summaryrefslogtreecommitdiffstats
path: root/meta/recipes-support
AgeCommit message (Collapse)Author
2021-06-12liburcu: upgrade 0.12.2 -> 0.13.0zhengruoqin
Signed-off-by: Zheng Ruoqin <zhengrq.fnst@fujitsu.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
2021-06-12gnutls: upgrade 3.7.1 -> 3.7.2wangmy
Signed-off-by: Wang Mingyu <wangmy@fujitsu.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
2021-06-11p11-kit: upgrade 0.23.22 -> 0.23.24Andreas Müller
* Use inclusive language on certificate distrust. Note: This changes the directory and attribute names to distrust certain CAs to "blocklist" [#324] * Fix issues spotted by coverity and ASan [#349, #351] * Integrate gettext with tools more tightly [#358] * rpc: Forbid use of array of attributes [#365, #367] * Build fixes [#342, #344, #345, #353, #362, #364] Signed-off-by: Andreas Müller <schnitzeltony@gmail.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
2021-06-11diffoscope: upgrade 175 -> 177wangmy
Signed-off-by: Wang Mingyu <wangmy@fujitsu.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
2021-06-07boost: fix wrong type for mutex in regex v5Mingli Yu
Fixes: | ./boost/regex/v5/mem_block_cache.hpp:91:11: error: 'static_mutex' in namespace 'boost' does not name a type | 91 | boost::static_mutex mut; Signed-off-by: Mingli Yu <mingli.yu@windriver.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
2021-06-07at-spi2-core: upgrade 2.40.1 -> 2.40.2Tim Orling
Upstream release notes: What's new in at-spi2-core 2.40.2: * README: Remove outdated links. * Key grab fixes for the new API. * registryd: Add a missing call to va_end. Signed-off-by: Tim Orling <timothy.t.orling@intel.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
2021-06-06libgcrypt: upgrade 1.9.2 -> 1.9.3Alexander Kanavin
License-Update: added terms for cipher/cipher-gcm-ppc.c, still under GPL Signed-off-by: Alexander Kanavin <alex.kanavin@gmail.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
2021-06-06libcap: update 2.49 -> 2.50Alexander Kanavin
Signed-off-by: Alexander Kanavin <alex.kanavin@gmail.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
2021-05-31curl: upgrade 7.76.1 -> 7.77.0Richard Purdie
Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
2021-05-31libpcre2: upgrade 10.36 -> 10.37Richard Purdie
Only the copyright year changed in license text. Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
2021-05-31vte: upgrade 0.64.0 -> 0.64.1Richard Purdie
Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
2021-05-27ptest: add newly discovered missing runtime dependencies across recipesAlexander Kanavin
Making ptest images based on core-image-minimal uncovered quite a few missing depenendcies from various recipes, here they are. Signed-off-by: Alexander Kanavin <alex.kanavin@gmail.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
2021-05-25curl: update 7.76.0 -> 7.76.1Alexander Kanavin
Signed-off-by: Alexander Kanavin <alex.kanavin@gmail.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
2021-05-25libgpg-error: update 1.41 -> 1.42Alexander Kanavin
Signed-off-by: Alexander Kanavin <alex.kanavin@gmail.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
2021-05-25xxhash: backport patch to fix special char problemChen Qi
When building nativesdk-xxhash, we get error like below. Makefile:422: *** configured libdir (/opt/poky/3.3+snapshot/sysroots/x86_64-pokysdk-linux/usr/lib) is outside of exec_prefix (/opt/poky/3.3+snapshot/sysroots/x86_64-pokysdk-linux/usr), can't generate pkg-config file. Stop. This is because we have '+' in the path. Backport a patch to fix this problem. Signed-off-by: Chen Qi <Qi.Chen@windriver.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
2021-05-21libtasn1: upgrade 4.16.0 -> 4.17.0wangmy
file LICENSE renamed to COPYING. Signed-off-by: Wang Mingyu <wangmy@fujitsu.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
2021-05-18boost: fix do_fetch failureStefan Ghinea
Bintray service has been discontinued causing boost do_fetch to fail: WARNING: boost-1.76.0-r0 do_fetch: Failed to fetch URL https://dl.bintray.com/boostorg/release/1.76.0/source/boost_1_76_0.tar.bz2, attempting MIRRORS if available Signed-off-by: Stefan Ghinea <stefan.ghinea@windriver.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
2021-05-18sqlite3: upgrade 3.35.3 -> 3.35.5Richard Purdie
Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
2021-05-18diffoscope: upgrade 172 -> 175Richard Purdie
Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
2021-05-16rng-tools: upgrade 6.11 -> 6.12zhengruoqin
Signed-off-by: Zheng Ruoqin <zhengrq.fnst@fujitsu.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
2021-05-14npth: Check for pthread_create for including lpthreadKhem Raj
pthread_detach() is moved into libc which means this test will fail so check for pthead_create again [1] https://sourceware.org/git/?p=glibc.git;a=commit;h=df65f897e9501aa5b64a5cbcb101301715f2ec2f Signed-off-by: Khem Raj <raj.khem@gmail.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
2021-05-11at-spi2-core: upgrade 2.40.0 -> 2.40.1wangmy
Signed-off-by: Wang Mingyu <wangmy@fujitsu.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
2021-05-09libcap: Configure Make variables correctly without a horrible hackPeter Kjellerstedt
Occasionally, the build would fail with: make[2]: execvp: mkdir: Argument list too long This turned out to be due to a hacky solution used in the recipe to modify the Makefile, which resulted in one more $(BUILD_CFLAGS) being added to the immediately expanded BUILD_CFLAGS Make variable each time do_configure was executed. After a couple of times, this lead to an environment with a 140 kB BUILD_CFLAGS when mkdir should execute, which resulted in the E2BIG. Signed-off-by: Peter Kjellerstedt <peter.kjellerstedt@axis.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
2021-05-09libfm: upgrade 1.3.1 -> 1.3.2Alexander Kanavin
Signed-off-by: Alexander Kanavin <alex.kanavin@gmail.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
2021-05-09acl: upgrade 2.2.53 -> 2.3.1Alexander Kanavin
Signed-off-by: Alexander Kanavin <alex.kanavin@gmail.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
2021-05-09gnupg: upgrade 2.2.27 -> 2.3.1Alexander Kanavin
Remove 0001-Use-pkg-config-to-find-pth-instead-of-pth-config.patch as upstream has removed the .m4 files. Rebase other patches. Signed-off-by: Alexander Kanavin <alex.kanavin@gmail.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
2021-05-09db: update CVE_PRODUCTChen Qi
Update CVE_PRODUCT to also include 'berkeley_db'. For example, CVE-2020-2981 uses 'berkeley_db'. Signed-off-by: Chen Qi <Qi.Chen@windriver.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
2021-05-06vte: use tarballs againAlexander Kanavin
Signed-off-by: Alexander Kanavin <alex.kanavin@gmail.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
2021-05-06libevent: Increase ptest timing tolerance 50 ms -> 100 msYi Fan Yu
Adjusting the tolerance to a more reasonable time given the load on the AB and given the high amount(100) of events some of the tests like `common_timeout` generates. [YOCTO #14163] Signed-off-by: Yi Fan Yu <yifan.yu@windriver.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
2021-05-06boost: correct upstream version checkAlexander Kanavin
Signed-off-by: Alexander Kanavin <alex.kanavin@gmail.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
2021-05-06diffoscope: add native libraries to LD_LIBRARY_PATHAlexander Kanavin
Reversal of global setting in previous commit necessitates a local fix, otherwise, this happens: File "/home/pokybuild/yocto-worker/reproducible-debian/build/build-st-52142/tmp/work/x86_64-linux/diffoscope-native/172-r0/recipe-sysroot-native/usr/lib/python3.9/ctypes/__init__.py", line 392, in __getitem__ func = self._FuncPtr((name_or_ordinal, self)) AttributeError: nativepython3: undefined symbol: archive_errno Signed-off-by: Alexander Kanavin <alex.kanavin@gmail.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
2021-05-04ptest-runner: libgcc must be installed for pthread_cancel to workJose Quaresma
This only affects glibc systems and have been found on runqemu core-image-minimal with gstreamer ptest-runner STOP: ptest-runner libgcc_s.so.1 must be installed for pthread_cancel to work Aborted Signed-off-by: Jose Quaresma <quaresma.jose@gmail.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
2021-05-02libmicrohttpd: upgrade 0.9.72 -> 0.9.73zhengruoqin
Signed-off-by: Zheng Ruoqin <zhengrq.fnst@fujitsu.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
2021-05-01libjitterentropy: upgrade 3.0.1 -> 3.0.2wangmy
Signed-off-by: Wang Mingyu <wangmy@fujitsu.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
2021-04-27gnutls: Point to staging area for finding seccomp libs and includesKhem Raj
This ensures that if libseccomp is installed on build host then it does not resort to use it. Fixes checking for libseccomp... (cached) yes checking how to link with libseccomp... /usr/lib/libseccomp.so Signed-off-by: Khem Raj <raj.khem@gmail.com> Cc: Armin Kuster <akuster808@gmail.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
2021-04-26gnutls: Enable seccomp if FEATURE is setArmin Kuster
Signed-off-by: Armin Kuster <akuster808@gmail.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
2021-04-26libseccomp: Fix reproducibility issueRichard Purdie
Rather than installing libtool wrapper scripts which won't work on target and aren't reproducible, use the real binaries. Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
2021-04-26libseccomp: Add MAINTAINERS entry and HOMEPAGERichard Purdie
Add entries for the migrated recipe to passify the various checks. Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
2021-04-26libseccomp: move recipe from meta-security to coreArmin Kuster
ptest results: Regression Test Summary tests run: 1404 tests skipped: 369 tests passed: 1402 tests failed: 2 tests errored: 154 Add feature_check so that the other recipes who can take advantage of this funtionality can enable it. Signed-off-by: Armin Kuster <akuster808@gmail.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
2021-04-24libssh2: fix build failure with option no-ecdsaStefan Ghinea
libssh2 fails at do_compile if DEPRECATED_CRYPTO_FLAGS = "no-ecdsa" is set in recipe: ../src/.libs/libssh2.so: undefined reference to `LIBSSH2_KEX_METHOD_EC_SHA_HASH_CREATE_VERIFY' References: https://github.com/libssh2/libssh2/issues/549 Upstream patches: https://github.com/libssh2/libssh2/commit/1f76151c92e1b52e9c24ebf06adc77fbd6c062bc Signed-off-by: Stefan Ghinea <stefan.ghinea@windriver.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
2021-04-24lz4: use CFLAGS from bitbakeMikko Rapeli
Currently lz4 uses it's own defaults which include O3 optimization. Switch from O3 to bitbake default O2 reduces binary package size from 467056 to 331888 bytes. Enables also building with Os if needed. Signed-off-by: Mikko Rapeli <mikko.rapeli@bmw.de> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
2021-04-23boost: upgrade 1.75.0 -> 1.76.0wangmy
Signed-off-by: Wang Mingyu <wangmy@fujitsu.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
2021-04-23libical: upgrade 3.0.9 -> 3.0.10zhengruoqin
Signed-off-by: Zheng Ruoqin <zhengrq.fnst@fujitsu.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
2021-04-23re2c: Upgrade 2.0.3 -> 2.1.1Yi Fan Yu
Signed-off-by: Yi Fan Yu <yifan.yu@windriver.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
2021-04-20nettle: upgrade 3.7.1 -> 3.7.2Trevor Gamblin
Version 3.7.2 includes a fix for CVE-2021-20305. Signed-off-by: Trevor Gamblin <trevor.gamblin@windriver.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
2021-04-20ca-certificates: Fix openssl runtime cert dependenciesKhem Raj
With commit dc778c70449ee5401b5a24ad18b22b88338c47c5, dependency was moved to openssl-bin which in itself was a fine change, but dropping dependency on openssl too should have been kept along, dropping this meant that openssl binary wont be able to validate secure connections as the CApath files wont be installed, which infact are required for openssl bins to work, following call e.g. fails $ openssl s_client -connect google.com:443 .... New, TLSv1.3, Cipher is TLS_AES_256_GCM_SHA384 Server public key is 256 bit Secure Renegotiation IS NOT supported Compression: NONE Expansion: NONE No ALPN negotiated Early data was not sent Verify return code: 20 (unable to get local issuer certificate) .... The local issuer certs are not found in default location /usr/lib/ssh-1.1/certs, this dir and its content is installed by openssl package therefore re-add the dependency on openssl Signed-off-by: Khem Raj <raj.khem@gmail.com> Cc: Andrei Gherzan <andrei@gherzan.ro> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
2021-04-20libmicrohttpd: add a recipe from meta-oeAlexander Kanavin
This is required to enable debuginfod in elfutils. Signed-off-by: Alexander Kanavin <alex.kanavin@gmail.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
2021-04-20libpsl: Add config knobs for runtime/builtin conversion choicesKhem Raj
Use libicu by default Signed-off-by: Khem Raj <raj.khem@gmail.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
2021-04-20curl: Use openssl backendKhem Raj
use openssl instead of gnutls Signed-off-by: Khem Raj <raj.khem@gmail.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
2021-04-18icu: upgrade 68.2 -> 69.1wangmy
refresh 0001-icu-Added-armeb-support.patch Signed-off-by: Wang Mingyu <wangmy@fujitsu.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>