summaryrefslogtreecommitdiffstats
path: root/meta/recipes-extended
AgeCommit message (Collapse)Author
2022-04-25shadow-native: Simplify and fix syslog disable patchRichard Purdie
Shadow is happily spamming the host syslog with messages and shouldn't be which suggests the patch isn't working. Redo it to work at the configure level which is simpler and hopefully more effective. This is a squashed cherry-pick of commit 8f181686 (shadow-native: Simplify and fix syslog disable patch) and commit e1f21d0d (shadow: Disable the use of syslog() for the native tools). Signed-off-by: Peter Kjellerstedt <peter.kjellerstedt@axis.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org> Signed-off-by: Anuj Mittal <anuj.mittal@intel.com>
2022-04-19xz: fix CVE-2022-1271Ralph Siemsen
Malicious filenames can make xzgrep to write to arbitrary files or (with a GNU sed extension) lead to arbitrary code execution. Upstream-Status: Backport [https://tukaani.org/xz/xzgrep-ZDI-CAN-16587.patch] CVE: CVE-2022-1271 Signed-off-by: Ralph Siemsen <ralph.siemsen@linaro.org> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org> (cherry picked from commit 97bf86ccde4417daec8ef3945071a50a09134bc6) Signed-off-by: Anuj Mittal <anuj.mittal@intel.com>
2022-04-19unzip: fix CVE-2021-4217Joe Slater
Avoid a null pointer dereference. Signed-off-by: Joe Slater <joe.slater@windriver.com> Signed-off-by: Alexandre Belloni <alexandre.belloni@bootlin.com> (cherry picked from commit 36db85b9b127e5a9f5d3d6e428168cf597ab95f3) Signed-off-by: Anuj Mittal <anuj.mittal@intel.com>
2022-03-17ghostscript: fix CVE-2021-3781Chee Yang Lee
Signed-off-by: Chee Yang Lee <chee.yang.lee@intel.com> Signed-off-by: Anuj Mittal <anuj.mittal@intel.com>
2022-03-07asciidoc: update git repositoryRoss Burton
The asciidoc-py3 repository has been renamed to asciidoc-py. Signed-off-by: Ross Burton <ross.burton@arm.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org> (cherry picked from commit f78dd3f4c5f0cd738783e75f3796e1da2a2a2ba1) Signed-off-by: Anuj Mittal <anuj.mittal@intel.com>
2022-03-07cups: Add --with-dbusdir to EXTRA_OECONF for deterministic buildRobert Yang
The configure checks /etc/dbus-1 and set DBUSDIR is null: if test -d /etc/dbus-1 -a "x$DBUSDIR" = x; then DBUSDIR="/etc/dbus-1" fi So that the build resutl would be different w/o /etc/dbus-1: /etc/dbus-1/system.d/cups.conf (Only exists when DBUSDIR is set) Add --with-dbusdir to EXTRA_OECONF to fix the issue Signed-off-by: Robert Yang <liezhi.yang@windriver.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org> (cherry picked from commit 0e4b2464138601c4c20882c001ef11eef5100395) Signed-off-by: Anuj Mittal <anuj.mittal@intel.com>
2022-03-07zip: modify when match.S is builtJoe Slater
Use the correct $CPP to test if *.S are buildable, but do not build match.S because it is not PIC code. Signed-off-by: Joe Slater <joe.slater@windriver.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org> (cherry picked from commit 58b16da805b774465f15c8bee59f8361a47ccd4e) Signed-off-by: Anuj Mittal <anuj.mittal@intel.com>
2022-03-07ghostscript: fix CVE-2021-45949Lee Chee Yang
Signed-off-by: Lee Chee Yang <chee.yang.lee@intel.com> Signed-off-by: Anuj Mittal <anuj.mittal@intel.com>
2022-02-25libarchive : update to 3.5.3Lee Chee Yang
Libarchive 3.5.3 is a security release Security Fixes: extended fix for following symlinks when processing the fixup list (#1566, #1617, CVE-2021-31566) fix invalid memory access and out of bounds read in RAR5 reader (#1491, #1492, #1493, CVE-2021-36976) Signed-off-by: Lee Chee Yang <chee.yang.lee@intel.com> Signed-off-by: Anuj Mittal <anuj.mittal@intel.com>
2022-02-25libarchive: upgrade 3.5.1 -> 3.5.2Alexander Kanavin
(From OE-Core rev: f8f39cd5757907d50444203e0e6e2c5ed0a47152) Signed-off-by: Alexander Kanavin <alex.kanavin@gmail.com> Signed-off-by: Alexandre Belloni <alexandre.belloni@bootlin.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org> Signed-off-by: Lee Chee Yang <chee.yang.lee@intel.com> Signed-off-by: Anuj Mittal <anuj.mittal@intel.com>
2022-02-21mc: fix build if ncurses have been configured without wide charactersChristian Eggers
Some distros like poky-tiny set ENABLE_WIDEC=false, which disables wide character support for ncurses. The new patch fixes the build of mc for this case. Since 9000f8033662, NCURSES_WIDECHAR is set explicitly to 1 for musl. This doesn't work for ENABLE_WIDEC==false. In this case, NCURSES_WIDECHAR must be set explicitly to 0, as curses.h does not record whether the ncurses library has actually been built with or without wide characters. Fixes: 9000f8033662 ("mc: upgrade 4.8.25 -> 4.8.26") Signed-off-by: Christian Eggers <ceggers@arri.de> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org> Signed-off-by: Anuj Mittal <anuj.mittal@intel.com>
2022-01-25lighttpd: backport a fix for CVE-2022-22707Ross Burton
Backport the fix for CVE-2022-22707, a buffer overflow in mod_extforward. Signed-off-by: Ross Burton <ross.burton@arm.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org> (cherry picked from commit 7758596613cc442f647fd4625b36532f30e6129f) Signed-off-by: Anuj Mittal <anuj.mittal@intel.com>
2022-01-25pigz: fix one failure of command "unpigz -l"Changqing Li
Refer [1], "unpigz -l" failed with error: $ ./unpigz -l test.txt.gz compressed original reduced name 228799 209715200 99.9% test.txt unpigz: can't destroy locked resource (pigz.c:2622:mutex_destroy) unpigz: abort: internal threads error or $ ./unpigz -l test.txt.gz unpigz: skipping: test.txt.gz unrecognized format unpigz: can't destroy locked resource (pigz.c:2622:mutex_destroy) unpigz: abort: internal threads error [1] https://github.com/madler/pigz/issues/96 Signed-off-by: Changqing Li <changqing.li@windriver.com> Signed-off-by: Anuj Mittal <anuj.mittal@intel.com>
2021-11-22cups: Fix missing installation of cups sysv init scriptsClaus Stovgaard
The packageconfig needs to be --disable-systemd as documented in configure file for cups. With the current value "--without-systemd" the SYSTEM_DIR variable ends up being set to "no" It is caused by the --without-* section in configure file resulting in eval with_$ac_useropt=no ;; $ac_useropt is "systemd" causing the variable $with_systemd to be set to "no", because of below test if test ${with_systemd+y} then : withval=$with_systemd; SYSTEMD_DIR="$withval" else $as_nop SYSTEMD_DIR="" fi cups configure test for i if SYSTEMD_DIR is empty to decide if the init scripts need to be installed. A value of "no" results in that no init scripts is installed. With --disable-systemd it works as expected - installing the init files. Though cups should properly improve their configure script. Signed-off-by: Claus Stovgaard <clst@ambu.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org> (cherry picked from commit 967fdd2ba12f22d8e46600ff085833993a32cfeb) Signed-off-by: Anuj Mittal <anuj.mittal@intel.com>
2021-11-09go-helloworld/glide: Fix urlsRichard Purdie
Handle github protocol changes not covered by the script due to variable indirection. Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org> (cherry picked from commit 3bb1cb476dbad1037522970af9afd69691a7033c) Signed-off-by: Anuj Mittal <anuj.mittal@intel.com>
2021-11-09recipes: Update github.com urls to use httpsRichard Purdie
Github has announced there will be no more git:// fetching from their servers: https://github.blog/2021-09-01-improving-git-protocol-security-github/#no-more-unauthenticated-git and they're about to start having brownout periods to encourage people to update. This runs the conversion script over OE-Core to update our urls to use https instead of git. Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org> (cherry picked from commit b37b61e9a1e448a34957db9ae39285d21352552e) Signed-off-by: Anuj Mittal <anuj.mittal@intel.com>
2021-11-09meta: Add explict branch to git SRC_URIsRichard Purdie
There is uncertainty about the default branch name in git going forward. To try and cover the different possible outcomes, add branch names to all git:// and gitsm:// SRC_URI entries. This update was made with the script added to contrib in this patch which aims to help others convert other layers. Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org> (cherry picked from commit b51c405faf6f8c0365f7533bfaf470d79152a463) Signed-off-by: Anuj Mittal <anuj.mittal@intel.com>
2021-11-03tzdata: update 2021d -> 2021eAlexander Kanavin
Signed-off-by: Alexander Kanavin <alex@linutronix.de> Signed-off-by: Alexandre Belloni <alexandre.belloni@bootlin.com> (cherry picked from commit 660f932c21fed410ad092ec610749e7090b6a324) Signed-off-by: Anuj Mittal <anuj.mittal@intel.com>
2021-11-03tzdata: upgrade 2021a -> 2021dAlexander Kanavin
Signed-off-by: Alexander Kanavin <alex.kanavin@gmail.com> Signed-off-by: Alexandre Belloni <alexandre.belloni@bootlin.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org> (cherry picked from commit f171f4f528090fc108624de6049274aa4d4880eb) Signed-off-by: Anuj Mittal <anuj.mittal@intel.com>
2021-11-03stress-ng: convert to git, website is downAlexander Kanavin
Signed-off-by: Alexander Kanavin <alex@linutronix.de> Signed-off-by: Alexandre Belloni <alexandre.belloni@bootlin.com> (cherry picked from commit 0bc00868993d7093a70f29de9047f9ae0be33836) Signed-off-by: Anuj Mittal <anuj.mittal@intel.com>
2021-10-26libnewt: Use python3targetconfig to fix reproducibility issueRichard Purdie
We're seeing pthread being linked sometimes and not others leading to non-reproducible target binaries. The reason is mixing the native python config with the target one. We should use the target one. Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org> (cherry picked from commit 3fe5101b335384ef83e96ccc58687fd631164075) Signed-off-by: Anuj Mittal <anuj.mittal@intel.com>
2021-10-26tar: filter CVEs using vendor nameRalph Siemsen
Recently a number of CVEs have been logged against a nodejs project called "node-tar". These appear as false positives against the GNU tar being built by Yocto. Some of these have been manually excluded using CVE_CHECK_WHITELIST. To avoid this problem, use the vendor name (in addition to package name) for filtering CVEs. The syntax for this is: CVE_PRODUCT = "vendor:package" When not specified, the vendor defaults to "%" which matches anything. Signed-off-by: Ralph Siemsen <ralph.siemsen@linaro.org> Signed-off-by: Alexandre Belloni <alexandre.belloni@bootlin.com> (cherry picked from commit 45d1a0bea0c628f84a00d641a4d323491988106f) Signed-off-by: Anuj Mittal <anuj.mittal@intel.com>
2021-09-26bzip2: Update soname for libbz2 1.0.8Tom Pollard
Set shared library name as libbz2.so.1.0.8, version in configure.ac already synced via do_configure PV substitution. Signed-off-by: Tom Pollard <tom.pollard@codethink.co.uk> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
2021-09-21recipes: Add missing pkgconfig inheritRichard Purdie
Various recipes were missing a pkgconfig inherit or pkgconfig-native dependency despite using pkgconfig. Add the inherit to igt-gpu-tools/gdb/libmodulemd/libwpe/xwayland/waffle shaderc/iputils/wpebackend-fdo/lttng-ust/cargo. Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
2021-09-16bash: Ensure deterministic buildRichard Purdie
Bash keeps a count of the number of times make was invoked on a directory and changes the output versioning accordingly. We want deterministic output so disable this behaviour. Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
2021-09-16tar: ignore node-tar CVEsArmin Kuster
These three CVEs are specific to the Node package node-tar. exclude: CVE-2021-37701 CVE-2021-37712 CVE-2021-37713 Signed-off-by: Armin Kuster <akuster808@gmail.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
2021-09-08tar: add pkgconfig for selinuxMingli Yu
Add pkgconfig setting for selinux. Signed-off-by: Mingli Yu <mingli.yu@windriver.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
2021-09-08findutils: add pkgconfig for selinuxMingli Yu
Add pkgconfig setting for selinux. Signed-off-by: Mingli Yu <mingli.yu@windriver.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
2021-09-07systemd: '${systemd_unitdir}/system' => '${systemd_system_unitdir}'Robert P. J. Day
Repo-wide replacement to use newer variable to represent systemd system unitdir directory. Signed-off-by: Robert P. J. Day <rpjday@crashcourse.ca> Signed-off-by: Alexandre Belloni <alexandre.belloni@bootlin.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
2021-09-03xdg-utils: Add fix for CVE-2020-27748Richard Purdie
Backport an upstream patch for the CVE. Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
2021-09-03hdparm: set correct licenseRoss Burton
The bulk of hdparm is under a unique license. Set the correct BSD version, and specify that the hdparm license is also used. Signed-off-by: Ross Burton <ross.burton@arm.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
2021-09-03shadow-sysroot: sync license with shadowRoss Burton
This recipe is just a single data file from shadow, but as we can't easily tell what license that specific file is under just copy the full license statement. Signed-off-by: Ross Burton <ross.burton@arm.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
2021-09-03xinetd: correct LICENSERoss Burton
The xinetd license is superficially BSD-like, but it isn't BSD. Now that we have the full SPDX license set in oe-core, use the specific xinetd license. Signed-off-by: Ross Burton <ross.burton@arm.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
2021-09-03lsof: add upstream checkRoss Burton
Upstream has moved to GitHub. Whilst it's now too late to upgrade to the latest release, we can add upstream check variables so that we get notified we're out of date. Signed-off-by: Ross Burton <ross.burton@arm.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
2021-09-03lsof: correct LICENSERoss Burton
The lsof LICENSE is superficially BSD-like, but it isn't BSD. Now that we have the full SPDX license set in oe-core, use Spencer-94. Signed-off-by: Ross Burton <ross.burton@arm.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
2021-09-03iputils: set precise BSD licenseRoss Burton
"BSD" is ambiguous, use the precise license BSD-3-Clause. Signed-off-by: Ross Burton <ross.burton@arm.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
2021-09-03acpica: set precise BSD licenseRoss Burton
"BSD" is ambiguous, use the precise license BSD-3-Clause. Signed-off-by: Ross Burton <ross.burton@arm.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
2021-09-03quota: remove BSD licenseRoss Burton
Only the 'quot' tool was BSD licensed, and this was removed upstream in commit 5d30a29 (since 4.05). Signed-off-by: Ross Burton <ross.burton@arm.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
2021-09-01libpam: Use specific BSD license variantJoshua Watt
Make the license more accurate by specifying the specific variant of BSD license instead of the generic one. This helps with SPDX license attribution as "BSD" is not a valid SPDX license. Signed-off-by: Joshua Watt <JPEWhacker@gmail.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
2021-09-01sudo: Use specific BSD license variantJoshua Watt
Make the license more accurate by specifying the specific variant of BSD license instead of the generic one. This helps with SPDX license attribution as "BSD" is not a valid SPDX license. Signed-off-by: Joshua Watt <JPEWhacker@gmail.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
2021-09-01shadow: Use specific BSD license variantJoshua Watt
Make the license more accurate by specifying the specific variant of BSD license instead of the generic one. This helps with SPDX license attribution as "BSD" is not a valid SPDX license. Signed-off-by: Joshua Watt <JPEWhacker@gmail.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
2021-09-01tzdata: Remove BSD License specifierJoshua Watt
The code in question is licensed under the BSD-3-Clause license, so including the generic "BSD" license is unnecessary. Signed-off-by: Joshua Watt <JPEWhacker@gmail.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
2021-09-01cpio: backport fix for CVE-2021-38185Ross Burton
Signed-off-by: Ross Burton <ross.burton@arm.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
2021-08-26libnsl2: upgrade 1.3.0 -> 2.0.0Alexander Kanavin
Signed-off-by: Alexander Kanavin <alex.kanavin@gmail.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
2021-08-26ltp: backport ioctl_ns05 fix from upstreamPaul Gortmaker
This false positive keeps showing up in our testing but the fix isn't yet a part of a tagged release, and it is probably too late for doing an uprev for the fall release anyway. Signed-off-by: Paul Gortmaker <paul.gortmaker@windriver.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
2021-08-24mc: fix reproducibilityAlexander Kanavin
It is probing into what options the /usr/bin/file executable does and does not support and bakes that into target binaries, so we need to use a deterministic one we build ourselves. Signed-off-by: Alexander Kanavin <alex@linutronix.de> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
2021-08-23sudo: upgrade 1.9.7p1 -> 1.9.7p2Alexander Kanavin
Signed-off-by: Alexander Kanavin <alex.kanavin@gmail.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
2021-08-23stress-ng: upgrade 0.12.12 -> 0.13.00Alexander Kanavin
Signed-off-by: Alexander Kanavin <alex.kanavin@gmail.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
2021-08-23libidn2: upgrade 2.3.1 -> 2.3.2Alexander Kanavin
Signed-off-by: Alexander Kanavin <alex.kanavin@gmail.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
2021-08-23acpica: upgrade 20210331 -> 20210730Alexander Kanavin
Signed-off-by: Alexander Kanavin <alex.kanavin@gmail.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>