summaryrefslogtreecommitdiffstats
path: root/meta/recipes-support
Commit message (Collapse)AuthorAgeFilesLines
* vim: Update to 8.2.4524 for further CVE fixesRichard Purdie2022-03-151-2/+2
| | | | | | | | | | | Includes CVE-2022-0696, CVE-2022-0714, CVE-2022-0729. (From OE-Core rev: 4fa9357473eb62703b1df1b1fb529b4c0ba452a9) Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org> (cherry picked from commit 0d29988958e48534a0076307bb2393a3c1309e03) Signed-off-by: Anuj Mittal <anuj.mittal@intel.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* vim: Upgrade 8.2.4314 -> 8.2.4424Richard Purdie2022-02-241-3/+3
| | | | | | | | | | | | | License file had some grammar fixes. Includes CVE-2022-0554. (From OE-Core rev: 66fa8e1716a1b66ee6f5a905f41ac20c6ae9a040) Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org> (cherry picked from commit a8d0a4026359c2c8a445dba9456f8a05470293c1) Signed-off-by: Anuj Mittal <anuj.mittal@intel.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* vim: Upgrade 4269 -> 4134Richard Purdie2022-02-241-3/+4
| | | | | | | | | | | | | | | License text underwent changes on how to submit Uganda donations, switch from http to https urls and an update date change but the license itself is unchanged. Also, add an entry for the top level license file. This is also the vim license so LICENSE is unchanged but we should monitor it too. (From OE-Core rev: d5207a762648a3b12d16b6f79a751dec90180354) Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org> (cherry picked from commit d195005e415b0b2d7c8b0b65c0aef888d4d6fc8e) Signed-off-by: Anuj Mittal <anuj.mittal@intel.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* vim: upgrade to patch 4269Ross Burton2022-02-091-2/+2
| | | | | | | | | | | | | | | | Upgrade to the latest patch release to fix the following CVEs: - CVE-2022-0261 - CVE-2022-0318 - CVE-2022-0319 (From OE-Core rev: 61dcaeda02fe1136610f1cf4d4ec271f16dacfcf) Signed-off-by: Ross Burton <ross.burton@arm.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org> (cherry picked from commit 96442e681c3acd82b09e3becd78e902709945f1f) Signed-off-by: Anuj Mittal <anuj.mittal@intel.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* libusb1: correct SRC_URIAlexander Kanavin2022-02-091-2/+4
| | | | | | | | | | (From OE-Core rev: 0fccab0724769a862e31e635ffa1db3ba2f37312) Signed-off-by: Alexander Kanavin <alex@linutronix.de> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org> (cherry picked from commit d4c37ca1f1e97d53045521e9894dc9ed5b1c22a1) Signed-off-by: Anuj Mittal <anuj.mittal@intel.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* icu: fix make_icudata dependenciesKory Maincent2022-02-091-1/+1
| | | | | | | | | | | | | | | | The make_icudata task is set before the configure task then the dependencies for this task are not populate yet. Fixed it by adding do_prepare_recipe_sysroot task dependency to the make_icudata task. (From OE-Core rev: 18a43fe970b691250fbf48f39ed5f4f7ad121b75) Signed-off-by: Kory Maincent <kory.maincent@bootlin.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org> (cherry picked from commit c134f62062a6359d2d5831ba4cb9694035e4f25a) Signed-off-by: Anuj Mittal <anuj.mittal@intel.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* vim: update to include latest CVE fixesRoss Burton2022-01-311-5/+2
| | | | | | | | | | | | | | | | | | | | | Update the version to 4.2.4118, which incorporates the following CVE fixes: - CVE-2021-4187 - CVE-2022-0128 - CVE-2022-0156 - CVE-2022-0158 Also remove the explicit whitelisting of CVE-2021-3968 as this is now handled with an accurate CPE specifying the fixed version. (From OE-Core rev: 10e6043aa5a11675127760097580b78a8cac4515) Signed-off-by: Ross Burton <ross.burton@arm.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org> (cherry picked from commit 764519ad0da6b881918667ca272fcc273b56168a) Signed-off-by: Anuj Mittal <anuj.mittal@intel.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* vim: upgrade to 8.2 patch 3752Ross Burton2022-01-3115-865/+28
| | | | | | | | | | | | | | | | | There's a fairly constant flow of CVEs being fixed in Vim, which are getting increasing non-trivial to backport. Instead of trying to backport (and potentially introduce more bugs), or just ignoring them entirely, upgrade vim to the latest patch in the hope that vim 8.3 will be released before we release Kirkstone. (From OE-Core rev: c987c75ca06c67b6055c50a9fb29e4fd24aceffc) Signed-off-by: Ross Burton <ross.burton@arm.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org> (cherry picked from commit 78a4796de27d710f97c336d288d797557a58694e) Signed-off-by: Anuj Mittal <anuj.mittal@intel.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* boost: Fix build on arches with no atomicsKhem Raj2021-12-133-0/+206
| | | | | | | | | | | | | | | 1.77 is broken on architectures which dont have lockfree atomics e.g. armv5 [1], backport relevant fixes from upstream to unbreak the build [1] https://github.com/boostorg/math/issues/673 (From OE-Core rev: aaaf763acfca236654e299d3be6a9484355e3be9) Signed-off-by: Khem Raj <raj.khem@gmail.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org> (cherry picked from commit 57dc797712abcf83b63694b21d2b3a3f09b1c9bc) Signed-off-by: Anuj Mittal <anuj.mittal@intel.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* boost: allow searching for python310Martin Jansa2021-12-132-0/+51
| | | | | | | | | | | (From OE-Core rev: 8d622afe96b67133f519fc888ff03222162f20f9) Signed-off-by: Martin Jansa <Martin.Jansa@gmail.com> Signed-off-by: Alexandre Belloni <alexandre.belloni@bootlin.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org> (cherry picked from commit a8add0bdec7c51c9a7f851b2c63017c79faaa273) Signed-off-by: Anuj Mittal <anuj.mittal@intel.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* vim: fix CVE-2021-3968 and CVE-2021-3973Ross Burton2021-12-132-0/+96
| | | | | | | | | | | | | Backport a fix for -3972, and whitelist -3968: it isn't valid as it fixes a bug which was introduced after 8.2. (From OE-Core rev: 4d2cdd3971b4cd3e42c47ec10ec105adfbc78e6e) Signed-off-by: Ross Burton <ross.burton@arm.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org> (cherry picked from commit bec5caadfb53638748d8c41ce7230c2bf7808d27) Signed-off-by: Anuj Mittal <anuj.mittal@intel.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* vim: fix CVE-2021-3927 and CVE-2021-3928Ross Burton2021-12-133-0/+127
| | | | | | | | | | (From OE-Core rev: d1df26484b7c72f0ccd7ad121456bb575ba93664) Signed-off-by: Ross Burton <ross.burton@arm.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org> (cherry picked from commit 2001631e7a6edb7adc40ee4357466cc54472db71) Signed-off-by: Anuj Mittal <anuj.mittal@intel.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* gmp: fix CVE-2021-43618Ross Burton2021-12-132-0/+28
| | | | | | | | | | (From OE-Core rev: a6ca184b3c8dbd5e92b1f81604cf1603d4a4ce94) Signed-off-by: Ross Burton <ross.burton@arm.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org> (cherry picked from commit fb3b9a7f668a6ffd56a99e1e8b83cdbad2a4bc66) Signed-off-by: Anuj Mittal <anuj.mittal@intel.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* vim: add patch number to CVE-2021-3778 patchRoss Burton2021-11-211-11/+26
| | | | | | | | | | (From OE-Core rev: 851a5d697918247c05f7d59782f84c430771fd48) Signed-off-by: Ross Burton <ross.burton@arm.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org> (cherry picked from commit 222be29051a3543ac63a0eb07019e90d44429b16) Signed-off-by: Anuj Mittal <anuj.mittal@intel.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* vim: fix CVE-2021-3796, CVE-2021-3872, and CVE-2021-3875Ross Burton2021-11-215-2/+344
| | | | | | | | | | | | Backport patches from upstream to fix these CVEs. (From OE-Core rev: 2ed29a813fa07a2e6d2637f7fc63d5e0066b6304) Signed-off-by: Ross Burton <ross.burton@arm.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org> (cherry picked from commit b493eb4f9a6bb75a2f01a53b6c70762845bf79f9) Signed-off-by: Anuj Mittal <anuj.mittal@intel.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* recipes: Update github.com urls to use httpsRichard Purdie2021-11-1510-10/+10
| | | | | | | | | | | | | | | | | Github has announced there will be no more git:// fetching from their servers: https://github.blog/2021-09-01-improving-git-protocol-security-github/#no-more-unauthenticated-git and they're about to start having brownout periods to encourage people to update. This runs the conversion script over OE-Core to update our urls to use https instead of git. (From OE-Core rev: 8b83eddda83327d25247bb9b61a049b0a8698a45) Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org> (cherry picked from commit b37b61e9a1e448a34957db9ae39285d21352552e) Signed-off-by: Anuj Mittal <anuj.mittal@intel.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* meta: Add explict branch to git SRC_URIsRichard Purdie2021-11-1512-12/+12
| | | | | | | | | | | | | | | | There is uncertainty about the default branch name in git going forward. To try and cover the different possible outcomes, add branch names to all git:// and gitsm:// SRC_URI entries. This update was made with the script added to contrib in this patch which aims to help others convert other layers. (From OE-Core rev: 37b4f66fa23979cbfe82679a74ce21b11fc61557) Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org> (cherry picked from commit b51c405faf6f8c0365f7533bfaf470d79152a463) Signed-off-by: Anuj Mittal <anuj.mittal@intel.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* linunistring: Add missing gperf-native dependencyRichard Purdie2021-11-151-0/+1
| | | | | | | | | (From OE-Core rev: 04d181a8cc90f73a36e2665087c030ec4c12b3b3) Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org> (cherry picked from commit 73d3efbaeb2f412ab8d3491d2da3f3124fc009f3) Signed-off-by: Anuj Mittal <anuj.mittal@intel.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* libpcre/libpcre2: correct SRC_URIAlexander Kanavin2021-11-152-2/+4
| | | | | | | | | | | | | http://ftp.pcre.org is down, take sources according to links on http://www.pcre.org (From OE-Core rev: 1be81f77e3c479a1c11d1d5ea06653b596cbd00b) Signed-off-by: Alexander Kanavin <alex@linutronix.de> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org> (cherry picked from commit 81ba0ba3e8d9c08b8dc69c24fb1d91446739229b) Signed-off-by: Anuj Mittal <anuj.mittal@intel.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* ca-certificates: update 20210119 -> 20211016Alexander Kanavin2021-10-294-62/+82
| | | | | | | | | | | (From OE-Core rev: 686db3483e7db36e9854862518c64ca4c6932442) Signed-off-by: Alexander Kanavin <alex@linutronix.de> Signed-off-by: Alexandre Belloni <alexandre.belloni@bootlin.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org> (cherry picked from commit c479b8a810d966d7267af1b4dac38a46f55fc547) Signed-off-by: Anuj Mittal <anuj.mittal@intel.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* curl: fix CVE-2021-22945 through -22947Ross Burton2021-10-294-0/+724
| | | | | | | | | | (From OE-Core rev: 2f9feadd518444a5c19892acfa9bfca38cb1c25b) Signed-off-by: Ross Burton <ross.burton@arm.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org> (cherry picked from commit cff6888f3b2b4bd0a42329b7f7c59b33c9d51265) Signed-off-by: Anuj Mittal <anuj.mittal@intel.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* ptest-runner: install -collect-system-data scriptTim Orling2021-10-091-1/+5
| | | | | | | | | | | | | | | When ptest-runner times out or otherwise fails, it tries to call ptest-runner-collect-system-data, so install the script. The script currently calls dmesg, df, free (which are provided by busybox, etc.) and pstree (which is a sub-package of psmisc). Add pstree as an RDEPENDS. (From OE-Core rev: 4e6be3fb521b23cfc175d0c09725bcc3ebbc73b2) Signed-off-by: Tim Orling <timothy.t.orling@intel.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* libical: fix append in DEPENDSKonrad Weihmann2021-10-071-1/+1
| | | | | | | | | | fix the append with a leading blank, otherwise this messes up DEPENDS when globally inherited classes add dependecies of their own (From OE-Core rev: 65aa0e61d613bf395c08636bac0b1a3d080778b8) Signed-off-by: Konrad Weihmann <kweihmann@outlook.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* gnupg: Be deterministic about sendmailRichard Purdie2021-10-021-0/+1
| | | | | | | | | | Set a path to where sendmail would exist making the output deterministic as it no longer depends on the build host and the presense of sendmail there. (From OE-Core rev: 32e03a430f13960fe07f08c04eaa58017d977f6c) Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* libevent: mark util/monotonic_prc_fallback as retriableThomas Perrot2021-10-014-6/+117
| | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | Backport a patch to fix the below ptest failure: # ./run-ptest Running tests: EVPORT Skipping test KQUEUE Skipping test EPOLL test-eof: OKAY test-dumpevents: OKAY (output not checked) regress: FAIL ../libevent-2.1.12-stable/test/regress_util.c:1478: assert(diff.tv_sec == 0): 1 vs 0 util/monotonic_prc_fallback: [monotonic_prc_fallback FAILED] 1/312 TESTS FAILED. (33 skipped) FAILED regress_debug: FAIL ../libevent-2.1.12-stable/test/regress_util.c:1478: assert(diff.tv_sec == 0): 1 vs 0 util/monotonic_prc_fallback: [monotonic_prc_fallback FAILED] 1/312 TESTS FAILED. (33 skipped) FAILED [snip] (From OE-Core rev: edecbbdacab5227c75e4a199e124389f8036b421) [YOCTO #14507] (From OE-Core rev: cae0eb03e8e754bd77651fc017b2669f8fd57f75) Signed-off-by: Mingli Yu <mingli.yu@windriver.com> Signed-off-by: Alexandre Belloni <alexandre.belloni@bootlin.com> Signed-off-by: Thomas Perrot <thomas.perrot@bootlin.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* vim: fix CVE-2021-3778Minjae Kim2021-09-292-0/+47
| | | | | | | | | | | | vim is vulnerable to Heap-based Buffer Overflow reference: https://github.com/vim/vim/commit/65b605665997fad54ef39a93199e305af2fe4d7f (From OE-Core rev: 494929c4cec21712884e13172c37efad7c908411) (From OE-Core rev: d7fac573f1e1c9cd93181bce60df5666f5b5b03f) Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* recipes-support/ptest-runner: Bump to v2.4.2Anibal Limon2021-09-291-1/+1
| | | | | | | | | | | | | | | | | | | | Changes, bcb8280 utils.c: add system data collection when a test gets stuck. c29240c utils.c: handle test timeouts directly with poll() d6f509f tests/utils.c: fix a memory corruption in find_word c10e747 main: Do not return number of failed tests when calling ptest-runner 4958988 utils.c: fix memory leak in run_ptests() fcfa6a1 clang: clean-ups to avoid -Weverything warnings. 215e52d Makefile: allow using CC env var to pick compiler fdd233d mem: Simplify memory management e5e218a mem: Fix memleak for ptest_opts 0dc42eb git: Extend the gitignore (From OE-Core rev: 710fa373375beb977af704e17a925ed41c9a858d) Signed-off-by: Aníbal Limón <anibal.limon@linaro.org> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* libsoup-2.4: remove obsolete intltool dependencyRoss Burton2021-09-211-1/+1
| | | | | | | | | This hasn't been needed since libsoup 2.65.2. (From OE-Core rev: 250a3f9a804917c8a9427d0209365d27b1b8fa4a) Signed-off-by: Ross Burton <ross.burton@arm.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* shared-mime-info: use a more concise descriptionRoss Burton2021-09-211-1/+1
| | | | | | | | | For example we don't need to talk about historic build dependencies. (From OE-Core rev: b67ae98ef803b889fceb5713c539504d48f1a926) Signed-off-by: Ross Burton <ross.burton@arm.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* sqlite3: Exclude CVE-2021-36690 from cve checksRichard Purdie2021-09-211-0/+2
| | | | | | | | | Issue is in an experimental extension we don't have/use. Could also be windows only. (From OE-Core rev: 6f5770b49f06168e3d6914bd92f0594bd05f1f8f) Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* libgcrypt: Upgrade 1.9.3 -> 1.9.4Richard Purdie2021-09-211-1/+1
| | | | | | | | Includes a fix for CVE-2021-40528. (From OE-Core rev: 24664297abd3844902fa40c21e4e975d89f40383) Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* vim: Backport fix for CVE-2021-3770Richard Purdie2021-09-212-0/+209
| | | | | | (From OE-Core rev: 54d3d023ce55ba4a7160ed25a283f0918e7d8e2e) Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* rng-tools: add systemd-udev-settle wants to serviceClaudius Heine2021-09-191-0/+1
| | | | | | | | | | | | | | | | | rngd needs to start after `systemd-udev-settle` in order for the kernel modules of the random source hardware to be loaded before it is started. However, since the `rngd.service` does not require or want `systemd-udev-settle.service` it might not be scheduled for start and the `After=systemd-udev-settle.service` there has no effect. Adding `Wants=systemd-udev-settle.service` provides a weak requirement to it, so that the `rngd` is started after it, if possible. (From OE-Core rev: e9715d4234eb7b45dee8b323799014646f0a1b07) Signed-off-by: Claudius Heine <ch@denx.de> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* apr: Security fix for CVE-2021-35940Armin Kuster2021-09-112-0/+59
| | | | | | | | | | | | An out-of-bounds array read in the apr_time_exp*() functions was fixed in the Apache Portable Runtime 1.6.3 release (CVE-2017-12613). The fix for this issue was not carried forward to the APR 1.7.x branch, and hence version 1.7.0 regressed compared to 1.6.3 and is vulnerable to the same issue. (From OE-Core rev: d52b78c75323fb254b5d0216f9183573b353abd3) Signed-off-by: Armin Kuster <akuster808@gmail.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* systemd: '${systemd_unitdir}/system' => '${systemd_system_unitdir}'Robert P. J. Day2021-09-071-1/+1
| | | | | | | | | | | Repo-wide replacement to use newer variable to represent systemd system unitdir directory. (From OE-Core rev: 5ace3ada5c54500c71becc8e0c6eddeb8bc053e3) Signed-off-by: Robert P. J. Day <rpjday@crashcourse.ca> Signed-off-by: Alexandre Belloni <alexandre.belloni@bootlin.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* vim: Add packageconfig for sound notification supportKhem Raj2021-09-061-0/+1
| | | | | | | | | | | | | | | | vim uses libcanberra to implement sound, currently its ok for target since we have captured dependencies in recipe sysroot but things go a bit out of control when building vim-native, where configure starts to poke at host system and if it find libcanberra then silently enables it lets make it consistent (From OE-Core rev: 7bf11ce14336eff07a4e7216fb485f98757088ed) (From OE-Core rev: 70de1dbb660461bdf0613494f53ec4c78738ae2a) Signed-off-by: Khem Raj <raj.khem@gmail.com> Signed-off-by: Alexandre Belloni <alexandre.belloni@bootlin.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* libevent: set precise BSD licenseRoss Burton2021-09-031-1/+1
| | | | | | | | | "BSD" is ambiguous, use the precise license BSD-3-Clause. (From OE-Core rev: 924d1d9ca51f2a45cdf0094c50434e25c0437c6a) Signed-off-by: Ross Burton <ross.burton@arm.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* lz4: remove redundant BSD licenseRoss Burton2021-09-031-1/+1
| | | | | | | | | | The upstream license is BSD-2-Clause or GPLv2, so remove the redundant and ambiguous BSD license. (From OE-Core rev: 53cf640e72118d0a7916b165d78c68090aa06381) Signed-off-by: Ross Burton <ross.burton@arm.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* libjitterentropy: Use specific BSD license variantJoshua Watt2021-09-021-1/+1
| | | | | | | | | | | Make the license more accurate by specifying the specific variant of BSD license instead of the generic one. This helps with SPDX license attribution as "BSD" is not a valid SPDX license. (From OE-Core rev: a352473138dd2396bc33eff3d738c41ff24f52fe) Signed-off-by: Joshua Watt <JPEWhacker@gmail.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* libcap: Use specific BSD license variantJoshua Watt2021-09-021-1/+1
| | | | | | | | | | | Make the license more accurate by specifying the specific variant of BSD license instead of the generic one. This helps with SPDX license attribution as "BSD" is not a valid SPDX license. (From OE-Core rev: 9e8b2bc55792932e23d3b053b393b7ff88bffd6b) Signed-off-by: Joshua Watt <JPEWhacker@gmail.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* lz4: remove rest of ptest artifactsArmin Kuster2021-09-012-44/+0
| | | | | | | | | | | Commit: 953f6d9a71 lz4: remove ptest changes missed removing the run-ptest file (From OE-Core rev: 28aaf1223396820f8fcd9a6aade46b5007b030a6) Signed-off-by: Armin Kuster <akuster808@gmail.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* lz4: Security Fix for CVE-2021-3520Armin Kuster2021-09-012-0/+28
| | | | | | | | | | | | | | Source: https://github.com/lz4/lz4 MR: 111604 Type: Security Fix Disposition: Backport from https://github.com/lz4/lz4/commit/8301a21773ef61656225e264f4f06ae14462bca7#diff-7055e9cf14c488aea9837aaf9f528b58ee3c22988d7d0d81d172ec62d94a88a7 ChangeID: 58492f950164e75954a97cf084df6f9af3d88244 Description: (From OE-Core rev: 6d6a089a2f637051333e0137d2e748c823e2aa98) Signed-off-by: Armin Kuster <akuster@mvista.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* vim: add option to disable NLS supportAndrej Valek2021-08-271-1/+3
| | | | | | | | | | - Some distributions with UTF-8 locale have problem when National Language Support is enabled. Add there an option to disable it. (From OE-Core rev: da630d6d81a396c3e1635fbd7b8103df47ed2732) Signed-off-by: Andrej Valek <andrej.valek@siemens.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* libjitterentropy: remove contaminated hashequiv entryAlexander Kanavin2021-08-241-0/+4
| | | | | | | | | This was caused by intermittent reproducibility problems. (From OE-Core rev: dd7c61ecd79f1439ae20d66cda32c2beb5daf0de) Signed-off-by: Alexander Kanavin <alex@linutronix.de> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* rng-tools: upgrade 6.13 -> 6.14Alexander Kanavin2021-08-233-7/+96
| | | | | | | (From OE-Core rev: 28b3d8c01966d16f8ab8d61beaf9527f987f1ec6) Signed-off-by: Alexander Kanavin <alex.kanavin@gmail.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* re2c: upgrade 2.1.1 -> 2.2Alexander Kanavin2021-08-231-1/+1
| | | | | | | (From OE-Core rev: de48dcc93f83af37ea2c0d07a53e9cbb10279dca) Signed-off-by: Alexander Kanavin <alex.kanavin@gmail.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* enchant2: upgrade 2.3.0 -> 2.3.1Alexander Kanavin2021-08-231-1/+1
| | | | | | | (From OE-Core rev: c712c0d57f432eadea4e903d7712155b748a5e56) Signed-off-by: Alexander Kanavin <alex.kanavin@gmail.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* diffoscope: upgrade 179 -> 181Alexander Kanavin2021-08-231-1/+1
| | | | | | | (From OE-Core rev: 8052c4a0f39846b4565de0a2ba466e15e39f656b) Signed-off-by: Alexander Kanavin <alex.kanavin@gmail.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* boost: upgrade 1.76.0 -> 1.77.0Alexander Kanavin2021-08-233-58/+2
| | | | | | | (From OE-Core rev: ef0531a6ac74bb45ed4bfd4a2d870bedecca02cb) Signed-off-by: Alexander Kanavin <alex.kanavin@gmail.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* libjitterentropy: update 3.0.2 -> 3.1.0Alexander Kanavin2021-08-232-5/+34
| | | | | | | | License-Update: formatting, files renamed. (From OE-Core rev: ea06a05bf00ffc004184faa93a41deee84105f8a) Signed-off-by: Alexander Kanavin <alex.kanavin@gmail.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>