summaryrefslogtreecommitdiffstats
path: root/meta-networking/recipes-extended
Commit message (Collapse)AuthorAgeFilesLines
* meta-openembedded/all: adapt to UNPACKDIR changesAlexander Kanavin2025-06-253-3/+1
| | | | | | | | | | | | | Please see https://git.yoctoproject.org/poky/commit/?id=4dd321f8b83afecd962393101b2a6861275b5265 for what changes are needed, and sed commands that can be used to make them en masse. I've verified that bitbake -c patch world works with these, but did not run a world build; the majority of recipes shouldn't need further fixups, but if there are some that still fall out, they can be fixed in followups. Signed-off-by: Alexander Kanavin <alex@linutronix.de> Signed-off-by: Khem Raj <raj.khem@gmail.com>
* corosync: patch CVE-2025-30472Peter Marko2025-04-282-0/+70
| | | | | | | | | | | Pick commit from [1] mentioned in [2] from [3] [1] https://github.com/corosync/corosync/issues/778 [2] https://github.com/corosync/corosync/pull/779 [3] https://nvd.nist.gov/vuln/detail/CVE-2025-30472 Signed-off-by: Peter Marko <peter.marko@siemens.com> Signed-off-by: Khem Raj <raj.khem@gmail.com>
* corosync: upgrade 3.1.6 -> 3.1.9Peter Marko2025-04-281-7/+3
| | | | | | | | | | | dbus dir was changed from sysconfdir to datadir drop unused configure code License-Update: copyright years refreshed Signed-off-by: Peter Marko <peter.marko@siemens.com> Signed-off-by: Khem Raj <raj.khem@gmail.com>
* corosync: fix upstream version checkPeter Marko2025-04-281-3/+3
| | | | | | | | | | | | | | github-releases is needed that it work at all: ERROR: Automatic discovery of latest version/revision failed - you must provide a version using the --version/-V option, or for recipes that fetch from an SCM such as git, the --srcrev/-S option. UPSTREAM_CHECK_GITTAGREGEX is needed to get correct version, otherwise: $ devtool latest-version corosync ... INFO: Current version: 3.1.6 INFO: Latest version: 414.336.75.75.75 Signed-off-by: Peter Marko <peter.marko@siemens.com> Signed-off-by: Khem Raj <raj.khem@gmail.com>
* dlm: Disable fcf-protection on riscv32Khem Raj2024-09-171-0/+1
| | | | | | Its not available on RISCV Signed-off-by: Khem Raj <raj.khem@gmail.com>
* recipes: Start WORKDIR -> UNPACKDIR transitionKhem Raj2024-05-232-4/+4
| | | | | | | Replace references of WORKDIR with UNPACKDIR where it makes sense to do so in preparation for changing the default value of UNPACKDIR. Signed-off-by: Khem Raj <raj.khem@gmail.com>
* tgt: Fix build with muslKhem Raj2024-01-092-3/+44
| | | | Signed-off-by: Khem Raj <raj.khem@gmail.com>
* tgt: upgrade 1.0.83 -> 1.0.90Wang Mingyu2024-01-081-2/+1
| | | | | Signed-off-by: Wang Mingyu <wangmy@fujitsu.com> Signed-off-by: Khem Raj <raj.khem@gmail.com>
* dlm: Do not use -fcf-protection=full on aarch64 platformsMartin Jansa2023-07-211-0/+1
| | | | | | | | | | | Its not supported option, see: http://errors.yoctoproject.org/Errors/Details/721121/ aarch64-oe-linux-gcc -mcpu=cortex-a57 -march=armv8-a+crc -mbranch-protection=standard --sysroot=TOPDIR/tmp-glibc/work/cortexa57-oe-linux/dlm/4.2.0-r0/recipe-sysroot libdlm.c -O2 -pipe -g -feliminate-unused-debug-types -fcanon-prefix-map -fmacro-prefix-map=TOPDIR/tmp-glibc/work/cortexa57-oe-linux/dlm/4.2.0-r0/dlm-dlm-4.2.0=/usr/src/debug/dlm/4.2.0-r0 -fdebug-prefix-map=TOPDIR/tmp-glibc/work/cortexa57-oe-linux/dlm/4.2.0-r0/dlm-dlm-4.2.0=/usr/src/debug/dlm/4.2.0-r0 -fmacro-prefix-map=TOPDIR/tmp-glibc/work/cortexa57-oe-linux/dlm/4.2.0-r0/dlm-dlm-4.2.0=/usr/src/debug/dlm/4.2.0-r0 -fdebug-prefix-map=TOPDIR/tmp-glibc/work/cortexa57-oe-linux/dlm/4.2.0-r0/dlm-dlm-4.2.0=/usr/src/debug/dlm/4.2.0-r0 -fdebug-prefix-map=TOPDIR/tmp-glibc/work/cortexa57-oe-linux/dlm/4.2.0-r0/recipe-sysroot= -fmacro-prefix-map=TOPDIR/tmp-glibc/work/cortexa57-oe-linux/dlm/4.2.0-r0/recipe-sysroot= -fdebug-prefix-map=TOPDIR/tmp-glibc/work/cortexa57-oe-linux/dlm/4.2.0-r0/recipe-sysroot-native= -fcf-protection=full -D_GNU_SOURCE -O2 -ggdb -Wall -Wformat -Wformat-security -Wmissing-prototypes -Wnested-externs -Wpointer-arith -Wextra -Wshadow -Wcast-align -Wwrite-strings -Waggregate-return -Wstrict-prototypes -Winline -Wredundant-decls -Wno-sign-compare -Wno-unused-parameter -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fstack-protector-strong -fstack-clash-protection -fexceptions -fasynchronous-unwind-tables -fdiagnostics-show-option -fPIC -D_REENTRANT -c -o libdlm.o cc1: error: '-fcf-protection=full' is not supported for this target Signed-off-by: Martin Jansa <Martin.Jansa@gmail.com> Signed-off-by: Khem Raj <raj.khem@gmail.com>
* dlm: Do not use -fcf-protection=full on arm platformsKhem Raj2023-07-151-0/+1
| | | | | | Its not supported option Signed-off-by: Khem Raj <raj.khem@gmail.com>
* dlm: Do not pass -fcf-protection=full via MakefileKhem Raj2023-07-152-5/+70
| | | | | | | | | Pass it via cflags from environment, so it can be controlled for platforms where it is not supported Pass -fstack-clash-protection for clang too, it is available now a days Signed-off-by: Khem Raj <raj.khem@gmail.com>
* dlm: Fix build with linux kernel 6.4+Khem Raj2023-07-153-0/+70
| | | | Signed-off-by: Khem Raj <raj.khem@gmail.com>
* dlm: Upgrade to 4.2.0Khem Raj2023-07-133-61/+1
| | | | | | | Drop upstreamed patch and another patch which is fixed differently upstream Signed-off-by: Khem Raj <raj.khem@gmail.com>
* *.patch: add Upstream-Status to all patchesMartin Jansa2023-06-211-0/+2
| | | | | | | | | | | | | | | | | | | | | | | | | | | | | There is new patch-status QA check in oe-core: https://git.openembedded.org/openembedded-core/commit/?id=76a685bfcf927593eac67157762a53259089ea8a This is temporary work around just to hide _many_ warnings from optional patch-status (if you add it to WARN_QA). This just added Upstream-Status: Pending everywhere without actually investigating what's the proper status. This is just to hide current QA warnings and to catch new .patch files being added without Upstream-Status, but the number of Pending patches is now terrible: 5 (26%) meta-xfce 6 (50%) meta-perl 15 (42%) meta-webserver 21 (36%) meta-gnome 25 (57%) meta-filesystems 26 (43%) meta-initramfs 45 (45%) meta-python 47 (55%) meta-multimedia 312 (63%) meta-networking 756 (61%) meta-oe Signed-off-by: Martin Jansa <Martin.Jansa@gmail.com> Signed-off-by: Khem Raj <raj.khem@gmail.com>
* .patch: fix Upstream-Status formatting issues reported by patchreview tool ↵Martin Jansa2023-02-242-2/+2
| | | | | | | from oe-core Signed-off-by: Martin Jansa <Martin.Jansa@gmail.com> Signed-off-by: Khem Raj <raj.khem@gmail.com>
* dlm: Upgrade to 4.1.1Khem Raj2022-08-303-9/+31
| | | | | | Forward port patches and add a patch to fix compiler warnings Signed-off-by: Khem Raj <raj.khem@gmail.com>
* corosync: Upgrade to 3.1.6Khem Raj2022-08-301-1/+1
| | | | | | Changes - https://github.com/corosync/corosync/releases/tag/v3.1.6 Signed-off-by: Khem Raj <raj.khem@gmail.com>
* kronosnet: Upgrade to 1.24Khem Raj2022-08-062-31/+1
| | | | | | Remove upstreamed patches Signed-off-by: Khem Raj <raj.khem@gmail.com>
* kronosnet: Fix build with gcc-12Mingli Yu2022-06-302-0/+41
| | | | | | | | | | | | | | | | | | | Fix the build failure when debug build is enabled. Add DEBUG_BUILD = "1" in conf/local.conf. $ bitbake kronosnet | /build/tmp-glibc/work/corei7-64-wrs-linux/kronosnet/1.22-r0/recipe-sysroot/usr/include/bits/string_fortified.h:59:10: error: 'link' may be used uninitialized [-Werror=maybe-uninitialized] | 59 | return __builtin___memset_chk (__dest, __ch, __len, | | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ | 60 | __glibc_objsize0 (__dest)); | | ~~~~~~~~~~~~~~~~~~~~~~~~~~ | ../../git/libknet/links.c: In function 'knet_link_set_config': | ../../git/libknet/links.c:108:27: note: 'link' was declared here | 108 | struct knet_link *link; | | ^~~~ | cc1: all warnings being treated as errors Signed-off-by: Mingli Yu <mingli.yu@windriver.com> Signed-off-by: Khem Raj <raj.khem@gmail.com>
* tgt: upgrade 1.0.82 -> 1.0.83Wang Mingyu2022-06-061-2/+2
| | | | | Signed-off-by: Wang Mingyu <wangmy@fujitsu.com> Signed-off-by: Khem Raj <raj.khem@gmail.com>
* tgt: upgrade 1.0.79 -> 1.0.82wangmy2022-05-091-2/+2
| | | | | Signed-off-by: Wang Mingyu <wangmy@fujitsu.com> Signed-off-by: Khem Raj <raj.khem@gmail.com>
* tgt: move from meta-openstackMingli Yu2022-04-187-0/+359
| | | | | | | | | tgt is a substitute to iscsitarget [1]. [1] https://git.openembedded.org/meta-openembedded/commit/?id=1e7e4e91817b272b7685406f8d9ef58fe8c65e29 Signed-off-by: Mingli Yu <mingli.yu@windriver.com> Signed-off-by: Khem Raj <raj.khem@gmail.com>
* recipes: Update LICENSE variable to use SPDX license identifiersKhem Raj2022-03-042-2/+2
| | | | Signed-off-by: Khem Raj <raj.khem@gmail.com>
* corosync: Do not install the /var/log/cluster directoryPeter Kjellerstedt2021-11-031-1/+2
| | | | | | | | | | | | | | /var/log is normally a link to /var/volatile/log and /var/volatile is a tmpfs mount. So anything created in /var/log will not be available when the tmpfs is mounted. /var/log/cluster will be created in runtime. This also drops the removal of the /var/run directory as it is no longer created in the first place. Signed-off-by: Peter Kjellerstedt <peter.kjellerstedt@axis.com> Signed-off-by: Khem Raj <raj.khem@gmail.com>
* corosync: Clean up leftover support for qdevice and qnetdPeter Kjellerstedt2021-11-031-15/+3
| | | | | | | | These features were removed in commit 5c051f84 (corosync: Update to 3.0.3), but some code still remained. Signed-off-by: Peter Kjellerstedt <peter.kjellerstedt@axis.com> Signed-off-by: Khem Raj <raj.khem@gmail.com>
* kronosnet: Correct path to poll.hKhem Raj2021-10-162-1/+32
| | | | Signed-off-by: Khem Raj <raj.khem@gmail.com>
* kronosnet: update 1.20 -> 1.22Alexander Kanavin2021-10-141-1/+1
| | | | | Signed-off-by: Alexander Kanavin <alex@linutronix.de> Signed-off-by: Khem Raj <raj.khem@gmail.com>
* kronosnet: Inherit pkgconfigKhem Raj2021-09-241-1/+1
| | | | | | | Fixes configure.ac:32: error: possibly undefined macro: AC_MSG_ERROR Signed-off-by: Khem Raj <raj.khem@gmail.com>
* recipes: Fix override syntaxKhem Raj2021-08-061-1/+1
| | | | | Signed-off-by: Khem Raj <raj.khem@gmail.com> Cc: Martin Jansa <Martin.Jansa@gmail.com>
* Convert to new override syntaxMartin Jansa2021-08-033-11/+11
| | | | | | | | | | This is the result of automated script (0.9.1) conversion: oe-core/scripts/contrib/convert-overrides.py . converting the metadata to use ":" as the override character instead of "_". Signed-off-by: Martin Jansa <Martin.Jansa@gmail.com>
* kronosnet: update 1.20Oleksandr Kravchuk2021-02-061-1/+1
| | | | | Signed-off-by: Oleksandr Kravchuk <open.source@oleksandr-kravchuk.com> Signed-off-by: Khem Raj <raj.khem@gmail.com>
* kronosnet: update to 1.18Oleksandr Kravchuk2020-07-281-2/+9
| | | | | Signed-off-by: Oleksandr Kravchuk <open.source@oleksandr-kravchuk.com> Signed-off-by: Khem Raj <raj.khem@gmail.com>
* corosync: update corosync.conf to 3.xMingli Yu2020-03-181-41/+44
| | | | | | | | | | Update corosync.conf to make it valid after corosync upgrades to 3.x. Reference: https://sources.debian.org/data/main/c/corosync/3.0.3-2/debian/patches/Make-the-example-config-valid.patch Signed-off-by: Mingli Yu <mingli.yu@windriver.com> Signed-off-by: Khem Raj <raj.khem@gmail.com>
* kronoset: Disable sign-compare with clangKhem Raj2020-03-091-0/+6
| | | | | | | | | | clang isn't suppressing warnings from system headers like it should Fixes ../../git/libknet/transport_udp.c:326:48: error: comparison of integers of different signs: 'unsigned long' and 'int' [-Werror,-Wsign-compare] for (cmsg = CMSG_FIRSTHDR(&msg);cmsg; cmsg = CMSG_NXTHDR(&msg, cmsg)) { ^~~~~~~~~~~~~~~~~~~~~~~ Signed-off-by: Khem Raj <raj.khem@gmail.com>
* corosync: Update to 3.0.3Khem Raj2020-03-082-47/+8
| | | | | | | | - Add dependency on kronosnet - Remove obsolete options and packageconfigs - Drop upstreamed patch Signed-off-by: Khem Raj <raj.khem@gmail.com>
* kronosnet: Add recipeKhem Raj2020-03-081-0/+17
| | | | Signed-off-by: Khem Raj <raj.khem@gmail.com>
* dlm: Fix host-user-contaminated QA errorsKhem Raj2020-03-033-48/+59
| | | | | | | | | | | | - Drop unused 0001-dlm-fix-package-qa-error.patch - Merge appends into main task - remove explicitly mentioning systemd in deps, systemd bbclass will add it - Add a patch to fix install using cp cmd to preserve file permissions Fixes dlm: /usr/lib/libdlmcontrol.so.3 is owned by uid 1000, which is the same as the user running bitbake. This may be due to host contamination [host-user-contaminated] Signed-off-by: Khem Raj <raj.khem@gmail.com>
* corosync: fix build error when package config rdma enabledKai Kang2019-12-152-1/+34
| | | | | | | | | | | Fix corosync build error when package config rdma enabled. * replace dependency librdmacm from layer meta-cloud-services with rdma-core from meta-networking * add patch to fix issue that fail to find rdma library via pkgconfig Signed-off-by: Kai Kang <kai.kang@windriver.com> Signed-off-by: Khem Raj <raj.khem@gmail.com>
* recipes: rename distro_features_check to features_checkDenys Dmytriyenko2019-11-211-1/+1
| | | | | | | Avoid warning due to the class rename in OE-Core. Signed-off-by: Denys Dmytriyenko <denys@ti.com> Signed-off-by: Khem Raj <raj.khem@gmail.com>
* dlm: Drop -fstack-clash-protection for clangKhem Raj2019-11-191-0/+4
| | | | | | -fstack-clash-protection is gcc-only option Signed-off-by: Khem Raj <raj.khem@gmail.com>
* corosync: upgrade 2.4.4 -> 2.4.5Zheng Ruoqin2019-11-011-2/+2
| | | | | Signed-off-by: Zheng Ruoqin <zhengrq.fnst@cn.fujitsu.com> Signed-off-by: Khem Raj <raj.khem@gmail.com>
* corosync: Clarify BSD license variantChristophe PRIOUZEAU2019-10-241-1/+1
| | | | | | | The License of corosync is BSD-3-Clause. Signed-off-by: Christophe Priouzeau <christophe.priouzeau@st.com> Signed-off-by: Khem Raj <raj.khem@gmail.com>
* corosync: Fix PACKAGECONFIG flag for rdmaRobert Yang2019-09-301-1/+1
| | | | | | | | | | | | | Fixed: PACKAGECONFIG_append_pn-corosync = ' rdma' $ bitbake corosync | configure: error: Package requirements (rdmacm) were not met: | | No package 'rdmacm' found Signed-off-by: Robert Yang <liezhi.yang@windriver.com> Signed-off-by: Khem Raj <raj.khem@gmail.com>
* dlm: upgrade 4.0.7 -> 4.0.9Changqing Li2019-07-103-68/+19
| | | | | Signed-off-by: Changqing Li <changqing.li@windriver.com> Signed-off-by: Khem Raj <raj.khem@gmail.com>
* dlm: Fix build with glibc 2.28+Khem Raj2018-08-192-1/+43
| | | | Signed-off-by: Khem Raj <raj.khem@gmail.com>
* dlm: Build fence only when pacemaker recipe is availableKhem Raj2018-08-191-1/+8
| | | | | | | | | | pacemaker is not in meta-networking, and therefore dlm fails to build when meta-cgl is not included, this changeset makes the pacemaker dependency to be optional, and disabled by default so users who have pacemaker in the bbfiles should enable pacemaker support via a bbappend or setting it in config metadata Signed-off-by: Khem Raj <raj.khem@gmail.com>
* dlm: upgrade 4.0.2 -> 4.0.3Changqing Li2018-08-114-25/+108
| | | | | Signed-off-by: Changqing Li <changqing.li@windriver.com> Signed-off-by: Khem Raj <raj.khem@gmail.com>
* iscsitarget: Remove recipe as it is no longer supported to build with linux ↵Jagadeesh Krishnanjanappa2018-07-098-1194/+0
| | | | | | | | | | | | | | | | kernel >= 4.14 The upstream iscsitarget source does not have support to build with Linux kernel >= 4.14, as the "struct bio" members has been updated in the linux kernel v4.14 source. Requires major code change in iscsitarget to support building later versions of Linux kernel. The Linux SCSI target framework (tgt) recipe present in meta-openstack layer, can be used as a substitute to iscsitarget recipe and works fine in our testing. Signed-off-by: Jagadeesh Krishnanjanappa <jkrishnanjanappa@mvista.com> Signed-off-by: Khem Raj <raj.khem@gmail.com>
* corosync: corosync-qnetd.conf is now created under /run during runtimeKhem Raj2018-06-241-4/+0
| | | | Signed-off-by: Khem Raj <raj.khem@gmail.com>
* corosync: add corosync.conf.exampleMingli Yu2018-06-222-1/+62
| | | | | | | | | | | | | | | | | | | | | | | * Add corosync.conf.example as the template for /etc/corosync/corosync.conf to make the cluster works as the previous default config doesn't work as below output: root@host1:/# crm status Stack: unknown Current DC: NONE Last updated: Mon Dec 25 05:30:59 2017 Last change: Mon Dec 25 05:30:32 2017 by root via cibadmin on host1 0 nodes configured 1 resource configured Full list of resources: WebSite (ocf::heartbeat:apache): Stopped Signed-off-by: Mingli Yu <Mingli.Yu@windriver.com> Signed-off-by: Khem Raj <raj.khem@gmail.com>