summaryrefslogtreecommitdiffstats
Commit message (Collapse)AuthorAgeFilesLines
* libunwind: fix build for qemuarmMartin Jansa2016-01-122-0/+62
| | | | | | | (From OE-Core rev: 481eab06645c633eba98de9f8e8632ce7a11c41b) Signed-off-by: Martin Jansa <Martin.Jansa@gmail.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* guile, mailx, gcc, opensp, gstreamer1.0-libav, libunwind: disable thumb ↵Martin Jansa2016-01-126-3/+22
| | | | | | | | | where it fails for qemuarm (From OE-Core rev: 0d1ea096cde4a145b0bb6efaa8fac03de74848d1) Signed-off-by: Martin Jansa <Martin.Jansa@gmail.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* icu: force arm modeMartin Jansa2016-01-121-0/+4
| | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | * otherwise it triggers following ICE: ERROR: Function failed: do_compile (log file is located at /OE/build/shr-core/tmp-eglibc/work/arm920tt-oe-linux-gnueabi/icu/53.1-r0/temp/log.do_compile.21570) ERROR: Logfile of failure stored in: /OE/build/shr-core/tmp-eglibc/work/arm920tt-oe-linux-gnueabi/icu/53.1-r0/temp/log.do_compile.21570 Log data follows: | DEBUG: SITE files ['endian-little', 'bit-32', 'arm-common', 'common-linux', 'common-glibc', 'arm-linux', 'arm-linux-gnueabi', 'common'] | DEBUG: Executing shell function do_compile | NOTE: make | Note: rebuild with "make VERBOSE=1 " to show all compiler parameters. | make[0]: Making `all' in `stubdata' | make[1]: Entering directory '/OE/build/shr-core/tmp-eglibc/work/arm920tt-oe-linux-gnueabi/icu/53.1-r0/build/stubdata' | make[1]: Nothing to be done for 'all'. | make[1]: Leaving directory '/OE/build/shr-core/tmp-eglibc/work/arm920tt-oe-linux-gnueabi/icu/53.1-r0/build/stubdata' | make[0]: Making `all' in `common' | make[1]: Entering directory '/OE/build/shr-core/tmp-eglibc/work/arm920tt-oe-linux-gnueabi/icu/53.1-r0/build/common' | arm-oe-linux-gnueabi-gcc ... /OE/build/shr-core/tmp-eglibc/work/arm920tt-oe-linux-gnueabi/icu/53.1-r0/icu/source/common/ubidiwrt.c | /OE/build/shr-core/tmp-eglibc/work/arm920tt-oe-linux-gnueabi/icu/53.1-r0/icu/source/common/ubidiwrt.c: In function 'ubidi_writeReordered_53': | /OE/build/shr-core/tmp-eglibc/work/arm920tt-oe-linux-gnueabi/icu/53.1-r0/icu/source/common/ubidiwrt.c:643:1: internal compiler error: in patch_jump_insn, at cfgrtl.c:1275 | } | ^ | Please submit a full bug report, | with preprocessed source if appropriate. | See <http://gcc.gnu.org/bugs.html> for instructions. | *** Failed compilation command follows: ---------------------------------------------------------- | arm-oe-linux-gnueabi-gcc -march=armv4t -mthumb -mthumb-interwork -mtune=arm920t --sysroot=/OE/build/shr-core/tmp-eglibc/sysroots/om-gta02 -D_REENTRANT -DU_HAVE_ELF_H=1 -DU_HAVE_ATOMIC=1 -I/OE/build/shr-core/tmp-eglibc/work/arm920tt-oe-linux-gnueabi/icu/53.1-r0/icu/source/common -DDEFAULT_ICU_PLUGINS="/usr/lib/icu" -DU_ATTRIBUTE_DEPRECATED= -DU_COMMON_IMPLEMENTATION -O2 -pipe -g -feliminate-unused-debug-types -std=c99 -Wall -pedantic -Wshadow -Wpointer-arith -Wmissing-prototypes -Wwrite-strings -c -DPIC -fPIC -o ubidiwrt.o /OE/build/shr-core/tmp-eglibc/work/arm920tt-oe-linux-gnueabi/icu/53.1-r0/icu/source/common/ubidiwrt.c | --- ( rebuild with "make VERBOSE=1 all" to show all parameters ) -------- | /OE/build/shr-core/tmp-eglibc/work/arm920tt-oe-linux-gnueabi/icu/53.1-r0/icu/source/config/mh-linux:44: recipe for target 'ubidiwrt.o' failed | make[1]: *** [ubidiwrt.o] Error 1 | make[1]: Leaving directory '/OE/build/shr-core/tmp-eglibc/work/arm920tt-oe-linux-gnueabi/icu/53.1-r0/build/common' | Makefile:141: recipe for target 'all-recursive' failed | make: *** [all-recursive] Error 2 | ERROR: oe_runmake failed | WARNING: /OE/build/shr-core/tmp-eglibc/work/arm920tt-oe-linux-gnueabi/icu/53.1-r0/temp/run.do_compile.21570:1 exit 1 from | exit 1 | ERROR: Function failed: do_compile (log file is located at /OE/build/shr-core/tmp-eglibc/work/arm920tt-oe-linux-gnueabi/icu/53.1-r0/temp/log.do_compile.21570) NOTE: recipe icu-53.1-r0: task do_compile: Failed ERROR: Task 6803 (/OE/build/shr-core/openembedded-core/meta/recipes-support/icu/icu_53.1.bb, do_compile) failed with exit code '1' (From OE-Core rev: 07ec50eb553a1ac8a7780223d68f83bf9c79d4d5) Signed-off-by: Martin Jansa <Martin.Jansa@gmail.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* libxcb: Add a workaround for gcc5 bug on mipsKhem Raj2016-01-122-1/+25
| | | | | | | | | | | | This fixes build failure for libxcb on mips (From OE-Core master rev: cad52140997e86c6fee4938369dfce21767f1a63) (From OE-Core rev: 175397f8ca2e9d311965ebe040b253830a98e409) Signed-off-by: Khem Raj <raj.khem@gmail.com> Signed-off-by: Ross Burton <ross.burton@intel.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* bitbake: fetch: use orig localpath when calling orig methodChristopher Larson2016-01-081-1/+1
| | | | | | | | | | | | | | | | When a mirror tarball is fetched, the original fetch method is called, which unpacks the mirror tarball. After the original method is called, it checks the localpath of the mirror tarball rather than the clone path, which isn't ideal, particularly if the mirror tarball was removed due to being out of date. We know the original fetch method will do what it needs to do to get its content in the form it needs from the mirror tarball, so we can use its localpath instead. (Bitbake rev: 022fe4481dc80121abb04e8a2b357722bc806475) Signed-off-by: Christopher Larson <chris_larson@mentor.com> Signed-off-by: Awais Belal <awais_belal@mentor.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* yocto-bsp: Typo on the file extensionLeonardo Sandoval2016-01-071-0/+0
| | | | | | | | | | | | | | By mistake, the file initially had a wrong extension name, so changing to the correct one. (From meta-yocto master rev: 32c2278b8fe93429d4cfa097eefccd20157cd3b8) (From meta-yocto rev: 4bc43893cc437e4278f7332b4486a196a7d0315d) Signed-off-by: Leonardo Sandoval <leonardo.sandoval.gonzalez@linux.intel.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org> Signed-off-by: Robert Yang <liezhi.yang@windriver.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* bsp-guide: Updated the license statement.Scott Rifenbark2016-01-071-1/+1
| | | | | | | | | Changed the license statement to not be "non-commercial". (From yocto-docs rev: 42124666b6ba2f5673807bdfc40624b79c5870de) Signed-off-by: Scott Rifenbark <srifenbark@gmail.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* dev-manual: Correction to the KVM stuff in the runqemu commands.Anibal Limon2016-01-071-4/+4
| | | | | | | | | Applied this patch from Anibal to correct an earlier patch. (From yocto-docs rev: 27df743fd55735addb9d2ab1164b07381908c98a) Signed-off-by: Scott Rifenbark <srifenbark@gmail.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* mega-manual: Added four new figures for GUI example.Scott Rifenbark2016-01-074-0/+0
| | | | | | | | | | | | Forgot to add these to the mega-manual figures folder so they were not being found when the mega-manual was made. This is an issue with the tarball for jethro but will be correct for the HTML published versions in the jethro branch. (From yocto-docs rev: e1c9ef040ea1540f6ba84a1b40c60394cd64443f) Signed-off-by: Scott Rifenbark <srifenbark@gmail.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* poky.ent: Fixed POKYVERSION variable.Scott Rifenbark2016-01-071-1/+1
| | | | | | | | | | | | | | | | Turns out this variable was accidentally incremented to "15.0.0" during the release. I did this because of skipping the YP 1.9 release. The variable got wrapped into the tarball as the incorrect "15.0.0". This could be issues for anyone starting with a set of manuals generated from the tarball release. I updated the value in the yocto-docs jethro branch and rebuilt the dev-manual where the error was seven times. Also rebuilt the mega-manual. Both corrected versions are available on the website under the 2.0 set of manuals. (From yocto-docs rev: 90e9495baddae9fc5a0e79410e10eaaa72f86e76) Signed-off-by: Scott Rifenbark <srifenbark@gmail.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* yocto-project-qs, ref-manual, poky.ent: CentOS Package updatesScott Rifenbark2016-01-073-8/+9
| | | | | | | | | | | | | | | | | | Fixes [YOCTO #8696] Turns out the 'dnf' command is not yet supported for CentOS as it is for Fedora, I changed the 'dnf' command back to 'yum'. Also, there were some essential packages that needed to be added to CentOS. Finally, there was a slight inconsistency in the Fedora list of essential packages and the ones for supporting Graphics. I had a redundant listing of one of the packages. I took that out of the Graphics area and left it only in the essentials area. (From yocto-docs rev: b9f7bcd796d33e95a1e5da9c1af167ef8cfe9f1b) Signed-off-by: Scott Rifenbark <srifenbark@gmail.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* dev-manual: Updated runqemu command options listAnibal Limon2016-01-071-2/+14
| | | | | | | | | | | Since 2.0 release KVM mode does not require VHOST enablement and a new option was added to support the old mode. Updated the list of runqemu command options. (From yocto-docs rev: 2a0d7affc34ce6d018e81940106e6fe2848780ac) Signed-off-by: Scott Rifenbark <srifenbark@gmail.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* toaster-manual: Removed SDKMACHINE from the json file example.Scott Rifenbark2016-01-071-1/+0
| | | | | | | (From yocto-docs rev: ea20ff8361fe72c701b085ee82f0702ad66baa7d) Signed-off-by: Scott Rifenbark <srifenbark@gmail.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* ref-manual: Updated list of supported distros.Scott Rifenbark2016-01-071-0/+3
| | | | | | | (From yocto-docs rev: 863367fd38df2b2c80edba27b8483fda82c4e119) Signed-off-by: Scott Rifenbark <srifenbark@gmail.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* ref-manual: Updated the GCC 5 migration section for 2.0Scott Rifenbark2016-01-071-2/+4
| | | | | | | | | Added another link to Josh's porting guide. (From yocto-docs rev: 12161bbbf75485589275b5d60ed84ed4849c5e3d) Signed-off-by: Scott Rifenbark <srifenbark@gmail.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* bitbake: lib/bb/utils: improve edit_bblayers_conf() handling of ↵Paul Eggleton2015-12-142-14/+267
| | | | | | | | | | | | | | | | | | | | | | | | bblayers.conf formatting Make the following improvements to edit_bblayers_conf(): * Support ~ in BBLAYERS entries * Handle where BBLAYERS items are added over multiple lines with += instead of one single long item Also add some comments documenting the function arguments and return values as well as a set of bitbake-selftest tests. (This function is used by the bitbake-layers add, remove and layerindex-fetch subcommands, as well as devtool when adding the workspace layer). (Bitbake master rev: e9a0858023c7671e30cc8ebb08496304b7f26b31) (Bitbake rev: fca41cf073469493e9dada377fc42d4b084c45c9) Signed-off-by: Paul Eggleton <paul.eggleton@linux.intel.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* bitbake: lib/bb/utils: fix error in edit_metadata() when deleting first linePaul Eggleton2015-12-141-1/+1
| | | | | | | | | | | | | | If you tried to delete the variable on the first line passed to edit_metadata() this failed because the logic for trimming extra blank lines didn't expect the list to be empty at that point - fix that bad assumption. (Bitbake master rev: 8bce6fefdc5c046b916588962a2b429c0f648133) (Bitbake rev: 3fbf3f8211183ecb18938f2fc9acaa400766d9f0) Signed-off-by: Paul Eggleton <paul.eggleton@linux.intel.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* rpcbind: Security Advisory - rpcbind - CVE-2015-7236Li Zhou2015-12-082-0/+84
| | | | | | | | | | | | | | | | | | | | | | | | rpcbind: Fix memory corruption in PMAP_CALLIT code Use-after-free vulnerability in xprt_set_caller in rpcb_svc_com.c in rpcbind 0.2.1 and earlier allows remote attackers to cause a denial of service (daemon crash) via crafted packets, involving a PMAP_CALLIT code. The patch comes from <http://www.openwall.com/lists/oss-security/2015/09/18/7>, and it hasn't been in rpcbind upstream yet. (From OE-Core master rev: cc4f62f3627f3804907e8ff9c68d9321979df32b) (From OE-Core rev: 224bcc2ead676600bcd9e290ed23d9b2ed2f481e) Signed-off-by: Li Zhou <li.zhou@windriver.com> Signed-off-by: Wenzong Fan <wenzong.fan@windriver.com> Signed-off-by: Ross Burton <ross.burton@intel.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org> Signed-off-by: Robert Yang <liezhi.yang@windriver.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* subversion: fix CVE-2015-3187Wenzong Fan2015-12-082-0/+347
| | | | | | | | | | | | | | | | | | | | The svn_repos_trace_node_locations function in Apache Subversion before 1.7.21 and 1.8.x before 1.8.14, when path-based authorization is used, allows remote authenticated users to obtain sensitive path information by reading the history of a node that has been moved from a hidden path. Patch is from: http://subversion.apache.org/security/CVE-2015-3187-advisory.txt (From OE-Core master rev: 6da25614edcad30fdb4bea8ff47b81ff81cdaed2) (From OE-Core rev: e1e277bf51c6f00268358f6bf8623261b1b9bc22) Signed-off-by: Wenzong Fan <wenzong.fan@windriver.com> Signed-off-by: Ross Burton <ross.burton@intel.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org> Signed-off-by: Robert Yang <liezhi.yang@windriver.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* subversion: fix CVE-2015-3184Wenzong Fan2015-12-082-0/+2095
| | | | | | | | | | | | | | | | | | | | mod_authz_svn in Apache Subversion 1.7.x before 1.7.21 and 1.8.x before 1.8.14, when using Apache httpd 2.4.x, does not properly restrict anonymous access, which allows remote anonymous users to read hidden files via the path name. Patch is from: http://subversion.apache.org/security/CVE-2015-3184-advisory.txt (From OE-Core master rev: 29eb921ed074d86fa8d5b205a313eb3177473a63) (From OE-Core rev: 7af7a3e692a6cd0d92768024efe32bfa7d83bc8f) Signed-off-by: Wenzong Fan <wenzong.fan@windriver.com> Signed-off-by: Ross Burton <ross.burton@intel.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org> Signed-off-by: Robert Yang <liezhi.yang@windriver.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* linux-firmware: rtl8192cx: Add latest available firmwareBhuvanchandra DV2015-12-081-2/+2
| | | | | | | | | | | | | | | | Add latest available firmware binaries for RTL8192CX chipsets. These new firmwares have been released in 2012, have been used by the mainline kernel as preferred firmware since 3.13 and even backported to stable branches. (master rev: 2dc67b53d1b7c056bbbff2f90ad16ed214b57609) (From OE-Core rev: 3671e20cb31f0a5c11939f3c5ba2d088db08e705) Signed-off-by: Bhuvanchandra DV <bhuvanchandra.dv@toradex.com> Signed-off-by: Ross Burton <ross.burton@intel.com> Signed-off-by: Robert Yang <liezhi.yang@windriver.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* init-install-efi: fix script for gummiboot loaderNg, Mei Yeen2015-12-081-0/+1
| | | | | | | | | | | | | | | | | After running gummiboot loader install option, the installed target storage device boot parameter for root=PARTUUID is empty causing boot failure. This issue is only observed with gummiboot and not with GRUB loader. This fix assign the rootuuid of the rootfs partition for gummiboot loader. [YOCTO #8709] (From OE-Core rev: 0b9f31452a65d1a8d8392b4ba9c335bd32860a6a) Signed-off-by: Ng, Mei Yeen <mei.yeen.ng@intel.com> Signed-off-by: Ross Burton <ross.burton@intel.com> Signed-off-by: Saul Wold <sgw@linux.intel.com> Signed-off-by: Robert Yang <liezhi.yang@windriver.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* init-install-efi: fix script for eMMC installationNg, Mei Yeen2015-12-081-4/+4
| | | | | | | | | | | | | | | | | | | | | | | | | | | | | | Running the install option from bootloader to install image to eMMC will fail with error: Formatting /dev/mmcblk01 to vfat... mkfs.fat 3.0.28 (2015-05-16) /dev/mmcblk01: No such file or directory This issue impacts both grub and gummiboot install option to eMMC device. The installation failure is due to the following: [1] Unable to partition eMMC as the partition prefix 'p' is not appended The condition checking failed with the additional /dev/ appended with the target device name. [2] The partition uuid for boot, root and swap partition is not captured for eMMC This fix updated the condition checking and changed the variables to reference the boot, root and swap partitions for UUID. [YOCTO #8710] (master rev: a7d081c3db776c8b0734942df6bf96f811f15bd3) (From OE-Core rev: 1be316beb5c2b1e32f11ab8ec5dee68f64defb2d) Signed-off-by: Ng, Mei Yeen <mei.yeen.ng@intel.com> Signed-off-by: Ross Burton <ross.burton@intel.com> Signed-off-by: Saul Wold <sgw@linux.intel.com> Signed-off-by: Robert Yang <liezhi.yang@windriver.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* pulseaudio: Fix HDMI profile selectionJussi Kukkonen2015-12-085-0/+747
| | | | | | | | | | | | | | | | | On systems with two cards, the correct output profile does not get selected automatically even in the simple case where there is one available profile. This scenario is typical at least with HDMI audio (which is on a separate card). Fixes [YOCTO #8448] (From OE-Core rev: 7d26b5f7fad5f5200f73e2a2c11874d8ccf34c59) Signed-off-by: Jussi Kukkonen <jussi.kukkonen@intel.com> Signed-off-by: Ross Burton <ross.burton@intel.com> Signed-off-by: Saul Wold <sgw@linux.intel.com> Signed-off-by: Robert Yang <liezhi.yang@windriver.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* allarch: Force TARGET_*FLAGS variable valuesMike Crowe2015-12-081-0/+4
| | | | | | | | | | | | | | | | | | | | | TARGET_CPPFLAGS, TARGET_CFLAGS, TARGET_CPPFLAGS and TARGET_LDFLAGS may differ between MACHINEs. Since they are exported they affect task hashes even if unused which leads to multiple variants of allarch packages existing in sstate and bouncing in the sysroot when switching between MACHINEs. allarch packages shouldn't be using these variables anyway, so let's ensure they have a fixed value in order to avoid this problem. (Compare with 05a70ac30b37cab0952f1b9df501993a9dec70da and 14f4d016fef9d660da1e7e91aec4a0e807de59ab.) (From OE-Core rev: 16482cf042e129e8f429bdcea9c0c9addb0e8a0b) Signed-off-by: Mike Crowe <mac@mcrowe.com> Signed-off-by: Ross Burton <ross.burton@intel.com> Signed-off-by: Robert Yang <liezhi.yang@windriver.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* libsndfile: fix CVE-2014-9756Maxin B. John2015-12-082-0/+25
| | | | | | | | | | | | | | Fix divide by zero bug (CVE-2014-9756) (From OE-Core master rev: f47cf07ab9d00ed7eddc8e867138481f7bd2bb7d) (From OE-Core rev: 353f6d9530e9545aee5c77de348abeee9002f046) Signed-off-by: Maxin B. John <maxin.john@intel.com> Signed-off-by: Ross Burton <ross.burton@intel.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org> Signed-off-by: Robert Yang <liezhi.yang@windriver.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* libxslt: CVE-2015-7995Armin Kuster2015-12-082-1/+35
| | | | | | | | | | | | | | | | | | | This is a is being give a High rating so please consider it for all 1.1.28 versions. A type confusion error within the libxslt "xsltStylePreCompute()" function in preproc.c can lead to a DoS. Confirmed in version 1.1.28, other versions may also be affected. (From OE-Core master rev: 0f89bbab6588a1171259801fa879516740030acb) (From OE-Core rev: bc8b7401fa18f6a987041d7f93a1fa3512f8513c) Signed-off-by: Armin Kuster <akuster@mvista.com> Signed-off-by: Ross Burton <ross.burton@intel.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org> Signed-off-by: Robert Yang <liezhi.yang@windriver.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* unzip: rename patch to reflect CVE fixRoss Burton2015-12-082-1/+1
| | | | | | | | | | | | | (From OE-Core rev: e3d2974348bd830ec2fcf84ea08cbf38abbc0327) (master rev: 78e05984b1ac48b1f25547ccd9740611cd5890a9) (From OE-Core rev: 97b247a88024083ce145f9e64ac9c9a182d02d3e) Signed-off-by: Ross Burton <ross.burton@intel.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org> Signed-off-by: Robert Yang <liezhi.yang@windriver.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* readline: rename patch to contain CVE referenceRoss Burton2015-12-082-1/+1
| | | | | | | | | | | | | To help automated scanning of CVEs, put the CVE ID in the filename. (From OE-Core master rev: 211bce4f23230c7898cccdb73b582420f830f977) (From OE-Core rev: 6821bb42febfc5f939896b0ffbc1c00b15b9329e) Signed-off-by: Ross Burton <ross.burton@intel.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org> Signed-off-by: Robert Yang <liezhi.yang@windriver.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* libarchive: rename patch to reflect CVERoss Burton2015-12-082-1/+1
| | | | | | | | | | | | | | This patch is a CVE fix, so rename it to help CVE detection tools identify it as such. (From OE-Core master rev: 3fd05ce1f709cbbd8fdeb1dbfdffbd39922eca6e) (From OE-Core rev: 2cc8c8066193f851ea0ed3912dee287c2d1c5257) Signed-off-by: Ross Burton <ross.burton@intel.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org> Signed-off-by: Robert Yang <liezhi.yang@windriver.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* binutils: Fix octeon3 disassembly patchMark Hatle2015-12-081-1/+1
| | | | | | | | | | | | | | | The structure has apparently changed, and there was a missing setting. This corrects a segfault when disassembling code. (From OE-Core master rev: 2e8f1ffe3a8d7740b0ac68eefbba3fe28f7ba6d4) (From OE-Core rev: 6a6f5446303a9b0b858d153137244a5a101520ce) Signed-off-by: Mark Hatle <mark.hatle@windriver.com> Signed-off-by: Ross Burton <ross.burton@intel.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org> Signed-off-by: Robert Yang <liezhi.yang@windriver.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* opkg: add cache filename length fixesAlejandro del Castillo2015-12-085-0/+431
| | | | | | | | | | | | (From OE-Core master rev: 8e53500a7c05204fc63759f456639545a022e82b) (From OE-Core rev: 71ad09cfe9c43a113295c95a0fb0899d44f2bb7e) Signed-off-by: Alejandro del Castillo <alejandro.delcastillo@ni.com> Signed-off-by: Ross Burton <ross.burton@intel.com> Signed-off-by: Nicolas Dechesne <nicolas.dechesne@linaro.org> Signed-off-by: Robert Yang <liezhi.yang@windriver.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* build-appliance-image: Update to jethro head revisionyocto-2.0jethro-14.0.0Richard Purdie2015-11-031-1/+1
| | | | | | (From OE-Core rev: e44ed8c18e395b9c055aefee113b90708e8a8a2f) Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* meta-yocto/distro: Updated SANITY_TESTED_DISTROS.Lucian Musat2015-11-031-0/+1
| | | | | | | | | Added Ubuntu 15.10. (From meta-yocto rev: 08ccca7559e2b74094f7335746a8cbec892d450d) Signed-off-by: Lucian Musat <george.l.musat@intel.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* meta-yocto/distro: Updated SANITY_TESTED_DISTROS.Lucian Musat2015-11-031-0/+2
| | | | | | | | | Added poky 2.0 and Fedora 22. (From meta-yocto rev: 76d3570b011c71d9d5e00e05ba17afecc7819cb4) Signed-off-by: Lucian Musat <george.l.musat@intel.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* build-appliance-image: Update to jethro head revisionRichard Purdie2015-11-021-1/+1
| | | | | | (From OE-Core rev: 49fdc7e3bcb0f15b89db6ac653a861a5a55c8d14) Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* unzip: CVE-2015-7696, CVE-2015-7697Tudor Florea2015-11-023-0/+71
| | | | | | | | | | | | | | | | CVE-2015-7696: Fixes a heap overflow triggered by unzipping a file with password CVE-2015-7697: Fixes a denial of service with a file that never finishes unzipping References: http://www.openwall.com/lists/oss-security/2015/10/11/5 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-7696 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-7697 (From OE-Core rev: a11b23a7d2a29414a4ea47c411f09a68b1b28e2d) Signed-off-by: Tudor Florea <tudor.florea@enea.com> Signed-off-by: Ross Burton <ross.burton@intel.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* vte: fix DoS from malicious escape sequence (CVE-2012-2738)Ross Burton2015-11-022-1/+137
| | | | | | | | | | | | Backport a fix from upstream to fix a denial of service via a malicious escape sequence. [YOCTO #8617] (From OE-Core rev: d5065e2b1c49fa65627f0adec8e42190ebccb572) Signed-off-by: Ross Burton <ross.burton@intel.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* build-appliance-image: Update to jethro head revisionRichard Purdie2015-10-291-1/+1
| | | | | | (From OE-Core rev: d3aa328147e364f88791564920cfb933f9aa2b20) Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* linux-yocto_4.1: Update SRCREV for genericx86*Saul Wold2015-10-291-2/+2
| | | | | | | | | | This update matches the kernel update made to oe-core linux-yocto and address some graphics issues. (From meta-yocto rev: afe024cd4a97bb32bf8296a85b403669ca41f634) Signed-off-by: Saul Wold <sgw@linux.intel.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* glibc: Allow 64 bit atomics for x86Juro Bystricky2015-10-292-0/+25
| | | | | | | | | | | | | The fix consist of allowing 64bit atomic ops for x86. This should be safe for i586 and newer CPUs. It also makes the synchronization more efficient. [YOCTO #8140] (From OE-Core rev: 2b8c7aa51f6ac7f79c4834e04b697c04afc8beaf) Signed-off-by: Juro Bystricky <juro.bystricky@intel.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* local.conf.sample: Disable image-prelink by defaultMark Hatle2015-10-291-1/+3
| | | | | | | | | | | Due to problems with the prelinker itself, we need to disable the image-prelink by default. This will hopefully be re-enabled in the near future. (From meta-yocto rev: 51f83d2ee593c3936138aa50c06b0bfe9c6b9162) Signed-off-by: Mark Hatle <mark.hatle@windriver.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* ref-manual: Applied a correction to the GCC 5 migration 2.0 section.Scott Rifenbark2015-10-291-2/+15
| | | | | | | | | | Added an exception and link to a patch the user should use if they are using GCC 5 for specific ARM machine. (From yocto-docs rev: 4f43b683cf4a078c6df4b8c6be59e6fb8702d265) Signed-off-by: Scott Rifenbark <srifenbark@gmail.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* ref-manual: Updated ADT Installer ExtrasJuro Bystricky2015-10-291-4/+4
| | | | | | | | | | | | opkg 0.3.0 requires also libarchive. [YOCTO#8308] (From yocto-docs rev: 9bf99020ab993ec497134921dd3e22414e65de95) Signed-off-by: Juro Bystricky <juro.bystricky@intel.com> Signed-off-by: Ross Burton <ross.burton@intel.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* kernel-dev: Added cross-reference to .config informationScott Rifenbark2015-10-291-0/+4
| | | | | | | | | | | | | | | Fixes [YOCTO #7474] There was not a strong tie between .config file discussions for the kernel between corresponding menuconfig sections in the kernel-dev and dev-manual manuals. I added a cross- reference link in the kernel-dev manual to help tie this information together. (From yocto-docs rev: bbeb7b0f48be6c2bdb6c6031ce0476d6d2081f94) Signed-off-by: Scott Rifenbark <srifenbark@gmail.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* ref-manual: Applied review updates to 2.0 migration section.Scott Rifenbark2015-10-291-8/+9
| | | | | | | | | Some minor rewordings (From yocto-docs rev: c62d39ad684c6be3321d711bd7935799e4269fa3) Signed-off-by: Scott Rifenbark <srifenbark@gmail.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* bitbake: toasterui: Create per-build logsElliot Smith2015-10-292-30/+94
| | | | | | | | | | | | | | | | | | | | | | | | | | | | | | Rather than relying on bug 8411, which is conveniently creating separate log files for each of our builds, create our own log file for each build. The log files are created in the same tmp directories that bitbake users, but are timestamped to the millisecond to avoid name collisions. Each log file is opened on a ParseStarted event (for builds triggered by Toaster) or BuildStarted event (for builds on the command line: Toaster doesn't get the ParseStarted event for command-line builds). The log file is closed on the BuildCompleted event, or if the build fails. Because we start logging on ParseStarted for Toaster builds, we're able to capture the "Build Configuration" section which bitbake writes to output. [YOCTO #8373] (Bitbake rev: 7974203cd8bc66dff1fcc55f8723dedefaf72840) Signed-off-by: Elliot Smith <elliot.smith@intel.com> Signed-off-by: Ed Bartosh <ed.bartosh@linux.intel.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* bitbake: build/utils: Add BB_TASK_IONICE_LEVEL supportRichard Purdie2015-10-292-0/+31
| | | | | | | | | | | | | | | | | | | | | | | | | | | | Similarly to BB_TASK_NICE_LEVEL, add BB_TASK_IONICE_LEVEL which allows the ioprio of tasks to be adjusted. This is in response to various qemu runtime timeouts which have been witnessed on the autobuilder, seemingly due to IO starvation (we already use NICE_LEVEL to adjust tasks). This has a fairly urgent need to deal with certain 'random' failures we're seeing on the autobuilders in testing. The format of the data in the variable is BB_TASK_IONICE_LEVEL = "<class>.<prio>". For <class>, 2 is best effort (the default), 1 is real time and 3 is idle. You'd need superuser privileges to use realtime. The <prio> value is a default of 4, and can be set between 0 and 7 with 7 being lowest priority and 0 the highest. The user can set this freely with normal privileges Note that in order for this to take effect, you need the cfq scheduler selected for the backing block device. We could use nice wrapper functions for ioprio from modules like psutil however that would complicate bitbake dependencies. This version has some magic numbers but works on the main 32 and 64 bit x86 build architectures and can easily be extended if ever needed. When we move to python 3.x, we can likely replace this with standard calls. (Bitbake rev: b9471ad147b102c45d65f5ffd9521864df7ff9c1) Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* bitbake: cooker: Ensure BB_CONSOLE remains correct over server resetsRichard Purdie2015-10-291-0/+7
| | | | | | | | | | The console log data is written to is created at console initialisation time and does not change over reset events. This ensures the BB_CONSOLELOG value is correct over such resets by preserving it. (Bitbake rev: 335eb2db228f7543a49de71f063ac72b865c947a) Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* bitbake: bb/ui: Use getSetVariable command for BB_CONSOLELOGRichard Purdie2015-10-292-2/+2
| | | | | | | | | | | | | | | | | | | | Metadata can define BB_CONSOLELOG as containing ${DATETIME} and this can get expanded to a different value each time the variable is read. In the case of BB_CONSOLELOG, this behaviour is not desireable. The values of DATE/TIME are locked down at build time but this is too late for the purposes of ensuring the system can figure out the real value of BB_CONSOLELOG. The best way to do this is to set the variable into the datastore, thereby preserving its value. [YOCTO #8411] (Bitbake rev: 021f2eb55ab5863b57ed1b3f19f1b329bc1ad477) Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>