summaryrefslogtreecommitdiffstats
path: root/meta/recipes-multimedia
Commit message (Collapse)AuthorAgeFilesLines
* libvorbis: CVE-2018-5146Tanu Kaskinen2018-04-022-0/+101
| | | | | | | | | | | | | | Prevent out-of-bounds write in codebook decoding. The bug could allow code execution from a specially crafted Ogg Vorbis file. References: https://www.debian.org/security/2018/dsa-4140 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-5146 (From OE-Core rev: 5c880fe974907195c563b5580cb43b3b2fb92203) Signed-off-by: Tanu Kaskinen <tanuk@iki.fi> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* libvorbis: CVE-2017-14632Tanu Kaskinen2018-04-022-0/+63
| | | | | | | | | | | | | | Xiph.Org libvorbis 1.3.5 allows Remote Code Execution upon freeing uninitialized memory in the function vorbis_analysis_headerout() in info.c when vi->channels<=0, a similar issue to Mozilla bug 550184. References: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-14632 (From OE-Core rev: e584aca38396db5e3d461f57804519261eecedc2) Signed-off-by: Tanu Kaskinen <tanuk@iki.fi> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* libvorbis: CVE-2017-14633Tanu Kaskinen2018-04-022-0/+43
| | | | | | | | | | | | | | In Xiph.Org libvorbis 1.3.5, an out-of-bounds array read vulnerability exists in the function mapping0_forward() in mapping0.c, which may lead to DoS when operating on a crafted audio file with vorbis_analysis(). References: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-14633 (From OE-Core rev: 3ea65ee8b31a16a20f5c28c19f4c758f8deabf6e) Signed-off-by: Tanu Kaskinen <tanuk@iki.fi> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* tiff: Security fix for CVE-2017-7593Rajkumar Veer2017-11-052-0/+99
| | | | | | | | (From OE-Core rev: b6ec8ab42befaa07c859a5c5cc14611b821a1304) Signed-off-by: Rajkumar Veer <rveer@mvista.com> Signed-off-by: Armin Kuster <akuster@mvista.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* tiff: Security fix for CVE-2017-7602Rajkumar Veer2017-11-052-0/+70
| | | | | | | | (From OE-Core rev: 957e9f92b17c6b268e6c037666d2f32ef23f7bf9) Signed-off-by: Rajkumar Veer <rveer@mvista.com> Signed-off-by: Armin Kuster <akuster@mvista.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* tiff: Security fix for CVE-2017-7601Rajkumar Veer2017-11-052-0/+53
| | | | | | | | (From OE-Core rev: 7423b8318a381d139590f6ab2c50874d0eb775a6) Signed-off-by: Rajkumar Veer <rveer@mvista.com> Signed-off-by: Armin Kuster <akuster@mvista.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* tiff: Security fix for CVE-2017-7598Rajkumar Veer2017-11-052-0/+66
| | | | | | | | (From OE-Core rev: 13704be6d172eef2459bb3a5ceed47711ef08b99) Signed-off-by: Rajkumar Veer <rveer@mvista.com> Signed-off-by: Armin Kuster <akuster@mvista.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* tiff: Security fix for CVE-2017-7596Rajkumar Veer2017-11-052-0/+309
| | | | | | | | (From OE-Core rev: e22d6cab6dcfa020408b541242c26a994958831f) Signed-off-by: Rajkumar Veer <rveer@mvista.com> Signed-off-by: Armin Kuster <akuster@mvista.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* tiff: Security fix for CVE-2017-7595Rajkumar Veer2017-11-052-0/+49
| | | | | | | | (From OE-Core rev: 7af2f595a595533356ddef42e542825faab3382a) Signed-off-by: Rajkumar Veer <rveer@mvista.com> Signed-off-by: Armin Kuster <akuster@mvista.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* tiff: Security fix for CVE-2017-7594Rajkumar Veer2017-11-053-0/+95
| | | | | | | | (From OE-Core rev: ac828e5620430cff207ac5dc14dc5e2dbf99f9de) Signed-off-by: Rajkumar Veer <rveer@mvista.com> Signed-off-by: Armin Kuster <akuster@mvista.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* tiff: Security fix for CVE-2017-7592Rajkumar Veer2017-11-052-1/+42
| | | | | | | | (From OE-Core rev: 4c918f46c40878ae91d8de4223c6370f8c10ec66) Signed-off-by: Rajkumar Veer <rveer@mvista.com> Signed-off-by: Armin Kuster <akuster@mvista.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* tiff: Security fix for CVE-2016-10270Rajkumar Veer2017-11-052-0/+135
| | | | | | | | (From OE-Core rev: 9600bca011fe5fd2837606ab05e64325b3f12114) Signed-off-by: Rajkumar Veer <rveer@mvista.com> Signed-off-by: Armin Kuster <akuster@mvista.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* tiff: Security fix for CVE-2016-10269Rajkumar Veer2017-11-052-0/+132
| | | | | | | | (From OE-Core rev: f9efc9fc8d26784c7a2017efc771e809e6471911) Signed-off-by: Rajkumar Veer <rveer@mvista.com> Signed-off-by: Armin Kuster <akuster@mvista.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* tiff: Security fix CVE-2016-10267Rajkumar Veer2017-11-052-0/+71
| | | | | | | | (From OE-Core rev: 91aff69faa7861f9872331ea386145667607550c) Signed-off-by: Rajkumar Veer <rveer@mvista.com> Signed-off-by: Armin Kuster <akuster@mvista.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* tiff: Security fix CVE-2016-10266Rajkumar Veer2017-11-052-0/+61
| | | | | | | | (From OE-Core rev: aa1dc0afd99970f474f38a671e6c49aa2090fbe3) Signed-off-by: Rajkumar Veer <rveer@mvista.com> Signed-off-by: Armin Kuster <akuster@mvista.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* tiff: Security fix CVE-2016-10268Rajkumar Veer2017-11-052-0/+31
| | | | | | | | (From OE-Core rev: a384e06b6ac12541b9928ecbc5834ef1d505ac0f) Signed-off-by: Rajkumar Veer <rveer@mvista.com> Signed-off-by: Armin Kuster <akuster@mvista.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* tiff: Secruity fix CVE-2016-10093Rajkumar Veer2017-11-052-0/+48
| | | | | | | | (From OE-Core rev: a34da9ea14275d0bf8e9f2b7df7416fe622770cb) Signed-off-by: Rajkumar Veer <rveer@mvista.com> Signed-off-by: Armin Kuster <akuster@mvista.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* tiff: Security fix for CVE-2016-10271Rajkumar Veer2017-11-052-0/+31
| | | | | | | | (From OE-Core rev: d358e9bda3dcbdcfff7008804099f89f97f8bf79) Signed-off-by: Rajkumar Veer <rveer@mvista.com> Signed-off-by: Armin Kuster <akuster@mvista.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* alsa-utils: Do not hardcode path to /lib/udevPeter Kjellerstedt2017-09-211-2/+2
| | | | | | | | | | | | | | | | Use ${nonarch_base_libdir}/udev instead. This avoids problems when usrmerge is enabled in DISTRO_FEATURES and udev support is disabled. (From OE-Core rev: 0a4372705a030ca54ed420cdfec33d46ab93499c) (From OE-Core rev: d9f3c803d739a815fe5ee2e1227c5ae571fefb8f) Signed-off-by: Peter Kjellerstedt <peter.kjellerstedt@axis.com> Signed-off-by: Ross Burton <ross.burton@intel.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org> (cherry picked from commit 8e9ceff887eb270be34f224811799f86e9dc91a8) Signed-off-by: Armin Kuster <akuster808@gmail.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* tiff: Security fixesYi Zhao2017-09-115-0/+395
| | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | Fix CVE-2017-9147, CVE-2017-9936, CVE-2017-10668, CVE-2017-11335 References: https://nvd.nist.gov/vuln/detail/CVE-2017-9147 https://nvd.nist.gov/vuln/detail/CVE-2017-9936 https://nvd.nist.gov/vuln/detail/CVE-2017-10668 https://nvd.nist.gov/vuln/detail/CVE-2017-11335 Patches from: CVE-2017-9147: https://github.com/vadz/libtiff/commit/4d4fa0b68ae9ae038959ee4f69ebe288ec892f06 CVE-2017-9936: https://github.com/vadz/libtiff/commit/fe8d7165956b88df4837034a9161dc5fd20cf67a CVE-2017-10688: https://github.com/vadz/libtiff/commit/6173a57d39e04d68b139f8c1aa499a24dbe74ba1 CVE-2017-11355: https://github.com/vadz/libtiff/commit/69bfeec247899776b1b396651adb47436e5f1556 (From OE-Core rev: 5c89539edb17d01ffe82a1b2e7d092816003ecf3) (From OE-Core rev: eaf72d105bed54e332e2e5c0c5c0a0087ecd91dd) Signed-off-by: Yi Zhao <yi.zhao@windriver.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org> minor fixes to get to apply Signed-off-by: Armin Kuster <akuster808@gmail.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* libsndfile1: Fix CVE-2017-8363Jackie Huang2017-09-112-0/+38
| | | | | | | | | | | | | | | | | | | | Backport the patch to fix CVE-2017-8363: The flac_buffer_copy function in flac.c in libsndfile 1.0.28 allows remote attackers to cause a denial of service (heap-based buffer over-read and application crash) via a crafted audio file. Reference: https://nvd.nist.gov/vuln/detail/CVE-2017-8363 (From OE-Core rev: 9cc9956c5ed09f9016cb23bd763652e5ab55f3cd) (From OE-Core rev: 201fa8f6a10469886db6d48c3a3e91712382e561) Signed-off-by: Jackie Huang <jackie.huang@windriver.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org> Signed-off-by: Armin Kuster <akuster808@gmail.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* libsndfile1: Fix CVE-2017-8362Jackie Huang2017-09-112-0/+52
| | | | | | | | | | | | | | | | | | | | | | Backport the patch to fix CVE-2017-8362: The flac_buffer_copy function in flac.c in libsndfile 1.0.28 allows remote attackers to cause a denial of service (invalid read and application crash) via a crafted audio file. Reference: https://nvd.nist.gov/vuln/detail/CVE-2017-8362 (From OE-Core rev: 0c8da3f6f85962196f2ad54fffd839239f5c2274) (From OE-Core rev: eec5e5ce04cfbd1e41e54be31afee72ecc9ec5dd) Signed-off-by: Jackie Huang <jackie.huang@windriver.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org> with minor changes Signed-off-by: Armin Kuster <akuster808@gmail.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* libsndfile1: Fix CVE-2017-8361 and CVE-2017-8365Jackie Huang2017-09-112-0/+74
| | | | | | | | | | | | | | | | | | | | | | | | | | | | Backport the patch to fix two CVEs: CVE-2017-8361: The flac_buffer_copy function in flac.c in libsndfile 1.0.28 allows remote attackers to cause a denial of service (buffer overflow and application crash) or possibly have unspecified other impact via a crafted audio file. CVE-2017-8365: The i2les_array function in pcm.c in libsndfile 1.0.28 allows remote attackers to cause a denial of service (buffer over-read and application crash) via a crafted audio file. Reference: https://nvd.nist.gov/vuln/detail/CVE-2017-8361 https://nvd.nist.gov/vuln/detail/CVE-2017-8365 (From OE-Core rev: d92877ade8fd4dd9b548c6b664bf4357a1f9428a) (From OE-Core rev: a23241c1e10c706754c19d7f69fe7c6cbac3732e) Signed-off-by: Jackie Huang <jackie.huang@windriver.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org> Signed-off-by: Armin Kuster <akuster808@gmail.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* libsndfile1: Fix CVE-2017-6892Fan Xin2017-09-112-1/+37
| | | | | | | | | | | | | | | | Backport upstream patch to fix CVE-2017-6892. CVE: CVE-2017-6892 (From OE-Core rev: cc9b8d0afe64b83f585843f3aff1c077f69fd656) (From OE-Core rev: eed7d052dc053732e2d485dcc7e551b6754c4576) Signed-off-by: Fan Xin <fan.xin@jp.fujitsu.com> Signed-off-by: Ross Burton <ross.burton@intel.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org> Signed-off-by: Armin Kuster <akuster808@gmail.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* libsndfile1_1.0.28.bb: set CVE_PRODUCT to libsndfileMikko Rapeli2017-08-291-0/+2
| | | | | | | | | | | | | | It is used in NVD to CVE's like: https://nvd.nist.gov/vuln/detail/CVE-2017-6892 (From OE-Core rev: 0ee67de1028ea3275b6dfe398235e71c4bdbb704) Signed-off-by: Mikko Rapeli <mikko.rapeli@bmw.de> Signed-off-by: Ross Burton <ross.burton@intel.com> (cherry picked from commit adfb1c7fe28a6ef2bcf698f7415fd86b01bdc489) Signed-off-by: Armin Kuster <akuster808@gmail.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* libsamplerate0_0.1.9.bb: set CVE_PRODUCT to libsamplerateMikko Rapeli2017-08-291-0/+2
| | | | | | | | | | | | | | It is used in NVD for CVE's like: https://nvd.nist.gov/vuln/detail/CVE-2017-7697 (From OE-Core rev: fca2207f67a51de616f297ee015b9bd22eb3a3a1) Signed-off-by: Mikko Rapeli <mikko.rapeli@bmw.de> Signed-off-by: Ross Burton <ross.burton@intel.com> (cherry picked from commit baafa21919082a8b61af3345c35922d205b254c6) Signed-off-by: Armin Kuster <akuster808@gmail.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* flac_1.3.1.bb: set CVE_PRODUCT to libflacMikko Rapeli2017-08-291-0/+2
| | | | | | | | | | | | | | NVD uses product name libflac for CVE's like: https://nvd.nist.gov/vuln/detail/CVE-2014-8962 (From OE-Core rev: 4fb024450b8f2b7de01969c32e8a6fbcc8f50019) Signed-off-by: Mikko Rapeli <mikko.rapeli@bmw.de> Signed-off-by: Ross Burton <ross.burton@intel.com> (cherry picked from commit e09bd27059b26affddf466f4e55a7f4c719c3b17) Signed-off-by: Armin Kuster <akuster808@gmail.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* gst-player: Disable visualizations as workaroundJussi Kukkonen2017-04-292-0/+60
| | | | | | | | | | | Audio playback in gtk-play is broken with vaapi because the visualizations do not work: disable visualizations as workaround. This should be reverted as soon as [YOCTO #11410] is fixed. (From OE-Core rev: 1092a8d4bc78a53f60ad0137aeb08b31853db9eb) Signed-off-by: Jussi Kukkonen <jussi.kukkonen@intel.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* gstreamer1.0-vaapi: Fix playback breaking bugJussi Kukkonen2017-04-292-0/+63
| | | | | | | | | | | | | gstreamer-vaapi fails to play files with specific frame sizes because of buffer allocation issues. Fix is a backport. Fixes [YOCTO #11311]. (From OE-Core rev: e01eb9b37ba5512d6fd9893c70b1f4d766fab2ac) Signed-off-by: Jussi Kukkonen <jussi.kukkonen@intel.com> Signed-off-by: Ross Burton <ross.burton@intel.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* gstreamer1.0-plugins-good: Backport patch for v4l2object videometaCarlos Rafael Giani2017-04-112-0/+36
| | | | | | | | | | This patch ensures videometa is added to mem2mem decoder output in case the output frames have padding rows/columns (From OE-Core rev: ef94ffee8f11db57ecea398af76dc22576c2068a) Signed-off-by: Carlos Rafael Giani <dv@pseudoterminal.org> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* gstreamer1.0-plugins-bad: Update packageconfigs and config flagsCarlos Rafael Giani2017-04-111-6/+7
| | | | | | | (From OE-Core rev: 5acad7f33aebfac4c5a3a68778f5860f954904fe) Signed-off-by: Carlos Rafael Giani <dv@pseudoterminal.org> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* libvorbis: Contain gcc specific compiler flags using configure optionKhem Raj2017-03-242-1/+59
| | | | | | | | (From OE-Core rev: b6cdbf50e5c26c406e4ddecd66202ff7324f5468) Signed-off-by: Khem Raj <raj.khem@gmail.com> Signed-off-by: Ross Burton <ross.burton@intel.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* meta: replace uses of bb.data.expand(VARNAME, d) with d.expand(VARNAME)Joshua Lock2017-03-221-1/+1
| | | | | | | | | | | bb.data.expand(x, d) is deprecated API. [YOCTO #10678] (From OE-Core rev: a361babe443da635aed83be46679067457fd6a58) Signed-off-by: Joshua Lock <joshua.g.lock@intel.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* gstreamer1.0-vaapi: Remove unused patchJussi Kukkonen2017-03-161-43/+0
| | | | | | | | | | | | This patch has seemingly never been applied in the recipe (even when it lived in meta-intel). I don't think we should have unused patches in the repo: If the patch is useful it could be reintroduced so that the binaries are packaged into a separate package. (From OE-Core rev: cd33ae2f21547354e1ef9776b2c4ebcea4eb7e99) Signed-off-by: Jussi Kukkonen <jussi.kukkonen@intel.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* gstreamer1.0-omx: Remove unused patchJussi Kukkonen2017-03-161-30/+0
| | | | | | | | | The patch was only used in the ancient and recently removed git recipe. (From OE-Core rev: 2d2d4c31d04f5f29250a307c1f3da739ab351ecd) Signed-off-by: Jussi Kukkonen <jussi.kukkonen@intel.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* gstreamer: remove git recipesRoss Burton2017-03-107-234/+0
| | | | | | | | | | | | | Yet again these were checking out 1.8.2 tags and then trying to apply 1.10.4 patches on top. Clearly nobody is actually using them, so delete them so they can't go stale again. (From OE-Core rev: 2b15451e3f1b9fb9a7f44317f3f9cd22d8712ff5) Signed-off-by: Ross Burton <ross.burton@intel.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* gstreamer1.0-omx_1.2.0: remove recipeMaxin B. John2017-03-041-11/+0
| | | | | | | | | | | Removing this recipe since we have the latest gstreamer1.0-omx_1.10.4 in place. (From OE-Core rev: aa06a18d59eb391d1a7ace9daa0681bdf8daf17f) Signed-off-by: Maxin B. John <maxin.john@intel.com> Signed-off-by: Ross Burton <ross.burton@intel.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* ffmpeg: use static package listAndreas Oberritter2017-03-011-34/+19
| | | | | | | | | | | | | Dynamic packaging isn't useful if every library needs to be listed manually. This also merges the -dev packages into a single ffmpeg-dev, as is typical. (From OE-Core rev: 7731035a14e3caf90ae220692ec2def5cb1aaad5) Signed-off-by: Andreas Oberritter <obi@opendreambox.org> Signed-off-by: Ross Burton <ross.burton@intel.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* gstreamer: update to 1.10.4Maxin B. John2017-03-0111-25/+26
| | | | | | | | | | | | | bug-fix release: *) Various fixes for crashes, assertions, deadlocks and memory leaks on fuzzed input files and in other situations (CVE-2017-5847, CVE-2017-5848) *) gst-libav was updated to ffmpeg 3.2.4, fixing a couple of CVEs (From OE-Core rev: 6718e2cbb40fb8cb90f98f297fdfb6cbf01d52c8) Signed-off-by: Maxin B. John <maxin.john@intel.com> Signed-off-by: Ross Burton <ross.burton@intel.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* libwebp: update to 0.6.0Alexander Kanavin2017-03-011-2/+2
| | | | | | | | (From OE-Core rev: 6276f70d6925d8e72078e1974e77dc6433aab2dc) Signed-off-by: Alexander Kanavin <alexander.kanavin@linux.intel.com> Signed-off-by: Ross Burton <ross.burton@intel.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* ffmpeg: update to 3.2.4Alexander Kanavin2017-03-011-2/+2
| | | | | | | | (From OE-Core rev: 453681bd6b2221f2adc681c9774b30d2237b3a73) Signed-off-by: Alexander Kanavin <alexander.kanavin@linux.intel.com> Signed-off-by: Ross Burton <ross.burton@intel.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* x264: Upgrade to stable branch headJussi Kukkonen2017-03-011-2/+2
| | | | | | | | | | Small number of bug fixes and x86 optimizations. (From OE-Core rev: a8aff2a0e77c401fee5a94a906ab355814505157) Signed-off-by: Jussi Kukkonen <jussi.kukkonen@intel.com> Signed-off-by: Ross Burton <ross.burton@intel.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* gst-player: Upgrade to recent git revisionJussi Kukkonen2017-03-012-34/+1
| | | | | | | | | | | | | The update contains a small number of bug fixes. Removed one upstreamed patch. gst-player does not have releases: this is the current git master. (From OE-Core rev: 72889d45c610c4895c6a2f439439755ef4853fab) Signed-off-by: Jussi Kukkonen <jussi.kukkonen@intel.com> Signed-off-by: Ross Burton <ross.burton@intel.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* recipes: Make use of the new bb.utils.filter() functionPeter Kjellerstedt2017-03-019-21/+11
| | | | | | | (From OE-Core rev: 0a1427bf9aeeda6bee2cc0af8da4ea5fd90aef6f) Signed-off-by: Peter Kjellerstedt <peter.kjellerstedt@axis.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* ffmpeg: Fix the license descriptionAndreas Oberritter2017-02-231-1/+11
| | | | | | | | | | | FFmpeg has complicated licensing options, so it should also have complicated license statements in its recipe. (From OE-Core rev: b0881c295e868535a8eb55fc0658a330d0f1465d) Signed-off-by: Andreas Oberritter <obi@opendreambox.org> Signed-off-by: Ross Burton <ross.burton@intel.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* alsa-lib: merge alsa-conf-base into alsa-confTanu Kaskinen2017-02-231-8/+6
| | | | | | | | | | | | As far as I can see, there's no benefit in having separate alsa-conf and alsa-conf-base packages. libasound depended on both, so it was not really possible to only install alsa-conf-base. (From OE-Core rev: 04b57e357bc016d174015a56077bb026ad9bb498) Signed-off-by: Tanu Kaskinen <tanuk@iki.fi> Signed-off-by: Ross Burton <ross.burton@intel.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* alsa-lib: fix softfloat enablingTanu Kaskinen2017-02-232-6/+4
| | | | | | | | | | | | | | | EXTRA_OECONF = "--disable-python" overrode the previous EXTRA_OECONF assignment, so softfloat didn't get enabled when needed. Fixed this by replacing "=" with "+=". Bitbake then complained about tabs in alsa-fpu.inc, changed them to spaces. (From OE-Core rev: 1ed6f860de22321342404a49ba78658153ff5eb8) Signed-off-by: Tanu Kaskinen <tanuk@iki.fi> Signed-off-by: Ross Burton <ross.burton@intel.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* alsa-lib: 1.1.2 -> 1.1.3Tanu Kaskinen2017-02-232-4/+41
| | | | | | | | | | | | | | | | | | | | | | | | | | Changelog: http://alsa-project.org/main/index.php/Changes_v1.1.2_v1.1.3 Added a patch to fix a build failure with musl (cherry-picked from upstream). The new release doesn't any more install the smixer modules when Python support is disabled. The modules weren't usable without Python support before either, so this change does not constitute a loss of functionality [1]. alsa-lib-dev has automatic dependencies on alsa-lib and libasound, but since the smixer modules were the only thing in the alsa-lib package, the alsa-lib package doesn't get generated any more. alsa-lib-dev still has an automatic dependency on alsa-lib, however, so I had to override the RDEPENDS of alsa-lib-dev to only include libasound. [1] http://mailman.alsa-project.org/pipermail/alsa-devel/2016-November/114682.html (From OE-Core rev: dc549b5510bfcf83f6e5e8e3aa7ed663dee83444) Signed-off-by: Tanu Kaskinen <tanuk@iki.fi> Signed-off-by: Ross Burton <ross.burton@intel.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* gstreamer1.0-vaapi: inherit upstream-version-is-evenRoss Burton2017-02-231-1/+1
| | | | | | | | | | These plugins follow the GStreamer versioning, so inherit this class to ensure we don't get notified about development releases. (From OE-Core rev: cde7b38bcbd419799070da92013b4ea98468e643) Signed-off-by: Ross Burton <ross.burton@intel.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* tremor: removeRoss Burton2017-02-233-151/+0
| | | | | | | | | | | | Now that Tremor isn't enabled by default in oe-core's GStreamer plugins and has been added to meta-multimedia, it can be removed from oe-core. (From OE-Core rev: 30f5c80943f69884b3d7323b540c8bb0f1efd8fd) (From OE-Core rev: a8b476e7d6a5bf43cceb8c7b2610c9b66fe2f33e) Signed-off-by: Ross Burton <ross.burton@intel.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>