summaryrefslogtreecommitdiffstats
path: root/meta/recipes-extended/lighttpd/lighttpd
Commit message (Collapse)AuthorAgeFilesLines
* lighttpd: update to 1.4.41Alexander Kanavin2016-09-032-33/+37
| | | | | | | | | Rebase pkgconfig.patch (From OE-Core rev: 45fac4161cb230bc03c6c08d21cc768e52700f02) Signed-off-by: Alexander Kanavin <alexander.kanavin@linux.intel.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* lighttpd: fix /usr/lib/mod_cgi.so: undefined symbol: chunkqueue_writtenNick Leverton2016-03-201-387/+0
| | | | | | | | | | | | | | | | | | | | lighttpd fails to load when mod_cgi is enabled at run time, with the message "dlopen() failed for: /usr/lib/mod_cgi.so /usr/lib/mod_cgi.so: undefined symbol: chunkqueue_written". This is caused by a patch intended to prevent memory exhaustion by naively streaming CGIs, aimed at upstream issue http://redmine.lighttpd.net/issues/1264 . The patch uses internal API functions from older versions of lighttpd which don't exist in this version. Remove the patch, pending a better fix. [ YOCTO #9289 ] (From OE-Core rev: 880a346bf1bc4aa6c8569c6319c141433e13e1dd) Signed-off-by: Nick Leverton <nick@leverton.org> Signed-off-by: Ross Burton <ross.burton@intel.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* lighttpd: 1.4.35 -> 1.4.36Kai Kang2015-07-311-27/+28
| | | | | | | | | | | | | Upgrade lighttpd from 1.4.35 to 1.4.36. * Remove PR * Update context of 0001-mod_cgi-buffers-data-without-bound.patch (From OE-Core rev: 082e54077a88a6104226bc7a2068ea6c10ea1f99) Signed-off-by: Kai Kang <kai.kang@windriver.com> Signed-off-by: Ross Burton <ross.burton@intel.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* lighttpd: Fix mod_cgi to avoid it buffers data without bound.Li xin2015-07-161-0/+386
| | | | | | | | | | | | | | If there is a CGI that provides a continuous stream of data, If lighttpd client reads slower then the CGI is pushing the data, then lighttpd's buffers will grow until the (embedded) machine OOMs. Ref: http://redmine.lighttpd.net/issues/1264 (From OE-Core rev: 6d098587415be098913a3b551b0b7ee8c0270274) Signed-off-by: Li Xin <lixin.fnst@cn.fujitsu.com> Signed-off-by: Ross Burton <ross.burton@intel.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* meta: fix no newline at end of fileRobert Yang2014-07-031-1/+1
| | | | | | | | | | | Add a '\n' to the last line of the file to fix: No newline at end of file (From OE-Core rev: b3090263ba31702631270643c7a7d7af8f4d9234) Signed-off-by: Robert Yang <liezhi.yang@windriver.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* lighthttp: Use pkg-config for pcre dependencyRichard Purdie2014-05-281-0/+33
| | | | | | (From OE-Core rev: d2457880e7bb08b9c2f8d60e70b1d59ed84e9da9) Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* lighttpd: introduce /etc/lighttpd.d subdir for config file includesSteffen Sledz2014-02-201-0/+3
| | | | | | | | | | | | Extend default config file by a directive to include config file fragments from /etc/lighttpd.d. This allows other web application packages to put their configuration there. (From OE-Core rev: 949ef58cf0684147b07745bd1199014ac57b437c) Signed-off-by: Steffen Sledz <sledz@dresearch-fe.de> Signed-off-by: Saul Wold <sgw@linux.intel.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* lighttpd: upgrade to 1.4.33Valentin Popa2013-11-244-0/+375
(From OE-Core rev: 1d376b40552e60b1fd18d95c6dd24d30aae849c8) Signed-off-by: Valentin Popa <valentin.popa@intel.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>