summaryrefslogtreecommitdiffstats
path: root/meta/recipes-connectivity
Commit message (Collapse)AuthorAgeFilesLines
* openssl: fix for CVE-2010-5298Yue Tao2014-06-102-0/+25
| | | | | | | | | | | | | | | | | | | | | Race condition in the ssl3_read_bytes function in s3_pkt.c in OpenSSL through 1.0.1g, when SSL_MODE_RELEASE_BUFFERS is enabled, allows remote attackers to inject data across sessions or cause a denial of service (use-after-free and parsing error) via an SSL connection in a multithreaded environment. http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2010-5298 (From OE-Core master rev: 751f81ed8dc488c500837aeb3eb41ebf3237e10b) (From OE-Core rev: bf2d5380808bb3e0ad470e7853e3ae20617bbfd6) Signed-off-by: Yue Tao <Yue.Tao@windriver.com> Signed-off-by: Roy Li <rongqing.li@windriver.com> Signed-off-by: Saul Wold <sgw@linux.intel.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org> Signed-off-by: Paul Eggleton <paul.eggleton@linux.intel.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* openssl: fix CVE-2014-3470Paul Eggleton2014-06-102-0/+32
| | | | | | | | | | | | | | | | | From the OpenSSL Security Advisory [05 Jun 2014] http://www.openssl.org/news/secadv_20140605.txt Anonymous ECDH denial of service (CVE-2014-3470) OpenSSL TLS clients enabling anonymous ECDH ciphersuites are subject to a denial of service attack. (Patch borrowed from Fedora.) (From OE-Core rev: 299de5ea53446bc211e6aadf158d6ef7576384ab) Signed-off-by: Paul Eggleton <paul.eggleton@linux.intel.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* openssl: fix CVE-2014-0224Paul Eggleton2014-06-102-0/+104
| | | | | | | | | | | | | | | | | | | | | | | | From the OpenSSL Security Advisory [05 Jun 2014] http://www.openssl.org/news/secadv_20140605.txt SSL/TLS MITM vulnerability (CVE-2014-0224) An attacker using a carefully crafted handshake can force the use of weak keying material in OpenSSL SSL/TLS clients and servers. This can be exploited by a Man-in-the-middle (MITM) attack where the attacker can decrypt and modify traffic from the attacked client and server. The attack can only be performed between a vulnerable client *and* server. OpenSSL clients are vulnerable in all versions of OpenSSL. Servers are only known to be vulnerable in OpenSSL 1.0.1 and 1.0.2-beta1. Users of OpenSSL servers earlier than 1.0.1 are advised to upgrade as a precaution. (Patch borrowed from Fedora.) (From OE-Core rev: 50050c9c2449d14a0d3da91eed5d16cddce9cf76) Signed-off-by: Paul Eggleton <paul.eggleton@linux.intel.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* openssl: fix CVE-2014-0221Paul Eggleton2014-06-102-0/+39
| | | | | | | | | | | | | | | | | | | From the OpenSSL Security Advisory [05 Jun 2014] http://www.openssl.org/news/secadv_20140605.txt DTLS recursion flaw (CVE-2014-0221) By sending an invalid DTLS handshake to an OpenSSL DTLS client the code can be made to recurse eventually crashing in a DoS attack. Only applications using OpenSSL as a DTLS client are affected. (Patch borrowed from Fedora.) (From OE-Core rev: 2a9e46a319d32e99266fd44e1ea1ca2b5e7c9a6a) Signed-off-by: Paul Eggleton <paul.eggleton@linux.intel.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* openssl: use upstream fix for CVE-2014-0198Paul Eggleton2014-06-103-24/+39
| | | | | | | | | | | | | This replaces the fix for CVE-2014-0198 with one borrowed from Fedora, which is the same as the patch which was actually applied upstream for the issue, i.e.: https://git.openssl.org/gitweb/?p=openssl.git;a=commit;h=b107586c0c3447ea22dba8698ebbcd81bb29d48c (From OE-Core rev: 26a6e230ebb4f69c992ec909d46d586ee42bfdf6) Signed-off-by: Paul Eggleton <paul.eggleton@linux.intel.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* openssl: fix CVE-2014-0195Paul Eggleton2014-06-102-0/+41
| | | | | | | | | | | | | | | | | | | | From the OpenSSL Security Advisory [05 Jun 2014] http://www.openssl.org/news/secadv_20140605.txt DTLS invalid fragment vulnerability (CVE-2014-0195) A buffer overrun attack can be triggered by sending invalid DTLS fragments to an OpenSSL DTLS client or server. This is potentially exploitable to run arbitrary code on a vulnerable client or server. Only applications using OpenSSL as a DTLS client or server affected. (Patch borrowed from Fedora.) (From OE-Core rev: aac6d15448e9a471a8d4ce086538b39f0b928518) Signed-off-by: Paul Eggleton <paul.eggleton@linux.intel.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* openssl: fix CVE-2014-0198Maxin B. John2014-05-122-1/+25
| | | | | | | | | | | | | | A null pointer dereference bug was discovered in do_ssl3_write(). An attacker could possibly use this to cause OpenSSL to crash, resulting in a denial of service. https://access.redhat.com/security/cve/CVE-2014-0198 (From OE-Core rev: ffe6bdcb896dc39750144944be1f635baf33f6a0) Signed-off-by: Maxin B. John <maxin.john@enea.com> Signed-off-by: Saul Wold <sgw@linux.intel.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* openssl: bump PRPaul Eggleton2014-04-111-1/+1
| | | | | | | | | | | | We don't normally do this, but with the recent CVE fixes (most importantly the one for the serious CVE-2014-0160 vulnerability) I am bumping PR explicitly to make it a bit more obvious that the patch has been applied. (From OE-Core rev: c50da4a2c1128f599b2c66d06b7d2ea80215f9d0) Signed-off-by: Paul Eggleton <paul.eggleton@linux.intel.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* openssl: backport fix for CVE-2014-0160Paul Eggleton2014-04-092-0/+119
| | | | | | | | | | | | | | | | Fixes the "heartbleed" TLS vulnerability (CVE-2014-0160). More information here: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-0160 Patch borrowed from Debian; this is just a tweaked version of the upstream commit (without patching the CHANGES file which otherwise would fail to apply on top of this version). (From OE-Core rev: bebed954e8fea9d805a0eb6b284dd90177379242) Signed-off-by: Paul Eggleton <paul.eggleton@linux.intel.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* Security Advisory - openssl - CVE-2013-6449Yue Tao2014-04-092-0/+34
| | | | | | | | | | | | | | | The ssl_get_algorithm2 function in ssl/s3_lib.c in OpenSSL before 1.0.2 obtains a certain version number from an incorrect data structure, which allows remote attackers to cause a denial of service (daemon crash) via crafted traffic from a TLS 1.2 client. (From OE-Core master rev: 3e0ac7357a962e3ef6595d21ec4843b078a764dd) (From OE-Core rev: 0d3d2d7062a181e878435487c06e26c6547e492f) Signed-off-by: Yue Tao <Yue.Tao@windriver.com> Signed-off-by: Jackie Huang <jackie.huang@windriver.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* Security Advisory - openssl - CVE-2013-6450Yue Tao2014-04-092-0/+82
| | | | | | | | | | | | | | | | The DTLS retransmission implementation in OpenSSL through 0.9.8y and 1.x through 1.0.1e does not properly maintain data structures for digest and encryption contexts, which might allow man-in-the-middle attackers to trigger the use of a different context by interfering with packet delivery, related to ssl/d1_both.c and ssl/t1_enc.c. (From OE-Core master rev: 94352e694cd828aa84abd846149712535f48ab0f) (From OE-Core rev: 80263dc0b6c02c21949e81564ac1e5c6f198d9ac) Signed-off-by: Yue Tao <Yue.Tao@windriver.com> Signed-off-by: Jackie Huang <jackie.huang@windriver.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* Security Advisory - openssl - CVE-2013-4353Yue Tao2014-04-092-0/+32
| | | | | | | | | | | | | | | The ssl3_take_mac function in ssl/s3_both.c in OpenSSL 1.0.1 before 1.0.1f allows remote TLS servers to cause a denial of service (NULL pointer dereference and application crash) via a crafted Next Protocol Negotiation record in a TLS handshake. (From OE-Core master rev: 35ccce7002188c8270d2fead35f9763b22776877) (From OE-Core rev: e36aff4b0ed5f70deb4862dc893eef9ceaa93003) Signed-off-by: Yue Tao <Yue.Tao@windriver.com> Signed-off-by: Jackie Huang <jackie.huang@windriver.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* socat: add PACKAGECONFIG for tcp-wrappersMartin Jansa2013-08-161-0/+3
| | | | | | | | | | | | | * it's autodetected from sysroot * add PACKAGECONFIG to make it deterministic (From OE-Core master rev: 15d82c0f0cccdf0886d4452fddf399b7569f7e56) (From OE-Core rev: 38041598112ae19205f6bf640bea65d83daf4da3) Signed-off-by: Martin Jansa <Martin.Jansa@gmail.com> Signed-off-by: Saul Wold <sgw@linux.intel.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* (lib)telepathy*: add missing dependency on libxslt-nativeMartin Jansa2013-08-165-8/+5
| | | | | | | | | | | | | * do_configure fails without: | configure:13590: error: xsltproc (from the libxslt source package) is required (From OE-Core master rev: fe84f0b28ce49300d9744532fa011ab1678fbb70) (From OE-Core rev: 33d6d4fe91e79d819494dc6c7a7af3939646399a) Signed-off-by: Martin Jansa <Martin.Jansa@gmail.com> Signed-off-by: Saul Wold <sgw@linux.intel.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* openssh: fix initscript restart commandMarc Ferland2013-07-091-1/+1
| | | | | | | | | | | | | start-stop-daemon should be called with '--oknodo' instead of '-oknodo'. (From OE-Core master rev: 40f65a76b3291ae625c072a8efebbf134b15c367) (From OE-Core rev: 1832280f616fe7010260afb53bbc3b1c6d7ea08b) Signed-off-by: Marc Ferland <ferlandm@sonatest.com> Signed-off-by: Saul Wold <sgw@linux.intel.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* bind: use /var/run/named instead of /var/run/bind/runChen Qi2013-07-091-2/+2
| | | | | | | | | | | | | | | | Change /var/run/bind/run to /var/run/named to avoid the following error message. chmod: cannot access '/var/run/bind/run': No such file or directory [YOCTO #4429] (From OE-Core master rev: a32c05f691ef5620516b2f84452fb5129e16bb14) (From OE-Core rev: 83b66167f77246b3942fead23900a192ab84dbac) Signed-off-by: Chen Qi <Qi.Chen@windriver.com> Signed-off-by: Saul Wold <sgw@linux.intel.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* openssl: Add fix for cipher des-ede3-cfb1Muhammad Shakeel2013-07-092-0/+23
| | | | | | | | | | | | | | Add patch file for one of the ciphers used in openssl, namely the cipher des-ede3-cfb1. Details of the bug, without this patch, can be found here. http://rt.openssl.org/Ticket/Display.html?id=2867 (From OE-Core master rev: ed61c28b9af2f11f46488332b80752b734a3cdeb) (From OE-Core rev: 8ff44512c9ac9925bbc1bf60988000aeb957a11c) Signed-off-by: Muhammad Shakeel <muhammad_shakeel@mentor.com> Signed-off-by: Saul Wold <sgw@linux.intel.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* openssl: fix documentation build errors with Perl 5.18 pod2manJonathan Liu2013-07-092-0/+436
| | | | | | | | | (From OE-Core master rev: 8792b7fb4ef8d66336d52de7e81efbb818e16b08) (From OE-Core rev: f3df6a2d3e761fb6be3b97a8ae67d71249c0898a) Signed-off-by: Jonathan Liu <net147@gmail.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* bind: backport six CVE patchesRoy.Li2013-07-097-0/+528
| | | | | | | | | | (From OE-Core master rev: de1238a589ade1220d51cb4b9277cc17479f6f17) (From OE-Core rev: 9f802d560c02dabe173c975965fe246b80d5b1f2) Signed-off-by: Roy.Li <rongqing.li@windriver.com> Signed-off-by: Saul Wold <sgw@linux.intel.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* ofono: Add run time dependency for ofono test scriptsMuhammad Shakeel2013-07-091-1/+1
| | | | | | | | | | | | | Some ofono test scripts i.e. enable-modem use python-dbus module and this must be installed along with ofono-tests package. (From OE-Core master rev: e5422ed7f3e4b1ee8554ffe3a98006477fb52c4d) (From OE-Core rev: e731f2764090900ef5c856287fa9e1be12e07a56) Signed-off-by: Muhammad Shakeel <muhammad_shakeel@mentor.com> Signed-off-by: Saul Wold <sgw@linux.intel.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* avahi: inherit python classes, use PACKAGECONFIGChristopher Larson2013-07-091-2/+7
| | | | | | | | | | | | | | Without using our python classes and having appropriate dependencies, the build is nondeterministic, and whether a python-avahi package is produced will vary depending on the host environment, yet avahi-discover is always produced, and it depends on python-avahi. (From OE-Core master rev: 4599ef630c13224506671bf84569bfc240cd3032) (From OE-Core rev: 472cea702c207a18ab18afe200dff78b328f6cf7) Signed-off-by: Christopher Larson <chris_larson@mentor.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* openssl: Disable parallel makePhil Blundell2013-06-101-0/+1
| | | | | | | | | | | | | | | | Otherwise you get errors like: | ../libcrypto.so: file not recognized: File truncated | collect2: error: ld returned 1 exit status | make[2]: *** [link_o.gnu] Error 1 (From OE-Core master rev: 61c21a0f7a2041446a82b76ee3658fda5dfbff1d) (From OE-Core rev: 17d787ba8825ea97d7898eaa329e16ae86dd072d) Signed-off-by: Phil Blundell <philb@gnu.org> Signed-off-by: Saul Wold <sgw@linux.intel.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* connman: replace hardcoded path in init script and systemd serviceStefan Stanacar2013-05-222-3/+5
| | | | | | | | | | | | | | | | | | | | | | | | The connman init script sources a setup file from /usr/lib/connman, so we end up with no network in qemu multilib enabled images. The init script it's installed by connman and because wired-setup it's installed by another package (connman-conf) we can't use libexecdir here and now (in the init script and systemd service file). Once libexecdir changes from ${libdir}/${bpn} to something else like /usr/libexec we could use that instead of ${libdir}/connman. Changed in v2: - better commit message [YOCTO #4493] (From OE-Core master rev: fca3a884e9cae13a521d840838eee3c01f0b6acf) (From OE-Core rev: d620e5376c10bc5ff1aa551be4a7d1d635a760c3) Signed-off-by: Stefan Stanacar <stefanx.stanacar@intel.com> Signed-off-by: Saul Wold <sgw@linux.intel.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* bluez4: Set udev variables using pkg-configRichard Purdie2013-04-182-3/+3
| | | | | | (From OE-Core rev: b8b275c263493e114baefcef94c68743d89329b7) Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* wpa-supplicant: don't call DBus init script directlyRoss Burton2013-04-161-5/+1
| | | | | | | | | | | After installing Avahi we need DBus to reload it's configuration. In a pure-systemd image there isn't a DBus init script to reload, so cut out the middleman and just sent SIGHUP to all running dbus-daemon processes instead. (From OE-Core rev: d6fb028de172bb649b905b605f6ddc8402af859a) Signed-off-by: Ross Burton <ross.burton@intel.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* avahi: don't call DBus init script directlyRoss Burton2013-04-161-5/+1
| | | | | | | | | | | After installing Avahi we need DBus to reload it's configuration. In a pure-systemd image there isn't a DBus init script to reload, so cut out the middleman and just sent SIGHUP to all running dbus-daemon processes instead. (From OE-Core rev: b3e468294a0723b3ceafe2022bf9d735eee64678) Signed-off-by: Ross Burton <ross.burton@intel.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* openssl: update range information in man-section.patchTing Liu2013-04-161-3/+3
| | | | | | | | | | | | | | | | | | | | | | do_patch failed after upgrading to openssl-1.0.1e. Log: | ERROR: Command Error: exit status: 1 Output: | Applying patch man-section.patch | patching file Makefile.org | Hunk #1 succeeded at 160 (offset 26 lines). | Hunk #2 succeeded at 626 (offset 19 lines). | misordered hunks! output would be garbled | Hunk #3 FAILED at 633. | 1 out of 3 hunks FAILED -- rejects in file Makefile.org | Patch man-section.patch does not apply (enforce with -f) | ERROR: Function failed: patch_do_patch | ERROR: Logfile of failure stored in:temp/log.do_patch.14679 | ERROR: Task 646 (virtual:native:openssl_1.0.1e.bb, do_patch) failed with exit code '1' Change-Id: Ib63031fdbd09443e387ee57efa70381e0aca382c (From OE-Core rev: ded738b945b6af6c73a1c5f1b4cd5ad1b6ac06c0) Signed-off-by: Ting Liu <b28495@freescale.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* connman: Fix wrong INC_PR resetCristian Iorga2013-04-151-1/+1
| | | | | | | | | | | | Other recipe versions in other layers may be using connman.inc, so by resetting INC_PR they go backwards in version. Set the INC_PR correctly. (From OE-Core rev: 2d56006cd88233c7f1f15a44f72a04bd0e441b25) Signed-off-by: Cristian Iorga <cristian.iorga@intel.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* openssl: Upgrade to v1.0.1eRadu Moisan2013-04-0920-387/+482
| | | | | | | | | | | | | | | | | Dropped obolete patches and pulled updates for debian patches. Addresses CVEs: http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2012-2686 http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2013-0166 http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2013-0169 [YOCTO #3965] (From OE-Core rev: 0470edd01c0aebaa78db137e365a7e22bfb199e9) Signed-off-by: Radu Moisan <radu.moisan@intel.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* bluez4: add readline dependencyAlexandru DAMIAN2013-04-081-1/+1
| | | | | | | | | | | bluez4 uses readline to be build, but the dependency is not listed This is listed in the configuration log. So we add it. (From OE-Core rev: 99194be0332ac35da729ec53a2cc423cc520db28) Signed-off-by: Alexandru DAMIAN <alexandru.damian@intel.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* openssh: don't add update-rc.d to RDEPENDSMartin Jansa2013-04-021-2/+1
| | | | | | | | | | | | * sysvinit/systemd assumes that update-rc.d can be inhibited * with systemd enabled, sysvinit scripts are missing in packages and update-rc.d needs to be put in BAD_RECOMMENDATIONS to prevent update-rc.d trying to install them in postinst * update-rd.c shouldn't be in DEPENDS (From OE-Core rev: e9e4a90c7e66abe2ab2c335d60ef91e869f48693) Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* connman: added wired setup for systemdCristian Iorga2013-04-021-1/+6
| | | | | | | | | | | | Added support for correctly configuring wired interface if systemd is the init system. Fixes [YOCTO #4041]. (From OE-Core rev: ec5530779df23ea25729c7d19c664c05fae5758d) Signed-off-by: Cristian Iorga <cristian.iorga@intel.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* connman-conf: Avoid appending IPv4 addressJukka Rissanen2013-03-221-1/+1
| | | | | | | | | If run more than once, the IP addresses would be appended to IPv4 variable. Avoid that by rewriting the IPv4 always. (From OE-Core rev: da682e752e351e5bb7636ee187db3eabc208c177) Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* connman-conf: Move the setup script into /usr/lib/connmanJukka Rissanen2013-03-222-5/+7
| | | | | | | | | | The /etc/connman is not suitable for the setup script. There are other connman related scripts in /usr/lib/connman so moving the wired setup script there. (From OE-Core rev: 858ad53aee9ef5848c09d76c0e6bf464bc31d30e) Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* dhcp: Fix case where ${B} != ${S}Richard Purdie2013-03-222-0/+91
| | | | | | | | Add patch to allow out of tree builds to work. (From OE-Core rev: a3238c1e1317c4fd5526c8854403a2160cb51bb0) Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* neard: upgrade to 0.10Olivier Guiter2013-03-181-4/+4
| | | | | | | | | | | | | | | | | | neard ver 0.10: Added initial WiFi handover support. Added Service Name Lookup support to nfctool. Added NDEF building unit tests. Added State support to Bluetooth handover agent. Added neard and neard.conf man pages. Added a copy of the NFC kernel header. Fixed handover validation tests failures. Fixed Tag and Device PropertyChanged signal. (From OE-Core rev: dff13ee38a4f6aa51722149b860a2af354d6f9e8) Signed-off-by: Olivier Guiter <olivier.guiter@linux.intel.com> Signed-off-by: Saul Wold <sgw@linux.intel.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* mobile-broadband-provider-info: Upgrade to v20120614Radu Moisan2013-03-181-2/+2
| | | | | | | | (From OE-Core rev: 749e7ace8d0bba33f212396a879bf3b9bc3cc704) Signed-off-by: Radu Moisan <radu.moisan@intel.com> Signed-off-by: Saul Wold <sgw@linux.intel.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* openssl: build always with -Wa,--noexecstackEnrico Scholz2013-03-181-5/+3
| | | | | | | | | | | | | There is no reason to disable exec-stack only for -native builds; binaries on the target will suffer from the same SELinux ACLs. OpenSSL does not use executable stack so this option can be disabled unconditionally. (From OE-Core rev: 9c32b62d6494139daf4bab3279779c392fead116) Signed-off-by: Enrico Scholz <enrico.scholz@sigma-chemnitz.de> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* neard: Update reference commit sha1 and install scriptOlivier Guiter2013-03-152-13/+33
| | | | | | | | | | This patch installs neard daemon in /usr/lib/neard. (From OE-Core rev: 415e5bb60bfffe1f3b2acbb3136a45f63bfa91b9) Signed-off-by: Olivier Guiter <olivier.guiter@linux.intel.com> Signed-off-by: Saul Wold <sgw@linux.intel.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* avahi: explicitly disable systemd if we don't want it enabledRoss Burton2013-03-151-1/+1
| | | | | | | | (From OE-Core rev: 6126e7801542803aee1756aab41ba10a79bee092) Signed-off-by: Ross Burton <ross.burton@intel.com> Signed-off-by: Saul Wold <sgw@linux.intel.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* connman: explicitly disable systemd if we don't want it enabledRoss Burton2013-03-151-1/+1
| | | | | | | | | | | Otherwise configure will use pkg-config and may find systemd, even though we don't want it. (From OE-Core rev: 87fe717009fb2bcd8e5dbdf0236fe715effca89f) Signed-off-by: Ross Burton <ross.burton@intel.com> Signed-off-by: Saul Wold <sgw@linux.intel.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* build-appliance-image: fix lost net connectivity after restartCristian Iorga2013-03-151-1/+1
| | | | | | | | | | | | | | | | The issue is that an ethernet config file is removed without proper checks in place (rm -f), which triggers an error and makes the connman startup script to fail. The file is now removed with proper checks in place. Fixes [YOCTO #4003]. (From OE-Core rev: d9349e6e28cef107ad8bd00767ceba4d8aa464dd) Signed-off-by: Cristian Iorga <cristian.iorga@intel.com> Signed-off-by: Saul Wold <sgw@linux.intel.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* wpa-supplicant: avoid host contamination by libnl3Andreas Oberritter2013-03-123-2/+45
| | | | | | | | | | | Removes hardcoded include path -I/usr/include/libnl3. OE's include path gets injected by do_configure. (From OE-Core rev: 1c3beda0015da9a0fec2581af7645c9ea122c7e3) Signed-off-by: Andreas Oberritter <obi@opendreambox.org> Signed-off-by: Saul Wold <sgw@linux.intel.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* wpa-supplicant: reorder do_configureAndreas Oberritter2013-03-121-1/+1
| | | | | | | | | | | Copy from WORKDIR first, then modify. Improves consistency between successive invocations of do_configure. (From OE-Core rev: 82205345d777f7f34d43e4f81df0fa3bfe409fc4) Signed-off-by: Andreas Oberritter <obi@opendreambox.org> Signed-off-by: Saul Wold <sgw@linux.intel.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* wpa-supplicant: change S to point to the top-level directoryAndreas Oberritter2013-03-121-13/+13
| | | | | | | | | | This makes it possible to apply patches to ../src. (From OE-Core rev: 48dbcc8c45d165e67f58a8307dde7594a28cf9bd) Signed-off-by: Andreas Oberritter <obi@opendreambox.org> Signed-off-by: Saul Wold <sgw@linux.intel.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* Near Field communication recipe for neard 0.9Olivier Guiter2013-03-072-0/+99
| | | | | | | | | | | | | | The Linux NFC project aims to provide a full NFC support for Linux. It is based on the neard NFC user space stack running on top of the Linux kernel NFC subsystem. The code generated using this recipe was tested on a ARM11 device, with a kernel 3.6, using, for the NFC hardware, a USB dongle with the PN533 chipset (SCL3711) (From OE-Core rev: b2a74ae70725be7efc0226901fd560d3b3b48607) Signed-off-by: Saul Wold <sgw@linux.intel.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* connman: Wired inteface provisioned via qemuCristian Iorga2013-03-075-10/+37
| | | | | | | | | | | | | | | | | | | | | | - connman-conf package re-implemented - connman 1.12 introduces provisioning for wired interfaces also; - wired interface settings are read from kernel cmdline if present; - after that are passed to connman as a config file - for BA, this is not needed, as BA will have a network infrastructure to work with. Fixes [YOCTO #3227]; Fixes [YOCTO #3804]; Fixes [YOCTO #3843]. (From OE-Core rev: 5711e0cf88fac0de8a5317b16a287b335c827c8f) Signed-off-by: Cristian Iorga <cristian.iorga@intel.com> Signed-off-by: Saul Wold <sgw@linux.intel.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* connman: upgrade to 1.12Cristian Iorga2013-03-073-59/+3
| | | | | | | | | | | - 0002-storage.c-If-there-is-no-d_type-support-use-fstatat.patch no longer needed; fix included in package source code (From OE-Core rev: bd94ab11bbb6501013ed27ecb22685664816986c) Signed-off-by: Cristian Iorga <cristian.iorga@intel.com> Signed-off-by: Saul Wold <sgw@linux.intel.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* iproute2: Fix build failure on ppc64Ting Liu2013-03-074-1/+427
| | | | | | | | | | | | | | | Backport three patches from upstream for ppc64: http://git.kernel.org/cgit/linux/kernel/git/shemminger/iproute2.git ae70d96 ipntable: more fixes for ppc64 a55a8fd fix dependency on sizeof(__u64) == sizeof(unsigned long long) a7c2882 ip: fix ipv6 ntable on ppc64 (From OE-Core rev: 041f784c06403e1d418be677fd15ea159c3bf90d) Signed-off-by: Ting Liu <b28495@freescale.com> Signed-off-by: Saul Wold <sgw@linux.intel.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* libpcap: fix description variableAndreas Oberritter2013-03-051-2/+2
| | | | | | | | | * The variable name was truncated. (From OE-Core rev: 2217176a9e2b9b9ac3b1e42e0feecb2c84d60f49) Signed-off-by: Andreas Oberritter <obi@opendreambox.org> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>