summaryrefslogtreecommitdiffstats
path: root/meta/recipes-extended
AgeCommit message (Collapse)Author
2015-12-08package_regex.inc: split the rest of the entries to their recipesAlexander Kanavin
Signed-off-by: Alexander Kanavin <alexander.kanavin@linux.intel.com> Signed-off-by: Ross Burton <ross.burton@intel.com>
2015-12-08package_regex.inc: split entries which blacklist specific versions to their ↵Alexander Kanavin
recipes Signed-off-by: Alexander Kanavin <alexander.kanavin@linux.intel.com> Signed-off-by: Ross Burton <ross.burton@intel.com>
2015-12-08package_regex.inc: split sourceforge related entries to their own recipesAlexander Kanavin
Signed-off-by: Alexander Kanavin <alexander.kanavin@linux.intel.com> Signed-off-by: Ross Burton <ross.burton@intel.com>
2015-12-08package_regex.inc: split Debian-related entries into their own recipesAlexander Kanavin
Signed-off-by: Alexander Kanavin <alexander.kanavin@linux.intel.com> Signed-off-by: Ross Burton <ross.burton@intel.com>
2015-12-08package_regex.inc: split GITTAGREGEX entries into recipe filesAlexander Kanavin
Signed-off-by: Alexander Kanavin <alexander.kanavin@linux.intel.com> Signed-off-by: Ross Burton <ross.burton@intel.com>
2015-12-08sudo: handle libexecdir != libdir/PN.Ross Burton
sudo has somewhat special file installation logic and installs the modules and libraries to $libexecdir/sudo, with special handling for the case when libexecdir already contains /sudo (which it does by default in current oe-core where libexecdir=$libdir/$PN). As setting libexecdir to /usr/libexec should work, add both possibilities to FILES to be sure the right files are captured, and add INSANE_SKIP for the libdir warning that libraries are outside of /usr/lib/ (arguably, this should be fixed in insane). Signed-off-by: Ross Burton <ross.burton@intel.com>
2015-12-08cracklib: fix for base_libdir == libdirJoshua Lock
Don't try and move the python packages from base_libdir to libdir if they are the same location. Signed-off-by: Joshua Lock <joshua.lock@collabora.co.uk> Signed-off-by: Ross Burton <ross.burton@intel.com>
2015-12-08xdg-utils: Upgrade to 1.1.1Jussi Kukkonen
* Add new build dependencies * Replace the xdg-terminal patch with a smaller one that enables building the script from source Signed-off-by: Jussi Kukkonen <jussi.kukkonen@intel.com> Signed-off-by: Ross Burton <ross.burton@intel.com>
2015-12-08ghostscript: Add NIOS2 supportMarek Vasut
Add objarch.h for NIOS2 architecture. Signed-off-by: Marek Vasut <marex@denx.de> Cc: Ley Foon Tan <lftan@altera.com> Cc: Richard Purdie <richard.purdie@linuxfoundation.org> Cc: Ross Burton <ross.burton@intel.com> Cc: Walter Goossens <waltergoossens@home.nl> Signed-off-by: Ross Burton <ross.burton@intel.com>
2015-12-01lsb: fix installed-vs-shipped for mipsRobert Yang
Fixed: lsb-4.1: lsb: Files/directories were installed but not shipped in any package: /lib32 Please set FILES such that these items are packaged. Alternatively if they are unneeded, avoid installing them or delete them within do_install. lsb: 1 installed and not shipped files. [installed-vs-shipped] Signed-off-by: Robert Yang <liezhi.yang@windriver.com> Signed-off-by: Ross Burton <ross.burton@intel.com>
2015-12-01guile, mailx, gcc, opensp, gstreamer1.0-libav, libunwind: disable thumb ↵Martin Jansa
where it fails for qemuarm Signed-off-by: Martin Jansa <Martin.Jansa@gmail.com> Signed-off-by: Ross Burton <ross.burton@intel.com>
2015-12-01rpcbind: Security Advisory - rpcbind - CVE-2015-7236Li Zhou
rpcbind: Fix memory corruption in PMAP_CALLIT code Use-after-free vulnerability in xprt_set_caller in rpcb_svc_com.c in rpcbind 0.2.1 and earlier allows remote attackers to cause a denial of service (daemon crash) via crafted packets, involving a PMAP_CALLIT code. The patch comes from <http://www.openwall.com/lists/oss-security/2015/09/18/7>, and it hasn't been in rpcbind upstream yet. Signed-off-by: Li Zhou <li.zhou@windriver.com> Signed-off-by: Wenzong Fan <wenzong.fan@windriver.com> Signed-off-by: Ross Burton <ross.burton@intel.com>
2015-11-25sysklogd: inhibit updatercd for non-sysvinitChristopher Larson
This recipe doesn't inherit systemd, so we need to take care of it ourselves. Signed-off-by: Christopher Larson <chris_larson@mentor.com> Signed-off-by: Ross Burton <ross.burton@intel.com>
2015-11-25mc: upgrade to 4.8.15Maxin B. John
4.8.14 -> 4.8.15 Signed-off-by: Maxin B. John <maxin.john@intel.com> Signed-off-by: Ross Burton <ross.burton@intel.com>
2015-11-25logrotate: do not move binary logrotate to /usr/binHongxu Jia
In oe-core commit a46d3646a3e1781be4423b508ea63996b3cfca8a ... Author: Fahad Usman <fahad_usman@mentor.com> Date: Tue Aug 26 13:16:48 2014 +0500 logrotate: obey our flags Needed to quiet GNU_HASH warnings, and some minor fixes. ... it explicitly move logrotate to /usr/bin without any reason, which is against the original Linux location /usr/sbin. So partly revert the above commit which let logrotate be kept in the original place /usr/sbin. Signed-off-by: Hongxu Jia <hongxu.jia@windriver.com> Signed-off-by: Ross Burton <ross.burton@intel.com>
2015-11-25mdadm: fix CFLAGS and ptest issuesWenzong Fan
* Pass global CFLAGS to build: The CFLAGS does not pass to build at all since it was redefined by mdadm Makefile: CFLAGS = $(CWFLAGS) $(CXFLAGS) ... This could be done by setting 'CXFLAGS="${CFLAGS}"'. * Also fix ptest build errors caused by global CFLAGS: raid6check.c:352:2: error: ignoring return value of posix_memalign, \ declared with attribute warn_unused_result [-Werror=unused-result] raid6check.c:315:8: error: 'stripe_buf' may be used uninitialized \ in this function [-Werror=maybe-uninitialized] Signed-off-by: Wenzong Fan <wenzong.fan@windriver.com> Signed-off-by: Ross Burton <ross.burton@intel.com>
2015-11-25ethtool: bump version to 4.2Maxin B. John
4.0 -> 4.2 Signed-off-by: Maxin B. John <maxin.john@intel.com> Signed-off-by: Ross Burton <ross.burton@intel.com>
2015-11-25mktemp: raise the priority to avoid conflicting with coreutilsChen Qi
If mktemp and coreutils have the same priority for the 'mktemp' command, /bin/mktemp might point to different destinations depending on which package is installed first. Raise the priority to 200 in mktemp recipe to avoid such problem. Signed-off-by: Chen Qi <Qi.Chen@windriver.com> Signed-off-by: Ross Burton <ross.burton@intel.com>
2015-11-25rpcbind: don't use '-w' for starting rpcbindLi Wang
While runing: $ systemctl restart rpcbind $ systemctl status rpcbind There are errors like below: rpcbind[1722]: Cannot open '/tmp/rpcbind.xdr' file for reading, \ errno 2 (No such file or directory) rpcbind[1722]: Cannot open '/tmp/portmap.xdr' file for reading, \ errno 2 (No such file or directory) '-w' causes rpcbind to do a "warm start" by read a state file when rpcbind starts up. The state file is created when rpcbind terminates. The state file is not always there, the patch refers to: https://bugs.launchpad.net/ubuntu/+source/rpcbind/+bug/835833 Signed-off-by: Li Wang <li.wang@windriver.com> Signed-off-by: Wenzong Fan <wenzong.fan@windriver.com> Signed-off-by: Ross Burton <ross.burton@intel.com>
2015-11-25meta: add some missing Upstream-Status tags to patchesRoss Burton
Where Signed-off-by statements have been added they were sourced from the original commit where the author claims creation. Signed-off-by: Ross Burton <ross.burton@intel.com>
2015-11-16texinfo-dummy-native: set SUMMARY instead of DESCRIPTIONPaul Eggleton
We only have a short description, so set SUMMARY and DESCRIPTION will be defaulted from it. Signed-off-by: Paul Eggleton <paul.eggleton@linux.intel.com> Signed-off-by: Ross Burton <ross.burton@intel.com>
2015-11-16tzcode-native: set SUMMARY instead of DESCRIPTIONPaul Eggleton
We only have a short description, so set SUMMARY and DESCRIPTION will be defaulted from it. Signed-off-by: Paul Eggleton <paul.eggleton@linux.intel.com> Signed-off-by: Ross Burton <ross.burton@intel.com>
2015-11-16stress: add SUMMARYPaul Eggleton
Signed-off-by: Paul Eggleton <paul.eggleton@linux.intel.com> Signed-off-by: Ross Burton <ross.burton@intel.com>
2015-11-16libaio: don't disable linking to the system librariesRoss Burton
For some reason that I don't understand (a decade-old attempt at optimisation?) libaio disables linkage to the system libraries. Enabling fortify means linking to the system libraries, so remove the existing addition of -lc for x86 (the problem also happens on at least PPC) and just link to the system libraries on all platforms. Also remove the sed of src/Makefile as the build not respecting LDFLAGS has been fixed upstream. Signed-off-by: Ross Burton <ross.burton@intel.com>
2015-11-16at: modify sources in do_patchRoss Burton
Instead of copying the forked source files into ${S} in do_compile_prepend(), do it in a do_patch() postfunc. This ensures that the source archiver sees the changes for compliance and legal verification. Signed-off-by: Ross Burton <ross.burton@intel.com>
2015-11-16unzip: rename patch to reflect CVE fixRoss Burton
Signed-off-by: Ross Burton <ross.burton@intel.com>
2015-11-16lsof: don't export EXTRA_OEMAKEAndre McCurdy
EXTRA_OEMAKE is private to OE and shouldn't be exported to the lsof build. Signed-off-by: Andre McCurdy <armccurdy@gmail.com> Signed-off-by: Ross Burton <ross.burton@intel.com>
2015-11-16libidn: 1.30 -> 1.32Kai Kang
Signed-off-by: Kai Kang <kai.kang@windriver.com> Signed-off-by: Ross Burton <ross.burton@intel.com>
2015-11-16xinetd: install xinetd supported services configurationyadi.hu@windriver.com
install xinetd supported services configuration, then these services are able to work Signed-off-by: Hu <yadi.hu@windriver.com> Signed-off-by: Roy Li <rongqing.li@windriver.com> Signed-off-by: Ross Burton <ross.burton@intel.com>
2015-11-16oeqa/runtime: remove dmesg testRoss Burton
This has been obsoleted by parselogs. Signed-off-by: Ross Burton <ross.burton@intel.com>
2015-11-16cpio: fix testcase symlink-bad-lengths [ LIN8-947 ]Jun Zhang
* fix the output of stderr & stdout to meet latest cpio Signed-off-by: Jun Zhang <jun.zhang@windriver.com> Signed-off-by: Ross Burton <ross.burton@intel.com>
2015-11-16cpio: Fix symlink-bad-length test for 64-bit [ LIN8-947 ] architectures.Jun Zhang
* src/util.c: Return non-zero exit code if EOF is hit prematurely. Backport commit: http://git.savannah.gnu.org/cgit/cpio.git/commit/src/util.c?id=f6a8a2cbd2d5ca40ea94900b55b845dd5ca87328 Signed-off-by: Jun Zhang <jun.zhang@windriver.com> Signed-off-by: Ross Burton <ross.burton@intel.com>
2015-11-16libarchive: rename patch to reflect CVERoss Burton
This patch is a CVE fix, so rename it to help CVE detection tools identify it as such. Signed-off-by: Ross Burton <ross.burton@intel.com>
2015-11-02unzip: CVE-2015-7696, CVE-2015-7697Tudor Florea
CVE-2015-7696: Fixes a heap overflow triggered by unzipping a file with password CVE-2015-7697: Fixes a denial of service with a file that never finishes unzipping References: http://www.openwall.com/lists/oss-security/2015/10/11/5 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-7696 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-7697 Signed-off-by: Tudor Florea <tudor.florea@enea.com> Signed-off-by: Ross Burton <ross.burton@intel.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
2015-10-24bzip2: fix bunzip2 -qt returns 0 for corrupt archivesWenzong Fan
"bzip2 -t FILE" returns 2 if FILE exists, but is not a valid bzip2 file. "bzip2 -qt FILE" returns 0 when this happens, although it does print out an error message as is does so. This has been fix by Debian, just port changes from Debian patch file "20-legacy.patch". Debian defect: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=279025 Fix item from changelog: http://archive.debian.net/changelogs/pool/main/b/bzip2/bzip2_1.0.2-7/changelog * Fixed "bunzip2 -qt returns 0 for corrupt archives" (Closes: #279025). Signed-off-by: Wenzong Fan <wenzong.fan@windriver.com> Signed-off-by: Ross Burton <ross.burton@intel.com>
2015-10-24libtirpc: Fix a bug exposed by uclibcKhem Raj
to have va_list we need to include stdarg.h no matter what but it was latent since with glibc it was getting pull in silently via other headers Change-Id: Ie5f1af4c1374fa525647fcb3ae936ec525a99da1 Signed-off-by: Khem Raj <raj.khem@gmail.com> Signed-off-by: Ross Burton <ross.burton@intel.com>
2015-10-24libpam: Fix build with uclibcKhem Raj
libpam needs to adjust for posix utmpx uclibc now disables utmp Change-Id: Ibcb7cb621527f318eb8b6e2741647ccb4c6bb39c Signed-off-by: Khem Raj <raj.khem@gmail.com> Signed-off-by: Ross Burton <ross.burton@intel.com>
2015-10-24libtirpc: Refresh uclibc patchesKhem Raj
patch fails to apply otherwise Change-Id: Ic16912e6e0e8ba75253a4aa0b357b91cabefbf5c Signed-off-by: Khem Raj <raj.khem@gmail.com> Signed-off-by: Ross Burton <ross.burton@intel.com>
2015-10-24rpcbind: Fix build with uclibcKhem Raj
The 0001-uclibc-nss.patch has been applied upstream in a bit different way but solves the issue at hand Change-Id: I7312d109d01c08338d4673383e2eaccee219b7bd Signed-off-by: Khem Raj <raj.khem@gmail.com> Signed-off-by: Ross Burton <ross.burton@intel.com>
2015-10-21sudo: fix file permission for /etc/pam.d/sudoChen Qi
The file permission should be 0644 instead of 0664. Signed-off-by: Chen Qi <Qi.Chen@windriver.com> Signed-off-by: Ross Burton <ross.burton@intel.com>
2015-10-19tzdata: reinstate changes reverted in 2014c upgradePaul Eggleton
OE-Core commit 57af3fb9662106f0a65a1b4edf83e2398be0a8f1 upgraded tzdata but also reverted a couple of changes to SUMMARY and LIC_FILES_CHKSUM. Reinstate these (with an update to the README md5 value since that has changed slightly, without any change to the licensing statements within). Signed-off-by: Paul Eggleton <paul.eggleton@linux.intel.com> Signed-off-by: Ross Burton <ross.burton@intel.com>
2015-10-12bash: Disable custom memory allocatorAníbal Limón
Bash is failing trying to allocate memory [1] using the custom memory allocator if we disable it the issue is fixed. The major distributions also disabled by default [2], so we don't have a good reason to use it. The underlying issue is due to bash’s malloc using brk() calls to allocate memory, which fail when address randomization is enabled in kernel. sbrk() based custom allocators are obsolete. There may be some performance impact of this however correctness is more important. [YOCTO #8452] [1] https://bugzilla.yoctoproject.org/show_bug.cgi?id=8452#c0 [2] https://bugzilla.yoctoproject.org/show_bug.cgi?id=8452#c5 Signed-off-by: Aníbal Limón <anibal.limon@linux.intel.com> Signed-off-by: Ross Burton <ross.burton@intel.com>
2015-10-12cups: fix non-deterministic xinetd behaviourRoss Burton
cups configure looks at the *host* file system to decide if and how to install xinetd files, resulting in non-deterministic builds. Solve this by adding a PACKAGECONFIG for xinetd and pass it the correct path to use if enabled. Signed-off-by: Ross Burton <ross.burton@intel.com>
2015-10-12cronie: clean up bugtracker infoMaxin B. John
Update bugtracker web address Signed-off-by: Maxin B. John <maxin.john@intel.com> Signed-off-by: Ross Burton <ross.burton@intel.com>
2015-10-12screen: fix CVE-2015-6806Maxin B. John
Backport a patch to fix CVE-2015-6806 Signed-off-by: Maxin B. John <maxin.john@intel.com> Signed-off-by: Ross Burton <ross.burton@intel.com>
2015-10-12iptables: only check libnetfilter-conntrack when libnfnetlink is enabledKai Kang
Package libnetfilter-conntrack depends on package libnfnetlink. iptables checks package libnetfilter-conntrack whatever its package config libnfnetlink is enabled or not. When libnfnetlink is disabled but package libnetfilter-conntrack exists, it fails randomly with: | In file included from .../iptables/1.4.21-r0/iptables-1.4.21/extensions/libxt_connlabel.c:8:0: | .../tmp/sysroots/qemumips/usr/include/libnetfilter_conntrack/libnetfilter_conntrack.h:14:42: fatal error: libnfnetlink/linux_nfnetlink.h: No such file or directory | compilation terminated. | GNUmakefile:96: recipe for target 'libxt_connlabel.oo' failed Only check libnetfilter-conntrack when libnfnetlink is enabled to fix it. Signed-off-by: Kai Kang <kai.kang@windriver.com> Signed-off-by: Ross Burton <ross.burton@intel.com>
2015-10-03tzdata: update to 2015gArmin Kuster
Resend: typo in version in subject. Changes affecting future time stamps Turkey's 2015 fall-back transition is scheduled for Nov. 8, not Oct. 25. (Thanks to Fatih.) Norfolk moves from +1130 to +1100 on 2015-10-04 at 02:00 local time. (Thanks to Alexander Krivenyshev.) Fiji's 2016 fall-back transition is scheduled for January 17, not 24. (Thanks to Ken Rylander.) Fort Nelson, British Columbia will not fall back on 2015-11-01. It has effectively been on MST (-0700) since it advanced its clocks on 2015-03-08. New zone America/Fort_Nelson. (Thanks to Matt Johnson.) Signed-off-by: Armin Kuster <akuster808@gmail.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
2015-10-03tzcode: update to 2015gArmin Kuster
Changes affecting code localtime no longer mishandles America/Anchorage after 2037. (Thanks to Bradley White for reporting the bug.) On hosts with signed 32-bit time_t, localtime no longer mishandles Pacific/Fiji after 2038-01-16 14:00 UTC. The localtime module allows the variables 'timezone', 'daylight', and 'altzone' to be in common storage shared with other modules, and declares them in case the system <time.h> does not. (Problems reported by Kees Dekker.) On platforms with tm_zone, strftime.c now assumes it is not NULL. This simplifies the code and is consistent with zdump.c. (Problem reported by Christos Zoulas.) Changes affecting documentation The tzfile man page now documents that transition times denote the starts (not the ends) of the corresponding time periods. (Ambiguity reported by Bill Seymour.) Signed-off-by: Armin Kuster <akuster808@gmail.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
2015-10-01cwautomacros: cleanup buildpath in autogen.shJackie Huang
CWAUTOMACROSPREFIX is ${D}${prefix} which is used as the prefix of install dir and used to replace the path placeholder in script autogen.sh, the former is correct but not for the later, we can fix the Makefile to use two variables for this, but I think a sed replacement would be fine since the package has not been in development for a long time. Signed-off-by: Jackie Huang <jackie.huang@windriver.com> Signed-off-by: Ross Burton <ross.burton@intel.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
2015-09-29recipes-extended: remove duplicate recipe and .wksEd Bartosh
Removed wic-image-minimal.bb and wic-image-minimal.wks as they're also present in meta-selftest/recipes-test/images/ Signed-off-by: Ed Bartosh <ed.bartosh@linux.intel.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>