aboutsummaryrefslogtreecommitdiffstats
path: root/meta-oe
AgeCommit message (Collapse)Author
2017-08-31corosync: Fix build with muslKhem Raj
Signed-off-by: Khem Raj <raj.khem@gmail.com> Signed-off-by: Martin Jansa <Martin.Jansa@gmail.com>
2017-08-31librcf: link to libatomicMing Liu
In commit 1d594f18f66700f0b2c03b7acf1104a825b155b4: [ librcf: Add -latomic to LDFLAGS ] I added '-latomic' to LDFLAGS, which worked for clang 3.9 but it does not work for clang 5.0, seems the linking order matters for clang 5.0, it should be after -lrcf. Signed-off-by: Ming Liu <peter.x.liu@external.atlascopco.com> Signed-off-by: Martin Jansa <Martin.Jansa@gmail.com>
2017-08-31json-spirit: link to libatomicMing Liu
In commit ac2a6d2b5d69937577effcb8bb2149651bac0176: [ json-spirit: Add -latomic to LDFLAGS ] I added '-latomic' to LDFLAGS, which worked for clang 3.9 but it does not work for clang 5.0, seems the linking order matters for clang 5.0, it should be after -ljson_spirit. Signed-off-by: Ming Liu <peter.x.liu@external.atlascopco.com> Signed-off-by: Martin Jansa <Martin.Jansa@gmail.com>
2017-08-31krb5: fix CVE-2017-11368Kai Kang
Backport patch to fix CVE-2017-11368 for krb5. Signed-off-by: Kai Kang <kai.kang@windriver.com> Signed-off-by: Martin Jansa <Martin.Jansa@gmail.com>
2017-08-31security_flags.inc: DeleteKhem Raj
OE-Core has now reworked the PIE flags, where they are implicitly passed by compiler when security flags are enabled None of these pinnings are needed anymore, since these packages compile fine with security flags enabled Signed-off-by: Khem Raj <raj.khem@gmail.com> Signed-off-by: Martin Jansa <Martin.Jansa@gmail.com>
2017-08-31layer.conf: remove FREESMARTPHONE_GIT variableMartin Jansa
* nothing in meta-oe is using it now and meta-fso is also gone now Signed-off-by: Martin Jansa <Martin.Jansa@gmail.com>
2017-08-31layer.conf: exclude android-tools->android-tools-conf from siggenMartin Jansa
* when android-tools were moved from meta-smartphone/meta-android to meta-oe this part was overlooked and my jenkins jobs didn't detect it because I was still including meta-android layer. Signed-off-by: Martin Jansa <Martin.Jansa@gmail.com>
2017-08-31recipes: remove blacklisted recipesMartin Jansa
* as PNBLACKLIST message says, these recipes are blacklisted for long time and nobody showed any interest to fix them * remove all unused .patch and .inc files as well Signed-off-by: Martin Jansa <Martin.Jansa@gmail.com>
2017-08-31udisk: fix dependency about libdevmapperChen Qi
We have separated libdevmapper from lvm2, so we need to also fix related dependency for udisk. Instead of simply replacing lvm2 with libdevmapper in DEPENDS, we add PACKAGECONFIG for libdevmapper. Signed-off-by: Chen Qi <Qi.Chen@windriver.com> Signed-off-by: Martin Jansa <Martin.Jansa@gmail.com>
2017-08-31opencv: fix CVEsKai Kang
Fix CVEs for opencv 3.3: * CVE-2017-12597 * CVE-2017-12598 * CVE-2017-12599 * CVE-2017-12600 * CVE-2017-12601 * CVE-2017-12602 * CVE-2017-12603 * CVE-2017-12604 * CVE-2017-12605 * CVE-2017-12606 * CVE-2017-12862 * CVE-2017-12863 * CVE-2017-12864 Refs: 1 https://github.com/opencv/opencv/pull/9376 2 https://security-tracker.debian.org/tracker/CVE-2017-12601 Signed-off-by: Kai Kang <kai.kang@windriver.com> Signed-off-by: Martin Jansa <Martin.Jansa@gmail.com>
2017-08-31corosync: add support for extra featuresJackie Huang
* Add support for features: dbus qdevice qnetd snmp * Add related PACKAGECONFIG * inherit useradd to add proper user for qnetd service Signed-off-by: Jackie Huang <jackie.huang@windriver.com> Signed-off-by: Martin Jansa <Martin.Jansa@gmail.com>
2017-08-31corosync: fixes for sysvinit and systemdJackie Huang
* Replace ${systemd_unitdir}/system with ${systemd_system_unitdir} * Remove the upstar settings and don't install upstar config files * Add volatile for sysvinit and tmpfiles for systemd * Set the correct bash path for init scripts to avoid QA issue: | corosync-2.4.2: /usr/share/corosync/corosync contained in package corosync requires /tmp/hosttools/bash, but no providers found in RDEPENDS_corosync? [file-rdeps] * The systemd services are intalled properly by "make install", no need to install manually. Signed-off-by: Jackie Huang <jackie.huang@windriver.com> Signed-off-by: Martin Jansa <Martin.Jansa@gmail.com>
2017-08-31openipmi: Fix build with clang+hardeningKhem Raj
Signed-off-by: Khem Raj <raj.khem@gmail.com> Signed-off-by: Martin Jansa <Martin.Jansa@gmail.com>
2017-08-31libreport: 2.9.1 -> 2.9.2Hongxu Jia
Change SRC_URI to git fetcher, github archives can be regenerated from time to time with different checksums. Signed-off-by: Hongxu Jia <hongxu.jia@windriver.com> Signed-off-by: Martin Jansa <Martin.Jansa@gmail.com>
2017-08-31glade: Fix format string warnings with clangKhem Raj
Signed-off-by: Khem Raj <raj.khem@gmail.com> Signed-off-by: Martin Jansa <Martin.Jansa@gmail.com>
2017-08-31nodejs: Upgrade to 8.4.0Khem Raj
Signed-off-by: Khem Raj <raj.khem@gmail.com> Signed-off-by: Martin Jansa <Martin.Jansa@gmail.com>
2017-08-31irssi: Upgrade to 1.0.4Khem Raj
Disable perl explicitly, it pokes into host its better to disable it. Signed-off-by: Khem Raj <raj.khem@gmail.com> Signed-off-by: Martin Jansa <Martin.Jansa@gmail.com>
2017-08-31openipmi: Upgrade to 2.0.24Khem Raj
Remove patches which are irrelevant now Signed-off-by: Khem Raj <raj.khem@gmail.com> Signed-off-by: Martin Jansa <Martin.Jansa@gmail.com>
2017-08-31glmark2: Fix build with clangKhem Raj
Signed-off-by: Khem Raj <raj.khem@gmail.com> Signed-off-by: Martin Jansa <Martin.Jansa@gmail.com>
2017-08-31vboxguestdrivers: Upgrade to 5.1.26Khem Raj
Fixes build with kernel 4.12 along the way Signed-off-by: Khem Raj <raj.khem@gmail.com> Signed-off-by: Martin Jansa <Martin.Jansa@gmail.com>
2017-08-31efivar: Fix build with clangKhem Raj
Signed-off-by: Khem Raj <raj.khem@gmail.com> Signed-off-by: Martin Jansa <Martin.Jansa@gmail.com>
2017-08-31efibootmgr: Upgrade to 0.15Khem Raj
Signed-off-by: Khem Raj <raj.khem@gmail.com> Signed-off-by: Martin Jansa <Martin.Jansa@gmail.com>
2017-08-31imagemagick: 7.0.5 -> 7.0.6_9Kai Kang
Upgrade imagemagick from 7.0.5 patchset 6 to 7.0.9 patchset 9. * update SRC_URI. Replace tarball with git repo that it only keeps latest tarball on www.imagemagick.org Signed-off-by: Kai Kang <kai.kang@windriver.com> Signed-off-by: Martin Jansa <Martin.Jansa@gmail.com>
2017-08-31efivar: Upgrade to 0.31Khem Raj
Signed-off-by: Khem Raj <raj.khem@gmail.com> Signed-off-by: Martin Jansa <Martin.Jansa@gmail.com>
2017-08-31terminus-font: fix RSS breakage and unblacklistIoan-Adrian Ratiu
Depend on bdftopcf-native to fix errors like: | perl ./ucstoany.pl ter-u12b.bdf ISO8859 1 uni/x11gr.uni uni/ascii-h.uni uni/win-1252.uni | bdftopcf -o ter-112b.pcf | /bin/sh: bdftopcf: command not found Signed-off-by: Ioan-Adrian Ratiu <adrian.ratiu@ni.com> Signed-off-by: Martin Jansa <Martin.Jansa@gmail.com>
2017-08-31mariadb: disable thumb on armv4 and armv5Kai Kang
Disable thumb on armv4 and armv5 for mariadb which causes link error: | libsql.a(mysqld.cc.o): In function `test_if_case_insensitive(char const*) [clone .constprop.28]': | /usr/src/debug/mariadb/5.5.57-r0/mariadb-5.5.57/sql/mysqld.cc:8276:(.text.unlikely+0xbe): | relocation truncated to fit: R_ARM_THM_CALL against symbol `fn_format' defined | in .glue_7 section in linker stubs | /usr/src/debug/mariadb/5.5.57-r0/mariadb-5.5.57/sql/mysqld.cc:8278:(.text.unlikely+0xd0): | relocation truncated to fit: R_ARM_THM_CALL against symbol `fn_format' defined | in .glue_7 section in linker stubs | /usr/src/debug/mariadb/5.5.57-r0/mariadb-5.5.57/sql/mysqld.cc:8285:(.text.unlikely+0x150): | relocation truncated to fit: R_ARM_THM_CALL against symbol | `sql_print_warning(char const*, ...)' defined in .glue_7 section in linker stubs Signed-off-by: Kai Kang <kai.kang@windriver.com> Signed-off-by: Martin Jansa <Martin.Jansa@gmail.com>
2017-08-31mariadb: 5.5.55 -> 5.5.57Kai Kang
Upgrade mariadb from 5.5.55 to 5.5.57. * update SRC_URI that mariadb.com doesn't provides source tarball of 5.5.57 * remove gcc7.patch which is not needed any more Signed-off-by: Kai Kang <kai.kang@windriver.com> Signed-off-by: Martin Jansa <Martin.Jansa@gmail.com>
2017-08-30iproute2: Move append to meta-networking layerFabio Berton
meta-openembedded commit eb8994f44a080d9c7fd2c87b6b6935ad0a55eb27 added iproute2 append to enable tipc PACKAGECONFIG that install libmnl package. libmnl recipe is in meta-networking layer and this layer needs to be added to bblayers.conf file to build libmnl. Move iproute2 append to meta-networking to allow build iproute2 without add meta-networking layer to bblayers.conf. Signed-off-by: Fabio Berton <fabio.berton@ossystems.com.br> Signed-off-by: Martin Jansa <Martin.Jansa@gmail.com>
2017-08-28multipath-tools: RDEPEND on bashJoe Slater
Make sure /bin/bash will be on the target if we are. Signed-off-by: Joe Slater <jslater@windriver.com> Signed-off-by: Martin Jansa <Martin.Jansa@gmail.com>
2017-08-28libreport: fix typo of SRC_URIHongxu Jia
Signed-off-by: Hongxu Jia <hongxu.jia@windriver.com> Signed-off-by: Martin Jansa <Martin.Jansa@gmail.com>
2017-08-28wvstreams: Fix parallel buildKhem Raj
Signed-off-by: Khem Raj <raj.khem@gmail.com> Signed-off-by: Martin Jansa <Martin.Jansa@gmail.com>
2017-08-28libhugetlbfs: Define HUGETLB_LDSCRIPT_PATHKhem Raj
When accessed relative to build dir it ends up using wrong relative paths and cant find the linker scripts when linked with clang Signed-off-by: Khem Raj <raj.khem@gmail.com> Signed-off-by: Martin Jansa <Martin.Jansa@gmail.com>
2017-08-28enscript: Define PERL variableKhem Raj
This sets up the perl interpreter correctly on target package Also fixes QA Issue: /usr/bin/sliceprint contained in package enscript requires /mnt/a/oe /build/tmp/hosttools/perl, but no providers found in RDEPENDS_enscript? [file-rdeps] Signed-off-by: Khem Raj <raj.khem@gmail.com> Signed-off-by: Martin Jansa <Martin.Jansa@gmail.com>
2017-08-28mpich: Define PERL variable and pass to configureKhem Raj
Fixes QA Issue: /usr/bin/parkill contained in package mpich requires /mnt/a/oe/build/tmp/ hosttools/perl, but no providers found in RDEPENDS_mpich also move BASH_SHELL in same realm Signed-off-by: Khem Raj <raj.khem@gmail.com> Signed-off-by: Martin Jansa <Martin.Jansa@gmail.com>
2017-08-28xorg-fonts-100dpi: unblacklist recipeIoan-Adrian Ratiu
All dependencies have been fixed by the following commits: b3d7a464c font-adobe-100dpi: update depends to fix builds with RSS 8de29d274 font-bh-100dpi: update depends to fix builds with RSS bac94456a font-adobe-utopia-100dpi: update depends to fix builds with RSS 5fecd31c6 font-bh-lucidatypewriter-100dpi: update depends to fix builds with RSS Unblacklist it so it won't get auto-deleted in about a week when the 2.4 dev cycle starts. Signed-off-by: Ioan-Adrian Ratiu <adrian.ratiu@ni.com> Signed-off-by: Martin Jansa <Martin.Jansa@gmail.com>
2017-08-28openldap: fix native LDFLAGS build errorIoan-Adrian Ratiu
LDFLAGS += "-pthread" adds the flag both for native and target builds, however the openldap-native build overwrites the variable inside native.bbclass causing "undefined reference to `pthread_getspecific'" and other linker errors. Change the append to happen after parsing by using the override syntax and thus make sure it executes after native.bbclass (bitbake -e reports pre-expansion value "${BUILD_LDFLAGS} -pthread"). Signed-off-by: Ioan-Adrian Ratiu <adrian.ratiu@ni.com> Signed-off-by: Martin Jansa <Martin.Jansa@gmail.com>
2017-08-28logwarn: set correct paths and add missing dependencyJackie Huang
* Set correct paths for programs (bash, cat, rm and sed) to avoid QA issue: | ERROR: logwarn-1.0.14-r0 do_package_qa: QA Issue: | /usr/lib/nagios/plugins/check_logwarn contained in package | logwarn-nagios requires /builddir/tmp/hosttools/bash, | but no providers found in RDEPENDS_logwarn-nagios? [file-rdeps] * Add missing dependency on coreutils and sed. Signed-off-by: Jackie Huang <jackie.huang@windriver.com> Signed-off-by: Martin Jansa <Martin.Jansa@gmail.com>
2017-08-28logcheck: update to 1.3.18 and move to meta-perlJackie Huang
- logcheck depends on mime-construct which is in meta-perl, so move it to meta-perl to avoid that meta-oe depends on meta-perl. - logcheck should not be run as root, so inherit useradd and add proper user and group. - Add missing runtime dependencies according to the file debian/control and simple test by running "logcheck -ot". - For syslog, debian directly depends on rsyslog, but logcheck works with any syslog and we have busybox-syslog, sysklogd, syslog-ng and rsyslog, so use VIRTUAL-RUNTIME_syslog for the syslog dependency and set rsyslog as the default, which can be easily overridden in distro conf file or local.conf. - Don't install /var/lock when populating rootfs. Do it through volatile. - install header.txt for generated mails Signed-off-by: Jackie Huang <jackie.huang@windriver.com> Signed-off-by: Martin Jansa <Martin.Jansa@gmail.com>
2017-08-28gflags: add runtime dependency on bashJackie Huang
* add runtime dependency on bash to fix QA issue: | ERROR: gflags-2.2.0-r0 do_package_qa: QA Issue: | /usr/bin/gflags_completions.sh contained in package | gflags-bash-completion requires /bin/bash, but | no providers found in RDEPENDS_gflags-bash-completion? [file-rdeps] Signed-off-by: Jackie Huang <jackie.huang@windriver.com> Signed-off-by: Martin Jansa <Martin.Jansa@gmail.com>
2017-08-28gperftools: fixup HOMEPAGEChen Qi
The old URL for HOMEPAGE is obsolete, use the valid one. Signed-off-by: Chen Qi <Qi.Chen@windriver.com> Signed-off-by: Martin Jansa <Martin.Jansa@gmail.com>
2017-08-28collectd: 5.7.1 -> 5.7.2Hongxu Jia
The 5.7.2 fixed CVE-2017-7401. Signed-off-by: Hongxu Jia <hongxu.jia@windriver.com> Signed-off-by: Martin Jansa <Martin.Jansa@gmail.com>
2017-08-28gnulib: upgrade to 2017-08-20.18Hongxu Jia
Get version number by invoking: ... $ ${S}/build-aux/git-version-gen --version git-version-gen 2017-08-20.18 ... The gnulib 2017-08-20.18 fixed CVE-2017-7476. Signed-off-by: Hongxu Jia <hongxu.jia@windriver.com> Signed-off-by: Martin Jansa <Martin.Jansa@gmail.com>
2017-08-28vim: update to 8.0.0983Yi Zhao
Fixed CVE-2017-11109 since 8.0.0707 See: http://www.cvedetails.com/vulnerability-list/vendor_id-8218/product_id-14270/year-2017/opdos-1/VIM-VIM.html Signed-off-by: Yi Zhao <yi.zhao@windriver.com> Signed-off-by: Martin Jansa <Martin.Jansa@gmail.com>
2017-08-28iperf3: 3.1.3 -> 3.2Kai Kang
Upgrade iperf3 from 3.1.3 to 3.2. * update md5 checksum of license file which update year info and add same bsd license for src/net.c * add dependency openssl Signed-off-by: Kai Kang <kai.kang@windriver.com> Signed-off-by: Martin Jansa <Martin.Jansa@gmail.com>
2017-08-28mozjs: customize HOST_CFLAGSMingli Yu
Customize HOST_CFLAGS, HOST_CXXFLAGS and HOST_LDFLAGS to fix do_configure error as previously use the common CFLAGS and CXXFLAGS in both cross-compile env and host env, and the option -fstack-protector-strong which not recognized in host env can result in do_configure error as below. | checking whether the host c compiler (gcc -O2 -pipe -g -fstack-protector-strong -D_FORTIFY_SOURCE=2 -Wl,-O1 -Wl,--hash-style=gnu -Wl,--as-needed -fstack-protector-strong -Wl,-z,relro,-z,now) works... configure: error: installation or configuration problem: host compiler gcc cannot create executables. Signed-off-by: Mingli Yu <Mingli.Yu@windriver.com> Signed-off-by: Jackie Huang <jackie.huang@windriver.com> Signed-off-by: Martin Jansa <Martin.Jansa@gmail.com>
2017-08-28makedumpfile: update to 1.6.2Yi Zhao
Remove add-proper-format-string-to-print-a-str.patch since it had been merged in upstream. Signed-off-by: Yi Zhao <yi.zhao@windriver.com> Signed-off-by: Martin Jansa <Martin.Jansa@gmail.com>
2017-08-28Dhrystone: add recipe 2.1Jose Alarcon
Dhrystone is a synthetic computing benchmark program developed in 1984 by Reinhold P. Weicker intended to be representative of system (integer) programming. https://en.wikipedia.org/wiki/Dhrystone Signed-off-by: Jose Alarcon <jose.alarcon@ge.com> Signed-off-by: Martin Jansa <Martin.Jansa@gmail.com>
2017-08-28postgresql: update to 9.4.13Yi Zhao
Fixed three security vulnerabilities: CVE-2017-7546: Empty password accepted in some authentication methods CVE-2017-7547: The "pg_user_mappings" catalog view discloses passwords to users lacking server privileges CVE-2017-7548: lo_put() function ignores ACLs See release note: https://www.postgresql.org/docs/9.4/static/release-9-4-13.html Signed-off-by: Yi Zhao <yi.zhao@windriver.com> Signed-off-by: Martin Jansa <Martin.Jansa@gmail.com>
2017-08-28glibmm: fix perl pathRobert Yang
Fixed: ERROR: QA Issue: /usr/lib/glibmm-2.4/proc/gmmproc contained in package glibmm-dev requires /path/to/tmp/hosttools/perl, but no providers found in RDEPENDS_glibmm-dev? [file-rdeps] Signed-off-by: Robert Yang <liezhi.yang@windriver.com> Signed-off-by: Martin Jansa <Martin.Jansa@gmail.com>
2017-08-28pcsc-lite: Update to 1.8.22Huang Qiyu
1) Upgrade pcsc-lite from 1.8.13 to 1.8.22. 2) License information has changed in pcsc-lite-1.8.22/COPYING for src/strlcpy.3, src/strlcat.c and src/strlcpy.c have been removed in pcsc-lite-1.8.22, so modify the LIC_FILES_CHKSUM. Signed-off-by: Huang Qiyu <huangqy.fnst@cn.fujitsu.com> Signed-off-by: Martin Jansa <Martin.Jansa@gmail.com>