summaryrefslogtreecommitdiffstats
path: root/meta/recipes-support
Commit message (Collapse)AuthorAgeFilesLines
* vim: fix CVE-2021-4069Minjae Kim2021-12-302-0/+44
| | | | | | | | | | | Use After Free in vim/vim Upstream-Status: Backport [https://github.com/vim/vim/commit/e031fe90cf2e375ce861ff5e5e281e4ad229ebb9] CVE: CVE-2021-4069 (From OE-Core rev: 9db3b4ac4018bcaedb995bc77a9e675c2bca468f) Signed-off-by: Steve Sakoman <steve@sakoman.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* libgcrypt: solve CVE-2021-33560 and CVE-2021-40528Marta Rybczynska2021-12-143-85/+163
| | | | | | | | | | | | | | | | | | | | | | | | | | | This change fixes patches for two issues reported in a research paper [1]: a side channel attack (*) and a cross-configuration attack (**). In this commit we add a fix for (*) that wasn't marked as a CVE initially upstream. A fix of (**) previosly available in OE backports is in fact fixing CVE-2021-40528, not CVE-2021-33560 as marked in the commit message. We commit the accual fix for CVE-2021-33560 and rename the existing fix with the correct CVE-2021-40528. For details of the mismatch and the timeline see [2] (fix of the documentation) and [3] (the related ticket upstream). [1] https://eprint.iacr.org/2021/923.pdf [2] https://dev.gnupg.org/rCb118681ebc4c9ea4b9da79b0f9541405a64f4c13 [3] https://dev.gnupg.org/T5328#149606 (From OE-Core rev: 0ce5c68933b52d2cfe9eea967d24d57ac82250c3) Signed-off-by: Marta Rybczynska <marta.rybczynska@huawei.com> Signed-off-by: Steve Sakoman <steve@sakoman.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* libunwind: Backport a fix for -fno-common option to compileKhem Raj2021-12-082-0/+421
| | | | | | | | | | | | | | | | | | | | | | [Khem Raj] defaults for gcc is to use -fno-common this ensures that it keeps building with gcc -fno-common Fixes src/arm/Ginit.c:60: multiple definition of `_U_dyn_info_list'; mi/.libs/dyn-info-list.o:/usr/src/debug/libunwind/1.4.0-r0/build/src/../../libunwind-1.4.0/src/mi/dyn-info-list.c:28: first defined here [Philippe Coval] Change and related patch ported to dunfell branch on 1.3.1 version (From OE-Core rev: 0c12a3a3008ec1202dff3b4986029dd1a4e8f9a7) Signed-off-by: Khem Raj <raj.khem@gmail.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org> Origin: https://github.com/openembedded/openembedded-core/commit/6cd2cf6525bcb241b3a2538e559fcef2a2084a7e Signed-off-by: Philippe Coval <philippe.coval@huawei.com> Signed-off-by: Steve Sakoman <steve@sakoman.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* vim: fix CVE-2021-3968 and CVE-2021-3973Ross Burton2021-12-082-0/+96
| | | | | | | | | | | | | Backport a fix for -3972, and whitelist -3968: it isn't valid as it fixes a bug which was introduced after 8.2. (From OE-Core rev: ba1ae7dcd2eeb57a6e288449a26a6121c6ccac5c) Signed-off-by: Ross Burton <ross.burton@arm.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org> (cherry picked from commit bec5caadfb53638748d8c41ce7230c2bf7808d27) Signed-off-by: Steve Sakoman <steve@sakoman.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* libpcre/libpcre2: correct SRC_URIAlexander Kanavin2021-12-022-2/+2
| | | | | | | | | | | | | http://ftp.pcre.org is down, take sources according to links on http://www.pcre.org (From OE-Core rev: a1bb6b60bbde7da4496db1a2f7e48bbfb637fa4e) Signed-off-by: Alexander Kanavin <alex@linutronix.de> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org> (cherry picked from commit 81ba0ba3e8d9c08b8dc69c24fb1d91446739229b) Signed-off-by: Steve Sakoman <steve@sakoman.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* gmp: fix CVE-2021-43618Ross Burton2021-12-022-0/+28
| | | | | | | | | | (From OE-Core rev: abf73599c5706a8553a4b1f3553313059c4d9c69) Signed-off-by: Ross Burton <ross.burton@arm.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org> (cherry picked from commit fb3b9a7f668a6ffd56a99e1e8b83cdbad2a4bc66) Signed-off-by: Steve Sakoman <steve@sakoman.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* vim: fix CVE-2021-3927 and CVE-2021-3928Ross Burton2021-12-023-0/+127
| | | | | | | | | | (From OE-Core rev: b3e4ae0b9fa44a6c604a6228f3e1b63a215aae74) Signed-off-by: Ross Burton <ross.burton@arm.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org> (cherry picked from commit 2001631e7a6edb7adc40ee4357466cc54472db71) Signed-off-by: Steve Sakoman <steve@sakoman.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* vim: add patch number to CVE-2021-3778 patchRoss Burton2021-12-021-6/+18
| | | | | | | | | | (From OE-Core rev: dc7789ac5277752060c7f5aeede5c4d861951e39) Signed-off-by: Ross Burton <ross.burton@arm.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org> (cherry picked from commit 222be29051a3543ac63a0eb07019e90d44429b16) Signed-off-by: Steve Sakoman <steve@sakoman.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* vim: fix CVE-2021-3796, CVE-2021-3872, and CVE-2021-3875Ross Burton2021-12-025-2/+344
| | | | | | | | | | | | Backport patches from upstream to fix these CVEs. (From OE-Core rev: 5b69e1116a553a38506b75f5d455ff52d57ce70b) Signed-off-by: Ross Burton <ross.burton@arm.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org> (cherry picked from commit b493eb4f9a6bb75a2f01a53b6c70762845bf79f9) Signed-off-by: Steve Sakoman <steve@sakoman.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* Revert "vim: fix 2021-3796"Steve Sakoman2021-12-021-50/+0
| | | | | | | | | | | This reverts commit 53ce5f292fd8d65fd89c977364ea6f7d813c7566. Reverting in preparation for fixes from master (From OE-Core rev: bf489893714d1c2d2e4694a5a1e313b661c9fdc4) Signed-off-by: Steve Sakoman <steve@sakoman.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* linunistring: Add missing gperf-native dependencyRichard Purdie2021-11-151-0/+1
| | | | | | | | | (From OE-Core rev: fc7dddf939b04dbd5b5d92ecf3a5c422ee5caf15) Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org> (cherry picked from commit 73d3efbaeb2f412ab8d3491d2da3f3124fc009f3) Signed-off-by: Steve Sakoman <steve@sakoman.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* meta: Add explict branch to git SRC_URIs, handle github url changesSteve Sakoman2021-11-1111-11/+11
| | | | | | | | | | | | | | | | | | | | This update was made with the convert-scruri.py script in scripts/contrib This script handles two emerging issues: 1. There is uncertainty about the default branch name in git going forward. To try and cover the different possible outcomes, add branch names to all git:// and gitsm:// SRC_URI entries. 2. Github are dropping support for git:// protocol fetching, so remap github urls as needed. For more details see: https://github.blog/2021-09-01-improving-git-protocol-security-github/ (From OE-Core rev: 827a805349f9732b2a5fa9184dc7922af36de327) Signed-off-by: Steve Sakoman <steve@sakoman.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* ca-certificates: update 20210119 -> 20211016Alexander Kanavin2021-11-034-62/+82
| | | | | | | | | | | (From OE-Core rev: 43aa25b523b2c11ce483ea22435196dfca259b30) Signed-off-by: Alexander Kanavin <alex@linutronix.de> Signed-off-by: Alexandre Belloni <alexandre.belloni@bootlin.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org> (cherry picked from commit c479b8a810d966d7267af1b4dac38a46f55fc547) Signed-off-by: Steve Sakoman <steve@sakoman.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* vim: fix 2021-3796Minjae Kim2021-11-031-0/+50
| | | | | | | | | | | | | | vim is vulnerable to Use After Free Problem: Checking first character of url twice. reference: https://github.com/vim/vim/commit/35a9a00afcb20897d462a766793ff45534810dc3 (From OE-Core rev: 53ce5f292fd8d65fd89c977364ea6f7d813c7566) Signed-off-by: Minjae Kim <flowergom@gmail.com> Signed-off-by: Steve Sakoman <steve@sakoman.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* curl: Whitelist CVE-2021-22897Ranjitsinh Rathod2021-11-031-0/+5
| | | | | | | | | | | | | CVE-2021-22897 is affecting only Windows, hence whitelisting this CVE. Link: https://security-tracker.debian.org/tracker/CVE-2021-22897 Link: https://ubuntu.com/security/CVE-2021-22897 (From OE-Core rev: 543a72e115340f3a7378b8b85bd48a0b495b3919) Signed-off-by: Ranjitsinh Rathod <ranjitsinh.rathod@kpit.com> Signed-off-by: Ranjitsinh Rathod <ranjitsinhrathod1991@gmail.com> Signed-off-by: Steve Sakoman <steve@sakoman.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* gnupg: Be deterministic about sendmailRichard Purdie2021-10-231-0/+1
| | | | | | | | | | | | | Set a path to where sendmail would exist making the output deterministic as it no longer depends on the build host and the presense of sendmail there. (From OE-Core rev: a8ec8c9eaed898c3cc719efd87a2f4296c6304a6) Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org> (cherry picked from commit 32e03a430f13960fe07f08c04eaa58017d977f6c) Signed-off-by: Steve Sakoman <steve@sakoman.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* gpgme: Use glibc provided closefrom API when availableKhem Raj2021-10-232-1/+26
| | | | | | | | | | | | | glibc 2.34+ has added this API new (From OE-Core rev: eaebf0884d7e1ffb8a14cc1ff947d0724e7bb6a1) Signed-off-by: Khem Raj <raj.khem@gmail.com> Signed-off-by: Alexandre Belloni <alexandre.belloni@bootlin.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org> (cherry picked from commit a2b2479d20d029f5a11dba8cf7f7ca3e4a5bbbe2) Signed-off-by: Steve Sakoman <steve@sakoman.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* libpsl: Add config knobs for runtime/builtin conversion choicesAndrej Valek2021-10-231-4/+3
| | | | | | | | | | | Based on d22d87b9c4ac85ffb3506e2acaf2a8a627f55e8e, but kept idn2 as default. (From OE-Core rev: c912cd493f02458d22c78791fc3175f613b8108e) Signed-off-by: Andrej Valek <andrej.valek@siemens.com> Signed-off-by: Steve Sakoman <steve@sakoman.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* rng-tools: add systemd-udev-settle wants to serviceClaudius Heine2021-10-231-0/+1
| | | | | | | | | | | | | | | | | | | | rngd needs to start after `systemd-udev-settle` in order for the kernel modules of the random source hardware to be loaded before it is started. However, since the `rngd.service` does not require or want `systemd-udev-settle.service` it might not be scheduled for start and the `After=systemd-udev-settle.service` there has no effect. Adding `Wants=systemd-udev-settle.service` provides a weak requirement to it, so that the `rngd` is started after it, if possible. (From OE-Core rev: 006b5221ed6dac9964f49a03a55de2e847118dc1) Signed-off-by: Claudius Heine <ch@denx.de> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org> (cherry picked from commit e9715d4234eb7b45dee8b323799014646f0a1b07) Signed-off-by: Steve Sakoman <steve@sakoman.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* vim: fix CVE-2021-3778Minjae Kim2021-10-072-0/+50
| | | | | | | | | | | vim is vulnerable to Heap-based Buffer Overflow reference: https://github.com/vim/vim/commit/65b605665997fad54ef39a93199e305af2fe4d7f (From OE-Core rev: 0fb9be3925f258a7e8009c581c1cf93ace2a498b) Signed-off-by: Steve Sakoman <steve@sakoman.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* libsoup-2.4: remove obsolete intltool dependencyRoss Burton2021-09-301-1/+1
| | | | | | | | | | | | This hasn't been needed since libsoup 2.65.2. (From OE-Core rev: bdaa86fa4636e4b48e7a001d969d2f9175fb1ff2) Signed-off-by: Ross Burton <ross.burton@arm.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org> (cherry picked from commit 250a3f9a804917c8a9427d0209365d27b1b8fa4a) Signed-off-by: Steve Sakoman <steve@sakoman.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* vim: Backport fix for CVE-2021-3770Richard Purdie2021-09-302-0/+209
| | | | | | | | | (From OE-Core rev: 8e5bb5f05cf171889ec2b34dcf24ff1985660074) Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org> (cherry picked from commit 54d3d023ce55ba4a7160ed25a283f0918e7d8e2e) Signed-off-by: Steve Sakoman <steve@sakoman.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* nettle: Security fix for CVE-2021-20305Armin Kuster2021-09-306-0/+496
| | | | | | | | | | | | | | | | | | Source: Debian.org MR: 110174 Type: Security Fix Disposition: Backport from https://sources.debian.org/patches/nettle/3.4.1-1+deb10u1/ ChangeID: 47746f3e58c03a62fef572797d0ae6e0cd865092 Description: Affects: Nettle < 3.7.2 Minor fixup for nettle_secp_224r1 to _nettle_secp_224r1 to match 3.5.1 (From OE-Core rev: 10f2333afd739669013a65112f6471f09e13d124) Signed-off-by: Armin Kuster <akuster@mvista.com> Signed-off-by: Steve Sakoman <steve@sakoman.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* curl: Fix CVE-2021-22946 and CVE-2021-22947, whitelist CVE-2021-22945Mike Crowe2021-09-304-1/+770
| | | | | | | | | | | | | | | | | | | | | | | | | | | curl v7.79.0 contained fixes for three CVEs: The description of CVE-2021-22945[1] contains: > This flaw was introduced in commit 2522903b79 but since MQTT support > was marked 'experimental' then and not enabled in the build by default > until curl 7.73.0 (October 14, 2020) we count that as the first flawed > version. which I believe means that curl v7.69.1 is not vulnerable. curl v7.69.1 is vulnerable to both CVE-2021-22946[2] and CVE-22947[3]. These patches are from Ubuntu 20.04's curl 7.68.0 package. The patches applied without conflicts, but I used devtool to regenerate them to avoid fuzz warnings. [1] https://curl.se/docs/CVE-2021-22945.html [2] https://curl.se/docs/CVE-2021-22946.html [3] https://curl.se/docs/CVE-2021-22947.html (From OE-Core rev: b9b343704afc28a6182f699ef17943afacd482a8) Signed-off-by: Mike Crowe <mac@mcrowe.com> Signed-off-by: Steve Sakoman <steve@sakoman.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* nettle: Security fix for CVE-2021-3580Armin Kuster2021-09-303-0/+442
| | | | | | | | | | | | | | | | | Source: https://git.lysator.liu.se/nettle/nettle MR: 112331 Type: Security Fix Disposition: Backport from https://git.lysator.liu.se/nettle/nettle/-/commit/0ad0b5df315665250dfdaa4a1e087f4799edaefe ChangeID: ffbbadbfa862e715ec7da4695d7db67484f8517a Description: Affects nettle < 3.7.3 (From OE-Core rev: ddcdb9baec74391844d5e3cf3c891d63d2eef865) Signed-off-by: Armin Kuster <akuster@mvista.com> Signed-off-by: Steve Sakoman <steve@sakoman.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* apr: Security fix for CVE-2021-35940Armin Kuster2021-09-302-0/+59
| | | | | | | | | | | | | | | | | | | | Source: https://dist.apache.org MR: 112793 Type: Security Fix Disposition: Backport from https://dist.apache.org/repos/dist/release/apr/patches/apr-1.7.0-CVE-2021-35940.patch ChangeID: c8247210204ffcc7d1425e3d60f077ad3dd54ebc Description: An out-of-bounds array read in the apr_time_exp*() functions was fixed in the Apache Portable Runtime 1.6.3 release (CVE-2017-12613). The fix for this issue was not carried forward to the APR 1.7.x branch, and hence version 1.7.0 regressed compared to 1.6.3 and is vulnerable to the same issue. (From OE-Core rev: 315262830bfe2bc8b2a9259541bb3a0bc83a2cdd) Signed-off-by: Armin Kuster <akuster@mvista.com> Signed-off-by: Steve Sakoman <steve@sakoman.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* libgcrypt: Security fix CVE-2021-33560Armin Kuster2021-09-302-0/+110
| | | | | | | | | | | | | | | | | Source: https://sources.debian.org/patches/libgcrypt20/1.8.4-5+deb10u1 MR: 111591 Type: Security Fix Disposition: Backport from https://sources.debian.org/data/main/libg/libgcrypt20/1.8.4-5%2Bdeb10u1/debian/patches/31_cipher-Fix-ElGamal-encryption-for-other-implementati.patch ChangeID: d066a9baacc0d967dd80ac54c684cde031ac686e Description: Affects before 1.8.8 and 1.9.x before 1.9.3 (From OE-Core rev: 7de5e19a668f268f0cc56617a9f5760054acb5f5) Signed-off-by: Armin Kuster <akuster@mvista.com> Signed-off-by: Steve Sakoman <steve@sakoman.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* vim: add option to disable NLS supportAndrej Valek2021-09-081-1/+3
| | | | | | | | | | | | | - Some distributions with UTF-8 locale have problem when National Language Support is enabled. Add there an option to disable it. (From OE-Core rev: 9224b01eaa46986b1c363a541e88f20387d8c30b) Signed-off-by: Andrej Valek <andrej.valek@siemens.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org> (cherry picked from commit da630d6d81a396c3e1635fbd7b8103df47ed2732) Signed-off-by: Steve Sakoman <steve@sakoman.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* lz4: Security Fix for CVE-2021-3520Armin Kuster2021-09-082-0/+28
| | | | | | | | | | | | | | | Source: https://github.com/lz4/lz4 MR: 111604 Type: Security Fix Disposition: Backport from https://github.com/lz4/lz4/commit/8301a21773ef61656225e264f4f06ae14462bca7#diff-7055e9cf14c488aea9837aaf9f528b58ee3c22988d7d0d81d172ec62d94a88a7 ChangeID: 58492f950164e75954a97cf084df6f9af3d88244 Description: (From OE-Core rev: 00acbc19a48e2b03c910ff5dc62e51eda32bdf03) Signed-off-by: Armin Kuster <akuster@mvista.com> Signed-off-by: Steve Sakoman <steve@sakoman.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* lzo: add CVE_PRODUCTMarta Rybczynska2021-09-011-0/+2
| | | | | | | | | | | | | lzo was missing CVE_PRODUCT and related CVEs (at least CVE-2014-4607) were not reported. (From OE-Core rev: 69e33b9eee6ae97208e766fd96353dfcb8c20bd5) Signed-off-by: Marta Rybczynska <marta.rybczynska@huawei.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org> (cherry picked from commit 366cf8201e36df1ac836e49de04ccda1f763ca9e) Signed-off-by: Steve Sakoman <steve@sakoman.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* gnupg: upgrade 2.2.26 -> 2.2.27Wang Mingyu2021-09-011-1/+1
| | | | | | | | | | | | | | | (From OE-Core rev: 90798e892fd3e0d2ef77a7ba64a33ea9f8ef317b) (From OE-Core rev: 97348726aea3ee088f48715df0e64a172665855d) Signed-off-by: Wang Mingyu <wangmy@cn.fujitsu.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org> (cherry picked from commit 33a997a80a56fba4138780fadda231ae4fd751ea) [gnupg 2.2 is an LTS release so this series are all bug fixes. https://lists.gnupg.org/pipermail/gnupg-announce/2021q1/000452.html] Signed-off-by: Armin Kuster <akuster@mvista.com> Signed-off-by: Steve Sakoman <steve@sakoman.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* gnupg: update 2.2.23 -> 2.2.26Alexander Kanavin2021-09-014-15/+13
| | | | | | | | | | | | | (From OE-Core rev: eb7ad793d8c2e924adccc62e7680bb1cac640e89) (From OE-Core rev: 09b4ccb6c2b2048f92eea82a2291e92c7d9ec5ff) Signed-off-by: Alexander Kanavin <alex.kanavin@gmail.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org> (cherry picked from commit df0bb1cb96389d534b53faf677a0f6ee30dd672d) Signed-off-by: Armin Kuster <akuster@mvista.com> Signed-off-by: Steve Sakoman <steve@sakoman.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* gnupg: uprev 2.2.22 -> 2.2.23Saul Wold2021-09-011-1/+1
| | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | Source: poky.org MR: 105607 Type: Security Fix Disposition: Backport from http://git.yoctoproject.org/cgit/cgit.cgi/poky/commit/meta/recipes-support/gnupg?h=hardknott&id=0c06506d42f9e1f43a54a178cda47cfea3f12f81 ChangeID: 4341d0331368d6cd51d635d2c70555b3dce61792 Description: This addresses CVE-2020-25125 and provides some other minor updates and translations. Updated commits for reference: e234d04c3 Werner Koch Release 2.2.23 aeb8272ca Werner Koch gpg: Fix AEAD preference list overflow 038314665 Werner Koch po: auto update 1a4b0fd79 Yuri Chornoivan po: Update Ukrainian translation 93d10403a Jakub Bogusz po: Update Polish translation a8a8105bc Werner Koch po: Add key-check.c to the list of translatable sources. cad9955ac Petr Pisar po: Update Czech translation. 896c528ba Werner Koch gpg: Fix segv importing certain keys. 0a9665187 NIIBE Yutaka scd: Fix a regression for OpenPGP card. bcae9cd4e Nagy Ferenc László po: Minor update to the Hungarian translation. d2fe2ffd7 Werner Koch sm: Fix a bug in the rfc2253 parser f799b3ddb Werner Koch Post release updates (From OE-Core rev: 965683336816eba7cb0548e59faf224f74b306b1) (From OE-Core rev: 4079feb6dc2876cc7f2d0a5582be98e01188c2d7) Signed-off-by: Saul Wold <saul.wold@windriver.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org> (cherry picked from commit 0c06506d42f9e1f43a54a178cda47cfea3f12f81) Signed-off-by: Armin Kuster <akuster@mvista.com> Signed-off-by: Steve Sakoman <steve@sakoman.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* gnupg: update 2.2.21 -> 2.2.22Alexander Kanavin2021-09-014-14/+12
| | | | | | | | | | | | | (From OE-Core rev: ad9f9fd5609c2014454c73045bc603c9883977e3) (From OE-Core rev: 5c02b4bcf3243aac017ca2edbc0af5ac0f6e06b7) Signed-off-by: Alexander Kanavin <alex.kanavin@gmail.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org> (cherry picked from commit 33eade06ebb327be80eef278835053759ffe23fa) Signed-off-by: Armin Kuster <akuster@mvista.com> Signed-off-by: Steve Sakoman <steve@sakoman.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* gnupg: upgrade 2.2.20 -> 2.2.21Richard Purdie2021-09-013-15/+14
| | | | | | | | | | | | (From OE-Core rev: 1aeb32228d92568e90f313a2a027c6790937eb8a) (From OE-Core rev: 08186dd7594820dbb7e9c7f7385672917882b262) Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org> (cherry picked from commit 50e1649a320f2e631da9e6393efb8459fd979e88) Signed-off-by: Armin Kuster <akuster@mvista.com> Signed-off-by: Steve Sakoman <steve@sakoman.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* aspell: fix CVE-2019-25051Lee Chee Yang2021-08-182-1/+104
| | | | | | | | | | (From OE-Core rev: 6c93507e92e55f1171ff2efd5a61bcf85265f790) Signed-off-by: Lee Chee Yang <chee.yang.lee@intel.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org> (cherry picked from commit 297f8c4eb4ff209b5ea69910902d216d86dbe2bf) Signed-off-by: Steve Sakoman <steve@sakoman.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* curl: Fix CVE-2021-22924 and CVE-2021-22925Mike Crowe2021-08-103-0/+272
| | | | | | | | | | | | | | | | | | | | | | | | | | curl v7.78 contained fixes for five CVEs: CVE-2021-22922[1] and CVE-2021-22923[2] are only present when support for metalink is enabled. EXTRA_OECONF contains "--without-libmetalink" so these fixes are unnecessary. CVE-2021-22926[3] only affects builds for MacOS. CVE-2021-22924[4] and CVE-2021-22925[5] are both applicable. Take the patches from Ubuntu 20.04 curl_7.68.0-1ubuntu2.6 package which is close enough that the patch for CVE-2021-22924 applies without conflicts.. [1] https://curl.se/docs/CVE-2021-22922.html [2] https://curl.se/docs/CVE-2021-22923.html [3] https://curl.se/docs/CVE-2021-22926.html [4] https://curl.se/docs/CVE-2021-22924.html [5] https://curl.se/docs/CVE-2021-22925.html (From OE-Core rev: 3631da82b3542df1c1e4bbd499fc2dbe67f5f3ec) Signed-off-by: Mike Crowe <mac@mcrowe.com> Signed-off-by: Steve Sakoman <steve@sakoman.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* curl: Fix for CVE-2021-22898Neetika Singh2021-08-102-0/+27
| | | | | | | | | | | | Applied trivial patch for cve issue CVE-2021-22898 Link: https://github.com/curl/curl/commit/39ce47f219b09c380b81f89fe54ac586c8db6bde (From OE-Core rev: ba99fce9354555e556158a0af8ec809ae00cb62b) Signed-off-by: Neetika.Singh <Neetika.Singh@kpit.com> Signed-off-by: Steve Sakoman <steve@sakoman.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* gnutls: fix CVE-2021-20231 CVE-2021-20232Lee Chee Yang2021-06-113-0/+134
| | | | | | | | (From OE-Core rev: 38a0c77bf576caa3ac54934d141e489599d1b906) Signed-off-by: Lee Chee Yang <chee.yang.lee@intel.com> Signed-off-by: Steve Sakoman <steve@sakoman.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* boost: fix do_fetch failureStefan Ghinea2021-05-221-1/+1
| | | | | | | | | | | | | | | Bintray service has been discontinued causing boost do_fetch to fail: WARNING: boost-1.72.0-r0 do_fetch: Failed to fetch URL https://dl.bintray.com/boostorg/release/1.76.0/source/boost_1_72_0.tar.bz2, attempting MIRRORS if available (From OE-Core rev: ea7c3d5dce5e89ed746480b53789546222c961b5) Signed-off-by: Stefan Ghinea <stefan.ghinea@windriver.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org> (cherry picked from commit 6a76da15ece9d27fca20ace12db4978092e042b7) Signed-off-by: Steve Sakoman <steve@sakoman.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* db: update CVE_PRODUCTChen Qi2021-05-201-1/+1
| | | | | | | | | | | | | Update CVE_PRODUCT to also include 'berkeley_db'. For example, CVE-2020-2981 uses 'berkeley_db'. (From OE-Core rev: 753e6510df01fb4d71f46639bef06e1361f87170) Signed-off-by: Chen Qi <Qi.Chen@windriver.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org> (cherry picked from commit ad799b109716ccd2f44dcf7a6a4cfcbd622ea661) Signed-off-by: Steve Sakoman <steve@sakoman.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* libevent: Increase ptest timing tolerance 50 ms -> 100 msYi Fan Yu2021-05-132-0/+34
| | | | | | | | | | | | | | | | Adjusting the tolerance to a more reasonable time given the load on the AB and given the high amount(100) of events some of the tests like `common_timeout` generates. [YOCTO #14163] (From OE-Core rev: 3c59989b7a09f412704f90480c3726a0cb7df746) Signed-off-by: Yi Fan Yu <yifan.yu@windriver.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org> (cherry picked from commit 38b36d2b90d570149e63816e68f457aea28a5092) Signed-off-by: Steve Sakoman <steve@sakoman.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* diffoscope: add native libraries to LD_LIBRARY_PATHAlexander Kanavin2021-05-131-0/+1
| | | | | | | | | | | | | | | | | Reversal of global setting in previous commit necessitates a local fix, otherwise, this happens: File "/home/pokybuild/yocto-worker/reproducible-debian/build/build-st-52142/tmp/work/x86_64-linux/diffoscope-native/172-r0/recipe-sysroot-native/usr/lib/python3.9/ctypes/__init__.py", line 392, in __getitem__ func = self._FuncPtr((name_or_ordinal, self)) AttributeError: nativepython3: undefined symbol: archive_errno (From OE-Core rev: 0f4531275c1e332de81b31b89e52f588fc34b14a) Signed-off-by: Alexander Kanavin <alex.kanavin@gmail.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org> (cherry picked from commit 87884d9938829d5ae5d250f483c749e00cd83322) Signed-off-by: Steve Sakoman <steve@sakoman.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* ptest-runner: libgcc must be installed for pthread_cancel to workJose Quaresma2021-05-131-0/+2
| | | | | | | | | | | | | | | | | This only affects glibc systems and have been found on runqemu core-image-minimal with gstreamer ptest-runner STOP: ptest-runner libgcc_s.so.1 must be installed for pthread_cancel to work Aborted (From OE-Core rev: b7435fae07c7f6859e951d4796486b4cc65d44bc) Signed-off-by: Jose Quaresma <quaresma.jose@gmail.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org> (cherry picked from commit 1cb679e6a4528a2cef16f65342d5e65adb14cb16) Signed-off-by: Steve Sakoman <steve@sakoman.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* ca-certificates: Fix openssl runtime cert dependenciesKhem Raj2021-04-301-3/+3
| | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | With commit dc778c70449ee5401b5a24ad18b22b88338c47c5, dependency was moved to openssl-bin which in itself was a fine change, but dropping dependency on openssl too should have been kept along, dropping this meant that openssl binary wont be able to validate secure connections as the CApath files wont be installed, which infact are required for openssl bins to work, following call e.g. fails $ openssl s_client -connect google.com:443 .... New, TLSv1.3, Cipher is TLS_AES_256_GCM_SHA384 Server public key is 256 bit Secure Renegotiation IS NOT supported Compression: NONE Expansion: NONE No ALPN negotiated Early data was not sent Verify return code: 20 (unable to get local issuer certificate) .... The local issuer certs are not found in default location /usr/lib/ssh-1.1/certs, this dir and its content is installed by openssl package therefore re-add the dependency on openssl (From OE-Core rev: ba2774dc6ba119094861c0723858e4b47e9b7eed) Signed-off-by: Khem Raj <raj.khem@gmail.com> Cc: Andrei Gherzan <andrei@gherzan.ro> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org> (cherry picked from commit eaf377315efc73d6ffe361372a873918b3bb3bf5) Signed-off-by: Steve Sakoman <steve@sakoman.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* curl: Patch CVE-2021-22876 & CVE-2021-22890Mike Crowe2021-04-233-0/+525
| | | | | | | | | | | Take patches from Ubuntu 20.04 7.68.0-1ubuntu2.5, which is close enough that they apply without conflicts. (From OE-Core rev: 134a27d05f06791b738bb801e68b6916477add04) Signed-off-by: Mike Crowe <mac@mcrowe.com> Signed-off-by: Steve Sakoman <steve@sakoman.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* diffoscope: Upgrade 168 -> 172Richard Purdie2021-04-231-1/+1
| | | | | | | | | | | | | In particular 170 includes rpm header fixes which stop the webpages for rpm diffs breaking web browsers and are important in the context of the autobuilder. (From OE-Core rev: 3b04da3a02b746241196f1fe42a9a345212cfc07) Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org> (cherry picked from commit 275738c3f2116de9b812b46e00d80b4de6975d7f) Signed-off-by: Steve Sakoman <steve@sakoman.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* diffoscope: Upgrade 136 -> 168Richard Purdie2021-04-232-23/+24
| | | | | | | | | Needed to support reproducible build testing on autobuilder (From OE-Core rev: c9ce8ef2ff29ed87703b9262d661d916595b2c38) Signed-off-by: Steve Sakoman <steve@sakoman.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* iso-codes: fix protocol in SRC_URIMartin Jansa2021-03-281-1/+1
| | | | | | | | | | | | | | | | | | | | | | | | * it doesn't listen on http and the redirect sometimes doesn't work WARNING: iso-codes-4.6.0-r0 do_fetch: Failed to fetch URL git://salsa.debian.org/iso-codes-team/iso-codes.git;protocol=http;branch=main;, attempting MIRRORS if available The protocol should be changed to https, like all other salsa.debian.org pulls are, so that it doesn't depend on mirrors.bbclass to resolve this. meta/classes/mirrors.bbclass:git://salsa.debian.org/.*     git://salsa.debian.org/PATH;protocol=https \n \ from log.do_fetch: DEBUG: Fetcher accessed the network with the command LANG=C git -c core.fsyncobjectfiles=0 fetch -f --progress http://salsa.debian.org/iso-codes-team/iso-codes.git refs/*:refs/* fatal: unable to access 'http://salsa.debian.org/iso-codes-team/iso-codes.git/': Couldn't connect to server WARNING: Failed to fetch URL git://salsa.debian.org/iso-codes-team/iso-codes.git;protocol=http;branch=main;, attempting MIRRORS if available ... warning: redirecting to https://salsa.debian.org/iso-codes-team/iso-codes.git/ (From OE-Core rev: e739b039aebcd1ca839b0460e950d5b8bc2e3cdb) Signed-off-by: Martin Jansa <Martin.Jansa@gmail.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org> (cherry picked from commit 749eeb8cfaa8ffcfda29f3f06a77debaf6304288) Signed-off-by: Steve Sakoman <steve@sakoman.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* meta/recipes-support: Add HOMEPAGE / DESCRIPTIONDorinda2021-03-183-0/+3
| | | | | | | | | | | | | | | Added missing HOMEPAGE and DESCRIPTION found using the test command `oe-selftest -r distrodata.Distrodata.test_missing_homepg` [YOCTO #13471] (From OE-Core rev: 41b106617387a642338ab2ef3565ea5d48ce5685) Signed-off-by: Dorinda Bassey <dorindabassey@gmail.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org> (cherry picked from commit 325db7fea11315e8dd53274853f33b716247d1bf) Signed-off-by: Steve Sakoman <steve@sakoman.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>