summaryrefslogtreecommitdiffstats
path: root/meta/recipes-extended
Commit message (Collapse)AuthorAgeFilesLines
* shadow-native: Simplify and fix syslog disable patchRichard Purdie2022-04-281-111/+39
| | | | | | | | | | | | | | | | | Shadow is happily spamming the host syslog with messages and shouldn't be which suggests the patch isn't working. Redo it to work at the configure level which is simpler and hopefully more effective. This is a squashed cherry-pick of commit 8f181686 (shadow-native: Simplify and fix syslog disable patch) and commit e1f21d0d (shadow: Disable the use of syslog() for the native tools). (From OE-Core rev: d411ea3114cde55ae68a2d437e854c5b17f78131) Signed-off-by: Peter Kjellerstedt <peter.kjellerstedt@axis.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org> Signed-off-by: Anuj Mittal <anuj.mittal@intel.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* xz: fix CVE-2022-1271Ralph Siemsen2022-04-222-1/+99
| | | | | | | | | | | | | | | | Malicious filenames can make xzgrep to write to arbitrary files or (with a GNU sed extension) lead to arbitrary code execution. Upstream-Status: Backport [https://tukaani.org/xz/xzgrep-ZDI-CAN-16587.patch] CVE: CVE-2022-1271 (From OE-Core rev: dd6239a0f6173115968278cfd58a5efa228aee7d) Signed-off-by: Ralph Siemsen <ralph.siemsen@linaro.org> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org> (cherry picked from commit 97bf86ccde4417daec8ef3945071a50a09134bc6) Signed-off-by: Anuj Mittal <anuj.mittal@intel.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* unzip: fix CVE-2021-4217Joe Slater2022-04-222-0/+68
| | | | | | | | | | | | Avoid a null pointer dereference. (From OE-Core rev: 57b608a3c37d24b2d407b178b16136c1ff65b2c4) Signed-off-by: Joe Slater <joe.slater@windriver.com> Signed-off-by: Alexandre Belloni <alexandre.belloni@bootlin.com> (cherry picked from commit 36db85b9b127e5a9f5d3d6e428168cf597ab95f3) Signed-off-by: Anuj Mittal <anuj.mittal@intel.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* ghostscript: fix CVE-2021-3781Chee Yang Lee2022-03-222-0/+237
| | | | | | | | (From OE-Core rev: c9c5254345249b8a2c53e80cec3c469ca6fc1099) Signed-off-by: Chee Yang Lee <chee.yang.lee@intel.com> Signed-off-by: Anuj Mittal <anuj.mittal@intel.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* asciidoc: update git repositoryRoss Burton2022-03-101-1/+1
| | | | | | | | | | | | The asciidoc-py3 repository has been renamed to asciidoc-py. (From OE-Core rev: 16215377a33f7ebcce3c48bc31c83f8c512d9f49) Signed-off-by: Ross Burton <ross.burton@arm.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org> (cherry picked from commit f78dd3f4c5f0cd738783e75f3796e1da2a2a2ba1) Signed-off-by: Anuj Mittal <anuj.mittal@intel.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* cups: Add --with-dbusdir to EXTRA_OECONF for deterministic buildRobert Yang2022-03-101-0/+1
| | | | | | | | | | | | | | | | | | | | | The configure checks /etc/dbus-1 and set DBUSDIR is null: if test -d /etc/dbus-1 -a "x$DBUSDIR" = x; then DBUSDIR="/etc/dbus-1" fi So that the build resutl would be different w/o /etc/dbus-1: /etc/dbus-1/system.d/cups.conf (Only exists when DBUSDIR is set) Add --with-dbusdir to EXTRA_OECONF to fix the issue (From OE-Core rev: a5adc91b6cebf7a006805e01fcf20ca4cb9a9a6a) Signed-off-by: Robert Yang <liezhi.yang@windriver.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org> (cherry picked from commit 0e4b2464138601c4c20882c001ef11eef5100395) Signed-off-by: Anuj Mittal <anuj.mittal@intel.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* zip: modify when match.S is builtJoe Slater2022-03-103-0/+83
| | | | | | | | | | | | | Use the correct $CPP to test if *.S are buildable, but do not build match.S because it is not PIC code. (From OE-Core rev: 1c80e0bf1cd8ed171b6ec029d41bc923f1104a7b) Signed-off-by: Joe Slater <joe.slater@windriver.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org> (cherry picked from commit 58b16da805b774465f15c8bee59f8361a47ccd4e) Signed-off-by: Anuj Mittal <anuj.mittal@intel.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* ghostscript: fix CVE-2021-45949Lee Chee Yang2022-03-102-0/+69
| | | | | | | | (From OE-Core rev: aebdb079eba5426253c5709e1ea20b97a302b556) Signed-off-by: Lee Chee Yang <chee.yang.lee@intel.com> Signed-off-by: Anuj Mittal <anuj.mittal@intel.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* libarchive : update to 3.5.3Lee Chee Yang2022-03-101-1/+1
| | | | | | | | | | | | | | | Libarchive 3.5.3 is a security release Security Fixes: extended fix for following symlinks when processing the fixup list (#1566, #1617, CVE-2021-31566) fix invalid memory access and out of bounds read in RAR5 reader (#1491, #1492, #1493, CVE-2021-36976) (From OE-Core rev: 4f4a32a7f9ab3306f0de26bedf6b77f3aba86cf4) Signed-off-by: Lee Chee Yang <chee.yang.lee@intel.com> Signed-off-by: Anuj Mittal <anuj.mittal@intel.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* libarchive: upgrade 3.5.1 -> 3.5.2Alexander Kanavin2022-03-101-1/+1
| | | | | | | | | | | | | (From OE-Core rev: f8f39cd5757907d50444203e0e6e2c5ed0a47152) (From OE-Core rev: d2e9f293a719cd612c667877735d1de08454e3ac) Signed-off-by: Alexander Kanavin <alex.kanavin@gmail.com> Signed-off-by: Alexandre Belloni <alexandre.belloni@bootlin.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org> Signed-off-by: Lee Chee Yang <chee.yang.lee@intel.com> Signed-off-by: Anuj Mittal <anuj.mittal@intel.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* mc: fix build if ncurses have been configured without wide charactersChristian Eggers2022-02-242-1/+91
| | | | | | | | | | | | | | | | | | | | Some distros like poky-tiny set ENABLE_WIDEC=false, which disables wide character support for ncurses. The new patch fixes the build of mc for this case. Since 9000f8033662, NCURSES_WIDECHAR is set explicitly to 1 for musl. This doesn't work for ENABLE_WIDEC==false. In this case, NCURSES_WIDECHAR must be set explicitly to 0, as curses.h does not record whether the ncurses library has actually been built with or without wide characters. Fixes: 9000f8033662 ("mc: upgrade 4.8.25 -> 4.8.26") (From OE-Core rev: 9a3a1a806f0c6963c671f0a46f6e910c6206e681) Signed-off-by: Christian Eggers <ceggers@arri.de> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org> Signed-off-by: Anuj Mittal <anuj.mittal@intel.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* lighttpd: backport a fix for CVE-2022-22707Ross Burton2022-01-312-0/+98
| | | | | | | | | | | | Backport the fix for CVE-2022-22707, a buffer overflow in mod_extforward. (From OE-Core rev: 6e90764934722e527c3a326faa62054e68e4d2f6) Signed-off-by: Ross Burton <ross.burton@arm.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org> (cherry picked from commit 7758596613cc442f647fd4625b36532f30e6129f) Signed-off-by: Anuj Mittal <anuj.mittal@intel.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* pigz: fix one failure of command "unpigz -l"Changqing Li2022-01-312-1/+52
| | | | | | | | | | | | | | | | | | | | | | | | Refer [1], "unpigz -l" failed with error: $ ./unpigz -l test.txt.gz compressed original reduced name 228799 209715200 99.9% test.txt unpigz: can't destroy locked resource (pigz.c:2622:mutex_destroy) unpigz: abort: internal threads error or $ ./unpigz -l test.txt.gz unpigz: skipping: test.txt.gz unrecognized format unpigz: can't destroy locked resource (pigz.c:2622:mutex_destroy) unpigz: abort: internal threads error [1] https://github.com/madler/pigz/issues/96 (From OE-Core rev: b8e0bcecce31af29d04d4b694ebddb33b1e5710a) Signed-off-by: Changqing Li <changqing.li@windriver.com> Signed-off-by: Anuj Mittal <anuj.mittal@intel.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* cups: Fix missing installation of cups sysv init scriptsClaus Stovgaard2021-11-241-1/+1
| | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | The packageconfig needs to be --disable-systemd as documented in configure file for cups. With the current value "--without-systemd" the SYSTEM_DIR variable ends up being set to "no" It is caused by the --without-* section in configure file resulting in eval with_$ac_useropt=no ;; $ac_useropt is "systemd" causing the variable $with_systemd to be set to "no", because of below test if test ${with_systemd+y} then : withval=$with_systemd; SYSTEMD_DIR="$withval" else $as_nop SYSTEMD_DIR="" fi cups configure test for i if SYSTEMD_DIR is empty to decide if the init scripts need to be installed. A value of "no" results in that no init scripts is installed. With --disable-systemd it works as expected - installing the init files. Though cups should properly improve their configure script. (From OE-Core rev: e2518c2eba8c6e486aee3273dc2cba9ab51ffb69) Signed-off-by: Claus Stovgaard <clst@ambu.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org> (cherry picked from commit 967fdd2ba12f22d8e46600ff085833993a32cfeb) Signed-off-by: Anuj Mittal <anuj.mittal@intel.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* go-helloworld/glide: Fix urlsRichard Purdie2021-11-151-1/+1
| | | | | | | | | | | Handle github protocol changes not covered by the script due to variable indirection. (From OE-Core rev: 88c7d6f8c0d603b4404ab73cd147aa0ba6d8afd1) Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org> (cherry picked from commit 3bb1cb476dbad1037522970af9afd69691a7033c) Signed-off-by: Anuj Mittal <anuj.mittal@intel.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* recipes: Update github.com urls to use httpsRichard Purdie2021-11-158-8/+8
| | | | | | | | | | | | | | | | | Github has announced there will be no more git:// fetching from their servers: https://github.blog/2021-09-01-improving-git-protocol-security-github/#no-more-unauthenticated-git and they're about to start having brownout periods to encourage people to update. This runs the conversion script over OE-Core to update our urls to use https instead of git. (From OE-Core rev: 8b83eddda83327d25247bb9b61a049b0a8698a45) Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org> (cherry picked from commit b37b61e9a1e448a34957db9ae39285d21352552e) Signed-off-by: Anuj Mittal <anuj.mittal@intel.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* meta: Add explict branch to git SRC_URIsRichard Purdie2021-11-1514-14/+14
| | | | | | | | | | | | | | | | There is uncertainty about the default branch name in git going forward. To try and cover the different possible outcomes, add branch names to all git:// and gitsm:// SRC_URI entries. This update was made with the script added to contrib in this patch which aims to help others convert other layers. (From OE-Core rev: 37b4f66fa23979cbfe82679a74ce21b11fc61557) Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org> (cherry picked from commit b51c405faf6f8c0365f7533bfaf470d79152a463) Signed-off-by: Anuj Mittal <anuj.mittal@intel.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* tzdata: update 2021d -> 2021eAlexander Kanavin2021-11-081-3/+3
| | | | | | | | | | (From OE-Core rev: f598f13dd642fc6451a3700ea77bef4a841e81c1) Signed-off-by: Alexander Kanavin <alex@linutronix.de> Signed-off-by: Alexandre Belloni <alexandre.belloni@bootlin.com> (cherry picked from commit 660f932c21fed410ad092ec610749e7090b6a324) Signed-off-by: Anuj Mittal <anuj.mittal@intel.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* tzdata: upgrade 2021a -> 2021dAlexander Kanavin2021-11-081-3/+4
| | | | | | | | | | | (From OE-Core rev: 38da21f954899bb1a0dd05be87c8794d12b96b5a) Signed-off-by: Alexander Kanavin <alex.kanavin@gmail.com> Signed-off-by: Alexandre Belloni <alexandre.belloni@bootlin.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org> (cherry picked from commit f171f4f528090fc108624de6049274aa4d4880eb) Signed-off-by: Anuj Mittal <anuj.mittal@intel.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* stress-ng: convert to git, website is downAlexander Kanavin2021-11-082-3/+31
| | | | | | | | | | (From OE-Core rev: 464fba5a4ee320fb964fcaa378c899aa04ade558) Signed-off-by: Alexander Kanavin <alex@linutronix.de> Signed-off-by: Alexandre Belloni <alexandre.belloni@bootlin.com> (cherry picked from commit 0bc00868993d7093a70f29de9047f9ae0be33836) Signed-off-by: Anuj Mittal <anuj.mittal@intel.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* libnewt: Use python3targetconfig to fix reproducibility issueRichard Purdie2021-10-291-1/+1
| | | | | | | | | | | | | We're seeing pthread being linked sometimes and not others leading to non-reproducible target binaries. The reason is mixing the native python config with the target one. We should use the target one. (From OE-Core rev: 5d27faf68ff94519d6618351ce87a8b3818ba611) Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org> (cherry picked from commit 3fe5101b335384ef83e96ccc58687fd631164075) Signed-off-by: Anuj Mittal <anuj.mittal@intel.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* tar: filter CVEs using vendor nameRalph Siemsen2021-10-291-3/+3
| | | | | | | | | | | | | | | | | | | | Recently a number of CVEs have been logged against a nodejs project called "node-tar". These appear as false positives against the GNU tar being built by Yocto. Some of these have been manually excluded using CVE_CHECK_WHITELIST. To avoid this problem, use the vendor name (in addition to package name) for filtering CVEs. The syntax for this is: CVE_PRODUCT = "vendor:package" When not specified, the vendor defaults to "%" which matches anything. (From OE-Core rev: d11e970c6e2482ad0b21994e4ec85ddf2aea1ede) Signed-off-by: Ralph Siemsen <ralph.siemsen@linaro.org> Signed-off-by: Alexandre Belloni <alexandre.belloni@bootlin.com> (cherry picked from commit 45d1a0bea0c628f84a00d641a4d323491988106f) Signed-off-by: Anuj Mittal <anuj.mittal@intel.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* bzip2: Update soname for libbz2 1.0.8Tom Pollard2021-09-261-1/+1
| | | | | | | | | | Set shared library name as libbz2.so.1.0.8, version in configure.ac already synced via do_configure PV substitution. (From OE-Core rev: 07e3abc9d282a54add69a6905ec4248f3104219f) Signed-off-by: Tom Pollard <tom.pollard@codethink.co.uk> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* recipes: Add missing pkgconfig inheritRichard Purdie2021-09-211-1/+1
| | | | | | | | | | | | Various recipes were missing a pkgconfig inherit or pkgconfig-native dependency despite using pkgconfig. Add the inherit to igt-gpu-tools/gdb/libmodulemd/libwpe/xwayland/waffle shaderc/iputils/wpebackend-fdo/lttng-ust/cargo. (From OE-Core rev: 777d9744570c2dc119dc5d04985896bbb1da5885) Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* bash: Ensure deterministic buildRichard Purdie2021-09-161-0/+5
| | | | | | | | | | Bash keeps a count of the number of times make was invoked on a directory and changes the output versioning accordingly. We want deterministic output so disable this behaviour. (From OE-Core rev: 13a039e03195a47c750d5901e96fe81cf523481f) Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* tar: ignore node-tar CVEsArmin Kuster2021-09-161-0/+1
| | | | | | | | | | | These three CVEs are specific to the Node package node-tar. exclude: CVE-2021-37701 CVE-2021-37712 CVE-2021-37713 (From OE-Core rev: 9f9317a02d73c1e5aea026683a037e52c996c7bb) Signed-off-by: Armin Kuster <akuster808@gmail.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* tar: add pkgconfig for selinuxMingli Yu2021-09-101-0/+1
| | | | | | | | | Add pkgconfig setting for selinux. (From OE-Core rev: 348ce6f8d5f5f3f598d01d8db55d575a972fe847) Signed-off-by: Mingli Yu <mingli.yu@windriver.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* findutils: add pkgconfig for selinuxMingli Yu2021-09-101-0/+1
| | | | | | | | | Add pkgconfig setting for selinux. (From OE-Core rev: 7cc66fcdf8c2cec16533a4d7a6032ea2986b9079) Signed-off-by: Mingli Yu <mingli.yu@windriver.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* systemd: '${systemd_unitdir}/system' => '${systemd_system_unitdir}'Robert P. J. Day2021-09-079-20/+20
| | | | | | | | | | | Repo-wide replacement to use newer variable to represent systemd system unitdir directory. (From OE-Core rev: 5ace3ada5c54500c71becc8e0c6eddeb8bc053e3) Signed-off-by: Robert P. J. Day <rpjday@crashcourse.ca> Signed-off-by: Alexandre Belloni <alexandre.belloni@bootlin.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* xdg-utils: Add fix for CVE-2020-27748Richard Purdie2021-09-042-0/+59
| | | | | | | | Backport an upstream patch for the CVE. (From OE-Core rev: 87191ed0303f6552865ad1edcacd674c57f2010c) Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* hdparm: set correct licenseRoss Burton2021-09-041-3/+4
| | | | | | | | | | The bulk of hdparm is under a unique license. Set the correct BSD version, and specify that the hdparm license is also used. (From OE-Core rev: 9a2e2251e34d020cf24d6552c06d7508df3199fa) Signed-off-by: Ross Burton <ross.burton@arm.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* shadow-sysroot: sync license with shadowRoss Burton2021-09-041-1/+1
| | | | | | | | | | | This recipe is just a single data file from shadow, but as we can't easily tell what license that specific file is under just copy the full license statement. (From OE-Core rev: f0e2f3b1f855ea6e184bd1d8d796279fedcbfa33) Signed-off-by: Ross Burton <ross.burton@arm.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* xinetd: correct LICENSERoss Burton2021-09-041-3/+1
| | | | | | | | | | | The xinetd license is superficially BSD-like, but it isn't BSD. Now that we have the full SPDX license set in oe-core, use the specific xinetd license. (From OE-Core rev: 9d99cb5273ee0a775307afe13c14f01cb37426e0) Signed-off-by: Ross Burton <ross.burton@arm.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* lsof: add upstream checkRoss Burton2021-09-041-0/+3
| | | | | | | | | | | Upstream has moved to GitHub. Whilst it's now too late to upgrade to the latest release, we can add upstream check variables so that we get notified we're out of date. (From OE-Core rev: 9a86a68a41be5bc6f32f9c86d8de7576c5dffff4) Signed-off-by: Ross Burton <ross.burton@arm.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* lsof: correct LICENSERoss Burton2021-09-041-1/+1
| | | | | | | | | | The lsof LICENSE is superficially BSD-like, but it isn't BSD. Now that we have the full SPDX license set in oe-core, use Spencer-94. (From OE-Core rev: 5c1d61d1d4dfacb643a366285c0392e6a31087ed) Signed-off-by: Ross Burton <ross.burton@arm.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* iputils: set precise BSD licenseRoss Burton2021-09-031-1/+1
| | | | | | | | | "BSD" is ambiguous, use the precise license BSD-3-Clause. (From OE-Core rev: e3ece26a268e0f7b69221ce1da2f5be613b5826f) Signed-off-by: Ross Burton <ross.burton@arm.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* acpica: set precise BSD licenseRoss Burton2021-09-031-1/+1
| | | | | | | | | "BSD" is ambiguous, use the precise license BSD-3-Clause. (From OE-Core rev: 0cfa82ca0df9b711521f7e47a22a7650871e5883) Signed-off-by: Ross Burton <ross.burton@arm.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* quota: remove BSD licenseRoss Burton2021-09-031-1/+1
| | | | | | | | | | Only the 'quot' tool was BSD licensed, and this was removed upstream in commit 5d30a29 (since 4.05). (From OE-Core rev: 3dfe4fe43a3bb5d90d6d7cb1ee56db3b0657821e) Signed-off-by: Ross Burton <ross.burton@arm.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* libpam: Use specific BSD license variantJoshua Watt2021-09-021-1/+1
| | | | | | | | | | | Make the license more accurate by specifying the specific variant of BSD license instead of the generic one. This helps with SPDX license attribution as "BSD" is not a valid SPDX license. (From OE-Core rev: d9948d0439cf26af9f570e9a9d0d214294bae504) Signed-off-by: Joshua Watt <JPEWhacker@gmail.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* sudo: Use specific BSD license variantJoshua Watt2021-09-021-1/+1
| | | | | | | | | | | Make the license more accurate by specifying the specific variant of BSD license instead of the generic one. This helps with SPDX license attribution as "BSD" is not a valid SPDX license. (From OE-Core rev: ff27ea21d7c14086335da5c3e2fac353e44438da) Signed-off-by: Joshua Watt <JPEWhacker@gmail.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* shadow: Use specific BSD license variantJoshua Watt2021-09-021-1/+1
| | | | | | | | | | | Make the license more accurate by specifying the specific variant of BSD license instead of the generic one. This helps with SPDX license attribution as "BSD" is not a valid SPDX license. (From OE-Core rev: 65e3b23e1b266653fd30c90222e953f7e37fba0c) Signed-off-by: Joshua Watt <JPEWhacker@gmail.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* tzdata: Remove BSD License specifierJoshua Watt2021-09-021-1/+1
| | | | | | | | | | The code in question is licensed under the BSD-3-Clause license, so including the generic "BSD" license is unnecessary. (From OE-Core rev: c39fc075ce3fd5b53c2a2fccb43500ee0a12f39d) Signed-off-by: Joshua Watt <JPEWhacker@gmail.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* cpio: backport fix for CVE-2021-38185Ross Burton2021-09-012-0/+582
| | | | | | | (From OE-Core rev: 4accf77ea5b5810cb2330acc6773690ec1b1c71b) Signed-off-by: Ross Burton <ross.burton@arm.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* libnsl2: upgrade 1.3.0 -> 2.0.0Alexander Kanavin2021-08-261-2/+2
| | | | | | | (From OE-Core rev: 5420eebf63ed142a3c1897913410beb8bfce9ed9) Signed-off-by: Alexander Kanavin <alex.kanavin@gmail.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* ltp: backport ioctl_ns05 fix from upstreamPaul Gortmaker2021-08-262-0/+60
| | | | | | | | | | | This false positive keeps showing up in our testing but the fix isn't yet a part of a tagged release, and it is probably too late for doing an uprev for the fall release anyway. (From OE-Core rev: f216d7e3e7eb94f53a69e25c805344b04ada60f5) Signed-off-by: Paul Gortmaker <paul.gortmaker@windriver.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* mc: fix reproducibilityAlexander Kanavin2021-08-241-1/+6
| | | | | | | | | | | It is probing into what options the /usr/bin/file executable does and does not support and bakes that into target binaries, so we need to use a deterministic one we build ourselves. (From OE-Core rev: 91bb0c4180b0e788b4483f836478b7de948029a0) Signed-off-by: Alexander Kanavin <alex@linutronix.de> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* sudo: upgrade 1.9.7p1 -> 1.9.7p2Alexander Kanavin2021-08-231-1/+1
| | | | | | | (From OE-Core rev: 8c232544108a0dcd0e8807187a3e80873747a9ec) Signed-off-by: Alexander Kanavin <alex.kanavin@gmail.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* stress-ng: upgrade 0.12.12 -> 0.13.00Alexander Kanavin2021-08-232-105/+1
| | | | | | | (From OE-Core rev: 41bdb75052a04a33809e24ad94f2e940e80e5a1b) Signed-off-by: Alexander Kanavin <alex.kanavin@gmail.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* libidn2: upgrade 2.3.1 -> 2.3.2Alexander Kanavin2021-08-231-2/+1
| | | | | | | (From OE-Core rev: c871697f3cad35be7c3e6703cfa335c1cf399f18) Signed-off-by: Alexander Kanavin <alex.kanavin@gmail.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* acpica: upgrade 20210331 -> 20210730Alexander Kanavin2021-08-231-1/+1
| | | | | | | (From OE-Core rev: 0acc4da4847ac964d55e5024c8a3817dfe2d0938) Signed-off-by: Alexander Kanavin <alex.kanavin@gmail.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>