summaryrefslogtreecommitdiffstats
diff options
context:
space:
mode:
authorSoumya Sambu <soumya.sambu@windriver.com>2024-04-19 13:22:31 +0000
committerKhem Raj <raj.khem@gmail.com>2024-04-19 14:31:32 -0700
commitc341cdb58cf7c6de809b2004ad6fd9e50ee16203 (patch)
tree01f00978bf2945d51182198c988cedfc4f6096a4
parent5f2f51409e0a68b920d5e8b3569b5554d4bf3b55 (diff)
downloadmeta-openembedded-c341cdb58cf7c6de809b2004ad6fd9e50ee16203.tar.gz
apache2: Upgrade v2.4.58 -> v2.4.59
This upgrade incorporates the fixes for CVE-2024-27316, CVE-2024-24795,CVE-2023-38709 and other bugfixes. Adjusted 0004-apache2-log-the-SELinux-context-at-startup.patch and 0007-apache2-allow-to-disable-selinux-support.patch to align with upgraded version. Changelog: https://downloads.apache.org/httpd/CHANGES_2.4.59 Signed-off-by: Soumya Sambu <soumya.sambu@windriver.com> Signed-off-by: Khem Raj <raj.khem@gmail.com>
-rw-r--r--meta-webserver/recipes-httpd/apache2/apache2/0004-apache2-log-the-SELinux-context-at-startup.patch17
-rw-r--r--meta-webserver/recipes-httpd/apache2/apache2/0007-apache2-allow-to-disable-selinux-support.patch10
-rw-r--r--meta-webserver/recipes-httpd/apache2/apache2_2.4.59.bb (renamed from meta-webserver/recipes-httpd/apache2/apache2_2.4.58.bb)2
3 files changed, 15 insertions, 14 deletions
diff --git a/meta-webserver/recipes-httpd/apache2/apache2/0004-apache2-log-the-SELinux-context-at-startup.patch b/meta-webserver/recipes-httpd/apache2/apache2/0004-apache2-log-the-SELinux-context-at-startup.patch
index 3b080f54f..1abbe0c41 100644
--- a/meta-webserver/recipes-httpd/apache2/apache2/0004-apache2-log-the-SELinux-context-at-startup.patch
+++ b/meta-webserver/recipes-httpd/apache2/apache2/0004-apache2-log-the-SELinux-context-at-startup.patch
@@ -8,17 +8,16 @@ Log the SELinux context at startup.
8Upstream-Status: Inappropriate [other] 8Upstream-Status: Inappropriate [other]
9 9
10Note: unlikely to be any interest in this upstream 10Note: unlikely to be any interest in this upstream
11
12--- 11---
13 configure.in | 5 +++++ 12 configure.in | 5 +++++
14 server/core.c | 26 ++++++++++++++++++++++++++ 13 server/core.c | 26 ++++++++++++++++++++++++++
15 2 files changed, 31 insertions(+) 14 2 files changed, 31 insertions(+)
16 15
17diff --git a/configure.in b/configure.in 16diff --git a/configure.in b/configure.in
18index ea6cec3..92b74b7 100644 17index 352711a..f58620f 100644
19--- a/configure.in 18--- a/configure.in
20+++ b/configure.in 19+++ b/configure.in
21@@ -491,6 +491,11 @@ getloadavg 20@@ -514,6 +514,11 @@ gettid
22 dnl confirm that a void pointer is large enough to store a long integer 21 dnl confirm that a void pointer is large enough to store a long integer
23 APACHE_CHECK_VOID_PTR_LEN 22 APACHE_CHECK_VOID_PTR_LEN
24 23
@@ -27,11 +26,11 @@ index ea6cec3..92b74b7 100644
27+ APR_ADDTO(AP_LIBS, [-lselinux]) 26+ APR_ADDTO(AP_LIBS, [-lselinux])
28+]) 27+])
29+ 28+
30 AC_CACHE_CHECK([for gettid()], ac_cv_gettid, 29 if test $ac_cv_func_gettid = no; then
31 [AC_TRY_RUN(#define _GNU_SOURCE 30 # On Linux before glibc 2.30, gettid() is only usable via syscall()
32 #include <unistd.h> 31 AC_CACHE_CHECK([for gettid() via syscall], ap_cv_gettid,
33diff --git a/server/core.c b/server/core.c 32diff --git a/server/core.c b/server/core.c
34index 4da7209..d3ca25b 100644 33index 30b317e..81f145f 100644
35--- a/server/core.c 34--- a/server/core.c
36+++ b/server/core.c 35+++ b/server/core.c
37@@ -65,6 +65,10 @@ 36@@ -65,6 +65,10 @@
@@ -45,7 +44,7 @@ index 4da7209..d3ca25b 100644
45 /* LimitRequestBody handling */ 44 /* LimitRequestBody handling */
46 #define AP_LIMIT_REQ_BODY_UNSET ((apr_off_t) -1) 45 #define AP_LIMIT_REQ_BODY_UNSET ((apr_off_t) -1)
47 #define AP_DEFAULT_LIMIT_REQ_BODY ((apr_off_t) 1<<30) /* 1GB */ 46 #define AP_DEFAULT_LIMIT_REQ_BODY ((apr_off_t) 1<<30) /* 1GB */
48@@ -5126,6 +5130,28 @@ static int core_post_config(apr_pool_t *pconf, apr_pool_t *plog, apr_pool_t *pte 47@@ -5139,6 +5143,28 @@ static int core_post_config(apr_pool_t *pconf, apr_pool_t *plog, apr_pool_t *pte
49 } 48 }
50 #endif 49 #endif
51 50
@@ -74,3 +73,5 @@ index 4da7209..d3ca25b 100644
74 return OK; 73 return OK;
75 } 74 }
76 75
76--
772.40.0
diff --git a/meta-webserver/recipes-httpd/apache2/apache2/0007-apache2-allow-to-disable-selinux-support.patch b/meta-webserver/recipes-httpd/apache2/apache2/0007-apache2-allow-to-disable-selinux-support.patch
index 3ff689440..7163dc2b8 100644
--- a/meta-webserver/recipes-httpd/apache2/apache2/0007-apache2-allow-to-disable-selinux-support.patch
+++ b/meta-webserver/recipes-httpd/apache2/apache2/0007-apache2-allow-to-disable-selinux-support.patch
@@ -11,10 +11,10 @@ Signed-off-by: Wenzong Fan <wenzong.fan@windriver.com>
11 1 file changed, 10 insertions(+), 4 deletions(-) 11 1 file changed, 10 insertions(+), 4 deletions(-)
12 12
13diff --git a/configure.in b/configure.in 13diff --git a/configure.in b/configure.in
14index 76811e7..4df3ff3 100644 14index f58620f..b5971b7 100644
15--- a/configure.in 15--- a/configure.in
16+++ b/configure.in 16+++ b/configure.in
17@@ -491,10 +491,16 @@ getloadavg 17@@ -514,10 +514,16 @@ gettid
18 dnl confirm that a void pointer is large enough to store a long integer 18 dnl confirm that a void pointer is large enough to store a long integer
19 APACHE_CHECK_VOID_PTR_LEN 19 APACHE_CHECK_VOID_PTR_LEN
20 20
@@ -33,8 +33,8 @@ index 76811e7..4df3ff3 100644
33+ ]) 33+ ])
34+fi 34+fi
35 35
36 AC_CACHE_CHECK([for gettid()], ac_cv_gettid, 36 if test $ac_cv_func_gettid = no; then
37 [AC_TRY_RUN(#define _GNU_SOURCE 37 # On Linux before glibc 2.30, gettid() is only usable via syscall()
38-- 38--
392.25.1 392.40.0
40 40
diff --git a/meta-webserver/recipes-httpd/apache2/apache2_2.4.58.bb b/meta-webserver/recipes-httpd/apache2/apache2_2.4.59.bb
index a6cdfd165..b96e8b4e1 100644
--- a/meta-webserver/recipes-httpd/apache2/apache2_2.4.58.bb
+++ b/meta-webserver/recipes-httpd/apache2/apache2_2.4.59.bb
@@ -27,7 +27,7 @@ SRC_URI:append:class-target = " \
27 " 27 "
28 28
29LIC_FILES_CHKSUM = "file://LICENSE;md5=bddeddfac80b2c9a882241d008bb41c3" 29LIC_FILES_CHKSUM = "file://LICENSE;md5=bddeddfac80b2c9a882241d008bb41c3"
30SRC_URI[sha256sum] = "fa16d72a078210a54c47dd5bef2f8b9b8a01d94909a51453956b3ec6442ea4c5" 30SRC_URI[sha256sum] = "ec51501ec480284ff52f637258135d333230a7d229c3afa6f6c2f9040e321323"
31 31
32S = "${WORKDIR}/httpd-${PV}" 32S = "${WORKDIR}/httpd-${PV}"
33 33