summaryrefslogtreecommitdiffstats
path: root/meta/recipes-core
AgeCommit message (Collapse)Author
12 daysexpat: fix CVE-2024-45492Archana Polampalli
An issue was discovered in libexpat before 2.6.3. nextScaffoldPart in xmlparse.c can have an integer overflow for m_groupSize on 32-bit platforms (where UINT_MAX equals SIZE_MAX). Signed-off-by: Archana Polampalli <archana.polampalli@windriver.com> Signed-off-by: Steve Sakoman <steve@sakoman.com>
12 daysexpat: fix CVE-2024-45491Archana Polampalli
An issue was discovered in libexpat before 2.6.3. dtdCopy in xmlparse.c can have an integer overflow for nDefaultAtts on 32-bit platforms (where UINT_MAX equals SIZE_MAX). Signed-off-by: Archana Polampalli <archana.polampalli@windriver.com> Signed-off-by: Steve Sakoman <steve@sakoman.com>
12 daysexpat: fix CVE-2024-45490Archana Polampalli
An issue was discovered in libexpat before 2.6.3. xmlparse.c does not reject a negative length for XML_ParseBuffer. Added tests patch and its dependent patch[c803b93e8736e] Signed-off-by: Archana Polampalli <archana.polampalli@windriver.com> Signed-off-by: Steve Sakoman <steve@sakoman.com>
2024-09-07build-appliance-image: Update to kirkstone head revisionSteve Sakoman
Signed-off-by: Steve Sakoman <steve@sakoman.com>
2024-08-15busybox: CVE-2023-42364, CVE-2023-42365, CVE-2023-42366 fixesHitendra Prajapati
backport upstream fix for CVEs and fix the regression that introduced [1] [1] http://lists.busybox.net/pipermail/busybox/2024-May/090766.html Signed-off-by: Hitendra Prajapati <hprajapati@mvista.com> Signed-off-by: Steve Sakoman <steve@sakoman.com>
2024-07-19busybox: Patch CVE-2021-42380Peter Marko
Backport patch for CVE-2021-42380. Move if before patch for CVE-2023-42363 because they touch the same code and they are in this order in git history so we avoid fuzz modifications. This will remove fuzz modifications from CVE-2023-42363 and both will apply cleanly without modifications (except line number changes and the first one also has little fuzz fix in tests). This will also make it equal to master/scarthgap patch order/content. Signed-off-by: Peter Marko <peter.marko@siemens.com> Signed-off-by: Steve Sakoman <steve@sakoman.com>
2024-07-16busybox: Fix CVE-2023-42363Hitendra Prajapati
Upstream-Status: Backport from https://git.busybox.net/busybox/commit/?id=fb08d43d44d1fea1f741fafb9aa7e1958a5f69aa Signed-off-by: Hitendra Prajapati <hprajapati@mvista.com> Signed-off-by: Steve Sakoman <steve@sakoman.com>
2024-07-15build-appliance-image: Update to kirkstone head revisionSteve Sakoman
Signed-off-by: Steve Sakoman <steve@sakoman.com>
2024-07-03glibc-tests: Add missing bash ptest dependencyPoonam Jadhav
The script has a bashism and needs bash to execute correctly. Mark it as such and add the missing bash dependency so it executes in minimal images. (From OE-Core rev: a1b5afac108d9c94e8fc2ad8cfebfee16f6f243b) Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org> (cherry picked from commit 28b8d57a88849f7f024d13c5c901f3621f5166c7) Signed-off-by: Poonam Jadhav <poonam.jadhav@kpit.com> Signed-off-by: Steve Sakoman <steve@sakoman.com>
2024-07-03glibc-tests: correctly pull in the actual tests when installing -ptest packagePoonam Jadhav
The tests are packaged into the main glibc-tests package which is fine, but then glibc-tests-ptest package needs to depend on that. Which is what this commit addresses. (From OE-Core rev: d37c2d428b09b9d0cbb875f083c6a1e9883a7fed) Signed-off-by: Alexander Kanavin <alex@linutronix.de> Signed-off-by: Alexandre Belloni <alexandre.belloni@bootlin.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org> (cherry picked from commit 644914efa83a289da154c888b5661b9d16eaa35b) Signed-off-by: Poonam Jadhav <poonam.jadhav@kpit.com> Signed-off-by: Steve Sakoman <steve@sakoman.com>
2024-06-21glibc: stable 2.35 branch updatesDeepthi Hemraj
Below commit on glibc-2.35 stable branch is updated. 72abffe225 Force DT_RPATH for --enable-hardcoded-path-in-tests Signed-off-by: Deepthi Hemraj <Deepthi.Hemraj@windriver.com> Signed-off-by: Steve Sakoman <steve@sakoman.com>
2024-06-18libxml2: Security fix for CVE-2024-34459Siddharth Doshi
Upstream-Status: Backport from [https://gitlab.gnome.org/GNOME/libxml2/-/commit/2876ac5392a4e891b81e40e592c3ac6cb46016ce] CVE's Fixed: CVE-2024-34459 libxml2: buffer over-read in xmlHTMLPrintFileContext in xmllint.c Signed-off-by: Siddharth Doshi <sdoshi@mvista.com> Signed-off-by: Steve Sakoman <steve@sakoman.com>
2024-06-11glib-2.0: patch CVE-2024-34397Peter Marko
This is taken from https://gitlab.gnome.org/GNOME/glib/-/merge_requests/4047 That MR was not merged as 2.72 is inactive branch now. But it can be used by distributions, like Ubuntu did under https://git.launchpad.net/ubuntu/+source/glib2.0/commit/?h=applied/ubuntu/jammy-security&id=94425c909b037c63c9dbbf72015f628ed4ad4aea Signed-off-by: Peter Marko <peter.marko@siemens.com> Signed-off-by: Steve Sakoman <steve@sakoman.com>
2024-06-01build-appliance-image: Update to kirkstone head revisionSteve Sakoman
Signed-off-by: Steve Sakoman <steve@sakoman.com>
2024-05-29util-linux: Fix CVE-2024-28085Soumya Sambu
wall in util-linux through 2.40, often installed with setgid tty permissions, allows escape sequences to be sent to other users' terminals through argv. (Specifically, escape sequences received from stdin are blocked, but escape sequences received from argv are not blocked.) There may be plausible scenarios where this leads to account takeover. CVE-2024-28085-0005 is the CVE fix and CVE-2024-28085-0001, CVE-2024-28085-0002, CVE-2024-28085-0003, CVE-2024-28085-0004 are dependent commits to fix the CVE. References: https://nvd.nist.gov/vuln/detail/CVE-2024-28085 Signed-off-by: Soumya Sambu <soumya.sambu@windriver.com> Signed-off-by: Steve Sakoman <steve@sakoman.com>
2024-05-22initscripts: Add custom mount args for /var/libColin McAllister
Adds bitbake variable to set additional mount flags for the /var/lib overlayfs or bind mount when using a read-only root filesystem. This can be used to set additional options like "-o nodev". (From OE-Core rev: c3109e40e2c2c881996dd3fcc95fca74f098646d) Signed-off-by: Colin McAllister <colin.mcallister@garmin.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org> Signed-off-by: Steve Sakoman <steve@sakoman.com>
2024-05-22systemd-systemctl: Fix WantedBy processingBob Henz
An empty string assignment to WantedBy should clear all prior WantedBy settings. This matches behavior of the current systemd implementation. (From OE-Core rev: 8ede0083c28fadf1e83c9256618190b931edd306) Signed-off-by: Bob Henz <robert_henz@jabil.com> Signed-off-by: Alexandre Belloni <alexandre.belloni@bootlin.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org> (cherry picked from commit c653bfc68b06bfd4fa07ba18322599a130b1c59a) Signed-off-by: Ranjitsinh Rathod <ranjitsinh.rathod@kpit.com> Signed-off-by: Steve Sakoman <steve@sakoman.com>
2024-05-10glibc: Update to latest on stable 2.35 branchPeter Marko
Adresses CVEs: CVE-2024-33599, CVE-2024-33600, CVE-2024-33601, CVE-2024-33602 Changes: 54a666dc5c elf: Disable some subtests of ifuncmain1, ifuncmain5 for !PIE 3a38600cc7 malloc: Exit early on test failure in tst-realloc 924a98402a nscd: Use time_t for return type of addgetnetgrentX 396f065496 login: structs utmp, utmpx, lastlog _TIME_BITS independence (bug 30701) 77d8f49058 login: Check default sizes of structs utmp, utmpx, lastlog 8e7f0eba01 sparc: Remove 64 bit check on sparc32 wordsize (BZ 27574) 55771aba9d elf: Also compile dl-misc.os with $(rtld-early-cflags) 7a5864cac6 CVE-2024-33601, CVE-2024-33602: nscd: netgroup: Use two buffers in addgetnetgrentX (bug 31680) bafadc589f CVE-2024-33600: nscd: Avoid null pointer crashes after notfound response (bug 31678) 4370bef52b CVE-2024-33600: nscd: Do not send missing not-found response in addgetnetgrentX (bug 31678) 7a95873543 CVE-2024-33599: nscd: Stack-based buffer overflow in netgroup cache (bug 31677) Since glibc introduced file sysdeps/arm/bits/wordsize.h our multilib patch needed to be updated. Signed-off-by: Peter Marko <peter.marko@siemens.com> Signed-off-by: Steve Sakoman <steve@sakoman.com>
2024-05-08ncurses: Fix CVE-2023-45918Soumya Sambu
ncurses 6.4-20230610 has a NULL pointer dereference in tgetstr in tinfo/lib_termcap.c. References: https://nvd.nist.gov/vuln/detail/CVE-2023-45918 Signed-off-by: Soumya Sambu <soumya.sambu@windriver.com> Signed-off-by: Steve Sakoman <steve@sakoman.com>
2024-04-25glibc: Update to latest on stable 2.35 branchPeter Marko
Adresses CVE-2024-2961 Changes: 36280d1ce5 iconv: ISO-2022-CN-EXT: fix out-of-bound writes when writing escape sequence (CVE-2024-2961) 4a7de5e215 powerpc: Fix ld.so address determination for PCREL mode (bug 31640) f4a45af368 AArch64: Check kernel version for SVE ifuncs 7f3c143381 aarch64: fix check for SVE support in assembler 9112cda4c6 aarch64: correct CFI in rawmemchr (bug 31113) 153012dda2 AArch64: Remove Falkor memcpy 90b03336d9 AArch64: Add memset_zva64 d166309459 AArch64: Cleanup emag memset 650300d233 AArch64: Cleanup ifuncs 5bfa9f4369 AArch64: Add support for MOPS memcpy/memmove/memset c4e222334b Add HWCAP2_MOPS from Linux 6.5 to AArch64 bits/hwcap.h b9e93c5ff7 AArch64: Improve SVE memcpy and memmove 115c2c7717 AArch64: Improve strrchr 06fad28274 AArch64: Optimize strnlen 3a1557efef AArch64: Optimize strlen 6f2ca6aab9 AArch64: Optimize strcpy 249fff42a8 AArch64: Improve strchrnul 1c1313dbdd AArch64: Optimize strchr 80ad6cd302 AArch64: Improve strlen_asimd 65c4bb41b6 AArch64: Optimize memrchr 23be6f897e AArch64: Optimize memchr 28e40b3909 aarch64: Use memcpy_simd as the default memcpy c503e2206e aarch64: Cleanup memset ifunc 577bd1e049 AArch64: Fix typo in sve configure check (BZ# 29394) ea25fe5599 aarch64: Optimize string functions with shrn instruction 2c4ae9faa5 AArch64: Sort makefile entries 2c92d94407 AArch64: Add SVE memcpy d6d295a95b linux: Use rseq area unconditionally in sched_getcpu (bug 31479) dda5faa65e Include sys/rseq.h in tst-rseq-disable.c c9ee9cc8b8 nptl: Unconditionally use a 32-byte rseq area 3cd02612e8 make ‘struct pthread’ a complete type a24adf3572 support: use 64-bit time_t (bug 30111) d47c5e4db7 malloc: Use __get_nprocs on arena_get2 (BZ 30945) 1a3326df93 x86_64: Optimize ffsll function code size. 914af4fcca NEWS: Mention bug fixes for 29039/30745/30843 5d1fe26b49 x86-64: Fix the tcb field load for x32 [BZ #31185] 2d87262c1c x86-64: Fix the dtv field load for x32 [BZ #31184] 5f08ec08d0 elf: Fix TLS modid reuse generation assignment (BZ 29039) 01ea8d9dde Revert "elf: Move l_init_called_next to old place of l_text_end in link map" 0222f2392d Revert "elf: Always call destructors in reverse constructor order (bug 30785)" 6aa8380cf5 Revert "elf: Remove unused l_text_end field from struct link_map" Signed-off-by: Peter Marko <peter.marko@siemens.com> Signed-off-by: Steve Sakoman <steve@sakoman.com>
2024-04-22build-appliance-image: Update to kirkstone head revisionSteve Sakoman
Signed-off-by: Steve Sakoman <steve@sakoman.com>
2024-04-17systemd: Fix vlan qos mappingSana Kazi
Drop unnecessary restriction for QoS mapping. Also adds tests for vlan QoS mapping. Link: https://github.com/systemd/systemd/commit/fe830b84d4002582e7aefb16e5e09fd0195f21c8.patch PR: https://github.com/systemd/systemd/pull/27761 Signed-off-by: Sana Kazi <sana.kazi@kpit.com> Signed-off-by: Sana Kazi <sana.kazisk19@gmail.com> Signed-off-by: Steve Sakoman <steve@sakoman.com>
2024-04-15Revert "expat: fix CVE-2023-52425"Steve Sakoman
This reverts commit 1bdcd10930a2998f6bbe56b3ba4c9b6c91203b39. Causes ptest failures: {'expat': ['test_accounting_precision', 'test_return_ns_triplet', 'test_column_number_after_parse', 'test_default_current', 'test_external_entity_values']} Signed-off-by: Steve Sakoman <steve@sakoman.com>
2024-04-15ncurses: patch CVE-2023-50495Peter Marko
backport relevant parts from https://invisible-island.net/archives/ncurses/6.4/ncurses-6.4-20230424.patch.gz Signed-off-by: Peter Marko <peter.marko@siemens.com> Signed-off-by: Steve Sakoman <steve@sakoman.com>
2024-04-02expat: fix CVE-2023-52425Meenali Gupta
libexpat through 2.5.0 allows a denial of service (resource consumption) because many full reparsings are required in the case of a large token for which multiple buffer fills are needed. References: https://nvd.nist.gov/vuln/detail/CVE-2023-52425 Changes related to test directory are not included as most of the files are not present and are introduced in the later version. Signed-off-by: Meenali Gupta <meenali.gupta@windriver.com> Signed-off-by: Steve Sakoman <steve@sakoman.com>
2024-03-19glibc: Fix subscript typos for get_nscd_addressesHaitao Liu
Fix the following error: root@intel-x86-64:~# wget -6 http://localhost --2024-01-12 07:18:42-- http://localhost/ Resolving localhost... failed: No IPv4/IPv6 addresses for host. wget: unable to resolve host address 'localhost' Reference: https://sourceware.org/bugzilla/show_bug.cgi?id=29605 Upstream-patch: https://sourceware.org/git/?p=glibc.git;a=commit;h=c9226c03da0276593a0918eaa9a14835183343e8 Signed-off-by: Haitao Liu <haitao.liu@windriver.com> Signed-off-by: Steve Sakoman <steve@sakoman.com>
2024-03-19cve-update-nvd2-native: Remove rejected CVE from databaseYoann Congal
When a CVE is updated to be rejected, matching database entries must be removed. Otherwise: * an incremental update is not equivalent the to an initial download. * rejected CVEs might still appear as Unpatched in cve-check. Signed-off-by: Yoann Congal <yoann.congal@smile.fr> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org> (cherry picked from commit f276a980b8930b98e6c8f0e1a865d77dfcfe5085) Signed-off-by: Steve Sakoman <steve@sakoman.com>
2024-03-19cve-update-nvd2-native: Fix CVE configuration updateYoann Congal
When a CVE is created, it often has no precise version information and this is stored as "-" (matching any version). After an update, version information is added. The previous "-" must be removed, otherwise, the CVE is still "Unpatched" for cve-check. Signed-off-by: Yoann Congal <yoann.congal@smile.fr> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org> (cherry picked from commit 641ae3f36e09af9932dc33043a0a5fbfce62122e) Signed-off-by: Steve Sakoman <steve@sakoman.com>
2024-03-19cve-update-nvd2-native: nvd_request_next: Improve commentYoann Congal
Add a URL to the doc of the API used in the function. ... and fix a small typo dabase -> database Signed-off-by: Yoann Congal <yoann.congal@smile.fr> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org> (cherry picked from commit e0157b3b81333a24abd31dbb23a6abebca3e7ba7) Signed-off-by: Steve Sakoman <steve@sakoman.com>
2024-03-19cve-update-nvd2-native: Remove duplicated CVE_CHECK_DB_FILE definitionYoann Congal
CVE_CHECK_DB_FILE is already defined in cve-check.bbclass which is always inherited in cve-update-nvd2-native (There is a check line 40). Remove it to avoid confusion. Otherwise, this should not change anything. Signed-off-by: Yoann Congal <yoann.congal@smile.fr> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org> (cherry picked from commit e5f3f223885c17b7007c310273fc7c80b90a4105) Signed-off-by: Steve Sakoman <steve@sakoman.com>
2024-03-19cve-update-nvd2-native: Add an age threshold for incremental updateYoann Congal
Add a new variable "CVE_DB_INCR_UPDATE_AGE_THRES", which can be used to specify the maximum age of the database for doing an incremental update For older databases, a full re-download is done. With a value of "0", this forces a full-redownload. Signed-off-by: Yoann Congal <yoann.congal@smile.fr> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org> (cherry picked from commit 74c1765111b6610348eae4b7e41d7045ce58ef86) Signed-off-by: Steve Sakoman <steve@sakoman.com>
2024-03-19cve-update-nvd2-native: Fix typo in commentYoann Congal
attmepts -> attempts Signed-off-by: Yoann Congal <yoann.congal@smile.fr> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org> (cherry picked from commit dc18aaeda8e810f9082a0ceac08e5e4275bbd0f7) Signed-off-by: Steve Sakoman <steve@sakoman.com>
2024-03-18expat: fix CVE-2023-52426Meenali Gupta
A flaw was found in Expat (libexpat). If XML_DTD is undefined at compile time, a recursive XML Entity Expansion condition can be triggered.This issue may lead to a condition where data is expanded exponentially, which will quickly consume system resources and cause a denial of service. References: https://nvd.nist.gov/vuln/detail/CVE-2023-52426 https://github.com/libexpat/libexpat/pull/777 Signed-off-by: Meenali Gupta <meenali.gupta@windriver.com> Signed-off-by: Steve Sakoman <steve@sakoman.com>
2024-03-14expat: patch CVE-2024-28757Peter Marko
Picked patch from https://github.com/libexpat/libexpat/pull/842 which is referenced in the NVD CVE report. Signed-off-by: Peter Marko <peter.marko@siemens.com> Signed-off-by: Steve Sakoman <steve@sakoman.com>
2024-03-13build-appliance-image: Update to kirkstone head revisionSteve Sakoman
Signed-off-by: Steve Sakoman <steve@sakoman.com>
2024-03-03dbus: Add missing CVE_PRODUCTDhairya Nagodra
- The current recipe only contains one (out of three) valid product names for dbus package in NVD. - This could result in reporting of lesser number CVEs than actual. - Added missing names to get a proper list. Signed-off-by: Dhairya Nagodra <dnagodra@cisco.com> Signed-off-by: Steve Sakoman <steve@sakoman.com>
2024-02-28glibc: ignore CVE-2023-0687Peter Marko
This CVE was backported to glibc 2.35 branch 9 months ago. NVD recently updated CPE and it appeared in kirkstone cve reports. https://sourceware.org/git/?p=glibc.git;a=log;h=refs/heads/release/2.35/master gmon: Fix allocated buffer overflow (bug 29444) https://sourceware.org/git/?p=glibc.git;a=commit;h=f2820e478c68a73a38f81512cc38beeee220212a Signed-off-by: Peter Marko <peter.marko@siemens.com> Signed-off-by: Steve Sakoman <steve@sakoman.com>
2024-02-21ldconfig-native: Fix to point correctly on the DT_NEEDED entries in an ELF fileFabien Mahot
When ldconfig-native reads an ELF file, it computes an offset from a LOAD segment, to point on DT NEEDED entries of dynstr section. Without this patch, ldconfig-native uses only the first LOAD segment, even if the offset is incorrect. This patch adds conditions to compute the offset by parsing all LOAD segments, one by one. This is a backport from [0], ported to support endianness and 32/64 bits. [0]: https://sourceware.org/git/?p=glibc.git;a=commitdiff;h=58e8f5fd2ba47b6dc47fd4d0a35e4175c7c87aaa Signed-off-by: Fabien Mahot <fabien.mahot@external.desouttertools.com> Reviewed-by: Yoann Congal <yoann.congal@smile.fr> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org> Signed-off-by: Steve Sakoman <steve@sakoman.com>
2024-02-09systemd: Only add myhostname to nsswitch.conf if in PACKAGECONFIGJermain Horsman
Currently myhostname is always added to nsswitch.conf even if it is not included in PACKAGECONFIG. This is based on changes made in OE-core rev: ba3a78c08cb0ce08afde049610d3172b9e3b0695 Cc: Chen Qi <Qi.Chen@windriver.com> Signed-off-by: Jermain Horsman <jermain.horsman@nedap.com> Signed-off-by: Steve Sakoman <steve@sakoman.com>
2024-02-08libxml2: Fix for CVE-2024-25062Vijay Anusuri
Upstream-Status: Backport [https://gitlab.gnome.org/GNOME/libxml2/-/commit/2b0aac140d739905c7848a42efc60bfe783a39b7] Signed-off-by: Vijay Anusuri <vanusuri@mvista.com> Signed-off-by: Steve Sakoman <steve@sakoman.com>
2024-01-25build-appliance-image: Update to kirkstone head revisionSteve Sakoman
Signed-off-by: Steve Sakoman <steve@sakoman.com>
2024-01-17dropbear: backport patch for CVE-2023-48795Peter Marko
Documentation for this patch is under https://github.com/mkj/dropbear/commit/66bc1fcdee594c6cb1139df0ef8a6c9c5fc3fde3 Signed-off-by: Peter Marko <peter.marko@siemens.com> Signed-off-by: Steve Sakoman <steve@sakoman.com>
2024-01-16systemd: fix CVE-2023-7008Hitendra Prajapati
Upstream-Status: Backport from https://github.com/systemd/systemd/commit/3b4cc1437b51fcc0b08da8cc3f5d1175eed25eb1 Signed-off-by: Hitendra Prajapati <hprajapati@mvista.com> Signed-off-by: Steve Sakoman <steve@sakoman.com>
2024-01-13zlib: ignore CVE-2023-6992Peter Marko
This CVE is for iCPE cloudflare:zlib. Alternative to ignoring would be to limit CVE_PRODUCT, but historic CVEs already have two - gnu:zlib and zlib:zlib. So limiting it could miss future CVEs. Signed-off-by: Peter Marko <peter.marko@siemens.com> Signed-off-by: Steve Sakoman <steve@sakoman.com>
2024-01-09cve-update-nvd2-native: increase the delay between subsequent request failuresDhairya Nagodra
Sometimes NVD servers are unstable and return too many errors. There is an option to have higher fetch attempts to increase the chances of successfully fetching the CVE data. Additionally, it also makes sense to progressively increase the delay after a failed request to an already unstable or busy server. The increase in delay is reset after every successful request and the maximum delay is limited to 30 seconds. Also, the logs are improved to give more clarity. Signed-off-by: Dhairya Nagodra <dnagodra@cisco.com> Signed-off-by: Alexandre Belloni <alexandre.belloni@bootlin.com> (cherry picked from commit 7101d654635b707e56b0dbae8c2146b312d211ea) Signed-off-by: Steve Sakoman <steve@sakoman.com>
2024-01-09cve-update-nvd2-native: faster requests with API keysDhairya Nagodra
As per NVD, the public rate limit is 5 requests in 30s (6s delay). Using an API key increases the limit to 50 requests in 30s (0.6s delay). However, NVD still recommends sleeping for several seconds so that the other legitimate requests are serviced without denial or interruption. Keeping the default sleep at 6 seconds and 2 seconds with an API key. For failures, the wait time is unchanged (6 seconds). Reference: https://nvd.nist.gov/developers/start-here#RateLimits Signed-off-by: Dhairya Nagodra <dnagodra@cisco.com> Signed-off-by: Alexandre Belloni <alexandre.belloni@bootlin.com> (cherry picked from commit 5c32e2941d1dc3d04a799a1b7cbd275c1ccc9e79) Signed-off-by: Steve Sakoman <steve@sakoman.com>
2024-01-09cve-update-nvd2-native: make number of fetch attemtps configurablePeter Marko
Sometimes NVD servers are unstable and return too many errors. Last time we increased number of attempts from 3 to 5, but further increasing is not reasonable as in normal case too many retries is just abusive. Keep retries low as default and allow to increase as needed. Signed-off-by: Peter Marko <peter.marko@siemens.com> Signed-off-by: Alexandre Belloni <alexandre.belloni@bootlin.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org> (cherry picked from commit 6b6fd8043d83b99000054ab6ad2c745d07c6bcc1) Signed-off-by: Steve Sakoman <steve@sakoman.com>
2024-01-09cve-update-nvd2-native: remove unused variable CVE_SOCKET_TIMEOUTPeter Marko
This variable is not referenced in oe-core anymore. Signed-off-by: Peter Marko <peter.marko@siemens.com> Signed-off-by: Alexandre Belloni <alexandre.belloni@bootlin.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org> (cherry picked from commit 905b45a814cb33327503b793741c19b44c8550b3) Signed-off-by: Steve Sakoman <steve@sakoman.com>
2023-12-15build-appliance-image: Update to kirkstone head revisionSteve Sakoman
Signed-off-by: Steve Sakoman <steve@sakoman.com>
2023-11-03build-appliance-image: Update to kirkstone head revisionSteve Sakoman
Signed-off-by: Steve Sakoman <steve@sakoman.com>