aboutsummaryrefslogtreecommitdiffstats
AgeCommit message (Collapse)Author
2017-07-24meta: remove kernel settings from machine confsbavery/oe/rm_kernel-settings_from_qemu_and_x86brian avery
We set PREFERRED_VERSION and PREFERRED_PROVIDER in various machine conf files. This necessitates changing them all in sync when we change linux-yocto kernel versions. This patch removes those settings so that the machines will use the ones set in the distribution conf. Should a particular machine need to override the kernel or version, that setting should go into that machines configuration file. Signed-off-by: brian avery <brian.avery@intel.com>
2017-07-24poky: Remove machine specific kernel overridesbrian avery
This patch removes the machine specific overrides in poky.conf for all the qemu machines. With this patch, if you set PREFERRED_VERSION_linux-yocto="X%" then all the qemu machines as well as the sample hardware boards will use that version. Without this patch, the hardware boards would have used version X but the qemu machines would have needed to have a PREFERRED_VERSION_linux-yocto_qemuarm="X%" for qemuarm to use that version, for example. If we need to force a specific machine (hardware or qemu) to a particular default version we should add it to the machine conf files for that machine, not in the distro conf. (From meta-yocto rev: 6b194a137dcedcae7e4b03f9ebed822d44f53fe2) Signed-off-by: brian avery <brian.avery@intel.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
2017-07-24meta-yocto-bsp: Remove superfluous kernel setbrian avery
The genericx86 and genericx86-64 machine confs do not need to set the PREFERRED_PROVIDER_virtual/kernel as they will use the one set by the distribution. If there needed to be a different version for one of these machines in the future, we could add it in to the machine.conf. (From meta-yocto rev: 89dd8159fc83f54d7fe234b619a28f5d97519156) Signed-off-by: brian avery <brian.avery@intel.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
2017-07-24linux-yocto: only suggest default kernel typeJoe Slater
The distro should set a default kernel type (?=) which could be overriden by local.conf (=) or extensions (templates). The kernel itself should only use "??=" to provide a value which allows builds to succeed. (From OE-Core rev: d3a41fbd94462efc8c6f1b55f6fb54001b447c45) Signed-off-by: Joe Slater <jslater@windriver.com> Signed-off-by: Ross Burton <ross.burton@intel.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
2017-07-24cve-check.bbclass: use "+git" as separator in PV instead of "git+"Mikko Rapeli
PV is the recipe major version number. cve-check tries to map that to NVD database release versions of the component. If the recipe sources are taken from git, the PV can be automatically modified to include git details, but the syntax is like 233+gitAUTOINC+a1e2ef7ec9. In CVE checks we want to remove the git details and just use the major version information, in this example 233. Thus use "+git" as the separator and use the first part before the separator as SW product version number in CVE check. Fixes version number for e.g. systemd recipe. If systemd PV is 233+gitAUTOINC+a1e2ef7ec9 there will be no matches from CVE database where latest release mentioned is plain 233. If the filter is set to +git, then CVE PV is 233 and issues like this are detected by do_cve_check: https://nvd.nist.gov/vuln/detail/CVE-2017-1000082 (From OE-Core rev: db8815abe3db60b0510fb378bf6d82172c2f2768) Signed-off-by: Mikko Rapeli <mikko.rapeli@bmw.de> Signed-off-by: Ross Burton <ross.burton@intel.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
2017-07-24gstreamer1.0-python: add new recipeMartin Kelly
Previously, we had a gst-python recipe, but it supported only GStreamer 0.1. After GStreamer switched the Python bindings to use GObject introspection, we were no longer able to build the bindings, and they were dropped in this patch: https://patchwork.openembedded.org/patch/93793/ However, at this point, we have a gobject-introspection class, so we can use the bindings again, this time with GStreamer 1.0. (From OE-Core rev: 6650bd1b9c770b01525356f9a1fabd758360ee8f) Signed-off-by: Martin Kelly <mkelly@xevo.com> Signed-off-by: Ross Burton <ross.burton@intel.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
2017-07-24ffmpeg: fix pkg-config utilizationNicolas Dechesne
in config.log we can see: WARNING: aarch64-linaro-linux-pkg-config not found, library detection may fail. ffmpeg configure script is not looking for pkg-config at the rigt place since it is assuming cross compilation. let's force its value in the recipe. This patches 'fixes' library detection, so it also adds: --disable-libxcb --disable-libxcb-shm --disable-libxcb-xfixes --disable-libxcb-shape Which were dangling configure options, which started to be enabled after the pkg-config fix, so they need now to be explicitely disabled. Follow up patch will enable these options when DISTRO_FEATURES has x11. (From OE-Core rev: 3d5f11f0a1fd036e28a1d3f0c3169d8e21cc1358) Signed-off-by: Nicolas Dechesne <nicolas.dechesne@linaro.org> Signed-off-by: Ross Burton <ross.burton@intel.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
2017-07-24ovmf-shell-image.bb: simplify dependenciesPatrick Ohly
The image consists only of the EFI system partition, therefore we can avoid depending on the default wic tools. (From OE-Core rev: f147b2502ae53d63a884a46e994ae18e12ec4ef6) Signed-off-by: Patrick Ohly <patrick.ohly@intel.com> Signed-off-by: Ross Burton <ross.burton@intel.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
2017-07-24ffmpeg: add PACKAGECONFIG for sdl2Nicolas Dechesne
Enabling sdl2 will bring ffplay applications, which can be handy when working with ffmpeg. (From OE-Core rev: 5c880eb08ec29e169b9f6b7d6f2e0598a0395d30) Signed-off-by: Nicolas Dechesne <nicolas.dechesne@linaro.org> Signed-off-by: Ross Burton <ross.burton@intel.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
2017-07-24kernel.bbclass: set CVE_PRODUCT to linux_kernel if not set by recipeMikko Rapeli
It is used by NVD database CVE's like: https://nvd.nist.gov/vuln/detail/CVE-2017-7273 Setting this in kernel.bbclass fixes CVE reporting for all users of the class. (From OE-Core rev: 2e3d325440a50265c73f7d2e782530a02458bc33) Signed-off-by: Mikko Rapeli <mikko.rapeli@bmw.de> Signed-off-by: Ross Burton <ross.burton@intel.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
2017-07-24cve-check.bbclass: use weak assignment for default CVE_PRODUCTMikko Rapeli
This way also bbclasses can override it. For example kernel.bbclass could set CVE_PRODUCT to linux_kernel for all users of the class which compile Linux kernels. (From OE-Core rev: 74672a7de5ada45ab8e25b89cbdea3ec33b63b7f) Signed-off-by: Mikko Rapeli <mikko.rapeli@bmw.de> Signed-off-by: Ross Burton <ross.burton@intel.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
2017-07-24wpa-supplicant_2.6.bb: set CVE_PRODUCT to wpa_supplicantMikko Rapeli
It is used in NVD database CVE's like: https://nvd.nist.gov/vuln/detail/CVE-2015-1863 (From OE-Core rev: cc3882ca2fea2c5a8830311eeb7840ae98da9b3c) Signed-off-by: Mikko Rapeli <mikko.rapeli@bmw.de> Signed-off-by: Ross Burton <ross.burton@intel.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
2017-07-24sqlite3.inc: set CVE_PRODUCT to sqliteMikko Rapeli
It is used in NVD for CVE's like: https://nvd.nist.gov/vuln/detail/CVE-2016-6153 (From OE-Core rev: cec6f26f4d2f16c9a58fac5a6344e3d43b36ed09) Signed-off-by: Mikko Rapeli <mikko.rapeli@bmw.de> Signed-off-by: Ross Burton <ross.burton@intel.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
2017-07-24quota_4.03.bb: set CVE_PRODUCT to linux_diskquotaMikko Rapeli
It is used in NVD for CVE's like: https://nvd.nist.gov/vuln/detail/CVE-2012-3417 (From OE-Core rev: 07be7cb9405e4a6289edad8afb3a50c1f8651620) Signed-off-by: Mikko Rapeli <mikko.rapeli@bmw.de> Signed-off-by: Ross Burton <ross.burton@intel.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
2017-07-24lttng-ust_2.9.1.bb: set CVE_PRODUCT to ustMikko Rapeli
It is used in NVD for CVE's like: https://nvd.nist.gov/vuln/detail/CVE-2010-3386 (From OE-Core rev: 1c6643f139911ab27618d20f9d4ca609235a680b) Signed-off-by: Mikko Rapeli <mikko.rapeli@bmw.de> Signed-off-by: Ross Burton <ross.burton@intel.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
2017-07-24python.inc: set CVE_PRODUCT to pythonMikko Rapeli
All python versions are just python in NVD like this CVE for python 3.4.4: https://nvd.nist.gov/vuln/detail/CVE-2016-5699 (From OE-Core rev: 848e1be494e8ea10c729f95f02acb366e1843d75) Signed-off-by: Mikko Rapeli <mikko.rapeli@bmw.de> Signed-off-by: Ross Burton <ross.burton@intel.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
2017-07-24nspr_4.14.bb: set CVE_PRODUCT to netscape_portable_runtimeMikko Rapeli
This is used in NVD database entries like CVE: https://nvd.nist.gov/vuln/detail/CVE-2016-1951 (From OE-Core rev: c75e5d3f4b9293cf2f2ebdd3a23743b3df7aa3df) Signed-off-by: Mikko Rapeli <mikko.rapeli@bmw.de> Signed-off-by: Ross Burton <ross.burton@intel.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
2017-07-24libsndfile1_1.0.28.bb: set CVE_PRODUCT to libsndfileMikko Rapeli
It is used in NVD to CVE's like: https://nvd.nist.gov/vuln/detail/CVE-2017-6892 (From OE-Core rev: adfb1c7fe28a6ef2bcf698f7415fd86b01bdc489) Signed-off-by: Mikko Rapeli <mikko.rapeli@bmw.de> Signed-off-by: Ross Burton <ross.burton@intel.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
2017-07-24libsamplerate0_0.1.9.bb: set CVE_PRODUCT to libsamplerateMikko Rapeli
It is used in NVD for CVE's like: https://nvd.nist.gov/vuln/detail/CVE-2017-7697 (From OE-Core rev: baafa21919082a8b61af3345c35922d205b254c6) Signed-off-by: Mikko Rapeli <mikko.rapeli@bmw.de> Signed-off-by: Ross Burton <ross.burton@intel.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
2017-07-24libpcre2_10.23.bb: set CVE_PRODUCT to pcre2Mikko Rapeli
It is used in NVD as product name for CVE's like: https://nvd.nist.gov/vuln/detail/CVE-2017-8786 (From OE-Core rev: ce32c5b8ee77012b36c74323f298dc561741aebd) Signed-off-by: Mikko Rapeli <mikko.rapeli@bmw.de> Signed-off-by: Ross Burton <ross.burton@intel.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
2017-07-24libpcre_8.40.bb: set CVE_PRODUCT to prceMikko Rapeli
It is used in NVD for CVE's like: https://nvd.nist.gov/vuln/detail/CVE-2017-7246 (From OE-Core rev: 523e823988f08679a384a14c4e768b2819f8a6bf) Signed-off-by: Mikko Rapeli <mikko.rapeli@bmw.de> Signed-off-by: Ross Burton <ross.burton@intel.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
2017-07-24icu.inc: set CVE_PRODUCT to international_components_for_unicodeMikko Rapeli
NVD uses it for CVE's like: https://nvd.nist.gov/vuln/detail/CVE-2014-8146 (From OE-Core rev: eaac39100cadc81c89e6eb5ab389cd684699aa90) Signed-off-by: Mikko Rapeli <mikko.rapeli@bmw.de> Signed-off-by: Ross Burton <ross.burton@intel.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
2017-07-24glibc-common.inc: set CVE_PRODUCT to glibcMikko Rapeli
All recipes which include this .inc map to glibc NVD component. (From OE-Core rev: 613a13725db4e05539974cc7c66584a287d7b4bd) Signed-off-by: Mikko Rapeli <mikko.rapeli@bmw.de> Signed-off-by: Ross Burton <ross.burton@intel.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
2017-07-24glib.inc: set CVE_PRODUCT to glibMikko Rapeli
NVD uses product glib and vendor gnome for CVE's like: https://nvd.nist.gov/vuln/detail/CVE-2016-6855 (From OE-Core rev: 69d6342d45316389afb4b062088919689db0a6dd) Signed-off-by: Mikko Rapeli <mikko.rapeli@bmw.de> Signed-off-by: Ross Burton <ross.burton@intel.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
2017-07-24gcc-common.inc: set CVE_PRODUCT to gccMikko Rapeli
All recipes which include this are using gcc as product name in NVD like https://nvd.nist.gov/vuln/detail/CVE-2015-5276 (From OE-Core rev: bd6f1430334412588c143d8029be39fe814672cd) Signed-off-by: Mikko Rapeli <mikko.rapeli@bmw.de> Signed-off-by: Ross Burton <ross.burton@intel.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
2017-07-24flac_1.3.1.bb: set CVE_PRODUCT to libflacMikko Rapeli
NVD uses product name libflac for CVE's like: https://nvd.nist.gov/vuln/detail/CVE-2014-8962 (From OE-Core rev: e09bd27059b26affddf466f4e55a7f4c719c3b17) Signed-off-by: Mikko Rapeli <mikko.rapeli@bmw.de> Signed-off-by: Ross Burton <ross.burton@intel.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
2017-07-24eglinfo.inc: set CVE_PRODUCT to eglinfoMikko Rapeli
Upstream is called eglinfo no matter how the recipes are named. There are no existing CVE's for eglinfo in NVD yet. (From OE-Core rev: 0b8e2a017e117810c83039a316a11da66fe148b1) Signed-off-by: Mikko Rapeli <mikko.rapeli@bmw.de> Signed-off-by: Ross Burton <ross.burton@intel.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
2017-07-24bluez5.inc: set CVE_PRODUCT to bluezMikko Rapeli
bluez is the product name in NVD database for CVE's like: https://nvd.nist.gov/vuln/detail/CVE-2016-7837 (From OE-Core rev: aade84aa54bb2f958572623ed6464184efd19862) Signed-off-by: Mikko Rapeli <mikko.rapeli@bmw.de> Signed-off-by: Ross Burton <ross.burton@intel.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
2017-07-24acpid.inc: set CVE_PRODUCT to acpid2Mikko Rapeli
It is used in NVD database for CVE's like: https://nvd.nist.gov/vuln/detail/CVE-2011-4578 (From OE-Core rev: 966052df79df0f68565ebc40887170322d3f85b8) Signed-off-by: Mikko Rapeli <mikko.rapeli@bmw.de> Signed-off-by: Ross Burton <ross.burton@intel.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
2017-07-24glibc-package.inc: add support for armeb of multilibzhengrq
Add support for armeb of multilib. (From OE-Core rev: ac3acdcdc313ee13739d378e88b907b31765cfee) Signed-off-by: zhengrq <zhengrq.fnst@cn.fujitsu.com> Signed-off-by: Ross Burton <ross.burton@intel.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
2017-07-24rpm/dnf: fix Upstream-Status to reflect upstream submission statusAlexander Kanavin
(From OE-Core rev: 1ed4b8438087fe6d61203ffbe9737ac382e0d6eb) Signed-off-by: Alexander Kanavin <alexander.kanavin@linux.intel.com> Signed-off-by: Ross Burton <ross.burton@intel.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
2017-07-24dhcp: add dhclient.serviceChen Qi
Add dhclient.service. This service file mainly comes from meta-systemd, with modifications to take nfs boot into consideration. While using eth0 as the nfsboot interface, we'd like dhclient service to skip it like what ifup and connman do in sysvinit. (From OE-Core rev: faa8d0f5e8db4a99367d42ba8c8de5b2e339d8d2) Signed-off-by: Chen Qi <Qi.Chen@windriver.com> Signed-off-by: Ross Burton <ross.burton@intel.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
2017-07-24glibc: fix upstream-status tag in a patchRoss Burton
(From OE-Core rev: 76c824fa3b43fd8902fb89c575b2954e8b1a6ab8) Signed-off-by: Ross Burton <ross.burton@intel.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
2017-07-24libffi: Support musl-x32 buildsweeaun
Added target musl-x32 in configure.ac to support musl-x32 build in libffi. (From OE-Core rev: 318e33a708378652edcf61ce7d9d7f3a07743000) Signed-off-by: sweeaun <swee.aun.khor@intel.com> Signed-off-by: Ross Burton <ross.burton@intel.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
2017-07-24python*-setuptools: upgrade to 36.2.0Jose Lamego
Both python-setuptools and python3-setuptools need to be upgraded to latest upstream version. license checksum is now targeted to be performed over the actual license text at license file. These changes were tested using qemux86 with core-image-minimal. (From OE-Core rev: 6ad635a33b5a49fa51165b6ac7606b27438f5d96) Signed-off-by: Jose Lamego <jose.a.lamego@linux.intel.com> Signed-off-by: Ross Burton <ross.burton@intel.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
2017-07-24mkelfimage: Fix build on x86_64 with hardeningKhem Raj
We get linking errors on some hosts like | ld -static --warn-multiple-gp --warn-common -T linux-i386/convert.lds -o objdir/linux-i386/convert ob jdir/linux-i386/head.o objdir/linux-i386/convert_params.o | objdir/linux-i386/convert_params.o: In function `printf': | convert_params.c:(.text+0x1fd): undefined reference to `__stack_chk_fail_local' This is because the build system is defaulting to host linker when building 32bit binaries and it may not have same defaults as OE toolchain and issue gets highlighted. fix it by using cross linker for 32bit links when building on x86_64 (From OE-Core rev: 470c8a0fb5f51a626a194c8fd3aabd448b50ebfa) Signed-off-by: Khem Raj <raj.khem@gmail.com> Signed-off-by: Ross Burton <ross.burton@intel.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
2017-07-24patchelf: fix segfault for binaries linked by goldEd Bartosh
Due to a bug in calculating adresses of modified program headers patchelf breaks executables linked by Gold linker causing them to segfault, e.g. $ tmp/sysroots-components/x86_64/m4-native/usr/bin/m4 --help Segmentation fault This is reproducible only in some cases and only for executables of ET_DYN type produced by Gold or by ld linked with pie. This should be solved by fix-adjusting-startPage.patch that fixes calculation logic. [YOCTO #11785] (From OE-Core rev: 4e4c96db4b1d2356b5d071cee6746a96eca20439) Signed-off-by: Ed Bartosh <ed.bartosh@linux.intel.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
2017-07-24patchelf: change patch statusEd Bartosh
The patch has been accepted upstream. Changed patch status Pending -> Accepted. (From OE-Core rev: 4e9b1e9798e7b12664d4afc611e430a988b6b1ca) Signed-off-by: Ed Bartosh <ed.bartosh@linux.intel.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
2017-07-22dev-manual, ref-manual: Eliminated pre-built sectionScott Rifenbark
Fixes [YOCTO #11630] I took the section that described how to use a pre-built kernel and run it through QEMU out. This is basically a QEMU usage section and is not in that area. There were some QEMU speed up items suitable for the QEMU concepts section in the ref-manual. I put those in that area. (From yocto-docs rev: b081013aa10b42e4eb88ed54940112c5ae106911) Signed-off-by: Scott Rifenbark <srifenbark@gmail.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
2017-07-22dev-manual, ref-manual: Re-wrote QEMU section.Scott Rifenbark
Fixes [YOCTO #11630] I converted the QEMU section to a procedure. Also took the tips section and created individual sections from that. Cleaned up some areas in the QEMU conceptual section in the ref-manual (From yocto-docs rev: dfd3466be605fdd7438653bf54fd0df3594a5c50) Signed-off-by: Scott Rifenbark <srifenbark@gmail.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
2017-07-22ref-manual: Added QEMU reference sectionScott Rifenbark
Fixes [YOCTO #11630] The dev-manual had a section on QEMU that combined a lot of reference information and usage information. I took the reference information out and moved it to the ref-manual into a new section in the second chapter, "Using YP". (From yocto-docs rev: 188596c576e357925383d0cc3bd2b0cdf41926ec) Signed-off-by: Scott Rifenbark <srifenbark@gmail.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
2017-07-22dev-manual: Scrubbed machine type for runqemu command.Scott Rifenbark
(From yocto-docs rev: 9d7042661ab106055e4c09e4bbb41a8592c715c4) Signed-off-by: Scott Rifenbark <srifenbark@gmail.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
2017-07-22sdk-manual: Converted extracting root filesystem to procedureScott Rifenbark
(From yocto-docs rev: 371b7c6c4d0d18c7212e0af3ca3ff558de347633) Signed-off-by: Scott Rifenbark <srifenbark@gmail.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
2017-07-22sdk-manual: Converted SDK build section to procedureScott Rifenbark
The section needed to be a step-by-step procedure. (From yocto-docs rev: de4868c97c1199b39b3c3e68b4ff159f6546cd9e) Signed-off-by: Scott Rifenbark <srifenbark@gmail.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
2017-07-22sdk-manual: Updated section to locate and install pre-built SDKScott Rifenbark
The section "Locating Pre-Built SDK Installers" was turned into a procedure. I also added some information on the actual names of the *.sh files. (From yocto-docs rev: 548886d5a392164783596c0c04779aaffd6ac930) Signed-off-by: Scott Rifenbark <srifenbark@gmail.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
2017-07-21bluez5: upgrade to 5.46Maxin B. John
5.45 -> 5.46 This includes the new testing utility "advtest" (From OE-Core rev: 514e9be6b00cd39bb8b2eaf117125109fba17910) Signed-off-by: Maxin B. John <maxin.john@intel.com> Signed-off-by: Ross Burton <ross.burton@intel.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
2017-07-21python3-git: upgrade to 2.1.5Jose Lamego
python3-git needs to be upgraded to latest upstream version. "git" is added as RDEPENDS. These changes were tested using qemux86 with core-image-minimal. (From OE-Core rev: 0b48514d1d26d234c158a4b72087a67d2478362a) Signed-off-by: Jose Lamego <jose.a.lamego@linux.intel.com> Signed-off-by: Ross Burton <ross.burton@intel.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
2017-07-21python3-mako: update to 1.0.7Jose Lamego
python3-mako need to be upgraded to latest upstream version. This change was tested using qemux86 with core-image-minimal (From OE-Core rev: 1a2bb950b38035b842d120697d076cfdc832fa37) Signed-off-by: Jose Lamego <jose.a.lamego@linux.intel.com> Signed-off-by: Ross Burton <ross.burton@intel.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
2017-07-21libtirpc: upgrade to 1.0.2Maxin B. John
1.0.1 -> 1.0.2 Remove these Backported and upstreamed patches: 1. 0001-Fix-for-CVE-2017-8779.patch 2. libtirpc-0.2.1-fortify.patch 3. libtirpc-1.0.2-rc3.patc (From OE-Core rev: 351a629114c67691ba434a27ec42671474fdc605) Signed-off-by: Maxin B. John <maxin.john@intel.com> Signed-off-by: Ross Burton <ross.burton@intel.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
2017-07-21sqlite3: upgrade to 3.19.3Maxin B. John
3.19.2 -> 3.19.3 Fixes a bug associated with auto_vacuum that can lead to database corruption. (From OE-Core rev: 2635067901c932888a998ea0fbb45f5d4d3c7c24) Signed-off-by: Maxin B. John <maxin.john@intel.com> Signed-off-by: Ross Burton <ross.burton@intel.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>