aboutsummaryrefslogtreecommitdiffstats
path: root/meta/recipes-extended
AgeCommit message (Collapse)Author
2016-05-06tzdata: update to 2016dArmin Kuster
Changes affecting future time stamps America/Caracas switches from -0430 to -04 on 2016-05-01 at 02:30. (Thanks to Alexander Krivenyshev for the heads-up.) Asia/Magadan switches from +10 to +11 on 2016-04-24 at 02:00. (Thanks to Alexander Krivenyshev and Matt Johnson.) New zone Asia/Tomsk, split off from Asia/Novosibirsk. It covers Tomsk Oblast, Russia, which switches from +06 to +07 on 2016-05-29 at 02:00. (Thanks to Stepan Golosunov.) Changes affecting past time stamps New zone Europe/Kirov, split off from Europe/Volgograd. It covers Kirov Oblast, Russia, which switched from +04/+05 to +03/+04 on 1989-03-26 at 02:00, roughly a year after Europe/Volgograd made the same change. (Thanks to Stepan Golosunov.) Russia and nearby locations had daylight-saving transitions on 1992-03-29 at 02:00 and 1992-09-27 at 03:00, instead of on 1992-03-28 at 23:00 and 1992-09-26 at 23:00. (Thanks to Stepan Golosunov.) Many corrections to historical time in Kazakhstan from 1991 through 2005. (Thanks to Stepan Golosunov.) Replace Kazakhstan's invented time zone abbreviations with numeric abbreviations. Signed-off-by: Armin Kuster <akuster@mvista.com> Signed-off-by: Ross Burton <ross.burton@intel.com> (From OE-Core master rev: 10194ca3d8c2f4d8648a685c5c239a33d944b6fe) Signed-off-by: Joshua Lock <joshua.g.lock@intel.com>
2016-05-06tzcode: update to 2016dArmin Kuster
they keep the versions in-sync. changes are all in data. Changes affecting future time stamps America/Caracas switches from -0430 to -04 on 2016-05-01 at 02:30. (Thanks to Alexander Krivenyshev for the heads-up.) Asia/Magadan switches from +10 to +11 on 2016-04-24 at 02:00. (Thanks to Alexander Krivenyshev and Matt Johnson.) New zone Asia/Tomsk, split off from Asia/Novosibirsk. It covers Tomsk Oblast, Russia, which switches from +06 to +07 on 2016-05-29 at 02:00. (Thanks to Stepan Golosunov.) Changes affecting past time stamps New zone Europe/Kirov, split off from Europe/Volgograd. It covers Kirov Oblast, Russia, which switched from +04/+05 to +03/+04 on 1989-03-26 at 02:00, roughly a year after Europe/Volgograd made the same change. (Thanks to Stepan Golosunov.) Russia and nearby locations had daylight-saving transitions on 1992-03-29 at 02:00 and 1992-09-27 at 03:00, instead of on 1992-03-28 at 23:00 and 1992-09-26 at 23:00. (Thanks to Stepan Golosunov.) Many corrections to historical time in Kazakhstan from 1991 through 2005. (Thanks to Stepan Golosunov.) Replace Kazakhstan's invented time zone abbreviations with numeric abbreviations. Signed-off-by: Armin Kuster <akuster@mvista.com> Signed-off-by: Ross Burton <ross.burton@intel.com> (From OE-Core master rev: db8223e4dd2e513a656aedfae217d94e053c2366) Signed-off-by: Joshua Lock <joshua.g.lock@intel.com>
2016-05-06tzcode: update to 2016cArmin Kuster
Signed-off-by: Armin Kuster <akuster@mvista.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org> (From OE-Core master rev: 41adb87c2f1aa20e51f1af3542d65c920eb94be6) Signed-off-by: Joshua Lock <joshua.g.lock@intel.com>
2016-05-06tzdata: update to 2016cArmin Kuster
The 2016c release of the tz code and data is available. Its most urgent change is for Asia/Baku, where the update takes effect this weekend. This release reflects the following changes, which were either circulated on the tz mailing list or are relatively minor technical or administrative changes: Changes affecting future time stamps Azerbaijan no longer observes DST. (Thanks to Steffen Thorsen.) Chile reverts from permanent to seasonal DST. (Thanks to Juan Correa for the heads-up, and to Tim Parenti for corrections.) Guess that future transitions are August's and May's second Saturdays at 24:00 mainland time. Also, call the period from 2014-09-07 through 2016-05-14 daylight saving time instead of standard time, as that seems more appropriate now. Changes affecting past time stamps Europe/Kaliningrad and Europe/Vilnius changed from +03/+04 to +02/+03 on 1989-03-26, not 1991-03-31. Europe/Volgograd changed from +04/+05 to +03/+04 on 1988-03-27, not 1989-03-26. (Thanks to Stepan Golosunov.) Changes to commentary Several updates and URLs for historical and proposed Russian changes. (Thanks to Stepan Golosunov, Matt Johnson, and Alexander Krivenyshev.) Signed-off-by: Armin Kuster <akuster@mvista.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org> (From OE-Core master rev: 66031bcf8cec2e8e7a6803f2c6cfc2c2ba071ffe) Signed-off-by: Joshua Lock <joshua.g.lock@intel.com>
2016-05-06tzcode: update to 2016bArmin Kuster
change SRC_URI http seems more reliable Changes to code tzselect's diagnostics and checking, and checktab.awk's checking, have been improved. (Thanks to J William Piggott.) tzcode now builds under MinGW. (Thanks to Ian Abbott and Esben Haabendal.) tzselect now tests Julian-date TZ settings more accurately. (Thanks to J William Piggott.) Changes to commentary Comments in zone tables have been improved. (Thanks to J William Piggott.) tzselect again limits its menu comments so that menus fit on a 24x80 alphanumeric display. A new web page tz-how-to.html. (Thanks to Bill Seymour.) In the Theory file, the description of possible time zone abbreviations in tzdata has been cleaned up, as the old description was unclear and inconsistent. (Thanks to Alain Mouette for reporting the problem.) Signed-off-by: Armin Kuster <akuster808@gmail.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org> (From OE-Core master rev: 0c4816c1f723951179988a274f236f28fe4db20f) Signed-off-by: Joshua Lock <joshua.g.lock@intel.com>
2016-05-06tzdata: update to 2016bArmin Kuster
updated SRC_URI to http as it seems more stable. Changes affecting future time stamps New zones Europe/Astrakhan and Europe/Ulyanovsk for Astrakhan and Ulyanovsk Oblasts, Russia, both of which will switch from +03 to +04 on 2016-03-27 at 02:00 local time. They need distinct zones since their post-1970 histories disagree. New zone Asia/Barnaul for Altai Krai and Altai Republic, Russia, which will switch from +06 to +07 on the same date and local time. Also, Asia/Sakhalin moves from +10 to +11 on 2016-03-27 at 02:00. (Thanks to Alexander Krivenyshev for the heads-up, and to Matt Johnson and Stepan Golosunov for followup.) As a trial of a new system that needs less information to be made up, the new zones use numeric time zone abbreviations like "+04" instead of invented abbreviations like "ASTT". Haiti will not observe DST in 2016. (Thanks to Jean Antoine via Steffen Thorsen.) Palestine's spring-forward transition on 2016-03-26 is at 01:00, not 00:00. (Thanks to Hannah Kreitem.) Guess future transitions will be March's last Saturday at 01:00, not March's last Friday at 24:00. Changes affecting past time stamps Europe/Chisinau observed DST during 1990, and switched from +04 to +03 at 1990-05-06 02:00, instead of switching from +03 to +02. (Thanks to Stepan Golosunov.) 1991 abbreviations in Europe/Samara should be SAMT/SAMST, not KUYT/KUYST. (Thanks to Stepan Golosunov.) Signed-off-by: Armin Kuster <akuster808@gmail.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org> (From OE-Core master rev: d3ab7005f0c899da9f9f132b22861bd5d4f952ba) Signed-off-by: Joshua Lock <joshua.g.lock@intel.com>
2016-02-29rpcbind: Security Advisory - rpcbind - CVE-2015-7236Li Zhou
rpcbind: Fix memory corruption in PMAP_CALLIT code Use-after-free vulnerability in xprt_set_caller in rpcb_svc_com.c in rpcbind 0.2.1 and earlier allows remote attackers to cause a denial of service (daemon crash) via crafted packets, involving a PMAP_CALLIT code. The patch comes from <http://www.openwall.com/lists/oss-security/2015/09/18/7>, and it hasn't been in rpcbind upstream yet. (From OE-Core master rev: cc4f62f3627f3804907e8ff9c68d9321979df32b) (From OE-Core rev: 224bcc2ead676600bcd9e290ed23d9b2ed2f481e) Signed-off-by: Li Zhou <li.zhou@windriver.com> Signed-off-by: Wenzong Fan <wenzong.fan@windriver.com> Signed-off-by: Ross Burton <ross.burton@intel.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org> Signed-off-by: Robert Yang <liezhi.yang@windriver.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org> Signed-off-by: Armin Kuster <akuster@mvista.com> Signed-off-by: Joshua Lock <joshua.g.lock@intel.com>
2016-02-29foomatic-filters: Security fixes CVE-2015-8327Armin Kuster
CVE-2015-8327 cups-filters: foomatic-rip did not consider the back tick as an illegal shell escape character this time with the recipe changes. (From OE-Core master rev: 62d6876033476592a8ca35f4e563c996120a687b) Signed-off-by: Armin Kuster <akuster@mvista.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org> Signed-off-by: Armin Kuster <akuster@mvista.com> Signed-off-by: Joshua Lock <joshua.g.lock@intel.com>
2016-02-29foomatic-filters: Security fix CVE-2015-8560Armin Kuster
CVE-2015-8560 cups-filters: foomatic-rip did not consider semicolon as illegal shell escape character (From OE-Core master rev: 307056ce062bf4063f6effeb4c891c82c949c053) Signed-off-by: Armin Kuster <akuster@mvista.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org> Signed-off-by: Armin Kuster <akuster@mvista.com> Signed-off-by: Joshua Lock <joshua.g.lock@intel.com>
2016-02-16tzdata: remove 2015d versionMartin Jansa
* this is left-over from upgrade to 2016a * it's safer to remove so that .bbappends in other layers really apply to version used in build (currently we have bbappend for 2015d and build will use 2016a without any warning * the same problem was reported with 2015f upgrade: http://lists.openembedded.org/pipermail/openembedded-core/2015-August/109708.html Signed-off-by: Martin Jansa <Martin.Jansa@gmail.com> Not required by other branches as this is removing a leftover file in Fido only. Signed-off-by: Joshua Lock <joshua.g.lock@intel.com>
2016-02-07tzdata: reinstate changes reverted in 2014c upgradePaul Eggleton
OE-Core commit 57af3fb9662106f0a65a1b4edf83e2398be0a8f1 upgraded tzdata but also reverted a couple of changes to SUMMARY and LIC_FILES_CHKSUM. Reinstate these (with an update to the README md5 value since that has changed slightly, without any change to the licensing statements within). (From OE-Core rev: cea4f6b86129f84a99700207777929bf7e811ed6) Signed-off-by: Paul Eggleton <paul.eggleton@linux.intel.com> Signed-off-by: Ross Burton <ross.burton@intel.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org> Signed-off-by: Armin Kuster <akuster808@gmail.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
2016-02-07tzdata: update to 2016aArmin Kuster
Changed LIC_CHKSUM_FILES to a new LICENSE file. Add BSD-3-clause to licenses Changes affecting future time stamps America/Cayman will not observe daylight saving this year after all. Revert our guess that it would. (Thanks to Matt Johnson.) Asia/Chita switches from +0800 to +0900 on 2016-03-27 at 02:00. (Thanks to Alexander Krivenyshev.) Asia/Tehran now has DST predictions for the year 2038 and later, to be March 21 00:00 to September 21 00:00. This is likely better than predicting no DST, albeit off by a day every now and then. Changes affecting past and future time stamps America/Metlakatla switched from PST all year to AKST/AKDT on 2015-11-01 at 02:00. (Thanks to Steffen Thorsen.) America/Santa_Isabel has been removed, and replaced with a backward compatibility link to America/Tijuana. Its contents were apparently based on a misreading of Mexican legislation. Changes affecting past time stamps Asia/Karachi's two transition times in 2002 were off by a minute. (Thanks to Matt Johnson.) (From OE-Core rev: 790315dbd2dcb5b2024948ef412f32d2788cb6b5) Signed-off-by: Armin Kuster <akuster@mvista.com> Signed-off-by: Ross Burton <ross.burton@intel.com> (cherry picked from commit 39e231cfabda8d75906c935d2a01f37df6121b84) Signed-off-by: Saul Wold <sgw@linux.intel.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org> Signed-off-by: Armin Kuster <akuster808@gmail.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
2016-02-07tzcode: update to 2016aArmin Kuster
Change LIC_CHKSUM_FILES to License. Some files are BSD clause 3 Changes affecting build procedure An installer can now combine leap seconds with use of the backzone file, e.g., with 'make PACKRATDATA=backzone REDO=posix_right zones'. The old 'make posix_packrat' rule is now marked as obsolescent. (Thanks to Ian Abbott for an initial implementation.) Changes affecting documentation and commentary A new file LICENSE makes it easier to see that the code and data are mostly public-domain. (Thanks to James Knight.) The three non-public-domain files now use the current (3-clause) BSD license instead of older versions of that license. tz-link.htm mentions the BDE library (thanks to Andrew Paprocki), CCTZ (thanks to Tim Parenti), TimeJones.com, and has a new section on editing tz source files (with a mention of Sublime zoneinfo, thanks to Gilmore Davidson). The Theory and asia files now mention the 2015 book "The Global Transformation of Time, 1870-1950", and cite a couple of reviews. The America/Chicago entry now documents the informal use of US central time in Fort Pierre, South Dakota. (Thanks to Rick McDermid, Matt Johnson, and Steve Jones.) (From OE-Core rev: 1ee9072e16d96f95d07ec5a1f63888ce4730d60e) Signed-off-by: Armin Kuster <akuster@mvista.com> Signed-off-by: Ross Burton <ross.burton@intel.com> (cherry picked from commit b7f292b84eea202fb13730c11452ac1957e41cf0) Signed-off-by: Saul Wold <sgw@linux.intel.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org> Signed-off-by: Armin Kuster <akuster808@gmail.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
2016-01-15logrotate: do not move binary logrotate to /usr/binHongxu Jia
In oe-core commit a46d3646a3e1781be4423b508ea63996b3cfca8a ... Author: Fahad Usman <fahad_usman@mentor.com> Date: Tue Aug 26 13:16:48 2014 +0500 logrotate: obey our flags Needed to quiet GNU_HASH warnings, and some minor fixes. ... it explicitly move logrotate to /usr/bin without any reason, which is against the original Linux location /usr/sbin. So partly revert the above commit which let logrotate be kept in the original place /usr/sbin. Signed-off-by: Hongxu Jia <hongxu.jia@windriver.com> Signed-off-by: Ross Burton <ross.burton@intel.com>
2016-01-15texinfo: don't create dependency on INHERIT variableMartin Jansa
* we don't want the do_package signature depending on INHERIT variable * e.g. just adding the own-mirrors causes texinfo to rebuild: # bitbake-diffsigs BUILD/sstate-diff/*/*/texinfo/*do_package.sig* basehash changed from 015df2fd8e396cc1e15622dbac843301 to 9f1d06c4f238c70a99ccb6d8da348b6a Variable INHERIT value changed from ' rm_work blacklist blacklist report-error ${PACKAGE_CLASSES} ${USER_CLASSES} ${INHERIT_DISTRO} ${INHERIT_BLACKLIST} sanity' to ' rm_work own-mirrors blacklist blacklist report-error ${PACKAGE_CLASSES} ${USER_CLASSES} ${INHERIT_DISTRO} ${INHERIT_BLACKLIST} sanity' Signed-off-by: Martin Jansa <Martin.Jansa@gmail.com> Signed-off-by: Joshua Lock <joshua.g.lock@intel.com>
2015-11-20bash: Disable custom memory allocatorAníbal Limón
Bash is failing trying to allocate memory [1] using the custom memory allocator if we disable it the issue is fixed. The major distributions also disabled by default [2], so we don't have a good reason to use it. The underlying issue is due to bash’s malloc using brk() calls to allocate memory, which fail when address randomization is enabled in kernel. sbrk() based custom allocators are obsolete. There may be some performance impact of this however correctness is more important. [YOCTO #8452] [1] https://bugzilla.yoctoproject.org/show_bug.cgi?id=8452#c0 [2] https://bugzilla.yoctoproject.org/show_bug.cgi?id=8452#c5 (From OE-Core master rev: e42d8eff9eed7d1454b4f331d96dcee6dea232df) Signed-off-by: Aníbal Limón <anibal.limon@linux.intel.com> Signed-off-by: Ross Burton <ross.burton@intel.com> Signed-off-by: Joshua Lock <joshua.lock@collabora.co.uk>
2015-11-20tzdata: reinstate changes reverted in 2014c upgradePaul Eggleton
OE-Core commit 57af3fb9662106f0a65a1b4edf83e2398be0a8f1 upgraded tzdata but also reverted a couple of changes to SUMMARY and LIC_FILES_CHKSUM. Reinstate these (with an update to the README md5 value since that has changed slightly, without any change to the licensing statements within). (From OE-Core master rev: cea4f6b86129f84a99700207777929bf7e811ed6) Signed-off-by: Paul Eggleton <paul.eggleton@linux.intel.com> Signed-off-by: Ross Burton <ross.burton@intel.com> Signed-off-by: Joshua Lock <joshua.lock@collabora.co.uk>
2015-11-20tzdata: update to 2015gArmin Kuster
Resend: typo in version in subject. Changes affecting future time stamps Turkey's 2015 fall-back transition is scheduled for Nov. 8, not Oct. 25. (Thanks to Fatih.) Norfolk moves from +1130 to +1100 on 2015-10-04 at 02:00 local time. (Thanks to Alexander Krivenyshev.) Fiji's 2016 fall-back transition is scheduled for January 17, not 24. (Thanks to Ken Rylander.) Fort Nelson, British Columbia will not fall back on 2015-11-01. It has effectively been on MST (-0700) since it advanced its clocks on 2015-03-08. New zone America/Fort_Nelson. (Thanks to Matt Johnson.) (From OE-Core master rev: fce47d3bd51ede32a392b53b046a4583ef1847c8) Signed-off-by: Armin Kuster <akuster808@gmail.com> Signed-off-by: Joshua Lock <joshua.lock@collabora.co.uk>
2015-11-20tzcode: update to 2015gArmin Kuster
Changes affecting code localtime no longer mishandles America/Anchorage after 2037. (Thanks to Bradley White for reporting the bug.) On hosts with signed 32-bit time_t, localtime no longer mishandles Pacific/Fiji after 2038-01-16 14:00 UTC. The localtime module allows the variables 'timezone', 'daylight', and 'altzone' to be in common storage shared with other modules, and declares them in case the system <time.h> does not. (Problems reported by Kees Dekker.) On platforms with tm_zone, strftime.c now assumes it is not NULL. This simplifies the code and is consistent with zdump.c. (Problem reported by Christos Zoulas.) Changes affecting documentation The tzfile man page now documents that transition times denote the starts (not the ends) of the corresponding time periods. (Ambiguity reported by Bill Seymour.) (From OE-Core master rev: 7c9082ab1ae6f7810c7cffe137d7d232b03852f8) Signed-off-by: Armin Kuster <akuster808@gmail.com> Signed-off-by: Joshua Lock <joshua.lock@collabora.co.uk>
2015-11-05unzip: CVE-2015-7696, CVE-2015-7697Tudor Florea
CVE-2015-7696: Fixes a heap overflow triggered by unzipping a file with password CVE-2015-7697: Fixes a denial of service with a file that never finishes unzipping References: http://www.openwall.com/lists/oss-security/2015/10/11/5 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-7696 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-7697 Signed-off-by: Tudor Florea <tudor.florea@enea.com> Signed-off-by: Joshua Lock <joshua.lock@collabora.co.uk>
2015-09-01tzdata: update to 2015dArmin Kuster
Changes affecting future time stamps Egypt will not observe DST in 2015 and will consider canceling it permanently. For now, assume no DST indefinitely. (Thanks to Ahmed Nazmy and Tim Parenti.) Changes affecting past time stamps America/Whitehorse switched from UTC-9 to UTC-8 on 1967-05-28, not 1966-07-01. Also, Yukon's time zone history is documented better. (Thanks to Brian Inglis and Dennis Ferguson.) Change affecting past and future time zone abbreviations The abbreviations for Hawaii-Aleutian standard and daylight times have been changed from HAST/HADT to HST/HDT, as per US Government Printing Office style. This affects only America/Adak since 1983, as America/Honolulu was already using the new style. (From OE-Core rev: b9f366ab4e0a9cad69b631f402b9afa02d40f667) Signed-off-by: Armin Kuster <akuster808@gmail.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org> Signed-off-by: Armin Kuster <akuster808@gmail.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
2015-09-01tzcode: update to 2015dArmin Kuster
Changes affecting code zic has some minor performance improvements. (From OE-Core rev: 3ab7e247b0662a1791169f16424abec426885f80) Signed-off-by: Armin Kuster <akuster808@gmail.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org> Signed-off-by: Armin Kuster <akuster808@gmail.com> Signed-off-by: Martin Jansa <Martin.Jansa@gmail.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
2015-08-09tzdata: Add marking for config files in recipeLi Zhou
The tzdata recipe does not mark the /etc/timezone file and /etc/localtime link as configuration files. An on target update would then overwite the user modified versions of those files. Add those files in CONFFILES_${PN}. (From OE-Core rev: 1eefbf6bdf5e720767673a754e95c62f2ffcc82f) Signed-off-by: Li Zhou <li.zhou@windriver.com> Signed-off-by: Ross Burton <ross.burton@intel.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
2015-07-08unzip: drop 12-cve-2014-9636-test-compr-eb.patchRoy Li
12-cve-2014-9636-test-compr-eb.patch is same as unzip-6.0_overflow3.diff, is to fix CVE-2014-9636 (From OE-Core rev: 43cc77f6dd1615ec6797a159647a1ad677c1df23) Signed-off-by: Roy Li <rongqing.li@windriver.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
2015-07-08unzip: fix four CVE defectsRoy Li
Port four patches from unzip_6.0-8+deb7u2.debian.tar.gz to fix: cve-2014-8139 cve-2014-8140 cve-2014-8141 cve-2014-9636 Signed-off-by: Roy Li <rongqing.li@windriver.com> Signed-off-by: Ross Burton <ross.burton@intel.com>
2015-06-28cracklib:Fix an error in the patchLei Maohui
To fix an error in the patch.Otherwise,the dictionary would be wrong. (From OE-Core rev: 8670b99b06ce14ed391b4713d7887af90d44a2c8) Signed-off-by: Lei Maohui <leimaohui@cn.fujitsu.com> Signed-off-by: Ross Burton <ross.burton@intel.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
2015-06-28sysstat: DEPENDS on base-passwdRobert Yang
Fixed: | install -m 644 -g man man/sa1.8 /path/to/tmp/work/i586-poky-linux/sysstat/11.1.4-r0/image/usr/share/man/man8 | install: invalid group `man' (From OE-Core rev: 153c3dd4d4c5eab52b953901fb6bc681c349a710) Signed-off-by: Robert Yang <liezhi.yang@windriver.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
2015-06-28grep: fix CVE-2015-1345Kai Kang
Backport patch to fix CVE-2015-1345. The issue was introduced with v2.18-90-g73893ff, and version 2.5.1a is not affected. Replace tab with spaces in SRC_URI as well. (From OE-Core rev: ea97b1dee834594358c342515720559ad5d56f33) Signed-off-by: Kai Kang <kai.kang@windriver.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org> Signed-off-by: Joshua Lock <joshua.lock@collabora.co.uk>
2015-06-28unzip: Security Advisory -CVE-2014-9636 and CVE-2015-1315Roy Li
http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2014-9636 unzip 6.0 allows remote attackers to cause a denial of service (out-of-bounds read or write and crash) via an extra field with an uncompressed size smaller than the compressed field size in a zip archive that advertises STORED method compression. http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2015-1315 Buffer overflow in the charset_to_intern function in unix/unix.c in Info-Zip UnZip 6.10b allows remote attackers to execute arbitrary code via a crafted string, as demonstrated by converting a string from CP866 to UTF-8. (From OE-Core rev: f86a178fd7036541a45bf31a46bddf634c133802) Signed-off-by: Roy Li <rongqing.li@windriver.com> Signed-off-by: Ross Burton <ross.burton@intel.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
2015-06-28texinfo: remove enumerate_greater_than_ten.patchRobert Yang
It is a backport patch, and verified that the patch is in the source. (From OE-Core rev: a46976b9de5a2270f041a73661a6ed635bf4eb43) Signed-off-by: Robert Yang <liezhi.yang@windriver.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
2015-06-28libaio: remove libaio-generic.patchRobert Yang
It is already in the source. (From OE-Core rev: e6b2def565c1201c3b0a0d2a8c296b65e6cafb02) Signed-off-by: Robert Yang <liezhi.yang@windriver.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
2015-06-28logrotate: remove logrotate-CVE-2011-1548.patchRobert Yang
It is a backport patch, and verified that the patch is in the source. (From OE-Core rev: 370dc496c2d6f8fa97a18af49747d15a41fc7bcf) Signed-off-by: Robert Yang <liezhi.yang@windriver.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
2015-05-15shadow: add 'util-linux-sulogin' to RDEPENDSChen Qi
If shadow is installed, sulogin from busybox cannot work correctly because it still assumes that /etc/shadow is not there. This leads to the problem when booting into rescue mode in an image with shadow installed but not sulogin from util-linux. To fix this problem, we add 'util-linux-sulogin' to RDEPENDS of shadow. This runtime dependency is specific to OE, because we have to ensure that sulogin can work correctly and sulogin from busybox cannot because FEATURE_SHADOWPASSWORDS is not enabled by default. And we cannot enable it by default for busybox, because that would lead to utilities in busybox to assume the existence of /etc/shadow which is not always true in OE. [YOCTO #6698] (From OE-Core rev: 9b45b990d2fc870df556f05908dcb48b9ebcfc02) Signed-off-by: Chen Qi <Qi.Chen@windriver.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
2015-05-15groff: add runtime dependency on sedChunrong Guo
This is to suppress the following QA warning: groff-1.22.2: groff requires /bin/sed, but no providers in its RDEPENDS [file-rdeps] Signed-off-by: Chunrong Guo <B40290@freescale.com>
2015-05-15libarchive: Security Advisory - libarchive - CVE-2015-2304Li Zhou
libarchive: Updated libarchive packages fix security vulnerability Alexander Cherepanov discovered that bsdcpio, an implementation of the "cpio" program part of the libarchive project, is susceptible to a directory traversal vulnerability via absolute paths. (From OE-Core master rev: e64a961e9c5e94e643896e4b68b85bd5b4c27470) Signed-off-by: Li Zhou <li.zhou@windriver.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
2015-05-15less: fix CVE-2014-9488Junling Zheng
An out of bounds read access in the UTF-8 decoding can be triggered with a malformed file in the tool less. The access happens in the function is_utf8_well_formed due to a truncated multibyte character in the sample file. The bug does not crash less, it can only be made visible by running less with valgrind or compiling it with Address Sanitizer. Version 475 of less contains a fix for this issue. The file version.c contains some entry mentioning this issue (without any credit): - v475 3/2/15 Fix possible buffer overrun with invalid UTF-8 The fix is in the file line.c. We derive this patch from: https://blog.fuzzing-project.org/3-less-out-of-bounds-read-access-TFPA-0022014.html Thank Claire Robinson for validating it on Mageia 4 i586. Refer to: https://bugs.mageia.org/show_bug.cgi?id=15567 (From OE-Core master rev: 68994284f3c059b737bfc5afc2600ebd09bdf47f) Signed-off-by: Junling Zheng <zhengjunling@huawei.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
2015-05-15shadow: fix `su' behaviourChen Qi
0001-su.c-fix-to-exec-command-correctly.patch is removed. Below is the reason. This patch is introduced to solve the 'su: applet not found' problem when executing `su -l xxx -c env'. The patch references codes of previous release of shadow. However, this patch introduces bug#5359. So it's not correct. Let's first look at the root cause of 'su: applet not found' problem. This problem appears when /bin/sh is provided by busybox. When executing `su -l xxx -c env' command, the following function is invoked. execve("/bin/sh", ["-su", "-c", "env"], [/* 6 vars */]) Note that the argv[0] provided to new executable file (/bin/sh) is "-su". As /bin/sh is a symlink to /bin/busybox. It's /bin/busybox that is executed. In busybox's appletlib.c, it would examine argv[0], try to find an applet that has the same name, and then try to execute the main function of the applet. This logic results in `su' applet from busybox to be executed. However, we default to set 'BUSYBOX_SPLIT_SUID' to "1", so 'su' is not found. Further more, even if we set 'BUSYBOX_SPLIT_SUID' to "0", so that 'su' applet is found. The whole behaviour is still not correct. Because 'su' from shadow takes higher priority than that from busybox, so 'su' from busybox should never be executed on such system unless it's specified clearly by the end user. The logic of busybox's appletlib.c is totally correct from the point of busybox itself. It's an integration problem. To solve the above problem, this patch comment out SU_NAME in /etc/login.defs so that the final function executed in shadow's su is as below. execve("/bin/sh", ["-sh", "-c", "env"], [/* 6 vars */]) [YOCTO #5359] [YOCTO #7137] (From OE-Core rev: 6820f05dad0b4f9b9bbcf7c2a0af8c34f66199ae) Signed-off-by: Chen Qi <Qi.Chen@windriver.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
2015-05-15ghostscript: add objarch.h for armebKrishnanjanappa, Jagadeesh
ghostscript application fails to fetch objarch.h file while building for armeb. The fetch failure is due to absence of this file in the default set of directories that the OpenEmbedded build system searches (i.e FILESPATH) for patches and files. This patch adds the required objarch.h file for armeb in one of the default locations where OpenEmbedded build system searches. (From OE-Core rev: c520165f8fe7c01865ddb2565908211c0cfd2185) Signed-off-by: Krishnanjanappa, Jagadeesh <jagadeesh.krishnanjanappa@caviumnetworks.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
2015-05-15lsb: provide lsb-core-ARCHDmitry Eremin-Solenikov
Some lsb packages depend on correct lsb-core-ARCH package being installed (or rather provided) on the target file system. Provide this package name by main lsb package. (From OE-Core master rev: 981109b7388dcd0de9fd2e9cdfe2a920b9f8facb) Signed-off-by: Dmitry Eremin-Solenikov <dmitry_eremin@mentor.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
2015-05-15tzdata: fix postinstMartin Jansa
* add quotes around possibly empty tz variable * use exit instead of return, because we're not in function and postinst fails: line 9: return: can only `return' from a function or sourced script" (From OE-Core master rev: 87429d37e72b1fd2f329d693b4d1b1229a90e0a2) Signed-off-by: Martin Jansa <Martin.Jansa@gmail.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
2015-05-15shadow: split files needed for PAM use into separate packageMatt Madison
The rootfs creator automatically removes shadow for read-only root filesystems, which breaks use of PAM plugins for login and other process identity management utilities. Package those programs and config files separately, so they don't get removed. (From OE-Core master rev: a7d8eaef04c9dd6ede8d4efd8c4b776efbe3c767) Signed-off-by: Matt Madison <matt@madison.systems> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
2015-03-31cpio: fix CVE-2015-1197Robert Yang
Additional directory traversal vulnerability via symlinks cpio CVE-2015-1197 Initial report: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=774669 Upstream report: https://lists.gnu.org/archive/html/bug-cpio/2015-01/msg00000.html And fix the indent in SRC_URI. [YOCTO #7182] Signed-off-by: Robert Yang <liezhi.yang@windriver.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
2015-03-24pigz: fix alternatives handling, use symlinks, provide zcatAndreas Oberritter
The installed unpigz is a hardlink to pigz. Signed-off-by: Andreas Oberritter <obi@opendreambox.org> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
2015-03-22tzdata: update to 2015bArmin Kuster
Changes affecting future time stamps Mongolia will start observing DST again this year, from the last Saturday in March at 02:00 to the last Saturday in September at 00:00. (Thanks to Ganbold Tsagaankhuu.) Palestine will start DST on March 28, not March 27. Also, correct the fall 2014 transition from September 26 to October 24. Adjust future predictions accordingly. (Thanks to Steffen Thorsen.) Changes affecting past time stamps The 1982 zone shift in Pacific/Easter has been corrected, fixing a 2015a regression. (Thanks to Stuart Bishop for reporting the problem.) Some more zones have been turned into links, when they differed from existing zones only for older time stamps. As usual, these changes affect UTC offsets in pre-1970 time stamps only. Their old contents have been moved to the 'backzone' file. The affected zones are: America/Antigua, America/Cayman, Pacific/Midway, and Pacific/Saipan. Changes affecting time zone abbreviations Correct the 1992-2010 DST abbreviation in Volgograd from "MSK" to "MSD". (Thanks to Hank W.) Signed-off-by: Armin Kuster <akuster808@gmail.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
2015-03-22tzcode: update to 2015bArmin Kuster
Changes affecting code Fix integer overflow bug in reference 'mktime' implementation. (Problem reported by Jörg Richter.) Allow -Dtime_tz=time_t compilations, and allow -Dtime_tz=... libraries to be used in the same executable as standard-library time_t functions. (Problems reported by Bradley White.) Changes affecting commentary Cite the recent Mexican decree changing Quintana Roo's time zone. (Thanks to Carlos Raúl Perasso.) Likewise for the recent Chilean decree. (Thanks to Eduardo Romero Urra.) Update info about Mars time. Signed-off-by: Armin Kuster <akuster808@gmail.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
2015-03-22tar: set acpaths to avoid "Argument list too long" errorChong Lu
There would be an error when the TMPDIR is long/deep, for example when len(TMPDIR) = 410 while our supported longest value is 410: aclocal: error: cannot open xxx autoreconf: aclocal failed with exit status: 1 ERROR: autoreconf execution failed. Let aclocal use the relative path for the m4 file rather than the absolute would fix the problem. [YOCTO #6138] Signed-off-by: Chong Lu <Chong.Lu@windriver.com> Signed-off-by: Robert Yang <liezhi.yang@windriver.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
2015-03-22watchdog: Provide and install initscriptDiego Rondini
Provide and install an initscript for the watchdog package. In particular: - watchdog-init.patch adapts redhat initscript to be compatibile with OpenEmbedded; - watchdog-conf.patch selects /dev/watchdog as default device; - changes to the recipe install and configure the initscript. Signed-off-by: Diego Rondini <diego.ml@zoho.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
2015-03-21tzdata: fix HOMEPAGERobert Yang
Signed-off-by: Robert Yang <liezhi.yang@windriver.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
2015-03-21groff: fix HOMEPAGERobert Yang
Signed-off-by: Robert Yang <liezhi.yang@windriver.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
2015-03-21gawk: fix HOMEPAGERobert Yang
Signed-off-by: Robert Yang <liezhi.yang@windriver.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>