aboutsummaryrefslogtreecommitdiffstats
path: root/meta-networking/recipes-connectivity/inetutils
AgeCommit message (Collapse)Author
2017-02-24inetutils: Disable rsh, rcp, rlogin on muslKhem Raj
They all need rcmd() API from rpc implementation and while glibc provides it bundled, musl does not so we disable these apps Signed-off-by: Khem Raj <raj.khem@gmail.com> Signed-off-by: Martin Jansa <Martin.Jansa@gmail.com> Signed-off-by: Joe MacDonald <joe_macdonald@mentor.com> (cherry picked from commit 3773725982e9160d7ddf20c3a8e31fd6fa04c549) Signed-off-by: Armin Kuster <akuster808@gmail.com>
2017-01-29inetutils: fix alternative priority to avoid conflictChen Qi
Fix ALTERNATIVE_PRIORITY for the logger utility to avoid the same priority with that from util-linux. Signed-off-by: Chen Qi <Qi.Chen@windriver.com> Signed-off-by: Martin Jansa <Martin.Jansa@gmail.com> Signed-off-by: Joe MacDonald <joe_macdonald@mentor.com> Signed-off-by: Armin Kuster <akuster808@gmail.com>
2017-01-29inetutils: do_configure: fix "Argument list too long"Robert Yang
Fixed when len(TMPDIR) = 410: aclocal: error: cannot open echo [snip]: Argument list too long This is becuase it has a lot of m4 files, use relative path for them can fix the problem. Signed-off-by: Robert Yang <liezhi.yang@windriver.com> Signed-off-by: Martin Jansa <Martin.Jansa@gmail.com> Signed-off-by: Joe MacDonald <joe_macdonald@mentor.com> Signed-off-by: Armin Kuster <akuster808@gmail.com>
2016-09-05inetutils: fixes for ipv6 featureJackie Huang
* Rebase the patch fix-disable-ipv6.patch * Add PACKAGECONFIG for ipv6 and ping6 instead of using noipv6 in EXTRA_OECONF * Fix the do_install to avoid failure when ipv6 is disable Signed-off-by: Jackie Huang <jackie.huang@windriver.com> Signed-off-by: Martin Jansa <Martin.Jansa@gmail.com> Signed-off-by: Joe MacDonald <joe_macdonald@mentor.com>
2016-05-05meta-networking: use bb.utils.contains() instead of base_contains()Ross Burton
base_contains() is a compatibility wrapper and may warn in the future, so replace all instances with bb.utils.contains(). Signed-off-by: Ross Burton <ross.burton@intel.com> Signed-off-by: Martin Jansa <Martin.Jansa@gmail.com> Signed-off-by: Joe MacDonald <joe_macdonald@mentor.com>
2016-02-29inetutils: Fix build when static libs disabledRichard Purdie
Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org> Signed-off-by: Martin Jansa <Martin.Jansa@gmail.com> Signed-off-by: Joe MacDonald <joe_macdonald@mentor.com>
2015-10-21inetutils: fix rcp to work with large fileQi.Chen@windriver.com
This issue occurs When we copy file by rcp command between target and host, if the file > 2GB, it will fail. The cause is that it used incorrect data type on file size in sink() of rcp. Signed-off-by: Chen Qi <Qi.Chen@windriver.com> Signed-off-by: Martin Jansa <Martin.Jansa@gmail.com> Signed-off-by: Joe MacDonald <joe_macdonald@mentor.com>
2015-09-14inetutils: add package config pamKai Kang
Add package config pam for inetutils. And only check pam_appl.h when pam is enabled. Signed-off-by: Kai Kang <kai.kang@windriver.com> Signed-off-by: Joe MacDonald <joe_macdonald@mentor.com>
2015-08-19inetutils: 1.9.2 -> 1.9.4Kai Kang
Upgrade inetutils from 1.9.2 to 1.9.4. * add homepage * update inetutils/version.patch Signed-off-by: Kai Kang <kai.kang@windriver.com> Signed-off-by: Martin Jansa <Martin.Jansa@gmail.com> Signed-off-by: Joe MacDonald <joe_macdonald@mentor.com> Conflicts: meta-networking/recipes-connectivity/inetutils/inetutils/telnetd-Fix-deadlock-on-cleanup.patch
2015-07-16inetutils: fix tcpd path in xinetd configuration fileRoy Li
tcpd from tcp-wrapper is installed into /usr/sbin/, not /usr/bin/ using sed to dynamical update the path to add the robust Signed-off-by: Roy Li <rongqing.li@windriver.com> Signed-off-by: Joe MacDonald <joe_macdonald@mentor.com>
2015-07-15inetutils: move daemon servers from bin to sbin directoryLi Wang
move daemon servers from bin to sbin directory: tftpd, telnetd, rshd, rexecd and rlogind Signed-off-by: Li Wang <li.wang@windriver.com> Signed-off-by: Martin Jansa <Martin.Jansa@gmail.com> Signed-off-by: Joe MacDonald <joe_macdonald@mentor.com>
2015-06-05meta-networking: standardize SECTION valuesJoe MacDonald
SECTION has been used inconsistently throughout the recipes in this layer. Convert them to all use the same convention. Signed-off-by: Joe MacDonald <joe_macdonald@mentor.com>
2014-10-30inetutils: inherit texinfoRoy.Li
inherit texinfo to use native command instead of host command Signed-off-by: Roy.Li <rongqing.li@windriver.com> Signed-off-by: Martin Jansa <Martin.Jansa@gmail.com>
2014-09-08inetutils: uprev to 1.9.2Roy Li
1. remove unneeded patches: inetutils-1.9.1/disable-pre-ANSI-compilers.patch inetutils-1.9.1/remove-gets.patch 2. Update the version from 1.9.1 to 1.9.2 in version.patch 3. remove PR Signed-off-by: Roy Li <rongqing.li@windriver.com> Signed-off-by: Joe MacDonald <joe_macdonald@mentor.com>
2014-08-13inetutils: not use auto-detected login for telnetdTing Liu
Below error appears as login was auto-detected by default: | telnetd: /usr/bin/login -p -h 192.168.2.1 : No such file or directory. | Connection closed by foreign host. Signed-off-by: Ting Liu <ting.liu@freescale.com> Signed-off-by: Martin Jansa <Martin.Jansa@gmail.com>
2014-04-02inetutils: add -dbg packages for tftpd, telnetd and rshdJackie Huang
The packages tftpd, telnetd and rshd conflict with the ones provided by netkit, so add the corresponding -dbg packages for them to avoid the following confliction between the dbg package of inetutils and netkit: error: file /usr/sbin/.debug/in.rexecd conflicts between attempted installs of inetutils-dbg-1.9.1-r1.0.armv7a_vfp_neon and netkit-rsh-dbg-0.17-r0.0.armv7a_vfp_neon error: file /usr/sbin/.debug/in.telnetd conflicts between attempted installs of inetutils-dbg-1.9.1-r1.0.armv7a_vfp_neon and netkit-telnet-dbg-0.17-r0.0.armv7a_vfp_neon Signed-off-by: Jackie Huang <jackie.huang@windriver.com> Signed-off-by: Joe MacDonald <joe@deserted.net>
2014-02-12inetutils: disable rpathRoy Li
The rpath, which configuration computers, is a host-related path in cross-compile environment; In fact, need to not add rpath into elf file. WARNING: QA Issue: package inetutils-ftp contains bad RPATH /buildarea/build/new/bitbake_build/tmp/sysroots/qemux86-64/usr/lib64 in file /buildarea/build/new/bitbake_build/tmp/work/x86_64-wrs-linux/inetutils/1.9.1-r1/packages-split/inetutils-ftp/usr/bin/ftp.inetutils Signed-off-by: Roy Li <rongqing.li@windriver.com> Reviewed-by: Otavio Salvador <otavio@ossystems.com.br> Signed-off-by: Joe MacDonald <joe@deserted.net>
2014-01-22inetutils: fix libreadline path to fix QA errorsTing Liu
If wrong path set, inetutils configure script will add a absolute rpath, which result in the below QA errors: | ERROR: QA Issue: package inetutils-ftp contains bad RPATH | ERROR: QA Issue: package inetutils-telnet contains bad RPATH | ERROR: QA Issue: package inetutils-telnetd contains bad RPATH | ERROR: QA run found fatal errors. Please consider fixing them. | ERROR: Function failed: do_package_qa Signed-off-by: Ting Liu <b28495@freescale.com> Signed-off-by: Martin Jansa <Martin.Jansa@gmail.com>
2014-01-08inetutils: fix compile error when PATH_PROCNET_DEV is undefinedEric BENARD
Signed-off-by: Eric BĂ©nard <eric@eukrea.com>
2013-12-04inetutils: correct QA issue (unrecognized configure option)Joe MacDonald
WARNING: QA Issue: inetutils: configure was passed unrecognised options: --with-path-login --with-path-procnet-dev Neither of these appear to be valid for inetutils-1.9.1, so remove them. Signed-off-by: Joe MacDonald <joe@deserted.net>
2013-12-04inetutils: add --with-libreadline-prefix to avoid host contaminationJackie Huang
Fix the do_rootfs error: | Computing transaction...error: Can't install inetutils-telnetd-1.9.1-r1.1@i686: no package provides libreadline.so.5 Signed-off-by: Jackie Huang <jackie.huang@windriver.com> Signed-off-by: Joe MacDonald <joe@deserted.net>
2013-12-04inetutils: use new update-alternatives syntaxJackie Huang
Correct the usage of alternative link and target: ALTERNATIVE_LINK_NAME[name] = "target" ALTERNATIVE_TARGET[name] = "target" Signed-off-by: Li Wang <li.wang@windriver.com> Signed-off-by: Jackie Huang <jackie.huang@windriver.com> Signed-off-by: Joe MacDonald <joe@deserted.net>
2013-09-06inetutils: Remove empty usr/libKhem Raj
This directory is empty and is flagged by QA checker ERROR: QA Issue: inetutils: Files/directories were installed but not shipped /usr/lib Signed-off-by: Khem Raj <raj.khem@gmail.com> Signed-off-by: Joe MacDonald <joe@deserted.net>
2013-07-30inetutils: add PACKAGECONFIG for ftp and uucpdMartin Jansa
* readline support is autodetected from sysroot * add PACKAGECONFIG to make it deterministic Signed-off-by: Martin Jansa <Martin.Jansa@gmail.com>
2013-07-17inetutils: several improvementRoy.Li
1. integrate rexec, rlogin, rsh, telnet, tftpd xinetd startup scripts 2. inherit update-alternatives bbclass, not call update-alternatives directly. 3. package all commands into subpackages Signed-off-by: Roy.Li <rongqing.li@windriver.com> Signed-off-by: Joe MacDonald <joe.macdonald@windriver.com>
2013-04-15recipes: Unify indentationMartin Jansa
* This change is only aesthetic (unlike indentation in Python tasks). * Some recipes were using tabs. * Some were using 8 spaces. * Some were using mix or different number of spaces. * Make them consistently use 4 spaces everywhere. * Yocto styleguide advises to use tabs (but the only reason to keep tabs is the need to update a lot of recipes). Lately this advice was also merged into the styleguide on the OE wiki. * Using 4 spaces in both types of tasks is better because it's less error prone when someone is not sure if e.g. do_generate_toolchain_file() is Python or shell task and also allows to highlight every tab used in .bb, .inc, .bbappend, .bbclass as potentially bad (shouldn't be used for indenting of multiline variable assignments and cannot be used for Python tasks). * Don't indent closing quote on multiline variables we're quite inconsistent wheater it's first character on line under opening quote or under first non-whitespace character in previous line. Signed-off-by: Martin Jansa <Martin.Jansa@gmail.com> Acked-by: Koen Kooi <koen@dominion.thruhere.net>
2013-03-18inetutils: fix PN -> BPN in do_install for multilibsJackie Huang
Signed-off-by: Jackie Huang <jackie.huang@windriver.com> Signed-off-by: Joe MacDonald <joe.macdonald@windriver.com>
2012-11-27inetutils : Update to 1.9.1chunrong guo
* There are difference spaces between inetutils-1.8/COPYING and inetutils-1.9.1/COPYING,so md5sum is changed. * the following patches are accepted by inetutils 1.9.1 upstream inetutils-1.8-1005-ftpd-add-daemon-D-nommu-support.patch inetutils-1.8-1004-detect-fork-support.patch inetutils-1.8-1003-use-daemon-from-the-C-library-when-possible.patch inetutils-1.8-1002-rshd-detect-__rcmd_errstr-support-in-the-C-lib.patch inetutils-1.8-1001-ftp-rename-ruserpass-to-avoid-C-library-collision.patch inetutils-1.8-0002-argp-fix-program_invocation_name-detection.patch Signed-off-by: Chunrong Guo <b40290@freescale.com>