summaryrefslogtreecommitdiffstats
path: root/meta/recipes-support
AgeCommit message (Collapse)Author
2022-03-15vim: Update to 8.2.4524 for further CVE fixesRichard Purdie
Includes CVE-2022-0696, CVE-2022-0714, CVE-2022-0729. Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org> (cherry picked from commit 0d29988958e48534a0076307bb2393a3c1309e03) Signed-off-by: Anuj Mittal <anuj.mittal@intel.com>
2022-03-07libgcrypt: Upgrade 1.9.3 -> 1.9.4Richard Purdie
Includes a fix for CVE-2021-40528. (From OE-Core rev: 24664297abd3844902fa40c21e4e975d89f40383) Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org> Signed-off-by: Lee Chee Yang <chee.yang.lee@intel.com> Signed-off-by: Anuj Mittal <anuj.mittal@intel.com>
2022-02-25vim: Upgrade 8.2.4314 -> 8.2.4424Richard Purdie
License file had some grammar fixes. Includes CVE-2022-0554. Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org> (cherry picked from commit a8d0a4026359c2c8a445dba9456f8a05470293c1) Signed-off-by: Anuj Mittal <anuj.mittal@intel.com>
2022-02-25vim: Upgrade 4269 -> 4134Richard Purdie
License text underwent changes on how to submit Uganda donations, switch from http to https urls and an update date change but the license itself is unchanged. Also, add an entry for the top level license file. This is also the vim license so LICENSE is unchanged but we should monitor it too. Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org> (cherry picked from commit d195005e415b0b2d7c8b0b65c0aef888d4d6fc8e) Signed-off-by: Anuj Mittal <anuj.mittal@intel.com>
2022-02-15vim: upgrade to patch 4269Ross Burton
Upgrade to the latest patch release to fix the following CVEs: - CVE-2022-0261 - CVE-2022-0318 - CVE-2022-0319 Signed-off-by: Ross Burton <ross.burton@arm.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org> (cherry picked from commit 96442e681c3acd82b09e3becd78e902709945f1f) Signed-off-by: Anuj Mittal <anuj.mittal@intel.com>
2022-02-15vim: update to include latest CVE fixesRoss Burton
Update the version to 4.2.4118, which incorporates the following CVE fixes: - CVE-2021-4187 - CVE-2022-0128 - CVE-2022-0156 - CVE-2022-0158 Also remove the explicit whitelisting of CVE-2021-3968 as this is now handled with an accurate CPE specifying the fixed version. Signed-off-by: Ross Burton <ross.burton@arm.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org> (cherry picked from commit 764519ad0da6b881918667ca272fcc273b56168a) Signed-off-by: Anuj Mittal <anuj.mittal@intel.com>
2022-02-07libusb1: correct SRC_URIAlexander Kanavin
Signed-off-by: Alexander Kanavin <alex@linutronix.de> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org> (cherry picked from commit d4c37ca1f1e97d53045521e9894dc9ed5b1c22a1) Signed-off-by: Anuj Mittal <anuj.mittal@intel.com> (cherry picked from commit 0fccab0724769a862e31e635ffa1db3ba2f37312) Signed-off-by: Anuj Mittal <anuj.mittal@intel.com>
2022-01-17curl: Backport CVE fixesRobert Joslyn
Backport fixes for CVE-2021-22922, CVE-2021-22923, CVE-2021-22945, CVE-2021-22946, and CVE-2021-22947. * https://curl.se/docs/CVE-2021-22922.html * https://curl.se/docs/CVE-2021-22923.html * https://curl.se/docs/CVE-2021-22945.html * https://curl.se/docs/CVE-2021-22946.html * https://curl.se/docs/CVE-2021-22947.html 22922 and 22923 were fixed by upstream by simply removing metalink support in newer versions. These are mitigated in older versions by disabling metalink support, which was already done by the recipe, so whitelist these CVEs. 22945, 22946, and 22947 are backported with only trivial patch fuzz modifications. Signed-off-by: Robert Joslyn <robert.joslyn@redrectangle.org> Signed-off-by: Anuj Mittal <anuj.mittal@intel.com>
2021-12-28vim: upgrade to 8.2 patch 3752Ross Burton
There's a fairly constant flow of CVEs being fixed in Vim, which are getting increasing non-trivial to backport. Instead of trying to backport (and potentially introduce more bugs), or just ignoring them entirely, upgrade vim to the latest patch. Signed-off-by: Ross Burton <ross.burton@arm.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org> (cherry picked from commit 78a4796de27d710f97c336d288d797557a58694e) Signed-off-by: Mingli Yu <mingli.yu@windriver.com> Signed-off-by: Anuj Mittal <anuj.mittal@intel.com>
2021-12-10libpcre/libpcre2: correct SRC_URIAlexander Kanavin
http://ftp.pcre.org is down, take sources according to links on http://www.pcre.org Signed-off-by: Alexander Kanavin <alex@linutronix.de> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org> (cherry picked from commit 81ba0ba3e8d9c08b8dc69c24fb1d91446739229b) Signed-off-by: Anuj Mittal <anuj.mittal@intel.com>
2021-11-29gmp: fix CVE-2021-43618Ross Burton
Signed-off-by: Ross Burton <ross.burton@arm.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org> (cherry picked from commit fb3b9a7f668a6ffd56a99e1e8b83cdbad2a4bc66) Signed-off-by: Anuj Mittal <anuj.mittal@intel.com>
2021-11-22vim: fix CVE-2021-3927 and CVE-2021-3928Mingli Yu
Backport patches to fix CVE-2021-3927 and CVE-2021-3928. Signed-off-by: Mingli Yu <mingli.yu@windriver.com> Signed-off-by: Anuj Mittal <anuj.mittal@intel.com>
2021-11-22vim: fix CVE-2021-3875Mingli Yu
Backport a patch to fix CVE-2021-3875. Signed-off-by: Mingli Yu <mingli.yu@windriver.com> Signed-off-by: Anuj Mittal <anuj.mittal@intel.com>
2021-11-22vim: fix CVE-2021-3872 and CVE-2021-3903Mingli Yu
Backport 2 patches to fix below CVEs: - CVE-2021-3872 - CVE-2021-3903 Signed-off-by: Mingli Yu <mingli.yu@windriver.com> Signed-off-by: Anuj Mittal <anuj.mittal@intel.com>
2021-11-12meta: add explicit branch and protocol to SRC_URIAnuj Mittal
Add branch name explicitly to SRC_URI where it's not defined and switch to using https protocol for Github projects. The change was made using convert-srcuri script in scripts/contrib. Signed-off-by: Anuj Mittal <anuj.mittal@intel.com>
2021-11-10linunistring: Add missing gperf-native dependencyRichard Purdie
Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org> (cherry picked from commit 73d3efbaeb2f412ab8d3491d2da3f3124fc009f3) Signed-off-by: Anuj Mittal <anuj.mittal@intel.com>
2021-11-01meta: bump HASHEQUIV_HASH_VERSION after RPM fixAnuj Mittal
ef37fca2f4 fixes issues where PLATFORM tag in RPMs generated n aarch and x86 hosts are different for noarch RPMs. But, we'd still need to bump hashequiv version for allarch recipes to avoid issues because of the RPMs that were incorrectly generated so reproducibility tests don't fail. Also bump PR to force rebuilds. Signed-off-by: Anuj Mittal <anuj.mittal@intel.com>
2021-11-01ca-certificates: update 20210119 -> 20211016Alexander Kanavin
Signed-off-by: Alexander Kanavin <alex@linutronix.de> Signed-off-by: Alexandre Belloni <alexandre.belloni@bootlin.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org> (cherry picked from commit c479b8a810d966d7267af1b4dac38a46f55fc547) Signed-off-by: Anuj Mittal <anuj.mittal@intel.com>
2021-10-20gpgme: Use glibc provided closefrom API when availableKhem Raj
glibc 2.34+ has added this API new Signed-off-by: Khem Raj <raj.khem@gmail.com> Signed-off-by: Alexandre Belloni <alexandre.belloni@bootlin.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org> (cherry picked from commit a2b2479d20d029f5a11dba8cf7f7ca3e4a5bbbe2) Signed-off-by: Anuj Mittal <anuj.mittal@intel.com>
2021-10-20rng-tools: add systemd-udev-settle wants to serviceClaudius Heine
rngd needs to start after `systemd-udev-settle` in order for the kernel modules of the random source hardware to be loaded before it is started. However, since the `rngd.service` does not require or want `systemd-udev-settle.service` it might not be scheduled for start and the `After=systemd-udev-settle.service` there has no effect. Adding `Wants=systemd-udev-settle.service` provides a weak requirement to it, so that the `rngd` is started after it, if possible. Signed-off-by: Claudius Heine <ch@denx.de> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org> (cherry picked from commit e9715d4234eb7b45dee8b323799014646f0a1b07) Signed-off-by: Anuj Mittal <anuj.mittal@intel.com>
2021-10-20gnupg: Be deterministic about sendmailRichard Purdie
Set a path to where sendmail would exist making the output deterministic as it no longer depends on the build host and the presense of sendmail there. Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org> (cherry picked from commit 32e03a430f13960fe07f08c04eaa58017d977f6c) Signed-off-by: Anuj Mittal <anuj.mittal@intel.com>
2021-10-04recipes-support/ptest-runner: Bump to v2.4.2Anibal Limon
Changes, bcb8280 utils.c: add system data collection when a test gets stuck. c29240c utils.c: handle test timeouts directly with poll() d6f509f tests/utils.c: fix a memory corruption in find_word c10e747 main: Do not return number of failed tests when calling ptest-runner 4958988 utils.c: fix memory leak in run_ptests() fcfa6a1 clang: clean-ups to avoid -Weverything warnings. 215e52d Makefile: allow using CC env var to pick compiler fdd233d mem: Simplify memory management e5e218a mem: Fix memleak for ptest_opts 0dc42eb git: Extend the gitignore Signed-off-by: Aníbal Limón <anibal.limon@linaro.org> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org> (cherry picked from commit 710fa373375beb977af704e17a925ed41c9a858d) Signed-off-by: Anuj Mittal <anuj.mittal@intel.com>
2021-10-04vim: Backport fix for CVE-2021-3770Richard Purdie
Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org> (cherry picked from commit 54d3d023ce55ba4a7160ed25a283f0918e7d8e2e) Signed-off-by: Anuj Mittal <anuj.mittal@intel.com>
2021-09-29vim: fix CVEsMingli Yu
Backport patches to fix CVE-2021-3778 and CVE-2021-3796. Signed-off-by: Mingli Yu <mingli.yu@windriver.com> Signed-off-by: Anuj Mittal <anuj.mittal@intel.com>
2021-09-15apr: Security fix for CVE-2021-35940Armin Kuster
An out-of-bounds array read in the apr_time_exp*() functions was fixed in the Apache Portable Runtime 1.6.3 release (CVE-2017-12613). The fix for this issue was not carried forward to the APR 1.7.x branch, and hence version 1.7.0 regressed compared to 1.6.3 and is vulnerable to the same issue. Signed-off-by: Armin Kuster <akuster808@gmail.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org> (cherry picked from commit d52b78c75323fb254b5d0216f9183573b353abd3) Signed-off-by: Anuj Mittal <anuj.mittal@intel.com>
2021-09-15sqlite3: fix CVE-2021-36690Changqing Li
refer: https://nvd.nist.gov/vuln/detail/CVE-2021-36690 https://www.sqlite.org/forum/forumpost/718c0a8d17 https://sqlite.org/src/info/b1e0c22ec981cf5f Signed-off-by: Changqing Li <changqing.li@windriver.com> Signed-off-by: Anuj Mittal <anuj.mittal@intel.com>
2021-09-06vim: add option to disable NLS supportAndrej Valek
- Some distributions with UTF-8 locale have problem when National Language Support is enabled. Add there an option to disable it. Signed-off-by: Andrej Valek <andrej.valek@siemens.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org> (cherry picked from commit da630d6d81a396c3e1635fbd7b8103df47ed2732) Signed-off-by: Anuj Mittal <anuj.mittal@intel.com>
2021-09-06lz4: Security Fix for CVE-2021-3520Armin Kuster
Source: https://github.com/lz4/lz4 MR: 111604 Type: Security Fix Disposition: Backport from https://github.com/lz4/lz4/commit/8301a21773ef61656225e264f4f06ae14462bca7#diff-7055e9cf14c488aea9837aaf9f528b58ee3c22988d7d0d81d172ec62d94a88a7 ChangeID: 58492f950164e75954a97cf084df6f9af3d88244 Description: Signed-off-by: Armin Kuster <akuster@mvista.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org> (cherry picked from commit 6d6a089a2f637051333e0137d2e748c823e2aa98) Signed-off-by: Anuj Mittal <anuj.mittal@intel.com>
2021-08-26icu: increase pkgdata command buffer sizeJoe Slater
Mitigate pathname truncation when installing in a project with a very long pathname. Signed-off-by: Joe Slater <joe.slater@windriver.com> Signed-off-by: Anuj Mittal <anuj.mittal@intel.com>
2021-08-25lzo: add CVE_PRODUCTMarta Rybczynska
lzo was missing CVE_PRODUCT and related CVEs (at least CVE-2014-4607) were not reported. Signed-off-by: Marta Rybczynska <marta.rybczynska@huawei.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org> (cherry picked from commit 366cf8201e36df1ac836e49de04ccda1f763ca9e) Signed-off-by: Anuj Mittal <anuj.mittal@intel.com>
2021-08-11gnutls: upgrade 3.7.1 -> 3.7.2wangmy
Signed-off-by: Wang Mingyu <wangmy@fujitsu.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org> (cherry picked from commit 3593a4c47d5e8faccb27c7cd975f18f90b9cd86f) Signed-off-by: Mingli Yu <mingli.yu@windriver.com> Signed-off-by: Anuj Mittal <anuj.mittal@intel.com>
2021-08-11gnutls: Point to staging area for finding seccomp libs and includesKhem Raj
This ensures that if libseccomp is installed on build host then it does not resort to use it. Fixes checking for libseccomp... (cached) yes checking how to link with libseccomp... /usr/lib/libseccomp.so Signed-off-by: Khem Raj <raj.khem@gmail.com> Cc: Armin Kuster <akuster808@gmail.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org> (cherry picked from commit 3751ac58720a500e3b749b2296922d7c82db49a1) Signed-off-by: Mingli Yu <mingli.yu@windriver.com> Signed-off-by: Anuj Mittal <anuj.mittal@intel.com>
2021-08-11gnutls: Enable seccomp if FEATURE is setArmin Kuster
Signed-off-by: Armin Kuster <akuster808@gmail.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org> (cherry picked from commit f2527b5567252c7da4fbd863e119c8114e6debcd) Signed-off-by: Mingli Yu <mingli.yu@windriver.com> Signed-off-by: Anuj Mittal <anuj.mittal@intel.com>
2021-08-09nettle: update 3.7.2 -> 3.7.3Alexander Kanavin
fix CVE-2021-3580 (From OE-Core rev: 219c89310264f99c2c43bb80e437a8a1e8e3217a) Signed-off-by: Alexander Kanavin <alex.kanavin@gmail.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org> Signed-off-by: Changqing Li <changqing.li@windriver.com> Signed-off-by: Anuj Mittal <anuj.mittal@intel.com>
2021-08-09curl: fix CVESMingli Yu
Backport patches to fix below CVEs: CVE-2021-22901 CVE-2021-22924 CVE-2021-22926 Signed-off-by: Mingli Yu <mingli.yu@windriver.com> Signed-off-by: Anuj Mittal <anuj.mittal@intel.com>
2021-08-09curl: fix CVE-2021-22925Mingli Yu
CVE-2021-22925 Reported-by: Red Hat Product Security Bug: https://curl.se/docs/CVE-2021-22925.html Signed-off-by: Mingli Yu <mingli.yu@windriver.com> Signed-off-by: Anuj Mittal <anuj.mittal@intel.com>
2021-08-09aspell: fix CVE-2019-25051Lee Chee Yang
Signed-off-by: Lee Chee Yang <chee.yang.lee@intel.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org> (cherry picked from commit 297f8c4eb4ff209b5ea69910902d216d86dbe2bf) Signed-off-by: Anuj Mittal <anuj.mittal@intel.com>
2021-07-13curl: Fix CVE-2021-22897Khairul Rohaizzat Jamaluddin
CVE: CVE-2021-22897 Signed-off-by: Khairul Rohaizzat Jamaluddin <khairul.rohaizzat.jamaluddin@intel.com> Signed-off-by: Anuj Mittal <anuj.mittal@intel.com>
2021-07-13curl: Fix CVE-2021-22898Khairul Rohaizzat Jamaluddin
CVE: CVE-2021-22898 Signed-off-by: Khairul Rohaizzat Jamaluddin <khairul.rohaizzat.jamaluddin@intel.com> Signed-off-by: Anuj Mittal <anuj.mittal@intel.com>
2021-07-13boost-build-native: workaround one rarely hang problem on fedora34Changqing Li
Reproduce scenes: * On fedora34 * autofs.service is started * test is nis user, which mounted at /nis by autofs * under /nis/test, there are symlinks point to another nis mount point /nis/yan Result: task boost-build-native:do_install hang forever NOTE: recipe ovmf-edk2-stable202102-r0: task do_package_write_rpm: Succeeded NOTE: Running noexec task 8124 of 8152 (/layers/oe-core/meta/recipes-core/ovmf/ovmf_git.bb:do_build) Bitbake still alive (5000s) Bitbake still alive (10000s) Bitbake still alive (15000s) Bitbake still alive (20000s) Bitbake still alive (25000s) Bitbake still alive (30000s) Bitbake still alive (35000s) Bitbake still alive (40000s) Bitbake still alive (45000s) Bitbake still alive (50000s) $ps aux | grep b2 test 2773444 0.0 0.0 13532 2748 ? D Jul01 0:00 ./b2 install --prefix=/build/tmp-glibc/work/x86_64-linux/boost-build-native/4.4.1-r0/recipe-sysroot-native/usr staging-prefix=/build/tmp-glibc/work/x86_64-linux/boost-build-native/4.4.1-r0/image/build/tmp-glibc/work/x86_64-linux/boost-build-native/4.4.1-r0/recipe-sysroot-native/usr $ sudo cat /proc/2773444/stack [<0>] autofs_wait+0x257/0x720 [<0>] autofs_mount_wait+0x49/0xf0 [<0>] autofs_d_manage+0x76/0x1a0 [<0>] __traverse_mounts+0xd9/0x220 [<0>] step_into+0x3ad/0x6d0 [<0>] walk_component+0x62/0x190 [<0>] link_path_walk.part.0.constprop.0+0x20d/0x350 [<0>] path_lookupat+0x3a/0x1b0 [<0>] filename_lookup+0x9b/0x180 [<0>] vfs_statx+0x64/0x100 [<0>] __do_sys_newfstatat+0x1e/0x40 [<0>] do_syscall_64+0x33/0x40 [<0>] entry_SYSCALL_64_after_hwframe+0x44/0xa9 $ dmesg [1559743.424610] autofs4:pid:2773444:autofs_mount_wait: waiting for mount name=yan [1559743.424621] autofs4:pid:2773444:autofs_wait: existing wait id = 0x00000056, name = yan, nfy=1 [1560001.400440] autofs4:pid:2774530:autofs_mount_wait: waiting for mount name=yan [1560001.400452] autofs4:pid:2774530:autofs_wait: existing wait id = 0x00000056, name = yan, nfy=1 [1560022.493282] autofs4:pid:2774537:autofs_mount_wait: waiting for mount name=yan [1560022.493292] autofs4:pid:2774537:autofs_wait: existing wait id = 0x00000056, name = yan, nfy=1 [1560122.076589] autofs4:pid:3979116:autofs_mount_wait: mount wait done status=-4 [1560162.222374] autofs4:pid:2774530:autofs_mount_wait: mount wait done status=-4 [1560167.116188] autofs4:pid:2774537:autofs_mount_wait: mount wait done status=-4 [1560188.140532] autofs4:pid:2774671:autofs_mount_wait: waiting for mount name=yan [1560188.140540] autofs4:pid:2774671:autofs_wait: existing wait id = 0x00000056, name = yan, nfy=1 [1560189.651905] autofs4:pid:2774671:autofs_mount_wait: mount wait done status=-4 Analyzation: b2 will walk the HOME dir, when access the symlink point to /nis/yan, autofs hang at autofs_wait. the process stay at D stat forever. This maybe caused by abnormal status of autofs.service. The problem cannot reproduce after restart autofs.service. There should be an autofs bug. and there is an autofs hang problem bug on fedora34 on it's bugzilla: https://bugzilla.redhat.com/show_bug.cgi?id=1953390 Workaround: Since b2 don't actually write something to HOME dir, change HOME dir to /var/run, a dir not mounted by autofs. Signed-off-by: Changqing Li <changqing.li@windriver.com> Signed-off-by: Alexandre Belloni <alexandre.belloni@bootlin.com> (cherry picked from commit 7ff692d2e9787bb5b36929a208597595473db0c7) Signed-off-by: Anuj Mittal <anuj.mittal@intel.com>
2021-06-30curl: fix build when proxy is not enabled in PACKAGECONFIGAnuj Mittal
Backport upstream patches to fix issues introduced by a backported CVE patch. Fixes: | ../../curl-7.75.0/lib/vtls/vtls.c: In function ‘Curl_ssl_addsessionid’: | ../../curl-7.75.0/lib/vtls/vtls.c:508:14: error: ‘isProxy’ redeclared as different kind of symbol | 508 | const bool isProxy = FALSE; | | ^~~~~~~ | ../../curl-7.75.0/lib/vtls/vtls.c:488:37: note: previous definition of ‘isProxy’ with type ‘_Bool’ | 488 | bool isProxy, | | ^ Signed-off-by: Anuj Mittal <anuj.mittal@intel.com>
2021-06-30libgcrypt: upgrade 1.9.2 -> 1.9.3Alexander Kanavin
License-Update: added terms for cipher/cipher-gcm-ppc.c, still under GPL (From OE-Core rev: d28c1f67c447f99313890e68083da61adcc66f74 ) Signed-off-by: Alexander Kanavin <alex.kanavin@gmail.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org> Signed-off-by: Lee Chee Yang <chee.yang.lee@intel.com> Signed-off-by: Anuj Mittal <anuj.mittal@intel.com>
2021-06-18curl: cleanup CVE patches for hardknottTrevor Gamblin
The patch backported to address CVE-2021-22890 was missing a bracket to properly close out the logic in lib/vtls/wolfssl.c. Fix this so to avoid any surprise failures when using curl with hardknott. Also fix the CVE designation in the patch descriptions for CVEs CVE-2021-22890 and CVE-2021-22876 so that CVE checks run with bitbake correctly detect that they are patched. Signed-off-by: Trevor Gamblin <trevor.gamblin@windriver.com> Signed-off-by: Anuj Mittal <anuj.mittal@intel.com>
2021-06-02curl: fix CVE-2021-22876Trevor Gamblin
Backport and modify the patch for CVE-2021-22876 from curl 7.76 to make it apply cleanly on 7.75. CVE: CVE-2021-22876 Signed-off-by: Trevor Gamblin <trevor.gamblin@windriver.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
2021-06-02curl: fix CVE-2021-22890Trevor Gamblin
Backport and modify the patch for CVE-2021-22890 from curl 7.76 to make it apply cleanly on 7.75. CVE: CVE-2021-22890 Signed-off-by: Trevor Gamblin <trevor.gamblin@windriver.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
2021-05-22boost: fix do_fetch failureStefan Ghinea
Bintray service has been discontinued causing boost do_fetch to fail: WARNING: boost-1.76.0-r0 do_fetch: Failed to fetch URL https://dl.bintray.com/boostorg/release/1.75.0/source/boost_1_75_0.tar.bz2, attempting MIRRORS if available RP: Backport to 1.75.0 Signed-off-by: Stefan Ghinea <stefan.ghinea@windriver.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
2021-05-11libcap: Configure Make variables correctly without a horrible hackPeter Kjellerstedt
Occasionally, the build would fail with: make[2]: execvp: mkdir: Argument list too long This turned out to be due to a hacky solution used in the recipe to modify the Makefile, which resulted in one more $(BUILD_CFLAGS) being added to the immediately expanded BUILD_CFLAGS Make variable each time do_configure was executed. After a couple of times, this lead to an environment with a 140 kB BUILD_CFLAGS when mkdir should execute, which resulted in the E2BIG. Signed-off-by: Peter Kjellerstedt <peter.kjellerstedt@axis.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org> (cherry picked from commit 116e6b61c585c6f0f7ae6f010bd490bb39914348) Signed-off-by: Anuj Mittal <anuj.mittal@intel.com>
2021-05-11db: update CVE_PRODUCTChen Qi
Update CVE_PRODUCT to also include 'berkeley_db'. For example, CVE-2020-2981 uses 'berkeley_db'. Signed-off-by: Chen Qi <Qi.Chen@windriver.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org> (cherry picked from commit ad799b109716ccd2f44dcf7a6a4cfcbd622ea661) Signed-off-by: Anuj Mittal <anuj.mittal@intel.com>
2021-05-07libevent: Increase ptest timing tolerance 50 ms -> 100 msYi Fan Yu
Adjusting the tolerance to a more reasonable time given the load on the AB and given the high amount(100) of events some of the tests like `common_timeout` generates. [YOCTO #14163] Signed-off-by: Yi Fan Yu <yifan.yu@windriver.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org> (cherry picked from commit 38b36d2b90d570149e63816e68f457aea28a5092) Signed-off-by: Anuj Mittal <anuj.mittal@intel.com>
2021-05-07diffoscope: add native libraries to LD_LIBRARY_PATHAlexander Kanavin
Reversal of global setting in previous commit necessitates a local fix, otherwise, this happens: File "/home/pokybuild/yocto-worker/reproducible-debian/build/build-st-52142/tmp/work/x86_64-linux/diffoscope-native/172-r0/recipe-sysroot-native/usr/lib/python3.9/ctypes/__init__.py", line 392, in __getitem__ func = self._FuncPtr((name_or_ordinal, self)) AttributeError: nativepython3: undefined symbol: archive_errno Signed-off-by: Alexander Kanavin <alex.kanavin@gmail.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org> (cherry picked from commit 87884d9938829d5ae5d250f483c749e00cd83322) Signed-off-by: Anuj Mittal <anuj.mittal@intel.com>