aboutsummaryrefslogtreecommitdiffstats
AgeCommit message (Collapse)Author
2014-06-18profile-manual: Fixed a transposed title.Scott Rifenbark
I had the actual title of the manual as displayed in the section heading for Chapter One wrong. (From yocto-docs rev: e61b251da0d8225f7497b2b7a0a8c8d1510a429b) Signed-off-by: Scott Rifenbark <scott.m.rifenbark@intel.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
2014-06-18dev-manual: Fixed a link that was broke in the mega-manual.Scott Rifenbark
Found a link in the dev-manual that had a hard return splitting the link across two lines. The mega-manual.sed file cannot process those links so it ignores them. (From yocto-docs rev: fabd8d47b4a5ce1e108ad282d9903e3b1daa5f3d) Signed-off-by: Scott Rifenbark <scott.m.rifenbark@intel.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
2014-06-18mega-manual.sed: Fixed search string problem for profile-manual.Scott Rifenbark
Found a very subtle problem with the search string that processes links to the Yocto Project Profiling and Tracing Manual where the links go to the top-level (i.e. no ID tag in the link). I had the name of the manual as "Yocto Project Profile and Tracing Manual", which means there would never be a match. Consequently, when the Makefile called the mega-manual.sed file to process the links in mega-manual.html, any top-level link to that manual was not processed and was being left as a hard link to the versioned manual. Processing a top-link should convert it to a non-link (for now). (From yocto-docs rev: 38c7971abe19293657f0170ecd8dc28c1047859b) Signed-off-by: Scott Rifenbark <scott.m.rifenbark@intel.com> Conflicts: documentation/tools/mega-manual.sed Had to clean up some conflicts to get the cherry-pick to work. It seems the line for the profile manual was not even in this sed file. Also, had to reset the 1.4.4 strings to 1.5.3. Signed-off-by: Scott Rifenbark <scott.m.rifenbark@intel.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
2014-06-18documentation: Updated manual history tables.Scott Rifenbark
Added a new entry to support the 1.5.3 release. Using July 2014 as the release month and year. (From yocto-docs rev: fcd6046b8b2a5606e77d14cffa0bd2eebbe1748a) Signed-off-by: Scott Rifenbark <scott.m.rifenbark@intel.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
2014-06-18mega-manual.sed: Updated release string to support 1.5.3 release.Scott Rifenbark
(From yocto-docs rev: d89818c7e258a546726c9fbe5f338f7917773a29) Signed-off-by: Scott Rifenbark <scott.m.rifenbark@intel.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
2014-06-18poky.ent: Updated variables to support 1.5.3 release.Scott Rifenbark
(From yocto-docs rev: bb35f7584ab40d5689d3d4ff27410b106f1e9bd6) Signed-off-by: Scott Rifenbark <scott.m.rifenbark@intel.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
2014-06-17x264: Update SRCREV to match commit in upstream git repoKhem Raj
It seems that 585324fee380109acd9986388f857f413a60b896 is no longer there in git and it has been rewritten to ffc3ad4945da69f3caa2b40e4eed715a9a8d9526 Change-Id: I9ffe8bd9bcef0d2dc5e6f6d3a6e4317bada8f4be (master rev: b193c7f251542aa76cb5a4d6dcb71d15b27005eb) (From OE-Core rev: b7371b49b4b83c2e864126480b65363fe9f2cfd2) Signed-off-by: Khem Raj <raj.khem@gmail.com> Signed-off-by: Saul Wold <sgw@linux.intel.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org> Signed-off-by: Patrick Doyle <wpdster@gmail.com> Signed-off-by: Robert Yang <liezhi.yang@windriver.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
2014-06-10openssl: fix for CVE-2010-5298Yue Tao
Race condition in the ssl3_read_bytes function in s3_pkt.c in OpenSSL through 1.0.1g, when SSL_MODE_RELEASE_BUFFERS is enabled, allows remote attackers to inject data across sessions or cause a denial of service (use-after-free and parsing error) via an SSL connection in a multithreaded environment. http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2010-5298 (From OE-Core master rev: 751f81ed8dc488c500837aeb3eb41ebf3237e10b) (From OE-Core rev: 3cc799213e6528fc9fb4a0c40a01a1817484f499) Signed-off-by: Yue Tao <Yue.Tao@windriver.com> Signed-off-by: Roy Li <rongqing.li@windriver.com> Signed-off-by: Saul Wold <sgw@linux.intel.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org> Signed-off-by: Paul Eggleton <paul.eggleton@linux.intel.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
2014-06-10openssl: fix CVE-2014-3470Paul Eggleton
http://www.openssl.org/news/secadv_20140605.txt Anonymous ECDH denial of service (CVE-2014-3470) OpenSSL TLS clients enabling anonymous ECDH ciphersuites are subject to a denial of service attack. (Patch borrowed from Fedora.) (From OE-Core rev: fe4e278f1794dda2e1aded56360556fe933614ca) Signed-off-by: Paul Eggleton <paul.eggleton@linux.intel.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
2014-06-10openssl: fix CVE-2014-0224Paul Eggleton
http://www.openssl.org/news/secadv_20140605.txt SSL/TLS MITM vulnerability (CVE-2014-0224) An attacker using a carefully crafted handshake can force the use of weak keying material in OpenSSL SSL/TLS clients and servers. This can be exploited by a Man-in-the-middle (MITM) attack where the attacker can decrypt and modify traffic from the attacked client and server. The attack can only be performed between a vulnerable client *and* server. OpenSSL clients are vulnerable in all versions of OpenSSL. Servers are only known to be vulnerable in OpenSSL 1.0.1 and 1.0.2-beta1. Users of OpenSSL servers earlier than 1.0.1 are advised to upgrade as a precaution. (Patch borrowed from Fedora.) (From OE-Core rev: f19dbbc864b12b0f87248d3199296b41a0dcd5b0) Signed-off-by: Paul Eggleton <paul.eggleton@linux.intel.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
2014-06-10openssl: fix CVE-2014-0221Paul Eggleton
http://www.openssl.org/news/secadv_20140605.txt DTLS recursion flaw (CVE-2014-0221) By sending an invalid DTLS handshake to an OpenSSL DTLS client the code can be made to recurse eventually crashing in a DoS attack. Only applications using OpenSSL as a DTLS client are affected. (Patch borrowed from Fedora.) (From OE-Core rev: 6506f8993c84b966642ef857bb15cf96eada32e8) Signed-off-by: Paul Eggleton <paul.eggleton@linux.intel.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
2014-06-10openssl: use upstream fix for CVE-2014-0198Paul Eggleton
This replaces the fix for CVE-2014-0198 with one borrowed from Fedora, which is the same as the patch which was actually applied upstream for the issue, i.e.: https://git.openssl.org/gitweb/?p=openssl.git;a=commit;h=b107586c0c3447ea22dba8698ebbcd81bb29d48c (From OE-Core rev: 21fa437a37dad14145b6c8c8c16c95f1b074e09c) Signed-off-by: Paul Eggleton <paul.eggleton@linux.intel.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
2014-06-10openssl: fix CVE-2014-0195Paul Eggleton
http://www.openssl.org/news/secadv_20140605.txt DTLS invalid fragment vulnerability (CVE-2014-0195) A buffer overrun attack can be triggered by sending invalid DTLS fragments to an OpenSSL DTLS client or server. This is potentially exploitable to run arbitrary code on a vulnerable client or server. Only applications using OpenSSL as a DTLS client or server affected. (Patch borrowed from Fedora.) (From OE-Core rev: c707b3ea9e1fbff2c6a82670e4b1af2b4f53d5e2) Signed-off-by: Paul Eggleton <paul.eggleton@linux.intel.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
2014-06-06gnutls: patch for CVE-2014-3466 backportedValentin Popa
Backported patch for CVE-2014-3466. This patch is for dora. (From OE-Core rev: 68da848e0f7f026bf18707d8d59143177ff66f9b) Signed-off-by: Valentin Popa <valentin.popa@intel.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
2014-06-06busybox: fix meta-yocto's bbappend's FILESEXTRAPATHSaul Wold
The FILESEXTRAPATH was not getting used correctly since our distro OVERRIDE is for poky-tiny, not poky, so just remove it, also we are not using a version directory so ensure we get correct BPN (Base Package Name). [YOCTO #6353] (From meta-yocto rev: 43e5c7a92dc06f95ef3110fb404bd07eccc2140a) Signed-off-by: Saul Wold <sgw@linux.intel.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
2014-06-06poky.conf: Fix DISTRO_VERSION to be 1.5.2Richard Purdie
(From meta-yocto rev: a55c4e66c2cdf72576baa9bb431ccfababcac585) Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
2014-05-21openssl: fix CVE-2014-0198Maxin B. John
A null pointer dereference bug was discovered in do_ssl3_write(). An attacker could possibly use this to cause OpenSSL to crash, resulting in a denial of service. https://access.redhat.com/security/cve/CVE-2014-0198 (From OE-Core rev: 4c58fe468790822fe48e0a570779979c831d0f10) Signed-off-by: Maxin B. John <maxin.john@enea.com> Signed-off-by: Matt Fleming <matt.fleming@intel.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
2014-05-12mega-manual.sed: Updated the link version to 1.5.2yocto-1.5.2dora-10.0.2Scott Rifenbark
(From yocto-docs rev: 2e0cf7319ec72e8ccbf93b4a6602f3ab20259588) Signed-off-by: Scott Rifenbark <scott.m.rifenbark@intel.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
2014-05-12documentation: Updated the manual revision history tables for 1.5.2Scott Rifenbark
(From yocto-docs rev: c3674816afea52cc37ae842577f8eebf34d20d69) Signed-off-by: Scott Rifenbark <scott.m.rifenbark@intel.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
2014-05-12poky.ent: Updated the variables to support the 1.5.2 point release.Scott Rifenbark
(From yocto-docs rev: 5d1921371e44c7830a2e2f1d6b6b7553277a3370) Signed-off-by: Scott Rifenbark <scott.m.rifenbark@intel.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
2014-05-06bitbake: fetch2/__init__.py: let try_mirror_url return correct valueRobert Yang
The fetcher will try: 1) PREMIRROR 2) Upstream 3) MIRROR If it fails to download from the Upstream, but succeeds from the MIRROR, and ud.localpath != origud.localpath (for example, the git tarball), then we will get the error (e.g.: xf86-video-omapfb): ERROR: Function failed: Fetcher failure for URL: 'xxx'. Unable to fetch URL from any source. ERROR: Logfile of failure stored in: /path/to/log.do_fetch.28024 It should not show the error and let the build go on since it succeeds. (e.g.: xf86-video-omapfb) [YOCTO #5686] (Bitbake rev: 3bb3f1823bdd46ab34577d43f1e39046a32bca77) Signed-off-by: Robert Yang <liezhi.yang@windriver.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
2014-05-06bitbake: fetch2: Fix mirror repo tarball creationRichard Purdie
A typo was meaning that the mirror creation method wasn't being called when it should have been. Fix the type to fix mirror tarball creation. [YOCTO #5284] (Bitbake rev: 66cdc2e21660847c50317e8bfd28cf3595422e28) Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
2014-04-29build-appliance: Update to Dora 1.5.2Saul Wold
Fix to be HEAD of Dora, not master (From OE-Core rev: abc158bf873bb7c01414e437eea2b538eb73881c) Signed-off-by: Saul Wold <sgw@linux.intel.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
2014-04-29build-appliance-image: Update to head revisionRichard Purdie
(From OE-Core rev: d18553830ed3377b40878df1b0bef4e8e109bec3) Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
2014-04-29make: fix invoking makeinfo failed at do_install timeHongxu Jia
Reproduce steps: $ bitbake texinfo-native $ bitbake make $ bitbake make -cdevshell In the devshell: root:make-3.82# echo "" >> doc/make.texi root:make-3.82# ../temp/run.do_install Failed Log: ... tmp/work/i586-poky-linux/make/3.81-r1/make-3.81/doc/make.texi:8165: @itemx must follow @item ... Backport from make 4.0 to fix this issue. [YOCTO #6219] (From OE-Core rev: b191d869e86c7d4393716eee6ac27aa259d6521c) Signed-off-by: Hongxu Jia <hongxu.jia@windriver.com> Signed-off-by: Saul Wold <sgw@linux.intel.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
2014-04-19bitbake: bitbake: fetch2/git: Anchor names when using ls-remoteRichard Purdie
When specifying tags, they're searched for unanchored so foo/bar could match: refs/heads/abc/foo/bar refs/heads/xyz/foo/bar refs/heads/foo/bar This change anchors the expressions so they are based against heads or tags (or any other base level tree that has been created). (Bitbake master rev: df2e0972cd1db7abd5ec8b7cb295fb0c42e284a4) (Bitbake rev: da93afe9834e137ed1e9410380181286c80198b5) Signed-off-by: Robert Yang <liezhi.yang@windriver.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
2014-04-19mesa: double check for eglplatform.hValentin Popa
Even if 'egl' is in PACKAGECONFIG, mesa egl support can be disabled explicitly (changing configure flags using a .bbappend, for example). On dora, meta-fsl-arm is an example of this kind. On master there are no known cases, and we should encourge package configuration through PACKAGECONFIG. This patch adds another check for the existence of eglplatform.h before 'sed' can alter it. (From OE-Core rev: 97bc1bce9a226cc02db8a5afc2c0d4f4f70034a6) Signed-off-by: Valentin Popa <valentin.popa@intel.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
2014-04-11openssl: bump PRPaul Eggleton
We don't normally do this, but with the recent CVE fixes (most importantly the one for the serious CVE-2014-0160 vulnerability) I am bumping PR explicitly to make it a bit more obvious that the patch has been applied. (From OE-Core rev: 813fa9ed5e492e5dc08155d23d74127ca87304df) Signed-off-by: Paul Eggleton <paul.eggleton@linux.intel.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
2014-04-11sstatesig: Anchor inherits class testsRichard Purdie
This avoids a nasty sstate hash corruption issue where the fact the testimage bbclass was inherited meant that the checksum changed due to testimage.bbclass being confused with image.bbclass. This patch anchors the bbclass names to avoid this confusion. (From OE-Core master rev: 943a75a4f3b6877e4092dae14b59b7afef8cad3d) (From OE-Core rev: 71b15a41652e280aca2a451073a83a25fb4e6f50) Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org> Signed-off-by: Paul Eggleton <paul.eggleton@linux.intel.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
2014-04-11classes/image: ignore modules.* changing during multilib image constructionPaul Eggleton
Since we now run depmod when building images (as the postinst that does this is now on kernel-base instead of kernel-image) it is possible to have module file differences between the two halves of the multilib image, and the code that checks for such differences detects this and fails. Whitelist this file to avoid the failure. Specifically, modules.alias, modules.dep and modules.symbol can differ along with their .bin counterparts. Related to fix for [YOCTO #5392]. (From OE-Core master rev: 0a315804bf991664c0948e3024b8e8b9e9085808) (From OE-Core rev: a2c026cf565897e4b0ba4c31c8762b41361649f4) Signed-off-by: Paul Eggleton <paul.eggleton@linux.intel.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
2014-04-11classes/kernel: move module postinst commands to kernel-basePaul Eggleton
Since kernel-base is the package that contains the files that depmod needs to run, we should be running depmod from the kernel-base postinstall rather than kernel-image. Fixes [YOCTO #5392]. (From OE-Core master rev: f7d2cb383281ec8dfa90950ba04d87dd29ffc676) (From OE-Core rev: ac92a5ab25ddfd8462c43bac6f93730b1e454a4f) Signed-off-by: Paul Eggleton <paul.eggleton@linux.intel.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
2014-04-11sstatesig.py: Fix image regeneration issueRichard Purdie
With the "ABI safe" recipes, we've been excluding those from signatures. This is fine in the general case but in the specific case of image recipes it breaks. A good test case is the interfaces file. Editting this causes init-ifupdown to rebuild but not an image containing it (e.g. core-image-minimal). We need to ensure the checksums are added to the image recipes and this change does that. (From OE-Core master rev: fd085f15e7cd093953f974f69277e130174d551d) (From OE-Core rev: 946ec90c5de1faa18c899e9b45efedc3d47b93bd) Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
2014-04-09openssl: backport fix for CVE-2014-0160Paul Eggleton
Fixes the "heartbleed" TLS vulnerability (CVE-2014-0160). More information here: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-0160 Patch borrowed from Debian; this is just a tweaked version of the upstream commit (without patching the CHANGES file which otherwise would fail to apply on top of this version). (From OE-Core rev: c3acfdfe0c0c3579c5f469f10b87a2926214ba5d) Signed-off-by: Paul Eggleton <paul.eggleton@linux.intel.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
2014-04-09Security Advisory - openssl - CVE-2013-6449Yue Tao
The ssl_get_algorithm2 function in ssl/s3_lib.c in OpenSSL before 1.0.2 obtains a certain version number from an incorrect data structure, which allows remote attackers to cause a denial of service (daemon crash) via crafted traffic from a TLS 1.2 client. (From OE-Core master rev: 3e0ac7357a962e3ef6595d21ec4843b078a764dd) (From OE-Core rev: 33b6441429603b82cfca3d35e68e47e1ca021fd7) Signed-off-by: Yue Tao <Yue.Tao@windriver.com> Signed-off-by: Jackie Huang <jackie.huang@windriver.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
2014-04-09Security Advisory - openssl - CVE-2013-6450Yue Tao
The DTLS retransmission implementation in OpenSSL through 0.9.8y and 1.x through 1.0.1e does not properly maintain data structures for digest and encryption contexts, which might allow man-in-the-middle attackers to trigger the use of a different context by interfering with packet delivery, related to ssl/d1_both.c and ssl/t1_enc.c. (From OE-Core master rev: 94352e694cd828aa84abd846149712535f48ab0f) (From OE-Core rev: 1e934529e501110a7bfe1cb09fe89dd0078bd426) Signed-off-by: Yue Tao <Yue.Tao@windriver.com> Signed-off-by: Jackie Huang <jackie.huang@windriver.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
2014-04-09Security Advisory - openssl - CVE-2013-4353Yue Tao
The ssl3_take_mac function in ssl/s3_both.c in OpenSSL 1.0.1 before 1.0.1f allows remote TLS servers to cause a denial of service (NULL pointer dereference and application crash) via a crafted Next Protocol Negotiation record in a TLS handshake. (From OE-Core master rev: 35ccce7002188c8270d2fead35f9763b22776877) (From OE-Core rev: a5060594208de172cb31ad406b34b25decd061e4) Signed-off-by: Yue Tao <Yue.Tao@windriver.com> Signed-off-by: Jackie Huang <jackie.huang@windriver.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
2014-04-04Revert "buildhistory_analysis: fix error when comparing image contents"Richard Purdie
This reverts commit 5b616aa7b618f6ed221d6fa9738220a2c2349f7d. Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
2014-04-04eglibc 2.18: powerpc: Fix time related syscallsMats Kärrman
Concatenated fix of PowerPC time related system calls in eglibc 2.18 taken from upstream glibc. See credits in patch header. The effect is that some time related system calls returns nothing or garbage. Fix tested on PowerPC e300c3. Eglibc 2.17 does not have this issue and the patches are already part of 2.19. (From OE-Core rev: fae2f635e795d496228dd5d302e99d9ab7706900) Signed-off-by: Mats Karrman <mats.karrman@tritech.se> Signed-off-by: Robert Yang <liezhi.yang@windriver.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
2014-04-04mesa: build fix for gallium-eglValentin Popa
(*) add MESA_EGL_NO_X11_HEADERS to defines (*) avoid altering eglplatform.h from {top_srcdir}/include using an alternative to 0003-EGL-Mutate-NativeDisplayType-depending-on-config patch. [YOCTO #5882] (From OE-Core rev: 4c6340dba65185acef7301762270fa1dc7e0afda) Signed-off-by: Valentin Popa <valentin.popa@intel.com> Signed-off-by: Robert Yang <liezhi.yang@windriver.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
2014-03-26image_types.bbclass: use 4096 instead of 8192 bytes-per-inodeRobert Yang
The image not correctly created if 'ptest-pkgs' is in IMAGE_FEATURES, this is because there is no free inode left. We can use 4096 instead of 8192 bytes-per-inode to fix the problem, and most of the distributions us 4096, such as Ubuntu, Suse, Fedora and CentOS. There are another problems: * There are error message when there is no free inode left if we run the mke2fs command manually, but they are not in log.do_rootfs. * The image generation doesn't stop when error happens because mke2fs doesn't return failed for this case. Will fix them in other threads. [YOCTO #5957] (From OE-Core master rev: 09ab3a00598d06e3a1bf871811c2ac37359c74da) (From OE-Core rev: ec8ae16e35fd7db6a5bb12412d50ab6f355b0f6e) Signed-off-by: Robert Yang <liezhi.yang@windriver.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org> Signed-off-by: Robert Yang <liezhi.yang@windriver.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
2014-03-25Revert "poky.ent, ref-manual: Updated list of Fedora packages"Scott Rifenbark
This reverts commit 3143176a2ff2444ba753cea64e0de6796cfb06ae. No need for perl-Thread-Queue as a Fedora package for 1.5.1 release. Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
2014-03-25poky.ent, ref-manual: Updated list of Fedora packagesScott Rifenbark
I added perl-Thread-Queue to the essential and graphical package sets for the Fedora distribution. Reported-by: Richard Purdie <richard.purdie@intel.com> (From yocto-docs rev: 3143176a2ff2444ba753cea64e0de6796cfb06ae) Signed-off-by: Scott Rifenbark <scott.m.rifenbark@intel.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
2014-03-25ref-manual: Fixed error in example for export XDG_RUNTIME_DIRChengwei Yang
export XDG_RUNTIME_DIR=/tmp/$USER-weston used instead of export XDG_RUNTIME_DIR=/tmp/$USER=weston (From yocto-docs rev: 08789cd32f110f0a32e19fa1a8499076ca02a317) Signed-off-by: Scott Rifenbark <scott.m.rifenbark@intel.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
2014-03-25ref-manual: Added directfb to DISTRO_FEATURES list chapter.Scott Rifenbark
Reported-by: Ross Burton <ross.burton@intel.com> (From yocto-docs rev: c646f87697edaa18266e18c8608a91444930be6a) Signed-off-by: Scott Rifenbark <scott.m.rifenbark@intel.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
2014-03-25license.bbclass: fix copying license directories failedHongxu Jia
For each recipe, it populated license files to ${LICENSE_DIRECTORY}/${PN}, such as kernel's license dir was ${LICENSE_DIRECTORY}/kernel-3.10.17-yocto-standard; In do_rootfs task, it copied license directories from ${LICENSE_DIRECTORY}/ ${pkg}, and ${pkg} was listed in ${INSTALLED_PKGS}; We got ${INSTALLED_PKGS} by rpm query, such as the kernel were 'kernel-*', but the kernel's PN was linux-yocto, so searching ${LICENSE_DIRECTORY}/ kernel-* failed. Copied license directories from ${LICENSE_DIRECTORY}/${PN} fixed this issue. [YOCTO #5572] (From OE-Core rev: 4e00554dfc68b1aad07e161921c27807511420b1) Signed-off-by: Hongxu Jia <hongxu.jia@windriver.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
2014-03-13lsbtest: fix comparison bashismStefan Stanacar
== is a bashism use = instead. (Based on OE-Core master rev: c90d1047c41148cbd57f26b5a34563346602a71b) (From OE-Core rev: 9981f760ac890d01a07db8faa24ceee2bea78b62) Signed-off-by: Stefan Stanacar <stefanx.stanacar@intel.com> Signed-off-by: Saul Wold <sgw@linux.intel.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org> Signed-off-by: Paul Eggleton <paul.eggleton@linux.intel.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
2014-03-11iproute2: de-bash its scripts to remove the bash dependencyChen Qi
If we build a minimal image with iproute2 installed, the following error will appear during rootfs. error: Can't install iproute2-3.10.0-r0.0@i586: no package provides /bin/bash The problem is that iproute2 has an implicit dependency on 'bash'. This dependency is from per-file dependency checking. Patch two scripts, ifcfg and rtpr, from iproute2 to remove the bash specific syntax. [YOCTO #5415] (From OE-Core master rev: 1132c4210eddd59b22b2640935ab0bb8f48c0124) (From OE-Core rev: ca55e7321f0c52fbe13d301d0dfe3adff5435639) Signed-off-by: Chen Qi <Qi.Chen@windriver.com> Signed-off-by: Saul Wold <sgw@linux.intel.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org> Signed-off-by: Robert Yang <liezhi.yang@windriver.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
2014-03-11libomxil: Fix link issue for gst-omxSébastien Mennetrier
gst-omx element can not load due to a missing symbol. Missing symbol RM_Deinit. (From OE-Core master rev: 56301698a55bcbab4272b273fd98ce4de84cbfac) (From OE-Core rev: a77984aef1ef9f351a9ee0a30893e24034ed0aed) Signed-off-by: Sébastien Mennetrier <s.mennetrier@innotis.org> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org> Signed-off-by: Robert Yang <liezhi.yang@windriver.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
2014-03-11grub: move xz to DEPENDS list from RDEPENDS listMing Liu
liblzma5 is really requiring by grub, setting RDEPENDS to xz would pull unneeded xz binaries into rootfs. (From OE-Core master rev: 78526905999fa38047ae8f3491127cc03de3e3f6) (From OE-Core rev: 33a352f45ab05f4c81b860b1b369bde429dbff1d) Signed-off-by: Ming Liu <ming.liu@windriver.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org> Signed-off-by: Robert Yang <liezhi.yang@windriver.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
2014-03-11avahi: handle SO_REUSEPORT not being availableRoss Burton
Linux < 3.9 doesn't have the SO_REUSEPORT option so instead of failing to start when built with >=3.9 kernel headers but booted on <3.9 kernels, continue as if SO_REUSEPORT wasn't available. (From OE-Core rev: 85e89da55f778ad3713460cb0df1435d82e94510) (From OE-Core rev: 704361888958ec790aa2855e22df2d2d87a5d982) Signed-off-by: Ross Burton <ross.burton@intel.com> Signed-off-by: Saul Wold <sgw@linux.intel.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>