summaryrefslogtreecommitdiffstats
path: root/meta
Commit message (Collapse)AuthorAgeFilesLines
* ffmpeg: fix pkg-config utilizationNicolas Dechesne2017-07-241-0/+5
| | | | | | | | | | | | | | | | | | | | | | | | | in config.log we can see: WARNING: aarch64-linaro-linux-pkg-config not found, library detection may fail. ffmpeg configure script is not looking for pkg-config at the rigt place since it is assuming cross compilation. let's force its value in the recipe. This patches 'fixes' library detection, so it also adds: --disable-libxcb --disable-libxcb-shm --disable-libxcb-xfixes --disable-libxcb-shape Which were dangling configure options, which started to be enabled after the pkg-config fix, so they need now to be explicitely disabled. Follow up patch will enable these options when DISTRO_FEATURES has x11. (From OE-Core rev: 3d5f11f0a1fd036e28a1d3f0c3169d8e21cc1358) Signed-off-by: Nicolas Dechesne <nicolas.dechesne@linaro.org> Signed-off-by: Ross Burton <ross.burton@intel.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* ovmf-shell-image.bb: simplify dependenciesPatrick Ohly2017-07-241-2/+5
| | | | | | | | | | | The image consists only of the EFI system partition, therefore we can avoid depending on the default wic tools. (From OE-Core rev: f147b2502ae53d63a884a46e994ae18e12ec4ef6) Signed-off-by: Patrick Ohly <patrick.ohly@intel.com> Signed-off-by: Ross Burton <ross.burton@intel.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* ffmpeg: add PACKAGECONFIG for sdl2Nicolas Dechesne2017-07-241-0/+1
| | | | | | | | | | | Enabling sdl2 will bring ffplay applications, which can be handy when working with ffmpeg. (From OE-Core rev: 5c880eb08ec29e169b9f6b7d6f2e0598a0395d30) Signed-off-by: Nicolas Dechesne <nicolas.dechesne@linaro.org> Signed-off-by: Ross Burton <ross.burton@intel.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* kernel.bbclass: set CVE_PRODUCT to linux_kernel if not set by recipeMikko Rapeli2017-07-241-0/+2
| | | | | | | | | | | | | | | It is used by NVD database CVE's like: https://nvd.nist.gov/vuln/detail/CVE-2017-7273 Setting this in kernel.bbclass fixes CVE reporting for all users of the class. (From OE-Core rev: 2e3d325440a50265c73f7d2e782530a02458bc33) Signed-off-by: Mikko Rapeli <mikko.rapeli@bmw.de> Signed-off-by: Ross Burton <ross.burton@intel.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* cve-check.bbclass: use weak assignment for default CVE_PRODUCTMikko Rapeli2017-07-241-1/+1
| | | | | | | | | | | | This way also bbclasses can override it. For example kernel.bbclass could set CVE_PRODUCT to linux_kernel for all users of the class which compile Linux kernels. (From OE-Core rev: 74672a7de5ada45ab8e25b89cbdea3ec33b63b7f) Signed-off-by: Mikko Rapeli <mikko.rapeli@bmw.de> Signed-off-by: Ross Burton <ross.burton@intel.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* wpa-supplicant_2.6.bb: set CVE_PRODUCT to wpa_supplicantMikko Rapeli2017-07-241-0/+2
| | | | | | | | | | | | It is used in NVD database CVE's like: https://nvd.nist.gov/vuln/detail/CVE-2015-1863 (From OE-Core rev: cc3882ca2fea2c5a8830311eeb7840ae98da9b3c) Signed-off-by: Mikko Rapeli <mikko.rapeli@bmw.de> Signed-off-by: Ross Burton <ross.burton@intel.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* sqlite3.inc: set CVE_PRODUCT to sqliteMikko Rapeli2017-07-241-0/+2
| | | | | | | | | | | | It is used in NVD for CVE's like: https://nvd.nist.gov/vuln/detail/CVE-2016-6153 (From OE-Core rev: cec6f26f4d2f16c9a58fac5a6344e3d43b36ed09) Signed-off-by: Mikko Rapeli <mikko.rapeli@bmw.de> Signed-off-by: Ross Burton <ross.burton@intel.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* quota_4.03.bb: set CVE_PRODUCT to linux_diskquotaMikko Rapeli2017-07-241-0/+2
| | | | | | | | | | | | It is used in NVD for CVE's like: https://nvd.nist.gov/vuln/detail/CVE-2012-3417 (From OE-Core rev: 07be7cb9405e4a6289edad8afb3a50c1f8651620) Signed-off-by: Mikko Rapeli <mikko.rapeli@bmw.de> Signed-off-by: Ross Burton <ross.burton@intel.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* lttng-ust_2.9.1.bb: set CVE_PRODUCT to ustMikko Rapeli2017-07-241-0/+2
| | | | | | | | | | | | It is used in NVD for CVE's like: https://nvd.nist.gov/vuln/detail/CVE-2010-3386 (From OE-Core rev: 1c6643f139911ab27618d20f9d4ca609235a680b) Signed-off-by: Mikko Rapeli <mikko.rapeli@bmw.de> Signed-off-by: Ross Burton <ross.burton@intel.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* python.inc: set CVE_PRODUCT to pythonMikko Rapeli2017-07-241-0/+2
| | | | | | | | | | | | | All python versions are just python in NVD like this CVE for python 3.4.4: https://nvd.nist.gov/vuln/detail/CVE-2016-5699 (From OE-Core rev: 848e1be494e8ea10c729f95f02acb366e1843d75) Signed-off-by: Mikko Rapeli <mikko.rapeli@bmw.de> Signed-off-by: Ross Burton <ross.burton@intel.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* nspr_4.14.bb: set CVE_PRODUCT to netscape_portable_runtimeMikko Rapeli2017-07-241-0/+2
| | | | | | | | | | | | This is used in NVD database entries like CVE: https://nvd.nist.gov/vuln/detail/CVE-2016-1951 (From OE-Core rev: c75e5d3f4b9293cf2f2ebdd3a23743b3df7aa3df) Signed-off-by: Mikko Rapeli <mikko.rapeli@bmw.de> Signed-off-by: Ross Burton <ross.burton@intel.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* libsndfile1_1.0.28.bb: set CVE_PRODUCT to libsndfileMikko Rapeli2017-07-241-0/+2
| | | | | | | | | | | | It is used in NVD to CVE's like: https://nvd.nist.gov/vuln/detail/CVE-2017-6892 (From OE-Core rev: adfb1c7fe28a6ef2bcf698f7415fd86b01bdc489) Signed-off-by: Mikko Rapeli <mikko.rapeli@bmw.de> Signed-off-by: Ross Burton <ross.burton@intel.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* libsamplerate0_0.1.9.bb: set CVE_PRODUCT to libsamplerateMikko Rapeli2017-07-241-0/+2
| | | | | | | | | | | | It is used in NVD for CVE's like: https://nvd.nist.gov/vuln/detail/CVE-2017-7697 (From OE-Core rev: baafa21919082a8b61af3345c35922d205b254c6) Signed-off-by: Mikko Rapeli <mikko.rapeli@bmw.de> Signed-off-by: Ross Burton <ross.burton@intel.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* libpcre2_10.23.bb: set CVE_PRODUCT to pcre2Mikko Rapeli2017-07-241-0/+2
| | | | | | | | | | | | It is used in NVD as product name for CVE's like: https://nvd.nist.gov/vuln/detail/CVE-2017-8786 (From OE-Core rev: ce32c5b8ee77012b36c74323f298dc561741aebd) Signed-off-by: Mikko Rapeli <mikko.rapeli@bmw.de> Signed-off-by: Ross Burton <ross.burton@intel.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* libpcre_8.40.bb: set CVE_PRODUCT to prceMikko Rapeli2017-07-241-0/+2
| | | | | | | | | | | | It is used in NVD for CVE's like: https://nvd.nist.gov/vuln/detail/CVE-2017-7246 (From OE-Core rev: 523e823988f08679a384a14c4e768b2819f8a6bf) Signed-off-by: Mikko Rapeli <mikko.rapeli@bmw.de> Signed-off-by: Ross Burton <ross.burton@intel.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* icu.inc: set CVE_PRODUCT to international_components_for_unicodeMikko Rapeli2017-07-241-0/+2
| | | | | | | | | | | | NVD uses it for CVE's like: https://nvd.nist.gov/vuln/detail/CVE-2014-8146 (From OE-Core rev: eaac39100cadc81c89e6eb5ab389cd684699aa90) Signed-off-by: Mikko Rapeli <mikko.rapeli@bmw.de> Signed-off-by: Ross Burton <ross.burton@intel.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* glibc-common.inc: set CVE_PRODUCT to glibcMikko Rapeli2017-07-241-0/+1
| | | | | | | | | | All recipes which include this .inc map to glibc NVD component. (From OE-Core rev: 613a13725db4e05539974cc7c66584a287d7b4bd) Signed-off-by: Mikko Rapeli <mikko.rapeli@bmw.de> Signed-off-by: Ross Burton <ross.burton@intel.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* glib.inc: set CVE_PRODUCT to glibMikko Rapeli2017-07-241-0/+2
| | | | | | | | | | | | NVD uses product glib and vendor gnome for CVE's like: https://nvd.nist.gov/vuln/detail/CVE-2016-6855 (From OE-Core rev: 69d6342d45316389afb4b062088919689db0a6dd) Signed-off-by: Mikko Rapeli <mikko.rapeli@bmw.de> Signed-off-by: Ross Burton <ross.burton@intel.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* gcc-common.inc: set CVE_PRODUCT to gccMikko Rapeli2017-07-241-0/+2
| | | | | | | | | | | | All recipes which include this are using gcc as product name in NVD like https://nvd.nist.gov/vuln/detail/CVE-2015-5276 (From OE-Core rev: bd6f1430334412588c143d8029be39fe814672cd) Signed-off-by: Mikko Rapeli <mikko.rapeli@bmw.de> Signed-off-by: Ross Burton <ross.burton@intel.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* flac_1.3.1.bb: set CVE_PRODUCT to libflacMikko Rapeli2017-07-241-0/+2
| | | | | | | | | | | | NVD uses product name libflac for CVE's like: https://nvd.nist.gov/vuln/detail/CVE-2014-8962 (From OE-Core rev: e09bd27059b26affddf466f4e55a7f4c719c3b17) Signed-off-by: Mikko Rapeli <mikko.rapeli@bmw.de> Signed-off-by: Ross Burton <ross.burton@intel.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* eglinfo.inc: set CVE_PRODUCT to eglinfoMikko Rapeli2017-07-241-0/+2
| | | | | | | | | | | Upstream is called eglinfo no matter how the recipes are named. There are no existing CVE's for eglinfo in NVD yet. (From OE-Core rev: 0b8e2a017e117810c83039a316a11da66fe148b1) Signed-off-by: Mikko Rapeli <mikko.rapeli@bmw.de> Signed-off-by: Ross Burton <ross.burton@intel.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* bluez5.inc: set CVE_PRODUCT to bluezMikko Rapeli2017-07-241-0/+2
| | | | | | | | | | | | bluez is the product name in NVD database for CVE's like: https://nvd.nist.gov/vuln/detail/CVE-2016-7837 (From OE-Core rev: aade84aa54bb2f958572623ed6464184efd19862) Signed-off-by: Mikko Rapeli <mikko.rapeli@bmw.de> Signed-off-by: Ross Burton <ross.burton@intel.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* acpid.inc: set CVE_PRODUCT to acpid2Mikko Rapeli2017-07-241-0/+2
| | | | | | | | | | | | It is used in NVD database for CVE's like: https://nvd.nist.gov/vuln/detail/CVE-2011-4578 (From OE-Core rev: 966052df79df0f68565ebc40887170322d3f85b8) Signed-off-by: Mikko Rapeli <mikko.rapeli@bmw.de> Signed-off-by: Ross Burton <ross.burton@intel.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* glibc-package.inc: add support for armeb of multilibzhengrq2017-07-241-0/+4
| | | | | | | | | | Add support for armeb of multilib. (From OE-Core rev: ac3acdcdc313ee13739d378e88b907b31765cfee) Signed-off-by: zhengrq <zhengrq.fnst@cn.fujitsu.com> Signed-off-by: Ross Burton <ross.burton@intel.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* rpm/dnf: fix Upstream-Status to reflect upstream submission statusAlexander Kanavin2017-07-2413-13/+13
| | | | | | | | (From OE-Core rev: 1ed4b8438087fe6d61203ffbe9737ac382e0d6eb) Signed-off-by: Alexander Kanavin <alexander.kanavin@linux.intel.com> Signed-off-by: Ross Burton <ross.burton@intel.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* dhcp: add dhclient.serviceChen Qi2017-07-243-3/+70
| | | | | | | | | | | | | | Add dhclient.service. This service file mainly comes from meta-systemd, with modifications to take nfs boot into consideration. While using eth0 as the nfsboot interface, we'd like dhclient service to skip it like what ifup and connman do in sysvinit. (From OE-Core rev: faa8d0f5e8db4a99367d42ba8c8de5b2e339d8d2) Signed-off-by: Chen Qi <Qi.Chen@windriver.com> Signed-off-by: Ross Burton <ross.burton@intel.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* glibc: fix upstream-status tag in a patchRoss Burton2017-07-241-1/+1
| | | | | | | (From OE-Core rev: 76c824fa3b43fd8902fb89c575b2954e8b1a6ab8) Signed-off-by: Ross Burton <ross.burton@intel.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* libffi: Support musl-x32 buildsweeaun2017-07-242-0/+31
| | | | | | | | | | Added target musl-x32 in configure.ac to support musl-x32 build in libffi. (From OE-Core rev: 318e33a708378652edcf61ce7d9d7f3a07743000) Signed-off-by: sweeaun <swee.aun.khor@intel.com> Signed-off-by: Ross Burton <ross.burton@intel.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* python*-setuptools: upgrade to 36.2.0Jose Lamego2017-07-243-4/+4
| | | | | | | | | | | | | | | | Both python-setuptools and python3-setuptools need to be upgraded to latest upstream version. license checksum is now targeted to be performed over the actual license text at license file. These changes were tested using qemux86 with core-image-minimal. (From OE-Core rev: 6ad635a33b5a49fa51165b6ac7606b27438f5d96) Signed-off-by: Jose Lamego <jose.a.lamego@linux.intel.com> Signed-off-by: Ross Burton <ross.burton@intel.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* mkelfimage: Fix build on x86_64 with hardeningKhem Raj2017-07-241-0/+1
| | | | | | | | | | | | | | | | | | | | We get linking errors on some hosts like | ld -static --warn-multiple-gp --warn-common -T linux-i386/convert.lds -o objdir/linux-i386/convert ob jdir/linux-i386/head.o objdir/linux-i386/convert_params.o | objdir/linux-i386/convert_params.o: In function `printf': | convert_params.c:(.text+0x1fd): undefined reference to `__stack_chk_fail_local' This is because the build system is defaulting to host linker when building 32bit binaries and it may not have same defaults as OE toolchain and issue gets highlighted. fix it by using cross linker for 32bit links when building on x86_64 (From OE-Core rev: 470c8a0fb5f51a626a194c8fd3aabd448b50ebfa) Signed-off-by: Khem Raj <raj.khem@gmail.com> Signed-off-by: Ross Burton <ross.burton@intel.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* patchelf: fix segfault for binaries linked by goldEd Bartosh2017-07-242-0/+39
| | | | | | | | | | | | | | | | | | | | | Due to a bug in calculating adresses of modified program headers patchelf breaks executables linked by Gold linker causing them to segfault, e.g. $ tmp/sysroots-components/x86_64/m4-native/usr/bin/m4 --help Segmentation fault This is reproducible only in some cases and only for executables of ET_DYN type produced by Gold or by ld linked with pie. This should be solved by fix-adjusting-startPage.patch that fixes calculation logic. [YOCTO #11785] (From OE-Core rev: 4e4c96db4b1d2356b5d071cee6746a96eca20439) Signed-off-by: Ed Bartosh <ed.bartosh@linux.intel.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* patchelf: change patch statusEd Bartosh2017-07-241-1/+1
| | | | | | | | | | The patch has been accepted upstream. Changed patch status Pending -> Accepted. (From OE-Core rev: 4e9b1e9798e7b12664d4afc611e430a988b6b1ca) Signed-off-by: Ed Bartosh <ed.bartosh@linux.intel.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* bluez5: upgrade to 5.46Maxin B. John2017-07-211-2/+3
| | | | | | | | | | | | 5.45 -> 5.46 This includes the new testing utility "advtest" (From OE-Core rev: 514e9be6b00cd39bb8b2eaf117125109fba17910) Signed-off-by: Maxin B. John <maxin.john@intel.com> Signed-off-by: Ross Burton <ross.burton@intel.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* python3-git: upgrade to 2.1.5Jose Lamego2017-07-212-3/+3
| | | | | | | | | | | | | | python3-git needs to be upgraded to latest upstream version. "git" is added as RDEPENDS. These changes were tested using qemux86 with core-image-minimal. (From OE-Core rev: 0b48514d1d26d234c158a4b72087a67d2478362a) Signed-off-by: Jose Lamego <jose.a.lamego@linux.intel.com> Signed-off-by: Ross Burton <ross.burton@intel.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* python3-mako: update to 1.0.7Jose Lamego2017-07-212-2/+2
| | | | | | | | | | | python3-mako need to be upgraded to latest upstream version. This change was tested using qemux86 with core-image-minimal (From OE-Core rev: 1a2bb950b38035b842d120697d076cfdc832fa37) Signed-off-by: Jose Lamego <jose.a.lamego@linux.intel.com> Signed-off-by: Ross Burton <ross.burton@intel.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* libtirpc: upgrade to 1.0.2Maxin B. John2017-07-214-1050/+2
| | | | | | | | | | | | | | | 1.0.1 -> 1.0.2 Remove these Backported and upstreamed patches: 1. 0001-Fix-for-CVE-2017-8779.patch 2. libtirpc-0.2.1-fortify.patch 3. libtirpc-1.0.2-rc3.patc (From OE-Core rev: 351a629114c67691ba434a27ec42671474fdc605) Signed-off-by: Maxin B. John <maxin.john@intel.com> Signed-off-by: Ross Burton <ross.burton@intel.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* sqlite3: upgrade to 3.19.3Maxin B. John2017-07-211-2/+2
| | | | | | | | | | | | | 3.19.2 -> 3.19.3 Fixes a bug associated with auto_vacuum that can lead to database corruption. (From OE-Core rev: 2635067901c932888a998ea0fbb45f5d4d3c7c24) Signed-off-by: Maxin B. John <maxin.john@intel.com> Signed-off-by: Ross Burton <ross.burton@intel.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* orc: upgrade to 0.4.27Maxin B. John2017-07-211-2/+2
| | | | | | | | | | 0.4.26 -> 0.4.27 (From OE-Core rev: d852730365183f835d4c580775f2393822d60b86) Signed-off-by: Maxin B. John <maxin.john@intel.com> Signed-off-by: Ross Burton <ross.burton@intel.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* libsolv: upgrade to 0.6.28Maxin B. John2017-07-211-1/+1
| | | | | | | | | | 0.6.27 -> 0.6.28 (From OE-Core rev: dd4c896a3248176c8d992a829d10e2ab135f6522) Signed-off-by: Maxin B. John <maxin.john@intel.com> Signed-off-by: Ross Burton <ross.burton@intel.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* libjpeg-turbo: upgrade to 1.5.2Maxin B. John2017-07-212-49/+4
| | | | | | | | | | | | | 1.5.1 -> 1.5.2 Remove this backported patch: 1. fix-mips.patch (From OE-Core rev: 5b3c92af0cc7f12313d2e7ac02dc68f8e01b76a1) Signed-off-by: Maxin B. John <maxin.john@intel.com> Signed-off-by: Ross Burton <ross.burton@intel.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* screen: 4.5.1 -> 4.6.0Bian Yaqin2017-07-211-2/+2
| | | | | | | | | | Update screen from 4.5.1 to 4.6.0 (From OE-Core rev: 422cfb92af8d7d2982dc76614388f22aeb658062) Signed-off-by: Bian Yaqin <bianyq@cn.fujitsu.com> Signed-off-by: Ross Burton <ross.burton@intel.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* base.bbclass: Make .jar file depend on unzip-nativeRicardo Ribalda Delgado2017-07-211-1/+1
| | | | | | | | | | | | | | | | | Unzip is required for jar files. Without this patch: ERROR: junit4-4.3.1-r0 do_unpack: Unpack failure for URL: 'http://downloads.sourceforge.net/junit/junit-4.3.1-src.jar'. Unpack command PATH="/var/lib/jenkins/workspace/qt5122-dyspro/build/tmp/sysroots-uninative/x86_64-linux/usr/bin ......." unzip -q -o '/var/lib/yocto/downloads/junit-4.3.1-src.jar' failed with return value 127 Suggested-by: Ross Burton <ross.burton@intel.com> (From OE-Core rev: 96665f8b204b0f0ba571bb6634203aada5983f8a) Signed-off-by: Ricardo Ribalda Delgado <ricardo.ribalda@gmail.com> Signed-off-by: Ross Burton <ross.burton@intel.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* systemd-bootchart: Fix build with glibc 2.26Jussi Kukkonen2017-07-212-1/+35
| | | | | | | | | | xlocale.h is no more, don't include it. (From OE-Core rev: 4fdc7841a1ec5dfc0a3a3af5e630c9def7a66a24) Signed-off-by: Jussi Kukkonen <jussi.kukkonen@intel.com> Signed-off-by: Ross Burton <ross.burton@intel.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* acl: reduce local pending patchesDengke Du2017-07-211-3/+14
| | | | | | | | (From OE-Core rev: e35a14b28e021dc6db06e4471efbb7b25e45ee91) Signed-off-by: Dengke Du <dengke.du@windriver.com> Signed-off-by: Ross Burton <ross.burton@intel.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* at: reduce local pending patchesDengke Du2017-07-211-5/+7
| | | | | | | | (From OE-Core rev: 07d37b0065c60a9926002f713187ddc6bc26a146) Signed-off-by: Dengke Du <dengke.du@windriver.com> Signed-off-by: Ross Burton <ross.burton@intel.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* vulkan-demos: Rename ${bindir}/screenshotJussi Kukkonen2017-07-211-0/+2
| | | | | | | | | | This conflicts with sato-screenshot. (From OE-Core rev: 2cd6ef9309541c625bc3c3bd48e06dcf4a6edd80) Signed-off-by: Jussi Kukkonen <jussi.kukkonen@intel.com> Signed-off-by: Ross Burton <ross.burton@intel.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* mesa: Upgrade to 17.1.5 releaseOtavio Salvador2017-07-213-224/+2
| | | | | | | | | | | | | | | | | | | | This is a stable bugfix release. Following upstream bugs were fixed: Bug 100242 - radeon buffer allocation failure during startup of Factorio Bug 101657 - strtod.c:32:10: fatal error: xlocale.h: No such file or directory Bug 101666 - bitfieldExtract is marked as a built-in function on OpenGL ES 3.0, but was added in OpenGL ES 3.1 Bug 101703 - No stencil buffer allocated when requested by GLUT Also, the following patches were included in this release and as such deleted: - etnaviv_fix-shader-miscompilation.patch (From OE-Core rev: 6e23b9589cd2e35d865f5d5e3469ad251c263af1) Signed-off-by: Otavio Salvador <otavio@ossystems.com.br> Signed-off-by: Ross Burton <ross.burton@intel.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* oe-selftest: wic: add test_mkfs_extraopts test caseEd Bartosh2017-07-211-0/+19
| | | | | | | | | | | Test new wks option --mkfs-extraopts with all filesystems supported by wic. (From OE-Core rev: 79e853c450708e1e06684cf1216337cbad964770) Signed-off-by: Ed Bartosh <ed.bartosh@linux.intel.com> Signed-off-by: Ross Burton <ross.burton@intel.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* pkgconfig: allow kernel to be build with esdkSaul Wold2017-07-212-0/+40
| | | | | | | | | | | | | | | | | | | | | | | When the kernel's menuconfig target is called while using the esdk or an esdk-based container, the pkg-config info that is found is not correct. The pkg-config info is for the target, but we need the eSDK's information in order to build the host based menuconfig. The new pkg-config-esdk script checks both that it's in SDK and being called from the check-lxdialog script in order to limit the scope of when the pkg-config automagically switches to pkg-config-native. The pkg-config-esdk is only installed as pkg-config inside the eSDK, which is why we use the sstate post install script and check for if we are in the esdk environment using the WITHIN_EXT_SDK [YOCTO #11155] (From OE-Core rev: 0954452d151613fa758fbde8ee9469b30d80776b) Signed-off-by: Saul Wold <sgw@linux.intel.com> Signed-off-by: Ross Burton <ross.burton@intel.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* populate_sdk_ext: Add variable to indicate running in eSDKSaul Wold2017-07-211-0/+3
| | | | | | | | | | | | | | This allows for other scripts to know that they are being executed in the context of the eSDK in order to provide different behaviour as needed. [YOCTO #11155] (From OE-Core rev: ebdd9b5a19eb6fb6c3249be4f0e2480a3de2aa8f) Signed-off-by: Saul Wold <sgw@linux.intel.com> Signed-off-by: Ross Burton <ross.burton@intel.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>