aboutsummaryrefslogtreecommitdiffstats
AgeCommit message (Collapse)Author
2022-08-07openipmi: Fix buildpaths issueMingli Yu
Fixes: WARNING: openipmi-2.0.32-r0 do_package_qa: QA Issue: File /usr/src/debug/openipmi/2.0.32-r0/OpenIPMI-2.0.32/swig/perl/OpenIPMI_wrap.c in package openipmi-src contains reference to TMPDIR [buildpaths] Signed-off-by: Mingli Yu <mingli.yu@windriver.com> Signed-off-by: Khem Raj <raj.khem@gmail.com> (cherry picked from commit 5abd81567d5ed091ed870abf24e51f260747d593) Signed-off-by: Armin Kuster <akuster808@gmail.com>
2022-08-07freeradius: Fix buildpaths issueMingli Yu
Fixes: WARNING: freeradius-3.0.21-r0 do_package_qa: QA Issue: File /usr/bin/radeapclient in package freeradius-utils contains reference to TMPDIR [buildpaths] WARNING: freeradius-3.0.21-r0 do_package_qa: QA Issue: File /usr/lib/libfreeradius-server.so.0.0.0 in package freeradius contains reference to TMPDIR [buildpaths] Signed-off-by: Mingli Yu <mingli.yu@windriver.com> Signed-off-by: Khem Raj <raj.khem@gmail.com> (cherry picked from commit 1c91de67b4981f62ddc7308bf88c1a6f4a844fdb) Signed-off-by: Armin Kuster <akuster808@gmail.com>
2022-08-07postgresql: Fix the buildpaths issueMingli Yu
Fixes: WARNING: postgresql-14.4-r0 do_package_qa: QA Issue: File /usr/bin/postgres in package postgresql contains reference to TMPDIR File /usr/bin/pg_config in package postgresql contains reference to TMPDIR [buildpaths] WARNING: postgresql-14.4-r0 do_package_qa: QA Issue: File /usr/include/pg_config.h in package libpq-dev contains reference to TMPDIR [buildpaths] WARNING: postgresql-14.4-r0 do_package_qa: QA Issue: File /usr/include/postgresql/server/pg_config.h in package postgresql-server-dev contains reference to TMPDIR File /usr/lib/postgresql/pgxs/src/Makefile.global in package postgresql-server-dev contains reference to TMPDIR [buildpaths] WARNING: postgresql-14.4-r0 do_package_qa: QA Issue: File /usr/lib/libpgcommon.a in package postgresql-staticdev contains reference to TMPDIR File /usr/lib/libpgcommon_shlib.a in package postgresql-staticdev contains reference to TMPDIR [buildpaths] Signed-off-by: Mingli Yu <mingli.yu@windriver.com> Signed-off-by: Khem Raj <raj.khem@gmail.com> (cherry picked from commit 59eff6269c4f4c150d976054d585872c92f20207) Signed-off-by: Armin Kuster <akuster808@gmail.com>
2022-08-07net-snmp: set ac_cv_path_PSPROGMingli Yu
Fixes: WARNING: net-snmp-5.9.1-r0 do_package_qa: QA Issue: File /usr/include/net-snmp/net-snmp-config-64.h in package net-snmp-dev contains reference to TMPDIR File /usr/bin/net-snmp-create-v3-user in package net-snmp-dev contains reference to TMPDIR [buildpaths] WARNING: net-snmp-5.9.1-r0 do_package_qa: QA Issue: File /usr/lib/net-snmp/ptest/include/net-snmp/net-snmp-config.h in package net-snmp-ptest contains reference to TMPDIR [buildpaths] Signed-off-by: Mingli Yu <mingli.yu@windriver.com> Signed-off-by: Khem Raj <raj.khem@gmail.com> (cherry picked from commit 1bf83255aee9850bf5ce5138c4bdefbe9eeb120c) Signed-off-by: Armin Kuster <akuster808@gmail.com>
2022-08-07ibus: Swith to use main branch instead of masterKhem Raj
Upstream has switched to using main for tip of trunk, therefore follow it here in SRC_URI as well. Signed-off-by: Khem Raj <raj.khem@gmail.com> Suggested-by: Fabio Estevam <festevam@gmail.com> Reported-by: Markus Volk <f_l_k@t-online.de> (cherry picked from commit ca5f1dde541689f6a479a914ec742a3bf46dfbe1) Signed-off-by: Armin Kuster <akuster808@gmail.com>
2022-08-07polkit: update patches for musl compilationMarta Rybczynska
Update the patch to make netgroup support optional to fit the commit merged upstream [1], update the other patch depending on one of the changes. Without this update, a compilation using duktape with musl fails with: | ../../../polkit-0.119/src/polkitbackend/polkitbackendduktapeauthority.c: In function 'js_polkit_user_is_in_netgroup': | ../../../polkit-0.119/src/polkitbackend/polkitbackendduktapeauthority.c:1039:7: warning: implicit declaration of function 'innetgr' [-Wimplicit-function-declaration] | 1039 | if (innetgr (netgroup, | | ^~~~~~~ The main patch has been split in two, to apply the duktape part only when duktape is applied. [1] https://gitlab.freedesktop.org/polkit/polkit/-/commit/b57deee8178190a7ecc75290fa13cf7daabc2c66 Signed-off-by: Marta Rybczynska <marta.rybczynska@huawei.com> Signed-off-by: Khem Raj <raj.khem@gmail.com> (cherry picked from commit 271282b1a5579179241748d5f0bdb8d2ea013dd6) {Fixup for kirkstone content; exlude Ducktape chages] Signed-off-by: Armin Kuster <akuster808@gmail.com>
2022-08-07polkit: Add --shell /bin/nologin to polkitd userAkash Hadke
polkitd user has default access to /bin/sh, add --shell /bin/nologin to remove default access to /bin/sh and avoid login through it. Signed-off-by: Akash Hadke <akash.hadke@kpit.com> Signed-off-by: Khem Raj <raj.khem@gmail.com> (cherry picked from commit 7ca63e5454bd7cbdb5ac58f6b5913e3387b64201) Signed-off-by: Armin Kuster <akuster808@gmail.com>
2022-08-07polkit-group-rule-udisks2: fix override syntax in RDEPENDSYi Zhao
RDEPENDS_${PN} -> RDEPENDS:${PN} Signed-off-by: Yi Zhao <yi.zhao@windriver.com> Signed-off-by: Khem Raj <raj.khem@gmail.com> (cherry picked from commit 10b508deacd8ff588b1511d077fcdd708deb653a) Signed-off-by: Armin Kuster <akuster808@gmail.com>
2022-08-07polkit: add udisks2 ruleVyacheslav Yurkov
The rule allows non-priviledged users from plugdev group to mount/unmount block devices Signed-off-by: Vyacheslav Yurkov <v.yurkov@precitec.de> Signed-off-by: Khem Raj <raj.khem@gmail.com> (cherry picked from commit d7ff4a77241fc79fc704a0d9d6b414b52f025531) Signed-off-by: Armin Kuster <akuster808@gmail.com>
2022-08-05glmark2: fix compatibility with python-3.11Martin Jansa
Signed-off-by: Martin Jansa <Martin.Jansa@gmail.com> Signed-off-by: Armin Kuster <akuster808@gmail.com>
2022-07-26tracker: upgrade 3.3.1 -> 3.3.2wangmy
Changelog: ========== * Avoid redundant queries in TrackerNotifiers proxied through an D-Bus connection * Do not attempt to rebuild non-existing FTS tables on parser updates * Convert values to the right type when propagating insertions over superproperties * Fix test to handle SQLite >= 3.39.0 * Fix handling of nrl:modified after opening existing databases * Linking fixes to CLI executables Signed-off-by: Wang Mingyu <wangmy@fujitsu.com> Signed-off-by: Khem Raj <raj.khem@gmail.com> (cherry picked from commit a7f5d549e6152292e73e0039f4b7b0a2936a395c) Signed-off-by: Armin Kuster <akuster808@gmail.com>
2022-07-26tracker: upgrade 3.3.0 -> 3.3.1Wang Mingyu
Changelog: ========= * Fixed blank nodes to return the correct identifier in certain queries. * Fixes to FTS consistency after updates * Fixes to HTTP module linking * Fix handling of STRING_LITERAL_LONG1/2 terminals * Fix handling of negated property paths * Use .so suffix for modules on all platforms * Added code examples in JS/Python * Developer documentation improvements Signed-off-by: Wang Mingyu <wangmy@fujitsu.com> Signed-off-by: Khem Raj <raj.khem@gmail.com> (cherry picked from commit 91d468a051f90d4df3550b911a4604db490d8d50) Signed-off-by: Armin Kuster <akuster808@gmail.com>
2022-07-26redis: upgrade 7.0.2 -> 7.0.4wangmy
Changelog: ========== Upgrade urgency: SECURITY, contains fixes to security issues. Security Fixes: ---------------- (CVE-2022-31144) A specially crafted XAUTOCLAIM command on a stream key in a specific state may result with heap overflow, and potentially remote code execution. The problem affects Redis versions 7.0.0 or newer. Signed-off-by: Wang Mingyu <wangmy@fujitsu.com> Signed-off-by: Khem Raj <raj.khem@gmail.com> (cherry picked from commit d9f8d015a45188c3cf2d6841ea05319032930dbc) Signed-off-by: Armin Kuster <akuster808@gmail.com>
2022-07-26stunnel: upgrade 5.64 -> 5.65wangmy
fix-openssl-no-des.patch refreshed for version 5.65 Changelog: ========== Security bugfixes OpenSSL DLLs updated to version 3.0.5. Bugfixes Fixed handling globally enabled FIPS. Fixed the default openssl.cnf path in stunnel.exe. Fixed a number of MSVC warnings. Signed-off-by: Wang Mingyu <wangmy@fujitsu.com> Signed-off-by: Khem Raj <raj.khem@gmail.com> (cherry picked from commit 72f84335cb372dbf00d2d07429a595fced0c4f4f) Signed-off-by: Armin Kuster <akuster808@gmail.com>
2022-07-26stunnel: upgrade 5.63 -> 5.64wangmy
Changelog: ========== Security bugfixes OpenSSL DLLs updated to version 3.0.3. New features Updated the pkcs11 engine for Windows. Bugfixes Removed the SERVICE_INTERACTIVE_PROCESS flag in "stunnel -install". Signed-off-by: Wang Mingyu <wangmy@fujitsu.com> Signed-off-by: Khem Raj <raj.khem@gmail.com> (cherry picked from commit 6f3b52f4589bfa942e473488f91ecef85d339e78) [New feature does not affect linux] Signed-off-by: Armin Kuster <akuster808@gmail.com>
2022-07-26python3-lxml: Security fix CVE-2022-2309Yue Tao
CVE-2022-0934: lxml: NULL Pointer Dereference in lxml Reference: https://nvd.nist.gov/vuln/detail/CVE-2022-2309 Patch from: https://github.com/lxml/lxml/commit/86368e9cf70a0ad23cccd5ee32de847149af0c6f Signed-off-by: Yue Tao <Yue.Tao@windriver.com>
2022-07-26openjpeg: ignore CVE-2015-1239Davide Gardenal
This CVE is patched in our version of openjpeg. The NVD database doesn't include a version range this is why it's still reported. Signed-off-by: Davide Gardenal <davide.gardenal@huawei.com>
2022-07-24bigbuckbunny-1080p: update SRC_URIArmin Kuster
fixes: ERROR: bigbuckbunny-1080p-1.0-r0 do_fetch: Bitbake Fetcher Error: FetchError('Unable to fetch URL from any source.', 'https://www.mediaspip.net/IMG/avi/big_buck_bunny_1080p_surround.avi') Signed-off-by: Armin Kuster <akuster808@gmail.com>
2022-07-21ndisc6: upgrade 1.0.5 -> 1.0.6Wang Mingyu
Changelog: ========== # ndisc6: print NAT64 prefix if present. # rdnssd: fix timeout calculation. Signed-off-by: Wang Mingyu <wangmy@fujitsu.com> Signed-off-by: Khem Raj <raj.khem@gmail.com> (cherry picked from commit c77bc200813dec8a1317ea6651d0f398a3fa5d65) Signed-off-by: Armin Kuster <akuster808@gmail.com>
2022-07-21php: upgrade 8.1.7 -> 8.1.8Wang Mingyu
Signed-off-by: Wang Mingyu <wangmy@fujitsu.com> Signed-off-by: Khem Raj <raj.khem@gmail.com> (cherry picked from commit 8d7b56ff235ea3b6da8e2b8a391176a99ca07327) [Bug fix only update] Signed-off-by: Armin Kuster <akuster808@gmail.com>
2022-07-21rsyslog: update 8.2202->8.2206Aryaman Gupta
Package changes mainly include performance improvements to tcpsrv/imtcp, bug fixes and additional/updated tests: https://github.com/rsyslog/rsyslog/blob/master/ChangeLog ptest results for qemux86-64 with kvm and increasing filesystem space to 4GB using IMAGE_ROOTFS_EXTRA_SPACE : Version | Passed | Failed | Skipped 8.2202 | 456 | 0 | 5 8.2206 | 465 | 0 | 5 Signed-off-by: Aryaman Gupta <aryaman.gupta@windriver.com> Signed-off-by: Khem Raj <raj.khem@gmail.com> (cherry picked from commit 0f048c4c46fd4b377b7aacc236a23249ae05fdaa) Signed-off-by: Armin Kuster <akuster808@gmail.com>
2022-07-21catfish: fix buildpaths issueChen Qi
Signed-off-by: Chen Qi <Qi.Chen@windriver.com> Signed-off-by: Khem Raj <raj.khem@gmail.com> (cherry picked from commit c2fb0bd1ebe04f91e97913e1e15405af0e127078) Signed-off-by: Armin Kuster <akuster808@gmail.com>
2022-07-21postgresql: ignore unrelated CVEDavide Gardenal
CVE-2017-8806 doesn't apply to out configuration of postgresql so we can safely ignore it. Signed-off-by: Davide Gardenal <davide.gardenal@huawei.com> Signed-off-by: Khem Raj <raj.khem@gmail.com> (cherry picked from commit de4097f2304b2031265173c7d09aa1a2e983b81c) Signed-off-by: Armin Kuster <akuster808@gmail.com>
2022-07-21php: ignore patched CVEsDavide Gardenal
CVE-2007-2728, CVE-2007-3205 and CVE-2007-4596 are patched in our version of php but they don't have a vulnerable version range in the NVD database, that's why they need to be ignored. Signed-off-by: Davide Gardenal <davide.gardenal@huawei.com> Signed-off-by: Khem Raj <raj.khem@gmail.com> (cherry picked from commit 1642bfcb071aadb542c488bf79922842e32f1db5) Signed-off-by: Armin Kuster <akuster808@gmail.com>
2022-07-21mongodb: ignore unrelated CVEsDavide Gardenal
CVE-2014-8180, CVE-2017-18381 and CVE-2017-2665 are not affecting our configuration so they can be safely ignored. Signed-off-by: Davide Gardenal <davide.gardenal@huawei.com> Signed-off-by: Khem Raj <raj.khem@gmail.com> (cherry picked from commit ed904e65418416a96ec199b2ed4b9c82f11f5b64) Signed-off-by: Armin Kuster <akuster808@gmail.com>
2022-07-21meta-oe: ignore patched CVEsDavide Gardenal
Some old CVEs don't have a vulnerable version range in the NVD database, this causes come mismatch with cve-check. Ignore many CVEs that are picked up by the class but are patched in our products. Signed-off-by: Davide Gardenal <davide.gardenal@huawei.com> Signed-off-by: Khem Raj <raj.khem@gmail.com> (cherry picked from commit efa12676dd0676fd0aa63457d7ba360fe8a6fae2) Signed-off-by: Armin Kuster <akuster808@gmail.com>
2022-07-21libplist: ignore patched CVEsDavide Gardenal
CVE-2017-5834, CVE-2017-5835 and CVE-2017-5836 are patched in our version of libplist but they don't have a vulnerable version range in the NVD database, that's why they need to be ignored. Signed-off-by: Davide Gardenal <davide.gardenal@huawei.com> Signed-off-by: Khem Raj <raj.khem@gmail.com> (cherry picked from commit 261465eb6e2bd8f83e6841f8e42e1fb1be6d1499) Signed-off-by: Armin Kuster <akuster808@gmail.com>
2022-07-18openflow: ignore unrelated CVEsDavide Gardenal
CVE-2015-1611 and CVE-2015-1612 are not referred to our implementation of openflow as specified by the NVD database, ignore them. Signed-off-by: Davide Gardenal <davide.gardenal@huawei.com>
2022-07-18freeradius: ignore patched CVEsDavide Gardenal
CVE-2002-0318 and CVE-2011-4966 are both patched in our version of freeradius. The CPE in the NVD database doesn't reflect correctly the vulnerable versions that's why they are incorrectly picked up. Signed-off-by: Davide Gardenal <davide.gardenal@huawei.com>
2022-07-18quagga: ignore CVE-2016-4049Davide Gardenal
CVE-2016-4049 is not affecting our version, so we can ignore it. This is caused because the CPE in the NVD database doesn't specify a vulnerable version range. Signed-off-by: Davide Gardenal <davide.gardenal@huawei.com>
2022-07-18spice: ignore patched CVEsDavide Gardenal
The following CVEs are already patched so we can ignore them: - CVE-2016-0749 - CVE-2016-2150 - CVE-2018-10893 This is caused by inaccurate CPE in the NVD database. Signed-off-by: Davide Gardenal <davide.gardenal@huawei.com>
2022-07-18thrift: add CVE_PRODUCT to fix CVE reportingDavide Gardenal
Without CVE_PRODUCT set to apache:thrift cve-check was catching CVEs form facebook:thrift that are not related with this product. Now the report is correct. Signed-off-by: Davide Gardenal <davide.gardenal@huawei.com>
2022-07-18wireshark: upgrade 3.4.11 -> 3.4.12Davide Gardenal
This upgrade includes the following CVE fixes: - CVE-2021-4190 - CVE-2022-0581 - CVE-2022-0582 - CVE-2022-0583 - CVE-2022-0585 - CVE-2022-0586 Signed-off-by: Davide Gardenal <davide.gardenal@huawei.com>
2022-07-18ntp: ignore many CVEsDavide Gardenal
cve-check is not able to correctly identify many of the patched CVEs because of the non standard version number. All the ignored CVEs were manually checked with the NVD database and deemed not applicable to the current version. Signed-off-by: Davide Gardenal <davide.gardenal@huawei.com>
2022-07-18openflow: ignore CVE-2018-1078Davide Gardenal
CVE-2018-1078 is not for openflow but in the NVD database the CVE is for a specific implementation that we don't have so we can ignore it. Signed-off-by: Davide Gardenal <davide.gardenal@huawei.com>
2022-07-18usrsctp: add CVE_VERSION to correctly check for CVEsDavide Gardenal
The current version of usrsctp is not a release so cve-check is not able to find the product version. CVE_VERSION is now set to 0.9.3.0 that is the nearest version in the past starting from the revision we have. This is done because we don't have the complete 0.9.4.0 release. Signed-off-by: Davide Gardenal <davide.gardenal@huawei.com>
2022-07-18zabbix: upgrade 5.2.6 -> 5.4.12Changqing Li
This upgrade CVE fix: CVE-2022-24349 CVE-2022-24917 CVE-2022-24918 CVE-2022-24919 Signed-off-by: Changqing Li <changqing.li@windriver.com>
2022-07-18apache2: upgrade 2.4.53 -> 2.4.54Changqing Li
This upgrade include CVE fixes: CVE-2022-30522 CVE-2022-31813 CVE-2022-28615 CVE-2022-30556 CVE-2022-29404 CVE-2022-26377 CVE-2022-28614 CVE-2022-28330 Signed-off-by: Changqing Li <changqing.li@windriver.com>
2022-07-18redis: upgrade 7.0-rc3 -> 7.0.2Changqing Li
This upgrade include CVE fix: CVE-2022-24735 CVE-2022-24736 Signed-off-by: Changqing Li <changqing.li@windriver.com>
2022-07-18redis: upgrade 6.2.6 -> 6.2.7Changqing Li
This upgrade include CVE fix: CVE-2022-24735 CVE-2022-24736 Signed-off-by: Changqing Li <changqing.li@windriver.com>
2022-07-14protobuf-c: update to 1.4.1 fix CVE-2022-33070Wentao Zhang
Signed-off-by: Wentao Zhang <wzhang4@ala-lpd-susbld2.wrs.com> Signed-off-by: Khem Raj <raj.khem@gmail.com> (cherry picked from commit 95904cca4a23de395069b01f1518d98fa8502afc) Signed-off-by: Armin Kuster <akuster808@gmail.com>
2022-07-09modemmanager: update to 1.18.8Adrian Freihofer
* A new connection status dispatcher setup is provided, where users can provide custom scripts that will be called on bearer connect/disconnect events. This dispatcher will make the netifd integration in openwrt work much better, as we'll be able to report network-initiated disconnections cleanly to netifd. There are no default connection status dispatcher scripts installed, but it's suggested distributions make sure the following directories exist: - ${sysconfdir}/ModemManager/connection.d/ - ${libdir}/ModemManager/connection.d/ * API: ** Add missing Simple interface definitions in ModemManager-names.h. * Build: ** meson: fix daemon enums dependencies. ** meson: fix port enums includes. ** meson: fix 'export_packages' in GIR setup. ** meson: fix simtech plugin module name. ** systemd: don't run ModemManager in containers. * Core: ** serial: ensure the port object is valid after BUFFER_FULL handling. ** netlink: use unaligned netlink attribute length. ** netlink: only change IFF_UP flag. ** bearer: match unknown auth to chap in loose comparisons. ** charsets: return error if UTF-8 validation fails. ** fcc-unlock: make scripts POSIX shell compatible. ** modem-helpers: consider minimum ID when choosing best profile. ** modem-helpers: fix reading <Act> given in COPS=? responses. ** sms: prevent crash if date is out of range. ** profile-manager: fix copy-paste error on tags for quarks. * QMI: ** Ignore slot status indications until initial status is known. ** Return error when loading capabilities if none is found. * MBIM: ** Default initial EPS bearer's auth to chap when unknown. ** Update default error when network error is out of range. * mmcli: ** Fix key length when printing list of items. * Plugins: ** linktop: new port type hints. ** cinterion: add support for PLSx3w modems ** huawei: disable +CPOL based features in Huawei E226 * Several other minor improvements and fixes. Signed-off-by: Adrian Freihofer <adrian.freihofer@siemens.com> Signed-off-by: Khem Raj <raj.khem@gmail.com> Signed-off-by: Armin Kuster <akuster808@gmail.com>
2022-07-09imagemagick: upgrade 7.0.10-25 -> 7.0.10-62Davide Gardenal
This upgrade includes patches for the following CVEs: - CVE-2020-13902 - CVE-2020-27829 - CVE-2020-29599 - CVE-2021-20176 - CVE-2021-20241 - CVE-2021-20243 - CVE-2021-20244 - CVE-2021-20245 - CVE-2021-20246 - CVE-2021-3596 Signed-off-by: Davide Gardenal <davide.gardenal@huawei.com> Signed-off-by: Armin Kuster <akuster808@gmail.com>
2022-07-09ntfs-3g-ntfsprogs: upgrade to 2022.5.17Chen Qi
Upgrade from 2021.8.22 to 2022.5.17. This upgrade mainly include CVE fixes. According to https://github.com/tuxera/ntfs-3g/releases: """ Changelog: * Improved defence against maliciously tampered NTFS partitions * Improved defence against improper use of options * Updated the documentation """ Signed-off-by: Chen Qi <Qi.Chen@windriver.com> Signed-off-by: Armin Kuster <akuster808@gmail.com>
2022-07-09php: upgrade 8.1.6 -> 8.1.7wangmy
Changelog: ========== https://www.php.net/ChangeLog-8.php#8.1.7 Signed-off-by: Wang Mingyu <wangmy@fujitsu.com> Signed-off-by: Khem Raj <raj.khem@gmail.com> (cherry picked from commit 75749fa360f32ed0b5c2e09c359e245e58cc7131) Signed-off-by: Mingli Yu <mingli.yu@windriver.com> Signed-off-by: Armin Kuster <akuster808@gmail.com>
2022-07-09cyrus-sasl: CVE-2022-24407 failure to properly escape SQL input allows an ↵Hitendra Prajapati
attacker to execute arbitrary SQL commands Source: https://github.com/cyrusimap/cyrus-sasl MR: 118497 Type: Security Fix Disposition: Backport from https://github.com/cyrusimap/cyrus-sasl/commit/9eff746c9daecbcc0041b09a5a51ba30738cdcbc ChangeID: 4736aae2b7d8986787b1666cfd6eecd590915120 Description: CVE-2022-24407 cyrus-sasl: failure to properly escape SQL input allows an attacker to execute arbitrary SQL commands. Signed-off-by: Hitendra Prajapati <hprajapati@mvista.com> Signed-off-by: Armin Kuster <akuster808@gmail.com>
2022-07-09dlt-daemon: upgrade to commit 6a3bd901d8 to fix CVE-2022-31291Yue Tao
The upstream commit fcb676a79d introduced new option WITH_DLT_ADAPTOR_UDP to select dlt-adaptor-udp.service instread of WITH_DLT_ADAPTOR, so update the PACKAGECONFIG. Signed-off-by: Yue Tao <Yue.Tao@windriver.com> Signed-off-by: Khem Raj <raj.khem@gmail.com> Signed-off-by: Armin Kuster <akuster808@gmail.com>
2022-07-09emlog: ignore unrelated CVEsDavide Gardenal
This product is not present in the NVD database but another one with exactly the same name is in fact present. For that reason cve-check is outputting CVEs that are unrelated so they can be ignored. Signed-off-by: Davide Gardenal <davide.gardenal@huawei.com> Signed-off-by: Armin Kuster <akuster808@gmail.com>
2022-07-09freeradius: mutlilib fixesJeremy Puhlman
Define raddbdir based on multilib Add multilib headers and scripts for conflicting content Signed-off-by: Khem Raj <raj.khem@gmail.com> (cherry picked from commit 8687d488f7352fa0c5c7dbc919aa14e577ce153e) Signed-off-by: Armin Kuster <akuster808@gmail.com>
2022-07-04fix(syslog-ng): warning about conf versionAurélien Bertron
The service warned on startup about running in compatibility mode since the configuration version was "3.31" instead of "3.36". Signed-off-by: Khem Raj <raj.khem@gmail.com> (cherry picked from commit e80ce510e187c00d6932027ac495a1d06f6a702f) Signed-off-by: Armin Kuster <akuster808@gmail.com>