summaryrefslogtreecommitdiffstats
path: root/meta/recipes-extended
Commit message (Collapse)AuthorAgeFilesLines
* xdg-utils: Do not build the in-script documentationJussi Kukkonen2015-12-222-0/+31
| | | | | | | | | | | | | Building the contents for "--manual" option requires a web browser or java. That's bonkers so let's not do it. [YOCTO #8823] (From OE-Core rev: 35f4e506cd16a6165318c79030d5e54d06f1fd06) Signed-off-by: Jussi Kukkonen <jussi.kukkonen@intel.com> Signed-off-by: Ross Burton <ross.burton@intel.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* meta: more removals of redunant FILES_${PN}-dbgRoss Burton2015-12-161-2/+1
| | | | | | | | | | In some recipes overly-split -dbg packages were merged into PN-dbg. Unless there's a very good reason, recipes should have a single -dev and -dbg package. (From OE-Core rev: 6f822a9fd185f479ef86c584b6d91a51b3a24e44) Signed-off-by: Ross Burton <ross.burton@intel.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* grep: update to 2.22Alexander Kanavin2015-12-162-157/+2
| | | | | | | | | | Drop backported grep-fix-CVE-2015-1345.patch (From OE-Core rev: 2d6bd85c0fea435108b2a5e76fe7aad5ebafaf19) Signed-off-by: Alexander Kanavin <alexander.kanavin@linux.intel.com> Signed-off-by: Ross Burton <ross.burton@intel.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* procps: update to 3.3.11Alexander Kanavin2015-12-162-22/+2
| | | | | | | | | | fix-configure.patch was fixing lines that have been removed upstream. (From OE-Core rev: 42d0699c19b935ce1553d5b88577e1231315d5cc) Signed-off-by: Alexander Kanavin <alexander.kanavin@linux.intel.com> Signed-off-by: Ross Burton <ross.burton@intel.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* cpio: update to 2.12Alexander Kanavin2015-12-1612-443/+78
| | | | | | | | | | | | | | | | | | | | Drop backported patches: Fix-symlink-bad-length-test-for-64-bit-architectures.patch fix-memory-overrun.patch fix-testcase-symlink-bad-lengths.patch 0001-fix-testcase-of-symlink-bad-length.patch statdef.patch is fixing code that doesn't exist anymore. The problem handled by remove-gets.patch has been fixed differently. The CVE-2015-1197 has been ignored by upstream and had to be rebased: http://lists.gnu.org/archive/html/bug-cpio/2015-09/msg00007.html (From OE-Core rev: feeaa86eb8b1071d56eb6d7ad7120aa389c736a0) Signed-off-by: Alexander Kanavin <alexander.kanavin@linux.intel.com> Signed-off-by: Ross Burton <ross.burton@intel.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* libidn: add native and nativesdk supportAlexander Kanavin2015-12-162-0/+6
| | | | | | | | | | This is needed because gnutls now requires libidn. (From OE-Core rev: b42779453b833aeabd4683fcb7c7a032928c4cbe) Signed-off-by: Alexander Kanavin <alexander.kanavin@linux.intel.com> Signed-off-by: Ross Burton <ross.burton@intel.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* ltp: Upgrade 20150420 -> 20150903Fan Xin2015-12-162-17/+27
| | | | | | | | | | | | | | 1. Upgrade from 20150420 to 20150903 https://github.com/linux-test-project/ltp/releases/tag/20150903 2. Replace the patch file 0001-replace-inline-with-static-inline-for-gcc-5.x.patch due to the ltp original source code is changed. (From OE-Core rev: 8e40d9d79bfffa8bc4b1dfd20e78e1554f6c9b00) Signed-off-by: Fan Xin <fan.xin@jp.fujitsu.com> Signed-off-by: Ross Burton <ross.burton@intel.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* libsolv: add new recipeAlejandro del Castillo2015-12-161-0/+28
| | | | | | | | | | Required by the optional opkg 0.3.1 libsolv backend. (From OE-Core rev: bd7efb42c04649de54d36401d2745d6a0aab96c3) Signed-off-by: Alejandro del Castillo <alejandro.delcastillo@ni.com> Signed-off-by: Ross Burton <ross.burton@intel.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* wget: Upgrade 1.16.3 -> 1.17Fan Xin2015-12-161-2/+2
| | | | | | | | (From OE-Core rev: 39fe71fb632a899fb348d531c3e4c3d5923f54d6) Signed-off-by: Fan Xin <fan.xin@jp.fujitsu.com> Signed-off-by: Ross Burton <ross.burton@intel.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* coreutils/procps: Revert priority change since coreutils > busyboxRichard Purdie2015-12-161-1/+1
| | | | | | | | | | | | | | | In 2ce514a394e1e062172bb097aa92a1792a0f8eaf, "coreutils: fix ALTERNATIVE_PRIORITY conflict with procps and mktemp" the priority was lowered from 100 to 30. Unfortunately this lowered coreutils past busybox which means busybox was ending up in our SDK images. This isn't what users expect. 1c0cfffee21e99a7356c9046c86628bc0acf654c raises the priority of mktemp to 200, do the same for procps and make the system consistent. (From OE-Core rev: 770618eb33fc576f903a4c8011cc2d9f8f78071d) Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* meta: more removals of redunant FILES_${PN}-dbgRoss Burton2015-12-1610-12/+0
| | | | | | | | | | In some recipes overly-split -dbg packages were merged into PN-dbg. Unless there's a very good reason, recipes should have a single -dev and -dbg package. (From OE-Core rev: a3b000643898d7402b9e57c02e8d10e677cc9722) Signed-off-by: Ross Burton <ross.burton@intel.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* meta: Drop now pointless manual -dbg packagingRichard Purdie2015-12-163-22/+0
| | | | | | | | | With the autodebug package generation logic, specifically setting FILES_${PN}-dbg isn't needed in most cases, we can remove them. (From OE-Core rev: 3ab59d49dd7c18e194b58d1248b4b87709b5a738) Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* libpam: Fix build with muslKhem Raj2015-12-123-1/+131
| | | | | | | | | | | Define strndupa if not available in libc additionally fix headers to explicitly needed include files which glibc was including indirectly (From OE-Core rev: 24097d8bb481ed1312c45b2e93527a271f56e4be) Signed-off-by: Khem Raj <raj.khem@gmail.com> Signed-off-by: Ross Burton <ross.burton@intel.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* slang: update upstream URI to (official) jedsoft.orgAlexander Kanavin2015-12-121-1/+2
| | | | | | | | (From OE-Core rev: 4a839105c7166390aed5f963918c03dbebf22ab5) Signed-off-by: Alexander Kanavin <alexander.kanavin@linux.intel.com> Signed-off-by: Ross Burton <ross.burton@intel.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* texinfo: don't create dependency on INHERIT variableMartin Jansa2015-12-121-1/+1
| | | | | | | | | | | | | | | | | * we don't want the do_package signature depending on INHERIT variable * e.g. just adding the own-mirrors causes texinfo to rebuild: # bitbake-diffsigs BUILD/sstate-diff/*/*/texinfo/*do_package.sig* basehash changed from 015df2fd8e396cc1e15622dbac843301 to 9f1d06c4f238c70a99ccb6d8da348b6a Variable INHERIT value changed from ' rm_work blacklist blacklist report-error ${PACKAGE_CLASSES} ${USER_CLASSES} ${INHERIT_DISTRO} ${INHERIT_BLACKLIST} sanity' to ' rm_work own-mirrors blacklist blacklist report-error ${PACKAGE_CLASSES} ${USER_CLASSES} ${INHERIT_DISTRO} ${INHERIT_BLACKLIST} sanity' (From OE-Core rev: ac6642e9a84a67c8cdaa8d8e939c2d0e2dcb3577) Signed-off-by: Martin Jansa <Martin.Jansa@gmail.com> Signed-off-by: Ross Burton <ross.burton@intel.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* sudo: upgrade to 1.8.15Fan Xin2015-12-122-34/+2
| | | | | | | | | | | | 1. upgrade to 1.8.15 2. delete patch file due to the bug has been fixed in sudo 1.8.15 (http://bugzilla.sudo.ws/show_bug.cgi?id=708) (From OE-Core rev: 2180280e63aece8fb45686e1b5dd01430ce478fe) Signed-off-by: Fan Xin <fan.xin@jp.fujitsu.com> Signed-off-by: Ross Burton <ross.burton@intel.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* sudo: remove libdir INSANE_SKIPRoss Burton2015-12-121-5/+0
| | | | | | | | | Now that the libdir check allows libraries in libexecdir, remove INSANE_SKIP. (From OE-Core rev: a760d550b099a9287b188b8376ef2f0787cc85fc) Signed-off-by: Ross Burton <ross.burton@intel.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* bash: fix testcase run-coproc/run-execscript/run-test/run-heredoc failedHongxu Jia2015-12-124-1/+174
| | | | | | | | | | | | | | | | | | | | | Add user 'test' to fix the failure of 'the test suite should not be run as root'(run-execscript and run-test) Backport test case from git://git.sv.gnu.org/bash.git to fix run-execscript and run-heredoc Still failed cases: FAIL: run-intl FAIL: run-lastpipe FAIL: run-trap YOCTO: 5698 (From OE-Core rev: 1096140cb1d2532ecb38ac5fbbbe13d40fdaf6af) Signed-off-by: Hongxu Jia <hongxu.jia@windriver.com> Signed-off-by: Ross Burton <ross.burton@intel.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* cpio: fix test case of symlink-bad-lengthChen Qi2015-12-122-0/+58
| | | | | | | | (From OE-Core rev: 7e2f2bc55a1b367503ab75ac6863f56d662c34cc) Signed-off-by: Chen Qi <Qi.Chen@windriver.com> Signed-off-by: Ross Burton <ross.burton@intel.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* ghostscript: add dependency for pnglibconf.hJoe Slater2015-12-082-0/+22
| | | | | | | | | | | | When using parallel make jobs, we need to be sure that pnglibconf.h is created before we try to reference it, so add a rule to png.mak. (From OE-Core rev: fad19750d23aad2d14a1726c4e3c2c0d05f6e13d) Signed-off-by: Joe Slater <jslater@windriver.com> Signed-off-by: Ross Burton <ross.burton@intel.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* package_regex.inc: split the rest of the entries to their recipesAlexander Kanavin2015-12-0810-0/+21
| | | | | | | | (From OE-Core rev: 73e2555cc7d529a93362b3fcfea3fbc7a4c60ca1) Signed-off-by: Alexander Kanavin <alexander.kanavin@linux.intel.com> Signed-off-by: Ross Burton <ross.burton@intel.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* package_regex.inc: split entries which blacklist specific versions to their ↵Alexander Kanavin2015-12-082-0/+7
| | | | | | | | | | recipes (From OE-Core rev: 1eb9e190ef3bb1170b3eaabd9f7900e7ce176624) Signed-off-by: Alexander Kanavin <alexander.kanavin@linux.intel.com> Signed-off-by: Ross Burton <ross.burton@intel.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* package_regex.inc: split sourceforge related entries to their own recipesAlexander Kanavin2015-12-084-0/+13
| | | | | | | | (From OE-Core rev: 4c5899fa0b8258f2754e3080dae5535e3b248e91) Signed-off-by: Alexander Kanavin <alexander.kanavin@linux.intel.com> Signed-off-by: Ross Burton <ross.burton@intel.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* package_regex.inc: split Debian-related entries into their own recipesAlexander Kanavin2015-12-083-0/+16
| | | | | | | | (From OE-Core rev: 2a5e1848c11bd9a3c64cf8fcc0cb334c738bc5c5) Signed-off-by: Alexander Kanavin <alexander.kanavin@linux.intel.com> Signed-off-by: Ross Burton <ross.burton@intel.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* package_regex.inc: split GITTAGREGEX entries into recipe filesAlexander Kanavin2015-12-082-0/+4
| | | | | | | | (From OE-Core rev: 589f5442372a7ab0f8bc40403e1739ce1cdd1cc0) Signed-off-by: Alexander Kanavin <alexander.kanavin@linux.intel.com> Signed-off-by: Ross Burton <ross.burton@intel.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* sudo: handle libexecdir != libdir/PN.Ross Burton2015-12-082-1/+7
| | | | | | | | | | | | | | | | | sudo has somewhat special file installation logic and installs the modules and libraries to $libexecdir/sudo, with special handling for the case when libexecdir already contains /sudo (which it does by default in current oe-core where libexecdir=$libdir/$PN). As setting libexecdir to /usr/libexec should work, add both possibilities to FILES to be sure the right files are captured, and add INSANE_SKIP for the libdir warning that libraries are outside of /usr/lib/ (arguably, this should be fixed in insane). (From OE-Core rev: 431ad7a268fc07c367ce830c4f69dba515f44b4e) Signed-off-by: Ross Burton <ross.burton@intel.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* cracklib: fix for base_libdir == libdirJoshua Lock2015-12-081-4/+7
| | | | | | | | | | | Don't try and move the python packages from base_libdir to libdir if they are the same location. (From OE-Core rev: bb6a34a6c70206e46011e6d946f47a9acba7371d) Signed-off-by: Joshua Lock <joshua.lock@collabora.co.uk> Signed-off-by: Ross Burton <ross.burton@intel.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* xdg-utils: Upgrade to 1.1.1Jussi Kukkonen2015-12-082-656/+14
| | | | | | | | | | | | * Add new build dependencies * Replace the xdg-terminal patch with a smaller one that enables building the script from source (From OE-Core rev: fddc8b40961cf74dded444ef6f88bf6a8b81ad2e) Signed-off-by: Jussi Kukkonen <jussi.kukkonen@intel.com> Signed-off-by: Ross Burton <ross.burton@intel.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* ghostscript: Add NIOS2 supportMarek Vasut2015-12-081-0/+40
| | | | | | | | | | | | | | Add objarch.h for NIOS2 architecture. (From OE-Core rev: 29298e2c2be939764f1bbf0fb1c14530c4e8e563) Signed-off-by: Marek Vasut <marex@denx.de> Cc: Ley Foon Tan <lftan@altera.com> Cc: Richard Purdie <richard.purdie@linuxfoundation.org> Cc: Ross Burton <ross.burton@intel.com> Cc: Walter Goossens <waltergoossens@home.nl> Signed-off-by: Ross Burton <ross.burton@intel.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* lsb: fix installed-vs-shipped for mipsRobert Yang2015-12-011-0/+1
| | | | | | | | | | | | | | Fixed: lsb-4.1: lsb: Files/directories were installed but not shipped in any package: /lib32 Please set FILES such that these items are packaged. Alternatively if they are unneeded, avoid installing them or delete them within do_install. lsb: 1 installed and not shipped files. [installed-vs-shipped] (From OE-Core rev: 614398f106089f1aae58870286f50717ac03c662) Signed-off-by: Robert Yang <liezhi.yang@windriver.com> Signed-off-by: Ross Burton <ross.burton@intel.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* guile, mailx, gcc, opensp, gstreamer1.0-libav, libunwind: disable thumb ↵Martin Jansa2015-12-011-0/+5
| | | | | | | | | | where it fails for qemuarm (From OE-Core rev: 981626d8cee345d27b7c9d96e941fd6622f47792) Signed-off-by: Martin Jansa <Martin.Jansa@gmail.com> Signed-off-by: Ross Burton <ross.burton@intel.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* rpcbind: Security Advisory - rpcbind - CVE-2015-7236Li Zhou2015-12-012-0/+84
| | | | | | | | | | | | | | | | | | | | rpcbind: Fix memory corruption in PMAP_CALLIT code Use-after-free vulnerability in xprt_set_caller in rpcb_svc_com.c in rpcbind 0.2.1 and earlier allows remote attackers to cause a denial of service (daemon crash) via crafted packets, involving a PMAP_CALLIT code. The patch comes from <http://www.openwall.com/lists/oss-security/2015/09/18/7>, and it hasn't been in rpcbind upstream yet. (From OE-Core rev: cc4f62f3627f3804907e8ff9c68d9321979df32b) Signed-off-by: Li Zhou <li.zhou@windriver.com> Signed-off-by: Wenzong Fan <wenzong.fan@windriver.com> Signed-off-by: Ross Burton <ross.burton@intel.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* sysklogd: inhibit updatercd for non-sysvinitChristopher Larson2015-11-251-0/+5
| | | | | | | | | | This recipe doesn't inherit systemd, so we need to take care of it ourselves. (From OE-Core rev: 4b382b79a0acce0e2704d841288cef7dad660690) Signed-off-by: Christopher Larson <chris_larson@mentor.com> Signed-off-by: Ross Burton <ross.burton@intel.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* mc: upgrade to 4.8.15Maxin B. John2015-11-251-3/+2
| | | | | | | | | | 4.8.14 -> 4.8.15 (From OE-Core rev: 35c5ab8f34400000129078e1a5246232b20fd265) Signed-off-by: Maxin B. John <maxin.john@intel.com> Signed-off-by: Ross Burton <ross.burton@intel.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* logrotate: do not move binary logrotate to /usr/binHongxu Jia2015-11-251-1/+1
| | | | | | | | | | | | | | | | | | | | | | | In oe-core commit a46d3646a3e1781be4423b508ea63996b3cfca8a ... Author: Fahad Usman <fahad_usman@mentor.com> Date: Tue Aug 26 13:16:48 2014 +0500 logrotate: obey our flags Needed to quiet GNU_HASH warnings, and some minor fixes. ... it explicitly move logrotate to /usr/bin without any reason, which is against the original Linux location /usr/sbin. So partly revert the above commit which let logrotate be kept in the original place /usr/sbin. (From OE-Core rev: 0007436b486fd0bea9e6ef60bf57603e7cfce54b) Signed-off-by: Hongxu Jia <hongxu.jia@windriver.com> Signed-off-by: Ross Burton <ross.burton@intel.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* mdadm: fix CFLAGS and ptest issuesWenzong Fan2015-11-252-1/+52
| | | | | | | | | | | | | | | | | | | | | | | | | * Pass global CFLAGS to build: The CFLAGS does not pass to build at all since it was redefined by mdadm Makefile: CFLAGS = $(CWFLAGS) $(CXFLAGS) ... This could be done by setting 'CXFLAGS="${CFLAGS}"'. * Also fix ptest build errors caused by global CFLAGS: raid6check.c:352:2: error: ignoring return value of posix_memalign, \ declared with attribute warn_unused_result [-Werror=unused-result] raid6check.c:315:8: error: 'stripe_buf' may be used uninitialized \ in this function [-Werror=maybe-uninitialized] (From OE-Core rev: 60f71fa4da86ca4c7c37115c343db194a3b7b47b) Signed-off-by: Wenzong Fan <wenzong.fan@windriver.com> Signed-off-by: Ross Burton <ross.burton@intel.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* ethtool: bump version to 4.2Maxin B. John2015-11-251-2/+2
| | | | | | | | | | 4.0 -> 4.2 (From OE-Core rev: c3950647a3a84986380cc37d4a1dfbacc1c0acc6) Signed-off-by: Maxin B. John <maxin.john@intel.com> Signed-off-by: Ross Burton <ross.burton@intel.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* mktemp: raise the priority to avoid conflicting with coreutilsChen Qi2015-11-251-1/+1
| | | | | | | | | | | | | | If mktemp and coreutils have the same priority for the 'mktemp' command, /bin/mktemp might point to different destinations depending on which package is installed first. Raise the priority to 200 in mktemp recipe to avoid such problem. (From OE-Core rev: 1c0cfffee21e99a7356c9046c86628bc0acf654c) Signed-off-by: Chen Qi <Qi.Chen@windriver.com> Signed-off-by: Ross Burton <ross.burton@intel.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* rpcbind: don't use '-w' for starting rpcbindLi Wang2015-11-251-1/+1
| | | | | | | | | | | | | | | | | | | | | | | | | | While runing: $ systemctl restart rpcbind $ systemctl status rpcbind There are errors like below: rpcbind[1722]: Cannot open '/tmp/rpcbind.xdr' file for reading, \ errno 2 (No such file or directory) rpcbind[1722]: Cannot open '/tmp/portmap.xdr' file for reading, \ errno 2 (No such file or directory) '-w' causes rpcbind to do a "warm start" by read a state file when rpcbind starts up. The state file is created when rpcbind terminates. The state file is not always there, the patch refers to: https://bugs.launchpad.net/ubuntu/+source/rpcbind/+bug/835833 (From OE-Core rev: 3d32a8a1fd90ca68b0d74d86165c8f3668faedcd) Signed-off-by: Li Wang <li.wang@windriver.com> Signed-off-by: Wenzong Fan <wenzong.fan@windriver.com> Signed-off-by: Ross Burton <ross.burton@intel.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* meta: add some missing Upstream-Status tags to patchesRoss Burton2015-11-253-0/+7
| | | | | | | | | | Where Signed-off-by statements have been added they were sourced from the original commit where the author claims creation. (From OE-Core rev: 3e6f57059d1a5343fe1432fba408ee3f33b4c2f7) Signed-off-by: Ross Burton <ross.burton@intel.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* texinfo-dummy-native: set SUMMARY instead of DESCRIPTIONPaul Eggleton2015-11-161-1/+1
| | | | | | | | | | | We only have a short description, so set SUMMARY and DESCRIPTION will be defaulted from it. (From OE-Core rev: 07da8f6e0e40db8a3f4823387c53b109d7fd7ebd) Signed-off-by: Paul Eggleton <paul.eggleton@linux.intel.com> Signed-off-by: Ross Burton <ross.burton@intel.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* tzcode-native: set SUMMARY instead of DESCRIPTIONPaul Eggleton2015-11-161-1/+1
| | | | | | | | | | | We only have a short description, so set SUMMARY and DESCRIPTION will be defaulted from it. (From OE-Core rev: 35311ffd5c98e4f893a2de18c022dc352870225d) Signed-off-by: Paul Eggleton <paul.eggleton@linux.intel.com> Signed-off-by: Ross Burton <ross.burton@intel.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* stress: add SUMMARYPaul Eggleton2015-11-161-0/+1
| | | | | | | | (From OE-Core rev: bfe70134ae569a51b3decf2dd6ae3ae25dbb5994) Signed-off-by: Paul Eggleton <paul.eggleton@linux.intel.com> Signed-off-by: Ross Burton <ross.burton@intel.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* libaio: don't disable linking to the system librariesRoss Burton2015-11-162-7/+39
| | | | | | | | | | | | | | | | For some reason that I don't understand (a decade-old attempt at optimisation?) libaio disables linkage to the system libraries. Enabling fortify means linking to the system libraries, so remove the existing addition of -lc for x86 (the problem also happens on at least PPC) and just link to the system libraries on all platforms. Also remove the sed of src/Makefile as the build not respecting LDFLAGS has been fixed upstream. (From OE-Core rev: f435ac9db0581d8313a38d586b00c2b3de419298) Signed-off-by: Ross Burton <ross.burton@intel.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* at: modify sources in do_patchRoss Burton2015-11-161-2/+2
| | | | | | | | | | | Instead of copying the forked source files into ${S} in do_compile_prepend(), do it in a do_patch() postfunc. This ensures that the source archiver sees the changes for compliance and legal verification. (From OE-Core rev: 7d76d7d90f8e832ddaaebfae125c7f9aecfcac9f) Signed-off-by: Ross Burton <ross.burton@intel.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* unzip: rename patch to reflect CVE fixRoss Burton2015-11-162-1/+1
| | | | | | | (From OE-Core rev: e3d2974348bd830ec2fcf84ea08cbf38abbc0327) Signed-off-by: Ross Burton <ross.burton@intel.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* lsof: don't export EXTRA_OEMAKEAndre McCurdy2015-11-161-1/+2
| | | | | | | | | | | EXTRA_OEMAKE is private to OE and shouldn't be exported to the lsof build. (From OE-Core rev: e20bc06365242a526e1b755b8b3eded433cb3454) Signed-off-by: Andre McCurdy <armccurdy@gmail.com> Signed-off-by: Ross Burton <ross.burton@intel.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* libidn: 1.30 -> 1.32Kai Kang2015-11-161-2/+2
| | | | | | | | (From OE-Core rev: 2d0bf5f7214b6b8694a3b93d8e9b7e5ae24356f7) Signed-off-by: Kai Kang <kai.kang@windriver.com> Signed-off-by: Ross Burton <ross.burton@intel.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* xinetd: install xinetd supported services configurationyadi.hu@windriver.com2015-11-161-0/+1
| | | | | | | | | | | | install xinetd supported services configuration, then these services are able to work (From OE-Core rev: 19040fb7898ffa30697577d43dd32cf279073d90) Signed-off-by: Hu <yadi.hu@windriver.com> Signed-off-by: Roy Li <rongqing.li@windriver.com> Signed-off-by: Ross Burton <ross.burton@intel.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* oeqa/runtime: remove dmesg testRoss Burton2015-11-161-1/+1
| | | | | | | | | This has been obsoleted by parselogs. (From OE-Core rev: 05132fd236835db71d3e763b4d6ce01fcf14741a) Signed-off-by: Ross Burton <ross.burton@intel.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>