aboutsummaryrefslogtreecommitdiffstats
AgeCommit message (Collapse)Author
2016-11-16classes/populate_sdk_base: fix usage of & character in SDK_TITLEPaul Eggleton
If you used an & character in SDK_TITLE (possibly indirectly from DISTRO_NAME) then sed interpreted this as a directive to paste in the replaced string (@SDK_TITLE@ in this case). Escape any & characters in SDK_TITLE to avoid that. (From OE-Core rev: acb85689c13cfdac21435509001048af5c3a7e99) (From OE-Core rev: bbad3402d431ac178cabdc00fcaf37b3a1a6bfd6) Signed-off-by: Paul Eggleton <paul.eggleton@linux.intel.com> Signed-off-by: Ross Burton <ross.burton@intel.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org> Signed-off-by: Armin Kuster <akuster808@gmail.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
2016-11-16tiff: Security fix CVE-2016-3622Yi Zhao
CVE-2016-3622 libtiff: The fpAcc function in tif_predict.c in the tiff2rgba tool in LibTIFF 4.0.6 and earlier allows remote attackers to cause a denial of service (divide-by-zero error) via a crafted TIFF image. External References: https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2016-3622 http://www.openwall.com/lists/oss-security/2016/04/07/4 Patch from: https://github.com/vadz/libtiff/commit/92d966a5fcfbdca67957c8c5c47b467aa650b286 (From OE-Core rev: 0af0466f0381a72b560f4f2852e1d19be7b6a7fb) (From OE-Core rev: 928eadf8442cf87fb2d4159602bd732336d74bb7) Signed-off-by: Yi Zhao <yi.zhao@windriver.com> Signed-off-by: Ross Burton <ross.burton@intel.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org> Signed-off-by: Armin Kuster <akuster808@gmail.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
2016-11-16tiff: Security fix CVE-2016-3623Yi Zhao
CVE-2016-3623 libtiff: The rgb2ycbcr tool in LibTIFF 4.0.6 and earlier allows remote attackers to cause a denial of service (divide-by-zero) by setting the (1) v or (2) h parameter to 0. External References: https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2016-3623 http://bugzilla.maptools.org/show_bug.cgi?id=2569 Patch from: https://github.com/vadz/libtiff/commit/bd024f07019f5d9fea236675607a69f74a66bc7b (From OE-Core rev: d66824eee47b7513b919ea04bdf41dc48a9d85e9) (From OE-Core rev: f0e77ffa6bbc3adc61a2abd5dbc9228e830c055d) Signed-off-by: Yi Zhao <yi.zhao@windriver.com> Signed-off-by: Ross Burton <ross.burton@intel.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org> Signed-off-by: Armin Kuster <akuster808@gmail.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
2016-11-16tiff: Security fix CVE-2016-3991Yi Zhao
CVE-2016-3991 libtiff: Heap-based buffer overflow in the loadImage function in the tiffcrop tool in LibTIFF 4.0.6 and earlier allows remote attackers to cause a denial of service (out-of-bounds write) or execute arbitrary code via a crafted TIFF image with zero tiles. External References: https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2016-3991 http://bugzilla.maptools.org/show_bug.cgi?id=2543 Patch from: https://github.com/vadz/libtiff/commit/e596d4e27c5afb7960dc360fdd3afd90ba0fb8ba (From OE-Core rev: d31267438a654ecb396aefced201f52164171055) (From OE-Core rev: cf58711f12425fc1c29ed1e3bf3919b3452aa2b2) Signed-off-by: Yi Zhao <yi.zhao@windriver.com> Signed-off-by: Ross Burton <ross.burton@intel.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org> Signed-off-by: Armin Kuster <akuster808@gmail.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
2016-11-16tiff: Security fix CVE-2016-3990Yi Zhao
CVE-2016-3990 libtiff: Heap-based buffer overflow in the horizontalDifference8 function in tif_pixarlog.c in LibTIFF 4.0.6 and earlier allows remote attackers to cause a denial of service (crash) or execute arbitrary code via a crafted TIFF image to tiffcp. External References: https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2016-3990 http://bugzilla.maptools.org/show_bug.cgi?id=2544 Patch from: https://github.com/vadz/libtiff/commit/6a4dbb07ccf92836bb4adac7be4575672d0ac5f1 (From OE-Core rev: c6492563037bcdf7f9cc50c8639f7b6ace261e62) (From OE-Core rev: d7165cd738ac181fb29d2425e360f2734b0d1107) Signed-off-by: Yi Zhao <yi.zhao@windriver.com> Signed-off-by: Ross Burton <ross.burton@intel.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org> Signed-off-by: Armin Kuster <akuster808@gmail.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
2016-11-16tiff: Security fix CVE-2016-3945Yi Zhao
CVE-2016-3945 libtiff: Multiple integer overflows in the (1) cvt_by_strip and (2) cvt_by_tile functions in the tiff2rgba tool in LibTIFF 4.0.6 and earlier, when -b mode is enabled, allow remote attackers to cause a denial of service (crash) or execute arbitrary code via a crafted TIFF image, which triggers an out-of-bounds write. External References: https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2016-3945 http://bugzilla.maptools.org/show_bug.cgi?id=2545 Patch from: https://github.com/vadz/libtiff/commit/7c39352ccd9060d311d3dc9a1f1bc00133a160e6 (From OE-Core rev: 04b9405c7e980d7655c2fd601aeeae89c0d83131) (From OE-Core rev: 3a4d2618c50aed282af335ef213c5bc0c9f0534e) Signed-off-by: Yi Zhao <yi.zhao@windriver.com> Signed-off-by: Ross Burton <ross.burton@intel.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org> Signed-off-by: Armin Kuster <akuster808@gmail.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
2016-11-16systemd: CVE-2016-7795Chen Qi
The manager_invoke_notify_message function in systemd 231 and earlier allows local users to cause a denial of service (assertion failure and PID 1 hang) via a zero-length message received over a notify socket. The patch is a backport from the latest git repo. Please see the link below for more information. https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2016-7795 (From OE-Core rev: 543570cafa8d7f595b489d03d05f0aa4478f8539) (From OE-Core rev: df3f4785fc69d3ddbd30ccd954aad3d3618c5916) Signed-off-by: Chen Qi <Qi.Chen@windriver.com> Signed-off-by: Ross Burton <ross.burton@intel.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org> Signed-off-by: Armin Kuster <akuster808@gmail.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
2016-11-16oe/copy_buildsystem.py: dereference symlinkRobert Yang
When there is a relative symlink in the layer, for example: symA -> ../out/of/layer/file symA will be invalid fater copied, it would be invalid from build time if it points to a relative path, and would be invalid after extracted the sdk if it points to a absolute py. Dereference symlink when copy will fix the problem. Use tar rather than shutil.copytree() to copy is because: 1) shutil.copytree(symlinks=Fasle) has bugs when dereference symlinks: https://bugs.python.org/issue21697 And Ubunutu 1404 doesn't upgrade python3 to fix the problem. 2) shutil.copytree(symlinks=False) raises errors when there is a invalid symlink, and tar just prints a warning, tar is preferred here since the real world is unpredicatable 3) tar is faster than shutil.copytree() as said by oe.path.copytree() So use tar to copy. (From OE-Core rev: f4d70bb0882eec4fb46cd942f2796fad57c72982) (From OE-Core rev: 51d3cab8aab593481be16cadaca6fcddbb64bc52) Signed-off-by: Robert Yang <liezhi.yang@windriver.com> Signed-off-by: Ross Burton <ross.burton@intel.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org> Signed-off-by: Armin Kuster <akuster808@gmail.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
2016-11-16openssl: rehash actual mozilla certificates inside rootfsDmitry Rozhkov
The c_rehash utility is supposed to be run in the folder /etc/ssl/certs of a rootfs where the package ca-certificates puts symlinks to various CA certificates stored in /usr/share/ca-certificates/mozilla/. These symlinks are absolute. This means that when c_rehash is run at rootfs creation time it can't hash the actual files since they actually reside in the build host's directory $SYSROOT/usr/share/ca-certificates/mozilla/. This problem doesn't reproduce when building on Debian or Ubuntu hosts though, because these OSs have the certificates installed in the same /usr/share/ca-certificates/mozilla/ folder. Images built in other distros, e.g. Fedora, have problems with connecting to https servers when using e.g. python's http lib. The patch fixes c_rehash to check if it runs on a build host by testing $SYSROOT and to translate the paths to certificates accordingly. (From OE-Core rev: 5199b990edf4d9784c19137d0ce9ef141cd85e46) (From OE-Core rev: 9ab0cba49d9ab67aacfcfb47689f4a77a72a0866) Signed-off-by: Dmitry Rozhkov <dmitry.rozhkov@linux.intel.com> Signed-off-by: Ross Burton <ross.burton@intel.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org> Signed-off-by: Armin Kuster <akuster808@gmail.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
2016-11-16uboot-sign: fix do_concat_dtb for .img, .romGeorge McCollister
Now that out of tree building is enabled, ${B} must be used instead of ${S} as the path for UBOOT_BINARY. (From OE-Core rev: 1fe17c52e4d7ce1b9d69aaa2cd9d4b351a4b2603) (From OE-Core rev: 87705ab8f7224dbc1f397f9c388260a6370a06d9) Signed-off-by: George McCollister <george.mccollister@gmail.com> Signed-off-by: Ross Burton <ross.burton@intel.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org> Signed-off-by: Armin Kuster <akuster808@gmail.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
2016-11-16rpm: fix file location of rpm2cpio.realChen Qi
rpm2cpio is in ${PN}-common, but rpm2cpio.real is in ${PN}. This seperation is really weird. Put them both in ${PN}-common. (From OE-Core rev: 8a0af7e4ae8ba8ce0c7fd2a9f6ab7cc070f47af0) (From OE-Core rev: 0f87812a515ae349885929558fbfb315f4a10ec7) Signed-off-by: Chen Qi <Qi.Chen@windriver.com> Signed-off-by: Ross Burton <ross.burton@intel.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org> Signed-off-by: Armin Kuster <akuster808@gmail.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
2016-11-16boost: disable 'wave' in MIPS16e modeAndré Draszik
This doesn't compile, see https://gcc.gnu.org/bugzilla/show_bug.cgi?id=77757#c2 (From OE-Core rev: 59f77d48528498f12cc9d1ba641a9c7ff50ba03a) (From OE-Core rev: eaed926c023d1e25c29dcfc078c37461e29895b9) Signed-off-by: André Draszik <adraszik@tycoint.com> Acked-by: Sylvain Lemieux <slemieux@tycoint.com> Signed-off-by: Ross Burton <ross.burton@intel.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org> Signed-off-by: Armin Kuster <akuster808@gmail.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
2016-11-16slang: clean up options and dependenciesRoss Burton
The AC_PATH_XTRA check for X11 headers is never actually used, so patch that out and remove the options in EXTRA_OECONF. Move pcre/png/zlib toggles to PACKAGECONFIG, retaining the behaviour that only PCRE is enabled by default. Add missing libiconv dependency. (From OE-Core rev: 3587053646c34002fa18b87834516ce27fbd0788) (From OE-Core rev: 200cc00b048dbef11b01c6402d6525559de76306) Signed-off-by: Ross Burton <ross.burton@intel.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org> Signed-off-by: Armin Kuster <akuster808@gmail.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
2016-11-16slang: add PREMIRRORS to handle upstream moving tarballsRoss Burton
The slang maintainer only puts the current release at jedsoft.org/releases/slang/slang-1.2.3.tar.bz2, all previous releases are moved into /releases/slang/old/. As this breaks the fetch the moment a new version is released, use PREMIRRORS to also look in the /old/ directory. (From OE-Core rev: 50d49766ab76b67e312f6a1d91977a40d1020919) (From OE-Core rev: f2783109ac7939eba722dc2f863661ade03e4a8a) Signed-off-by: Ross Burton <ross.burton@intel.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org> Signed-off-by: Armin Kuster <akuster808@gmail.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
2016-11-16classes/license: fix handling of symlinks pointed to in LIC_FILES_CHKSUMPaul Eggleton
If you set LIC_FILES_CHKSUM to point to a relative symlink then you'll get "Could not copy license file" warnings in copy_license_files() since the symlink won't be valid after it's copied. If the source is a symlink then we need to dereference it first. I encountered this when I used recipetool on the sources for capnproto, where the c++ directory contains a LICENSE.txt symlink to the LICENSE file in the parent directory, and this symlink ends up being pointed to in LIC_FILES_CHKSUM. (From OE-Core rev: c4d3b1e9c37b920444e53d3231552da18d101882) (From OE-Core rev: 650ddf1d8b687845099a8ac463c3a550a7965095) Signed-off-by: Paul Eggleton <paul.eggleton@linux.intel.com> Signed-off-by: Ross Burton <ross.burton@intel.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org> Signed-off-by: Armin Kuster <akuster808@gmail.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
2016-11-16connman: fix bad file descriptor initialisationLukasz Nowak
Import a patch from upstream, which fixes a connman daemon freeze under certain conditions (multiple active interfaces, no r/w storage). (From OE-Core rev: bba18cdce6fb6c5ff2f7161198d46607a72747d6) (From OE-Core rev: 87d6ccd8c7775b1d3e2571b6e17091538a8bd6c8) Signed-off-by: Lukasz Nowak <lnowak@tycoint.com> Signed-off-by: Ross Burton <ross.burton@intel.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org> Signed-off-by: Armin Kuster <akuster808@gmail.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
2016-11-16build-appliance-image: Fix incorrect PATHJuro Bystricky
When modifying the PATH variable in .bashrc, double quote characters were used, resulting in expanding the variable $PATH with the value of PATH of the system building the Build Appliance. The original intent was to enter an un-expanded (literal) $PATH. In order to that, one must use single quotes instead of double quotes. [YOCTO#10434] [YOCTO#10504] (From OE-Core rev: 6238faf901956e2a350315a66ca1ce557deaa513) (From OE-Core rev: ac2b0413526df46cfdcae2d3f9add1a29fe3c2b5) Signed-off-by: Juro Bystricky <juro.bystricky@intel.com> Signed-off-by: Ross Burton <ross.burton@intel.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org> Signed-off-by: Armin Kuster <akuster808@gmail.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
2016-11-16python: fix python-tests rdependsMarkus Lehtonen
test.regrtest depends on most of python modules so require all of them. [YOCTO #10522] (From OE-Core rev: a8dc4bc039d1c01a78fdc1f727cbfc6f2feffe93) (From OE-Core rev: 545a2d41f57232d58d19feb3fb0375be5553e47d) Signed-off-by: Markus Lehtonen <markus.lehtonen@linux.intel.com> Signed-off-by: Ross Burton <ross.burton@intel.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org> Signed-off-by: Armin Kuster <akuster808@gmail.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
2016-11-16binutils-2.27: Fix linker segfaults when linking binary filesKhem Raj
Fixes segfaults when doing partial linking and generaring binary objects /tmp/binu/ld/ld-new -r -b binary -o etc_certs_ui_ca_pem.o etc_certs_ui_ca_pem 0 elf32_arm_count_additional_relocs (sec=0x79bf40) at /mnt/a/work/oe/binutils-gdb/bfd/elf32-arm.c:18210 1 0x000000000047635a in bfd_elf_final_link (abfd=abfd@entry=0x783250, info=info@entry=0x748400 <link_info>) at /mnt/a/work/oe/binutils-gdb/bfd/elflink.c:11224 2 0x000000000044df7b in elf32_arm_final_link (abfd=0x783250, info=0x748400 <link_info>) at /mnt/a/work/oe/binutils-gdb/bfd/elf32-arm.c:12131 3 0x0000000000418917 in ldwrite () at /mnt/a/work/oe/binutils-gdb/ld/ldwrite.c:577 4 0x000000000040365f in main (argc=<optimized out>, argv=<optimized out>) at /mnt/a/work/oe/binutils-gdb/ld/ldmain.c:433 gold works ok. The patch is already applied in master binutils (From OE-Core rev: 00d1913520f1572fa7def865e57852c7f25b0ec4) (From OE-Core rev: 2b1a571899eec018d6f44876b743e06835ed761d) Signed-off-by: Khem Raj <raj.khem@gmail.com> Signed-off-by: Ross Burton <ross.burton@intel.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org> Signed-off-by: Armin Kuster <akuster808@gmail.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
2016-11-03bitbake: toaster: buildinfohelper Handle regex pathsbrian avery
We were presuming that all the layer dependency information was of the form "^/path/to/layer" to we were just stripping the leading "^" off of the layer information when we were matching the layer priorities to the toaster database. This patch splits out the priorities layer match which gets a regex from the task/recipe match which is gets a path. (Bitbake rev: 82775c80d169266cc18ca2b2065a05c79dc6fbfc) Signed-off-by: brian avery <brian.avery@intel.com> Signed-off-by: Michael Wood <michael.g.wood@intel.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
2016-10-26build-applance-image: Fix to use the release branch for mortyRichard Purdie
(From OE-Core rev: 2a59d0fa7bda78927435603e3049ce373cf6a198) Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
2016-10-26build-appliance-image: Update to morty head revisionRichard Purdie
(From OE-Core rev: 742e6d462948cdc89e5c538c9d834ff4fb42352e) Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
2016-10-26meta-yocto-bsp: linux-yocto: bump to the latest stable version for non-x86 BSPsKevin Hao
Built and boot test for all these boards on 4.1, 4.4 and 4.8 kernels. (From meta-yocto rev: d4627701a3a5d8c82f49747c41c5b3226da56d07) Signed-off-by: Kevin Hao <kexin.hao@windriver.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
2016-10-26linux-yocto: Update genericx86* SRCREVs for linux-yocto 4.4Alejandro Hernandez
Upgrades to Linux 4.4.26 (From meta-yocto rev: 96275ed6faffd11b4ca2e958381f3b02122f1eeb) Signed-off-by: Alejandro Hernandez <alejandro.hernandez@linux.intel.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
2016-10-26linux-yocto: Update genericx86* SRCREVs for linux-yocto 4.1Alejandro Hernandez
(From meta-yocto rev: 16ef41db64dffb57a8a863631e20fde2521f1880) Signed-off-by: Alejandro Hernandez <alejandro.hernandez@linux.intel.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
2016-10-26linux-yocto: Update genericx86* SRCREVs for linux-yocto 4.8Alejandro Hernandez
Upgrades to Linux 4.8.3 (From meta-yocto rev: eef04c03f794a7776129118e99feb94165e8fd5e) Signed-off-by: Alejandro Hernandez <alejandro.hernandez@linux.intel.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
2016-10-26linux-yocto/4.8: sync preempt-rt with upstream projectBruce Ashfield
The initial 4.8 -rt feature was directly from Paul Gortmaker, and now the 'upstream' -rt has done a release on the same kernel version. Paul has sync'd the initial effort with the upstream work, and we now have a consolidated standard/preempt-rt/* Along with the rsync'd content, Paul has fixed -rt boot on 32 bit x86. (From OE-Core rev: 1270050079feeefc38744fdbfe23b16aa1b632a3) Signed-off-by: Bruce Ashfield <bruce.ashfield@windriver.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
2016-10-25devtool: runqemu: work around runqemu script path assumptionPaul Eggleton
The new runqemu script assumes that if OECORE_NATIVE_SYSROOT is set then it shouldn't try to run bitbake to find out the values of various variables such as DEPLOY_DIR_IMAGE; this assumption is incorrect for the extensible SDK. To work around this, clear OECORE_NATIVE_SYSROOT in the environment when running runqemu. Fixes [YOCTO #10447]. (From OE-Core rev: abff69a48bf3076ce8e21356accdc8d85d2c8dbf) Signed-off-by: Paul Eggleton <paul.eggleton@linux.intel.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
2016-10-25image_types: Use softer setting of WKS_FILESaul Wold
This will allow for more flexibility and overrides in BSP layers. (From OE-Core rev: 1886ab2f1dc1e3b5758a85604998e8deb9198f5e) Signed-off-by: Saul Wold <sgw@linux.intel.com> Signed-off-by: Ross Burton <ross.burton@intel.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
2016-10-25ref-manual: Removed host package requirements for SDKScott Rifenbark
These requirements were in place for the ADT, which is gone now. I have removed the four supported host lists for packages to support the SDK. (From yocto-docs rev: e0f36333b3a0e5f3503f6ac48b87c3ae8c23afe3) Signed-off-by: Scott Rifenbark <srifenbark@gmail.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
2016-10-25ref-manual: Applied minor corrections to 2.2 migration section.Scott Rifenbark
Moved a couple notes around and changed some wordings... nothing major. (From yocto-docs rev: 518d368c4c981df5ddde6681859906c9eb16ff62) Signed-off-by: Scott Rifenbark <srifenbark@gmail.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
2016-10-25yocto-project-qs: Created two sub-sections for the "Build" section.Scott Rifenbark
Fixes [YOCTO #10462] The section that shows how to build images had two examples all within the same section. It was suggested to place these examples in their own sub-sections. Good suggestion. I broke them out into sub-sections titled appropriately. (From yocto-docs rev: b97918820cfa12a2d5dfbccd6c0ce22b16d65206) Signed-off-by: Scott Rifenbark <srifenbark@gmail.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
2016-10-25yocto-project-qs: Fixed the example to use 'dd' instead of 'mkefidisk.sh'Scott Rifenbark
Fixes [YOCTO #10451] The example that writes the image to bootable media did not seem to work when using 'mkefidisk.sh'. It does work using 'dd'. I changed the procedure to use 'dd'. (From yocto-docs rev: e3f90869291f619db1d830b127ade66986eba886) Signed-off-by: Scott Rifenbark <srifenbark@gmail.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
2016-10-25ref-manual: Added BBMULTICONFIG glossary description.Scott Rifenbark
(From yocto-docs rev: a37069875e661ee07edf17275441c29d84363479) Signed-off-by: Scott Rifenbark <srifenbark@gmail.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
2016-10-25dev-manual: Added section for multi-configuration supportScott Rifenbark
I added a new section in the "Common Tasks" chapter to support the fact that BB can now build for multi-configurations. (From yocto-docs rev: 0bf464908200d6c40c35fbf753712a8b0201dd88) Signed-off-by: Scott Rifenbark <srifenbark@gmail.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
2016-10-25ref-manual: Updated 2.2 migration for runqemu porting to pythonScott Rifenbark
Indicated that the configuration file is not mandatory. Also, documented the supported qemu* machines should you run the script without a configuration file. (From yocto-docs rev: c01e8ff8e3233e56a220be042616d5810f181a58) Signed-off-by: Scott Rifenbark <srifenbark@gmail.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
2016-10-25buildstats: check IMAGE_ROOTFS exists before checking its sizeMikko Ylinen
After 0d6b7276003f1afabc6de683f663540327d52bdc, the exceptions are correctly checked if the rootfs size check fails. In case of a failure a build error is triggered. However, there are cases where this is known to fail (e.g., with meta-swupd the rootfs for swupd images is other than IMAGE_ROOTFS). Because of that, check IMAGE_ROOTFS exists before trying to get the size of it. Also, in case of any error catched as err, simply print out a warning. (From OE-Core rev: b4929542ff01a24bea5edd1c40e3174f55e213ff) Signed-off-by: Mikko Ylinen <mikko.ylinen@intel.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
2016-10-25build-appliance-image: add /sbin to PATHJuro Bystricky
runqemu script fails with an error when executed in Build Appliance. Typical use case: $ bitbake core-image-minimal $ runqemu qemux86 Observed error: runqemu - ERROR - In order for this script to dynamically infer paths ...snip... runqemu-ifup, runqemu-ifdown or ip not found The error is caused by the fact that "ip" is located in /sbin, however /sbin is not in user's ("builder") PATH. To fix this we add /sbin to PATH. The simplest place to do this is in user's .bashrc. [YOCTO#10434] (From OE-Core rev: 7561514454c20a86e9e126af80dcf114ccd23535) Signed-off-by: Juro Bystricky <juro.bystricky@intel.com> Signed-off-by: Ross Burton <ross.burton@intel.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
2016-10-25linux-yocto/4.8: update to v4.8.3Bruce Ashfield
Integrating the korg -stable release One commit of note is the fix for CVE-2016-5195 (http://dirtycow.ninja/): mm: remove gup_flags FOLL_WRITE games from __get_user_pages() The remaining changes are covered by the following shortlog export: mm: remove gup_flags FOLL_WRITE games from __get_user_pages() Make __xfs_xattr_put_listen preperly report errors. scsi: configure runtime pm before calling device_add in scsi_add_host_with_dma v4l: rcar-fcp: Don't force users to check for disabled FCP support Linux 4.8.2 tpm_crb: fix crb_req_canceled behavior tpm: fix a race condition in tpm2_unseal_trusted() ima: use file_dentry() Bluetooth: Add a new 04ca:3011 QCA_ROME device ARM: cpuidle: Fix error return code ARM: dts: MSM8660 remove flags from SPMI/MPP IRQs ARM: dts: MSM8064 remove flags from SPMI/MPP IRQs ARM: dts: mvebu: armada-390: add missing compatibility string and bracket ARM: fix delays x86/dumpstack: Fix x86_32 kernel_stack_pointer() previous stack access x86/mm/pkeys: Do not skip PKRU register if debug registers are not used arch/x86: Handle non enumerated CPU after physical hotplug x86/apic: Get rid of apic_version[] array x86/platform/intel-mid: Keep SRAM powered on at boot x86/platform/intel-mid: Add Intel Penwell to ID table x86/cpu: Rename Merrifield2 to Moorefield x86/pkeys: Make protection keys an "eager" feature x86/irq: Prevent force migration of irqs which are not in the vector domain x86/boot: Fix kdump, cleanup aborted E820_PRAM max_pfn manipulation arm64: fix dump_backtrace/unwind_frame with NULL tsk KVM: PPC: BookE: Fix a sanity check KVM: arm/arm64: vgic: Don't flush/sync without a working vgic KVM: arm64: Require in-kernel irqchip for PMU support KVM: MIPS: Drop other CPU ASIDs on guest MMU changes KVM: PPC: Book3s PR: Allow access to unprivileged MMCR2 register xen/x86: Update topology map for PV VCPUs mfd: wm8350-i2c: Make sure the i2c regmap functions are compiled mfd: 88pm80x: Double shifting bug in suspend/resume mfd: atmel-hlcdc: Do not sleep in atomic context mfd: rtsx_usb: Avoid setting ucr->current_sg.status ALSA: usb-line6: use the same declaration as definition in header for MIDI manufacturer ID ALSA: usb-audio: Extend DragonFly dB scale quirk to cover other variants ALSA: ali5451: Fix out-of-bound position reporting phy: sun4i-usb: Use spinlock to guard phyctl register access usb: dwc3: fix Clear Stall EP command failure timekeeping: Fix __ktime_get_fast_ns() regression usb: storage: fix runtime pm issue in usb_stor_probe2 Linux 4.8.1 ALSA: hda - Add the top speaker pin config for HP Spectre x360 ALSA: hda - Fix headset mic detection problem for several Dell laptops ALSA: hda - Adding one more ALC255 pin definition for headset problem Revert "usbtmc: convert to devm_kzalloc" USB: serial: cp210x: Add ID for a Juniper console usb: usbip: vudc: fix left shift overflow Staging: fbtft: Fix bug in fbtft-core usb: misc: legousbtower: Fix NULL pointer deference Using BUG_ON() as an assert() is _never_ acceptable arm64: debug: avoid resetting stepping state machine when TIF_SINGLESTEP Using BUG_ON() as an assert() is _never_ acceptable (From OE-Core rev: deb7d22d00ace3bfa1252e0a5df1961386231bc2) Signed-off-by: Bruce Ashfield <bruce.ashfield@windriver.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
2016-10-25linux-yocto/4.1: fix CVE-2016-5195 (dirtycow)Bruce Ashfield
Backporting commit 19be0eaffa [mm: remove gup_flags FOLL_WRITE games from __get_user_pages()] to address the dirtycow exploit. (From OE-Core rev: 8470ea4cfd5fca4c9573e39c7c3486aeb310990a) Signed-off-by: Bruce Ashfield <bruce.ashfield@windriver.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
2016-10-25linux-yocto/4.4: update to v4.4.26Bruce Ashfield
Integrating the 4.4.23->26 -stable releases. Among other fixes this contains commit: mm: remove gup_flags FOLL_WRITE games from __get_user_pages() Which addresses CVE-2016-5195. (From OE-Core rev: e2472c1a66ef62f6904cc9b635b275e7da32e51a) Signed-off-by: Bruce Ashfield <bruce.ashfield@windriver.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
2016-10-25kern-tools: make patches with shell-unsafe characters validBruce Ashfield
If a patch contains characters like ; or (), it can cause processing errors in the patch queue. We had previously fixed this issue by renaming the patches to not include invalid characters, but with this change to the kern tools that ensures patch names are wrapped in quotes, we avoid shell processing and hence they are valid. (From OE-Core rev: 727afe9e6fb9ef4a24a36cc907ebb6336d12184e) Signed-off-by: Bruce Ashfield <bruce.ashfield@windriver.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
2016-10-25linux-yocto/4.4/4.8: kernel config warning cleanupsBruce Ashfield
Merging the following patches into 4.4 and 4.8 to remove kernel configuration warnings: bbaf01752b01 meta-yocto-bsp: beaglebone: remove the stale kernel options 552a83790b17 features: Fix configcheck warnings in features used by intel-quark BSPs c33d9c2c575f features: Fix configcheck warnings in features used by intel-core* BSPs (From OE-Core rev: ac9842bc3a17f15c3807aa06e4469c030346420e) Signed-off-by: Bruce Ashfield <bruce.ashfield@windriver.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
2016-10-19local.conf.sample.extended: remove RM_OLD_IMAGEJoshua Lock
RM_OLD_IMAGE has been removed so don't include this variable in sample local.conf (From meta-yocto rev: 0a881d01ab2b0a3f721323447b4c970ab3fd4755) Signed-off-by: Joshua Lock <joshua.g.lock@intel.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
2016-10-19ref-manual: Removed RM_OLD_IMAGE variable description.Scott Rifenbark
This variable is now redundant due to the way these image files are staged now. The variable does not need to be in the glossary. Removing the images is now the default behavior. Author: Joshua Lock <joshua.g.lock@intel.com> (From yocto-docs rev: 049c371b44d3ef68def4ead7d1db8bf982d23c57) Signed-off-by: Scott Rifenbark <srifenbark@gmail.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
2016-10-19ref-manual: Added more to migration 2.2 runqemu ported to python.Scott Rifenbark
Provided more detail on what the user can do with configuration files to use the changed runqemu. (From yocto-docs rev: 5dee8ceca290fdc8f3b41e0eba6565494190ce4f) Signed-off-by: Scott Rifenbark <srifenbark@gmail.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
2016-10-19ref-manual: Updated the 2.2 Migration section with review changes.Scott Rifenbark
(From yocto-docs rev: 4af78f942bedb55e46280bc0fc878f174e15b479) Signed-off-by: Scott Rifenbark <srifenbark@gmail.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
2016-10-19ref-manual: Added links for migration BitBake change.Scott Rifenbark
I did not put in the links for a couple commits for some of the 2.2 bitbake changes. Put in the links. (From yocto-docs rev: a806463a07ab07ce9da23d6bb73cb981b85b668e) Signed-off-by: Scott Rifenbark <srifenbark@gmail.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
2016-10-19ref-manual: Fixed missing title for migration section.Scott Rifenbark
(From yocto-docs rev: 81645a11c4e27daa30891265e9a1ea2c3c2682cc) Signed-off-by: Scott Rifenbark <srifenbark@gmail.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
2016-10-19ref-manual: Added the 2.2 Migration guide section.Scott Rifenbark
(From yocto-docs rev: 668e32419ba59d975a196967e620c384009426a4) Signed-off-by: Scott Rifenbark <srifenbark@gmail.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>