summaryrefslogtreecommitdiffstats
path: root/meta/recipes-extended/lighttpd
AgeCommit message (Collapse)Author
2020-01-28lighttpd: Backport the CVE-2019-11072 fixAdrian Bunk
(From OE-Core rev: abc2d1fad91f1378be3946e35d8f8f450823599e) Signed-off-by: Adrian Bunk <bunk@stusta.de> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
2019-02-25lighttpd: Use the upstream lighttpd.serviceAdrian Bunk
We shipped an old version that was missing several fixes. A minor incompatibility is that this moves /etc/lighttpd.conf -> /etc/lighttpd/lighttpd.conf (From OE-Core rev: bd46eeee09e99ae4646a92f5bf5bc3c619e63cde) Signed-off-by: Adrian Bunk <bunk@stusta.de> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
2019-02-20lighttpd: upgrade 1.4.52 -> 1.4.53Alexander Kanavin
(From OE-Core rev: e4fe757cc78365eb837e08d1601852923050b241) Signed-off-by: Alexander Kanavin <alex.kanavin@gmail.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
2019-01-16meta: Fix Deprecated warnings from regexsRichard Purdie
Fix handling of escape characters in regexs and hence fix python Deprecation warnings which will be problematic in python 3.8. Note that some show up as: """ meta/classes/package.bbclass:1293: DeprecationWarning: invalid escape sequence \.   """ where the problem isn't on 1293 in package.bbclass but in some _prepend to a package.bbclass function in a different file like mesa.inc, often from do_package_split() calls. (From OE-Core rev: 4b1c0c7d5525fc4cea9e0f02ec54e92a6fbc6199) Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
2019-01-03lighttpd: upgrade 1.4.51 -> 1.4.52Alexander Kanavin
(From OE-Core rev: 2f34de99030ebf872e442cdbdb99f07617d8d45a) Signed-off-by: Alexander Kanavin <alex.kanavin@gmail.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
2018-11-23lighttpd: update to 1.4.51Alexander Kanavin
(From OE-Core rev: 7e95eca23f06bfeb7b780958a46ec01feb58f20b) Signed-off-by: Alexander Kanavin <alex.kanavin@gmail.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
2018-09-10lighttpd: update to 1.4.50Alexander Kanavin
(From OE-Core rev: 2b32390d0e79c75138ecc3ec84062f8bdb163abf) Signed-off-by: Alexander Kanavin <alex.kanavin@gmail.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
2018-05-04lighttpd: upgrade 1.4.48 -> 1.4.49Alexander Kanavin
(From OE-Core rev: 741c3222a67f3910c185dc265326717a1f8f92d8) Signed-off-by: Alexander Kanavin <alexander.kanavin@linux.intel.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
2017-11-30lighttpd: update to 1.4.48Alexander Kanavin
Refresh the pcre pkg-config patch. (From OE-Core rev: 01ff1c5929ef9293097da00b810ab94ceaf4a0dd) Signed-off-by: Alexander Kanavin <alexander.kanavin@linux.intel.com> Signed-off-by: Ross Burton <ross.burton@intel.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
2017-03-08meta: start to ignore the largefile distro featureAndre McCurdy
The largefile distro feature has been enabled by default in oe-core for a long time and, more recently, also in poky-tiny. Building without the largefile distro feature receives little or no testing. Many packages now enable LFS without exposing a configure option, so there should be very little expectation that disabling the distro feature will result in a distro which globally disables LFS. Respecting the distro feature adds a maintenance over-head and may be the source of configurations oddities (e.g. dbus-native currently builds with LFS disabled for no clear reason - fixed by this commit). Ignore the largefile distro feature more widely, as a first step towards deprecating and eventually removing it. (From OE-Core rev: a75ccaea77c8aad8d46e87e8ed4af2e2e0ad5327) Signed-off-by: Andre McCurdy <armccurdy@gmail.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
2017-03-01recipes: Make use of the new bb.utils.filter() functionPeter Kjellerstedt
(From OE-Core rev: 0a1427bf9aeeda6bee2cc0af8da4ea5fd90aef6f) Signed-off-by: Peter Kjellerstedt <peter.kjellerstedt@axis.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
2017-02-15lighttpd: Upgrade 1.4.43 -> 1.4.45Andrej Valek
(From OE-Core rev: 94fc70a60a26c1bc402e0e410ab1992d3d9effb4) Signed-off-by: Andrej Valek <andrej.valek@siemens.com> Signed-off-by: Pascal Bach <pascal.bach@siemens.com> Signed-off-by: Ross Burton <ross.burton@intel.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
2016-12-08lighttpd: access and accesslog are optional modulesAndreas Oberritter
Move them from RDEPENDS to RRECOMMENDS. (From OE-Core rev: ef446586e4a44f13945241b501dc922c38beae58) Signed-off-by: Andreas Oberritter <obi@opendreambox.org> Signed-off-by: Ross Burton <ross.burton@intel.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
2016-12-08lighttpd: Add many packageconfig optionsAndreas Oberritter
Respect largefile and xattr distro features. (From OE-Core rev: 38eb51d4739cbac292abaef9d2888b6a54d32ad6) Signed-off-by: Andreas Oberritter <obi@opendreambox.org> Signed-off-by: Ross Burton <ross.burton@intel.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
2016-11-30lighttpd: upgrade to 1.4.43Alexander Kanavin
lighttpd no longer builds modules for which dependencies are not present, so some previously available modules are no more. (From OE-Core rev: 1008d711b57d82313e53f767fd6fae93e10418ea) Signed-off-by: Alexander Kanavin <alexander.kanavin@linux.intel.com> Signed-off-by: Ross Burton <ross.burton@intel.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
2016-10-28lighttpd: update to 1.4.42Alexander Kanavin
(From OE-Core rev: 0ca7196bafa7d01afec4ca1e8c86c3a6f81bbf0b) Signed-off-by: Alexander Kanavin <alexander.kanavin@linux.intel.com> Signed-off-by: Ross Burton <ross.burton@intel.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
2016-09-08lighttpd: fix EXTRA_OECONFMartin Jansa
* --without-memcache was renamed to --without-memcached in: https://redmine.lighttpd.net/projects/lighttpd/repository/revisions/f3b577ddee36b9555331dfbcddb6a200df2ba438 * causing: ERROR: lighttpd-1.4.41-r0 do_configure: QA Issue: lighttpd: configure was passed unrecognised options: --without-memcache [unknown-configure-option] (From OE-Core rev: d53b220205259705649cb7741a21cb267519d565) Signed-off-by: Martin Jansa <Martin.Jansa@gmail.com> Signed-off-by: Ross Burton <ross.burton@intel.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
2016-09-03lighttpd: control ipv6 support based on DISTRO_FEATURESJackie Huang
Add PACKAGECONFIG for ipv6 and control it based on DISTRO_FEATURES. (From OE-Core rev: d7b2afd41d650e30a4a1fc453cae3ab060a7da57) Signed-off-by: Jackie Huang <jackie.huang@windriver.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
2016-09-03lighttpd: update to 1.4.41Alexander Kanavin
Rebase pkgconfig.patch (From OE-Core rev: 45fac4161cb230bc03c6c08d21cc768e52700f02) Signed-off-by: Alexander Kanavin <alexander.kanavin@linux.intel.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
2016-03-20lighttpd: fix /usr/lib/mod_cgi.so: undefined symbol: chunkqueue_writtenNick Leverton
lighttpd fails to load when mod_cgi is enabled at run time, with the message "dlopen() failed for: /usr/lib/mod_cgi.so /usr/lib/mod_cgi.so: undefined symbol: chunkqueue_written". This is caused by a patch intended to prevent memory exhaustion by naively streaming CGIs, aimed at upstream issue http://redmine.lighttpd.net/issues/1264 . The patch uses internal API functions from older versions of lighttpd which don't exist in this version. Remove the patch, pending a better fix. [ YOCTO #9289 ] (From OE-Core rev: 880a346bf1bc4aa6c8569c6319c141433e13e1dd) Signed-off-by: Nick Leverton <nick@leverton.org> Signed-off-by: Ross Burton <ross.burton@intel.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
2016-01-15lighttpd: upgrade to 1.4.39Alexander Kanavin
(From OE-Core rev: 898ae24df3678a9fdcfdb6c04fe3409818ff2b94) Signed-off-by: Alexander Kanavin <alexander.kanavin@linux.intel.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
2015-12-28lighttpd: update to 1.4.38Alexander Kanavin
(From OE-Core rev: cbe878b646ca728e97204a0eff6f1d8ccb16b523) Signed-off-by: Alexander Kanavin <alexander.kanavin@linux.intel.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
2015-07-31lighttpd: 1.4.35 -> 1.4.36Kai Kang
Upgrade lighttpd from 1.4.35 to 1.4.36. * Remove PR * Update context of 0001-mod_cgi-buffers-data-without-bound.patch (From OE-Core rev: 082e54077a88a6104226bc7a2068ea6c10ea1f99) Signed-off-by: Kai Kang <kai.kang@windriver.com> Signed-off-by: Ross Burton <ross.burton@intel.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
2015-07-16lighttpd: Fix mod_cgi to avoid it buffers data without bound.Li xin
If there is a CGI that provides a continuous stream of data, If lighttpd client reads slower then the CGI is pushing the data, then lighttpd's buffers will grow until the (embedded) machine OOMs. Ref: http://redmine.lighttpd.net/issues/1264 (From OE-Core rev: 6d098587415be098913a3b551b0b7ee8c0270274) Signed-off-by: Li Xin <lixin.fnst@cn.fujitsu.com> Signed-off-by: Ross Burton <ross.burton@intel.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
2015-01-29lighttpd: Use PACKAGECONFIG to enable opensslQian Lei
Enabled openssl defalutly to use https, just like ubuntu do. (From OE-Core rev: 549c9cb6a7b0e989ffcefed8219eedaa6f13c6c8) Signed-off-by: Qian Lei <qianl.fnst@cn.fujitsu.com> Signed-off-by: Ross Burton <ross.burton@intel.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
2014-09-10lighttpd: install config file without execute permissionsDan McGregor
(From OE-Core rev: de8d70ccd846167df31037b7a89f7d13f6731cf6) Signed-off-by: Dan McGregor <dan.mcgregor@usask.ca> Signed-off-by: Saul Wold <sgw@linux.intel.com> Signed-off-by: Ross Burton <ross.burton@intel.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
2014-07-03meta: fix no newline at end of fileRobert Yang
Add a '\n' to the last line of the file to fix: No newline at end of file (From OE-Core rev: b3090263ba31702631270643c7a7d7af8f4d9234) Signed-off-by: Robert Yang <liezhi.yang@windriver.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
2014-05-28lighthttp: Use pkg-config for pcre dependencyRichard Purdie
(From OE-Core rev: d2457880e7bb08b9c2f8d60e70b1d59ed84e9da9) Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
2014-04-30lighttpd: upgrade to 1.4.35Valentin Popa
(From OE-Core rev: cdbcadee68a47e985d25ba39359f3a3fa0049a8a) Signed-off-by: Valentin Popa <valentin.popa@intel.com> Signed-off-by: Saul Wold <sgw@linux.intel.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
2014-02-20lighttpd: introduce /etc/lighttpd.d subdir for config file includesSteffen Sledz
Extend default config file by a directive to include config file fragments from /etc/lighttpd.d. This allows other web application packages to put their configuration there. (From OE-Core rev: 949ef58cf0684147b07745bd1199014ac57b437c) Signed-off-by: Steffen Sledz <sledz@dresearch-fe.de> Signed-off-by: Saul Wold <sgw@linux.intel.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
2014-01-10lighttpd: add www/{logs,var} symlinksYasir-Khan
For FHS compliance, create symbolic links to write variable data to standard paths (From OE-Core rev: cd97c2b77e32ec741aa5a51e1e1799b7665a184d) Signed-off-by: Yasir-Khan <yasir_khan@mentor.com> Signed-off-by: Saul Wold <sgw@linux.intel.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
2014-01-02Replace one-line DESCRIPTION with SUMMARYPaul Eggleton
A lot of our recipes had short one-line DESCRIPTION values and no SUMMARY value set. In this case it's much better to just set SUMMARY since DESCRIPTION is defaulted from SUMMARY anyway and then the SUMMARY is at least useful. I also took the opportunity to fix up a lot of the new SUMMARY values, making them concisely explain the function of the recipe / package where possible. (From OE-Core rev: b8feee3cf21f70ba4ec3b822d2f596d4fc02a292) Signed-off-by: Paul Eggleton <paul.eggleton@linux.intel.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
2013-11-24lighttpd: upgrade to 1.4.33Valentin Popa
(From OE-Core rev: 1d376b40552e60b1fd18d95c6dd24d30aae849c8) Signed-off-by: Valentin Popa <valentin.popa@intel.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
2013-10-30recipes: Remove PR = r0 from all recipesRichard Purdie
Remove all PR = "r0" from all .bb files in oe-core. This was done with the command sed -e '/^PR.*=.*r0\"/d' recipes*/*/*.bb -i We've switching to the PR server, PR bumps are no longer needed and this saves people either accidentally bumping them or forgetting to remove the lines (r0 is the default anyway). (From OE-Core rev: 58ae94f1b06d0e6234413dbf9869bde85f154c85) Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
2013-09-10lighttpd: Add systemd supportMuhammad Shakeel
- Remove dependency on meta-systemd (From OE-Core rev: 36e3d63abaeafc5d2e671bad45b599c159ed10ab) Signed-off-by: Muhammad Shakeel <muhammad_shakeel@mentor.com> Signed-off-by: Saul Wold <sgw@linux.intel.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
2013-08-16lighttpd: Replace spaces with tabs in shell functionMuhammad Shakeel
As per OE-Core convention, indentation should be TAB for shell. (From OE-Core rev: d73a0d00554cc197d2eb7e95432252af267d7bca) Signed-off-by: Muhammad Shakeel <muhammad_shakeel@mentor.com> Signed-off-by: Saul Wold <sgw@linux.intel.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
2012-12-06lighttpd: upgrade to 1.4.32Constantin Musca
lighttpd_fix_for_automake-1.12.patch: removed - included in the new version (From OE-Core rev: 6b87ac303c1f7357c9630359614b373082a59506) Signed-off-by: Constantin Musca <constantinx.musca@intel.com> Signed-off-by: Saul Wold <sgw@linux.intel.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
2012-10-19PACKAGES_DYNAMIC: use += instead of = in most casesMartin Jansa
* to keep ${PN}-locale from bitbake.conf:PACKAGES_DYNAMIC = "^${PN}-locale-.*" (From OE-Core rev: 73252b16b501c0986b0ca0895e4534895a9ba3db) Signed-off-by: Martin Jansa <Martin.Jansa@gmail.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
2012-10-19PACKAGES_DYNAMIC: use regexp not globMartin Jansa
* bitbake uses PACKAGES_DYNAMIC as regexp ^ could make matching faster (and it will be more clear that we're expecting regexp not glob) * made all those last '-' optional, use .* (or nothing) (From OE-Core rev: 2f3ebdfa5f42dae51063b043cc4b0fbe20b40064) Signed-off-by: Martin Jansa <Martin.Jansa@gmail.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
2012-07-19Convert tab indentation in python functions into four-spaceRichard Purdie
(From OE-Core rev: 604d46c686d06d62d5a07b9c7f4fa170f99307d8) Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
2012-07-04lighttpd: upgrade to 1.4.31Laurentiu Palcu
(From OE-Core rev: 913f4831aeb83e2c7f08daa47a31089dbf06f2be) Signed-off-by: Laurentiu Palcu <laurentiu.palcu@intel.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
2012-05-25lighttpd: fix build with automake 1.12Nitin A Kamble
(From OE-Core rev: 7d0a1dd058ecf14e11e6d6e58ff156b9c6b43218) Signed-off-by: Nitin A Kamble <nitin.a.kamble@intel.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
2012-03-05meta: Replace bb.data.expand(xxx, d) -> d.expand(xxx)Richard Purdie
sed \ -e 's:bb.data.\(expand([^,()]*\), *\([^) ]*\) *):\2.\1):g' \ -i `grep -ril bb.data.expand *` Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
2012-01-03lighttpd: Upgrade to 1.4.30Zhai Edwin
(From OE-Core rev: 26d2c86babf13d594d7e735c7bf15196d33605de) Signed-off-by: Zhai Edwin <edwin.zhai@intel.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
2011-11-07lighttpd 1.4.29: rename index.html to avoid clashes with DL_DIRKoen Kooi
As Martin Jansa pointed out before, bitbake will silently peek in DL_DIR before FILESPATH and use files from there if found. The failure mode for lighttpd involves a 404 redirect placing index.html into DL_DIR, which will end up in the lighttpd packages. In my specific case iproute2 hit the linuxfoundation 404 redirect so lighttpd.ipk now serves the linuxfoundation frontpage :) (From OE-Core rev: 0809f98e995d3a2ce24ad25bade3dcd5154061fd) Signed-off-by: Koen Kooi <koen@dominion.thruhere.net> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
2011-08-04lighttpd: Upgrade to 1.4.29Zhai Edwin
(From OE-Core rev: 765714d2b4dc2b1f6c73c4a8e5fcd0a0c475ad39) Signed-off-by: Zhai Edwin <edwin.zhai@intel.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
2010-12-09SRC_URI Checksums AdditionalsSaul Wold
Signed-off-by: Saul Wold <sgw@linux.intel.com>
2010-09-28lighttpd: Add 1.4.28 as new recipe.Zhai Edwin
Signed-off-by: Zhai Edwin <edwin.zhai@intel.com>