aboutsummaryrefslogtreecommitdiffstats
path: root/meta-oe
AgeCommit message (Collapse)Author
2017-08-31makedev: add new recipejansa/master-next-unresolved-reviewLi xin
makedev is a tool for creating the necessary static device nodes, usually residing in the /dev directory. Signed-off-by: Li Xin <lixin.fnst@cn.fujitsu.com> Signed-off-by: Martin Jansa <Martin.Jansa@gmail.com>
2017-08-31opensc: add new recipeLi xin
OpenSC is a tool for accessing smart card devices. Basic functionality (e.g. SELECT FILE, READ BINARY) should work on any ISO 7816-4 compatible smart card. Encryption and decryption using private keys on the smart card is possible with PKCS such as the FINEID (Finnish Electronic IDentity) card. Swedish Posten eID cards have also been confirmed to work. Signed-off-by: Li Xin <lixin.fnst@cn.fujitsu.com> Signed-off-by: Martin Jansa <Martin.Jansa@gmail.com>
2017-08-31sblim-sfcb: add new recipeLi xin
Sfcb(Small Footprint CIM Broker)is a CIM server conforming to the CIM Operations over HTTP protocol. It is robust, with low resource consumption and therefore specifically suited for embedded and resource constrained environments. sfcb supports providers written against the Common Manageability Programming Interface (CMPI). Signed-off-by: Li Xin <lixin.fnst@cn.fujitsu.com> Signed-off-by: Martin Jansa <Martin.Jansa@gmail.com>
2017-08-31sblim-sfcc: add recipeLi xin
Small Footprint CIM Client Library Runtime Libraries Signed-off-by: Li Xin <lixin.fnst@cn.fujitsu.com> Signed-off-by: Martin Jansa <Martin.Jansa@gmail.com>
2017-08-31libsdl-image: Add support for libsdl-image-nativeAlexandru Niculita
Signed-off-by: Alexandru Niculita <alexnick87@gmail.com> Signed-off-by: Andrei Gherzan <andrei@gherzan.ro> Signed-off-by: Martin Jansa <Martin.Jansa@gmail.com>
2017-08-31imsettings: add recipeBian Naimeng
IMSettings is a framework that delivers Input Method settings and applies the changes so they take effect immediately without any need to restart applications or the desktop. Signed-off-by: Bian Naimeng <biannm@cn.fujitsu.com> Signed-off-by: Martin Jansa <Martin.Jansa@gmail.com>
2017-08-31freetds: add new recipeAlexander Varnin
FreeTDS is a set of libraries for Unix and Linux that allows your programs to natively talk to Microsoft SQL Server and Sybase databases. Signed-off-by: Alexander Varnin <fenixk19@mail.ru> Signed-off-by: Martin Jansa <Martin.Jansa@gmail.com>
2017-08-31unixodbc: add new recipeAlexander Varnin
UnixODBC is an implementation of the Open Database Connectivity standard, a database abstraction layer that allows applications to be used with many different relational databases by way of a single library. Signed-off-by: Alexander Varnin <fenixk19@mail.ru> Signed-off-by: Martin Jansa <Martin.Jansa@gmail.com>
2017-08-31parted_1.8.6.bb: add parted that not GPLv3leimaohui
In oe-core,the parted is GPLv3,so add parted-1.8.6 which is not GPLv3. Signed-off-by: Lei Maohui <leimaohui@cn.fujitsu.com> Signed-off-by: Martin Jansa <Martin.Jansa@gmail.com>
2017-08-31inotify-tools: AddHaris Okanovic
Add inotify-tools package, a C library and a set of command-line programs for Linux providing a simple interface to inotify kernel subsystem. https://github.com/rvoicilas/inotify-tools/wiki http://lwn.net/Articles/104343/ Testing: Built and installed IPK onto an x64 system (OE Fido). inotifywatch and inotifywait successfully detected changes to a test file. Signed-off-by: Haris Okanovic <haris.okanovic@ni.com> Signed-off-by: Martin Jansa <Martin.Jansa@gmail.com>
2017-08-31gerbil: Visualization and analysis tool for hyperspectral imagesRicardo Ribalda Delgado
New recipe Signed-off-by: Ricardo Ribalda Delgado <ricardo.ribalda@gmail.com> Signed-off-by: Martin Jansa <Martin.Jansa@gmail.com>
2017-08-31sysdig: replace luajit with lua5.1Martin Jansa
* sysdig isn't compatible with 5.2 lua provided by upgraded luajit Signed-off-by: Martin Jansa <Martin.Jansa@gmail.com>
2017-08-31lua5.1: Reintroduce and make it coexist with lua 5.3Khem Raj
many modules still depend on lua5.1 and especially luajit only supports 5.1 ABI as of now with no future plans to move to later ABIs in sight. This can now coexist with latest lua peacefully, and also install a symlink to act default system wide lua if someone choose to not install default lua ( 5.3 as of now) Signed-off-by: Khem Raj <raj.khem@gmail.com> Signed-off-by: Martin Jansa <Martin.Jansa@gmail.com>
2017-08-31hwdata: add new recipeDai Caiyun
Signed-off-by: Dai Caiyun <daicy.fnst@cn.fujitsu.com> Signed-off-by: Martin Jansa <Martin.Jansa@gmail.com>
2017-08-31android-tools: Fix, enhance and move from meta-shrKhem Raj
android tools offer filsystem tools for creating sparse images, so package them in package of its own. Fix src uri to latest Signed-off-by: Khem Raj <raj.khem@gmail.com> Signed-off-by: Martin Jansa <Martin.Jansa@gmail.com>
2017-08-31qpdf: add new recipefan.xin
QPDF is a command-line program that does structural, content-preserving transformation on PDF files. Signed-off-by: Fan Xin <fan.xin@jp.fujitsu.com> Signed-off-by: Martin Jansa <Martin.Jansa@gmail.com>
2017-08-31Revert "pidgin-sipe purple-skypeweb whatsapp-purple freeimage: add more ↵Martin Jansa
pidgin plugins" This reverts commit 637aa4f257a274de29280bd0ff485aef85b2c59b.
2017-08-31glmark2: blacklist, fails to build with gcc-6Martin Jansa
* needs extra space after " in: ../src/native-state-x11.cpp:63:33: error: invalid suffix on literal; C++11 requires a space between literal and string macro [-Werror=literal-suffix] static const char *win_name("glmark2 "GLMARK_VERSION); ^ Signed-off-by: Martin Jansa <Martin.Jansa@gmail.com>
2017-08-31pidgin-sipe purple-skypeweb whatsapp-purple freeimage: add more pidgin pluginsMartin Jansa
Signed-off-by: Martin Jansa <Martin.Jansa@gmail.com>
2017-08-31picocom: Upgrade to 2.2Khem Raj
Package has moved to github License file got some cosmetic changes see https://github.com/npat-efault/picocom/commit/13fd331d410c2e8c39fa041bd54c3b0a93df64e1 Signed-off-by: Khem Raj <raj.khem@gmail.com> Signed-off-by: Martin Jansa <Martin.Jansa@gmail.com>
2017-08-31ttf-inconsolata: Move copying of .otf to .ttf into do_compileKhem Raj
Fixes errors like | mv: cannot stat '/mnt/b/build/tmp-musl/work/all-oe-linux/ttf-inconsolata/20100526-r0/Inconsolata.otf': No such file or directory | WARNING: /mnt/b/build/tmp-musl/work/all-oe-linux/ttf-inconsolata/20100526-r0/temp/run.do_configure.2485:1 exit 1 from 'mv /mnt/b/build/tmp-musl/work/all-oe-linux/ttf-inconsolata/20100526-r0/Inconsolata.otf /mnt/b/build/tmp-musl/work/all-oe-linux/ttf-inconsolata/20100526-r0/ttf-inconsolata-20100526/Inconsolata.ttf' Signed-off-by: Khem Raj <raj.khem@gmail.com>
2017-08-31loop-aes: Add recipeKhem Raj
Signed-off-by: Khem Raj <raj.khem@gmail.com>
2017-08-31autoconf-archive: move from meta-oe to OE-corePatrick Ohly
This complements the corresponding patch in OE-core. gnome-common is affected and must be modified together with the move because of the conflict over who provides ax_code_coverage.m4 and ax_check_enable_debug.m4. They now come from autoconf-archive in OE-core. Signed-off-by: Patrick Ohly <patrick.ohly@intel.com> Signed-off-by: Martin Jansa <Martin.Jansa@gmail.com>
2017-08-31rsyslog: CVE-2015-3243Zhixiong Chi
rsyslog uses weak permissions for generating log files, which allows local users to obtain sensitive information by reading files in /var/log/cron.log We add "create 0600 root root" to the /etc/logrotate.d/syslog file, this will ensure the file is created with permissions when logrotate runs. It is also recommended that users manually set the permissions on existing or newly installed log files in order to prevent access by untrusted users. https://bugzilla.redhat.com/show_bug.cgi?id=1232826 CVE: CVE-2015-3243 Signed-off-by: Zhixiong Chi <zhixiong.chi@windriver.com> Signed-off-by: Martin Jansa <Martin.Jansa@gmail.com>
2017-08-31logcheck: update to 1.3.18Jackie Huang
Changes: - logcheck should not be run as root, so inherit useradd and add proper user and group. - Add missing runtime dependencies according to the file debian/control and simple test by running "logcheck -ot". - For syslog, debian directly depends on rsyslog, but logcheck works with any syslog and we have busybox-syslog, sysklogd, syslog-ng and rsyslog, so use VIRTUAL-RUNTIME_syslog for the syslog dependency and set rsyslog as the default, which can be easily overridden in distro conf file or local.conf. - Don't install /var/lock when populating rootfs. Do it through volatile. - install header.txt for generated mails Signed-off-by: Jackie Huang <jackie.huang@windriver.com> Signed-off-by: Martin Jansa <Martin.Jansa@gmail.com>
2017-08-31enscript ndisc6: specify target location of perlJoe Slater
configure finds the host perl, so we do not let it look by setting PERL in the environment. Signed-off-by: Joe Slater <jslater@windriver.com>
2017-08-31system-setup-keyboard: unblacklist recipeIoan-Adrian Ratiu
It's dependency got fixed by commit 7f502e72397b0 (system-config-keyboard: fix depends to work correctly with RSS) Signed-off-by: Ioan-Adrian Ratiu <adrian.ratiu@ni.com> Signed-off-by: Martin Jansa <Martin.Jansa@gmail.com>
2017-08-31libpwquality: fix do_qa_configure issueHongxu Jia
... |ERROR: libpwquality-1.4.0-r0 do_configure: gettext-native required but not in DEPENDS for file |tmp/work/core2-64-poky-linux/libpwquality/1.4.0-r0/libpwquality-1.4.0/configure.ac. |Missing inherit gettext? ... Signed-off-by: Hongxu Jia <hongxu.jia@windriver.com> Signed-off-by: Martin Jansa <Martin.Jansa@gmail.com>
2017-08-31gsoap: Fix build with muslKhem Raj
Signed-off-by: Khem Raj <raj.khem@gmail.com> Signed-off-by: Martin Jansa <Martin.Jansa@gmail.com>
2017-08-31serial-forward: Fix build with hardening+muslKhem Raj
Signed-off-by: Khem Raj <raj.khem@gmail.com> Signed-off-by: Martin Jansa <Martin.Jansa@gmail.com>
2017-08-31corosync: Fix build with muslKhem Raj
Signed-off-by: Khem Raj <raj.khem@gmail.com> Signed-off-by: Martin Jansa <Martin.Jansa@gmail.com>
2017-08-31librcf: link to libatomicMing Liu
In commit 1d594f18f66700f0b2c03b7acf1104a825b155b4: [ librcf: Add -latomic to LDFLAGS ] I added '-latomic' to LDFLAGS, which worked for clang 3.9 but it does not work for clang 5.0, seems the linking order matters for clang 5.0, it should be after -lrcf. Signed-off-by: Ming Liu <peter.x.liu@external.atlascopco.com> Signed-off-by: Martin Jansa <Martin.Jansa@gmail.com>
2017-08-31json-spirit: link to libatomicMing Liu
In commit ac2a6d2b5d69937577effcb8bb2149651bac0176: [ json-spirit: Add -latomic to LDFLAGS ] I added '-latomic' to LDFLAGS, which worked for clang 3.9 but it does not work for clang 5.0, seems the linking order matters for clang 5.0, it should be after -ljson_spirit. Signed-off-by: Ming Liu <peter.x.liu@external.atlascopco.com> Signed-off-by: Martin Jansa <Martin.Jansa@gmail.com>
2017-08-31krb5: fix CVE-2017-11368Kai Kang
Backport patch to fix CVE-2017-11368 for krb5. Signed-off-by: Kai Kang <kai.kang@windriver.com> Signed-off-by: Martin Jansa <Martin.Jansa@gmail.com>
2017-08-31security_flags.inc: DeleteKhem Raj
OE-Core has now reworked the PIE flags, where they are implicitly passed by compiler when security flags are enabled None of these pinnings are needed anymore, since these packages compile fine with security flags enabled Signed-off-by: Khem Raj <raj.khem@gmail.com> Signed-off-by: Martin Jansa <Martin.Jansa@gmail.com>
2017-08-31layer.conf: remove FREESMARTPHONE_GIT variableMartin Jansa
* nothing in meta-oe is using it now and meta-fso is also gone now Signed-off-by: Martin Jansa <Martin.Jansa@gmail.com>
2017-08-31layer.conf: exclude android-tools->android-tools-conf from siggenMartin Jansa
* when android-tools were moved from meta-smartphone/meta-android to meta-oe this part was overlooked and my jenkins jobs didn't detect it because I was still including meta-android layer. Signed-off-by: Martin Jansa <Martin.Jansa@gmail.com>
2017-08-31recipes: remove blacklisted recipesMartin Jansa
* as PNBLACKLIST message says, these recipes are blacklisted for long time and nobody showed any interest to fix them * remove all unused .patch and .inc files as well Signed-off-by: Martin Jansa <Martin.Jansa@gmail.com>
2017-08-31udisk: fix dependency about libdevmapperChen Qi
We have separated libdevmapper from lvm2, so we need to also fix related dependency for udisk. Instead of simply replacing lvm2 with libdevmapper in DEPENDS, we add PACKAGECONFIG for libdevmapper. Signed-off-by: Chen Qi <Qi.Chen@windriver.com> Signed-off-by: Martin Jansa <Martin.Jansa@gmail.com>
2017-08-31opencv: fix CVEsKai Kang
Fix CVEs for opencv 3.3: * CVE-2017-12597 * CVE-2017-12598 * CVE-2017-12599 * CVE-2017-12600 * CVE-2017-12601 * CVE-2017-12602 * CVE-2017-12603 * CVE-2017-12604 * CVE-2017-12605 * CVE-2017-12606 * CVE-2017-12862 * CVE-2017-12863 * CVE-2017-12864 Refs: 1 https://github.com/opencv/opencv/pull/9376 2 https://security-tracker.debian.org/tracker/CVE-2017-12601 Signed-off-by: Kai Kang <kai.kang@windriver.com> Signed-off-by: Martin Jansa <Martin.Jansa@gmail.com>
2017-08-31corosync: add support for extra featuresJackie Huang
* Add support for features: dbus qdevice qnetd snmp * Add related PACKAGECONFIG * inherit useradd to add proper user for qnetd service Signed-off-by: Jackie Huang <jackie.huang@windriver.com> Signed-off-by: Martin Jansa <Martin.Jansa@gmail.com>
2017-08-31corosync: fixes for sysvinit and systemdJackie Huang
* Replace ${systemd_unitdir}/system with ${systemd_system_unitdir} * Remove the upstar settings and don't install upstar config files * Add volatile for sysvinit and tmpfiles for systemd * Set the correct bash path for init scripts to avoid QA issue: | corosync-2.4.2: /usr/share/corosync/corosync contained in package corosync requires /tmp/hosttools/bash, but no providers found in RDEPENDS_corosync? [file-rdeps] * The systemd services are intalled properly by "make install", no need to install manually. Signed-off-by: Jackie Huang <jackie.huang@windriver.com> Signed-off-by: Martin Jansa <Martin.Jansa@gmail.com>
2017-08-31openipmi: Fix build with clang+hardeningKhem Raj
Signed-off-by: Khem Raj <raj.khem@gmail.com> Signed-off-by: Martin Jansa <Martin.Jansa@gmail.com>
2017-08-31libreport: 2.9.1 -> 2.9.2Hongxu Jia
Change SRC_URI to git fetcher, github archives can be regenerated from time to time with different checksums. Signed-off-by: Hongxu Jia <hongxu.jia@windriver.com> Signed-off-by: Martin Jansa <Martin.Jansa@gmail.com>
2017-08-31glade: Fix format string warnings with clangKhem Raj
Signed-off-by: Khem Raj <raj.khem@gmail.com> Signed-off-by: Martin Jansa <Martin.Jansa@gmail.com>
2017-08-31nodejs: Upgrade to 8.4.0Khem Raj
Signed-off-by: Khem Raj <raj.khem@gmail.com> Signed-off-by: Martin Jansa <Martin.Jansa@gmail.com>
2017-08-31irssi: Upgrade to 1.0.4Khem Raj
Disable perl explicitly, it pokes into host its better to disable it. Signed-off-by: Khem Raj <raj.khem@gmail.com> Signed-off-by: Martin Jansa <Martin.Jansa@gmail.com>
2017-08-31openipmi: Upgrade to 2.0.24Khem Raj
Remove patches which are irrelevant now Signed-off-by: Khem Raj <raj.khem@gmail.com> Signed-off-by: Martin Jansa <Martin.Jansa@gmail.com>
2017-08-31glmark2: Fix build with clangKhem Raj
Signed-off-by: Khem Raj <raj.khem@gmail.com> Signed-off-by: Martin Jansa <Martin.Jansa@gmail.com>
2017-08-31vboxguestdrivers: Upgrade to 5.1.26Khem Raj
Fixes build with kernel 4.12 along the way Signed-off-by: Khem Raj <raj.khem@gmail.com> Signed-off-by: Martin Jansa <Martin.Jansa@gmail.com>