summaryrefslogtreecommitdiffstats
path: root/meta/recipes-connectivity
Commit message (Collapse)AuthorAgeFilesLines
* socat: update SRC_URIMingli Yu2022-01-311-1/+1
| | | | | | | | | | The orginal one is unaccessible now. (From OE-Core rev: 88edb7031149992e12f668201f0a22af6d666867) Signed-off-by: Mingli Yu <mingli.yu@windriver.com> Signed-off-by: Anuj Mittal <anuj.mittal@intel.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* openssl: Add reproducibility fixRichard Purdie2022-01-072-0/+23
| | | | | | | | | | | | | When the date rolled from one year to another, it highlighted a reproducibility issue in openssl. Patch a workaround for this to avoid autobuilder failures. Help submitting upstream welcome. (From OE-Core rev: 8502242b5caa24fe1aeffa8bd5f048ebdb5f6610) Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org> (cherry picked from commit f8281e290737dba16a46d7ae937c66b3266e0fe8) Signed-off-by: Anuj Mittal <anuj.mittal@intel.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* bind: fix CVE-2021-25219Mingli Yu2021-11-243-0/+143
| | | | | | | | | | Backport patches to fix CVE-2021-25219. (From OE-Core rev: 918660a2d4bc89a763a5934765ff6a1647709fcc) Signed-off-by: Mingli Yu <mingli.yu@windriver.com> Signed-off-by: Anuj Mittal <anuj.mittal@intel.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* inetutils: fix CVE-2021-40491Yi Zhao2021-11-242-0/+68
| | | | | | | | | | | | | | | | | | | | | | | | | CVE-2021-40491: The ftp client in GNU Inetutils before 2.2 does not validate addresses returned by PASV/LSPV responses to make sure they match the server address. This is similar to CVE-2020-8284 for curl. References: https://nvd.nist.gov/vuln/detail/CVE-2021-40491 Patch from: https://git.savannah.gnu.org/cgit/inetutils.git/commit/?id=58cb043b190fd04effdaea7c9403416b436e50dd (From OE-Core rev: 1b857807f1cf8fee3175f8479a0c7cb1850bd9a9) drop changes to NEWS (From OE-Core rev: 217e5f0857e0a542c4e02bbead4e91edc6eb9ecc) Signed-off-by: Yi Zhao <yi.zhao@windriver.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org> Signed-off-by: Chee Yang Lee <chee.yang.lee@intel.com> Signed-off-by: Anuj Mittal <anuj.mittal@intel.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* meta: add explicit branch and protocol to SRC_URIAnuj Mittal2021-11-214-4/+4
| | | | | | | | | | | | Add branch name explicitly to SRC_URI where it's not defined and switch to using https protocol for Github projects. The change was made using convert-srcuri script in scripts/contrib. (From OE-Core rev: ab781d4e3fa7425d96ea770ddfd0f01f62018c5b) Signed-off-by: Anuj Mittal <anuj.mittal@intel.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* avahi: update CVE id fixed by local-ping.patchChen Qi2021-11-211-0/+1
| | | | | | | | | | | | | CVE-2021-36217 is treated as a duplicate of CVE-2021-3502. Update the local-ping.patch to mark it resolve both. (From OE-Core rev: ba37cbbf83a51178dffc19fbc2bb5234cb795c0e) Signed-off-by: Chen Qi <Qi.Chen@windriver.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org> (cherry picked from commit 4d75d6c39f1faeb38191b55f1fa9311b63fcfb29) Signed-off-by: Anuj Mittal <anuj.mittal@intel.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* openssh: fix CVE-2021-41617Changqing Li2021-11-032-0/+50
| | | | | | | | (From OE-Core rev: b2c329641f91630ecbb225e8cd0cdcaf461d7ef6) Signed-off-by: Changqing Li <changqing.li@windriver.com> Signed-off-by: Anuj Mittal <anuj.mittal@intel.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* bind: Exclude CVE-2019-6470 from cve-checkRichard Purdie2021-10-071-0/+4
| | | | | | | | | | | | Issue only affects dhcpd with recent bind versions. We don't ship dhcpd anymore so the issue doesn't affect us. (From OE-Core rev: 09898a99b42e048e7085a3df4504e887811b2349) Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org> (cherry picked from commit 30106ae676124ba3c0e496a4f19c919c8418b59b) Signed-off-by: Anuj Mittal <anuj.mittal@intel.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* connman: add CVE_PRODUCTSteve Sakoman2021-10-021-0/+2
| | | | | | | | | | | | Upstream database uses both "connman" and "connection_manager" to report CVEs (From OE-Core rev: f0789ed2f4b49f8c63dedd770e5c78bac6cae456) Signed-off-by: Steve Sakoman <steve@sakoman.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org> (cherry picked from commit eadf7bb17289731be9747822e3d4084ab69cf109) Signed-off-by: Anuj Mittal <anuj.mittal@intel.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* bluez5: fix CVE-2021-0129Trevor Gamblin2021-09-172-0/+114
| | | | | | | | | | | | Backport a fix from version 5.57 rather than doing an uprev, since there appear to be some minor functional changes between our current version and that version, despite the changelog only listing fixes. (From OE-Core rev: be18e566413efef12dc2488ab186f397d1dacda9) Signed-off-by: Trevor Gamblin <trevor.gamblin@windriver.com> Signed-off-by: Anuj Mittal <anuj.mittal@intel.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* bluez5: fix CVE-2021-3658Trevor Gamblin2021-09-092-0/+101
| | | | | | | | | | | Backporting upstream fix since the uprev from 5.60 -> 5.61 does include some minor functionality changes. (From OE-Core rev: 0559cba2b46883e2d0178d611b164814a989df37) Signed-off-by: Trevor Gamblin <trevor.gamblin@windriver.com> Signed-off-by: Anuj Mittal <anuj.mittal@intel.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* openssl: upgrade from 1.1.1k to 1.1.1lRandy MacLeod2021-09-011-1/+1
| | | | | | | | | | | | | | | | | | | | | | | Includes fixes for: CVE: CVE-2021-3711 CVE: CVE-2021-3712 as described by: https://www.openssl.org/news/secadv/20210824.txt Ptest results on qemux86-64 with kvm: All tests successful. Files=158, Tests=2532, 93 wallclock secs \ ( 1.31 usr 0.14 sys + 73.43 cusr 12.65 csys = 87.53 CPU) Result: PASS DURATION: 93 (From OE-Core rev: 9b39e14809da170634ef99e611d26e6b5497e793) Signed-off-by: Randy MacLeod <Randy.MacLeod@windriver.com> Signed-off-by: Anuj Mittal <anuj.mittal@intel.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* avahi: fix CVE-2021-36217, crash on pinging '.local'Ross Burton2021-08-062-0/+153
| | | | | | | | | | | (From OE-Core rev: d4ff12cfd00c23ce39834b29fea89247f70f64ab) Signed-off-by: Ross Burton <ross.burton@arm.com> Signed-off-by: Alexandre Belloni <alexandre.belloni@bootlin.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org> (cherry picked from commit 638beadad098e9ee4e743be8f59f5a7f11373aff) Signed-off-by: Anuj Mittal <anuj.mittal@intel.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* openssh: Remove temporary keys before generating new onesAsfak Rahman2021-07-201-0/+1
| | | | | | | | | | | | | | | Key generation may wait for user input, due to the existence of temporary keys resulting from power interruption in the first boot. This prevents users from login via ssh. (From OE-Core rev: dceba60f817c61d36868a2def642fc4164ff53ab) Signed-off-by: Asfak Rahman <asfakr@outlook.com> Signed-off-by: Alexandre Belloni <alexandre.belloni@bootlin.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org> (cherry picked from commit 3196249a6917a32491be56e70bbf26d3b9818e0e) Signed-off-by: Anuj Mittal <anuj.mittal@intel.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* avahi: apply fix for CVE-2021-3468Ross Burton2021-06-262-0/+42
| | | | | | | | | | | | | This patch isn't yet upstream but it has been submitted and other distros are shipping it. (From OE-Core rev: e18f7db2c7159da2d82dc6557edead8bb40ac09f) Signed-off-by: Ross Burton <ross.burton@arm.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org> (cherry picked from commit ea33a4a2df4600a55b268e9d57e7396c30f3d123) Signed-off-by: Anuj Mittal <anuj.mittal@intel.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* bind: upgrade 9.16.15 -> 9.16.16Trevor Gamblin2021-06-0310-1/+1
| | | | | | | (From OE-Core rev: 5e1a46f08284e0c54f42f999e3a1c0a403943810) Signed-off-by: Trevor Gamblin <trevor.gamblin@windriver.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* bind: upgrade 9.16.13 -> 9.16.15Richard Purdie2021-06-0310-1/+1
| | | | | | (From OE-Core rev: bceca3c36eade64c87a88d70eecd45ae1cb5aae9) Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* bind: upgrade 9.16.12 -> 9.16.13Alexander Kanavin2021-06-0310-1/+1
| | | | | | | (From OE-Core rev: 342cdbc0671cbf8a41984784db7d986086b64977) Signed-off-by: Alexander Kanavin <alex.kanavin@gmail.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* avahi: Exclude CVE-2021-26720 from cve-checkRichard Purdie2021-05-221-0/+3
| | | | | | | | Issue only affects Debian and SUSE. (From OE-Core rev: 37ff24c9ba0634e7b69dd9c2219b8fd8b2315de6) Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* bluez: Exclude CVE-2020-12352 CVE-2020-24490 from cve-checkRichard Purdie2021-05-221-0/+3
| | | | | | | | These CVEs are fixed with kernel changes and don't affect the bluez recipe. (From OE-Core rev: 21b6975cc6c785aa3bf7f7d4ea2400e11f1800bd) Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* openssh: Exclude CVE-2008-3844 from cve-checkRichard Purdie2021-05-221-0/+3
| | | | | | | | CVE only applies to some distributed RHEL binaries so irrelavent to us. (From OE-Core rev: 416230b7236c391e89d0d7941b2d34b6234f993c) Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* openssh: Exclude CVE-2007-2768 from cve-checkRichard Purdie2021-05-221-0/+3
| | | | | | | | We don't build/use the OPIE PAM module, exclude the CVE from this recipe. (From OE-Core rev: a7aba0f1226411f44f316cdced6b2b47621d1d3f) Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* wpa-supplicant: fix CVE-2021-30004Stefan Ghinea2021-04-302-0/+124
| | | | | | | | | | | | | | | | | | | | In wpa_supplicant and hostapd 2.9, forging attacks may occur because AlgorithmIdentifier parameters are mishandled in tls/pkcs1.c and tls/x509v3.c. References: https://nvd.nist.gov/vuln/detail/CVE-2021-30004 Upstream patches: https://w1.fi/cgit/hostap/commit/?id=a0541334a6394f8237a4393b7372693cd7e96f15 (From OE-Core rev: decf95ad84a38b86e4e9f86a78f76535f4f22d4f) Signed-off-by: Stefan Ghinea <stefan.ghinea@windriver.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org> (cherry picked from commit b32b671bf430b36a5547f8d822dbb760d6be47f7) Signed-off-by: Anuj Mittal <anuj.mittal@intel.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* openssl: update to 1.1.1k to fix CVE-2021-3450 and CVE-2021-3449Mikko Rapeli2021-03-281-1/+1
| | | | | | | | | | Only security issues fixed in this release according to https://www.openssl.org/news/cl111.txt (From OE-Core rev: 557d956743ecf5e1d002ae0b2135b1307736b7c8) Signed-off-by: Mikko Rapeli <mikko.rapeli@bmw.de> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* openssh: Improve LICENSE to show BSD license variants.Wang Mingyu2021-03-231-1/+1
| | | | | | | | | | Update LICENSE to show that BSD-2-Clause, BSD-3-Clause and BSD-4-Clause are all present. (From OE-Core rev: d17938953fc2524bc5f04db4409a47aa400e756a) Signed-off-by: Wang Mingyu <wangmy@cn.fujitsu.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* openssh: upgrade 8.4p1 -> 8.5p1Wang Mingyu2021-03-232-31/+2
| | | | | | | | | | | | | 0f90440ca70abab947acbd77795e9f130967956c.patch removed since it is included in 8.5p1 License Updated : 2-clause BSD license and 4-clause BSD license added (From OE-Core rev: 60ab470f8759539547a96f1b47299b7b16d6a630) Signed-off-by: Wang Mingyu <wangmy@cn.fujitsu.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* bind: upgrade 9.16.11 -> 9.16.12Alexander Kanavin2021-03-2010-2/+5
| | | | | | | | | Adjust library packaging (see link to commit in the recipe). (From OE-Core rev: 4711c1f4fc003da594b2a230997012ad5dcc202f) Signed-off-by: Alexander Kanavin <alex.kanavin@gmail.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* openssl: Enable building for RISC-V 32-bitAlistair Francis2021-03-113-0/+166
| | | | | | | (From OE-Core rev: 22691df60abe22bafb83f391549ee9e5026cabef) Signed-off-by: Alistair Francis <alistair.francis@wdc.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* wpa-supplicant: fix CVE-2021-27803Stefan Ghinea2021-03-062-0/+59
| | | | | | | | | | | | | | | | | | A vulnerability was discovered in how p2p/p2p_pd.c in wpa_supplicant before 2.10 processes P2P (Wi-Fi Direct) provision discovery requests. It could result in denial of service or other impact (potentially execution of arbitrary code), for an attacker within radio range. References: https://nvd.nist.gov/vuln/detail/CVE-2021-27803 Upstream patches: https://w1.fi/cgit/hostap/commit/?id=8460e3230988ef2ec13ce6b69b687e941f6cdb32 (From OE-Core rev: 81e4260b83c52558c320fd7d1c1eafcb312ad6be) Signed-off-by: Stefan Ghinea <stefan.ghinea@windriver.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* openssl: address ptest failures caused by perl 5.32.1Alexander Kanavin2021-03-021-0/+4
| | | | | | | | | | | For some reason the new perl no longer has . in list of directories searched in 'require', and so the file needs to be copied where perl can find it. (From OE-Core rev: 2ae879ddb72bd316e49a8200e99887dadb02b3dc) Signed-off-by: Alexander Kanavin <alex.kanavin@gmail.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* kea: Fix configure test error with gcc11Khem Raj2021-03-013-0/+61
| | | | | | | | | | Since the test program fails to compile, configure thinks compiler is not having thread support and bails out (From OE-Core rev: 232f97405a3e69cf9e54d4de0a8f1593da747603) Signed-off-by: Khem Raj <raj.khem@gmail.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* iproute2: upgrade 5.10.0 -> 5.11.0Wang Mingyu2021-03-011-1/+1
| | | | | | | (From OE-Core rev: a3ce10f29c5c76da82d09e7bfe3d1a25d5230adf) Signed-off-by: Wang Mingyu <wangmy@cn.fujitsu.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* meta/recipes-connectivity: Add HOMEPAGE / DESCRIPTIONDorinda2021-02-266-0/+6
| | | | | | | | | | | Added HOMEPAGE and DESCRIPTION for recipes with missing decriptions or homepage [YOCTO #13471] (From OE-Core rev: ecf8922e6bb12a2facc59bbe794b575101fce1dc) Signed-off-by: Dorinda Bassey <dorindabassey@gmail.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* nfs-utils: upgrade 2.5.2 -> 2.5.3Wang Mingyu2021-02-261-1/+1
| | | | | | | (From OE-Core rev: 6c943b114e31fad7c08645ba60ae80723fb5fe8d) Signed-off-by: Wang Mingyu <wangmy@cn.fujitsu.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* bluez5: upgrade 5.55 -> 5.56Wang Mingyu2021-02-262-3/+3
| | | | | | | | | | -License-Update: remove the description of license from src/main.c (From OE-Core rev: 6d2fae223ff31e006423dfb1bce1f6d23cc1001b) Signed-off-by: Wang Mingyu <wangmy@cn.fujitsu.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* wpa-supplicant: fix CVE-2021-0326Stefan Ghinea2021-02-262-0/+46
| | | | | | | | | | | | | | | | | | | | In p2p_copy_client_info of p2p.c, there is a possible out of bounds write due to a missing bounds check. This could lead to remote code execution if the target device is performing a Wi-Fi Direct search, with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-10 Android-11 Android-8.1 Android-9 Android ID: A-172937525 References: https://nvd.nist.gov/vuln/detail/CVE-2021-0326 Upstream patches: https://w1.fi/cgit/hostap/commit/?id=947272febe24a8f0ea828b5b2f35f13c3821901e<links_for_CVE_patches> (From OE-Core rev: b7940edabe100512e8f558cc37f9da836feae74d) Signed-off-by: Stefan Ghinea <stefan.ghinea@windriver.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* openssl: upgrade 1.1.1i -> 1.1.1jWang Mingyu2021-02-231-1/+1
| | | | | | | (From OE-Core rev: a67635ca2c7a016efcf450e4011f2032883e995d) Signed-off-by: Wang Mingyu <wangmy@cn.fujitsu.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* recipes: Update common-licenses references to match new namesRichard Purdie2021-02-211-1/+1
| | | | | | | | | The licenses were renamed to match their SPDX names, fix the references in LIC_FILES_CHKSUM in OE-Core. (From OE-Core rev: 9af48917cfe583d2db9e1e088c7e396fcf638949) Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* libuv: upgrade 1.40.0 -> 1.41.0Anuj Mittal2021-02-181-1/+1
| | | | | | | (From OE-Core rev: e7ceb8264292038005c865d83eaba0ad7de39e75) Signed-off-by: Anuj Mittal <anuj.mittal@intel.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* connman: update to 1.39akuster2021-02-121-2/+1
| | | | | | | | | | | | | | | | | | | | Bug fix only and includes two security fixes: CVE-2021-26675 CVE-2021-26676 Changelog: - Fix issue with scanning state synchronization and iwd. - Fix issue with invalid key with 4-way handshake offloading. - Fix issue with DNS proxy length checks to prevent buffer overflow. - Fix issue with DHCP leaking stack data via uninitialized variable. [Yocto #14231] (From OE-Core rev: eb20fd47d738f469f7bbeb4b8d85040f9163722b) Signed-off-by: Armin Kuster <akuster808@gmail.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* bind: upgrade 9.16.10 -> 9.16.11Wang Mingyu2021-02-0910-2/+2
| | | | | | | | | | rename directory of patches -License-Update: Copyright year updated to 2021. (From OE-Core rev: 316f9602c633fdf52009b4567ccf598d1c716acd) Signed-off-by: Wang Mingyu <wangmy@cn.fujitsu.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* inetutils: update to 2.0Oleksandr Kravchuk2021-02-088-87/+65
| | | | | | | | | Removed upstreamed patches and refreshed q few other. (From OE-Core rev: a21e8fdf1b66961ddae5929d393daa08800bb748) Signed-off-by: Oleksandr Kravchuk <open.source@oleksandr-kravchuk.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* openssl: re-enable whirlpoolAndreas Müller2021-02-061-1/+2
| | | | | | | | | | | | * it breaks KDE's qca and dependencies * it is not deprecated. Openssl 3.0 (currently alpha) will deprecate whirlpool [1] https://www.openssl.org/news/changelog.html#openssl-30 (From OE-Core rev: bc02baadeee477b10eceae62985af4f4c323506e) Signed-off-by: Andreas Müller <schnitzeltony@gmail.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* openssh: Backport a fix to fix with glibc 2.33 on some platformsRichard Purdie2021-02-052-0/+29
| | | | | | | | | | This fixes openssh failing to work on qemux86 with glibc 2.33 due to seccomp and the fact new syscalls are used. Also likely fixes issues on other platforms. (From OE-Core rev: 22f8ce6e6d998c0539a40b2776b1a2abb4f44bb3) Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* openssl: set CVE_VERSION_SUFFIXLee Chee Yang2021-02-031-0/+2
| | | | | | | (From OE-Core rev: 17df664a32a74f17baaef8c31ac23adec2d6255f) Signed-off-by: Lee Chee Yang <chee.yang.lee@intel.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* iproute2: Add subpackage for rdma commandAlan Perry2021-01-271-1/+4
| | | | | | | | | | | The rdma command is part of iproute2 and is used to query or set the RDMA configuration where applicable. This patch adds options to build it and include it. (From OE-Core rev: a2d79159dd3fa583ae28fc138f68ad9c893f5de0) Signed-off-by: Alan Perry <alanp@snowmoose.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* openssl: Enable srp algorithmakuster2021-01-271-1/+2
| | | | | | | | | | This is still needed by libest in meta-security (From OE-Core rev: 1242b04e97fbef3d926bcf706ac99a580109e58b) Signed-off-by: Armin Kuster <akuster808@gmail.com> Cc: Shachar Menashe <shachar@vdoo.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* socat: upgrade 1.7.3.4 ->1.7.4.1Wang Mingyu2021-01-231-3/+3
| | | | | | | | | | | README updated: version updated add descrition of platform specifics - Debian (From OE-Core rev: d2bd5a0df7d81e167b718d0f65b7426d62701f2e) Signed-off-by: Wang Mingyu <wangmy@cn.fujitsu.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* resolvconf: upgrade 1.83 -> 1.87Anuj Mittal2021-01-201-3/+3
| | | | | | | (From OE-Core rev: 5240708714eaf7e6e769bc23809d85b18c94406d) Signed-off-by: Anuj Mittal <anuj.mittal@intel.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* libpcap: upgrade 1.9.1 -> 1.10.0Wang Mingyu2021-01-161-2/+2
| | | | | | | (From OE-Core rev: 78450d4a591bcb3573fb8ff7149a8c5aa5e1617d) Signed-off-by: Wang Mingyu <wangmy@cn.fujitsu.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>