aboutsummaryrefslogtreecommitdiffstats
AgeCommit message (Collapse)Author
2021-05-22exiv2: Fix CVE-2021-29470wangmy
References https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-29470 The out-of-bounds read is triggered when Exiv2 is used to write metadata into a crafted image file. An attacker could potentially exploit the vulnerability to cause a denial of service by crashing Exiv2, if they can trick the victim into running Exiv2 on a crafted image file. Upstream-Status: Accepted [https://github.com/Exiv2/exiv2/pull/1581/commits/6628a69c036df2aa036290e6cd71767c159c79ed] CVE: CVE-2021-29470 Signed-off-by: Wang Mingyu <wangmy@fujitsu.com> Signed-off-by: Khem Raj <raj.khem@gmail.com> (cherry picked from commit bb1400efda77a7289ca20782172bfbe1f457f161) Signed-off-by: Armin Kuster <akuster808@gmail.com>
2021-05-22exiv2: Fix CVE-2021-29464wangmy
References https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-29464 The heap overflow is triggered when Exiv2 is used to write metadata into a crafted image file. An attacker could potentially exploit the vulnerability to gain code execution, if they can trick the victim into running Exiv2 on a crafted image file. Upstream-Status: Accepted [https://github.com/Exiv2/exiv2/commit/f9308839198aca5e68a65194f151a1de92398f54] CVE: CVE-2021-29464 Signed-off-by: Wang Mingyu <wangmy@fujitsu.com> Signed-off-by: Khem Raj <raj.khem@gmail.com> (cherry picked from commit 8c9470bdfaa1d33347ffaf25b3e18d2163667e18) Signed-off-by: Armin Kuster <akuster808@gmail.com>
2021-05-22exiv2: Fix CVE-2021-3482wangmy
References https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3482 Improper input validation of the rawData.size property in Jp2Image::readMetadata() in jp2image.cpp can lead to a heap-based buffer overflow via a crafted JPG image containing malicious EXIF data. Upstream-Status: Accepted [https://github.com/Exiv2/exiv2/pull/1523/commits/22ea582c6b74ada30bec3a6b15de3c3e52f2b4da] CVE: CVE-2021-3482 Signed-off-by: Wang Mingyu <wangmy@fujitsu.com> Signed-off-by: Khem Raj <raj.khem@gmail.com> (cherry picked from commit 9e7c2c9713dc2824af2a33b0a3feb4f29e7f0269) Signed-off-by: Armin Kuster <akuster808@gmail.com>
2021-05-22exiv2: Fix CVE-2021-29463wangmy
References https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-29463 The out-of-bounds read is triggered when Exiv2 is used to write metadata into a crafted image file. An attacker could potentially exploit the vulnerability to cause a denial of service by crashing Exiv2, if they can trick the victim into running Exiv2 on a crafted image file. Upstream-Status: Accepted [https://github.com/Exiv2/exiv2/commit/783b3a6ff15ed6f82a8f8e6c8a6f3b84a9b04d4b] CVE: CVE-2021-29463 Signed-off-by: Wang Mingyu <wangmy@fujitsu.com> Signed-off-by: Khem Raj <raj.khem@gmail.com> (cherry picked from commit 8e63ac6c86852a12408c2415be073c71420758ff) Signed-off-by: Armin Kuster <akuster808@gmail.com>
2021-05-22exiv2: Fix CVE-2021-29458wangmy
References https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-29458 The out-of-bounds read is triggered when Exiv2 is used to write metadata into a crafted image file. An attacker could potentially exploit the vulnerability to cause a denial of service by crashing Exiv2, if they can trick the victim into running Exiv2 on a crafted image file. Upstream-Status: Accepted [https://github.com/Exiv2/exiv2/pull/1536/commits/06d2db6e5fd2fcca9c060e95fc97f8a5b5d4c22d] CVE: CVE-2021-29458 Signed-off-by: Wang Mingyu <wangmy@fujitsu.com> Signed-off-by: Khem Raj <raj.khem@gmail.com> (cherry picked from commit f0d83c14d9064ce1ee19b92d95c8daf790fe7488) Signed-off-by: Armin Kuster <akuster808@gmail.com>
2021-05-22exiv2: Fix CVE-2021-29457wangmy
References https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-29457 The heap overflow is triggered when Exiv2 is used to write metadata into a crafted image file. An attacker could potentially exploit the vulnerability to gain code execution, if they can trick the victim into running Exiv2 on a crafted image file. Upstream-Status: Accepted [https://github.com/Exiv2/exiv2/commit/0230620e6ea5e2da0911318e07ce6e66d1ebdf22] CVE: CVE-2021-29457 Signed-off-by: Wang Mingyu <wangmy@fujitsu.com> Signed-off-by: Khem Raj <raj.khem@gmail.com> (cherry picked from commit 5be72693096cef671bf54bf1dd6ee8125614d064) Signed-off-by: Armin Kuster <akuster808@gmail.com>
2021-05-22uftrace: Fix a plthook crash on aarch64 with binutils2.35.1 and later ↵wangmy
versions on aarch64 Signed-off-by: Wang Mingyu <wangmy@fujitsu.com> Signed-off-by: Khem Raj <raj.khem@gmail.com> (cherry picked from commit 54feab11a1866435107df366005b50aba3b8d1cd) Signed-off-by: Armin Kuster <akuster808@gmail.com>
2021-05-22python3-pymongo: Upgrade 3.11.3 -> 3.11.4Leon Anavi
Upgrade to release 3.11.4: - Bug fix where a MongoClient would mistakenly attempt to create minPoolSize connections to arbiter nodes - Bug fix that prevented PyMongo from retrying writes after a writeConcernError on MongoDB 4.4+ Signed-off-by: Leon Anavi <leon.anavi@konsulko.com> Signed-off-by: Khem Raj <raj.khem@gmail.com> Signed-off-by: Trevor Gamblin <trevor.gamblin@windriver.com> (cherry picked from commit dcb9ecc1e5720c9614b1cd27575e1e4886dff5c1) Signed-off-by: Armin Kuster <akuster808@gmail.com>
2021-05-22python3-rfc3339-validator: Upgrade 0.1.3 -> 0.1.4Leon Anavi
Upgrade to release 0.1.4: - Fix test failure on darwin Signed-off-by: Leon Anavi <leon.anavi@konsulko.com> Signed-off-by: Khem Raj <raj.khem@gmail.com> Signed-off-by: Trevor Gamblin <trevor.gamblin@windriver.com> (cherry picked from commit b5fb8390df11253fc7b20cd7a31db136f1d19a5c) Signed-off-by: Armin Kuster <akuster808@gmail.com>
2021-05-22python3-django: upgrade 3.2 -> 3.2.2Trevor Gamblin
Version 3.2.2 includes a fix for CVE-2021-32052. Signed-off-by: Trevor Gamblin <trevor.gamblin@windriver.com> Signed-off-by: Khem Raj <raj.khem@gmail.com> Signed-off-by: Trevor Gamblin <trevor.gamblin@windriver.com> (cherry picked from commit d97e1b7cfdcabc7d03e408c9888564551972e808) Signed-off-by: Armin Kuster <akuster808@gmail.com>
2021-05-22python3-django: upgrade 2.2.20 -> 2.2.22Trevor Gamblin
Version 2.2.22 includes a fix for CVE-2021-32052. Signed-off-by: Trevor Gamblin <trevor.gamblin@windriver.com> Signed-off-by: Khem Raj <raj.khem@gmail.com> Signed-off-by: Trevor Gamblin <trevor.gamblin@windriver.com> (cherry picked from commit b26099fc156961ba252c3b6281f09799e91347ba) Signed-off-by: Armin Kuster <akuster808@gmail.com>
2021-05-22python3-robotframework: Upgrade 4.0.1 -> 4.0.2Leon Anavi
Upgrade to release 4.0.2: - Using Union containing generics as type hint causes an error - Libdoc does not anymore work with resource files in PYTHONPATH - Rebot removes sourcename attribute from <kw> in output.xml - Run Keyword If Test Failed does not work correctly if it is not first keyword in teardown and test is skipped - Argument conversion problems when type hint is ABC Signed-off-by: Leon Anavi <leon.anavi@konsulko.com> Signed-off-by: Khem Raj <raj.khem@gmail.com> Signed-off-by: Trevor Gamblin <trevor.gamblin@windriver.com> (cherry picked from commit 73d63dd3fecc192695514aad00341020ca08066f) Signed-off-by: Armin Kuster <akuster808@gmail.com>
2021-05-22python3-cerberus: Upgrade 1.3.3 -> 1.3.4Leon Anavi
Upgrade to release 1.3.4: - Reverts the unsatisfying fix for KeyError during import when running with python optimisation level of 2 - instead a RuntimeError is thrown when Python is running with optimization level 2 Signed-off-by: Leon Anavi <leon.anavi@konsulko.com> Signed-off-by: Khem Raj <raj.khem@gmail.com> Signed-off-by: Trevor Gamblin <trevor.gamblin@windriver.com> (cherry picked from commit 87e6a453744180a0ddf31f47de96b47d8c47d677) Signed-off-by: Armin Kuster <akuster808@gmail.com>
2021-05-17xfce4-settings: upgrade 4.16.0 -> 4.16.1Andreas Müller
Release notes for 4.16.1 ======================== - display: Fix scale by rounding (Fixes #258) - Drop preferences-desktop-default-applications icon name - Also allocate terminating element - Translation Updates Signed-off-by: Andreas Müller <schnitzeltony@gmail.com> Signed-off-by: Khem Raj <raj.khem@gmail.com> (cherry picked from commit eb5d3362d99f64d1dd006422b819b7f646254d20) Signed-off-by: Armin Kuster <akuster808@gmail.com>
2021-05-17packagegroup-meta-oe: conditional remove tbb for powerpcSaul Wold
Since tbb has a COMPATIBLE_MACHINE entry to prevent it from building for powerpcc, let's also remove it from the meta-oe-support package group. Signed-off-by: Saul Wold <saul.wold@windriver.com> Signed-off-by: Khem Raj <raj.khem@gmail.com> (cherry picked from commit 564f7219544401b9bce545181a7e22000d3f7d40) Signed-off-by: Armin Kuster <akuster808@gmail.com>
2021-05-17zsh: reduce priority slightly to avoid conflict with bashAndreas Müller
| [log_check] Warn: update-alternatives: sh has multiple providers with the same priority, please check /workdir/raspberrypi4_64-mortsgna-linux/allgui-dev-image/1.0-r0/rootfs/usr/lib/opkg/alternatives/sh for details Signed-off-by: Andreas Müller <schnitzeltony@gmail.com> Signed-off-by: Khem Raj <raj.khem@gmail.com> (cherry picked from commit df10c7bcc03d1a3eb0cd4d7e937bd935c8043c97) Signed-off-by: Armin Kuster <akuster808@gmail.com>
2021-05-17wireshark: upgrade 3.4.4 -> 3.4.5zangrc
Signed-off-by: Zang Ruochen <zangrc.fnst@fujitsu.com> Signed-off-by: Khem Raj <raj.khem@gmail.com> (cherry picked from commit 37d8352d0d9c20e41f5b4085adf39fc615f412e5) [Bug fix update only & CVE-2021-22207] Signed-off-by: Armin Kuster <akuster808@gmail.com>
2021-05-17openvpn: upgrade 2.5.1 -> 2.5.2zangrc
Signed-off-by: Zang Ruochen <zangrc.fnst@fujitsu.com> Signed-off-by: Khem Raj <raj.khem@gmail.com> (cherry picked from commit b12a2818b9fdaa0e9397c892c066b700ff20fbc3) [Bug fix update] Signed-off-by: Armin Kuster <akuster808@gmail.com>
2021-05-17fetchmail: upgrade 6.4.18 -> 6.4.19zangrc
-License-Update: Change distribition to distribution. Specific permission is granted for the GPLed code in this distribution to be linked to OpenSSL without invoking GPL clause 2(b). Signed-off-by: Zang Ruochen <zangrc.fnst@fujitsu.com> Signed-off-by: Khem Raj <raj.khem@gmail.com> (cherry picked from commit 902eea11f1618946932bbb9324beada0b103658c) [Bug fix update] Signed-off-by: Armin Kuster <akuster808@gmail.com>
2021-05-17python3-jinja2_2.%.bbappend: DeleteKhem Raj
These changes are moved to OE-Core Signed-off-by: Khem Raj <raj.khem@gmail.com> Signed-off-by: Trevor Gamblin <trevor.gamblin@windriver.com> (cherry picked from commit d131aed9e16f50a38a09bd28e7f29b94a3766adb) Signed-off-by: Armin Kuster <akuster808@gmail.com>
2021-05-17libdevmapper,lvm2: Do not inherit licenseKhem Raj
inheriting license class which brings in AVAILABLE_LICENSES into do_configure task checksums class since it wants to enable thin-provisioning-tools if distro allows GPL-3 automatically, but this brings issues when other layers which have additional licenses are provided which ends up in signature mismatches so leave that setting to end-user and keep it disabled by default with a comment in recipes stating that if needed then the user should enable it via config metadata or bbappends. Signed-off-by: Khem Raj <raj.khem@gmail.com> (cherry picked from commit f592e81f11d455546447ddff35b2f89e18c0cc0c) Signed-off-by: Armin Kuster <akuster808@gmail.com>
2021-05-17aom: Match the name for AOM-Patent-License-1.0Khem Raj
Signed-off-by: Khem Raj <raj.khem@gmail.com> (cherry picked from commit 30ca058a1e45cf924e204e816f7c2f9b691ed74f) Signed-off-by: Armin Kuster <akuster808@gmail.com>
2021-05-17ufw: fix python shebangSilcet
[meta-openembedded ticket #327] -- https://github.com/openembedded/meta-openembedded/issues/327 The python version in the shebang at the begining of the ufw script should be the same one as the version the setup.py script was called with. The fix in patch "setup-only-make-one-reference-to-env.patch" depends on sys.executable returning "/usr/bin/env pythonX". However, it returns "/usr/bin/pythonX". Using sys.version_info we can get the major version of the python used to called the script and append that to the shebang line so it works as intended. Signed-off-by: Silcet <camorga1@gmail.com> Signed-off-by: Khem Raj <raj.khem@gmail.com> (cherry picked from commit 5194af1afd6b1e834af52e9b38d5ae6e19c637b0) Signed-off-by: Armin Kuster <akuster808@gmail.com>
2021-05-17tbb: Disable PPC as COMPATIBLE_MACHINESaul Wold
The latest version does not support PPC architecture, so disable the it. Otherwise the following error occurs: /srv/nvme/yocto/hardknott/builds/tbb/tmp/work/ppc7400-poky-linux/tbb/2021.2.0-r0/git/src/tbb/tools_api/ittnotify_config.h:338:12: error: '__TBB_machine_fetchadd4' was not declared in this scope 338 | return __TBB_machine_fetchadd4(ptr, 1) + 1L; | ^~~~~~~~~~~~~~~~~~~~~~~ Signed-off-by: Saul Wold <saul.wold@windriver.com> Signed-off-by: Khem Raj <raj.khem@gmail.com> (cherry picked from commit 8170a965d0cedaafb60d83c370dd095228088865) Signed-off-by: Armin Kuster <akuster808@gmail.com>
2021-05-13ostree: switch from default master branch to main to fix do_fetch failureMartin Jansa
* branch was renamed in upstream repo Signed-off-by: Martin Jansa <Martin.Jansa@gmail.com> Signed-off-by: Armin Kuster <akuster808@gmail.com>
2021-04-29packagegroup-meta-webserver: remove nostromo from pkg grpArmin Kuster
Signed-off-by: Armin Kuster <akuster808@gmail.com>
2021-04-29nostromo: Blacklist and exclude from world buildsArmin Kuster
Host site is dead. Signed-off-by: Armin Kuster <akuster808@gmail.com>
2021-04-25zram: add support for mem_limitSinan Kaya
Some targets might be interested in limiting how big zram can grow. If the variable is set in /etc/default/zram file, configure it in mem_limit sysfs attribute. Signed-off-by: Sinan Kaya <okaya@kernel.org> Signed-off-by: Khem Raj <raj.khem@gmail.com> (cherry picked from commit cb1cf053785bcb5670b2eca7051aa11f29ef80b1) Signed-off-by: Armin Kuster <akuster808@gmail.com>
2021-04-25nss: upgrade 3.63 -> 3.64zangrc
-License-Update: Add the license of MIT. Signed-off-by: Zang Ruochen <zangrc.fnst@fujitsu.com> Signed-off-by: Khem Raj <raj.khem@gmail.com> (cherry picked from commit a7d0d878542ec24d718972423b34c59aa5bd2498) Signed-off-by: Armin Kuster <akuster808@gmail.com>
2021-04-25gvfs: rdepend on gsettings-desktop-schemasYi Zhao
The gvfs-udisks2-volume-monitor requires gsettings-desktop-schemas. Fixes: gvfs-udisks2-vo[1780]: Settings schema 'org.gnome.desktop.lockdown' is not installed kernel: show_signal: 26 callbacks suppressed kernel: traps: gvfs-udisks2-vo[1780] trap int3 ip:7f856be349c7 sp:7ffe34561e60 error:0 in libglib-2.0.so.0.6600.7[7f856bdf8000+88000] systemd[1637]: gvfs-udisks2-volume-monitor.service: Main process exited, code=killed, status=5/TRAP systemd[1637]: gvfs-udisks2-volume-monitor.service: Failed with result 'signal'. systemd[1637]: Failed to start Virtual filesystem service - disk device monitor. Signed-off-by: Yi Zhao <yi.zhao@windriver.com> Signed-off-by: Khem Raj <raj.khem@gmail.com> (cherry picked from commit 6710d0bba50a3e99f57997f8782835ebe0581458) Signed-off-by: Armin Kuster <akuster808@gmail.com>
2021-04-25gimp: Disable vector icons on musl/x86Khem Raj
it uses qemu underneath which segfaults on musl/x86 until its fixed, we disable vector icons Signed-off-by: Khem Raj <raj.khem@gmail.com> (cherry picked from commit 44ca91f0fe174f9a69bc3e66ce17e1a2ae8447a4) Signed-off-by: Armin Kuster <akuster808@gmail.com>
2021-04-25redis: upgrade 6.2.1 -> 6.2.2zangrc
Signed-off-by: Zang Ruochen <zangrc.fnst@fujitsu.com> Signed-off-by: Khem Raj <raj.khem@gmail.com> (cherry picked from commit 4b04112fddb7b2ef5d4b61975d385b386bbd9f5b) Signed-off-by: Armin Kuster <akuster808@gmail.com>
2021-04-25libdvdread: upgrade 6.1.1 -> 6.1.2zangrc
Signed-off-by: Zang Ruochen <zangrc.fnst@fujitsu.com> Signed-off-by: Khem Raj <raj.khem@gmail.com> (cherry picked from commit 1dc583540355ab6af483b20b945cbd7c42984ccf) Signed-off-by: Armin Kuster <akuster808@gmail.com>
2021-04-25networkmanager: upgrade 1.30.2 -> 1.30.4zangrc
Signed-off-by: Zang Ruochen <zangrc.fnst@fujitsu.com> Signed-off-by: Khem Raj <raj.khem@gmail.com> (cherry picked from commit 56782012e3f647dd1808aa08fc20ca759bce2b82) Signed-off-by: Armin Kuster <akuster808@gmail.com>
2021-04-25python3-hyperframe: Upgrade 6.0.0 -> 6.0.1Leon Anavi
Upgrade to release 6.0.1 with the following API changes: - Added support for Python 3.9 - Added type hints Signed-off-by: Leon Anavi <leon.anavi@konsulko.com> Signed-off-by: Khem Raj <raj.khem@gmail.com> Signed-off-by: Trevor Gamblin <trevor.gamblin@windriver.com> (cherry picked from commit 239a3a3a3a95a6b2d75bf81a3b5ef1f7ab64abb3) Signed-off-by: Armin Kuster <akuster808@gmail.com>
2021-04-25python3-asttokens: Upgrade 2.0.4 -> 2.0.5Leon Anavi
Upgrade to release 2.0.5: - setup.cfg: remove wheel dependency - Handle starred expressions in tests - Make 3.9 support official - pypy2 instead of pypy2.7 - pypy3 instead of pypy3.5 Signed-off-by: Leon Anavi <leon.anavi@konsulko.com> Signed-off-by: Khem Raj <raj.khem@gmail.com> Signed-off-by: Trevor Gamblin <trevor.gamblin@windriver.com> (cherry picked from commit 3bef475e7618ab54f5666ccacbdd892b86ce96a0) Signed-off-by: Armin Kuster <akuster808@gmail.com>
2021-04-25python3-pysonos: Upgrade 0.0.42 -> 0.0.43Leon Anavi
Upgrade to release 0.0.43: - Downgrade asyncio log severity Signed-off-by: Leon Anavi <leon.anavi@konsulko.com> Signed-off-by: Khem Raj <raj.khem@gmail.com> Signed-off-by: Trevor Gamblin <trevor.gamblin@windriver.com> (cherry picked from commit 2d9aca131f4885d78a3d5470f2ef9a8b3fb68a19) Signed-off-by: Armin Kuster <akuster808@gmail.com>
2021-04-25tbb: Re-introduce PEKhem Raj
It was accidentally dropped in last upgrade for this recipe Signed-off-by: Khem Raj <raj.khem@gmail.com> Cc: Martin Jansa <martin.jansa@gmail.com> Cc: Naveen Saini <naveen.kumar.saini@intel.com> (cherry picked from commit b5ad9c011db2581cc84e5daa139acf73a0f6f5c0) Signed-off-by: Armin Kuster <akuster808@gmail.com>
2021-04-25freeradius: check existence of openssl's commands in bootstrapKai Kang
It calls openssl's commands 'dhparam' and 'pkcs12' in script bootstrap. These commands are configurable based on configure options 'no-dh' and 'no-des', and may not be provided by openssl. So check existence of these commands. If not, abort running of script bootstrap. 1. https://github.com/openssl/openssl/blob/master/apps/build.info#L37 2. https://github.com/openssl/openssl/blob/master/apps/build.info#L22 Signed-off-by: Kai Kang <kai.kang@windriver.com> Signed-off-by: Khem Raj <raj.khem@gmail.com> (cherry picked from commit c8ceefc5c3fa5ce87f0e1b0a8f5bb06b259d1e76) Signed-off-by: Armin Kuster <akuster808@gmail.com>
2021-04-23python3-cryptography: Upgrade to 3.3.2Mingli Yu
Fix a security issue CVE-2020-36242 where certain sequences of ``update()`` calls when symmetrically encrypting very large payloads (>2GB) could result in an integer overflow, leading to buffer overflows. Signed-off-by: Mingli Yu <mingli.yu@windriver.com> Signed-off-by: Khem Raj <raj.khem@gmail.com> Signed-off-by: Trevor Gamblin <trevor.gamblin@windriver.com> Signed-off-by: Armin Kuster <akuster808@gmail.com>
2021-04-23php: Upgrade to 7.4.16Mingli Yu
License-Update: License updated (year updated) Fix some security issues such as CVE-2021-21702 and remove two cve patches which already included in the new version. Signed-off-by: Mingli Yu <mingli.yu@windriver.com> Signed-off-by: Khem Raj <raj.khem@gmail.com> Signed-off-by: Armin Kuster <akuster808@gmail.com>
2021-04-23python3-django: upgrade to 2.2.20Chen Qi
2.2.x is LTS, so upgrade to latest release 2.2.20. This upgrade fixes several CVEs such as CVE-2021-3281. Also, CVE-2021-28658.patch is dropped as it's already in 2.2.20. Signed-off-by: Chen Qi <Qi.Chen@windriver.com> Signed-off-by: Khem Raj <raj.khem@gmail.com> Signed-off-by: Trevor Gamblin <trevor.gamblin@windriver.com> Signed-off-by: Armin Kuster <akuster808@gmail.com>
2021-04-23tigervnc: upgrade to 1.11.0Chen Qi
Upgrade to latest stable version. The 1.10 branch is not maitained any more, it stops update in 2019. The 1.11 branch has fix for CVE-2020-26117, which is a high risk CVE. https://nvd.nist.gov/vuln/detail/CVE-2020-26117 Some changes in this new version are as below. 1) 'bash' is added to RDEPENDS as /usr/libexec/vncsession-start requires it. 2) DEPENDS on libpam and requires 'pam' distro feature. This is because upstream has made 'pam' mandatory in the following commit. """ commit d80817f101d1b3f1a9b1c5ec268f28fffa2d75f9 Author: Pierre Ossman <ossman@cendio.se> Date: Wed Jul 11 15:49:46 2018 +0200 Make PAM mandatory It is present on all UNIX systems anyway, so let's simplify things. We will need it for more proper session startup anyway. """ Signed-off-by: Chen Qi <Qi.Chen@windriver.com> Signed-off-by: Khem Raj <raj.khem@gmail.com> Signed-off-by: Armin Kuster <akuster808@gmail.com>
2021-04-23python3-django: fix CVE-2021-28658Stefan Ghinea
In Django 2.2 before 2.2.20, 3.0 before 3.0.14, and 3.1 before 3.1.8, MultiPartParser allowed directory traversal via uploaded files with suitably crafted file names. Built-in upload handlers were not affected by this vulnerability. References: https://nvd.nist.gov/vuln/detail/CVE-2021-28658 Upstream patches: https://github.com/django/django/commit/4036d62bda0e9e9f6172943794b744a454ca49c2 Signed-off-by: Stefan Ghinea <stefan.ghinea@windriver.com> Signed-off-by: Khem Raj <raj.khem@gmail.com> Signed-off-by: Trevor Gamblin <trevor.gamblin@windriver.com> Signed-off-by: Armin Kuster <akuster808@gmail.com>
2021-04-23v4l-utils: fix reproducibilityUlrich Ölmann
Add upstream patches [1] & [2] to automatically detect the availability of systemd and (currently) never install '50-rc_keymap.conf' at all as the prerequisite would be the ability to compile BPF programs which is not supported in this recipe (at least not now). Previously if your distro was not systemd based the existance of the host system's path "/lib/systemd/system" decided if '50-rc_keymap.conf' was installed or not. [1] https://git.linuxtv.org/v4l-utils.git/commit/?id=3f61e353424fb9ea3dce742022b94dfd7ea1ed9f [2] https://git.linuxtv.org/v4l-utils.git/commit/?id=01f2c6c58e6f4441df7df8e27eb7919f1f01e310 Signed-off-by: Ulrich Ölmann <u.oelmann@pengutronix.de> Signed-off-by: Khem Raj <raj.khem@gmail.com> Signed-off-by: Armin Kuster <akuster808@gmail.com>
2021-04-18wireguard: update to v1.0.20210219 +1Armin Kuster
The +1 fixes build issues for the 5.4 kernel. This update looks like bugfixes Signed-off-by: Armin Kuster <akuster808@gmail.com> v2] Wrong version listed Signed-off-by: Khem Raj <raj.khem@gmail.com> (cherry picked from commit 4784c7c62f6549577228f6830aebb33baa1ee931) Signed-off-by: Armin Kuster <akuster808@gmail.com>
2021-04-18gimp: Disable vector icon generation on mips/glibc tooKhem Raj
it uses qemu during builds and ends up with multiple crashes make[3]: *** [Makefile:2395: 24/media-optical.svg] Segmentation fault (core dumped) make[3]: *** [Makefile:2395: 24/gimp-center.svg] Segmentation fault (core dumped) make[3]: *** [Makefile:2395: 24/gimp-channel-blue.svg] Segmentation fault (core dumped) make[3]: *** [Makefile:2395: 24/gimp-channel.svg] Segmentation fault (core dumped) make[3]: *** [Makefile:2395: 24/gtk-select-color.svg] Segmentation fault (core dumped) make[3]: *** [Makefile:2395: 24/gimp-business-card.svg] Segmentation fault (core dumped) make[3]: *** [Makefile:2395: 24/gimp-channel-gray.svg] Segmentation fault (core dumped) make[3]: *** [Makefile:2395: 24/media-floppy.svg] Segmentation fault (core dumped) make[3]: *** [Makefile:2395: 24/gimp-channel-alpha.svg] Segmentation fault (core dumped) make[3]: *** [Makefile:2395: 24/dialog-information.svg] Segmentation fault (core dumped) make[3]: *** [Makefile:2395: 24/document-print.svg] Segmentation fault (core dumped) Signed-off-by: Khem Raj <raj.khem@gmail.com> Cc: Andreas Müller <schnitzeltony@gmail.com> (cherry picked from commit ab840d991a16f1c9ac19da3fbc240e062d47337b) Signed-off-by: Armin Kuster <akuster808@gmail.com>
2021-04-18strongswan: Make PACKAGECONFIG a default valueJoe Hershberger
Change from a weak default to a default in the definition of the PACKAGECONFIG. In https://github.com/flihp/meta-measured/blob/master/networking-layer/recipes-support/strongswan/strongswan_5.%25.bbappend the PACKAGECONFIG is appended to, so if the definition is weak here, the variable will be empty when the bbappend attempts to add to it. Signed-off-by: Khem Raj <raj.khem@gmail.com> (cherry picked from commit 90c04acced601f61db2516698b4d4df540a4cc3d) Signed-off-by: Armin Kuster <akuster808@gmail.com>
2021-04-18syslog-ng: Drop an obsolete patch to add --enable-libnetYi Fan Yu
libnet is a dependency to --enable-spoof-source. The correct flag to enable/disable in ./configure is --enable-spoof-source. Adjust PACKAGECONFIG accordingly. Signed-off-by: Yi Fan Yu <yifan.yu@windriver.com> Signed-off-by: Khem Raj <raj.khem@gmail.com> (cherry picked from commit c126dcd1f91236d7effdb64df7fd9a3e2029543d) Signed-off-by: Armin Kuster <akuster808@gmail.com>
2021-04-18syslog-ng: remove CONFIG_TLS override for arm DEBUG_BUILDYi Fan Yu
when enabling DEBUG_BUILD, an assembler failure used to be seen. But this patch was in meta-oe c0ce7599, dating in 2014... Cannot reproduce the failure anymore with qemuarm. Signed-off-by: Yi Fan Yu <yifan.yu@windriver.com> Signed-off-by: Khem Raj <raj.khem@gmail.com> (cherry picked from commit 6c626c0e12673b56ed2d7387465f8c2d88d956d2) Signed-off-by: Armin Kuster <akuster808@gmail.com>