summaryrefslogtreecommitdiffstats
AgeCommit message (Collapse)Author
2021-09-15build-appliance-image: Update to dunfell head revisionyocto-3.1.112020-04.11-dunfell2020-04.11Richard Purdie
Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
2021-09-15build-appliance-image: Update to dunfell head revisionRichard Purdie
Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
2021-09-10go: Several Security fixesArmin Kuster
Source: golang.org MR: 111958, 112390, 112393 Type: Security Fix Disposition: Backport from https://github.com/golang/go.git ChangeID: 662d021814f025b3d768a04864498486f94819a7 Description: Affects < 1.16.5 Fixes: CVE-2021-33196 CVE-2021-33197 CVE-2021-34558 Signed-off-by: Armin Kuster <akuster@mvista.com> Signed-off-by: Steve Sakoman <steve@sakoman.com>
2021-09-10xserver-xorg: Security fix for CVE-2020-14360/-25712Armin Kuster
Source: https://gitlab.freedesktop.org/xorg/xserver MR: 108223, Type: Security Fix Disposition: Backport from https://gitlab.freedesktop.org/xorg/xserver/-/commit/446ff2d3177087b8173fa779fa5b77a2a128988b and https://gitlab.freedesktop.org/xorg/xserver/-/commit/87c64fc5b0db9f62f4e361444f4b60501ebf67b9 ChangeID: 496c2a2d80e4f8fff9b0d3148fca70c090cec31e Description: affects < 1.20.10 Fixes CVE-2020-14360 and CVE-2020-25712 Signed-off-by: Armin Kuster <akuster@mvista.com> Signed-off-by: Steve Sakoman <steve@sakoman.com>
2021-09-10go: Exclude CVE-2021-29923 from report listRichard Purdie
Upstream don't believe it is a signifiant real world issue and will only fix in 1.17 onwards. Therefore exclude it from our reports. https://github.com/golang/go/issues/30999#issuecomment-910470358 Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org> (cherry picked from commit 5bd5faf0c34b47b2443975d66b71482d2380a01a) Signed-off-by: Steve Sakoman <steve@sakoman.com>
2021-09-10flex: Add CVE-2019-6293 to exclusions for checksRichard Purdie
CVE is effectively disputed - yes there is stack exhaustion but no bug and it is building the parser, not running it, effectively similar to a compiler ICE. Upstream no plans to address and there is no security issue. https://github.com/westes/flex/issues/414 Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org> (cherry picked from commit 0cae5d7a24bedf6784781b62cbb3795a44bab4d1) Signed-off-by: Steve Sakoman <steve@sakoman.com>
2021-09-10dbus: upgrade 1.12.18 -> 1.12.20Wang Mingyu
Source: https://git.openembedded.org/openembedded-core MR: 108825 Type: Security Fix Disposition: Backport from https://git.openembedded.org/openembedded-core/commit/meta/recipes-core/dbus?id=bfaef91e77cd54e4f642e966903aac3f3291c325 ChangeID: bfaef91e77cd54e4f642e966903aac3f3291c325 Description: Bugz only update Includes fix for CVE-2020-35512 ab88811768 (HEAD, tag: dbus-1.12.20) v1.12.20 5757fd5480 Update NEWS f3b2574f0c userdb: Reference-count DBusUserInfo, DBusGroupInfo <- cve fix 37b36d49a6 userdb: Make lookups return a const pointer 732284d530 Solaris and derivatives do not adjust cmsg_len on MSG_CTRUNC 1f8c42c7cd Start 1.12.20 development (From OE-Core rev: bfaef91e77cd54e4f642e966903aac3f3291c325) Signed-off-by: Wang Mingyu <wangmy@cn.fujitsu.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org> (cherry picked from commit bfaef91e77cd54e4f642e966903aac3f3291c325) Signed-off-by: Armin Kuster <akuster@mvista.com> Signed-off-by: Steve Sakoman <steve@sakoman.com>
2021-09-10dbus,dbus-test: Move common parts to dbus.incOvidiu Panait
dbus and dbus-test share the same source code and base configuration options, so factor out the common parts into dbus.inc. This way we can eliminate the need to keep the two recipes in sync. When they are not properly in sync (e.g. when dbus recipe has extra patches/config options that are not duplicated in dbus-test) ptest testsuite will actually test a slightly different codebase. This is due to the fact that dbus-test does not run the testsuite against the system libdbus library, but instead it generates a local libdbus.so that needs to configured/compiled as close as possible to the system one. (From OE-Core rev: 1cde2935526d2eec7d6b17a6c622647b0c132439) Signed-off-by: Ovidiu Panait <ovidiu.panait@windriver.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org> (cherry picked from commit 44ae5d8d6f26fda4ab1a3fef9fc49d74e4ac89f0) Signed-off-by: Armin Kuster <akuster808@gmail.com> Signed-off-by: Steve Sakoman <steve@sakoman.com>
2021-09-10dbus-test: Remove EXTRA_OECONF_X configsOvidiu Panait
X specific configs are already handled through PACKAGECONFIG: PACKAGECONFIG ??= "${@bb.utils.filter('DISTRO_FEATURES', 'systemd x11', d)}" ... PACKAGECONFIG[x11] = "--with-x --enable-x11-autolaunch,--without-x --disable-x11-autolaunch, virtual/libx11 libsm" Remove duplicated EXTRA_OECONF_X args. (From OE-Core rev: 7dc107b05a29f8a3e8903d73f84ef8069f68af6f) Signed-off-by: Ovidiu Panait <ovidiu.panait@windriver.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org> (cherry picked from commit 036e3436e51a44de3fc9b4b8e5b1ff149e3aaa9d) Signed-off-by: Armin Kuster <akuster808@gmail.com> Signed-off-by: Steve Sakoman <steve@sakoman.com>
2021-09-10dbus-test: upgrade 1.12.16 -> 1.12.18Wang Mingyu
(From OE-Core rev: 839695e0c1b0c0fcfbb924c2b174c4a638067a32) Signed-off-by: Wang Mingyu <wangmy@cn.fujitsu.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org> (cherry picked from commit 5cbf053481642a820b9f4c6bed9ac79246719087) Signed-off-by: Armin Kuster <akuster808@gmail.com> Signed-off-by: Steve Sakoman <steve@sakoman.com>
2021-09-10dbus: upgrade 1.12.16 -> 1.12.18Wang Mingyu
(From OE-Core rev: 8d33a2a4e4b6ff8f831523e5b1b16ead6b29cc79) Signed-off-by: Wang Mingyu <wangmy@cn.fujitsu.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org> (cherry picked from commit a62471f0641551717a260c67690d3a7d280ac028) [Bug fix only update, drop cve patch now included a0926ef86f (tag: dbus-1.12.18) Prepare 1.12.18 8bc1381819 fdpass test: Assert that we don't leak file descriptors 272d484283 sysdeps-unix: On MSG_CTRUNC, close the fds we did receive <- cve fix 31297172f1 Update NEWS 041d579139 dbus-daemon test: Don't test fd limits if in an unprivileged container 55b3f71376 Update NEWS ced04aabc7 doxygen: fix example for dbus_message_append_args 3e40637b10 Update NEWS 3e0ea34966 cmake: Add X11 include path for tools d0992805d7 doc: replace dbus-send's --address with --peer and --bus dd32f6b617 Update NEWS d251fe7850 Merge branch 'cherry-pick-b034b83b' into 'dbus-1.12' 2c6b0ad7f6 bus: Don't explicitly clear BusConnections.monitors df0c675b93 Merge branch 'cherry-pick-bf71a58e' into 'dbus-1.12' beb79b94fb doc: Fix environment variable name in dbus-daemon(1) eab5d4a420 Start 1.12.18 development] Signed-off-by: Armin Kuster <akuster808@gmail.com> Signed-off-by: Steve Sakoman <steve@sakoman.com>
2021-09-10rt-tests: set branch name in SRC_URINicolas Dechesne
Upstream repo no longer has 'master' branch, and switched to 'main'. To avoid issue such as: ERROR: rt-tests-1_1.1-r0 do_fetch: Fetcher failure: Unable to find revision dff174f994f547a5785d32454865f140daacb0f5 in branch master even from upstream we need to set the default branch name to 'main' in the recipe. Signed-off-by: Nicolas Dechesne <nicolas.dechesne@linaro.org> Signed-off-by: Steve Sakoman <steve@sakoman.com>
2021-09-08oeqa/runtime/parselogs: Make DVD ata error apply to all qemux86 machinesRichard Purdie
This log checking fix is needed for both qemux86 and qemux86-64 so move to the common section. [YOCTO #14528] Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org> (cherry picked from commit 2475ce68f0bc1f342c75364dfcfaf7f30499badf) Signed-off-by: Steve Sakoman <steve@sakoman.com>
2021-09-08lighttpd: Add patch for reuse large memory chunksPurushottam Choudhary
Added 0001-core-reuse-large-mem-chunks-fix-mem-usage-fixes-3033.patch to fix large memory usage for large file downloads from dynamic backends reuse or release large memory chunks. Also, added patch to set default chunk size 8k earlier it was 4k. This issue is caused by a bug in the lighttpd 1.4.55 version and has been fixed in lighttpd 1.4.58. Hence, it is not needed for master and hardknott branch because lighttpd has 1.4.59 version. Link: https://redmine.lighttpd.net/projects/lighttpd/repository/14/revisions/7ba521ffb4959f6f74a609d5d4acafc29a038337 Link: https://git.lighttpd.net/lighttpd/lighttpd1.4/commit/304e46d4f808c46cbb025edfacf2913a30ce8855 Signed-off-by: Purushottam Choudhary <purushottamchoudhary29@gmail.com> Signed-off-by: Steve Sakoman <steve@sakoman.com>
2021-09-06xdg-utils: Add fix for CVE-2020-27748Richard Purdie
Backport an upstream patch for the CVE. Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org> (cherry picked from commit 87191ed0303f6552865ad1edcacd674c57f2010c) Signed-off-by: Steve Sakoman <steve@sakoman.com>
2021-09-06gdk-pixbuf: fix CVE-2021-20240Changqing Li
Source: https://git.openembedded.org/openembedded-core MR: 111543 Type: Security Fix Disposition: Backport from https://git.openembedded.org/openembedded-core/commit/meta/recipes-gnome/gdk-pixbuf?h=hardknott&id=bd08e4d179979937604c196b4047f59c5499a960 ChangeID: bd08e4d179979937604c196b4047f59c5499a960 Description: (From OE-Core rev: bd08e4d179979937604c196b4047f59c5499a960) Signed-off-by: Changqing Li <changqing.li@windriver.com> Signed-off-by: Anuj Mittal <anuj.mittal@intel.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org> (cherry picked from commit de631334ccd2d6af74ed795228394ee2b7218403) Signed-off-by: Armin Kuster <akuster@mvista.com> Signed-off-by: Steve Sakoman <steve@sakoman.com>
2021-09-03layer.conf: fix syntax error in PATH settingMatt Madison
Commit 05a87be51b44608ce4f77ac332df90a3cd2445ef introduced a Python conditional expression when updating PATH that generates syntax warnings in bitbake-cookerdaemon.log: Var <PATH[:=]>:1: SyntaxWarning: "is not" with a literal. Did you mean "!="? Fix this by using the more appropriate '!=' comparison operator. Signed-off-by: Matt Madison <matt@madison.systems> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org> (cherry picked from commit 2e753a12cf6bb98f9e0940e5ed6255ce8c538eed) Signed-off-by: Steve Sakoman <steve@sakoman.com>
2021-09-03vim: add option to disable NLS supportAndrej Valek
- Some distributions with UTF-8 locale have problem when National Language Support is enabled. Add there an option to disable it. Signed-off-by: Andrej Valek <andrej.valek@siemens.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org> (cherry picked from commit da630d6d81a396c3e1635fbd7b8103df47ed2732) Signed-off-by: Steve Sakoman <steve@sakoman.com>
2021-09-03lz4: Security Fix for CVE-2021-3520Armin Kuster
Source: https://github.com/lz4/lz4 MR: 111604 Type: Security Fix Disposition: Backport from https://github.com/lz4/lz4/commit/8301a21773ef61656225e264f4f06ae14462bca7#diff-7055e9cf14c488aea9837aaf9f528b58ee3c22988d7d0d81d172ec62d94a88a7 ChangeID: 58492f950164e75954a97cf084df6f9af3d88244 Description: Signed-off-by: Armin Kuster <akuster@mvista.com> Signed-off-by: Steve Sakoman <steve@sakoman.com>
2021-09-02cpio: backport fix for CVE-2021-38185Ross Burton
Signed-off-by: Ross Burton <ross.burton@arm.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org> (cherry picked from commit 4accf77ea5b5810cb2330acc6773690ec1b1c71b) Signed-off-by: Steve Sakoman <steve@sakoman.com>
2021-09-02sdk: Decouple default install path from built in pathRichard Purdie
Add SDKPATHINSTALL which is used as the default install location of the SDK instead of SDKPATH. This means the default install path isn't encoded into every SDK binary, meaning if a date is used there the entire SDK doesn't have to rebuild. Most distros can switch to only customise SDKPATHINSTALL meaning more sstate reuse too. [YOCTO #14100] Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org> (cherry picked from commit bc4ee5453560dcefc4a4ecc5657df5cc1666e153) Signed-off-by: Steve Sakoman <steve@sakoman.com>
2021-08-27selftest: disable virgl headless testAlexander Kanavin
Crashes in mesa when using vgem kernel module (in the absence of real GPU) have been observed in dunfell (they do not happen in master): https://bugzilla.yoctoproject.org/show_bug.cgi?id=14527 Let's focus on making host-accelerated virtualized graphics work well in master and upcoming releases (the issue is not seen there). Signed-off-by: Alexander Kanavin <alex.kanavin@gmail.com> Signed-off-by: Steve Sakoman <steve@sakoman.com>
2021-08-27parselogs.py: ignore intermittent CD/DVDROM identification failureBruce Ashfield
We don't use the CD/DVD ROM drive in any of our tests, but it periodically fails discovery and that leads to a QA error: [ 6.403477] ata3.00: failed to IDENTIFY (I/O error, err_mask=0x4) The only way to disable the optical ROM drive in qemu is to use the '-nodefaults' option, which disables the CDROM (among other things). We can't be sure that none of our tests, or extended users are relying on default devices, so using that option is more of a risk than adding the message to our ignore list. To date, no one has sent a patch to just disable the optical drive (either in qemu or the BIOS), but that is something we could consider in the future. [YOCTO #14528] Signed-off-by: Bruce Ashfield <bruce.ashfield@gmail.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org> (cherry picked from commit 143fc5504539c69752ca87717507c197a8920ce5) Signed-off-by: Steve Sakoman <steve@sakoman.com>
2021-08-27qemurunner.py: handle getOutput() having nothing to readAlexander Kanavin
Signed-off-by: Alexander Kanavin <alex.kanavin@gmail.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org> (cherry picked from commit f4abfdeea175cfcadd6f73a69a676632ab4334a6) Signed-off-by: Steve Sakoman <steve@sakoman.com>
2021-08-27qemurunner.py: print output from runqemu/qemu-system in stop()Alexander Kanavin
This is done when starting up qemu has failed, but is not done when qemu started ok, but fails later in QMP communication. Output from runqemu does contain valuable information to find out why, so rather than fix all the QMP fails to include it, let's just print it in stop(). Signed-off-by: Alexander Kanavin <alex.kanavin@gmail.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org> (cherry picked from commit 6e2bf68e4401db747484c2c8ba0f77500b1d2d49) Signed-off-by: Steve Sakoman <steve@sakoman.com>
2021-08-27linux-yocto/5.4: update to v5.4.142Bruce Ashfield
Updating linux-yocto/5.4 to the latest korg -stable release that comprises the following commits: c15b830f7c1c Linux 5.4.142 a17f2f2c8949 KVM: nSVM: always intercept VMLOAD/VMSAVE when nested (CVE-2021-3656) 7c1c96ffb658 KVM: nSVM: avoid picking up unsupported bits from L2 in int_ctl (CVE-2021-3653) 456fd889227f iommu/vt-d: Fix agaw for a supported 48 bit guest address width 5b5f855a793c vmlinux.lds.h: Handle clang's module.{c,d}tor sections e9b2b2b29ca8 ceph: take snap_empty_lock atomically with snaprealm refcount change 95ff775df6ec ceph: clean up locking annotation for ceph_get_snap_realm and __lookup_snap_realm 1d8c232afb03 ceph: add some lockdep assertions around snaprealm handling a6ff0f3f9f90 KVM: VMX: Use current VMCS to query WAITPKG support for MSR emulation ec25d05e1893 PCI/MSI: Protect msi_desc::masked for multi-MSI 48d2439c6f2a PCI/MSI: Use msi_mask_irq() in pci_msi_shutdown() 386ead1d3598 PCI/MSI: Correct misleading comments 76d81dec16d0 PCI/MSI: Do not set invalid bits in MSI mask 6b4bcbf13390 PCI/MSI: Enforce MSI[X] entry updates to be visible 4495a41fbcd7 PCI/MSI: Enforce that MSI-X table entry is masked for update 1866c8f6d43c PCI/MSI: Mask all unused MSI-X entries 3b4220c2bf35 PCI/MSI: Enable and mask MSI-X early 0c8dea3fd55c genirq/timings: Prevent potential array overflow in __irq_timings_store() 4dfe80927102 genirq/msi: Ensure deactivation on teardown e3e54a930073 x86/resctrl: Fix default monitoring groups reporting a6b594ad7419 x86/ioapic: Force affinity setup before startup db5e2666946a x86/msi: Force affinity setup before startup eda32c21882c genirq: Provide IRQCHIP_AFFINITY_PRE_STARTUP 06b347743608 x86/tools: Fix objdump version check again 74451dd8bfca powerpc/kprobes: Fix kprobe Oops happens in booke b74145d858a8 nbd: Aovid double completion of a request ad9550114d4c vsock/virtio: avoid potential deadlock when vsock device remove b9cd73cce50a xen/events: Fix race in set_evtchn_to_irq 4d3c5c319b19 net: igmp: increase size of mr_ifc_count 721ff564cc6a tcp_bbr: fix u32 wrap bug in round logic if bbr_init() called after 2B packets 2ce8a68a312c net: linkwatch: fix failure to restore device state across suspend/resume 33597972a2e9 net: bridge: fix memleak in br_add_if() f6eee53beb07 net: dsa: sja1105: fix broken backpressure in .port_fdb_dump 1e6a570d3786 net: dsa: lantiq: fix broken backpressure in .port_fdb_dump 564f6bbd0ed6 net: dsa: lan9303: fix broken backpressure in .port_fdb_dump a9243455e874 net: igmp: fix data-race in igmp_ifc_timer_expire() ed957c77b391 net: Fix memory leak in ieee802154_raw_deliver 13a381b8bc22 net: dsa: microchip: Fix ksz_read64() 991117eeeee8 drm/meson: fix colour distortion from HDR set during vendor u-boot e114f15de881 net/mlx5: Fix return value from tracer initialization f99aa76bb83c psample: Add a fwd declaration for skbuff 9dc8e396c12e iavf: Set RSS LUT and key in reset handle path 23436edae3c9 net: sched: act_mirred: Reset ct info when mirror/redirect skb 9636fbfe7bdd ppp: Fix generating ifname when empty IFLA_IFNAME is specified 1c31ee907fde net: phy: micrel: Fix link detection on ksz87xx switch" dfeb64f6e2ce platform/x86: pcengines-apuv2: Add missing terminating entries to gpio-lookup tables 699db2bb96ad platform/x86: pcengines-apuv2: revert wiring up simswitch GPIO as LED af7f1539cfb1 net: dsa: mt7530: add the missing RxUnicast MIB counter d353a61860a2 ASoC: cs42l42: Fix LRCLK frame start edge b036452082f3 netfilter: nf_conntrack_bridge: Fix memory leak when error cd36a36ea4ea ASoC: cs42l42: Remove duplicate control for WNF filter frequency eb789cc9179f ASoC: cs42l42: Fix inversion of ADC Notch Switch control 6a3381336398 ASoC: cs42l42: Don't allow SND_SOC_DAIFMT_LEFT_J 55e86f07b85e ASoC: cs42l42: Correct definition of ADC Volume control 22d2e3c6a1b8 ieee802154: hwsim: fix GPF in hwsim_new_edge_nl 5bac8c2a3087 ieee802154: hwsim: fix GPF in hwsim_set_edge_lqi ddcf807fbb70 libnvdimm/region: Fix label activation vs errors bc97fde4c668 ACPI: NFIT: Fix support for virtual SPA ranges a753e3f33405 ceph: reduce contention in ceph_check_delayed_caps() aa04486c419d i2c: dev: zero out array used for i2c reads from userspace c18b28e5ade8 ASoC: intel: atom: Fix reference to PCM buffer address aab3fa544647 ASoC: xilinx: Fix reference to PCM buffer address 60e2854acf3b iio: adc: Fix incorrect exit of for-loop bcac5225923b iio: humidity: hdc100x: Add margin to the conversion time da7cb80905ec iio: adc: ti-ads7950: Ensure CS is deasserted after reading channels Signed-off-by: Bruce Ashfield <bruce.ashfield@gmail.com> Signed-off-by: Steve Sakoman <steve@sakoman.com>
2021-08-27image_types: Restore pre-btrfs-tools 4.14.1 mkfs.btrfs shrink behaviorMarek Vasut
Currently the mkfs.btrfs generates large images with a lot of wasted space. This happens since OE-core updated btrfs-tools from 4.13.3 to 4.15.1 in commit 94b645aa77 ("btrfs-tools: update to 4.15.1") . Note in mkfs.btrfs(8) manpage section -r says the following: " -r|--rootdir <rootdir> ... Note This option may enlarge the image or file to ensure it’s big enough to contain the files from rootdir. Since version 4.14.1 the filesystem size is not minimized. Please see option --shrink if you need that functionality. --shrink Shrink the filesystem to its minimal size, only works with --rootdir option. ... Note prior to version 4.14.1, the shrinking was done automatically. " Add the --shrink option to EXTRA_IMAGECMD_btrfs to reinstate the original behavior and un-waste the space. Signed-off-by: Marek Vasut <marex@denx.de> Cc: Alexander Kanavin <alexander.kanavin@linux.intel.com> Cc: Richard Purdie <richard.purdie@linuxfoundation.org> Cc: Ross Burton <ross.burton@arm.com> Signed-off-by: Alexandre Belloni <alexandre.belloni@bootlin.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org> (cherry picked from commit c4a99d36967302c176b62fad840b5e79486ea356) Cc: Steve Sakoman <steve@sakoman.com> Signed-off-by: Steve Sakoman <steve@sakoman.com>
2021-08-27mklibs-native: drop deprecated cpp17 exceptionsAndrej Valek
gcc11 has -std=gnu++17 as default. Remove deprecated C++17 exceptions based on http://www.open-std.org/jtc1/sc22/wg21/docs/papers/2016/p0003r5.html. Signed-off-by: Andrej Valek <andrej.valek@siemens.com> Signed-off-by: Steve Sakoman <steve@sakoman.com>
2021-08-27tcf-agent: fetching over git:// no longer worksAlexander Kanavin
Signed-off-by: Alexander Kanavin <alex.kanavin@gmail.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org> (cherry picked from commit 44a6cd03721b51cbb4e05870375fa347527b0db5) Signed-off-by: Steve Sakoman <steve@sakoman.com>
2021-08-27utils: Reduce the number of calls to the "dirname" commandOleksandr Popovych
utils.bbclass contains create_cmdline_wrapper() function that creates wrapper script with additional arguments for any passed "$cmd" command, and uses several calls to "dirname". Because "dirname" is an external command, in cases of lots of calls to wrapped "$cmd", each call of "dirname" will incur significant overhead. There are three same calls to "dirname": one for saving it`s output to "realdir" variable, and other two in "exec" command. So last two "dirname" calls can be replaced with cached value from "realdir" variable. Signed-off-by: Oleksandr Popovych <opopovyc@cisco.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org> (cherry picked from commit 4b9cf2c80fd14386e0b88a2e6c40a9fa3f1ae0f7) Signed-off-by: Steve Sakoman <steve@sakoman.com>
2021-08-27lzo: add CVE_PRODUCTMarta Rybczynska
lzo was missing CVE_PRODUCT and related CVEs (at least CVE-2014-4607) were not reported. Signed-off-by: Marta Rybczynska <marta.rybczynska@huawei.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org> (cherry picked from commit 366cf8201e36df1ac836e49de04ccda1f763ca9e) Signed-off-by: Steve Sakoman <steve@sakoman.com>
2021-08-27Use the label provided when formating a dos partitionjbouchard
Previously the bootimg-pcbios wic plugin was not respecting the --label option provided from the wks file. The plugin was setting the label to 'boot'. With this fix, the --label option is use. If no option are specified, then the default is 'boot'. Signed-off-by: jbouchard <jeanbouch418@gmail.com> Signed-off-by: Alexandre Belloni <alexandre.belloni@bootlin.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org> (cherry picked from commit 0fd7a73c1bd2486b7a022f0f69bbcb2e0d9cb141) Signed-off-by: Steve Sakoman <steve@sakoman.com>
2021-08-27openssl: update from 1.1.1k to 1.1.1lMikko Rapeli
Changelog shows only security fixes for CVE-2021-3711 and CVE-2021-3712: https://www.openssl.org/news/cl111.txt Signed-off-by: Mikko Rapeli <mikko.rapeli@bmw.de> Signed-off-by: Steve Sakoman <steve@sakoman.com>
2021-08-27binutils: Security fix for CVE-2020-16593Armin Kuster
Source: https://sourceware.org/git/binutils-gdb.git MR: 112801 Type: Security Fix Disposition: Backport from https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=aec72fda3b320c36eb99fc1c4cf95b10fc026729 ChangeID: 470b309f4859eecdcc837add2bf756484ad94ee5 Description: Fixed up for 2.34 context Signed-off-by: Armin Kuster <akuster@mvista.com> Signed-off-by: Steve Sakoman <steve@sakoman.com>
2021-08-27binutils: Security fix for CVE-2021-3549Armin Kuster
Source: git://sourceware.org/binutils-gdb.git MR: 111523 Type: Security Fix Disposition: Backport from https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=1cfcf3004e1830f8fe9112cfcd15285508d2c2b7 ChangeID: 2d3161f601852eb8f9a9ca982c6b0cd44e036bc6 Description: Affects <= 2.36 Fixup Changelog to apply to dunfel context. Signed-off-by: Armin Kuster <akuster@mvista.com> Signed-off-by: Steve Sakoman <steve@sakoman.com>
2021-08-25rpm: Add fix for CVE-2021-20266Ranjitsinh Rathod
Adding fix for CVE-2021-20266 Upstream-Status: Backport [https://github.com/rpm-software-management/rpm/pull/1587/commits/9646711891df851dfbf7ef54cc171574a0914b15] Note: Hunk#2 and Hunk#3 refreshed to apply patch and match value of dl_max variable to make it with current version All Hunks are refreshed to solve patch-fuzz Signed-off-by: Ranjitsinh Rathod <ranjitsinh.rathod@kpit.com> Signed-off-by: Steve Sakoman <steve@sakoman.com>
2021-08-24qemu: fix CVE-2021-3608Sakib Sajal
Source: http://git.yoctoproject.org/cgit/poky.git MR: 112749 Type: Security Fix Disposition: Backport from http://git.yoctoproject.org/cgit/cgit.cgi/poky/commit/meta/recipes-devtools/qemu?h=hardknott&id=f5e77d70e2eb35751f5bad5572b6eb8a3ab14422 ChangeID: 4496341da3af9126c9c67170e1a2cce929c29828 Description: (From OE-Core rev: 5e05ee8ff363eac84edec568039b86bcd716c6ce) Signed-off-by: Sakib Sajal <sakib.sajal@windriver.com> Signed-off-by: Anuj Mittal <anuj.mittal@intel.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org> (cherry picked from commit f5e77d70e2eb35751f5bad5572b6eb8a3ab14422) [Refreshed patch] Signed-off-by: Armin Kuster <akuster@mvista.com> Signed-off-by: Steve Sakoman <steve@sakoman.com>
2021-08-24qemu: fix CVE-2021-3607Sakib Sajal
Source: http://git.yoctoproject.org/cgit/poky.git MR: 112749 Type: Security Fix Disposition: Backport from http://git.yoctoproject.org/cgit/cgit.cgi/poky/commit/meta/recipes-devtools/qemu?h=hardknott&id=460485d774480cd89cadf3b068f5197f44d86f25 ChangeID: 4e40dee2e6ce0b5b4de971f2c2b336929e7f22c3 Description: (From OE-Core rev: 764bca67650da9df439527796879dda767c8c008) Signed-off-by: Sakib Sajal <sakib.sajal@windriver.com> Signed-off-by: Anuj Mittal <anuj.mittal@intel.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org> (cherry picked from commit 460485d774480cd89cadf3b068f5197f44d86f25) Signed-off-by: Armin Kuster <akuster@mvista.com> Signed-off-by: Steve Sakoman <steve@sakoman.com>
2021-08-24qemu: fix CVE-2021-3582Sakib Sajal
Source: http://git.yoctoproject.org/cgit/poky.git MR: 112743 Type: Security Fix Disposition: Backport from http://git.yoctoproject.org/cgit/cgit.cgi/poky/commit/meta/recipes-devtools/qemu?h=hardknott&id=e11384737ed489ea02800d545432b9ded82bf1bb ChangeID: a2ff7112354349e8cf8960f30499f61e545d7f8e Description: (From OE-Core rev: fb2634922db91e5b877dd10021dafec7b5c6e565) Signed-off-by: Sakib Sajal <sakib.sajal@windriver.com> Signed-off-by: Anuj Mittal <anuj.mittal@intel.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org> (cherry picked from commit e11384737ed489ea02800d545432b9ded82bf1bb) Signed-off-by: Armin Kuster <akuster@mvista.com> Signed-off-by: Steve Sakoman <steve@sakoman.com>
2021-08-24qemu: fix CVE-2021-3527Lee Chee Yang
Source: http://git.yoctoproject.org/cgit/poky.git MR: 111827 Type: Security Fix Disposition: Backport from http://git.yoctoproject.org/cgit/cgit.cgi/poky/commit/meta/recipes-devtools/qemu?h=hardknott&id=45e06a2e02cb01540d3970bd8ab5771014a031f9 ChangeID: 33bb20f503888abc346ae1a6f590f57ebdd0f1f9 Description: (cherry picked from commit 6774efd1e3d0bd5c8c34f84dcf4f698d7eafb36a) (From OE-Core rev: fcbcd27a1c97668af9634143376f75ab32fffd68) Signed-off-by: Lee Chee Yang <chee.yang.lee@intel.com> Signed-off-by: Alexandre Belloni <alexandre.belloni@bootlin.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org> Signed-off-by: Anuj Mittal <anuj.mittal@intel.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org> (cherry picked from commit 45e06a2e02cb01540d3970bd8ab5771014a031f9) [Fixup for Dunfell context] Signed-off-by: Armin Kuster <akuster@mvista.com> Signed-off-by: Steve Sakoman <steve@sakoman.com>
2021-08-24qemu: Security fixes CVE-2021-3545/6Armin Kuster
Source: qemu.org MR: 111845, 111839 Type: Security Fix Disposition: Backport from https://gitlab.com/qemu-project/qemu/-/commit/9f22893a & 121841b2 ChangeID: 111b168e0fe4d2a722158c6bfdaceb06a8789e69 Description: Fixes: CVE-2021-3545 and CVE-2021-3546 Signed-off-by: Armin Kuster <akuster@mvista.com> Signed-off-by: Steve Sakoman <steve@sakoman.com>
2021-08-24qemu: Security fix CVE-2021-3544Armin Kuster
Source: qemu.org MR: 111833 Type: Security Fix Disposition: Backport from https://gitlab.com/qemu-project/qemu/-/commit/86dd8fac..63736af5 ChangeID: 7f301e939cf9d1fdb826ac47d1fc96430086a68e Description: https://gitlab.com/qemu-project/qemu/-/commit/86dd8fac https://gitlab.com/qemu-project/qemu/-/commit/b9f79858 https://gitlab.com/qemu-project/qemu/-/commit/b7afebcf Tweeked the above patches as vhost-user-gpu.c does not exist. https://gitlab.com/qemu-project/qemu/-/commit/f6091d86 https://gitlab.com/qemu-project/qemu/-/commit/63736af5 Signed-off-by: Armin Kuster <akuster@mvista.com> Signed-off-by: Steve Sakoman <steve@sakoman.com>
2021-08-24qemu: fix CVE-2021-20257Sakib Sajal
Source: https://git.yoctoproject.org/git/poky MR: 110290 Type: Security Fix Disposition: Backport from http://git.yoctoproject.org/cgit/cgit.cgi/poky/commit/meta/recipes-devtools/qemu?h=hardknott&id=5c1a29e6deec8f92ac43363bd72439aec7e27721 ChangeID: 7f301e939cf9d1fdb826ac47d1fc96430086a68e Description: (From OE-Core rev: 5b66ff7972951db973d12f3dae6ccecf3bc29e56) Signed-off-by: Sakib Sajal <sakib.sajal@windriver.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org> (cherry picked from commit 547ac986a74cfcae39b691ebb92aadc8436443ea) Signed-off-by: Anuj Mittal <anuj.mittal@intel.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org> (cherry picked from commit 5c1a29e6deec8f92ac43363bd72439aec7e27721) Signed-off-by: Armin Kuster <akuster@mvista.com> Signed-off-by: Steve Sakoman <steve@sakoman.com>
2021-08-22qemu: fix CVE-2021-3416Sakib Sajal
Source: poky.org MR: 109686 Type: Security Fix Disposition: Backport from http://git.yoctoproject.org/cgit/cgit.cgi/poky/commit/meta/recipes-devtools/qemu?h=hardknott&id=381aebe82f1f6fcc26b47966bc8520dbb1476961 ChangeID: 50b1589249cc3c595d224e3a8347da2b54339ef8 Description: Drop CVE-2021-3416_4.patch as hw/net/msf2-emac.c does not exist in 4.2.0 (From OE-Core rev: 7a3ce8a79a6c682e1b38f757eb68534e0ce5589d) Signed-off-by: Sakib Sajal <sakib.sajal@windriver.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org> (cherry picked from commit e2b5bc11d1b26b73b62e1a63cb75572793282dcb) Signed-off-by: Anuj Mittal <anuj.mittal@intel.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org> (cherry picked from commit 381aebe82f1f6fcc26b47966bc8520dbb1476961) [Drop CVE-2021-3416_4.patch, affected file does not exist in 4.2.0] Signed-off-by: Armin Kuster <akuster@mvista.com> Signed-off-by: Steve Sakoman <steve@sakoman.com>
2021-08-22qemu: fix CVE-2021-20181Sakib Sajal
Source: Poky.org MR: 111631 Type: Security Fix Disposition: Backport from http://git.yoctoproject.org/cgit/cgit.cgi/poky/commit/meta/recipes-devtools/qemu?h=hardknott&id=53390d2261d2d35cdd637cf12a0fb4dc63f0f88c ChangeID: 0c660a9ef3637d847c0880283df05d8696221308 Description: (From OE-Core rev: a993a379bb490efbbf507f5dccda5ab358e8afea) Signed-off-by: Sakib Sajal <sakib.sajal@windriver.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org> (cherry picked from commit c2f79065ef0684f2c0bdb92f1b03e690ab730b8c) Signed-off-by: Anuj Mittal <anuj.mittal@intel.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org> (cherry picked from commit 53390d2261d2d35cdd637cf12a0fb4dc63f0f88c) Signed-off-by: Armin Kuster <akuster@mvista.com> Signed-off-by: Steve Sakoman <steve@sakoman.com>
2021-08-22qemu: Security fix CVE-2021-20221Armin Kuster
Source: Qemu.org MR: 111643 Type: Security Fix Disposition: Backport from https://gitlab.com/qemu-project/qemu/-/commit/edfe2eb4360cde4ed5d95bda7777edcb3510f76a ChangeID: b3ca1aa4b772a5f27f327250c5b0b988375c86a9 Description: Signed-off-by: Armin Kuster <akuster@mvista.com> Signed-off-by: Steve Sakoman <steve@sakoman.com>
2021-08-22qemu: Security fix for CVE-2020-29443Armin Kuster
Source: Qemu.org MR: 109315 Type: Security Fix Disposition: Backport from https://git.qemu.org/?p=qemu.git;a=commit;h=813212288970c39b1800f63e83ac6e96588095c6 ChangeID: c0296e285169cc937cc9758c9d84ac690297ee54 Description: Signed-off-by: Armin Kuster <akuster@mvista.com> Signed-off-by: Steve Sakoman <steve@sakoman.com>
2021-08-22Qemu: Security fix for CVE-2020-25625/2021-3409/2020-17380Armin Kuster
Source: Qemu.org MR: 105781, 109964, 108621 Type: Security Fix Disposition: Backport from https://lists.nongnu.org/archive/html/qemu-devel/2020-09/msg05905.html ChangeID: 0acf082885e7ab3ac2fb41d6e503449869dd46a8 Description: This address: CVE-2020-25625 and its two fixes address an incomplete fix for CVE-2020-25625 CVE-2021-3409 CVE-2020-17380 Signed-off-by: Armin Kuster <akuster@mvista.com> Signed-off-by: Steve Sakoman <steve@sakoman.com>
2021-08-22qemu: Security fix CVE-2020-25624Armin Kuster
Source: qemu.org MR: 106958 Type: Security Fix Disposition: Backport from qemu.org ChangeID: 9d0c21c4ff5dc12ba623685cd7ae4d4bc294f519 Description: Signed-off-by: Armin Kuster <akuster@mvista.com> Signed-off-by: Steve Sakoman <steve@sakoman.com>
2021-08-22qemu: Security fix CVE-2020-25085Armin Kuster
Source: qemu.org MR: 105773 Type: Security Fix Disposition: Backport from https://lists.nongnu.org/archive/html/qemu-devel/2020-09/msg00733.html ChangeID: 77c8a9e75b94da3c03c64c95d9e6ab9d45037572 Description: Signed-off-by: Armin Kuster <akuster@mvista.com> Signed-off-by: Steve Sakoman <steve@sakoman.com>