summaryrefslogtreecommitdiffstats
path: root/meta
Commit message (Collapse)AuthorAgeFilesLines
* dpkg: Fix for Fedora22 and new versions of tarRichard Purdie2015-07-272-0/+46
| | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | They managed to 'break' tar. Again. Sorry, they fixed a regression which broke dpkg-deb. The addition of: http://git.savannah.gnu.org/cgit/tar.git/commit/?id=163e96a0e619a900eab6de827c7c5749ecc9d3f2 ("Bugfix: entries read from the -T file did not get proper matching_flag.") means that the no-recursion option gets lost. This leads to many files getting included multiple times, along with files which shouldn't be there. The commit message is horrendous. The patch actually makes the option positional (as documnted since 2003) and therefore doesn't affect the input from the -T option. Moving the --no-reursion option to earlier in the command avoids the bug. The bug was not present in tar 1.28 however it has been backported in at least Fedora 22 and heading into Fedora 21. Redhat reports of issue: https://bugzilla.redhat.com/show_bug.cgi?id=1230762 [tar] https://bugzilla.redhat.com/show_bug.cgi?id=1241508 [dpkg] Discussion of bug in upstream tar: http://www.mail-archive.com/bug-tar@gnu.org/msg04799.html [YOCTO #7988] (From OE-Core rev: 6be698b7270f73f40d38713ecf13f12aec0ced61) (From OE-Core rev: 1c916ddebc3009d3817359144b02745c3ecbd5c4) Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* openssl: upgrade to 1.0.2dJan Wetter2015-07-152-38/+2
| | | | | | | | | | | | | | This upgrade fixes CVE-2015-1793 Removed openssl-fix-link.patch. The linking issue has been fixed in openssl. (From OE-Core master rev: 631632addbc81b06b7accfca8f8a9871d6b09111) (From OE-Core rev: 7b151426fb8a69cfdd25b7f1de2b506cbcffcac6) Signed-off-by: Jan Wetter <jan.wetter@mikrom.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org> Signed-off-by: Joshua Lock <joshua.lock@collabora.co.uk> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* openssl: upgrade to 1.0.2cRoy Li2015-07-152-15/+11
| | | | | | | | | | | | | | | upgrade to fix the CVE: CVE-2015-1788..CVE-2015-1792 and CVE-2014-8176 remove a backport patch update the c_rehash-compat.patch (From OE-Core master rev: 5a70e45b8c6cb0fa7ea4fe1b326ad604508d00cb) (From OE-Core rev: 7bc77f508a6ba6a409568be818a1795770261dc6) Signed-off-by: Roy Li <rongqing.li@windriver.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org> Signed-off-by: Joshua Lock <joshua.lock@collabora.co.uk> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* unzip: drop 12-cve-2014-9636-test-compr-eb.patchRoy Li2015-07-082-46/+0
| | | | | | | | | | | | 12-cve-2014-9636-test-compr-eb.patch is same as unzip-6.0_overflow3.diff, is to fix CVE-2014-9636 (From OE-Core rev: 43cc77f6dd1615ec6797a159647a1ad677c1df23) (From OE-Core rev: 0a849983d066cd1beee64cef94b2c8421275b45c) Signed-off-by: Roy Li <rongqing.li@windriver.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* unzip: fix four CVE defectsRoy Li2015-07-085-0/+278
| | | | | | | | | | | | | | Port four patches from unzip_6.0-8+deb7u2.debian.tar.gz to fix: cve-2014-8139 cve-2014-8140 cve-2014-8141 cve-2014-9636 (From OE-Core rev: 2bf9165f5db5edd946a064dc5e877f97817dbae0) Signed-off-by: Roy Li <rongqing.li@windriver.com> Signed-off-by: Ross Burton <ross.burton@intel.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* oeqa/bbtests: Fix to ensure DL_DIR is setRichard Purdie2015-07-081-6/+9
| | | | | | | | | write_config overwrites the config rather than appends to it, so ensure we write both variables in one go. (From OE-Core rev: c94ba6160d5965d4d2071154b43112eb87f4c898) Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* oeqa/bbtests: Fix race over DL_DIR and SSTATE_DIRRichard Purdie2015-07-081-0/+6
| | | | | | | | | | | | | | | | | | Running "-c cleanall" on shared DL_DIR and SSTATE_DIR is antisocial. It leads to hard to debug races where we wonder why files disappear and reappear from those directories. Fix this by using a specific set of directories for these tests. This avoids a long standing bug on the autobuilder where aspell and man sources would disappear. [YOCTO #6276] (From OE-Core rev: 6b089c4a79dc3aae00c8a6e7ab0f6ba4b4b5f138) (From OE-Core rev: f1447c256e027553442cf507e217323f7868000c) Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* report-error.bbclass: Added file syncronization.Mariano Lopez2015-07-081-1/+10
| | | | | | | | | | | | | | | errorreport_handler would fail if several errors are triggered at the same time because of two proccess writting to the same file. This patch add the required syncronization to handle concurrent process. [YP #7899] (From OE-Core rev: c7bff5e7fdd2cbf6f22bfe9a74ceb6e19ef3b5d8) Signed-off-by: Mariano Lopez <mariano.lopez@linux.intel.com> Signed-off-by: Ross Burton <ross.burton@intel.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* rootfs.py: Add check for kernel modules before running depmodSaul Wold2015-07-081-2/+16
| | | | | | | | | | | | | | Add a check for kernel modules so we don't un-necessarily run the depmods, this will also handle the case with linux-dummy does not place the kernel-abiversion since it also does not have kernel modules. [YOCTO #7884] (From OE-Core rev: 2b87991be82f4bcf76f8cc3a79bcefc225bae8ba) Signed-off-by: Saul Wold <sgw@linux.intel.com> Signed-off-by: Ross Burton <ross.burton@intel.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* wpa-supplicant: Fix CVE-2015-4142fan.xin2015-07-081-0/+45
| | | | | | | | | | | | | | | wpa-supplicant: backport patch to fix CVE-2015-4142 Backport patch to fix CVE-2015-4142. This patch is originally from: http://w1.fi/security/2015-3/0001-AP-WMM-Fix-integer-underflow-in-WMM-Action-frame-par.patch (From OE-Core rev: 61f2a6a18dcda22d7b0e236f9150674bff2764a7) (From OE-Core rev: 844eecf6fdb6c1a835e5c85ba5496ac9182f503b) Signed-off-by: Fan Xin <fan.xin@jp.fujitsu.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* oe-selftest: devtool: fix test_devtool_update_recipe_gitPaul Eggleton2015-07-081-9/+17
| | | | | | | | | | | | Make this test work after recent changes to the mtd-utils recipe, and hopefully make it robust against any future changes. (From OE-Core rev: 5be62624a6537659f9f6229c82762da45909f902) (From OE-Core rev: fd4b4390af0bcbfdaee0d4ddbc6766d7775c52d0) Signed-off-by: Paul Eggleton <paul.eggleton@linux.intel.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* mtd-utils: update to latest and fix static inliningKhem Raj2015-07-082-0/+65
| | | | | | | | | | | | | use static storage class instead of extern for inline functions and remove duplicate definitions as a result Change-Id: I72e8c5f19dff656c18f719d1e9e2ca697c9a856f (From OE-Core rev: 1a9d92b9891c06ede91af05d516a429e1f81777d) (From OE-Core rev: efada40a7a785446f9c46aa8a7d0e1c7407376e9) Signed-off-by: Khem Raj <raj.khem@gmail.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* u-boot-mkimage: Backport fix from upstream to fix build with gcc-5Khem Raj2015-07-082-1/+94
| | | | | | | | | | Change-Id: I5322f1ff8653009b45ddee1a2d3a0d96584d3327 (From OE-Core rev: 54fc9c0d1cc5cafa44e4b392ef087900e4102464) (From OE-Core rev: 4de87a731b71a1764ec53ff2782c184a69638fc0) Signed-off-by: Khem Raj <raj.khem@gmail.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* gdb: Add missing runtime dependency for python optionAndreas Oberritter2015-07-081-1/+1
| | | | | | | | | | | | | | | | | | | | | With python enabled, gdb refuses to start without core python modules: | Could not find platform independent libraries <prefix> | Could not find platform dependent libraries <exec_prefix> | Consider setting $PYTHONHOME to <prefix>[:<exec_prefix>] | ImportError: No module named site It also complains if python-codecs is missing. (From OE-Core rev: 646adb4d90030970f6e2136f65b51b3c8b0c9d5c) (From OE-Core rev: c1c2c9c7f20b289928c94beb7adfe03f03c4b64e) Signed-off-by: Andreas Oberritter <obi@opendreambox.org> Signed-off-by: Andre McCurdy <armccurdy@gmail.com> Signed-off-by: Ross Burton <ross.burton@intel.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* gst-plugins-bad: fix CVE-2015-0797Kang Kai2015-07-082-0/+38
| | | | | | | | | | | | | | | | | | Backport patch from debian to fix CVE-2015-0797. https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=784220 https://sources.debian.net/data/main/g/gst-plugins-bad0.10/0.10.23-7.1+deb7u2/debian/patches/buffer-overflow-mp4.patch Backported to oe-core fido from meta-oe/meta-multimedia: http://git.openembedded.org/meta-openembedded/commit/?id=6cb3b63559bf33946f1c5d43626413d9a651e83f (From OE-Core rev: 7aa1090d22459bff1159f8193b60166a079d5bd6) Signed-off-by: Kai Kang <kai.kang@windriver.com> Signed-off-by: Martin Jansa <Martin.Jansa@gmail.com> Signed-off-by: Andre McCurdy <armccurdy@gmail.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* gnutls: use pkg-config to locate zlibAndre McCurdy2015-07-082-0/+68
| | | | | | | | | | | | | AC_LIB_HAVE_LINKFLAGS can sometimes find host libs and is therefore not robust when cross-compiling. Remove it for zlib and use PKG_CHECK_MODULES instead. (From OE-Core rev: 78a0e916882a747c267808c08ab8bc615198b5a8) (From OE-Core rev: aaeacca50808e12eb81a373972c802d3f01c01af) Signed-off-by: Andre McCurdy <armccurdy@gmail.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* binutils: Add -momit-lock-prefix supportSaul Wold2015-07-082-0/+237
| | | | | | | | | This patch is needed for certain cpus and has been accepted into upstream (From OE-Core rev: 3371b42a4ac5becb063157f1b258918601211ebf) Signed-off-by: Saul Wold <sgw@linux.intel.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* lib/oe/patch: Fix git patch application for source in subdirectoryRichard Purdie2015-07-081-3/+3
| | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | Similarly to: http://git.yoctoproject.org/cgit.cgi/poky/commit/meta/lib/oe/patch.py?id=f205ccaf48ac36f4b26efc4aeb2e9d2939b28646 we need to fix patch application for source which is in a subdirectory. Passing "." as the git directory or work-dir appears to work (or is ignored) in some versions of git but does not work in others, probably quite correctly. Since we have reporoot from the above patch, pass this in directly. This bug caused this sanity test failure on some machines: FAIL: test_devtool_modify_git (oeqa.selftest.devtool.DevtoolTests) ---------------------------------------------------------------------- Traceback (most recent call last): File "/home/pokybuild/yocto-autobuilder/yocto-worker/nightly-oe-selftest/build/meta/lib/oeqa/selftest/devtool.py", line 390, in test_devtool_modify_git self.assertEqual(result.output.strip(), "", 'Created git repo is not clean') AssertionError: '?? util/mkelfImage/patches/' != '' : Created git repo is not clean since git apply would fail, it would then fall back to quilt and the git tree would be left unclean. [YOCTO #7911] (From OE-Core rev: 91d76e632336d6af96f24bcf92be25f41a216856) (From OE-Core rev: e35e40c95a067376634d7b019f4c1d3db724ceae) Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* oeqa/parselogs: Whitelist qemumips64 runtime errorRichard Purdie2015-07-081-0/+3
| | | | | | | | | Similarly to qemumips, ignore these errors upon bootup so that we have a good QA baseline for new errors. (From OE-Core rev: bb404d1727e6744e52d01d3c52bef3266bd3d1ac) Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* testimage: Don't test xorg/vnc on qemuarm64Richard Purdie2015-07-081-0/+4
| | | | | | | | | | | The qemuarm64 machine doesn't have graphics so don't test xorg/vnc as they won't work. [YOCTO #7103] (From OE-Core rev: 89f085fcabbacf524bfa84328e41fd95492f1ffa) Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* oeqa/parselogs: Whitelist qemuarm64 runtime errorsRichard Purdie2015-07-081-0/+4
| | | | | | | | | The qemuarm64 machine doesn't have graphics so whitelist the X server failures to start. (From OE-Core rev: 716d4a3525d19a15f5506c4ceff80fa5b4f55342) Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* terminal.py: Allow devshell/menuconfig on recent gnome-terminalLeonardo Sandoval2015-07-081-0/+6
| | | | | | | | | | | | | | | | | | | | | | | Recent versions of gnome-terminal does not support non-UTF8 charset: https://bugzilla.gnome.org/show_bug.cgi?id=732127 as a result, devshell and menuconfig tasks silently hang (error found on trace log of 'strace -f -v -s 8192 -e write=2 bitbake -c devshell quilt-native': "Non UTF-8 locale (ANSI_X3.4-1968) is not supported!"). As a workaround, clearing the LC_ALL environment variable so it uses the locale. Once fixed on the gnome-terminal project, this should be removed. Tested on gnome-terminal versions: GNOME Terminal 3.4.1.1 GNOME Terminal 3.14.2 (Default on Ubuntu 15.04) [YOCTO #7791] (From OE-Core rev: e0807cdfaa8bcb7cbf08386c3696883a7df26f46) Signed-off-by: Leonardo Sandoval <leonardo.sandoval.gonzalez@linux.intel.com> Signed-off-by: Ross Burton <ross.burton@intel.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* subversion: Fix subversion-native on Fedora22Richard Purdie2015-06-281-0/+1
| | | | | | | | | | | | | | Similarly to: http://git.yoctoproject.org/cgit.cgi/poky/commit/?id=9b19d6548a345009a6de79a6820c07a72054d961 we also need to fix the subversion-native case with gcc5 by using the same fix to the BUILD_CPPFLAGS. (From OE-Core rev: a5e7a1e597e7bbe3bbc547f43a89d00a8a9a9924) (From OE-Core rev: 7d445547df528aa9e5bfb85568a7270e27f633ef) Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* subversion: Add -P to CPPFLAGSKhem Raj2015-06-281-1/+2
| | | | | | | | | | | | | | | | | | | | | | | | see https://gcc.gnu.org/gcc-5/porting_to.html we need to stop the preprocessor from generating the #line directives or we run into issues like | checking for apr_int64_t Python/C API format string... | configure: error: failed to recognize APR_INT64_T_FMT on this platform | Configure failed. The contents of all config.log files follows to aid debugging | ERROR: oe_runconf failed Rightly subversion should be fixed but lets leave that to subversion folks Change-Id: I02a89798ff949f79967ab0a73adcddaa4218662d (From OE-Core rev: 7793b1c425077ed6ed11a9bc2a8b1b96612b1c96) (From OE-Core rev: a240d28492f05c22198dd4b20c11c0d510f0c897) Signed-off-by: Khem Raj <raj.khem@gmail.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* classes/license.bbclass: Improve generic license copy validation.Aníbal Limón2015-06-281-1/+5
| | | | | | | | | | | | Remove + char in any position for cover cases when license has the form like GPL-2.0+-with-OpenSSL-exception. [YOCTO #7584] (From OE-Core rev: 9cff9d4e8c8ca7d6f41c4df16e484087213ae990) Signed-off-by: Aníbal Limón <anibal.limon@linux.intel.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* python3-ctypes: Fix cross compilation for arm targetsAlejandro Hernandez2015-06-281-0/+4
| | | | | | | | | | | | | | When cross compiling for arm targets ctypes compilation fails because it uses _sysconfigdata from the HOST, this patches makes it use the one from TARGET fixing compilation of this module [YOCTO #7873] (From OE-Core rev: a676ee838aae1ac05fa6542d1b0791d61ff9f05f) Signed-off-by: Alejandro Hernandez <alejandro.hernandez@linux.intel.com> Signed-off-by: Jonas Göransson <jonas.goransson@qmatic.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* dbus: CVE-2015-0245: prevent forged ActivationFailureJussi Kukkonen2015-06-282-0/+49
| | | | | | | | | | | Fix CVE-2015-0245 by preventing non-root and non-systemd processes from fooling the dbus daemon into thinking systemd service activation failed. (From OE-Core rev: 961aaa50ed363a680b08be77a44ac13ce984b2f3) Signed-off-by: Jussi Kukkonen <jussi.kukkonen@intel.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* rpm: Fix lua 'print' statement captureMark Hatle2015-06-282-0/+105
| | | | | | | | | | | | | | | | | | The print statement should capture the output and send it to the script processing engine, and not display it directly to the screen. Note, this is only a bug if 'lua' support has been enabled in the RPM recipe's PACKAGECONFIG. This patch is from: http://rpm5.org/cvs/patchset?cn=17671 (From OE-Core rev: 6bc0e8207d0e7b1d6f2eac8ed1b75a3fd9fab87b) (From OE-Core rev: 7d4230b7eb7aa09087a6267dd6e686f713ac6f72) Signed-off-by: Mark Hatle <mark.hatle@windriver.com> Signed-off-by: Ross Burton <ross.burton@intel.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* rpm: Fix CVE-2013-6435Leonardo Sandoval2015-06-282-0/+110
| | | | | | | | | | | | | | | | | Backport to fix CVE-2013-6435. Description on [1] and original patch taken from [2]. [1] https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2013-6435 [2] https://bugzilla.redhat.com/attachment.cgi?id=956207 [YOCTO #7181] (From OE-Core rev: 6bf846ed5ccd1a4d01b36630708b2b9aa9e69ed5) (From OE-Core rev: 0e26cd974a97f5a8543cb4153a83d1fa977a3468) Signed-off-by: Leonardo Sandoval <leonardo.sandoval.gonzalez@linux.intel.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* rpm: Fix CVE-2014-8118Leonardo Sandoval2015-06-282-0/+44
| | | | | | | | | | | | | | | | | Backport patch to fix CVE-2014-8118. Description is on [1] and original patch taken from [2]. [1] https://bugzilla.redhat.com/show_bug.cgi?id=1168715 [2] https://bugzilla.redhat.com/attachment.cgi?id=962159 [YOCTO #7181] (From OE-Core rev: 0a1f924157cb75d0f67cf534762c89dc8656d352) (From OE-Core rev: e90be120d2751ac95c88abf7ba7bcac2c8fe7d0b) Signed-off-by: Leonardo Sandoval <leonardo.sandoval.gonzalez@linux.intel.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* babeltrace: Fix invalid pointer free with trace collectionRoy Li2015-06-282-1/+47
| | | | | | | | | | | | This fixed the bug https://bugs.lttng.org/issues/790 (From OE-Core rev: 8152bcadba8581f75822b75e13c2a43dd6464cd3) (From OE-Core rev: 8a406a67704bc81c104c18581ba11c5e99a7e0ca) Signed-off-by: Roy Li <rongqing.li@windriver.com> Signed-off-by: Ross Burton <ross.burton@intel.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* distutils: regenerate pyc files after being modified by sedAlejandro Hernandez2015-06-281-2/+2
| | | | | | | | | | | | | | | py files are edited by sed and therefore *.pyc files are recreated on first boot, but if you have a read-only filesystem this is not possible. This patch creates pyc files directly after the py files are modified. [YOCTO #7722] (From OE-Core rev: a0460ac8a2595d4b064b483ca1f282a255ae6411) (From OE-Core rev: 46e9e59510e19a3ab22bdeb09f3de7bac1030f38) Signed-off-by: Alejandro Hernandez <alejandro.hernandez@linux.intel.com> Signed-off-by: Thomas Roos <roosesweb@gmail.com> Signed-off-by: Ross Burton <ross.burton@intel.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* distutils-common-base: add to, don't set, FILES_${PN}Joshua Lock2015-06-281-1/+1
| | | | | | | | | | | | | | | | | If we set FILES_${PN} and a recipe inherits other classes that modify FILES_${PN} *before* distutils-common-base is included, any changes to FILES_${PN} made by those classes are lost. Instead, append the additional directories we want to include in FILES_${PN} (From OE-Core rev: f6478e8c73f9cfb79d1f7680b7bf3ff957eb51cb) (From OE-Core rev: 3e5ecb970eec3ba3199d2fc2a336d310f072594c) Signed-off-by: Joshua Lock <joshua.lock@collabora.co.uk> Signed-off-by: Ross Burton <ross.burton@intel.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* wayland: Fix hardlink corruption issueRichard Purdie2015-06-281-0/+1
| | | | | | | | | | | | | | | The way this code was working, the m4 file is hardlinked to the copies which would be packaged and could lead to the native m4 file being used in the target packages. By removing the file first the hardlink is broken and this avoids corruption (since cp uses open to change the file contents). (From OE-Core rev: 8f3be1925b9da20526a722149b03f697247ea1bf) (From OE-Core rev: 2ac51bcace97d16ca678d85e0100611fecfd818c) Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* libxml2: Security Advisory - libxml2 - CVE-2015-1819Yue Tao2015-06-282-0/+182
| | | | | | | | | | | | | for CVE-2015-1819 Enforce the reader to run in constant memory (From OE-Core rev: 9e67d8ae592a37d7c92d6566466b09c83e9ec6a7) (From OE-Core rev: d1288821b709f47f48bbdb6764f1a35bf2589de7) Signed-off-by: Yue Tao <Yue.Tao@windriver.com> Signed-off-by: Wenzong Fan <wenzong.fan@windriver.com> Signed-off-by: Ross Burton <ross.burton@intel.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* valgrind: add configure option to build only 32-bit or 64-bit componentsKrishnanjanappa, Jagadeesh2015-06-281-0/+3
| | | | | | | | | | | | | | | | | | | | | Building both 32-bit and 64-bit binaries in valgrind at a time would lead to following QA issue as below, (snip) ERROR: QA Issue: Architecture did not match (62 to 3) on ${WORKDIR}/valgrind/3.10.1-r0/packages-split/valgrind-dbg/usr/lib64/valgrind/.debug/vgpreload_exp-sgcheck-x86-linux.so ERROR: QA Issue: Architecture did not match (62 to 3) on ${WORKDIR}/valgrind/3.10.1-r0/packages-split/valgrind-dbg/usr/lib64/valgrind/.debug/getoff-x86-linux ERROR: QA Issue: Architecture did not match (62 to 3) on ${WORKDIR}/valgrind/3.10.1-r0/packages-split/valgrind-dbg/usr/lib64/valgrind/.debug/vgpreload_core-x86-linux.so ERROR: QA Issue: Architecture did not match (62 to 3) on ${WORKDIR}/valgrind/3.10.1-r0/packages-split/valgrind-dbg/usr/lib64/valgrind/.debug/vgpreload_memcheck-x86-linux.so -- CUT -- hence perform only one type of build 32-bit or 64-bit, but not both. (From OE-Core rev: 53afa26655d0b5f75ef2dd6bccef76281a14655c) (From OE-Core rev: cc79ca38c6f8af4f47fb1e466a836bc8764cd938) Signed-off-by: Krishnanjanappa, Jagadeesh <jagadeesh.krishnanjanappa@caviumnetworks.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* grub: Backport const qualifier fix for gcc-5Khem Raj2015-06-282-0/+34
| | | | | | | | | | | gcc-5 is stricter and complains about const to non-const conversions, we backport the patch from upstream into 2.00 Change-Id: I17db365fdd253daaa1ab726e2a70ecad0ac7b2ae (From OE-Core rev: ea3d48471db19a2432e4afd86df8caad51ee5166) Signed-off-by: Khem Raj <raj.khem@gmail.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* ncurses: fix native builds when host has gcc5Martin Stolpe2015-06-281-0/+1
| | | | | | | | | | | | | | GCC"s preprocessor starts to add newlines which are not handled properly by ncurses build system startin from version 5.0. See also: https://bugzilla.yoctoproject.org/show_bug.cgi?id=7870 (From OE-Core rev: 3a5435b371c84ec28b6936b8c8fa6541a592d061) Signed-off-by: Martin Stolpe <martin.stolpe@gmail.com> Signed-off-by: Joshua Lock <joshua.lock@collabora.co.uk> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* binutils: fix native builds when host has gcc5George McCollister2015-06-282-0/+77
| | | | | | | | | | Cherry pick upstream commit to fix -Werror=logical-not-parentheses error when building with native gcc5. (From OE-Core rev: b3bd0dba3139a3e79bfcebe137248c7bdcadf04d) Signed-off-by: George McCollister <george.mccollister@gmail.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* qt4: fix CVE issuesKai Kang2015-06-283-0/+112
| | | | | | | | | | | | | Backport patches to fix qt4 CVE issues: * CVE-2015-1858 * CVE-2015-1859 * CVE-2015-1860 (From OE-Core rev: e57a090d8f806f55b99649e072b4d2dde6f036ee) Signed-off-by: Kai Kang <kai.kang@windriver.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* license_class: Add explicity avoid of CLOSED license in validationsAníbal Limón2015-06-281-2/+9
| | | | | | | | | | | | The CLOSED license isn't a generic license it is a set and can be any closed source license. [YOCTO #7752] (From OE-Core rev: 56c673af4363a9c690eabff8b1fdaa202efb95ce) Signed-off-by: Aníbal Limón <anibal.limon@linux.intel.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* libpostproc: pass correct libdirRobert Yang2015-06-281-0/+1
| | | | | | | | | | | | | | | | | | | | | | | When MACHINE=qemux86-64 and enable multilib: ERROR: QA Issue: libpostproc: Files/directories were installed but not shipped in any package: /usr/lib /usr/lib/libpostproc.so.52.3.0 /usr/lib/libpostproc.so /usr/lib/libpostproc.so.52 /usr/lib/.debug /usr/lib/.debug/libpostproc.so.52.3.0 Please set FILES such that these items are packaged. Alternatively if they are unneeded, avoid installing them or delete them within do_install. [installed-vs-shipped] Pass the right libdir to configure as otherwise it assumes $prefix/lib which may be wrong. (From OE-Core rev: 7cb4ca779a01c3ce935682373fe2a5b02abc91a2) (From OE-Core rev: 0dc77f11553b5d50cb186f2cc00df28ecea07bb6) Signed-off-by: Robert Yang <liezhi.yang@windriver.com> Signed-off-by: Ross Burton <ross.burton@intel.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* cracklib:Fix an error in the patchLei Maohui2015-06-281-30/+37
| | | | | | | | | | | | To fix an error in the patch.Otherwise,the dictionary would be wrong. (From OE-Core rev: 8670b99b06ce14ed391b4713d7887af90d44a2c8) (From OE-Core rev: 6dde232fc4943ddb55e8d895610afc39e92526d6) Signed-off-by: Lei Maohui <leimaohui@cn.fujitsu.com> Signed-off-by: Ross Burton <ross.burton@intel.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* sysstat: DEPENDS on base-passwdRobert Yang2015-06-281-0/+2
| | | | | | | | | | | | | Fixed: | install -m 644 -g man man/sa1.8 /path/to/tmp/work/i586-poky-linux/sysstat/11.1.4-r0/image/usr/share/man/man8 | install: invalid group `man' (From OE-Core rev: 153c3dd4d4c5eab52b953901fb6bc681c349a710) (From OE-Core rev: ddaedc9fe601469cdd5bf9e87754e8a4aa549081) Signed-off-by: Robert Yang <liezhi.yang@windriver.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* gstreamer1.0-libav: fix build for i586 with gccRobert Yang2015-06-282-0/+27
| | | | | | | | | | | | | Backport a patch from debian to fix the build for i586 with gcc, the patch is similar to libav's workaround-to-build-libav-for-i586-with-gcc.patch. (From OE-Core rev: 186df51c49987b44bfcf21d133ad9fe80f0790bb) (From OE-Core rev: 99ce2b9624f35f0e775dc9559b04322ae8e08bfc) Signed-off-by: Robert Yang <liezhi.yang@windriver.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* valgrind: remove arm tests that don't compileDave Lerner2015-06-281-51/+48
| | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | [Yocto #7453] Corrects the original commit for the patch that removed ARM ptest CFLAGS settings. Since the flags could be set by a user, the flags should be kept in place during compilation. By keeping the original up-stream CFLAGS for the tests, then additional tests successfully compile for all tested ARM tunings. However, there were still two tests listed below that did not compile for any beaglebone tuning that is valid for valgrind. With the updated patch, the set of excluded ARM ptests and their respective build failures are: intdiv - fails for all beaglebone tunings with 2 errors: {standard input}:(40 or 41): Error: selected processor does not support Thumb mode `udiv r3,r9,r10' {standard input}:(72 or 73): Error: selected processor does not support Thumb mode `sdiv r3,r9,r10' vcvt_fixed_float_VFP - fails for all beaglebone tunings in one of two ways: with neon tuning (-mfpu=neon) fails with Internal Compiler Error without neon tuning fails with 3 errors: {standard input}:33: Error: selected FPU does not support instruction -- `vcvt.f32.s32 s15,s15,#1' {standard input}:58: Error: selected FPU does not support instruction -- `vcvt.f32.s32 s15,s15,#32' {standard input}:136: Error: selected FPU does not support instruction -- `vcvt.f32.u32 s15,s15,#1' After applying this commit, the valgrind ARM ptests compile without errors for tunings: armv7[t][hf][b][-neon] cortexa8[t][hf][-neon] where the tuning [option] was successfully compiled, both with and without the 'option', and in combination with all other options. (From OE-Core rev: 2fb0edcb47a14e47780d545f60885b36e71fca71) (From OE-Core rev: 132886498816f6407416196fd5ccf8d1b8c589ab) Signed-off-by: Dave Lerner <dave.lerner@windriver.com> Signed-off-by: Ross Burton <ross.burton@intel.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* libsndfile: Security Advisory - libsndfile - CVE-2014-9496Yue Tao2015-06-283-1/+264
| | | | | | | | | | | | | Backport two commits from libsndfile upstream to fix a segfault and two potential buffer overflows. (From OE-Core rev: 9907e20868397a9823cc1e755ee1b697da6be2f3) (From OE-Core rev: 82b481afc21604603b9c2d6c6b4c428d445cad92) Signed-off-by: Yue Tao <Yue.Tao@windriver.com> Signed-off-by: Ross Burton <ross.burton@intel.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* soc-family.inc: Add a default SOC_FAMILY valueRichard Purdie2015-06-281-0/+1
| | | | | | | | | | | | | | | | | | | Otherwise, if MACHINEOVERRIDES is expanded before SOC_FAMILY is set (which may happen as MACHINEOVERRIDES is included in OVERRIDES) we can see: ExpansionError: Failure expanding variable MACHINEOVERRIDES, expression was ${@['', '${SOC_FAMILY}:']['${SOC_FAMILY}' != '']}p1022ds which triggered exception SyntaxError: EOL while scanning string literal (MACHINEOVERRIDES, line 1) To avoid this, give SOC_FAMILY a default empty value so it doesn't get read as None. (From OE-Core rev: dee005b6e1bc353230f9f27a469b2054a644e542) (From OE-Core rev: 7c763846bca4347d6b9e8cc388ad075f00123235) Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* base: Fix license checksum rebuild problemsRichard Purdie2015-06-281-0/+3
| | | | | | | | | | | | | | | | "MACHINE=qemux86-64 bitbake init-ifupdown; MACHINE=genericx86-64 bitbake init-ifupdown" shows a rebuild when it would be expected. The reason is a LIC_FILES_CHKSUM which contains file://${WORKDIR}, an absolute path which doesn't exist in the first build but does in the second, causing a signature change and a rebuild. Fix the problem by ignoring any file:// url which resolves since TMPDIR for license file dependency purposes. (From OE-Core rev: f27ddf0de23871fc72cfc31f514f0e144aaa2082) (From OE-Core rev: d88bb3759c36f2a30550529468c8a8c511b1661c) Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* oe-selftest: devtool: add a proper test to see if tap devices existPaul Eggleton2015-06-281-0/+10
| | | | | | | | | | | | | Check up front in test_devtool_deploy_target whether the tap devices exist and skip if not. If we don't do this we get a significantly less comprehensible error via pexpect. (From OE-Core master rev: 2258345e19efff7717fe19a5026ec55f1b6f90b6) (From OE-Core rev: cdad3ea375590f6fa9330f481b6712681ad00cd2) Signed-off-by: Paul Eggleton <paul.eggleton@linux.intel.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
OpenPOWER on IntegriCloud