aboutsummaryrefslogtreecommitdiffstats
path: root/meta-oe
AgeCommit message (Collapse)Author
2021-06-27minifi-cpp: set CLEANBROKEN to 1Chen Qi
Rebuilding minifi-cpp in old build dir sometimes result in do_compile failure. So set CLEANBROKEN to "1" to workaround this problem. If further investigation is done and the underlying problem is addressed, this setting could be removed. Signed-off-by: Chen Qi <Qi.Chen@windriver.com> Signed-off-by: Khem Raj <raj.khem@gmail.com> (cherry picked from commit a9e17243875b82dba698924cf2f1d31408127521) Signed-off-by: Armin Kuster <akuster808@gmail.com>
2021-06-27rapidjson: remove stale LIB_INSTALL_DIRAndrea Adami
This was introduced with commit: 2e0fd78 rapidjson: fix cmake artifacts installation for non-default BASELIB case and should have been removed with commit: 5aa127a rapidjson: Remove unwanted patches NOTE: such multilib fixes are not needed after this commit in oe-core: 24f630c cmake.bbclass: Define LIB_SUFFIX Signed-off-by: Andrea Adami <andrea.adami@gmail.com> Signed-off-by: Khem Raj <raj.khem@gmail.com> (cherry picked from commit 0ceacaa68e212cc06ea7371a206bdbe21033cc05) Signed-off-by: Armin Kuster <akuster808@gmail.com>
2021-06-27minifi-cpp: set correct python processor directory in configure fileYi Zhao
Set an appropriate python processor directory in configure file to fix the minifi startup warning: [org::apache::nifi::minifi::python::PythonCreator] [error] Could not access /etc/minifi/minifi-python/ Signed-off-by: Yi Zhao <yi.zhao@windriver.com> Signed-off-by: Khem Raj <raj.khem@gmail.com> (cherry picked from commit a86b772e31079231a04762ed49ec83d32005ca15) Signed-off-by: Armin Kuster <akuster808@gmail.com>
2021-06-27libeigen: update LICENSE informationOvidiu Panait
From COPYING.README: """ Eigen is primarily MPL2 licensed. See COPYING.MPL2 and these links: http://www.mozilla.org/MPL/2.0/ http://www.mozilla.org/MPL/2.0/FAQ.html Some files contain third-party code under BSD or LGPL licenses, whence the other COPYING.* files here. All the LGPL code is either LGPL 2.1-only, or LGPL 2.1-or-later. For this reason, the COPYING.LGPL file contains the LGPL 2.1 text. """ The upstream repository contains multiple COPYING files (various 3rd party code is under different licenses), so update the LICENSE information accordingly. Also, add MINPACK to meta-oe/licenses. Signed-off-by: Ovidiu Panait <ovidiu.panait@windriver.com> Signed-off-by: Khem Raj <raj.khem@gmail.com> (cherry picked from commit 9efdb6799ed45cf04acde9b435aeb8ccd1f2843c) Signed-off-by: Armin Kuster <akuster808@gmail.com>
2021-06-27libpfm4 4.10.1 : enable arm64 host platformOlivier Georget
libpfm4 is only enabled for powerpc arch as of now. This enables the lib on Arm 64bit platform as well. Signed-off-by: Olivier Georget <olivier.georget@gmail.com> Signed-off-by: Khem Raj <raj.khem@gmail.com> (cherry picked from commit d02bd486736ba7cc552312849cea4fa33b1e1259) Signed-off-by: Armin Kuster <akuster808@gmail.com>
2021-06-13mongodb: Change PV to 4.4.6Khem Raj
4.4.6 has been released from same SHA which was used for rc0 Signed-off-by: Khem Raj <raj.khem@gmail.com> (cherry picked from commit e17fc085c025550be08353319983f9b89b11831b) [Bug fix only updates: Issues fixed: SERVER-53604: Include original aws iam arn in authenticate audit logs SERVER-52564: Deadlock between step down and MongoDOperationContextSession WT-7442: RTS to open dhandle only when the dhandle has unstable updates WT-7426: Set write generation number when the page image gets created WT-7373: Improve slow random cursor operations on oplog] Signed-off-by: Armin Kuster <akuster808@gmail.com>
2021-06-13mongodb: Update to 4.4.6-rc0Khem Raj
Drop upstreamed patch Signed-off-by: Khem Raj <raj.khem@gmail.com> (cherry picked from commit 44664a2d66ea848d927164685c283f0ea8d3d12f) [Bug fix only update: Issues fixed: SERVER-55298: Reproduce and Investigate BSONObjectTooLarge error SERVER-53566: Investigate and reproduce "opCtx != nullptr && _opCtx == nullptr" invariant SERVER-51281: mongod live locked SERVER-46686: Explain does not respect maxTimeMS SERVER-45836: Provide more LDAP details (like server IP) at default log level All JIRA issues closed in 4.4.5 4.4.5 Changelog] Signed-off-by: Armin Kuster <akuster808@gmail.com>
2021-06-06nss: Fix build on Centos 7Marek Vasut
Centos 7 has glibc 2.18 and nss-native build fails due to implicit declaration of function putenv during build. This is because of the Feature Test Macro Requirements for glibc (see feature_test_macros(7)): putenv(): _XOPEN_SOURCE || /* Glibc since 2.19: */ _DEFAULT_SOURCE || /* Glibc versions <= 2.19: */ _SVID_SOURCE and because nss coreconf/Linux.mk only defines -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE So on such system with glibc 2.18, neither macro makes putenv() available. Add -D_XOPEN_SOURCE for the Centos 7 and glibc 2.18 native build case. Signed-off-by: Marek Vasut <marex@denx.de> Cc: Armin Kuster <akuster808@gmail.com> Cc: Armin Kuster <akuster@mvista.com> Cc: Khem Raj <raj.khem@gmail.com> Cc: Richard Purdie <richard.purdie@linuxfoundation.org> Cc: Ross Burton <ross.burton@arm.com> Signed-off-by: Khem Raj <raj.khem@gmail.com> (cherry picked from commit 30148b33b5d750702d7749ac59d8d740d8cb7024) Signed-off-by: Armin Kuster <akuster808@gmail.com>
2021-05-23opencv: Disable tbb on riscv/muslKhem Raj
getcontext|setcontext functionality is provided via libucontext for musl but this library is not yet ported to RISCV Signed-off-by: Khem Raj <raj.khem@gmail.com> (cherry picked from commit a116630318789f08ebc6f350c37ef43f0884cb30) Signed-off-by: Armin Kuster <akuster808@gmail.com>
2021-05-23postgresql: upgrade 13.2 -> 13.3zangrc
Refresh the following patch: 0001-configure.in-bypass-autoconf-2.69-version-check.patch Signed-off-by: Zang Ruochen <zangrc.fnst@fujitsu.com> Signed-off-by: Khem Raj <raj.khem@gmail.com> (cherry picked from commit 48cb359db26f4fa0efb811c24a6306a56bf60483) [Bug fix update] Signed-off-by: Armin Kuster <akuster808@gmail.com>
2021-05-23trace-cmd: Conflict resolutionwangmy
perf(oe-core) also uses the doc included in plugins/, so package it in own subdirs of trace-cmd. Signed-off-by: Wang Mingyu <wangmy@fujitsu.com> Signed-off-by: Khem Raj <raj.khem@gmail.com> (cherry picked from commit d8402fdd6f6710effd763a0a9c06c83255e39722) Signed-off-by: Armin Kuster <akuster808@gmail.com>
2021-05-23sysdig: disable building for ppcSaul Wold
Sysdig depends on tbb which no longer builds for powerpc Signed-off-by: Saul Wold <saul.wold@windriver.com> Signed-off-by: Khem Raj <raj.khem@gmail.com> (cherry picked from commit 433603cb7dd0243856509a552ff354dbc0fccd95) Signed-off-by: Armin Kuster <akuster808@gmail.com>
2021-05-23opencv: remove tbb packageconfig for powerpcSaul Wold
Since tbb does not build for powerpc remove it from the enabled list Signed-off-by: Saul Wold <saul.wold@windriver.com> Signed-off-by: Khem Raj <raj.khem@gmail.com> (cherry picked from commit e0581ad12f42427932e24abad97399c54f4b75f7) Signed-off-by: Armin Kuster <akuster808@gmail.com>
2021-05-22hostapd: fix building with CONFIG_TLS=internalAlexander Vickberg
The patch recently added for CVE-2021-30004 broke compilation with CONFIG_TLS=internal. This adds the necessary function to let it compile again. Signed-off-by: Alexander Vickberg <wickbergster@gmail.com> Signed-off-by: Khem Raj <raj.khem@gmail.com> (cherry picked from commit d6ef4170747d6668fa940328334055eef3e1e1d6) Signed-off-by: Armin Kuster <akuster808@gmail.com>
2021-05-22libsdl: Fix CVE-2019-13616wangmy
References https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-13616 SDL (Simple DirectMedia Layer) through 1.2.15 and 2.x through 2.0.9 has a heap-based buffer over-read in BlitNtoN in video/SDL_blit_N.c when called from SDL_SoftBlit in video/SDL_blit.c. Upstream-Status: Backport [https://github.com/libsdl-org/SDL/commit/97fefd050976bbbfca9608499f6a7d9fb86e70db] CVE: CVE-2019-13616 Signed-off-by: Wang Mingyu <wangmy@fujitsu.com> Signed-off-by: Khem Raj <raj.khem@gmail.com> (cherry picked from commit 57ae91d2914de96b1de69bfcb089a427ee3cb0ed) Signed-off-by: Armin Kuster <akuster808@gmail.com>
2021-05-22exiv2: Fix CVE-2021-29473wangmy
References https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-29473 The out-of-bounds read is triggered when Exiv2 is used to write metadata into a crafted image file. An attacker could potentially exploit the vulnerability to cause a denial of service by crashing Exiv2, if they can trick the victim into running Exiv2 on a crafted image file. Upstream-Status: Accepted [https://github.com/Exiv2/exiv2/pull/1587/commits/e6a0982f7cd9282052b6e3485a458d60629ffa0b] CVE: CVE-2021-29473 Signed-off-by: Wang Mingyu <wangmy@fujitsu.com> Signed-off-by: Khem Raj <raj.khem@gmail.com> (cherry picked from commit a9aecd2c32fc8f238f62ef70813e032b6b52c2f2) Signed-off-by: Armin Kuster <akuster808@gmail.com>
2021-05-22exiv2: Fix CVE-2021-29470wangmy
References https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-29470 The out-of-bounds read is triggered when Exiv2 is used to write metadata into a crafted image file. An attacker could potentially exploit the vulnerability to cause a denial of service by crashing Exiv2, if they can trick the victim into running Exiv2 on a crafted image file. Upstream-Status: Accepted [https://github.com/Exiv2/exiv2/pull/1581/commits/6628a69c036df2aa036290e6cd71767c159c79ed] CVE: CVE-2021-29470 Signed-off-by: Wang Mingyu <wangmy@fujitsu.com> Signed-off-by: Khem Raj <raj.khem@gmail.com> (cherry picked from commit bb1400efda77a7289ca20782172bfbe1f457f161) Signed-off-by: Armin Kuster <akuster808@gmail.com>
2021-05-22exiv2: Fix CVE-2021-29464wangmy
References https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-29464 The heap overflow is triggered when Exiv2 is used to write metadata into a crafted image file. An attacker could potentially exploit the vulnerability to gain code execution, if they can trick the victim into running Exiv2 on a crafted image file. Upstream-Status: Accepted [https://github.com/Exiv2/exiv2/commit/f9308839198aca5e68a65194f151a1de92398f54] CVE: CVE-2021-29464 Signed-off-by: Wang Mingyu <wangmy@fujitsu.com> Signed-off-by: Khem Raj <raj.khem@gmail.com> (cherry picked from commit 8c9470bdfaa1d33347ffaf25b3e18d2163667e18) Signed-off-by: Armin Kuster <akuster808@gmail.com>
2021-05-22exiv2: Fix CVE-2021-3482wangmy
References https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3482 Improper input validation of the rawData.size property in Jp2Image::readMetadata() in jp2image.cpp can lead to a heap-based buffer overflow via a crafted JPG image containing malicious EXIF data. Upstream-Status: Accepted [https://github.com/Exiv2/exiv2/pull/1523/commits/22ea582c6b74ada30bec3a6b15de3c3e52f2b4da] CVE: CVE-2021-3482 Signed-off-by: Wang Mingyu <wangmy@fujitsu.com> Signed-off-by: Khem Raj <raj.khem@gmail.com> (cherry picked from commit 9e7c2c9713dc2824af2a33b0a3feb4f29e7f0269) Signed-off-by: Armin Kuster <akuster808@gmail.com>
2021-05-22exiv2: Fix CVE-2021-29463wangmy
References https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-29463 The out-of-bounds read is triggered when Exiv2 is used to write metadata into a crafted image file. An attacker could potentially exploit the vulnerability to cause a denial of service by crashing Exiv2, if they can trick the victim into running Exiv2 on a crafted image file. Upstream-Status: Accepted [https://github.com/Exiv2/exiv2/commit/783b3a6ff15ed6f82a8f8e6c8a6f3b84a9b04d4b] CVE: CVE-2021-29463 Signed-off-by: Wang Mingyu <wangmy@fujitsu.com> Signed-off-by: Khem Raj <raj.khem@gmail.com> (cherry picked from commit 8e63ac6c86852a12408c2415be073c71420758ff) Signed-off-by: Armin Kuster <akuster808@gmail.com>
2021-05-22exiv2: Fix CVE-2021-29458wangmy
References https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-29458 The out-of-bounds read is triggered when Exiv2 is used to write metadata into a crafted image file. An attacker could potentially exploit the vulnerability to cause a denial of service by crashing Exiv2, if they can trick the victim into running Exiv2 on a crafted image file. Upstream-Status: Accepted [https://github.com/Exiv2/exiv2/pull/1536/commits/06d2db6e5fd2fcca9c060e95fc97f8a5b5d4c22d] CVE: CVE-2021-29458 Signed-off-by: Wang Mingyu <wangmy@fujitsu.com> Signed-off-by: Khem Raj <raj.khem@gmail.com> (cherry picked from commit f0d83c14d9064ce1ee19b92d95c8daf790fe7488) Signed-off-by: Armin Kuster <akuster808@gmail.com>
2021-05-22exiv2: Fix CVE-2021-29457wangmy
References https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-29457 The heap overflow is triggered when Exiv2 is used to write metadata into a crafted image file. An attacker could potentially exploit the vulnerability to gain code execution, if they can trick the victim into running Exiv2 on a crafted image file. Upstream-Status: Accepted [https://github.com/Exiv2/exiv2/commit/0230620e6ea5e2da0911318e07ce6e66d1ebdf22] CVE: CVE-2021-29457 Signed-off-by: Wang Mingyu <wangmy@fujitsu.com> Signed-off-by: Khem Raj <raj.khem@gmail.com> (cherry picked from commit 5be72693096cef671bf54bf1dd6ee8125614d064) Signed-off-by: Armin Kuster <akuster808@gmail.com>
2021-05-22uftrace: Fix a plthook crash on aarch64 with binutils2.35.1 and later ↵wangmy
versions on aarch64 Signed-off-by: Wang Mingyu <wangmy@fujitsu.com> Signed-off-by: Khem Raj <raj.khem@gmail.com> (cherry picked from commit 54feab11a1866435107df366005b50aba3b8d1cd) Signed-off-by: Armin Kuster <akuster808@gmail.com>
2021-05-17packagegroup-meta-oe: conditional remove tbb for powerpcSaul Wold
Since tbb has a COMPATIBLE_MACHINE entry to prevent it from building for powerpcc, let's also remove it from the meta-oe-support package group. Signed-off-by: Saul Wold <saul.wold@windriver.com> Signed-off-by: Khem Raj <raj.khem@gmail.com> (cherry picked from commit 564f7219544401b9bce545181a7e22000d3f7d40) Signed-off-by: Armin Kuster <akuster808@gmail.com>
2021-05-17zsh: reduce priority slightly to avoid conflict with bashAndreas Müller
| [log_check] Warn: update-alternatives: sh has multiple providers with the same priority, please check /workdir/raspberrypi4_64-mortsgna-linux/allgui-dev-image/1.0-r0/rootfs/usr/lib/opkg/alternatives/sh for details Signed-off-by: Andreas Müller <schnitzeltony@gmail.com> Signed-off-by: Khem Raj <raj.khem@gmail.com> (cherry picked from commit df10c7bcc03d1a3eb0cd4d7e937bd935c8043c97) Signed-off-by: Armin Kuster <akuster808@gmail.com>
2021-05-17libdevmapper,lvm2: Do not inherit licenseKhem Raj
inheriting license class which brings in AVAILABLE_LICENSES into do_configure task checksums class since it wants to enable thin-provisioning-tools if distro allows GPL-3 automatically, but this brings issues when other layers which have additional licenses are provided which ends up in signature mismatches so leave that setting to end-user and keep it disabled by default with a comment in recipes stating that if needed then the user should enable it via config metadata or bbappends. Signed-off-by: Khem Raj <raj.khem@gmail.com> (cherry picked from commit f592e81f11d455546447ddff35b2f89e18c0cc0c) Signed-off-by: Armin Kuster <akuster808@gmail.com>
2021-05-17tbb: Disable PPC as COMPATIBLE_MACHINESaul Wold
The latest version does not support PPC architecture, so disable the it. Otherwise the following error occurs: /srv/nvme/yocto/hardknott/builds/tbb/tmp/work/ppc7400-poky-linux/tbb/2021.2.0-r0/git/src/tbb/tools_api/ittnotify_config.h:338:12: error: '__TBB_machine_fetchadd4' was not declared in this scope 338 | return __TBB_machine_fetchadd4(ptr, 1) + 1L; | ^~~~~~~~~~~~~~~~~~~~~~~ Signed-off-by: Saul Wold <saul.wold@windriver.com> Signed-off-by: Khem Raj <raj.khem@gmail.com> (cherry picked from commit 8170a965d0cedaafb60d83c370dd095228088865) Signed-off-by: Armin Kuster <akuster808@gmail.com>
2021-05-13ostree: switch from default master branch to main to fix do_fetch failureMartin Jansa
* branch was renamed in upstream repo Signed-off-by: Martin Jansa <Martin.Jansa@gmail.com> Signed-off-by: Armin Kuster <akuster808@gmail.com>
2021-04-25zram: add support for mem_limitSinan Kaya
Some targets might be interested in limiting how big zram can grow. If the variable is set in /etc/default/zram file, configure it in mem_limit sysfs attribute. Signed-off-by: Sinan Kaya <okaya@kernel.org> Signed-off-by: Khem Raj <raj.khem@gmail.com> (cherry picked from commit cb1cf053785bcb5670b2eca7051aa11f29ef80b1) Signed-off-by: Armin Kuster <akuster808@gmail.com>
2021-04-25nss: upgrade 3.63 -> 3.64zangrc
-License-Update: Add the license of MIT. Signed-off-by: Zang Ruochen <zangrc.fnst@fujitsu.com> Signed-off-by: Khem Raj <raj.khem@gmail.com> (cherry picked from commit a7d0d878542ec24d718972423b34c59aa5bd2498) Signed-off-by: Armin Kuster <akuster808@gmail.com>
2021-04-25redis: upgrade 6.2.1 -> 6.2.2zangrc
Signed-off-by: Zang Ruochen <zangrc.fnst@fujitsu.com> Signed-off-by: Khem Raj <raj.khem@gmail.com> (cherry picked from commit 4b04112fddb7b2ef5d4b61975d385b386bbd9f5b) Signed-off-by: Armin Kuster <akuster808@gmail.com>
2021-04-25libdvdread: upgrade 6.1.1 -> 6.1.2zangrc
Signed-off-by: Zang Ruochen <zangrc.fnst@fujitsu.com> Signed-off-by: Khem Raj <raj.khem@gmail.com> (cherry picked from commit 1dc583540355ab6af483b20b945cbd7c42984ccf) Signed-off-by: Armin Kuster <akuster808@gmail.com>
2021-04-25tbb: Re-introduce PEKhem Raj
It was accidentally dropped in last upgrade for this recipe Signed-off-by: Khem Raj <raj.khem@gmail.com> Cc: Martin Jansa <martin.jansa@gmail.com> Cc: Naveen Saini <naveen.kumar.saini@intel.com> (cherry picked from commit b5ad9c011db2581cc84e5daa139acf73a0f6f5c0) Signed-off-by: Armin Kuster <akuster808@gmail.com>
2021-04-23php: Upgrade to 7.4.16Mingli Yu
License-Update: License updated (year updated) Fix some security issues such as CVE-2021-21702 and remove two cve patches which already included in the new version. Signed-off-by: Mingli Yu <mingli.yu@windriver.com> Signed-off-by: Khem Raj <raj.khem@gmail.com> Signed-off-by: Armin Kuster <akuster808@gmail.com>
2021-04-23tigervnc: upgrade to 1.11.0Chen Qi
Upgrade to latest stable version. The 1.10 branch is not maitained any more, it stops update in 2019. The 1.11 branch has fix for CVE-2020-26117, which is a high risk CVE. https://nvd.nist.gov/vuln/detail/CVE-2020-26117 Some changes in this new version are as below. 1) 'bash' is added to RDEPENDS as /usr/libexec/vncsession-start requires it. 2) DEPENDS on libpam and requires 'pam' distro feature. This is because upstream has made 'pam' mandatory in the following commit. """ commit d80817f101d1b3f1a9b1c5ec268f28fffa2d75f9 Author: Pierre Ossman <ossman@cendio.se> Date: Wed Jul 11 15:49:46 2018 +0200 Make PAM mandatory It is present on all UNIX systems anyway, so let's simplify things. We will need it for more proper session startup anyway. """ Signed-off-by: Chen Qi <Qi.Chen@windriver.com> Signed-off-by: Khem Raj <raj.khem@gmail.com> Signed-off-by: Armin Kuster <akuster808@gmail.com>
2021-04-23v4l-utils: fix reproducibilityUlrich Ölmann
Add upstream patches [1] & [2] to automatically detect the availability of systemd and (currently) never install '50-rc_keymap.conf' at all as the prerequisite would be the ability to compile BPF programs which is not supported in this recipe (at least not now). Previously if your distro was not systemd based the existance of the host system's path "/lib/systemd/system" decided if '50-rc_keymap.conf' was installed or not. [1] https://git.linuxtv.org/v4l-utils.git/commit/?id=3f61e353424fb9ea3dce742022b94dfd7ea1ed9f [2] https://git.linuxtv.org/v4l-utils.git/commit/?id=01f2c6c58e6f4441df7df8e27eb7919f1f01e310 Signed-off-by: Ulrich Ölmann <u.oelmann@pengutronix.de> Signed-off-by: Khem Raj <raj.khem@gmail.com> Signed-off-by: Armin Kuster <akuster808@gmail.com>
2021-04-18syslog-ng: Drop an obsolete patch to add --enable-libnetYi Fan Yu
libnet is a dependency to --enable-spoof-source. The correct flag to enable/disable in ./configure is --enable-spoof-source. Adjust PACKAGECONFIG accordingly. Signed-off-by: Yi Fan Yu <yifan.yu@windriver.com> Signed-off-by: Khem Raj <raj.khem@gmail.com> (cherry picked from commit c126dcd1f91236d7effdb64df7fd9a3e2029543d) Signed-off-by: Armin Kuster <akuster808@gmail.com>
2021-04-18syslog-ng: remove CONFIG_TLS override for arm DEBUG_BUILDYi Fan Yu
when enabling DEBUG_BUILD, an assembler failure used to be seen. But this patch was in meta-oe c0ce7599, dating in 2014... Cannot reproduce the failure anymore with qemuarm. Signed-off-by: Yi Fan Yu <yifan.yu@windriver.com> Signed-off-by: Khem Raj <raj.khem@gmail.com> (cherry picked from commit 6c626c0e12673b56ed2d7387465f8c2d88d956d2) Signed-off-by: Armin Kuster <akuster808@gmail.com>
2021-04-18syslog-ng: upgrade 3.24.1 -> 3.31.2Yi Fan Yu
License-Update: Reword and clarify which subdir is LGPLv.1 and GPLv2. Patch-Removal: * 0001-syslog-ng-fix-segment-fault-during-service-start.patch https://github.com/buytenh/ivykis/commit/a5e9caddbdb4d9d85133a440edec6aa7c1f018ac Submit pending patches upstream. Signed-off-by: Yi Fan Yu <yifan.yu@windriver.com> Signed-off-by: Khem Raj <raj.khem@gmail.com> (cherry picked from commit 01d3f9daa0c320070269e9a27a5c88ba11b08aa7) Signed-off-by: Armin Kuster <akuster808@gmail.com>
2021-04-18nss: Re-enable -WerrorKhem Raj
GCC-11 has fixed the problem [1] [1] https://gcc.gnu.org/git/gitweb.cgi?p=gcc.git;h=da879e01ecd35737c18be1da3324f4560aba1961 Signed-off-by: Khem Raj <raj.khem@gmail.com> (cherry picked from commit 5178615b4356c0043309b3f9e37d16396451a67b) Signed-off-by: Armin Kuster <akuster808@gmail.com>
2021-04-18librsync: upgrade 2.3.1 -> 2.3.2zhengruoqin
Signed-off-by: Zheng Ruoqin <zhengrq.fnst@fujitsu.com> Signed-off-by: Khem Raj <raj.khem@gmail.com> (cherry picked from commit 10643bb1faa0f0c3d8d567b31b4a0fc6856e4506) Signed-off-by: Armin Kuster <akuster808@gmail.com>
2021-04-18irssi: upgrade 1.2.2 -> 1.2.3zhengruoqin
Signed-off-by: Zheng Ruoqin <zhengrq.fnst@fujitsu.com> Signed-off-by: Khem Raj <raj.khem@gmail.com> (cherry picked from commit 71926e8f12d5c72b9ae58fd9f28cbad9d9945cec) Signed-off-by: Armin Kuster <akuster808@gmail.com>
2021-04-17uftrace: Fix error on aarch64 when binutils update to 2.35.1wangmy
Signed-off-by: Wang Mingyu <wangmy@fujitsu.com> Signed-off-by: Khem Raj <raj.khem@gmail.com> (cherry picked from commit e1c894d6876c439e362e761176b09f863ee2c689) Signed-off-by: Armin Kuster <akuster808@gmail.com>
2021-04-17PEP8 double aggressive E301 ~ E306persianpros
Signed-off-by: Khem Raj <raj.khem@gmail.com> (cherry picked from commit af6838a62c53dab71941b2cc31f0e32387cd30e0) Signed-off-by: Armin Kuster <akuster808@gmail.com>
2021-04-17fwts: upgrade to 21.03.00Ross Burton
Rebase the musl patches. Drop json-c dependency as this is no longer used. Drop FILES_${PN}-dbg packaging as this happens magically now. Drop -Wno-error CFLAGS as we patch out -Werror entirely. Add dtc RDEPENDS as this is needed at runtime. Signed-off-by: Ross Burton <ross.burton@arm.com> Signed-off-by: Khem Raj <raj.khem@gmail.com> (cherry picked from commit b7b0bcb4fed0477ee22066b387c0f49eaa5dc262) Signed-off-by: Armin Kuster <akuster808@gmail.com>
2021-04-17bats: upgrade 1.1.0 -> 1.3.0Kamil Dziezyk
Add 'pretty' PACKAGECONFIG option with ncurses runtime dependency. This option allows to display test results with '--formatter pretty|-p' bats command line option. Signed-off-by: Kamil Dziezyk <kamil.dziezyk@arm.com> Signed-off-by: Khem Raj <raj.khem@gmail.com> (cherry picked from commit df625750c681365b8ed1fbd746cbe054437395cb) Signed-off-by: Armin Kuster <akuster808@gmail.com>
2021-04-17debootstrap: 1.0.67 -> 1.0.123Hongxu Jia
- Excise all devices.tar.gz code - Use yocto vars to override hardcoded dir to support native and nativesdk Signed-off-by: Hongxu Jia <hongxu.jia@windriver.com> Signed-off-by: Khem Raj <raj.khem@gmail.com> (cherry picked from commit 605cb20bdffa2523a963439b47c21aa23adf5325) Signed-off-by: Armin Kuster <akuster808@gmail.com>
2021-04-17opencv: link sfm module with GlogMartin Jansa
* fixes build issue when dnn PACKAGECONFIG is enabled and ld-is-gold in DISTRO_FEATURES Signed-off-by: Martin Jansa <Martin.Jansa@gmail.com> Signed-off-by: Khem Raj <raj.khem@gmail.com> (cherry picked from commit 41ca2e57bc2e00ca8db577c6e311ab2e8f39b7aa) Signed-off-by: Armin Kuster <akuster808@gmail.com>
2021-04-17opencv: fetch wechat_qrcode files used by dnn PACKAGECONFIGMartin Jansa
* otherwise build fails when dnn is enabled: | -- wechat_qrcode: Download: detect.caffemodel | CMake Error at /OE/build/oe-core/tmp-glibc/work/core2-64-oe-linux/opencv/4.5.2-r0/git/cmake/OpenCVDownload.cmake:161 (message): | Not going to download detect.caffemodel | Call Stack (most recent call first): | /OE/build/oe-core/tmp-glibc/work/core2-64-oe-linux/opencv/4.5.2-r0/contrib/modules/wechat_qrcode/CMakeLists.txt:16 (ocv_download) Signed-off-by: Martin Jansa <Martin.Jansa@gmail.com> Signed-off-by: Khem Raj <raj.khem@gmail.com> (cherry picked from commit 9a3040040f3df84c0d564af3707c29335ea06c68) Signed-off-by: Armin Kuster <akuster808@gmail.com>
2021-04-17redis: upgrade 6.0.9 -> 6.2.1Yi Fan Yu
Refresh 3 patches. Removed Patch: ilp32.patch fixed by upstream 0719388cfb1a79160204314beb1de1f9c29a3684 Signed-off-by: Yi Fan Yu <yifan.yu@windriver.com> Signed-off-by: Khem Raj <raj.khem@gmail.com> (cherry picked from commit 0c006765426bc41c1344e856528b499637574f97) Signed-off-by: Armin Kuster <akuster808@gmail.com>