summaryrefslogtreecommitdiffstats
path: root/meta/recipes-multimedia
Commit message (Collapse)AuthorAgeFilesLines
* tiff: Security fix CVE-2016-9538Mingli Yu2017-02-102-0/+68
| | | | | | | | | | | | | | | | | | | | | | | * tools/tiffcrop.c: fix read of undefined buffer in readContigStripsIntoBuffer() due to uint16 overflow. External References: http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2016-9538 Patch from: https://github.com/vadz/libtiff/commit/43c0b81a818640429317c80fea1e66771e85024b#diff-c8b4b355f9b5c06d585b23138e1c185f (From OE-Core rev: 9af5d5ea882c853e4cb15006f990d3814eeea9ae) (From OE-Core rev: 33cad1173f6d1b803b794a2ec57fe8a9ef19fb44) Signed-off-by: Mingli Yu <Mingli.Yu@windriver.com> Signed-off-by: Ross Burton <ross.burton@intel.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org> Signed-off-by: Armin Kuster <akuster808@gmail.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org> Signed-off-by: Armin Kuster <akuster808@gmail.com> Signed-off-by: Sona Sarmadi <sona.sarmadi@enea.com>
* tiff: Security fix CVE-2016-9535Mingli Yu2017-02-103-0/+492
| | | | | | | | | | | | | | | | | | | | | | | | | | * libtiff/tif_predict.h, libtiff/tif_predict.c: Replace assertions by runtime checks to avoid assertions in debug mode, or buffer overflows in release mode. Can happen when dealing with unusual tile size like YCbCr with subsampling. External References: http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2016-9535 Patch from: https://github.com/vadz/libtiff/commit/3ca657a8793dd011bf869695d72ad31c779c3cc1 https://github.com/vadz/libtiff/commit/6a984bf7905c6621281588431f384e79d11a2e33 (From OE-Core rev: 61d3feb9cad9f61f6551b43f4f19bfa33cadd275) (From OE-Core rev: d55b4470c20f4a4b73b1e6f148a45d94649dfdb5) Signed-off-by: Mingli Yu <Mingli.Yu@windriver.com> Signed-off-by: Ross Burton <ross.burton@intel.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org> Signed-off-by: Armin Kuster <akuster808@gmail.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org> Signed-off-by: Armin Kuster <akuster808@gmail.com> Signed-off-by: Sona Sarmadi <sona.sarmadi@enea.com>
* tiff: Security fix CVE-2016-9539Zhixiong Chi2017-02-102-0/+61
| | | | | | | | | | | | | | | | | | | | | | | tools/tiffcrop.c in libtiff 4.0.6 has an out-of-bounds read in readContigTilesIntoBuffer(). Reported as MSVR 35092. External References: https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2016-9539 Patch from: https://github.com/vadz/libtiff/commit/ae9365db1b271b62b35ce018eac8799b1d5e8a53 (From OE-Core rev: 58bf0a237ca28459eb8c3afa030c0054f5bc1f16) (From OE-Core rev: 0933a11707a369c8eaefebd31e8eea634084d66e) Signed-off-by: Zhixiong Chi <zhixiong.chi@windriver.com> Signed-off-by: Ross Burton <ross.burton@intel.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org> Signed-off-by: Armin Kuster <akuster808@gmail.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org> Signed-off-by: Armin Kuster <akuster808@gmail.com> Signed-off-by: Sona Sarmadi <sona.sarmadi@enea.com>
* tiff: Security fix CVE-2016-9540Zhixiong Chi2017-02-102-0/+61
| | | | | | | | | | | | | | | | | | | | | | | | tools/tiffcp.c in libtiff 4.0.6 has an out-of-bounds write on tiled images with odd tile width versus image width. Reported as MSVR 35103, aka "cpStripToTile heap-buffer-overflow." External References: https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2016-9540 Patch from: https://github.com/vadz/libtiff/commit/5ad9d8016fbb60109302d558f7edb2cb2a3bb8e3 (From OE-Core rev: cc97dc66006c7892473e3b4790d05e12445bb927) (From OE-Core rev: ad2c4710ef15c35f6dd4e7642efbceb2cbf81736) Signed-off-by: Zhixiong Chi <zhixiong.chi@windriver.com> Signed-off-by: Ross Burton <ross.burton@intel.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org> Signed-off-by: Armin Kuster <akuster808@gmail.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org> Signed-off-by: Armin Kuster <akuster808@gmail.com> Signed-off-by: Sona Sarmadi <sona.sarmadi@enea.com>
* tiff: Security fix CVE-2016-3632Yi Zhao2017-02-102-0/+35
| | | | | | | | | | | | | | | | | | | | | | | | | | CVE-2016-3632 libtiff: The _TIFFVGetField function in tif_dirinfo.c in LibTIFF 4.0.6 and earlier allows remote attackers to cause a denial of service (out-of-bounds write) or execute arbitrary code via a crafted TIFF image. External References: https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2016-3632 http://bugzilla.maptools.org/show_bug.cgi?id=2549 https://bugzilla.redhat.com/show_bug.cgi?id=1325095 The patch is from RHEL7. (From OE-Core rev: 9206c86239717718be840a32724fd1c190929370) (From OE-Core rev: 0c6928f4129e5b1e24fa2d42279353e9d15d39f0) Signed-off-by: Yi Zhao <yi.zhao@windriver.com> Signed-off-by: Ross Burton <ross.burton@intel.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org> Signed-off-by: Armin Kuster <akuster808@gmail.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org> Signed-off-by: Armin Kuster <akuster808@gmail.com> Signed-off-by: Sona Sarmadi <sona.sarmadi@enea.com>
* tiff: Security fix CVE-2016-3658Zhixiong Chi2017-02-102-0/+112
| | | | | | | | | | | | | | | | | | | | | | | | | The TIFFWriteDirectoryTagLongLong8Array function in tif_dirwrite.c in the tiffset tool allows remote attackers to cause a denial of service (out-of-bounds read) via vectors involving the ma variable. External References: https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2016-3658 http://bugzilla.maptools.org/show_bug.cgi?id=2546 Patch from: https://github.com/vadz/libtiff/commit/45c68450bef8ad876f310b495165c513cad8b67d (From OE-Core rev: c060e91d2838f976774d074ef07c9e7cf709f70a) (From OE-Core rev: cc266584158c8dfc8583d21534665b6152a4f7ee) Signed-off-by: Zhixiong Chi <zhixiong.chi@windriver.com> Signed-off-by: Ross Burton <ross.burton@intel.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org> Signed-off-by: Armin Kuster <akuster808@gmail.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org> Signed-off-by: Armin Kuster <akuster808@gmail.com> Signed-off-by: Sona Sarmadi <sona.sarmadi@enea.com>
* tiff: Security fix CVE-2016-3622Yi Zhao2017-02-102-0/+130
| | | | | | | | | | | | | | | | | | | | | | | | | CVE-2016-3622 libtiff: The fpAcc function in tif_predict.c in the tiff2rgba tool in LibTIFF 4.0.6 and earlier allows remote attackers to cause a denial of service (divide-by-zero error) via a crafted TIFF image. External References: https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2016-3622 http://www.openwall.com/lists/oss-security/2016/04/07/4 Patch from: https://github.com/vadz/libtiff/commit/92d966a5fcfbdca67957c8c5c47b467aa650b286 (From OE-Core rev: 0af0466f0381a72b560f4f2852e1d19be7b6a7fb) (From OE-Core rev: 928eadf8442cf87fb2d4159602bd732336d74bb7) Signed-off-by: Yi Zhao <yi.zhao@windriver.com> Signed-off-by: Ross Burton <ross.burton@intel.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org> Signed-off-by: Armin Kuster <akuster808@gmail.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org> Signed-off-by: Sona Sarmadi <sona.sarmadi@enea.com>
* tiff: Security fix CVE-2016-3623Yi Zhao2017-02-102-0/+53
| | | | | | | | | | | | | | | | | | | | | | | | CVE-2016-3623 libtiff: The rgb2ycbcr tool in LibTIFF 4.0.6 and earlier allows remote attackers to cause a denial of service (divide-by-zero) by setting the (1) v or (2) h parameter to 0. External References: https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2016-3623 http://bugzilla.maptools.org/show_bug.cgi?id=2569 Patch from: https://github.com/vadz/libtiff/commit/bd024f07019f5d9fea236675607a69f74a66bc7b (From OE-Core rev: d66824eee47b7513b919ea04bdf41dc48a9d85e9) (From OE-Core rev: f0e77ffa6bbc3adc61a2abd5dbc9228e830c055d) Signed-off-by: Yi Zhao <yi.zhao@windriver.com> Signed-off-by: Ross Burton <ross.burton@intel.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org> Signed-off-by: Armin Kuster <akuster808@gmail.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org> Signed-off-by: Sona Sarmadi <sona.sarmadi@enea.com>
* tiff: Security fix CVE-2016-3991Yi Zhao2017-02-102-0/+148
| | | | | | | | | | | | | | | | | | | | | | | | | CVE-2016-3991 libtiff: Heap-based buffer overflow in the loadImage function in the tiffcrop tool in LibTIFF 4.0.6 and earlier allows remote attackers to cause a denial of service (out-of-bounds write) or execute arbitrary code via a crafted TIFF image with zero tiles. External References: https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2016-3991 http://bugzilla.maptools.org/show_bug.cgi?id=2543 Patch from: https://github.com/vadz/libtiff/commit/e596d4e27c5afb7960dc360fdd3afd90ba0fb8ba (From OE-Core rev: d31267438a654ecb396aefced201f52164171055) (From OE-Core rev: cf58711f12425fc1c29ed1e3bf3919b3452aa2b2) Signed-off-by: Yi Zhao <yi.zhao@windriver.com> Signed-off-by: Ross Burton <ross.burton@intel.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org> Signed-off-by: Armin Kuster <akuster808@gmail.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org> Signed-off-by: Sona Sarmadi <sona.sarmadi@enea.com>
* tiff: Security fix CVE-2016-3990Yi Zhao2017-02-102-0/+67
| | | | | | | | | | | | | | | | | | | | | | | | | CVE-2016-3990 libtiff: Heap-based buffer overflow in the horizontalDifference8 function in tif_pixarlog.c in LibTIFF 4.0.6 and earlier allows remote attackers to cause a denial of service (crash) or execute arbitrary code via a crafted TIFF image to tiffcp. External References: https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2016-3990 http://bugzilla.maptools.org/show_bug.cgi?id=2544 Patch from: https://github.com/vadz/libtiff/commit/6a4dbb07ccf92836bb4adac7be4575672d0ac5f1 (From OE-Core rev: c6492563037bcdf7f9cc50c8639f7b6ace261e62) (From OE-Core rev: d7165cd738ac181fb29d2425e360f2734b0d1107) Signed-off-by: Yi Zhao <yi.zhao@windriver.com> Signed-off-by: Ross Burton <ross.burton@intel.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org> Signed-off-by: Armin Kuster <akuster808@gmail.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org> Signed-off-by: Sona Sarmadi <sona.sarmadi@enea.com>
* tiff: Security fix CVE-2016-3945Yi Zhao2017-02-102-0/+119
| | | | | | | | | | | | | | | | | | | | | | | | | | CVE-2016-3945 libtiff: Multiple integer overflows in the (1) cvt_by_strip and (2) cvt_by_tile functions in the tiff2rgba tool in LibTIFF 4.0.6 and earlier, when -b mode is enabled, allow remote attackers to cause a denial of service (crash) or execute arbitrary code via a crafted TIFF image, which triggers an out-of-bounds write. External References: https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2016-3945 http://bugzilla.maptools.org/show_bug.cgi?id=2545 Patch from: https://github.com/vadz/libtiff/commit/7c39352ccd9060d311d3dc9a1f1bc00133a160e6 (From OE-Core rev: 04b9405c7e980d7655c2fd601aeeae89c0d83131) (From OE-Core rev: 3a4d2618c50aed282af335ef213c5bc0c9f0534e) Signed-off-by: Yi Zhao <yi.zhao@windriver.com> Signed-off-by: Ross Burton <ross.burton@intel.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org> Signed-off-by: Armin Kuster <akuster808@gmail.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org> Signed-off-by: Sona Sarmadi <sona.sarmadi@enea.com>
* gstreamer1.0-libav: Add 'valgrind' config optionOtavio Salvador2017-02-101-0/+1
| | | | | | | | | | | | | | This fixes following error: ,---- | src/libavutil/log.c:51:31: fatal error: valgrind/valgrind.h: No such file or directory | #include <valgrind/valgrind.h> `---- Signed-off-by: Otavio Salvador <otavio@ossystems.com.br> Signed-off-by: Ross Burton <ross.burton@intel.com> Signed-off-by: Armin Kuster <akuster808@gmail.com> Signed-off-by: Sona Sarmadi <sona.sarmadi@enea.com>
* pulseaudio: Disable unit testsDavis, Michael2016-10-061-0/+1
| | | | | | | | | | | | | | Pulseaudio unit tests create a dependency on check not in the recipe. Since unit tests are not used they are disabled to eliminate build race condition. Backported from master commit 92cfdb2ba7e04e2b70986c6569f500dd2a48b5d1 (From OE-Core rev: 3bb87439e8458cff898a4e120dd65a9e32d7197b) Signed-off-by: Michael Davis <michael.davis@essvote.com> Signed-off-by: Ross Burton <ross.burton@intel.com> Signed-off-by: Armin Kuster <akuster808@gmail.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* tiff: Update download URLJussi Kukkonen2016-09-231-2/+1
| | | | | | | | | | | | | | | | remotesensing.org domain has been taken over by someone unrelated. There does not seem to be an up-to-date tiff homepage, but osgeo.org is a reliable download site. (From OE-Core rev: f544e1d10e9dc0f750efdb45a78ce9d5c9603070) (From OE-Core rev: ee2b4b537233172cfc62779bc2397eac598d87e6) Signed-off-by: Jussi Kukkonen <jussi.kukkonen@intel.com> Signed-off-by: Ross Burton <ross.burton@intel.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org> Signed-off-by: Armin Kuster <akuster808@gmail.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* tiff: Security fix CVE-2016-5323Yi Zhao2016-09-232-0/+108
| | | | | | | | | | | | | | | | | | | | | | CVE-2016-5323 libtiff: a maliciously crafted TIFF file could cause the application to crash when using tiffcrop command External References: http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2016-5323 http://bugzilla.maptools.org/show_bug.cgi?id=2559 Patch from: https://github.com/vadz/libtiff/commit/2f79856097f423eb33796a15fcf700d2ea41bf31 (From OE-Core rev: 4ad1220e0a7f9ca9096860f4f9ae7017b36e29e4) (From OE-Core rev: e066ba81ac7aecd3d9dfa1cb5d89acb6dc073e8f) Signed-off-by: Yi Zhao <yi.zhao@windriver.com> Signed-off-by: Ross Burton <ross.burton@intel.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org> Signed-off-by: Armin Kuster <akuster808@gmail.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* tiff: Security fix CVE-2016-5321Yi Zhao2016-09-232-0/+50
| | | | | | | | | | | | | | | | | | | | | | CVE-2016-5321 libtiff: a maliciously crafted TIFF file could cause the application to crash when using tiffcrop command External References: http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2016-5321 http://bugzilla.maptools.org/show_bug.cgi?id=2558 Patch from: https://github.com/vadz/libtiff/commit/d9783e4a1476b6787a51c5ae9e9b3156527589f0 (From OE-Core rev: 4a167cfb6ad79bbe2a2ff7f7b43c4a162ca42a4d) (From OE-Core rev: ff5d0abf31394d332c5db06a2d3ef337b1f8db9d) Signed-off-by: Yi Zhao <yi.zhao@windriver.com> Signed-off-by: Ross Burton <ross.burton@intel.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org> Signed-off-by: Armin Kuster <akuster808@gmail.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* tiff: Security fix CVE-2016-3186Yi Zhao2016-09-232-0/+25
| | | | | | | | | | | | | | | | | | | | | | | CVE-2016-3186 libtiff: buffer overflow in the readextension function in gif2tiff.c allows remote attackers to cause a denial of service via a crafted GIF file External References: https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2016-3186 https://bugzilla.redhat.com/show_bug.cgi?id=1319503 Patch from: https://bugzilla.redhat.com/attachment.cgi?id=1144235&action=diff (From OE-Core rev: 3d818fc862b1d85252443fefa2222262542a10ae) (From OE-Core rev: bebb2683ddeda2bef25eca3077c366c93c0a81b4) Signed-off-by: Yi Zhao <yi.zhao@windriver.com> Signed-off-by: Ross Burton <ross.burton@intel.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org> Signed-off-by: Armin Kuster <akuster808@gmail.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* tiff: Security fix CVE-2015-8784Armin Kuster2016-09-232-0/+74
| | | | | | | | | | | | | | | | | | CVE-2015-8784 libtiff: out-of-bound write in NeXTDecode() External Reference: https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2015-8784 (From OE-Core rev: 36097da9679ab2ce3c4044cd8ed64e5577e3f63e) (From OE-Core rev: a1839427c5626367beb6bf59d900904dedb6bf03) Signed-off-by: Armin Kuster <akuster@mvista.com> Signed-off-by: Yi Zhao <yi.zhao@windriver.com> Signed-off-by: Ross Burton <ross.burton@intel.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org> Signed-off-by: Armin Kuster <akuster808@gmail.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* tiff: Security fix CVE-2015-8781Armin Kuster2016-09-232-0/+196
| | | | | | | | | | | | | | | | | | CVE-2015-8781 libtiff: out-of-bounds writes for invalid images External Reference: https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2015-8781 (From OE-Core rev: 9e97ff5582fab9f157ecd970c7c3559265210131) (From OE-Core rev: 18d8f81c16cbf165183f5deda71fef0763386a21) Signed-off-by: Armin Kuster <akuster@mvista.com> Signed-off-by: Yi Zhao <yi.zhao@windriver.com> Signed-off-by: Ross Burton <ross.burton@intel.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org> Signed-off-by: Armin Kuster <akuster808@gmail.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* pulseaudio: fix crash when disconnecting bluetooth devicesTanu Kaskinen2016-09-232-0/+344
| | | | | | | | | | | | | | | | | [YOCTO #10018] Add a patch that makes the bluetooth code create the HSP/HFP card profile only once. The old behaviour of creating the profile twice was not compatible with 0001-card-add-pa_card_profile.ports.patch. This fix is not needed for master, because master doesn't any more have 0001-card-add-pa_card_profile.ports.patch. (From OE-Core rev: e416c32f6059a5d4cb47809186c2feaaef7ff4ba) Signed-off-by: Tanu Kaskinen <tanuk@iki.fi> Signed-off-by: Armin Kuster <akuster808@gmail.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* alsa-lib: Fix incorrect appl pointer when mmap_commit() returns error.Yuqing Zhu2016-06-292-0/+138
| | | | | | | | | | | | | | | | The appl pointer needs to be updated only when snd_pcm_mmap_commit() is successfully returned. Or it shouldn't be updated. This is to fix the avail_update()'s result is incorrect when returns error. (From OE-Core rev: fcd7e439497174256a5c467532aad402f4d19ca1) (From OE-Core rev: 4ddef11c6a0f0a2d2ff0d4e556c0bbb3d5999f83) Signed-off-by: Yuqing Zhu <carol.zhu@nxp.com> Signed-off-by: Ross Burton <ross.burton@intel.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org> Signed-off-by: Armin Kuster <akuster@mvista.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* tiff: Security fixes CVE-2015-8665 and CVE-2015-8683Armin Kuster2016-04-292-0/+138
| | | | | | | | | | | same fix for both CVE's tiff <= 4.0.6 (From OE-Core rev: b7a38a45bf404b8f9b419bf7c054102d68cf2673) Signed-off-by: Armin Kuster <akuster@mvista.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* pulseaudio: Add intltool-native dependencyJussi Kukkonen2016-04-221-1/+1
| | | | | | | | | | Fixes configure failure "intltoolize: command not found". (From OE-Core rev: e199b1f950bc7a4e5ca98e97b452cd34982cbb87) Signed-off-by: Jussi Kukkonen <jussi.kukkonen@intel.com> Signed-off-by: Ross Burton <ross.burton@intel.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* meta: remove redundant ac_cv_sizeof_off_t assignmentsRoss Burton2016-04-121-1/+0
| | | | | | | | | | | | | | ac_cv_sizeof_off_t was previously in the site cache files, which was breaking large file support and required a workaround in each recipe that actually wanted to use large files. Now that the entry has been removed from the site cache, we can remove the workarounds. (From OE-Core rev: 1485d7cae88adb3575c6eaa47784fe50820d2740) Signed-off-by: Ross Burton <ross.burton@intel.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* ffmpeg, gstreamer1.0-libav: add textrel INSANE_SKIPsJussi Kukkonen2016-04-062-0/+14
| | | | | | | | | | | | | ffmpeg disables PIC on some platforms even when --enable-pic is set, apparently for performance reasons. Add INSANE_SKIPS for the relevant packages. Fixes [YOCTO #9375]. (From OE-Core rev: 4438a1125bb15ed19c78833f4d8a5b108cd91d30) Signed-off-by: Jussi Kukkonen <jussi.kukkonen@intel.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* ffmpeg: Make configure options explicitJussi Kukkonen2016-04-061-2/+14
| | | | | | | | | | | | | Currently ffmpeg builds libraries that are packaged but never appear in PACKAGES. Add PACKAGECONFIGs for all libraries, and make sure PACKAGES_DYNAMIC lists all dynamic packages. Default choice (build all except libavresample) does not change. (From OE-Core rev: c17411edfc08e4937405f33a354e0d308c6964a1) Signed-off-by: Jussi Kukkonen <jussi.kukkonen@intel.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* gstreamer: remove now-redundant expansion in do_split_packagesRoss Burton2016-04-061-2/+2
| | | | | | | | | | do_split_packages now expands extra_depends, so there's no need to pre-expand it. (From OE-Core rev: ae15536d8b441a51ef453fe3f8ca9cf9d856cd93) Signed-off-by: Ross Burton <ross.burton@intel.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* libmad: remove use of obsolete _thumb over-rideAndre McCurdy2016-03-251-2/+0
| | | | | | | | | | | | | | The _thumb over-ride was first used by the libmad recipe in 2006 [1], but should have been removed in 2007, when the libmad recipe dropped support for building for thumb [2]. [1] http://git.openembedded.org/openembedded-core/commit/?id=f1f8c5a6a7234a7b618f98efbb3d28e414890fa9 [2] http://git.openembedded.org/openembedded-core/commit/?id=1aa801ac7b991790dce9cb2618d0816700e52a16 (From OE-Core rev: e533e634f2ac757311f7888e764227ccdc5b0de1) Signed-off-by: Andre McCurdy <armccurdy@gmail.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* gstreamer1.0: fix introspection support also for git recipesAlexander Kanavin2016-03-256-7/+20
| | | | | | | | | | | This is generally done by moving necessary patches to common include files, and a few other fixes. (From OE-Core rev: 2b81ea383029a55168e1fb8016f64f04643d39a8) Signed-off-by: Alexander Kanavin <alexander.kanavin@linux.intel.com> Signed-off-by: Ross Burton <ross.burton@intel.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* gstreamer1.0-plugins-bad: fix incorrect handling of Cflags in ↵Alexander Kanavin2016-03-252-0/+28
| | | | | | | | | | | | | | gstreamer-gl.pc file Cflags had GL_CFLAGS appended, which contained full sysroot path to libdrm include; generally such dependencies should be handled by pkgconfig's Requires facility. It's unlikely that this .pc file is used by anything, but it was causing a QA error. (From OE-Core rev: 67fc36615351dff37516ee6c9239025198379112) Signed-off-by: Alexander Kanavin <alexander.kanavin@linux.intel.com> Signed-off-by: Ross Burton <ross.burton@intel.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* ffmpeg: Remove RSUGGEST=mplayerMike Looijmans2016-03-201-1/+0
| | | | | | | | | | | This line causes 'mplayer' to be built unless one explicitly removes it. There are plenty uses for ffmpeg that don't involve a player, so the "suggestion" doesn't make sense. (From OE-Core rev: 40277e5d98a0fd0abd98d7e6b140553633b46e48) Signed-off-by: Mike Looijmans <mike.looijmans@topic.nl> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* Revert "gstreamer1.0-plugins-XXX: move inherit gettext into common .inc file"Peter Kjellerstedt2016-03-125-2/+8
| | | | | | | | | | | | | | | | | Do not assume that the recipes in OE-Core are the only ones using gstreamer1.0-plugins.inc or that all GStreamer plugins support localization. Without this reversal, all our GStreamer plugin recipes started spewing out: configure: WARNING: unrecognized options: --disable-nls This reverts commit 282fa5ff059db6f6daa108d5ec4ea3d0bfbe0fe2. (From OE-Core rev: 15fca0e3e282cde9ebe30df78e02bedd3e747f44) Signed-off-by: Peter Kjellerstedt <peter.kjellerstedt@axis.com> Signed-off-by: Ross Burton <ross.burton@intel.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* gstreamer: enable gobject introspectionAlexander Kanavin2016-03-1216-5/+693
| | | | | | | (From OE-Core rev: e70ed487b0f489e4d62b69476d364d7de54b79e2) Signed-off-by: Alexander Kanavin <alexander.kanavin@linux.intel.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* gstreamer1.0-plugins-bad.inc: limit ARM_INSTRUCTION_SET over-rides to ↵Andre McCurdy2016-03-021-1/+2
| | | | | | | | | | | | | armv4/armv5 The original over-ride is historical and no obvious issues are seen now when building in thumb2 for Cortex A15. (From OE-Core rev: 45c7a7d2e41ddcc191d861957a2895b015983b53) Signed-off-by: Andre McCurdy <armccurdy@gmail.com> Signed-off-by: Ross Burton <ross.burton@intel.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* gstreamer1.0-plugins-bad.inc: enable webp PACKAGECONFIG by defaultAndre McCurdy2016-02-281-1/+1
| | | | | | | | | | | | The webp plugin depends on libwebp, which is now present in oe-core: http://git.openembedded.org/openembedded-core/commit/?id=1c00bf8bce7a197e83456bf5094299d8f33ee473 (From OE-Core rev: 1bf4513b9b764a500f28f34d62f4738b4ccca9d7) Signed-off-by: Andre McCurdy <armccurdy@gmail.com> Signed-off-by: Ross Burton <ross.burton@intel.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* ffmpeg: add bzlib, lzma and xv PACKAGECONFIGsJonathan Liu2016-02-281-2/+5
| | | | | | | | (From OE-Core rev: 2a3276653b110f020e2f906be5d6966c9b6efbb3) Signed-off-by: Jonathan Liu <net147@gmail.com> Signed-off-by: Ross Burton <ross.burton@intel.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* gstreamer1.0-plugins-XXX: control orc PACKAGECONFIG via GSTREAMER_ORCAndre McCurdy2016-02-285-4/+14
| | | | | | | | | | | | | | | | | Orc enables runtime JIT compilation of data processing routines from Orc bytecode to SIMD instructions for various architectures (currently SSE, MMX, MIPS, Altivec and NEON are supported). https://cgit.freedesktop.org/gstreamer/orc/tree/README Provide a convenient way to globally control the orc PACKAGECONFIG option for all four gstreamer-1.0-plugins-XXX recipes. (From OE-Core rev: da5bc7c637668d284e58f7b7af5abfde47120a03) Signed-off-by: Andre McCurdy <armccurdy@gmail.com> Signed-off-by: Ross Burton <ross.burton@intel.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* ffmpeg: update to 3.0Alexander Kanavin2016-02-281-2/+5
| | | | | | | | | | Also, enforce arm instruction set (thumb is causing build failures) (From OE-Core rev: e4bd6c8f991915534ec1375faca1321db134a237) Signed-off-by: Alexander Kanavin <alexander.kanavin@linux.intel.com> Signed-off-by: Ross Burton <ross.burton@intel.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* gstreamer1.0-plugins-XXX: move inherit gettext into common .inc fileAndre McCurdy2016-02-285-8/+2
| | | | | | | | | | | gstreamer1.0-plugins-base/good/bad/ugly.inc all independently inherit gettext. Move into the common gstreamer1.0-plugins.inc include file. (From OE-Core rev: 282fa5ff059db6f6daa108d5ec4ea3d0bfbe0fe2) Signed-off-by: Andre McCurdy <armccurdy@gmail.com> Signed-off-by: Ross Burton <ross.burton@intel.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* gstreamer1.0.inc: add explicit PACKAGECONFIG initAndre McCurdy2016-02-281-0/+2
| | | | | | | | | | | | Although gstreamer1.0.inc doesn't currently set any default PACKAGECONFIG options, add explicit initialisation in order to match the style / structure of the other gstreamer1.0 recipes. (From OE-Core rev: b21d7de7d992349a77014805bfb17449d37c66f3) Signed-off-by: Andre McCurdy <armccurdy@gmail.com> Signed-off-by: Ross Burton <ross.burton@intel.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* gstreamer1.0-libav: move LIBAV_EXTRA_CONFIGURE_COMMON_ARG into .incAndre McCurdy2016-02-283-12/+7
| | | | | | | | | | | | The LIBAV_EXTRA_CONFIGURE_COMMON_ARG definition is now common to both the git and the versioned gstreamer1.0-libav recipes, so move it into gstreamer1.0-libav.inc (From OE-Core rev: f1426ad80035cebbaf9b78e879b8fad6b3eafaaa) Signed-off-by: Andre McCurdy <armccurdy@gmail.com> Signed-off-by: Ross Burton <ross.burton@intel.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* gstreamer1.0-libav_git: add --ranlib option to LIBAV_EXTRA_CONFIGURE_COMMON_ARGAndre McCurdy2016-02-281-0/+1
| | | | | | | | | | | | The versioned gstreamer1.0-libav recipe includes --ranlib in LIBAV_EXTRA_CONFIGURE_COMMON_ARG, but the git recipe does not. It appears to be a historical mistake. (From OE-Core rev: 4b958acb173f250edd6da0c49e486fa62ba91abd) Signed-off-by: Andre McCurdy <armccurdy@gmail.com> Signed-off-by: Ross Burton <ross.burton@intel.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* alsa-lib: topology: Add missing include sys/stat.hMaxin B. John2016-02-222-0/+36
| | | | | | | | | | | | | | Fixes this build error with uclibc: alsa-lib-1.1.0/src/topology/parser.c: In function 'snd_tplg_build_file': alsa-lib-1.1.0/src/topology/parser.c:262:35: error: 'S_IRUSR' undeclared (first use in this function) open(outfile, O_RDWR | O_CREAT, S_IRUSR | S_IWUSR); (From OE-Core rev: 9ec2c6d4fd9c5c1f745f4d402922b73649ff6287) Signed-off-by: Maxin B. John <maxin.john@intel.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* gstreamer1.0-libav_git: update 1.7.1 -> 1.7.2Andre McCurdy2016-02-221-6/+7
| | | | | | | | | | | Hash for libav LICENSE.md updated due to dropping libaacplus: https://github.com/FFmpeg/FFmpeg/commit/9ba54c1b82a81581e5283da75c153a76f04324c0 (From OE-Core rev: 070253835c45c9eff7ad045d99277d13f9d03173) Signed-off-by: Andre McCurdy <armccurdy@gmail.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* gstreamer1.0-plugins-ugly_git: update 1.7.1 -> 1.7.2Andre McCurdy2016-02-221-3/+20
| | | | | | | (From OE-Core rev: 65128b26479631cd6109602624725aa7840c7e4a) Signed-off-by: Andre McCurdy <armccurdy@gmail.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* gstreamer1.0-plugins-bad_git: update 1.7.1 -> 1.7.2Andre McCurdy2016-02-224-21/+63
| | | | | | | (From OE-Core rev: f5095eb11215c3aad76edd33cdccbb5dca8296cf) Signed-off-by: Andre McCurdy <armccurdy@gmail.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* gstreamer1.0-plugins-good_git: update 1.7.1 -> 1.7.2Andre McCurdy2016-02-222-45/+4
| | | | | | | (From OE-Core rev: 2f396eea3c0d054d9b259260e98b688eb9d6d95d) Signed-off-by: Andre McCurdy <armccurdy@gmail.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* gstreamer1.0-plugins-base_git: update 1.7.1 -> 1.7.2Andre McCurdy2016-02-221-7/+4
| | | | | | | (From OE-Core rev: 4ffd58202081c8492ba600f31e211e1d8241e81d) Signed-off-by: Andre McCurdy <armccurdy@gmail.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* gstreamer1.0_git: update 1.7.1 -> 1.7.2Andre McCurdy2016-02-221-3/+9
| | | | | | | (From OE-Core rev: 3ca15468208cd9e64eec8bc85d40bc2a13fd1348) Signed-off-by: Andre McCurdy <armccurdy@gmail.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* pulseaudio: 6.0 -> 8.0Tanu Kaskinen2016-02-1810-368/+413
| | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | Release notes for 7.0: https://wiki.freedesktop.org/www/Software/PulseAudio/Notes/7.0/ Release notes for 8.0: https://wiki.freedesktop.org/www/Software/PulseAudio/Notes/8.0/ 7.0 added support for soxr resamplers, but neither oe-core nor meta-oe have libsoxr packaged. The default resampler is still speexdsp based, so most people wouldn't be using the soxr resamplers anyway. If someone cares enough to package soxr, then we can enable the feature. Bash completions moved in 7.0 from /etc to the standard location under /usr/share/bash-completion. We now use the bash-completion class to package the completion files. The private library libpulsecore moved from /usr/lib to /usr/lib/pulseaudio. The new routing features advertised in the 8.0 release notes are reverted for now, because they caused regressions. I'll remove the revert once a proper fix is available. Removed two patches, because they are included in the new release. Rebased three patches. Updated Upstream-Status tags to reflect the current situation. (From OE-Core rev: 10351d2e7ab27d0f0311c491b70d0f0056a8f76b) Signed-off-by: Tanu Kaskinen <tanuk@iki.fi> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>