aboutsummaryrefslogtreecommitdiffstats
AgeCommit message (Collapse)Author
2014-11-25build-appliance-image: Update to dora head revisiondoraRichard Purdie
Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
2014-11-25build-appliance-image: Update to dora head revisionRichard Purdie
Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
2014-11-25systemtap: fix do_compile failed on fedora21Hongxu Jia
For dora, the systemtap-native do_compile failed on fedora21 ... | In file included from /usr/include/stdio.h:27:0, | from tmp/work/x86_64-linux/systemtap-native/ 2.3+gitAUTOINC+e58138572e-r0/git/staprun/staprun.h:18, | from tmp/work/x86_64-linux/systemtap-native/ 2.3+gitAUTOINC+e58138572e-r0/git/staprun/staprun.c:24: | /usr/include/features.h:148:3: error: #warning "_BSD_SOURCE and _SVID_SOURCE are deprecated, use _DEFAULT_SOURCE" [-Werror=cpp] | # warning "_BSD_SOURCE and _SVID_SOURCE are deprecated, use _DEFAULT_SOURCE" ... We backport a patch from 2.6 to fix this issue Signed-off-by: Hongxu Jia <hongxu.jia@windriver.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
2014-11-21ltp: Added zip-native as a DEPENDSAlejandro Hernandez
The Makefile checks for zip during installation [YOCTO #6699] (From OE-Core rev: a6e8ced3fa8e8e2aa3df0798b80eb26e5ebc4b15) (Backport to older version 20130503) Signed-off-by: Alejandro Hernandez <alejandro.hernandez@linux.intel.com> Signed-off-by: Robert Yang <liezhi.yang@windriver.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
2014-11-12package.bbclass: Add CONFFILES to list of package specific variablesRichard Purdie
Changes to CONFFILES should change the sstate checksum. To make that happen, it needs to be listed in the list of package specific variables, therefore add it. (From OE-Core rev: 9db71fa03b9d5f5307b2d09e7aa89f46f622aa09) Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
2014-11-06build-appliance-image: Update to dora head revisionRichard Purdie
Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
2014-11-06build-appliance-image: Update to daisy head revisionRichard Purdie
Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
2014-11-06openssl: Fix for CVE-2014-3568Sona Sarmadi
Fix for no-ssl3 configuration option This patch is a backport from OpenSSL_1.0.1j. Signed-off-by: Sona Sarmadi <sona.sarmadi@enea.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
2014-11-06openssl: Fix for CVE-2014-3567Sona Sarmadi
Fix for session tickets memory leak. This patch is a backport from OpenSSL_1.0.1j. Signed-off-by: Sona Sarmadi <sona.sarmadi@enea.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
2014-11-06openssl: Fix for CVE-2014-3513Sona Sarmadi
Fix for SRTP Memory Leak This patch is a backport from OpenSSL_1.0.1j. Signed-off-by: Sona Sarmadi <sona.sarmadi@enea.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
2014-11-06openssl: Fix for CVE-2014-3566Sona Sarmadi
OpenSSL_1.0.1 SSLV3 POODLE VULNERABILITY (CVE-2014-3566) This patch is a backport from OpenSSL_1.0.1j. Signed-off-by: Sona Sarmadi <sona.sarmadi@enea.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
2014-10-12bash: Fix-for-CVE-2014-6278Catalin Popeanga
This vulnerability exists because of an incomplete fix for CVE-2014-6271, CVE-2014-7169, and CVE-2014-6277 See: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-6278 (From OE-Core daisy rev: de596b5f31e837dcd2ce991245eb5548f12d72ae) Signed-off-by: Catalin Popeanga <Catalin.Popeanga@enea.com> Signed-off-by: Paul Eggleton <paul.eggleton@linux.intel.com>
2014-10-12bash: Fix for CVE-2014-6277Catalin Popeanga
Follow up bash42-049 to parse properly function definitions in the values of environment variables, to not allow remote attackers to execute arbitrary code or to cause a denial of service. See: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-6277 (From OE-Core daisy rev: 85961bcf81650992259cebb0ef1f1c6cdef3fefa) Signed-off-by: Catalin Popeanga <Catalin.Popeanga@enea.com> Signed-off-by: Paul Eggleton <paul.eggleton@linux.intel.com>
2014-10-12bash: Fix for CVE-2014-7186 and CVE-2014-7187Catalin Popeanga
This is a followup patch to incomplete CVE-2014-6271 fix code execution via specially-crafted environment https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-7186 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-7187 (From OE-Core daisy rev: 153d1125659df9e5c09e35a58bd51be184cb13c1) Signed-off-by: Sona Sarmadi <sona.sarmadi@enea.com> Signed-off-by: Paul Eggleton <paul.eggleton@linux.intel.com>
2014-10-12bash: Fix for exported function namespace changeCatalin Popeanga
This is a followup patch to incomplete CVE-2014-6271 fix code execution via specially-crafted environment This patch changes the encoding bash uses for exported functions to avoid clashes with shell variables and to avoid depending only on an environment variable's contents to determine whether or not to interpret it as a shell function. (From OE-Core daisy rev: 6c51cc96d03df26d1c10867633e7a10dfbec7c45) Signed-off-by: Sona Sarmadi <sona.sarmadi@enea.com> Signed-off-by: Paul Eggleton <paul.eggleton@linux.intel.com>
2014-10-02bash: add missing patch for CVE-2014-7169 to 4.2 recipePaul Eggleton
The bash_4.2 recipe was missed when the fix was backported to the dora branch. Patch from OE-Core master rev: 76a2d6b83472995edbe967aed80f0fcbb784b3fc by Khem Raj <raj.khem@gmail.com> Signed-off-by: Paul Eggleton <paul.eggleton@linux.intel.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
2014-10-02bash: add missing patch for CVE-2014-6271 to 4.2 recipePaul Eggleton
The bash_4.2 recipe was missed when the fix was backported to the dora branch. Patch based on the one from OE-Core master rev 798d833c9d4bd9ab287fa86b85b4d5f128170ed3 by Ross Burton <ross.burton@intel.com>, with the content replaced from the appropriate upstream patch. Signed-off-by: Paul Eggleton <paul.eggleton@linux.intel.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
2014-10-02bash: Fix CVE-2014-7169Khem Raj
This is a followup patch to incomplete CVE-2014-6271 fix code execution via specially-crafted environment Change-Id: Ibb0a587ee6e09b8174e92d005356e822ad40d4ed (From OE-Core master rev: 76a2d6b83472995edbe967aed80f0fcbb784b3fc) Signed-off-by: Khem Raj <raj.khem@gmail.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org> Signed-off-by: Robert Yang <liezhi.yang@windriver.com>
2014-10-02bash: fix CVE-2014-6271Ross Burton
CVE-2014-6271 aka ShellShock. "GNU Bash through 4.3 processes trailing strings after function definitions in the values of environment variables, which allows remote attackers to execute arbitrary code via a crafted environment." (From OE-Core master rev: 798d833c9d4bd9ab287fa86b85b4d5f128170ed3) Signed-off-by: Ross Burton <ross.burton@intel.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org> Signed-off-by: Robert Yang <liezhi.yang@windriver.com>
2014-10-02apmd.service: Fix typo (not mandatory EnvironmentFile prefix)Tobias Blom
Prefix to EnvironmentFile should be preciding the filenamn. (From OE-Core rev: 1f694e4cb493b0737b6009382c0957e6837ebbed) Signed-off-by: Tobias Blom <tobias.blom@techne-dev.se> Signed-off-by: Saul Wold <sgw@linux.intel.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
2014-08-11qt4: Fix Qt 4.8.5 source to new locationDiego Sueiro
Qt 4.8.5 was moved from http://download.qt-project.org/official_releases/qt/4.8/ to http://download.qt-project.org/archive/qt/4.8/ Thi fix must be applied for dora and daisy branches. Signed-off-by: Diego Sueiro <diego.sueiro@gmail.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
2014-08-11gcc-4.8: backport fix for ICE when building opusMartin Jansa
* backported from 4.8.2, so daisy isn't affected Signed-off-by: Martin Jansa <martin.jansa@lge.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
2014-08-11cairo: explicitly disable LTO support by backporting patch which removes itMartin Jansa
* cairo-native was failing to build in gentoo with gcc-4.9 and LTO enabled, more details in upstream bug https://bugs.freedesktop.org/show_bug.cgi?id=77060 Signed-off-by: Martin Jansa <Martin.Jansa@gmail.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
2014-07-27binutils: Fix building nativesdk binutils with gcc 4.9Khem Raj
Patches explain the issue in detail but this is exposed with gcc 4.9 in binutils 2.23.2 (From OE-Core rev: fc5c467b680fc5aef4b0f689e6988e17a9322ae0) (From OE-Core rev: 4dfb8847ebf8aab90ad8888933468e2899c96998) (From OE-Core rev: af347d3298e15552d502d5b2ce497bbda9705bc7) Signed-off-by: Khem Raj <raj.khem@gmail.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
2014-07-08build-appliance-image: Update to dora head revisionRichard Purdie
Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
2014-07-08build-appliance-image: Update to dora head revisionRichard Purdie
Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
2014-07-08opkg: putting the service files into PNRoy Li
(From OE-Core rev: f0ec7f81c1951211f049c342fd6bd1cad424564a) [YOCTO #6392] Signed-off-by: Roy Li <rongqing.li@windriver.com> Signed-off-by: Saul Wold <sgw@linux.intel.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org> Signed-off-by: Chen Qi <Qi.Chen@windriver.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
2014-07-08populate-extfs.sh: fix to handle special file names correctlyChen Qi
`debugfs' treats spaces and "" specially. So when we are dealing with file names, great care should be taken to make sure that `debugfs' recognizes file names correctly. The basic solution here is: 1. Use quotation marks to handle spaces correctly. 2. Replace "xxx" with ""xxx"" so that debugfs knows that the quotation marks are parts of the file name. [YOCTO #6503] Signed-off-by: Chen Qi <Qi.Chen@windriver.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
2014-07-03libtool-cross/native: Force usage of bash due to sstate inconsistenciesRichard Purdie
Scenario: a) libtool script is built on system with bash as /bin/sh b) machine B installs sstate from build a) c) machine B has dash as /bin/sh In this scenario, the script fails to work properly since its expecting /bin/sh to have bash like syntax and it no longer does have it. This patch forces the configure process to use /bin/bash, not /bin/sh and hence allows the scripts to work correctly when used from sstate. (From OE-Core rev: 24d5b449e5f4d91119f0d8e13c457618811aadfc) Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
2014-07-03perf: split packgingHenning Heinold
* some fundamental perf commands can work without the dependency on perl, python or bash make them separate packages and RSUGGEST them * bump PR The patch was sponsored by sysmocom Signed-off-by: Henning Heinold <henning@itconsulting-heinold.de> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
2014-07-03perf: add slang to the dependenciesHenning Heinold
* TUI/GUI support was added in 2.6.35 based on libnewt * since 3.10 slang replaced libnewt completly * changing TUI_DEFINES is not necessary, because NO_NEWT is still respected with newer kernels * add comment about the gui history to the recipe The patch was sponsored by sysmocom Signed-off-by: Henning Heinold <henning@itconsulting-heinold.de> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
2014-07-03perf: fix broken shell comparsion in do_installHenning Heinold
The patch was sponsored by sysmocom Signed-off-by: Henning Heinold <henning@itconsulting-heinold.de> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
2014-06-30e2fsprogs: Fix populate-extfs.shStéphane Cerveau
Fix the use of command dirname on ubuntu 12.04. dirname does not accept space in file name. Signed-off-by: Stéphane Cerveau <scerveau@connected-labs.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
2014-06-24prelink: Fix SRC_URIKhem Raj
The SHA we use it actually on cross_prelink branch if you do not use yocto source mirrors then the fetch for prelink on dora fails due to missing branch in SRC_URI Signed-off-by: Khem Raj <raj.khem@gmail.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
2014-06-24populate-extfs.sh: keep file timestampsChen Qi
Fix populate-extfs.sh to keep file timestamps while generating the ext file systems. [YOCTO #6348] Signed-off-by: Chen Qi <Qi.Chen@windriver.com>
2014-06-24rpm: Fix rpm -V usageMark Hatle
[YOCTO #6309] It appears a logic issue has caused rpm -V to no longer verify the files on the filesystem match what was installed. (From OE-Core master rev: 117862cd0eebf6887c2ea6cc353432caee2653aa) Signed-off-by: Mark Hatle <mark.hatle@windriver.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org> Signed-off-by: Robert Yang <liezhi.yang@windriver.com>
2014-06-24consolekit: fix console-kit-log-system-start.service startupJonathan Liu
console-kit-log-system-start.service fails to to start if the /var/log/ConsoleKit directory does not exist. Normally it is created automatically but as we mount a tmpfs at /var/log, we need to add a tmpfiles.d entry to create it. (From OE-Core master rev: 2a9a14bf400fe0c263c58aa85b02aba7311b1328) Signed-off-by: Jonathan Liu <net147@gmail.com> Signed-off-by: Saul Wold <sgw@linux.intel.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org> Signed-off-by: Robert Yang <liezhi.yang@windriver.com>
2014-06-24populate-extfs.sh: error out if debugfs encounters some errorChen Qi
Previously, even if we encounter some error when populating the ext filesystem, we don't error out and the rootfs process still succeeds. However, what's really expected is that the populate-extfs.sh script should error out if something wrong happens when using `debugfs' to generate the ext filesystem. For example, if there's not enough block in the filesystem, and allocating a block for some file fails, the failure should not be ignored. Otherwise, we will have a successful build but a corrupted filesystem. The debugfs returns 0 as long as the command is valid. That is, even if the command fails, the debugfs still returns 0. That's really a pain here. That's why this patch checks the error output to see whether there's any error logged. Signed-off-by: Chen Qi <Qi.Chen@windriver.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
2014-06-24populate-extfs.sh: fix to handle /var/lib/opkg/alternatives/[[ correctlyChen Qi
There was a patch trying to fix this problem by using 'dirname', but it caused some build failures, thus got reverted. The problem is that $DIR might be empty and we should first do the check before trying to use $(dirname $DIR). [YOCTO #5712] Signed-off-by: Chen Qi <Qi.Chen@windriver.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
2014-06-17x264: Update SRCREV to match commit in upstream git repoKhem Raj
It seems that 585324fee380109acd9986388f857f413a60b896 is no longer there in git and it has been rewritten to ffc3ad4945da69f3caa2b40e4eed715a9a8d9526 Change-Id: I9ffe8bd9bcef0d2dc5e6f6d3a6e4317bada8f4be (master rev: b193c7f251542aa76cb5a4d6dcb71d15b27005eb) Signed-off-by: Khem Raj <raj.khem@gmail.com> Signed-off-by: Saul Wold <sgw@linux.intel.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org> Signed-off-by: Patrick Doyle <wpdster@gmail.com> Signed-off-by: Robert Yang <liezhi.yang@windriver.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
2014-06-10openssl: fix for CVE-2010-5298Yue Tao
Race condition in the ssl3_read_bytes function in s3_pkt.c in OpenSSL through 1.0.1g, when SSL_MODE_RELEASE_BUFFERS is enabled, allows remote attackers to inject data across sessions or cause a denial of service (use-after-free and parsing error) via an SSL connection in a multithreaded environment. http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2010-5298 (From OE-Core master rev: 751f81ed8dc488c500837aeb3eb41ebf3237e10b) Signed-off-by: Yue Tao <Yue.Tao@windriver.com> Signed-off-by: Roy Li <rongqing.li@windriver.com> Signed-off-by: Saul Wold <sgw@linux.intel.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org> Signed-off-by: Paul Eggleton <paul.eggleton@linux.intel.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
2014-06-10openssl: fix CVE-2014-3470Paul Eggleton
http://www.openssl.org/news/secadv_20140605.txt Anonymous ECDH denial of service (CVE-2014-3470) OpenSSL TLS clients enabling anonymous ECDH ciphersuites are subject to a denial of service attack. (Patch borrowed from Fedora.) Signed-off-by: Paul Eggleton <paul.eggleton@linux.intel.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
2014-06-10openssl: fix CVE-2014-0224Paul Eggleton
http://www.openssl.org/news/secadv_20140605.txt SSL/TLS MITM vulnerability (CVE-2014-0224) An attacker using a carefully crafted handshake can force the use of weak keying material in OpenSSL SSL/TLS clients and servers. This can be exploited by a Man-in-the-middle (MITM) attack where the attacker can decrypt and modify traffic from the attacked client and server. The attack can only be performed between a vulnerable client *and* server. OpenSSL clients are vulnerable in all versions of OpenSSL. Servers are only known to be vulnerable in OpenSSL 1.0.1 and 1.0.2-beta1. Users of OpenSSL servers earlier than 1.0.1 are advised to upgrade as a precaution. (Patch borrowed from Fedora.) Signed-off-by: Paul Eggleton <paul.eggleton@linux.intel.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
2014-06-10openssl: fix CVE-2014-0221Paul Eggleton
http://www.openssl.org/news/secadv_20140605.txt DTLS recursion flaw (CVE-2014-0221) By sending an invalid DTLS handshake to an OpenSSL DTLS client the code can be made to recurse eventually crashing in a DoS attack. Only applications using OpenSSL as a DTLS client are affected. (Patch borrowed from Fedora.) Signed-off-by: Paul Eggleton <paul.eggleton@linux.intel.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
2014-06-10openssl: use upstream fix for CVE-2014-0198Paul Eggleton
This replaces the fix for CVE-2014-0198 with one borrowed from Fedora, which is the same as the patch which was actually applied upstream for the issue, i.e.: https://git.openssl.org/gitweb/?p=openssl.git;a=commit;h=b107586c0c3447ea22dba8698ebbcd81bb29d48c Signed-off-by: Paul Eggleton <paul.eggleton@linux.intel.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
2014-06-10openssl: fix CVE-2014-0195Paul Eggleton
http://www.openssl.org/news/secadv_20140605.txt DTLS invalid fragment vulnerability (CVE-2014-0195) A buffer overrun attack can be triggered by sending invalid DTLS fragments to an OpenSSL DTLS client or server. This is potentially exploitable to run arbitrary code on a vulnerable client or server. Only applications using OpenSSL as a DTLS client or server affected. (Patch borrowed from Fedora.) Signed-off-by: Paul Eggleton <paul.eggleton@linux.intel.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
2014-06-06gnutls: patch for CVE-2014-3466 backportedValentin Popa
Backported patch for CVE-2014-3466. This patch is for dora. Signed-off-by: Valentin Popa <valentin.popa@intel.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
2014-05-21openssl: fix CVE-2014-0198Maxin B. John
A null pointer dereference bug was discovered in do_ssl3_write(). An attacker could possibly use this to cause OpenSSL to crash, resulting in a denial of service. https://access.redhat.com/security/cve/CVE-2014-0198 Signed-off-by: Maxin B. John <maxin.john@enea.com> Signed-off-by: Matt Fleming <matt.fleming@intel.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
2014-04-29build-appliance: Update to Dora 1.5.2Saul Wold
Fix to be HEAD of Dora, not master Signed-off-by: Saul Wold <sgw@linux.intel.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
2014-04-29build-appliance-image: Update to head revisionRichard Purdie
Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>