Commit Graph

39 Commits

Author SHA1 Message Date
Andre McCurdy 9f3246522c meta: start to ignore the largefile distro feature
The largefile distro feature has been enabled by default in oe-core
for a long time and, more recently, also in poky-tiny. Building
without the largefile distro feature receives little or no testing.
Many packages now enable LFS without exposing a configure option, so
there should be very little expectation that disabling the distro
feature will result in a distro which globally disables LFS.

Respecting the distro feature adds a maintenance over-head and may be
the source of configurations oddities (e.g. dbus-native currently
builds with LFS disabled for no clear reason - fixed by this commit).

Ignore the largefile distro feature more widely, as a first step
towards deprecating and eventually removing it.

(From OE-Core rev: a75ccaea77c8aad8d46e87e8ed4af2e2e0ad5327)

Signed-off-by: Andre McCurdy <armccurdy@gmail.com>
Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
2017-03-08 11:52:56 +00:00
Peter Kjellerstedt 254bfb1071 recipes: Make use of the new bb.utils.filter() function
(From OE-Core rev: 0a1427bf9aeeda6bee2cc0af8da4ea5fd90aef6f)

Signed-off-by: Peter Kjellerstedt <peter.kjellerstedt@axis.com>
Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
2017-03-01 11:17:45 +00:00
Andrej Valek 18951ec67d lighttpd: Upgrade 1.4.43 -> 1.4.45
(From OE-Core rev: 94fc70a60a26c1bc402e0e410ab1992d3d9effb4)

Signed-off-by: Andrej Valek <andrej.valek@siemens.com>
Signed-off-by: Pascal Bach <pascal.bach@siemens.com>
Signed-off-by: Ross Burton <ross.burton@intel.com>
Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
2017-02-15 20:06:44 -08:00
Andreas Oberritter 05cf540d81 lighttpd: access and accesslog are optional modules
Move them from RDEPENDS to RRECOMMENDS.

(From OE-Core rev: ef446586e4a44f13945241b501dc922c38beae58)

Signed-off-by: Andreas Oberritter <obi@opendreambox.org>
Signed-off-by: Ross Burton <ross.burton@intel.com>
Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
2016-12-08 10:31:30 +00:00
Andreas Oberritter 5be84f940b lighttpd: Add many packageconfig options
Respect largefile and xattr distro features.

(From OE-Core rev: 38eb51d4739cbac292abaef9d2888b6a54d32ad6)

Signed-off-by: Andreas Oberritter <obi@opendreambox.org>
Signed-off-by: Ross Burton <ross.burton@intel.com>
Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
2016-12-08 10:31:30 +00:00
Alexander Kanavin 9e5a55bf76 lighttpd: upgrade to 1.4.43
lighttpd no longer builds modules for which dependencies are not present,
so some previously available modules are no more.

(From OE-Core rev: 1008d711b57d82313e53f767fd6fae93e10418ea)

Signed-off-by: Alexander Kanavin <alexander.kanavin@linux.intel.com>
Signed-off-by: Ross Burton <ross.burton@intel.com>
Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
2016-11-30 15:48:08 +00:00
Alexander Kanavin c6ecb08c29 lighttpd: update to 1.4.42
(From OE-Core rev: 0ca7196bafa7d01afec4ca1e8c86c3a6f81bbf0b)

Signed-off-by: Alexander Kanavin <alexander.kanavin@linux.intel.com>
Signed-off-by: Ross Burton <ross.burton@intel.com>
Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
2016-10-28 16:15:18 +01:00
Martin Jansa f203e5bfb8 lighttpd: fix EXTRA_OECONF
* --without-memcache was renamed to --without-memcached in:
  f3b577ddee
* causing:
  ERROR: lighttpd-1.4.41-r0 do_configure: QA Issue: lighttpd: configure was passed unrecognised options: --without-memcache [unknown-configure-option]

(From OE-Core rev: d53b220205259705649cb7741a21cb267519d565)

Signed-off-by: Martin Jansa <Martin.Jansa@gmail.com>
Signed-off-by: Ross Burton <ross.burton@intel.com>
Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
2016-09-08 00:32:43 +01:00
Jackie Huang eda43ca995 lighttpd: control ipv6 support based on DISTRO_FEATURES
Add PACKAGECONFIG for ipv6 and control it based
on DISTRO_FEATURES.

(From OE-Core rev: d7b2afd41d650e30a4a1fc453cae3ab060a7da57)

Signed-off-by: Jackie Huang <jackie.huang@windriver.com>
Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
2016-09-03 23:45:53 +01:00
Alexander Kanavin 7bb1907287 lighttpd: update to 1.4.41
Rebase pkgconfig.patch

(From OE-Core rev: 45fac4161cb230bc03c6c08d21cc768e52700f02)

Signed-off-by: Alexander Kanavin <alexander.kanavin@linux.intel.com>
Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
2016-09-03 09:58:38 +01:00
Nick Leverton 7d6801c465 lighttpd: fix /usr/lib/mod_cgi.so: undefined symbol: chunkqueue_written
lighttpd fails to load when mod_cgi is enabled at run time, with the
message "dlopen() failed for: /usr/lib/mod_cgi.so /usr/lib/mod_cgi.so:
undefined symbol: chunkqueue_written".

This is caused by a patch intended to prevent memory exhaustion by
naively streaming CGIs, aimed at upstream issue
http://redmine.lighttpd.net/issues/1264 . The patch uses internal API
functions from older versions of lighttpd which don't exist in this
version.  Remove the patch, pending a better fix.

[ YOCTO #9289 ]

(From OE-Core rev: 880a346bf1bc4aa6c8569c6319c141433e13e1dd)

Signed-off-by: Nick Leverton <nick@leverton.org>
Signed-off-by: Ross Burton <ross.burton@intel.com>
Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
2016-03-20 23:12:28 +00:00
Alexander Kanavin d7bee35dd6 lighttpd: upgrade to 1.4.39
(From OE-Core rev: 898ae24df3678a9fdcfdb6c04fe3409818ff2b94)

Signed-off-by: Alexander Kanavin <alexander.kanavin@linux.intel.com>
Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
2016-01-15 11:54:52 +00:00
Alexander Kanavin 4fa2e4b28d lighttpd: update to 1.4.38
(From OE-Core rev: cbe878b646ca728e97204a0eff6f1d8ccb16b523)

Signed-off-by: Alexander Kanavin <alexander.kanavin@linux.intel.com>
Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
2015-12-28 09:25:15 +00:00
Kai Kang 7635f09bf2 lighttpd: 1.4.35 -> 1.4.36
Upgrade lighttpd from 1.4.35 to 1.4.36.

* Remove PR
* Update context of 0001-mod_cgi-buffers-data-without-bound.patch

(From OE-Core rev: 082e54077a88a6104226bc7a2068ea6c10ea1f99)

Signed-off-by: Kai Kang <kai.kang@windriver.com>
Signed-off-by: Ross Burton <ross.burton@intel.com>
Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
2015-07-31 10:32:38 +01:00
Li xin aad604f231 lighttpd: Fix mod_cgi to avoid it buffers data without bound.
If there is a CGI that provides a continuous stream of data,
If lighttpd client reads slower then the CGI is pushing the data,
then lighttpd's buffers will grow until the (embedded) machine OOMs.

Ref: http://redmine.lighttpd.net/issues/1264

(From OE-Core rev: 6d098587415be098913a3b551b0b7ee8c0270274)

Signed-off-by: Li Xin <lixin.fnst@cn.fujitsu.com>
Signed-off-by: Ross Burton <ross.burton@intel.com>
Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
2015-07-16 15:09:22 +01:00
Qian Lei 0383bb8658 lighttpd: Use PACKAGECONFIG to enable openssl
Enabled openssl defalutly to use https, just like ubuntu do.

(From OE-Core rev: 549c9cb6a7b0e989ffcefed8219eedaa6f13c6c8)

Signed-off-by: Qian Lei <qianl.fnst@cn.fujitsu.com>
Signed-off-by: Ross Burton <ross.burton@intel.com>
Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
2015-01-29 15:36:48 +00:00
Dan McGregor 69e7936b1b lighttpd: install config file without execute permissions
(From OE-Core rev: de8d70ccd846167df31037b7a89f7d13f6731cf6)

Signed-off-by: Dan McGregor <dan.mcgregor@usask.ca>
Signed-off-by: Saul Wold <sgw@linux.intel.com>
Signed-off-by: Ross Burton <ross.burton@intel.com>
Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
2014-09-10 11:33:22 +01:00
Robert Yang 64e2badde0 meta: fix no newline at end of file
Add a '\n' to the last line of the file to fix:

No newline at end of file

(From OE-Core rev: b3090263ba31702631270643c7a7d7af8f4d9234)

Signed-off-by: Robert Yang <liezhi.yang@windriver.com>
Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
2014-07-03 17:41:16 +01:00
Richard Purdie 235f6c4497 lighthttp: Use pkg-config for pcre dependency
(From OE-Core rev: d2457880e7bb08b9c2f8d60e70b1d59ed84e9da9)

Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
2014-05-28 08:27:02 +01:00
Valentin Popa 81c4c89c54 lighttpd: upgrade to 1.4.35
(From OE-Core rev: cdbcadee68a47e985d25ba39359f3a3fa0049a8a)

Signed-off-by: Valentin Popa <valentin.popa@intel.com>
Signed-off-by: Saul Wold <sgw@linux.intel.com>
Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
2014-04-30 16:39:10 +01:00
Steffen Sledz ccb0a58095 lighttpd: introduce /etc/lighttpd.d subdir for config file includes
Extend default config file by a directive to include config file
fragments from /etc/lighttpd.d. This allows other web application
packages to put their configuration there.

(From OE-Core rev: 949ef58cf0684147b07745bd1199014ac57b437c)

Signed-off-by: Steffen Sledz <sledz@dresearch-fe.de>
Signed-off-by: Saul Wold <sgw@linux.intel.com>
Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
2014-02-20 14:28:09 +00:00
Yasir-Khan 753814a298 lighttpd: add www/{logs,var} symlinks
For FHS compliance, create symbolic links to write variable data
to standard paths

(From OE-Core rev: cd97c2b77e32ec741aa5a51e1e1799b7665a184d)

Signed-off-by: Yasir-Khan <yasir_khan@mentor.com>
Signed-off-by: Saul Wold <sgw@linux.intel.com>
Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
2014-01-10 15:16:48 +00:00
Paul Eggleton cec8b230cf Replace one-line DESCRIPTION with SUMMARY
A lot of our recipes had short one-line DESCRIPTION values and no
SUMMARY value set. In this case it's much better to just set SUMMARY
since DESCRIPTION is defaulted from SUMMARY anyway and then the SUMMARY
is at least useful. I also took the opportunity to fix up a lot of the
new SUMMARY values, making them concisely explain the function of the
recipe / package where possible.

(From OE-Core rev: b8feee3cf21f70ba4ec3b822d2f596d4fc02a292)

Signed-off-by: Paul Eggleton <paul.eggleton@linux.intel.com>
Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
2014-01-02 12:50:18 +00:00
Valentin Popa dffdf30214 lighttpd: upgrade to 1.4.33
(From OE-Core rev: 1d376b40552e60b1fd18d95c6dd24d30aae849c8)

Signed-off-by: Valentin Popa <valentin.popa@intel.com>
Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
2013-11-24 12:25:33 +00:00
Richard Purdie 5e42796675 recipes: Remove PR = r0 from all recipes
Remove all PR = "r0" from all .bb files in oe-core. This was done
with the command sed -e '/^PR.*=.*r0\"/d' recipes*/*/*.bb -i

We've switching to the PR server, PR bumps are no longer needed and
this saves people either accidentally bumping them or forgetting to
remove the lines (r0 is the default anyway).

(From OE-Core rev: 58ae94f1b06d0e6234413dbf9869bde85f154c85)

Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
2013-10-30 14:52:04 +00:00
Muhammad Shakeel 1661f5c90a lighttpd: Add systemd support
- Remove dependency on meta-systemd

(From OE-Core rev: 36e3d63abaeafc5d2e671bad45b599c159ed10ab)

Signed-off-by: Muhammad Shakeel <muhammad_shakeel@mentor.com>
Signed-off-by: Saul Wold <sgw@linux.intel.com>
Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
2013-09-10 23:15:15 +01:00
Muhammad Shakeel 04a9cff9e8 lighttpd: Replace spaces with tabs in shell function
As per OE-Core convention, indentation should be TAB for shell.

(From OE-Core rev: d73a0d00554cc197d2eb7e95432252af267d7bca)

Signed-off-by: Muhammad Shakeel <muhammad_shakeel@mentor.com>
Signed-off-by: Saul Wold <sgw@linux.intel.com>
Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
2013-08-16 11:14:31 +01:00
Constantin Musca efedbc4a8a lighttpd: upgrade to 1.4.32
lighttpd_fix_for_automake-1.12.patch: removed
- included in the new version

(From OE-Core rev: 6b87ac303c1f7357c9630359614b373082a59506)

Signed-off-by: Constantin Musca <constantinx.musca@intel.com>
Signed-off-by: Saul Wold <sgw@linux.intel.com>
Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
2012-12-06 12:31:10 +00:00
Martin Jansa fadb407901 PACKAGES_DYNAMIC: use += instead of = in most cases
* to keep ${PN}-locale from
  bitbake.conf:PACKAGES_DYNAMIC = "^${PN}-locale-.*"

(From OE-Core rev: 73252b16b501c0986b0ca0895e4534895a9ba3db)

Signed-off-by: Martin Jansa <Martin.Jansa@gmail.com>
Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
2012-10-19 18:02:26 +01:00
Martin Jansa 33b31640bf PACKAGES_DYNAMIC: use regexp not glob
* bitbake uses PACKAGES_DYNAMIC as regexp
  ^ could make matching faster (and it will be more clear that we're expecting regexp not glob)
  * made all those last '-' optional, use .* (or nothing)

(From OE-Core rev: 2f3ebdfa5f42dae51063b043cc4b0fbe20b40064)

Signed-off-by: Martin Jansa <Martin.Jansa@gmail.com>
Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
2012-10-19 18:02:26 +01:00
Richard Purdie bfd279de32 Convert tab indentation in python functions into four-space
(From OE-Core rev: 604d46c686d06d62d5a07b9c7f4fa170f99307d8)

Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
2012-07-19 10:24:50 +01:00
Laurentiu Palcu 96ebfa7c5f lighttpd: upgrade to 1.4.31
(From OE-Core rev: 913f4831aeb83e2c7f08daa47a31089dbf06f2be)

Signed-off-by: Laurentiu Palcu <laurentiu.palcu@intel.com>
Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
2012-07-04 17:40:31 +01:00
Nitin A Kamble 55e24a4151 lighttpd: fix build with automake 1.12
(From OE-Core rev: 7d0a1dd058ecf14e11e6d6e58ff156b9c6b43218)

Signed-off-by: Nitin A Kamble <nitin.a.kamble@intel.com>
Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
2012-05-25 11:18:00 +01:00
Richard Purdie b1aeaa8b0d meta: Replace bb.data.expand(xxx, d) -> d.expand(xxx)
sed \
 -e 's:bb.data.\(expand([^,()]*\), *\([^) ]*\) *):\2.\1):g' \
 -i `grep -ril bb.data.expand *`

Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
2012-03-05 10:23:53 -08:00
Zhai Edwin e3928c590c lighttpd: Upgrade to 1.4.30
(From OE-Core rev: 26d2c86babf13d594d7e735c7bf15196d33605de)

Signed-off-by: Zhai Edwin <edwin.zhai@intel.com>
Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
2012-01-03 12:14:38 +00:00
Koen Kooi 28940eb97d lighttpd 1.4.29: rename index.html to avoid clashes with DL_DIR
As Martin Jansa pointed out before, bitbake will silently peek in DL_DIR before FILESPATH and use files from there if found.

The failure mode for lighttpd involves a 404 redirect placing index.html into DL_DIR, which will end up in the lighttpd packages. In my specific case iproute2 hit the linuxfoundation 404 redirect so lighttpd.ipk now serves the linuxfoundation frontpage :)

(From OE-Core rev: 0809f98e995d3a2ce24ad25bade3dcd5154061fd)

Signed-off-by: Koen Kooi <koen@dominion.thruhere.net>
Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
2011-11-07 14:05:42 +00:00
Zhai Edwin 6d3c2628c5 lighttpd: Upgrade to 1.4.29
(From OE-Core rev: 765714d2b4dc2b1f6c73c4a8e5fcd0a0c475ad39)

Signed-off-by: Zhai Edwin <edwin.zhai@intel.com>
Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
2011-08-04 15:04:32 +01:00
Saul Wold 3d08b9f2c6 SRC_URI Checksums Additionals
Signed-off-by: Saul Wold <sgw@linux.intel.com>
2010-12-09 08:18:17 -08:00
Zhai Edwin a1d1e4e47d lighttpd: Add 1.4.28 as new recipe.
Signed-off-by: Zhai Edwin <edwin.zhai@intel.com>
2010-09-28 08:26:53 -07:00