12-08package_regex.inc: split sourceforge related entries to their own recipesAlexander Kanavin
Signed-off-by: Alexander Kanavin <alexander.kanavin@linux.intel.com> Signed-off-by: Ross Burton <ross.burton@intel.com>
2015-12-08package_regex.inc: split Debian-related entries into their own recipesAlexander Kanavin
Signed-off-by: Alexander Kanavin <alexander.kanavin@linux.intel.com> Signed-off-by: Ross Burton <ross.burton@intel.com>
2015-12-08package_regex.inc: split GITTAGREGEX entries into recipe filesAlexander Kanavin
Signed-off-by: Alexander Kanavin <alexander.kanavin@linux.intel.com> Signed-off-by: Ross Burton <ross.burton@intel.com>
2015-12-08sudo: handle libexecdir != libdir/PN.Ross Burton
sudo has somewhat special file installation logic and installs the modules and libraries to $libexecdir/sudo, with special handling for the case when libexecdir already contains /sudo (which it does by default in current oe-core where libexecdir=$libdir/$PN). As setting libexecdir to /usr/libexec should work, add both possibilities to FILES to be sure the right files are captured, and add INSANE_SKIP for the libdir warning that libraries are outside of /usr/lib/ (arguably, this should be fixed in insane). Signed-off-by: Ross Burton <ross.burton@intel.com>
2015-12-08cracklib: fix for base_libdir == libdirJoshua Lock
Don't try and move the python packages from base_libdir to libdir if they are the same location. Signed-off-by: Joshua Lock <joshua.lock@collabora.co.uk> Signed-off-by: Ross Burton <ross.burton@intel.com>
2015-12-08xdg-utils: Upgrade to 1.1.1Jussi Kukkonen
* Add new build dependencies * Replace the xdg-terminal patch with a smaller one that enables building the script from source Signed-off-by: Jussi Kukkonen <jussi.kukkonen@intel.com> Signed-off-by: Ross Burton <ross.burton@intel.com>
2015-12-08ghostscript: Add NIOS2 supportMarek Vasut
Add objarch.h for NIOS2 architecture. Signed-off-by: Marek Vasut <marex@denx.de> Cc: Ley Foon Tan <lftan@altera.com> Cc: Richard Purdie <richard.purdie@linuxfoundation.org> Cc: Ross Burton <ross.burton@intel.com> Cc: Walter Goossens <waltergoossens@home.nl> Signed-off-by: Ross Burton <ross.burton@intel.com>
2015-12-01lsb: fix installed-vs-shipped for mipsRobert Yang
Fixed: lsb-4.1: lsb: Files/directories were installed but not shipped in any package: /lib32 Please set FILES such that these items are packaged. Alternatively if they are unneeded, avoid installing them or delete them within do_install. lsb: 1 installed and not shipped files. [installed-vs-shipped] Signed-off-by: Robert Yang <liezhi.yang@windriver.com> Signed-off-by: Ross Burton <ross.burton@intel.com>
2015-12-01guile, mailx, gcc, opensp, gstreamer1.0-libav, libunwind: disable thumb ↵Martin Jansa
where it fails for qemuarm Signed-off-by: Martin Jansa <Martin.Jansa@gmail.com> Signed-off-by: Ross Burton <ross.burton@intel.com>
2015-12-01rpcbind: Security Advisory - rpcbind - CVE-2015-7236Li Zhou
rpcbind: Fix memory corruption in PMAP_CALLIT code Use-after-free vulnerability in xprt_set_caller in rpcb_svc_com.c in rpcbind 0.2.1 and earlier allows remote attackers to cause a denial of service (daemon crash) via crafted packets, involving a PMAP_CALLIT code. The patch comes from <http://www.openwall.com/lists/oss-security/2015/09/18/7>, and it hasn't been in rpcbind upstream yet. Signed-off-by: Li Zhou <li.zhou@windriver.com> Signed-off-by: Wenzong Fan <wenzong.fan@windriver.com> Signed-off-by: Ross Burton <ross.burton@intel.com>
2015-11-25sysklogd: inhibit updatercd for non-sysvinitChristopher Larson
This recipe doesn't inherit systemd, so we need to take care of it ourselves. Signed-off-by: Christopher Larson <chris_larson@mentor.com> Signed-off-by: Ross Burton <ross.burton@intel.com>
2015-11-25mc: upgrade to 4.8.15Maxin B. John
4.8.14 -> 4.8.15 Signed-off-by: Maxin B. John <maxin.john@intel.com> Signed-off-by: Ross Burton <ross.burton@intel.com>
2015-11-25logrotate: do not move binary logrotate to /usr/binHongxu Jia
In oe-core commit a46d3646a3e1781be4423b508ea63996b3cfca8a ... Author: Fahad Usman <fahad_usman@mentor.com> Date: Tue Aug 26 13:16:48 2014 +0500 logrotate: obey our flags Needed to quiet GNU_HASH warnings, and some minor fixes. ... it explicitly move logrotate to /usr/bin without any reason, which is against the original Linux location /usr/sbin. So partly revert the above commit which let logrotate be kept in the original place /usr/sbin. Signed-off-by: Hongxu Jia <hongxu.jia@windriver.com> Signed-off-by: Ross Burton <ross.burton@intel.com>
2015-11-25mdadm: fix CFLAGS and ptest issuesWenzong Fan
* Pass global CFLAGS to build: The CFLAGS does not pass to build at all since it was redefined by mdadm Makefile: CFLAGS = $(CWFLAGS) $(CXFLAGS) ... This could be done by setting 'CXFLAGS="${CFLAGS}"'. * Also fix ptest build errors caused by global CFLAGS: raid6check.c:352:2: error: ignoring return value of posix_memalign, \ declared with attribute warn_unused_result [-Werror=unused-result] raid6check.c:315:8: error: 'stripe_buf' may be used uninitialized \ in this function [-Werror=maybe-uninitialized] Signed-off-by: Wenzong Fan <wenzong.fan@windriver.com> Signed-off-by: Ross Burton <ross.burton@intel.com>
2015-11-25ethtool: bump version to 4.2Maxin B. John
4.0 -> 4.2 Signed-off-by: Maxin B. John <maxin.john@intel.com> Signed-off-by: Ross Burton <ross.burton@intel.com>
2015-11-25mktemp: raise the priority to avoid conflicting with coreutilsChen Qi
If mktemp and coreutils have the same priority for the 'mktemp' command, /bin/mktemp might point to different destinations depending on which package is installed first. Raise the priority to 200 in mktemp recipe to avoid such problem. Signed-off-by: Chen Qi <Qi.Chen@windriver.com> Signed-off-by: Ross Burton <ross.burton@intel.com>
2015-11-25rpcbind: don't use '-w' for starting rpcbindLi Wang
While runing: $ systemctl restart rpcbind $ systemctl status rpcbind There are errors like below: rpcbind[1722]: Cannot open '/tmp/rpcbind.xdr' file for reading, \ errno 2 (No such file or directory) rpcbind[1722]: Cannot open '/tmp/portmap.xdr' file for reading, \ errno 2 (No such file or directory) '-w' causes rpcbind to do a "warm start" by read a state file when rpcbind starts up. The state file is created when rpcbind terminates. The state file is not always there, the patch refers to: https://bugs.launchpad.net/ubuntu/+source/rpcbind/+bug/835833 Signed-off-by: Li Wang <li.wang@windriver.com> Signed-off-by: Wenzong Fan <wenzong.fan@windriver.com> Signed-off-by: Ross Burton <ross.burton@intel.com>
2015-11-25meta: add some missing Upstream-Status tags to patchesRoss Burton
Where Signed-off-by statements have been added they were sourced from the original commit where the author claims creation. Signed-off-by: Ross Burton <ross.burton@intel.com>
2015-11-16texinfo-dummy-native: set SUMMARY instead of DESCRIPTIONPaul Eggleton
We only have a short description, so set SUMMARY and DESCRIPTION will be defaulted from it. Signed-off-by: Paul Eggleton <paul.eggleton@linux.intel.com> Signed-off-by: Ross Burton <ross.burton@intel.com>
2015-11-16tzcode-native: set SUMMARY instead of DESCRIPTIONPaul Eggleton
We only have a short description, so set SUMMARY and DESCRIPTION will be defaulted from it. Signed-off-by: Paul Eggleton <paul.eggleton@linux.intel.com> Signed-off-by: Ross Burton <ross.burton@intel.com>
2015-11-16stress: add SUMMARYPaul Eggleton
Signed-off-by: Paul Eggleton <paul.eggleton@linux.intel.com> Signed-off-by: Ross Burton <ross.burton@intel.com>