summaryrefslogtreecommitdiffstats
path: root/meta
Commit message (Collapse)AuthorAgeFilesLines
* openssh: Fix CVE-2021-28041sana kazi2021-10-072-0/+21
| | | | | | | | | | | | | | Added patch to fix CVE-2021-28041. Link: http://archive.ubuntu.com/ubuntu/pool/main/o/openssh/openssh_8.2p1-4ubuntu0.3.debian.tar.xz (From OE-Core rev: 969e14a6849a4ec9030d09059e8d81dce0ff0c49) Signed-off-by: Sana Kazi <Sana.Kazi@kpit.com> Signed-off-by: Sana Kazi <sanakazisk19@gmail.com> Signed-off-by: Steve Sakoman <steve@sakoman.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* vim: fix CVE-2021-3778Minjae Kim2021-10-072-0/+50
| | | | | | | | | | | vim is vulnerable to Heap-based Buffer Overflow reference: https://github.com/vim/vim/commit/65b605665997fad54ef39a93199e305af2fe4d7f (From OE-Core rev: 0fb9be3925f258a7e8009c581c1cf93ace2a498b) Signed-off-by: Steve Sakoman <steve@sakoman.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* connman: add CVE_PRODUCTSteve Sakoman2021-09-301-0/+2
| | | | | | | | | Upstream database uses both "connman" and "connection_manager" to report CVEs (From OE-Core rev: 8e7c8e43260682efafabc50c757b9c2daff98f13) Signed-off-by: Steve Sakoman <steve@sakoman.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* libsoup-2.4: remove obsolete intltool dependencyRoss Burton2021-09-301-1/+1
| | | | | | | | | | | | This hasn't been needed since libsoup 2.65.2. (From OE-Core rev: bdaa86fa4636e4b48e7a001d969d2f9175fb1ff2) Signed-off-by: Ross Burton <ross.burton@arm.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org> (cherry picked from commit 250a3f9a804917c8a9427d0209365d27b1b8fa4a) Signed-off-by: Steve Sakoman <steve@sakoman.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* testimage: symlink the task log and qemu console log to tmp/log/oeqaAlexander Kanavin2021-09-301-2/+10
| | | | | | | | | | | | | | | | This makes it easier for the AB scripts (particularly, collect-results) to access and archive these items, as they can contain useful information when ptests or other qemu tests fail (and also if they don't fail). [YOCTO #14518] (From OE-Core rev: bdad1bdfec7fa86a6550f8aeb4e74029599df6d5) Signed-off-by: Alexander Kanavin <alex@linutronix.de> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org> (cherry picked from commit 1965b344abcff0ba584136f929b4a14645f1585e) Signed-off-by: Steve Sakoman <steve@sakoman.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* core-image-sato: Fix runqemu error for qemuarmv5Jon Mason2021-09-301-0/+1
| | | | | | | | | | | | | | | | | | When attempting to execute runqemu on qemuarmv5, the following error is encountered: runqemu - ERROR - Failed to run qemu: qemu-system-arm: versatilepb: memory size must not exceed 256MB To work around this, limit the QB_MEM size for qemuarmv5, similar to what is being done for qemumips. (From OE-Core rev: 4b4131f28dd4d0f61d92d0c0bb0e058a755f65b6) Signed-off-by: Jon Mason <jdmason@kudzu.us> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org> (cherry picked from commit 6450138afebffcc55ab32afadd5fb979274fff2b) Signed-off-by: Steve Sakoman <steve@sakoman.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* Update mailing list addressJon Mason2021-09-302-2/+2
| | | | | | | | | | (From OE-Core rev: 0e61fb4f00b1024a96c18f33825110a426a4f984) Signed-off-by: Jon Mason <jdmason@kudzu.us> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org> (cherry picked from commit 83169c33f7585da25560784f79eaad2c6f029f3c) Signed-off-by: Steve Sakoman <steve@sakoman.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* bash: Ensure deterministic buildRichard Purdie2021-09-301-0/+5
| | | | | | | | | | | | | Bash keeps a count of the number of times make was invoked on a directory and changes the output versioning accordingly. We want deterministic output so disable this behaviour. (From OE-Core rev: 8ca4fad65d267c178a416546486c8422001115b0) Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org> (cherry picked from commit 13a039e03195a47c750d5901e96fe81cf523481f) Signed-off-by: Steve Sakoman <steve@sakoman.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* useradd: Ensure preinst data is expanded correctly in pkgdataRichard Purdie2021-09-301-0/+4
| | | | | | | | | | | | | | | | | | | | | The preinst data in pkgdata will not expand out the ${XXX_PARAM} variables since they don't use a package suffix. It happens that the final expansion used for the packages is corrected by a second trip through the datastore. The first version is used for calculation of the task output hash and recent improvements in hash reuse showed this data wasn't using included in the hashes, meaning for example builds with dynamic IDs were mixing sstate with builds using static IDs. The result was a mess. Fix this by expanding the data in the preinst correctly to use the package specific _PARAM values. (From OE-Core rev: fbd5a1f877d805d810562985c7a5dac4a5761263) Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org> (cherry picked from commit 375430f249e7e0b6622e566e2478b40ba7e606ab) Signed-off-by: Steve Sakoman <steve@sakoman.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* rpm: Handle proper return value to avoid major issuesRanjitsinh Rathod2021-09-301-11/+14
| | | | | | | | | | | | | | | | | 0001-rpm-rpmio.c-restrict-virtual-memory-usage-if-limit-s.patch changed to avoid critical issues Handled return values of getrlimit() and lzma_cputhreads() functions to avoid unexpected behaviours like devide by zero and potential read of uninitialized variable 'virtual_memory' Upstream-Status: Pending [merge of multithreading patches to upstream] (From OE-Core rev: ad080aadbc409c99511d602e0531952b96c06bbf) Signed-off-by: Ranjitsinh Rathod <ranjitsinh.rathod@kpit.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org> (cherry picked from commit 5aae9c2cb464350bc443a0f60fd6602942e61f46) Signed-off-by: Steve Sakoman <steve@sakoman.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* linux-yocto/5.4: update to v5.4.144Bruce Ashfield2021-09-303-18/+18
| | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | Updating linux-yocto/5.4 to the latest korg -stable release that comprises the following commits: c6bf0ed9d1a7 Linux 5.4.144 0634c0f91995 audit: move put_tree() to avoid trim_trees refcount underflow and UAF cab0003311a0 net: don't unconditionally copy_from_user a struct ifreq for socket ioctls 6752b3b0628e Revert "parisc: Add assembly implementations for memset, strlen, strcpy, strncpy and strcat" 67871ada3a53 Revert "floppy: reintroduce O_NDELAY fix" d7f7eca72ecc btrfs: fix NULL pointer dereference when deleting device by invalid id e644da7ace0f arm64: dts: qcom: msm8994-angler: Fix gpio-reserved-ranges 85-88 4f76285f6df8 KVM: x86/mmu: Treat NX as used (not reserved) for all !TDP shadow MMUs 620681d7201a net: dsa: mt7530: fix VLAN traffic leaks again 38adbf21f37e bpf: Fix cast to pointer from integer of different size warning 812ee47ad76e bpf: Track contents of read-only maps as scalars f4418015201b vt_kdsetmode: extend console locking 8a19e0045086 btrfs: fix race between marking inode needs to be logged and log syncing f3a1ac258ebc net/rds: dma_map_sg is entitled to merge entries ad6a2bc7588a drm/nouveau/disp: power down unused DP links during init 689179c462d8 drm: Copy drm_wait_vblank to user before returning 18ceb99f8483 qed: Fix null-pointer dereference in qed_rdma_create_qp() f1a0db49abd5 qed: qed ll2 race condition fixes 73ba9e4ece4b vringh: Use wiov->used to check for read/write desc order ee52acae6fb5 virtio_pci: Support surprise removal of virtio pci device be9b79e84154 virtio: Improve vq->broken access to avoid any compiler optimization 0d4ba693db48 opp: remove WARN when no valid OPPs remain baf56a1d8199 perf/x86/intel/uncore: Fix integer overflow on 23 bit left shift of a u32 0ad96094ab90 usb: gadget: u_audio: fix race condition on endpoint stop c5c2b4ca5035 drm/i915: Fix syncmap memory leak 2f3cefa6abf0 net: hns3: fix get wrong pfc_en when query PFC configuration 6f0c0b35e277 net: hns3: fix duplicate node in VLAN list 951805c23dff net: hns3: clear hardware resource when loading driver 08162f65642c rtnetlink: Return correct error on changing device netns f58e42d1928c net: marvell: fix MVNETA_TX_IN_PRGRS bit number 45454400a647 xgene-v2: Fix a resource leak in the error handling path of 'xge_probe()' 53b480e68c1c ip_gre: add validation for csum_start bb8ca7e2e67e RDMA/efa: Free IRQ vectors on error flow e29565b4515e e1000e: Fix the max snoop/no-snoop latency for 10M 8a21e84334ec IB/hfi1: Fix possible null-pointer dereference in _extend_sdma_tx_descs() 944a50f56f1b RDMA/bnxt_re: Add missing spin lock initialization 28b189541027 scsi: core: Fix hang of freezing queue between blocking and running device 628c582854d3 usb: dwc3: gadget: Stop EP0 transfers during pullup disable d9da281c8f9e usb: dwc3: gadget: Fix dwc3_calc_trbs_left() 21880abf19ba USB: serial: option: add new VID/PID to support Fibocom FG150 2e098e91eeec Revert "USB: serial: ch341: fix character loss at high transfer rates" 16b281a70a10 can: usb: esd_usb2: esd_usb2_rx_event(): fix the interchange of the CAN RX and TX error counters 765437d1f078 mm, oom: make the calculation of oom badness more accurate 1cccf5c03077 mmc: sdhci-msm: Update the software timeout value for sdhc aec1e470d906 ovl: fix uninitialized pointer read in ovl_lookup_real_one() 57bd5b59f1ce once: Fix panic when module unload 5892f910f401 netfilter: conntrack: collect all entries in one cycle 7c95c89b6929 ARC: Fix CONFIG_STACKDEPOT a6b049aeefa8 net: qrtr: fix another OOB Read in qrtr_endpoint_post (From OE-Core rev: dc1209f35369ea57d507356e19e64654df197b94) Signed-off-by: Bruce Ashfield <bruce.ashfield@gmail.com> Signed-off-by: Steve Sakoman <steve@sakoman.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* linux-yocto/5.4: update to v5.4.143Bruce Ashfield2021-09-303-18/+18
| | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | Updating linux-yocto/5.4 to the latest korg -stable release that comprises the following commits: fd80923202c6 Linux 5.4.143 4bf194158102 netfilter: nft_exthdr: fix endianness of tcp option cast e4fd994f02c5 fs: warn about impending deprecation of mandatory locks 41c7f46c89f6 mm: memcontrol: fix occasional OOMs due to proportional memory.low reclaim 1a3aa81444d3 mm, memcg: avoid stale protection values when cgroup is above protection 9c1c449dcca0 ASoC: intel: atom: Fix breakage for PCM buffer address setup 846ba58a7c06 PCI: Increase D3 delay for AMD Renoir/Cezanne XHCI 548b75f4905e btrfs: prevent rename2 from exchanging a subvol with a directory from different parents 0fc6a9c2025b ipack: tpci200: fix memory leak in the tpci200_register 280d66b31797 ipack: tpci200: fix many double free issues in tpci200_pci_probe cb7aa5103146 slimbus: ngd: reset dma setup during runtime pm abce32d0f7f4 slimbus: messaging: check for valid transaction id 0786d315f55c slimbus: messaging: start transaction ids from 1 instead of zero 20c2f141b1e5 tracing / histogram: Fix NULL pointer dereference on strcmp() on NULL event name 8fbfebe188c0 ALSA: hda - fix the 'Capture Switch' value change notifications 85e60614d1f6 mmc: dw_mmc: Fix hang on data CRC error 4f6c9caf7b6c ovl: add splice file read write helper 85813f1f9e86 iavf: Fix ping is lost after untrusted VF had tried to change MAC a498115dcd9c i40e: Fix ATR queue selection 1b8a8fba7853 ovs: clear skb->tstamp in forwarding path 84dbbf5482e3 net: mdio-mux: Handle -EPROBE_DEFER correctly 453486e79ed2 net: mdio-mux: Don't ignore memory allocation errors 6b70c67849bb net: qlcnic: add missed unlock in qlcnic_83xx_flash_read32 da92ce364595 virtio-net: use NETIF_F_GRO_HW instead of NETIF_F_LRO 9aeadce8e33b virtio-net: support XDP when not more queues 3ed7cf8386c9 vrf: Reset skb conntrack connection on VRF rcv 447b16028956 bnxt_en: Add missing DMA memory barriers c9566df334d0 ptp_pch: Restore dependency on PCI a73b9aa14269 net: 6pack: fix slab-out-of-bounds in decode_data 2bc75713434b bnxt: disable napi before canceling DIM a9fb0f155980 bnxt: don't lock the tx queue from napi poll 1fe038030cc8 bpf: Clear zext_dst of dead insns 73a45f75a07b vhost: Fix the calculation in vhost_overflow() b9a59636c4bf virtio: Protect vqs list access b264e37b3517 dccp: add do-while-0 stubs for dccp_pr_debug macros 9112ebc2990a cpufreq: armada-37xx: forbid cpufreq for 1.2 GHz variant cb9a9d5fe636 iommu: Check if group is NULL before remove device 911a8141efdd Bluetooth: hidp: use correct wait queue when removing ctrl_wait 5b14c1f16e2d drm/amd/display: Fix Dynamic bpp issue with 8K30 with Navi 1X f92dc3a89dd8 net: usb: lan78xx: don't modify phy_device state concurrently be7043679967 ARM: dts: nomadik: Fix up interrupt controller node names 69aa1a1a569f scsi: core: Fix capacity set to zero after offlinining device 935de7ec7a4d scsi: core: Avoid printing an error if target_alloc() returns -ENXIO 7a721a1e1885 scsi: scsi_dh_rdac: Avoid crash during rdac_bus_attach() 9900e06ae6e6 scsi: megaraid_mm: Fix end of loop tests for list_for_each_entry() e37cf26bd56d dmaengine: of-dma: router_xlate to return -EPROBE_DEFER if controller is not yet available 12d1322d93a6 ARM: dts: am43x-epos-evm: Reduce i2c0 bus speed for tps65218 11145efd295b dmaengine: usb-dmac: Fix PM reference leak in usb_dmac_probe() 9c97a0539288 dmaengine: xilinx_dma: Fix read-after-free bug when terminating transfers fc566b5a21f5 USB: core: Avoid WARNings for 0-length descriptor requests 1bd505c814cc media: drivers/media/usb: fix memory leak in zr364xx_probe 705660a6d98d media: zr364xx: fix memory leaks in probe() 79dff2a3f41a media: zr364xx: propagate errors from zr364xx_start_readpipe() 7305d6d4078f mtd: cfi_cmdset_0002: fix crash when erasing/writing AMD cards 23f77ad13f81 ath9k: Postpone key cache entry deletion for TXQ frames reference it c6feaf806da6 ath: Modify ath_key_delete() to not need full key entry b7d593705eb4 ath: Export ath_hw_keysetmac() add283e2517a ath9k: Clear key cache explicitly on disabling hardware 0c049ce432b3 ath: Use safer key clearing with key cache entries 172b91bbbb49 x86/fpu: Make init_fpstate correct with optimized XSAVE 81d152c8daf8 ext4: fix EXT4_MAX_LOGICAL_BLOCK macro (From OE-Core rev: 75b56eb2822d268918cf17783ad2a0cda1a5323f) Signed-off-by: Bruce Ashfield <bruce.ashfield@gmail.com> Signed-off-by: Steve Sakoman <steve@sakoman.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* iputils: Fix regression of arp table updateVisa Hankala2021-09-302-0/+80
| | | | | | | | | | | | Backport a fix from iputils 20210202 to make arp table updating work again. Fixes: 77c5792aa5e7 ("iputils: fix various arping regressions") (From OE-Core rev: 9df63cd89939b2f4e0b7ea983db8c047e987ff26) Signed-off-by: Visa Hankala <visa@hankala.org> Signed-off-by: Steve Sakoman <steve@sakoman.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* vim: Backport fix for CVE-2021-3770Richard Purdie2021-09-302-0/+209
| | | | | | | | | (From OE-Core rev: 8e5bb5f05cf171889ec2b34dcf24ff1985660074) Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org> (cherry picked from commit 54d3d023ce55ba4a7160ed25a283f0918e7d8e2e) Signed-off-by: Steve Sakoman <steve@sakoman.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* tar: ignore node-tar CVEsArmin Kuster2021-09-301-0/+1
| | | | | | | | | | | | | | These three CVEs are specific to the Node package node-tar. exclude: CVE-2021-37701 CVE-2021-37712 CVE-2021-37713 (From OE-Core rev: 8653ed5bc02c794944372be5c4ba785a7739f6d0) Signed-off-by: Armin Kuster <akuster808@gmail.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org> (cherry picked from commit 9f9317a02d73c1e5aea026683a037e52c996c7bb) Signed-off-by: Steve Sakoman <steve@sakoman.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* squashfs-tools: fix CVE-2021-40153Kai Kang2021-09-302-0/+254
| | | | | | | | | | | | | | | | | | | | | | | | | | | | Source: http://git.yoctoproject.org/poky.git MR: 113126 Type: Security Fix Disposition: Backport from http://git.yoctoproject.org/cgit/cgit.cgi/poky/commit/?h=hardknott&id=cfc17a7ab5d3b0d6354a7194b8c8746c501959d9 ChangeID: cfc17a7ab5d3b0d6354a7194b8c8746c501959d9 Description: Backport patch to fix CVE-2021-40153, and remove version update in unsquashfs.c for compatible. CVE: CVE-2021-40153 Ref: * https://security-tracker.debian.org/tracker/CVE-2021-40153 (From OE-Core rev: 09de4ef3f33540069a37e9fe6e13081984b77511) (From OE-Core rev: 48303d1c93cfcadf80830d07597805cc41d5f7e9) Signed-off-by: Kai Kang <kai.kang@windriver.com> Signed-off-by: Anuj Mittal <anuj.mittal@intel.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org> Signed-off-by: Armin Kuster <akuster@mvista.com> Signed-off-by: Steve Sakoman <steve@sakoman.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* nettle: Security fix for CVE-2021-20305Armin Kuster2021-09-306-0/+496
| | | | | | | | | | | | | | | | | | Source: Debian.org MR: 110174 Type: Security Fix Disposition: Backport from https://sources.debian.org/patches/nettle/3.4.1-1+deb10u1/ ChangeID: 47746f3e58c03a62fef572797d0ae6e0cd865092 Description: Affects: Nettle < 3.7.2 Minor fixup for nettle_secp_224r1 to _nettle_secp_224r1 to match 3.5.1 (From OE-Core rev: 10f2333afd739669013a65112f6471f09e13d124) Signed-off-by: Armin Kuster <akuster@mvista.com> Signed-off-by: Steve Sakoman <steve@sakoman.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* curl: Fix CVE-2021-22946 and CVE-2021-22947, whitelist CVE-2021-22945Mike Crowe2021-09-304-1/+770
| | | | | | | | | | | | | | | | | | | | | | | | | | | curl v7.79.0 contained fixes for three CVEs: The description of CVE-2021-22945[1] contains: > This flaw was introduced in commit 2522903b79 but since MQTT support > was marked 'experimental' then and not enabled in the build by default > until curl 7.73.0 (October 14, 2020) we count that as the first flawed > version. which I believe means that curl v7.69.1 is not vulnerable. curl v7.69.1 is vulnerable to both CVE-2021-22946[2] and CVE-22947[3]. These patches are from Ubuntu 20.04's curl 7.68.0 package. The patches applied without conflicts, but I used devtool to regenerate them to avoid fuzz warnings. [1] https://curl.se/docs/CVE-2021-22945.html [2] https://curl.se/docs/CVE-2021-22946.html [3] https://curl.se/docs/CVE-2021-22947.html (From OE-Core rev: b9b343704afc28a6182f699ef17943afacd482a8) Signed-off-by: Mike Crowe <mac@mcrowe.com> Signed-off-by: Steve Sakoman <steve@sakoman.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* nettle: Security fix for CVE-2021-3580Armin Kuster2021-09-303-0/+442
| | | | | | | | | | | | | | | | | Source: https://git.lysator.liu.se/nettle/nettle MR: 112331 Type: Security Fix Disposition: Backport from https://git.lysator.liu.se/nettle/nettle/-/commit/0ad0b5df315665250dfdaa4a1e087f4799edaefe ChangeID: ffbbadbfa862e715ec7da4695d7db67484f8517a Description: Affects nettle < 3.7.3 (From OE-Core rev: ddcdb9baec74391844d5e3cf3c891d63d2eef865) Signed-off-by: Armin Kuster <akuster@mvista.com> Signed-off-by: Steve Sakoman <steve@sakoman.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* qemu: fix CVE-2021-3682Sakib Sajal2021-09-302-0/+42
| | | | | | | | | | | | | | | | | | | | Source: https://git.yoctoproject.org/git/poky MR: 112369 Type: Security Fix Disposition: Backport from http://git.yoctoproject.org/cgit/cgit.cgi/poky/commit/meta/recipes-devtools/qemu?id=48960ce56265e9ec7ec352c0d0fcde6ed44569be ChangeID: 799afc7adf3f2c915751744b618e38cccb01d854 Description: (From OE-Core rev: e16cd155c5ef7cfe8b4d3a94485cb7b13fd95036) (From OE-Core rev: f515c00c995b90a6d583f0e6162aa8fba8005a67) Signed-off-by: Sakib Sajal <sakib.sajal@windriver.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org> (cherry picked from commit 48960ce56265e9ec7ec352c0d0fcde6ed44569be) Signed-off-by: Armin Kuster <akuster@mvista.com> Signed-off-by: Steve Sakoman <steve@sakoman.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* qemu: Security fix for CVE-2020-28916Armin Kuster2021-09-302-0/+49
| | | | | | | | | | | | | | | | | Source: qemu.org MR: 107262 Type: Security Fix Disposition: Backport from https://git.qemu.org/?p=qemu.git;a=commit;h=c2cb511634012344e3d0fe49a037a33b12d8a98a ChangeID: 3024b894ab045c1a74ab2276359d5e599ec9e822 Description: Affects qemu < 5.0.0 (From OE-Core rev: 55aa94e9185ecd93612c64cdd982a89d633284e2) Signed-off-by: Armin Kuster <akuster@mvista.com> Signed-off-by: Steve Sakoman <steve@sakoman.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* qemu: Security fix for CVE-2020-27617Armin Kuster2021-09-302-0/+50
| | | | | | | | | | | | | | | | | Source: qemu.org MR: 106462 Type: Security Fix Disposition: Backport from https://git.qemu.org/?p=qemu.git;a=commit;h=7564bf7701f00214cdc8a678a9f7df765244def1 ChangeID: b9dc1b656c07d6a0aecaf7680ed33801bd5f6352 Description: Affects qemu < 5.2.0 (From OE-Core rev: be31eb87299b883306c1823ad632d6ada237dc05) Signed-off-by: Armin Kuster <akuster@mvista.com> Signed-off-by: Steve Sakoman <steve@sakoman.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* qemu: Security fix CVE-2020-12829Armin Kuster2021-09-306-0/+721
| | | | | | | | | | | | | | | | | Source: qemu.org MR: 105490 Type: Security Fix Disposition: Backport from https://git.qemu.org/?p=qemu.git;a=commit;h=b15a22bbcbe6a78dc3d88fe3134985e4cdd87de4 ChangeID: 6e222b766fc67c76cdc311d02cc47801992d0e66 Description: Affect qemu < 5.0.0 (From OE-Core rev: 7cd5c38b6d078c22519ad6b6e89caa9c1aa5ecd4) Signed-off-by: Armin Kuster <akuster@mvista.com> Signed-off-by: Steve Sakoman <steve@sakoman.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* libsndfile: Security fix for CVE-2021-3246Armin Kuster2021-09-303-0/+82
| | | | | | | | | | | | | | | Source: https://github.com/libsndfile/libsndfile MR: 112098 Type: Security Fix Disposition: Backport from https://github.com/libsndfile/libsndfile/pull/713 ChangeID: 10d137de063b7a1e543ee96fbcf948945a452869 Description: (From OE-Core rev: f999bac187a935821f8580f3c5b1d08107ba9851) Signed-off-by: Armin Kuster <akuster@mvista.com> Signed-off-by: Steve Sakoman <steve@sakoman.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* apr: Security fix for CVE-2021-35940Armin Kuster2021-09-302-0/+59
| | | | | | | | | | | | | | | | | | | | Source: https://dist.apache.org MR: 112793 Type: Security Fix Disposition: Backport from https://dist.apache.org/repos/dist/release/apr/patches/apr-1.7.0-CVE-2021-35940.patch ChangeID: c8247210204ffcc7d1425e3d60f077ad3dd54ebc Description: An out-of-bounds array read in the apr_time_exp*() functions was fixed in the Apache Portable Runtime 1.6.3 release (CVE-2017-12613). The fix for this issue was not carried forward to the APR 1.7.x branch, and hence version 1.7.0 regressed compared to 1.6.3 and is vulnerable to the same issue. (From OE-Core rev: 315262830bfe2bc8b2a9259541bb3a0bc83a2cdd) Signed-off-by: Armin Kuster <akuster@mvista.com> Signed-off-by: Steve Sakoman <steve@sakoman.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* libgcrypt: Security fix CVE-2021-33560Armin Kuster2021-09-302-0/+110
| | | | | | | | | | | | | | | | | Source: https://sources.debian.org/patches/libgcrypt20/1.8.4-5+deb10u1 MR: 111591 Type: Security Fix Disposition: Backport from https://sources.debian.org/data/main/libg/libgcrypt20/1.8.4-5%2Bdeb10u1/debian/patches/31_cipher-Fix-ElGamal-encryption-for-other-implementati.patch ChangeID: d066a9baacc0d967dd80ac54c684cde031ac686e Description: Affects before 1.8.8 and 1.9.x before 1.9.3 (From OE-Core rev: 7de5e19a668f268f0cc56617a9f5760054acb5f5) Signed-off-by: Armin Kuster <akuster@mvista.com> Signed-off-by: Steve Sakoman <steve@sakoman.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* build-appliance-image: Update to dunfell head revisionyocto-3.1.11dunfell-23.0.11Richard Purdie2021-09-151-1/+1
| | | | | | (From OE-Core rev: c7d2281eb6cda9c1637c20b3540b142073bca235) Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* build-appliance-image: Update to dunfell head revisionRichard Purdie2021-09-151-1/+1
| | | | | | (From OE-Core rev: 49ca1f62cc17c951b7737a4ee3c236f732bc8ebe) Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* go: Several Security fixesArmin Kuster2021-09-144-0/+330
| | | | | | | | | | | | | | | | | | | | | | Source: golang.org MR: 111958, 112390, 112393 Type: Security Fix Disposition: Backport from https://github.com/golang/go.git ChangeID: 662d021814f025b3d768a04864498486f94819a7 Description: Affects < 1.16.5 Fixes: CVE-2021-33196 CVE-2021-33197 CVE-2021-34558 (From OE-Core rev: 1eaac89b0384cc39ea489a3b7ea58eab6b23240b) Signed-off-by: Armin Kuster <akuster@mvista.com> Signed-off-by: Steve Sakoman <steve@sakoman.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* xserver-xorg: Security fix for CVE-2020-14360/-25712Armin Kuster2021-09-143-0/+236
| | | | | | | | | | | | | | | | | | Source: https://gitlab.freedesktop.org/xorg/xserver MR: 108223, Type: Security Fix Disposition: Backport from https://gitlab.freedesktop.org/xorg/xserver/-/commit/446ff2d3177087b8173fa779fa5b77a2a128988b and https://gitlab.freedesktop.org/xorg/xserver/-/commit/87c64fc5b0db9f62f4e361444f4b60501ebf67b9 ChangeID: 496c2a2d80e4f8fff9b0d3148fca70c090cec31e Description: affects < 1.20.10 Fixes CVE-2020-14360 and CVE-2020-25712 (From OE-Core rev: ee4a4f9053909f820de48a48750bda92170aaf86) Signed-off-by: Armin Kuster <akuster@mvista.com> Signed-off-by: Steve Sakoman <steve@sakoman.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* go: Exclude CVE-2021-29923 from report listRichard Purdie2021-09-141-0/+6
| | | | | | | | | | | | | | Upstream don't believe it is a signifiant real world issue and will only fix in 1.17 onwards. Therefore exclude it from our reports. https://github.com/golang/go/issues/30999#issuecomment-910470358 (From OE-Core rev: 9dfc6abbb83f8792fbfa1acb9c0fe4ab23872d8f) Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org> (cherry picked from commit 5bd5faf0c34b47b2443975d66b71482d2380a01a) Signed-off-by: Steve Sakoman <steve@sakoman.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* flex: Add CVE-2019-6293 to exclusions for checksRichard Purdie2021-09-142-4/+5
| | | | | | | | | | | | | | | CVE is effectively disputed - yes there is stack exhaustion but no bug and it is building the parser, not running it, effectively similar to a compiler ICE. Upstream no plans to address and there is no security issue. https://github.com/westes/flex/issues/414 (From OE-Core rev: b939b005b06be58a276d565f755ee2d8f3e5dfc1) Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org> (cherry picked from commit 0cae5d7a24bedf6784781b62cbb3795a44bab4d1) Signed-off-by: Steve Sakoman <steve@sakoman.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* dbus: upgrade 1.12.18 -> 1.12.20Wang Mingyu2021-09-143-2/+2
| | | | | | | | | | | | | | | | | | | | | | | | | | | | | | Source: https://git.openembedded.org/openembedded-core MR: 108825 Type: Security Fix Disposition: Backport from https://git.openembedded.org/openembedded-core/commit/meta/recipes-core/dbus?id=bfaef91e77cd54e4f642e966903aac3f3291c325 ChangeID: bfaef91e77cd54e4f642e966903aac3f3291c325 Description: Bugz only update Includes fix for CVE-2020-35512 ab88811768 (HEAD, tag: dbus-1.12.20) v1.12.20 5757fd5480 Update NEWS f3b2574f0c userdb: Reference-count DBusUserInfo, DBusGroupInfo <- cve fix 37b36d49a6 userdb: Make lookups return a const pointer 732284d530 Solaris and derivatives do not adjust cmsg_len on MSG_CTRUNC 1f8c42c7cd Start 1.12.20 development (From OE-Core rev: bfaef91e77cd54e4f642e966903aac3f3291c325) (From OE-Core rev: 4cebabf1007762872510c5065a2a718a89687734) Signed-off-by: Wang Mingyu <wangmy@cn.fujitsu.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org> (cherry picked from commit bfaef91e77cd54e4f642e966903aac3f3291c325) Signed-off-by: Armin Kuster <akuster@mvista.com> Signed-off-by: Steve Sakoman <steve@sakoman.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* dbus,dbus-test: Move common parts to dbus.incOvidiu Panait2021-09-143-64/+47
| | | | | | | | | | | | | | | | | | | | | | | | dbus and dbus-test share the same source code and base configuration options, so factor out the common parts into dbus.inc. This way we can eliminate the need to keep the two recipes in sync. When they are not properly in sync (e.g. when dbus recipe has extra patches/config options that are not duplicated in dbus-test) ptest testsuite will actually test a slightly different codebase. This is due to the fact that dbus-test does not run the testsuite against the system libdbus library, but instead it generates a local libdbus.so that needs to configured/compiled as close as possible to the system one. (From OE-Core rev: 1cde2935526d2eec7d6b17a6c622647b0c132439) (From OE-Core rev: 6c90e4dd59eb06058d14deeb9aa87717fd88ab09) Signed-off-by: Ovidiu Panait <ovidiu.panait@windriver.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org> (cherry picked from commit 44ae5d8d6f26fda4ab1a3fef9fc49d74e4ac89f0) Signed-off-by: Armin Kuster <akuster808@gmail.com> Signed-off-by: Steve Sakoman <steve@sakoman.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* dbus-test: Remove EXTRA_OECONF_X configsOvidiu Panait2021-09-141-4/+0
| | | | | | | | | | | | | | | | | | | | | X specific configs are already handled through PACKAGECONFIG: PACKAGECONFIG ??= "${@bb.utils.filter('DISTRO_FEATURES', 'systemd x11', d)}" ... PACKAGECONFIG[x11] = "--with-x --enable-x11-autolaunch,--without-x --disable-x11-autolaunch, virtual/libx11 libsm" Remove duplicated EXTRA_OECONF_X args. (From OE-Core rev: 7dc107b05a29f8a3e8903d73f84ef8069f68af6f) (From OE-Core rev: d747c666ed563488af0b894d4e3236335aa2a8bf) Signed-off-by: Ovidiu Panait <ovidiu.panait@windriver.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org> (cherry picked from commit 036e3436e51a44de3fc9b4b8e5b1ff149e3aaa9d) Signed-off-by: Armin Kuster <akuster808@gmail.com> Signed-off-by: Steve Sakoman <steve@sakoman.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* dbus-test: upgrade 1.12.16 -> 1.12.18Wang Mingyu2021-09-141-2/+2
| | | | | | | | | | | | | (From OE-Core rev: 839695e0c1b0c0fcfbb924c2b174c4a638067a32) (From OE-Core rev: 296746f58dd1b4839c953a7b1eb4aed22e407c29) Signed-off-by: Wang Mingyu <wangmy@cn.fujitsu.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org> (cherry picked from commit 5cbf053481642a820b9f4c6bed9ac79246719087) Signed-off-by: Armin Kuster <akuster808@gmail.com> Signed-off-by: Steve Sakoman <steve@sakoman.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* dbus: upgrade 1.12.16 -> 1.12.18Wang Mingyu2021-09-142-81/+2
| | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | (From OE-Core rev: 8d33a2a4e4b6ff8f831523e5b1b16ead6b29cc79) (From OE-Core rev: 7337d7e4faf20a513c065c44d7d9d472334452b2) Signed-off-by: Wang Mingyu <wangmy@cn.fujitsu.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org> (cherry picked from commit a62471f0641551717a260c67690d3a7d280ac028) [Bug fix only update, drop cve patch now included a0926ef86f (tag: dbus-1.12.18) Prepare 1.12.18 8bc1381819 fdpass test: Assert that we don't leak file descriptors 272d484283 sysdeps-unix: On MSG_CTRUNC, close the fds we did receive <- cve fix 31297172f1 Update NEWS 041d579139 dbus-daemon test: Don't test fd limits if in an unprivileged container 55b3f71376 Update NEWS ced04aabc7 doxygen: fix example for dbus_message_append_args 3e40637b10 Update NEWS 3e0ea34966 cmake: Add X11 include path for tools d0992805d7 doc: replace dbus-send's --address with --peer and --bus dd32f6b617 Update NEWS d251fe7850 Merge branch 'cherry-pick-b034b83b' into 'dbus-1.12' 2c6b0ad7f6 bus: Don't explicitly clear BusConnections.monitors df0c675b93 Merge branch 'cherry-pick-bf71a58e' into 'dbus-1.12' beb79b94fb doc: Fix environment variable name in dbus-daemon(1) eab5d4a420 Start 1.12.18 development] Signed-off-by: Armin Kuster <akuster808@gmail.com> Signed-off-by: Steve Sakoman <steve@sakoman.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* rt-tests: set branch name in SRC_URINicolas Dechesne2021-09-101-1/+1
| | | | | | | | | | | | | | | | | Upstream repo no longer has 'master' branch, and switched to 'main'. To avoid issue such as: ERROR: rt-tests-1_1.1-r0 do_fetch: Fetcher failure: Unable to find revision dff174f994f547a5785d32454865f140daacb0f5 in branch master even from upstream we need to set the default branch name to 'main' in the recipe. (From OE-Core rev: ed52bea54f135b7b5367a24bb3861d9bc0c53117) Signed-off-by: Nicolas Dechesne <nicolas.dechesne@linaro.org> Signed-off-by: Steve Sakoman <steve@sakoman.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* oeqa/runtime/parselogs: Make DVD ata error apply to all qemux86 machinesRichard Purdie2021-09-101-1/+1
| | | | | | | | | | | | | | This log checking fix is needed for both qemux86 and qemux86-64 so move to the common section. [YOCTO #14528] (From OE-Core rev: e47fcdd767f97d788b5bf749815d902215520edc) Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org> (cherry picked from commit 2475ce68f0bc1f342c75364dfcfaf7f30499badf) Signed-off-by: Steve Sakoman <steve@sakoman.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* lighttpd: Add patch for reuse large memory chunksPurushottam Choudhary2021-09-104-6/+265
| | | | | | | | | | | | | | | | | | | | | Added 0001-core-reuse-large-mem-chunks-fix-mem-usage-fixes-3033.patch to fix large memory usage for large file downloads from dynamic backends reuse or release large memory chunks. Also, added patch to set default chunk size 8k earlier it was 4k. This issue is caused by a bug in the lighttpd 1.4.55 version and has been fixed in lighttpd 1.4.58. Hence, it is not needed for master and hardknott branch because lighttpd has 1.4.59 version. Link: https://redmine.lighttpd.net/projects/lighttpd/repository/14/revisions/7ba521ffb4959f6f74a609d5d4acafc29a038337 Link: https://git.lighttpd.net/lighttpd/lighttpd1.4/commit/304e46d4f808c46cbb025edfacf2913a30ce8855 (From OE-Core rev: d3ac63230b98251d67a75a67456b769b6a002df0) Signed-off-by: Purushottam Choudhary <purushottamchoudhary29@gmail.com> Signed-off-by: Steve Sakoman <steve@sakoman.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* xdg-utils: Add fix for CVE-2020-27748Richard Purdie2021-09-102-0/+59
| | | | | | | | | | | Backport an upstream patch for the CVE. (From OE-Core rev: 5042a4116a024bbc320d97ea29b21a589dea9942) Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org> (cherry picked from commit 87191ed0303f6552865ad1edcacd674c57f2010c) Signed-off-by: Steve Sakoman <steve@sakoman.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* gdk-pixbuf: fix CVE-2021-20240Changqing Li2021-09-102-0/+41
| | | | | | | | | | | | | | | | | | | | | Source: https://git.openembedded.org/openembedded-core MR: 111543 Type: Security Fix Disposition: Backport from https://git.openembedded.org/openembedded-core/commit/meta/recipes-gnome/gdk-pixbuf?h=hardknott&id=bd08e4d179979937604c196b4047f59c5499a960 ChangeID: bd08e4d179979937604c196b4047f59c5499a960 Description: (From OE-Core rev: bd08e4d179979937604c196b4047f59c5499a960) (From OE-Core rev: c7b6a3fef6aa04bb1d264326e483e8a3d3350ca2) Signed-off-by: Changqing Li <changqing.li@windriver.com> Signed-off-by: Anuj Mittal <anuj.mittal@intel.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org> (cherry picked from commit de631334ccd2d6af74ed795228394ee2b7218403) Signed-off-by: Armin Kuster <akuster@mvista.com> Signed-off-by: Steve Sakoman <steve@sakoman.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* layer.conf: fix syntax error in PATH settingMatt Madison2021-09-081-1/+1
| | | | | | | | | | | | | | | | | | | Commit 05a87be51b44608ce4f77ac332df90a3cd2445ef introduced a Python conditional expression when updating PATH that generates syntax warnings in bitbake-cookerdaemon.log: Var <PATH[:=]>:1: SyntaxWarning: "is not" with a literal. Did you mean "!="? Fix this by using the more appropriate '!=' comparison operator. (From OE-Core rev: b46b059a306b2823624e64adecded9f76430471a) Signed-off-by: Matt Madison <matt@madison.systems> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org> (cherry picked from commit 2e753a12cf6bb98f9e0940e5ed6255ce8c538eed) Signed-off-by: Steve Sakoman <steve@sakoman.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* vim: add option to disable NLS supportAndrej Valek2021-09-081-1/+3
| | | | | | | | | | | | | - Some distributions with UTF-8 locale have problem when National Language Support is enabled. Add there an option to disable it. (From OE-Core rev: 9224b01eaa46986b1c363a541e88f20387d8c30b) Signed-off-by: Andrej Valek <andrej.valek@siemens.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org> (cherry picked from commit da630d6d81a396c3e1635fbd7b8103df47ed2732) Signed-off-by: Steve Sakoman <steve@sakoman.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* lz4: Security Fix for CVE-2021-3520Armin Kuster2021-09-082-0/+28
| | | | | | | | | | | | | | | Source: https://github.com/lz4/lz4 MR: 111604 Type: Security Fix Disposition: Backport from https://github.com/lz4/lz4/commit/8301a21773ef61656225e264f4f06ae14462bca7#diff-7055e9cf14c488aea9837aaf9f528b58ee3c22988d7d0d81d172ec62d94a88a7 ChangeID: 58492f950164e75954a97cf084df6f9af3d88244 Description: (From OE-Core rev: 00acbc19a48e2b03c910ff5dc62e51eda32bdf03) Signed-off-by: Armin Kuster <akuster@mvista.com> Signed-off-by: Steve Sakoman <steve@sakoman.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* cpio: backport fix for CVE-2021-38185Ross Burton2021-09-082-0/+582
| | | | | | | | | | (From OE-Core rev: d1b4b4b6104e7b94ba49e61774c772a9181a67f6) Signed-off-by: Ross Burton <ross.burton@arm.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org> (cherry picked from commit 4accf77ea5b5810cb2330acc6773690ec1b1c71b) Signed-off-by: Steve Sakoman <steve@sakoman.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* sdk: Decouple default install path from built in pathRichard Purdie2021-09-084-3/+7
| | | | | | | | | | | | | | | | | Add SDKPATHINSTALL which is used as the default install location of the SDK instead of SDKPATH. This means the default install path isn't encoded into every SDK binary, meaning if a date is used there the entire SDK doesn't have to rebuild. Most distros can switch to only customise SDKPATHINSTALL meaning more sstate reuse too. [YOCTO #14100] (From OE-Core rev: 33a5714592bf41a26fcd7e8ff595b45538082431) Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org> (cherry picked from commit bc4ee5453560dcefc4a4ecc5657df5cc1666e153) Signed-off-by: Steve Sakoman <steve@sakoman.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* selftest: disable virgl headless testAlexander Kanavin2021-09-011-0/+1
| | | | | | | | | | | | | | | | Crashes in mesa when using vgem kernel module (in the absence of real GPU) have been observed in dunfell (they do not happen in master): https://bugzilla.yoctoproject.org/show_bug.cgi?id=14527 Let's focus on making host-accelerated virtualized graphics work well in master and upcoming releases (the issue is not seen there). (From OE-Core rev: 448e0271ed831582bb5833486fc17b131676fb53) Signed-off-by: Alexander Kanavin <alex.kanavin@gmail.com> Signed-off-by: Steve Sakoman <steve@sakoman.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* parselogs.py: ignore intermittent CD/DVDROM identification failureBruce Ashfield2021-09-011-0/+1
| | | | | | | | | | | | | | | | | | | | | | | | | | | We don't use the CD/DVD ROM drive in any of our tests, but it periodically fails discovery and that leads to a QA error: [ 6.403477] ata3.00: failed to IDENTIFY (I/O error, err_mask=0x4) The only way to disable the optical ROM drive in qemu is to use the '-nodefaults' option, which disables the CDROM (among other things). We can't be sure that none of our tests, or extended users are relying on default devices, so using that option is more of a risk than adding the message to our ignore list. To date, no one has sent a patch to just disable the optical drive (either in qemu or the BIOS), but that is something we could consider in the future. [YOCTO #14528] (From OE-Core rev: ae65f4a6a10ad9ca7cf94d653b3b07039b483e72) Signed-off-by: Bruce Ashfield <bruce.ashfield@gmail.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org> (cherry picked from commit 143fc5504539c69752ca87717507c197a8920ce5) Signed-off-by: Steve Sakoman <steve@sakoman.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* qemurunner.py: handle getOutput() having nothing to readAlexander Kanavin2021-09-011-1/+4
| | | | | | | | | | (From OE-Core rev: 6f3a8e259ecf6934b32a264661422a6872aca2ef) Signed-off-by: Alexander Kanavin <alex.kanavin@gmail.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org> (cherry picked from commit f4abfdeea175cfcadd6f73a69a676632ab4334a6) Signed-off-by: Steve Sakoman <steve@sakoman.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>