summaryrefslogtreecommitdiffstats
path: root/meta
Commit message (Collapse)AuthorAgeFilesLines
...
* openssl: fix for CVE-2010-5298Yue Tao2014-05-291-0/+24
| | | | | | | | | | | | | | | | | | | Race condition in the ssl3_read_bytes function in s3_pkt.c in OpenSSL through 1.0.1g, when SSL_MODE_RELEASE_BUFFERS is enabled, allows remote attackers to inject data across sessions or cause a denial of service (use-after-free and parsing error) via an SSL connection in a multithreaded environment. http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2010-5298 (From OE-Core rev: 751f81ed8dc488c500837aeb3eb41ebf3237e10b) (From OE-Core rev: da3ba2886c27ce222f8c394e8fa56bbf8a128de6) Signed-off-by: Yue Tao <Yue.Tao@windriver.com> Signed-off-by: Roy Li <rongqing.li@windriver.com> Signed-off-by: Saul Wold <sgw@linux.intel.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* tiff: fix for Security Advisory CVE-2013-4231Yue Tao2014-05-292-1/+46
| | | | | | | | | | | | | | | | | | | | | | | | | | | | Multiple buffer overflows in libtiff before 4.0.3 allow remote attackers to cause a denial of service (out-of-bounds write) via a crafted (1) extension block in a GIF image or (2) GIF raster image to tools/gif2tiff.c or (3) a long filename for a TIFF image to tools/rgb2ycbcr.c. NOTE: vectors 1 and 3 are disputed by Red Hat, which states that the input cannot exceed the allocated buffer size. http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2013-4231Multiple buffer overflows in libtiff before 4.0.3 allow remote attackers to cause a denial of service (out-of-bounds write) via a crafted (1) extension block in a GIF image or (2) GIF raster image to tools/gif2tiff.c or (3) a long filename for a TIFF image to tools/rgb2ycbcr.c. NOTE: vectors 1 and 3 are disputed by Red Hat, which states that the input cannot exceed the allocated buffer size. http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2013-4231 (From OE-Core rev: 19e6d05161ef9f4e5f7277f6eb35eb5d94ecf629) (From OE-Core rev: c21a6b18001801532c459579b9ebfc8ae824dace) Signed-off-by: Yue Tao <Yue.Tao@windriver.com> Signed-off-by: Roy Li <rongqing.li@windriver.com> Signed-off-by: Saul Wold <sgw@linux.intel.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* nss: CVE-2013-1740Li Wang2014-05-292-0/+917
| | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | the patch comes from: http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2013-1740 https://bugzilla.mozilla.org/show_bug.cgi?id=919877 https://bugzilla.mozilla.org/show_bug.cgi?id=713933 changeset: 10946:f28426e944ae user: Wan-Teh Chang <wtc@google.com> date: Tue Nov 26 16:44:39 2013 -0800 summary: Bug 713933: Handle the return value of both ssl3_HandleRecord calls changeset: 10945:774c7dec7565 user: Wan-Teh Chang <wtc@google.com> date: Mon Nov 25 19:16:23 2013 -0800 summary: Bug 713933: Declare the |falseStart| local variable in the smallest changeset: 10848:141fae8fb2e8 user: Wan-Teh Chang <wtc@google.com> date: Mon Sep 23 11:25:41 2013 -0700 summary: Bug 681839: Allow SSL_HandshakeNegotiatedExtension to be called before the handshake is finished, r=brian@briansmith.org changeset: 10898:1b9c43d28713 user: Brian Smith <brian@briansmith.org> date: Thu Oct 31 15:40:42 2013 -0700 summary: Bug 713933: Make SSL False Start work with asynchronous certificate validation, r=wtc (From OE-Core rev: 11e728e64e37eec72ed0cb3fb4d5a49ddeb88666) (From OE-Core rev: 9f5402d5e40b82213fdfc09fcfc71d22f8bf5a0e) Signed-off-by: Li Wang <li.wang@windriver.com> Signed-off-by: Roy Li <rongqing.li@windriver.com> Signed-off-by: Saul Wold <sgw@linux.intel.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* nss: CVE-2014-1492Li Wang2014-05-292-0/+69
| | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | the patch comes from: http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2014-1492 https://bugzilla.mozilla.org/show_bug.cgi?id=903885 changeset: 11063:709d4e597979 user: Kai Engert <kaie@kuix.de> date: Wed Mar 05 18:38:55 2014 +0100 summary: Bug 903885, address requests to clarify comments from wtc changeset: 11046:2ffa40a3ff55 tag: tip user: Wan-Teh Chang <wtc@google.com> date: Tue Feb 25 18:17:08 2014 +0100 summary: Bug 903885, fix IDNA wildcard handling v4, r=kaie changeset: 11045:15ea62260c21 user: Christian Heimes <sites@cheimes.de> date: Mon Feb 24 17:50:25 2014 +0100 summary: Bug 903885, fix IDNA wildcard handling, r=kaie (From OE-Core rev: a83a1b26704f1f3aadaa235bf38094f03b3610fd) (From OE-Core rev: 65ebe470a8d69073d0ebce3111abdb0c2e2ebe3c) Signed-off-by: Li Wang <li.wang@windriver.com> Signed-off-by: Roy Li <rongqing.li@windriver.com> Signed-off-by: Saul Wold <sgw@linux.intel.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* subversion: fix for Security Advisory CVE-2013-4277Yue Tao2014-05-294-1/+33
| | | | | | | | | | | | | | | | | | Svnserve in Apache Subversion 1.4.0 through 1.7.12 and 1.8.0 through 1.8.1 allows local users to overwrite arbitrary files or kill arbitrary processes via a symlink attack on the file specified by the --pid-file option. http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2013-4277 (From OE-Core rev: e0e483c5b2f481240e590ebb7d6189a211450a7e) (From OE-Core rev: 0517d47172c68097e30a5063cd09c1da6158c71d) Signed-off-by: Yue Tao <Yue.Tao@windriver.com> Signed-off-by: Roy Li <rongqing.li@windriver.com> Signed-off-by: Saul Wold <sgw@linux.intel.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* subversion: fix for Security Advisory CVE-2013-1847 and CVE-2013-1846Yue Tao2014-05-292-1/+55
| | | | | | | | | | | | | | | | | | | | | | The mod_dav_svn Apache HTTPD server module in Subversion 1.6.x before 1.6.21 and 1.7.0 through 1.7.8 allows remote authenticated users to cause a denial of service (NULL pointer dereference and crash) via a LOCK on an activity URL. http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2013-1846 The mod_dav_svn Apache HTTPD server module in Subversion 1.6.0 through 1.6.20 and 1.7.0 through 1.7.8 allows remote attackers to cause a denial of service (NULL pointer dereference and crash) via an anonymous LOCK for a URL that does not exist. http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2013-1847 (From OE-Core rev: 3962b76185194fa56be7f1689204a1188ea44737) (From OE-Core rev: 8d52c071e66ff02a9f5ea9d4a60f3e06905b01db) Signed-off-by: Yue Tao <Yue.Tao@windriver.com> Signed-off-by: Roy Li <rongqing.li@windriver.com> Signed-off-by: Saul Wold <sgw@linux.intel.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* subversion: fix for Security Advisory CVE-2013-1845Yue Tao2014-05-292-1/+173
| | | | | | | | | | | | | | | | | | The mod_dav_svn Apache HTTPD server module in Subversion 1.6.x before 1.6.21 and 1.7.0 through 1.7.8 allows remote authenticated users to cause a denial of service (memory consumption) by (1) setting or (2) deleting a large number of properties for a file or directory. http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2013-1845 (From OE-Core rev: 432666b84b80f8b0d13672aa94855369f577c56d) (From OE-Core rev: 890cbced4c2bc45db3b5ec493d5f390f2de70bc2) Signed-off-by: Yue Tao <Yue.Tao@windriver.com> Signed-off-by: Roy Li <rongqing.li@windriver.com> Signed-off-by: Saul Wold <sgw@linux.intel.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* subversion: fix for Security Advisory CVE-2013-4131Yue Tao2014-05-292-0/+43
| | | | | | | | | | | | | | | | | | | The mod_dav_svn Apache HTTPD server module in Subversion 1.7.0 through 1.7.10 and 1.8.x before 1.8.1 allows remote authenticated users to cause a denial of service (assertion failure or out-of-bounds read) via a certain (1) COPY, (2) DELETE, or (3) MOVE request against a revision root. http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2013-4131 (From OE-Core rev: ce41ed3ca5b6ef06c02c5ca65f285e5ee8c04e7f) (From OE-Core rev: 0cb67304f5b124d21468fcbc2928c7cb1f37c5f6) Signed-off-by: Yue Tao <Yue.Tao@windriver.com> Signed-off-by: Roy Li <rongqing.li@windriver.com> Signed-off-by: Saul Wold <sgw@linux.intel.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* subversion: fix for Security Advisory CVE-2013-4505Yue Tao2014-05-294-1/+259
| | | | | | | | | | | | | | | | | | The is_this_legal function in mod_dontdothat for Apache Subversion 1.4.0 through 1.7.13 and 1.8.0 through 1.8.4 allows remote attackers to bypass intended access restrictions and possibly cause a denial of service (resource consumption) via a relative URL in a REPORT request. http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2013-4505 (From OE-Core rev: 02314673619f44e5838ddb65bbe22f9342ee6167) (From OE-Core rev: d245459306939aef078a89e671ec093e3d6321cd) Signed-off-by: Yue Tao <Yue.Tao@windriver.com> Signed-off-by: Roy Li <rongqing.li@windriver.com> Signed-off-by: Saul Wold <sgw@linux.intel.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* subversion: fix for Security Advisory CVE-2013-1849Yue Tao2014-05-292-0/+26
| | | | | | | | | | | | | | Reject operations on getcontentlength and getcontenttype properties if the resource is an activity. (From OE-Core rev: 94e8b503e8a5ae476037d4aa86f8e27d4a8c23ea) (From OE-Core rev: 4a67bb2a27c1c32b2a912b603e1c543db9e1810e) Signed-off-by: Yue Tao <Yue.Tao@windriver.com> Signed-off-by: Roy Li <rongqing.li@windriver.com> Signed-off-by: Saul Wold <sgw@linux.intel.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* screen: fix for Security Advisory CVE-2009-1215Yue Tao2014-05-292-0/+28
| | | | | | | | | | | | | | | | | | Race condition in GNU screen 4.0.3 allows local users to create or overwrite arbitrary files via a symlink attack on the /tmp/screen-exchange temporary file. (From OE-Core rev: be8693bf151987f59c9622b8fd8b659ee203cefc) (From OE-Core rev: 6874667333d83960d03f1b30030fe42b747b5972) Signed-off-by: Yue Tao <Yue.Tao@windriver.com> Signed-off-by: Roy Li <rongqing.li@windriver.com> Signed-off-by: Saul Wold <sgw@linux.intel.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org> Conflicts: meta/recipes-extended/screen/screen_4.0.3.bb
* Screen: fix for Security Advisory CVE-2009-1214Yue Tao2014-05-292-0/+87
| | | | | | | | | | | | | | | | | | GNU screen 4.0.3 creates the /tmp/screen-exchange temporary file with world-readable permissions, which might allow local users to obtain sensitive session information. (From OE-Core rev: 25a212d0154906e7a05075d015dbc1cfdfabb73a) (From OE-Core rev: f61238b9431e6470d7e76f8c37c51cebe069514a) Signed-off-by: Yue Tao <Yue.Tao@windriver.com> Signed-off-by: Roy Li <rongqing.li@windriver.com> Signed-off-by: Saul Wold <sgw@linux.intel.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org> Conflicts: meta/recipes-extended/screen/screen_4.0.3.bb
* openssh: fix for CVE-2014-2653Chen Qi2014-05-292-1/+116
| | | | | | | | | | | | | | | | The verify_host_key function in sshconnect.c in the client in OpenSSH 6.6 and earlier allows remote servers to trigger the skipping of SSHFP DNS RR checking by presenting an unacceptable HostCertificate. (From OE-Core rev: 7b2fff61b3d1c0566429793ee348fa8978ef0cba) (From OE-Core rev: 6a8a9903de24cc7e1f27b1f7202bd4157719327c) Signed-off-by: Chen Qi <Qi.Chen@windriver.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org> Conflicts: meta/recipes-connectivity/openssh/openssh_6.5p1.bb
* openssh: fix for CVE-2014-2532Chen Qi2014-05-292-1/+24
| | | | | | | | | | | | | | | | | sshd in OpenSSH before 6.6 does not properly support wildcards on AcceptEnv lines in sshd_config, which allows remote attackers to bypass intended environment restrictions by using a substring located before a wildcard character. (From OE-Core rev: a8d3b8979c27a8dc87971b66a1d9d9282f660596) (From OE-Core rev: e5786afbfa79e1288d1df2401684c4c151c60406) Signed-off-by: Chen Qi <Qi.Chen@windriver.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org> Conflicts: meta/recipes-connectivity/openssh/openssh_6.5p1.bb
* mesa-demos: Specify the lib dir properly.Drew Moseley2014-05-292-2/+2
| | | | | | | | | | | | | | Use STAGING_EXECPREFIXDIR to specify the location of glut header files and libs rather than STAGING_LIBDIR. Also revert the previous unneeded change to glut.patch. (From OE-Core rev: f38c1846184722180d9091a7a5c1e6e20eed7f2c) (From OE-Core rev: 1a965b2ecca07d231a8058e453cbeafacc5b6c69) Signed-off-by: Drew Moseley <drew_moseley@mentor.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* mesa-demos: Specify the lib dir to locate glut librariesDrew Moseley2014-05-292-2/+2
| | | | | | | | | | (From OE-Core rev: 55ecbebdf13ef46f0fb4d87ef11651fe692be33d) (From OE-Core rev: 359a3317684cdd61b35bf569b0b65148e89abe12) Signed-off-by: Drew Moseley <drew_moseley@mentor.com> Signed-off-by: Saul Wold <sgw@linux.intel.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* qemu: define PACKAGECONFIG[] for ssh2Joe Slater2014-05-291-0/+1
| | | | | | | | | | | | | qemu configure will search for libssh2 if we do not enable or disable it's use, resulting in non-deterministic builds. We define PACKAGECONFIG[] to avoid this. (From OE-Core rev: ecb819b12a89e4e944974068d2e20ed226979317) (From OE-Core rev: f9f2f347571b0c15813354de1a2ce275c878b7fb) Signed-off-by: Joe Slater <jslater@windriver.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* gdb: add PACKAGECONFIG for babeltraceChen Qi2014-05-291-0/+1
| | | | | | | | | | | | | | | | | | | | | | | Add PACKAGECONFIG for 'babeltrace' so that we don't have the implicit dependency which might lead to problems when building images. As an example of showing what problem we might have without this patch, see the following steps which would lead to a failure. 1. IMAGE_INSTALL_append = " gdb" 2. bitbake babeltrace 3. bitbake gdb 4. bitbake babeltrace -ccleansstate 5. bitbake core-image-minimal The rootfs process would fail with the following error message. error: Can't install gdb-7.7-r0@i586: no package provides babeltrace >= 1.2.1+git0+66c2a20b43 (From OE-Core rev: 3c34d9391136b09bc2e7b0bda6cdc96507845c4b) (From OE-Core rev: ebe73f25c68780d1a5f593e7b842312ac738b324) Signed-off-by: Chen Qi <Qi.Chen@windriver.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* rt-tests: Fix warning flag typoRichard Purdie2014-05-291-1/+1
| | | | | | | | | | As per the comment, this makes it match the Makefile (From OE-Core rev: 6fce92430e6e837d068eb8531dcd432f38adca3a) (From OE-Core rev: be4aef60e6da08b77a5c1fbbf783305bee9f96ae) Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* rpm: Fix rpm -V usageMark Hatle2014-05-292-0/+23
| | | | | | | | | | | | | | [YOCTO #6309] It appears a logic issue has caused rpm -V to no longer verify the files on the filesystem match what was installed. (From OE-Core rev: 117862cd0eebf6887c2ea6cc353432caee2653aa) (From OE-Core rev: 0fe6974b3a4bd4d4fc1d8d4398650c1313840f01) Signed-off-by: Mark Hatle <mark.hatle@windriver.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* adt_installer: run autoreconf before configuring opkgLaurentiu Palcu2014-05-291-0/+1
| | | | | | | | | | | | | opkg fails to build on hosts with older autotools versions. [YOCTO #6293] (From OE-Core rev: 01f3afece8917a5f965f463b79e04693b0d2932a) (From OE-Core rev: 41da4686404e130ac844ac7ea3553b38cff6aa88) Signed-off-by: Laurentiu Palcu <laurentiu.palcu@intel.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* git: Fix various makefile flagsRichard Purdie2014-05-291-1/+2
| | | | | | | | | | | | | | | | | | We need to pass CFLAGS and LDFLAGS to the makefile correctly so we need to list them as part of EXTRA_OEMAKE. We also have a problem where git hardlinks binaries in bindir with those in its libexecdir. If we change the RPATH in one of them, it breaks the other. We therefore set the no cross dir hardlinking flag git already has for this kind of issue. This ensures the RPATHS for the git-core binaries works correctly. Its pure luck this has sometimes worked so far. (From OE-Core rev: 64c6ae6a69215b659b82c67e238bc0fbc09a3eab) (From OE-Core rev: 9b2e7dcb8cbf00670954d8314f4a8f97b674274d) Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* ca-certificates: generate CAfile for -native in do_installKoen Kooi2014-05-291-0/+4
| | | | | | | | | | | | | | | | | | | | | | Git-replacement-native needs the generated files in place for https:// URIs: WARNING: Failed to fetch URL git://github.com/kernelslacker/trinity.git;protocol=https, attempting MIRRORS if available ERROR: Fetcher failure: Fetch command failed with exit code 128, output: Cloning into bare repository '/build/linaro/build/build/downloads/git2/github.com.kernelslacker.trinity.git'... fatal: unable to access 'https://github.com/kernelslacker/trinity.git/': error setting certificate verify locations: CAfile: /build/linaro/build/build/tmp-eglibc/sysroots/x86_64-linux/etc/ssl/certs/ca-certificates.crt CApath: none ERROR: Function failed: Fetcher failure for URL: 'git://github.com/kernelslacker/trinity.git;protocol=https'. Unable to fetch URL from any source. ERROR: Logfile of failure stored in: /build/linaro/build/build/tmp-eglibc/work/aarch64-oe-linux/trinity/1.3-r0/temp/log.do_fetch.7843 ERROR: Task 1378 (/build/linaro/build/meta-linaro/meta-linaro/recipes-extra/trinity/trinity_1.3.bb, do_fetch) failed with exit code '1' (From OE-Core rev: 74a772727cbf4d76d2ef314041acafb3086e4ff9) (From OE-Core rev: 90c97c32d982ede16297c2cd5a5fb9d6794f5401) Signed-off-by: Koen Kooi <koen.kooi@linaro.org> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* curl: remove inapporpriate file from curl releaseTudor Florea2014-05-292-0/+8149
| | | | | | | | | | | | | | | | | | This is the adaptation for the a bugfix upstream The inappropriate file src/tool_hugehelp.c presence in the curl 7.36 release interfered with the upstream fix for https://sourceforge.net/p/curl/bugs/1350/ (From OE-Core rev: c5a52f5b5ae7c5528bc59ee7fb69a2f460a89b81) (From OE-Core rev: 59c390885d9a6562c02cca0a6193a88aa2a72e78) Signed-off-by: Tudor Florea <tudor.florea@enea.com> [sgw - rebased patch for daisy] Signed-off-by: Saul Wold <sgw@linux.intel.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* curl: make PACKAGES match with FILES/RRECOMMENDSKoen Kooi2014-05-291-1/+1
| | | | | | | | | | | Mostly cosmetic, but entries in PACKAGES should be specified the exact same way as FILES/RRECOMMENDS entries to avoid problems. (From OE-Core rev: 4d2a7f47a9830788455afe00a7c6a857cebbcb81) (From OE-Core rev: 66ba1d0e800b67399028d0f164f8f39b1a9fbe88) Signed-off-by: Koen Kooi <koen.kooi@linaro.org> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* freetype: disable harfbuzzRoss Burton2014-05-291-0/+2
| | | | | | | | | | | | | | | | | Freetype has an automatically detected dependency on Harfbuzz, which has a dependency on Freetype. To produce deterministic builds and avoid link failures when rebuilding freetype with harfbuzz present add a PACKAGECONFIG for Harfbuzz and disable it by default. (From OE-Core rev: 17131d42c02b591e1b6d547852cb09b004b8d609) (From OE-Core rev: 4bb76f0e21e699bd70e52b8cbd7c6986d179bd8a) Signed-off-by: Ross Burton <ross.burton@intel.com> Signed-off-by: Saul Wold <sgw@linux.intel.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* syslinux-native: fix parallel building issueChong Lu2014-05-292-1/+40
| | | | | | | | | | | | | | | | | | | | | | | | | | | There might be an error when parallel build: [snip] cp: cannot create directory `tmp/sysroots/x86_64-linux/usr/share/ syslinux/com32/include/gplinclude': No such file or directory make[4]: *** [install] Error 1 make[3]: *** [gpllib] Error 2 [snip] This is a potential issue. In ${S}/com32/gpllib/Makefile file, install target wants to copy $(SRC)/../gplinclude to $(INSTALLROOT)$(COM32DIR)/include/ directory, but in ${S}/com32/lib/Makefile file, the install target will remove $(INSTALLROOT)$(COM32DIR)/include directory. We need to do com32/lib first. The patch make com32/gpllib depends on com32/lib to fix this issue. (From OE-Core rev: cae1a039658cfb47390650ad5b56536ff19e1217) (From OE-Core rev: fa97064172a2191fbb778565475a074d08d54f9a) Signed-off-by: Chong Lu <Chong.Lu@windriver.com> Signed-off-by: Saul Wold <sgw@linux.intel.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* distro_features_check.bbclass: fix wrong indentationSebastian Wiegand2014-05-291-2/+2
| | | | | | | | | | | | | To fix check of REQUIRED_DISTRO_FEATURES fix indentation in python code. [YOCTO #6349] Reported and written by: Sebastian Wiegand <sebastian.wiegand@gersys.de> (From OE-Core rev: 986db87a3931edce8be79f309d07497e4179a810) (From OE-Core rev: d56b29b251d94f16992726a0ed0192693265a20d) Signed-off-by: Saul Wold <sgw@linux.intel.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* bzip2: fix ptest execution failureMaxin B. John2014-05-291-1/+2
| | | | | | | | | | | | | | | | | This patch fixes the bzip2 ptest execution failure: root@qemux86:/usr/lib/bzip2/ptest# ./run-ptest make: *** No rule to make target 'runtest'. (This is also applicable for daisy branch) (From OE-Core rev: a8157ba1682c650962150f941b2db775156bbde6) (From OE-Core rev: 0927dbf7183574fc17f3684fff39a74385b971a5) Signed-off-by: Maxin B. John <maxin.john@enea.com> Signed-off-by: Saul Wold <sgw@linux.intel.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* lttng-modules: Fix build with older kernels for 2.3.3 as 2.4.0Martin Jansa2014-05-292-123/+1
| | | | | | | | | | | | | Apply the change "lttng-modules: Fix 3.14 bio tracepoints" to 2.3.3 as well as 2.4.0. (From OE-Core rev: a419ad43a5b3aa5bc3aa095af4d79abe4c24b0d7) (From OE-Core rev: d02b69b622d0900add7a30879b82281be2cfd88a) Signed-off-by: Martin Jansa <Martin.Jansa@gmail.com> Signed-off-by: Saul Wold <sgw@linux.intel.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* tcf-agent: add systemd supportChen Qi2014-05-292-1/+17
| | | | | | | | | | | Add systemd unit file tcf-agent.service. (From OE-Core rev: 1a4feebf98780f586bf2e81cf9844e6805a50799) (From OE-Core rev: 22f99c2aca4af26520ad75b33bb48f2a248ab7af) Signed-off-by: Chen Qi <Qi.Chen@windriver.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* defaultsetup: enable blacklist by defaultMartin Jansa2014-05-291-1/+2
| | | | | | | (From OE-Core rev: 2e88b0b7f4cca7829f5ac3e9190084cc88b0a1b8) Signed-off-by: Martin Jansa <Martin.Jansa@gmail.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* gtk+: Add PACKAGECONFIG for directfbMartin Jansa2014-05-291-1/+5
| | | | | | | | | | | | | | * building without x11 doesn't work, because it sets default gdkbackend to x11 and then requires cairo-xlib to be available * checking for CAIRO_BACKEND... no configure: error: Package requirements (cairo-xlib >= 1.6) were not met: No package 'cairo-xlib' found (From OE-Core rev: 345b27ac4f7439f8676b4506540b0c1ced75c0db) Signed-off-by: Martin Jansa <Martin.Jansa@gmail.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* lttng-modules_2.3.3.bb: Fix build on ARM/gcc-4.9Khem Raj2014-05-292-1/+125
| | | | | | | | | | | | | Update the structure to work with immutable bio_vecs (From OE-Core rev: 09d3d8f97d6c60707b8dfb3fa5b04fa2efe6f6f6) (From OE-Core rev: b32d57e5a807a634c411628af1688aec960ac6e7) (From OE-Core rev: 4fac143f83532fc1cd4d2bed13c8d7a7663d78dc) Signed-off-by: Khem Raj <raj.khem@gmail.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* gst-plugins-good: add PACKAGECONFIG for x11Martin Jansa2014-05-291-1/+5
| | | | | | | | | | | | | | | * fixes following issues from test-dependencies report: gst-plugins-good/gst-plugins-good-ximagesrc/latest lost dependency on libxdamage (From OE-Core rev: 8da4462b04bdce101efd989ed6b41d88d213baa0) (From OE-Core rev: f4336262ca16621255591355a1f2156f098a50bd) Signed-off-by: Martin Jansa <Martin.Jansa@gmail.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org> Conflicts: meta/recipes-multimedia/gstreamer/gst-plugins-good_0.10.31.bb
* gst-plugins-bad: add PACKAGECONFIG for schro, dc1394 and faacMartin Jansa2014-05-291-0/+3
| | | | | | | | | | | | | | | | | | | | * resolve following issues from test-dependencies issues: gst-plugins-bad/gst-plugins-bad-meta/latest lost dependency on gst-plugins-bad-dc1394 gst-plugins-bad-faac gst-plugins-bad-schro Found errors: gst-plugins-bad/gst-plugins-bad-dc1394/latest doesn't exist gst-plugins-bad/gst-plugins-bad-dc1394-dev/latest doesn't exist gst-plugins-bad/gst-plugins-bad-faac/latest doesn't exist gst-plugins-bad/gst-plugins-bad-faac-dev/latest doesn't exist gst-plugins-bad/gst-plugins-bad-schro/latest doesn't exist gst-plugins-bad/gst-plugins-bad-schro-dev/latest doesn't exist (From OE-Core rev: 6e12dcd3a98417099f961eb9574d0d6f261afa42) (From OE-Core rev: 38189ffa8851bc1c324189b10501a07b84809f61) Signed-off-by: Martin Jansa <Martin.Jansa@gmail.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* gstreamer1.0-plugins-good: add libxfixes and libxdamange to x11 dependsMartin Jansa2014-05-291-1/+1
| | | | | | | | | | | | * fixes following issue in test-dependencies report: gstreamer1.0-plugins-good/gstreamer1.0-plugins-good-ximagesrc/latest lost dependency on libxdamage (From OE-Core rev: 23521fccb122b64f3469d46176f73fe476b0dfc5) (From OE-Core rev: c7b5001dfa178e1ad8042624cf8e0aaf79e9eb13) Signed-off-by: Martin Jansa <Martin.Jansa@gmail.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* attr: Fix uclibc buildsRichard Purdie2014-05-292-3/+3
| | | | | | | | | | | | attr needs libintl headers and libs. Add in the missing dependency and ensure the linker flag gets passed in multilib builds by replacing the PN == BPN check with a class-target override instead. (From OE-Core rev: c19fb913006eb53025e5db1574d973c8d7ceec76) (From OE-Core rev: 240d25d0fbcbedbdea82a7a103e672e2aad74ba8) Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* gcc: Handle uclibc linker relocation for multilib supportRichard Purdie2014-05-292-57/+82
| | | | | | | | | | | We need to handle the UCLIBC_* linker variables in the same way as we do the GLIBC_* ones to allow uclibc multilib to work properly. (From OE-Core rev: 025ec5958b7e1fd71caa0079ec3c573126b30886) (From OE-Core rev: 6e437160ac3aa79d132e16430849e21a98fcafd1) Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* openssh: add /var/log/lastlog to volatile listSaul Wold2014-05-291-0/+1
| | | | | | | | | | | | | | The /var/log/messages reports /var/log/lastlog as missing, since openssh needs this file, create it as a volatile. [YOCTO #6172] (From OE-Core rev: a29af8c20187a65fbdbbedd0b7158c07d3e713cf) (From OE-Core rev: 219804c682344a934821c6b23bc9f7cf9cc94cd4) Signed-off-by: Saul Wold <sgw@linux.intel.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* libxml2: fix CVE-2014-0191Maxin B. John2014-05-292-0/+38
| | | | | | | | | | | | | | | | | | | It was discovered that libxml2, a library providing support to read, modify and write XML files, incorrectly performs entity substituton in the doctype prolog, even if the application using libxml2 disabled any entity substitution. A remote attacker could provide a specially-crafted XML file that, when processed, would lead to the exhaustion of CPU and memory resources or file descriptors. Reference: https://access.redhat.com/security/cve/CVE-2014-0191 (From OE-Core rev: 674bd59d5e357a4aba18c472ac21712a660a84af) (From OE-Core rev: 51f674ab1f7dac049060c58f89e84c5d1275a87b) Signed-off-by: Maxin B. John <maxin.john@enea.com> Signed-off-by: Saul Wold <sgw@linux.intel.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* package_manager: Fix NoneType Object on do_populate_sdkRicardo Ribalda Delgado2014-05-291-1/+2
| | | | | | | | | | | | | | | | | | | | | | | | | | | PACKAGE_EXCLUDE can be not defined or empty, leading to a build error. File: '/var/lib/jenkins/jobs/qt5022-cesium/workspace/repo/yocto/meta/lib/oe/package_manager.py', lineno: 1649, function: _create_configs 1645: "Pin-Priority: %d\n\n" % (arch, priority)) 1646: 1647: priority += 5 1648: *** 1649: for pkg in self.d.getVar('PACKAGE_EXCLUDE', True).split(): 1650: prefs_file.write( 1651: "Package: %s\n" 1652: "Pin: release *\n" 1653: "Pin-Priority: -1\n\n" % pkg) Exception: AttributeError: 'NoneType' object has no attribute 'split' ERROR: Function failed: do_populate_sdk ERROR: Logfile of failure stored in: /var/lib/jenkins/jobs/qt5022-cesium/workspace/build/tmp/work/bobcat_64-poky-linux/meta-toolchain/1.0-r7/temp/log.do_populate_sdk.21363 NOTE: recipe meta-toolchain-1.0-r7: task do_populate_sdk: Failed (From OE-Core rev: 26314886c3712f980ccc589b014a8f1802193b56) (From OE-Core rev: f1f97c61281158432a98279a2f7b4931173f406e) Signed-off-by: Ricardo Ribalda Delgado <ricardo.ribalda@gmail.com> Signed-off-by: Saul Wold <sgw@linux.intel.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* package_manager: Fix Argument list too longRicardo Ribalda Delgado2014-05-291-2/+9
| | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | Function buildhistory_list_installed_image fails with error "Argument list too long". This patch uses a temporal file to pass the package list to opkg-query-helper.py File: '/var/lib/jenkins/jobs/qt5022-cesium/workspace/repo/yocto/meta/lib/oe/package_manager.py', lineno: 421, function: list 0417: try: 0418: output = subprocess.check_output("echo -e '%s' | %s" % 0419: (output, opkg_query_cmd), 0420: stderr=subprocess.STDOUT, *** 0421: shell=True) 0422: except subprocess.CalledProcessError as e: 0423: bb.fatal("Cannot compute packages dependencies. Command '%s' " 0424: "returned %d:\n%s" % (e.cmd, e.returncode, e.output)) 0425: Exception: OSError: [Errno 7] Argument list too long ERROR: Function failed: buildhistory_list_installed_image ERROR: Logfile of failure stored in: /var/lib/jenkins/jobs/qt5022-cesium/workspace/build/tmp/work/qt5022-poky-linux/qimage-dev/1.0-r0/temp/log.do_rootfs.16747 NOTE: recipe qimage-dev-1.0-r0: task do_rootfs: Failed ERROR: Task 7 (/var/lib/jenkins/jobs/qt5022-cesium/workspace/repo/yocto/../qtec/meta-qt5022/recipes-core/images/qimage-dev.bb, do_rootfs) failed with exit code '1' NOTE: Tasks Summary: Attempted 4999 tasks of which 30 didn't need to be rerun and 1 failed. NOTE: Writing buildhistory Auto packing the repository for optimum performance. Summary: 1 task failed: /var/lib/jenkins/jobs/qt5022-cesium/workspace/repo/yocto/../qtec/meta-qt5022/recipes-core/images/qimage-dev.bb, do_rootfs Summary: There were 74 WARNING messages shown. Summary: There were 2 ERROR messages shown, returning a non-zero exit code. (From OE-Core rev: 36cba6e00d76462e4ae314dd2af0b47472835538) (From OE-Core rev: 9e984913318ea8c7199300ed2336902aaf2cd8a5) Signed-off-by: Ricardo Ribalda Delgado <ricardo.ribalda@gmail.com> Signed-off-by: Saul Wold <sgw@linux.intel.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* uclibc: Set MULTILIB_DIR based on baselibRichard Purdie2014-05-292-0/+2
| | | | | | | | | | | | | baselib contains the current "lib" value so pass this into uclibc's configration to allow multilib builds to work correctly. (From OE-Core rev: 665b03b338d8d710250bd92d6b9a227255f808f8) (From OE-Core rev: b2fb0f9584f9655321c007f0340e510477176681) Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org> Signed-off-by: Saul Wold <sgw@linux.intel.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* libiconv: Fix B != S with uclibc buildsRichard Purdie2014-05-291-1/+1
| | | | | | | | | | | | | | Without this, uclibc builds fail with libtool version mismatches. The issue is that we need to remove the files in ${S}, not ${B} which is now the default after the B != S change. (From OE-Core rev: 054151c77dae51e2826eeac9b9ae2de3a08f0bb6) (From OE-Core rev: cb11b05beb2821d34c4ef9da32d5900b544d2135) Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org> Signed-off-by: Saul Wold <sgw@linux.intel.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* mmc-utils: fix compilation failure for mips64 target.Chen Qi2014-05-292-2/+30
| | | | | | | | | | | | | | | | | | | | This patch fixes mmc-utils compilation failure for qemumips64. Remove the 'include <asm-generic/int-ll64.h>' line from mmc.h, because this file is automatically included if _MIPS_SZLONG is not 64, otherwise, <asm-generic/int-l64.h> is included. Expicitly including <asm-generic/int-ll64.h> will cause the compilation failure for mips64 target. [YOCTO #6267] (From OE-Core rev: 5477cc86015be24cc5b232ac1f8c67cd8b65a740) (From OE-Core rev: 4512882dd819b76901a7ad39c130d85a8d7dd848) Signed-off-by: Chen Qi <Qi.Chen@windriver.com> Signed-off-by: Saul Wold <sgw@linux.intel.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* perl: fix missing Module::MetadataTim Orling2014-05-292-1/+2
| | | | | | | | | | | | | | | Module::Build depends on Module::Metadata (since perl 5.13.9). Module::Metainfo is only a wrapper for Module::Metadata. See discussion in http://patches.openembedded.org/patch/66233/ (From OE-Core rev: 3babe5704fbda62920ec17a910d0f3fe9f468229) (From OE-Core rev: 963be07f2be3962375d4049f5cd84b90d07c054e) Signed-off-by: Tim Orling <TicoTimo@gmail.com> Signed-off-by: Saul Wold <sgw@linux.intel.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* openssl: fix CVE-2014-0198Maxin B. John2014-05-292-0/+24
| | | | | | | | | | | | | | | | A null pointer dereference bug was discovered in do_ssl3_write(). An attacker could possibly use this to cause OpenSSL to crash, resulting in a denial of service. https://access.redhat.com/security/cve/CVE-2014-0198 (From OE-Core rev: 580033721abbbb4302bc803ebc70c90e331e4587) (From OE-Core rev: c3f6cea0b8f1de1e2042087c26ebe42ff909c1ed) Signed-off-by: Maxin B. John <maxin.john@enea.com> Signed-off-by: Saul Wold <sgw@linux.intel.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* python3: Revert python-config to distutils.sysconfigTyler Hall2014-05-293-0/+48
| | | | | | | | | | | | | | | | | | | | | | The newer sysconfig module shares some code with distutils.sysconfig, but the same modifications as in 12-distutils-prefix-is-inside-staging-area.patch makes distutils.sysconfig affect the native runtime as well as cross building. Use the old, patched implementation which returns paths in the staging directory and for the target, as appropriate. This change reverts this upstream patch http://hg.python.org/cpython/diff/712970b019f7/Misc/python-config.in (From OE-Core rev: 7b2ffd68ae8235dcc3ddff9cbe8525e61f3b3d28) (From OE-Core rev: de5797b27a358954eb15318d0d77ad1981981861) Signed-off-by: Tyler Hall <tylerwhall@gmail.com> Signed-off-by: Saul Wold <sgw@linux.intel.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* python3: Substitute correct python version in shebangTyler Hall2014-05-291-1/+1
| | | | | | | | | | | | | | If python2 and python3 are both available, scripts that are subject to this substitution can possibly run with the wrong python version. python3-config is one such script. (From OE-Core rev: 23849347d0fe60a01578efdd6c6e23ebb444dcd6) (From OE-Core rev: ae49adc13db10cb39eeb9377eb4c60a4db436e00) Signed-off-by: Tyler Hall <tylerwhall@gmail.com> Signed-off-by: Saul Wold <sgw@linux.intel.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>