summaryrefslogtreecommitdiffstats
Commit message (Collapse)AuthorAgeFilesLines
* ref-manual/variables.rst: fix the description of STAGING_DIRkirkstoneAdam Blank17 hours1-1/+1
| | | | | | | | | | | | | There is no single "recipe-sysroots" directory, but rather many "recipe-sysroot*" directories. (From yocto-docs rev: eca2cb23eb1fd4186d1f5cadc3280d73e8f52631) Signed-off-by: Adam Blank <adam.blank.g@gmail.com> Signed-off-by: Antonin Godard <antonin.godard@bootlin.com> (cherry picked from commit f2d6e228409cb1dd1dbf339c405699ac6d3900be) Signed-off-by: Antonin Godard <antonin.godard@bootlin.com> Signed-off-by: Steve Sakoman <steve@sakoman.com>
* ref-manual/structure: document the auto.conf fileAntonin Godard17 hours1-0/+9
| | | | | | | | | | | | Add documentation for auto.conf, which is used by external tools for automatically setting variables. (From yocto-docs rev: 707b29352838792c635b39c8b5c20c519b10b832) Signed-off-by: Antonin Godard <antonin.godard@bootlin.com> (cherry picked from commit 134e54a75e0144c4629f702c6f43e92ed1f12dce) Signed-off-by: Antonin Godard <antonin.godard@bootlin.com> Signed-off-by: Steve Sakoman <steve@sakoman.com>
* dev-manual/building.rst: add note about externalsrc variables absolute pathsTalel BELHAJ SALEM17 hours1-0/+5
| | | | | | | | | | (From yocto-docs rev: a0ffc6296e7349367fa6e6e615b74e2017a1a67e) Signed-off-by: Talel BELHAJ SALEM <bhstalel@gmail.com> Signed-off-by: Antonin Godard <antonin.godard@bootlin.com> (cherry picked from commit 33166d70b6ad093bd95ffccafc0b07820682f656) Signed-off-by: Antonin Godard <antonin.godard@bootlin.com> Signed-off-by: Steve Sakoman <steve@sakoman.com>
* ref-manual/variables.rst: fix the description of KBUILD_DEFCONFIGAdam Blank17 hours1-2/+1
| | | | | | | | | | | | Remove some leftover confusing mention of KMACHINE. (From yocto-docs rev: 972f61f12f2b33fc518cf8c3e3da5bf71e1b1cb9) Signed-off-by: Adam Blank <adam.blank.g@gmail.com> Signed-off-by: Antonin Godard <antonin.godard@bootlin.com> (cherry picked from commit 582ee9e0b4930aea03255542b3d3913df19af8b0) Signed-off-by: Antonin Godard <antonin.godard@bootlin.com> Signed-off-by: Steve Sakoman <steve@sakoman.com>
* kernel-dev/common.rst: fix the in-tree defconfig descriptionAdam Blank17 hours1-7/+3
| | | | | | | | | | | | | | | The description of the relation between KBUILD_DEFCONFIG and SRC_URI is reversed. In fact it is the SRC_URI provided defconfig which will be dropped by the kernel-yocto class if both are provided. (From yocto-docs rev: 6efc3ca5491722072fd394bae92d827791ef6bc3) Signed-off-by: Adam Blank <adam.blank.g@gmail.com> Signed-off-by: Antonin Godard <antonin.godard@bootlin.com> (cherry picked from commit a808420655a0976ba08f013f468cf80f379b1d89) Signed-off-by: Antonin Godard <antonin.godard@bootlin.com> Signed-off-by: Steve Sakoman <steve@sakoman.com>
* test-manual/yocto-project-compatible.rst: fix a typoAntonin Godard17 hours1-1/+1
| | | | | | | | | | | | Fix a typo in yocto-project-compatible.rst. Reviewed-by: Quentin Schulz <quentin.schulz@cherry.de> (From yocto-docs rev: 95f31030628d0f7681401b1de6fb8e7a362963c1) Signed-off-by: Antonin Godard <antonin.godard@bootlin.com> (cherry picked from commit a84c234acfedfa714419006c743405e2f9acaedc) Signed-off-by: Antonin Godard <antonin.godard@bootlin.com> Signed-off-by: Steve Sakoman <steve@sakoman.com>
* contributor-guide: submit-changes: make "Crediting contributors" part of ↵Quentin Schulz17 hours1-25/+29
| | | | | | | | | | | | | | | | | | | | | | | "Commit your changes" There's no need to differentiate crediting contributors from committing your changes, so let's simply make it the last step of "Commit your changes" section. This simply indents the text so it's now part of "Commit your changes" list instead of the main list in the "Implement and commit changes" section. Because of this reorganisation, the instruction to use "git commit --amend" to add the contributors is moved to a note, and the first few sentences are reworded to better match the wording of other items in the "Commit your changes" list of instructions. (From yocto-docs rev: 5ce7ae8f655f45dec80e68398911f117920f5eb2) Signed-off-by: Quentin Schulz <quentin.schulz@cherry.de> Signed-off-by: Antonin Godard <antonin.godard@bootlin.com> (cherry picked from commit eff4d14e28d323ebfdaeb0c5c805b5f1e2ad153d) Signed-off-by: Antonin Godard <antonin.godard@bootlin.com> Signed-off-by: Steve Sakoman <steve@sakoman.com>
* contributor-guide: submit-changes: number instruction list in commit your ↵Quentin Schulz17 hours1-76/+76
| | | | | | | | | | | | | | | changes ... so that it's clear that you need to read and follow each and every instruction in this list. (From yocto-docs rev: 4799ffa5170a5f9e12350634bcdfca6f531ea937) Signed-off-by: Quentin Schulz <quentin.schulz@cherry.de> Signed-off-by: Antonin Godard <antonin.godard@bootlin.com> (cherry picked from commit c628a489f081925fabaabb5acac6752251150269) Signed-off-by: Antonin Godard <antonin.godard@bootlin.com> Signed-off-by: Steve Sakoman <steve@sakoman.com>
* contributor-guide: submit-changes: reword commit message instructionsQuentin Schulz17 hours1-9/+9
| | | | | | | | | | | | | | | | | | | | | | | | | | | | | This should hopefully make it clearer what is expected from the contributor. This follows my understanding of git-commit(1)[1] where the following is a git commit message: """ git commit title git commit description """ I'm putting the "Fixes [YOCTO" line in "body of the commit message" so it's understood as being different from the git commit description so that the note admonition allowing us to have an empty commit description doesn't apply to the "Fixes [YOCTO" line. [1] https://www.man7.org/linux/man-pages/man1/git-commit.1.html#DISCUSSION (From yocto-docs rev: f817ef5542adc2ce830e22dd04424b9d5d5ed5c5) Signed-off-by: Quentin Schulz <quentin.schulz@cherry.de> Signed-off-by: Antonin Godard <antonin.godard@bootlin.com> (cherry picked from commit b84903a760350bd118c56ea9ce4e98039edf6e55) Signed-off-by: Antonin Godard <antonin.godard@bootlin.com> Signed-off-by: Steve Sakoman <steve@sakoman.com>
* contributor-guide: submit-changes: make the Cc tag follow kernel guidelinesQuentin Schulz17 hours1-1/+1
| | | | | | | | | | | | | | | The kernel docs specifies[1] a Cc: tag and not CC: tag, so let's align with that. [1] https://www.kernel.org/doc/html/latest/process/submitting-patches.html#when-to-use-acked-by-cc-and-co-developed-by (From yocto-docs rev: 87721121d9dc95e2de110cadee4538e2ea4ff7c3) Signed-off-by: Quentin Schulz <quentin.schulz@cherry.de> Signed-off-by: Antonin Godard <antonin.godard@bootlin.com> (cherry picked from commit f800fef4e9e2c1d3584ac49be8324638d2923b17) Signed-off-by: Antonin Godard <antonin.godard@bootlin.com> Signed-off-by: Steve Sakoman <steve@sakoman.com>
* contributor-guide: submit-changes: align CC tag descriptionQuentin Schulz17 hours1-1/+1
| | | | | | | | | | | | | | The other tag descriptions have the double colon outside of the highlight, and start the sentence with a lowercase word, so let's align the CC tag with those. (From yocto-docs rev: 9764dc8ff26883684f3e993cfa821116ee2e6d95) Signed-off-by: Quentin Schulz <quentin.schulz@cherry.de> Signed-off-by: Antonin Godard <antonin.godard@bootlin.com> (cherry picked from commit f116e93fb335e9d0f85891c4cb501bcf55b18ccf) Signed-off-by: Antonin Godard <antonin.godard@bootlin.com> Signed-off-by: Steve Sakoman <steve@sakoman.com>
* contributor-guide: submit-changes: clarify example with Yocto bug IDQuentin Schulz17 hours1-0/+2
| | | | | | | | | | | | | | | | | | | | | | | | | | | | The example could be understood as the content of the commit message once the editor (git config core.editor) opens, where the first line is the actual commit title and not the commit description. This example would make the Fixes line the commit title, which is not what we want. In short, according to my understanding of git-commit(1): The following is a git commit message: """ git commit title git commit description """ Reported-by: Barne Carstensen <barne.carstensen@danfoss.com> (From yocto-docs rev: db54a8bd56f38c532498e0f624fcceb60d2b9ea7) Signed-off-by: Quentin Schulz <quentin.schulz@cherry.de> Signed-off-by: Antonin Godard <antonin.godard@bootlin.com> (cherry picked from commit a5862406bf3230befe9db9f2539bbbc86c02015d) Signed-off-by: Antonin Godard <antonin.godard@bootlin.com> Signed-off-by: Steve Sakoman <steve@sakoman.com>
* contributor-guide: submit-changes: fix improper bold stringQuentin Schulz17 hours1-1/+1
| | | | | | | | | | | | | | | I don't know what was the initial intent but this doesn't seem right, so let's remove the bold formatting. Fixes: 4abe87cb20d3 ("contributor-guide: submit-changes: detail commit and patch creation") Cc: Michael Opdenacker <michael.opdenacker@rootcommit.com> (From yocto-docs rev: 508a1b7d905dabe8a36361da8e346040db4cca2a) Signed-off-by: Quentin Schulz <quentin.schulz@cherry.de> Signed-off-by: Antonin Godard <antonin.godard@bootlin.com> (cherry picked from commit 6c499b3796a578a0fe4c319c9547b4321b0d41df) Signed-off-by: Antonin Godard <antonin.godard@bootlin.com> Signed-off-by: Steve Sakoman <steve@sakoman.com>
* libhandy: update git branch nameGyorgy Sarvari17 hours1-1/+1
| | | | | | | | | Master branch was renamed to main. (From OE-Core rev: 2285f30e643f52511c328e4f6e1f0c042bea4110) Signed-off-by: Gyorgy Sarvari <skandigraun@gmail.com> Signed-off-by: Steve Sakoman <steve@sakoman.com>
* python3-jinja2: upgrade 3.1.4 -> 3.1.6Soumya Sambu17 hours1-1/+4
| | | | | | | | | | | | | | | | | Includes fix for - CVE-2024-56326, CVE-2025-27516, CVE-2024-56201 Changelog: https://github.com/pallets/jinja/blob/3.1.6/CHANGES.rst https://github.com/pallets/jinja/blob/3.1.5/CHANGES.rst (From OE-Core rev: a935ef8f205c9510ebc5539c133960bc72504902) (From OE-Core rev: 7108dccff524888d77f0e5e02d9cc4523a700a91) Signed-off-by: Soumya Sambu <soumya.sambu@windriver.com> Signed-off-by: Steve Sakoman <steve@sakoman.com> Signed-off-by: Soumya Sambu <soumya.sambu@windriver.com> Signed-off-by: Steve Sakoman <steve@sakoman.com>
* vim: upgrade 9.1.1652 -> 9.1.1683Divya Chellam17 hours1-2/+2
| | | | | | | | | | | | | Handles CVE-2025-9389 Changes between 9.1.1652 -> 9.1.1683 ==================================== https://github.com/vim/vim/compare/v9.1.1652...v9.1.1683 (From OE-Core rev: 24b7e7f719ca600a88aa893b87f6ea821caeadce) Signed-off-by: Divya Chellam <divya.chellam@windriver.com> Signed-off-by: Steve Sakoman <steve@sakoman.com>
* tiff: fix CVE-2025-9900Yogita Urade17 hours2-0/+58
| | | | | | | | | | | | | | | | | | | | | A flaw was found in Libtiff. This vulnerability is a "write-what-where" condition, triggered when the library processes a specially crafted TIFF image file.[EOL][EOL]By providing an abnormally large image height value in the file's metadata, an attacker can trick the library into writing attacker-controlled color data to an arbitrary memory location. This memory corruption can be exploited to cause a denial of service (application crash) or to achieve arbitrary code execution with the permissions of the user. Reference: https://nvd.nist.gov/vuln/detail/CVE-2025-9900 Upstream patch: https://gitlab.com/libtiff/libtiff/-/commit/3e0dcf0ec651638b2bd849b2e6f3124b36890d99 (From OE-Core rev: f4e5cdeccee02d3ea78db91d5dfdcfd017c40ee0) Signed-off-by: Yogita Urade <yogita.urade@windriver.com> Signed-off-by: Steve Sakoman <steve@sakoman.com>
* curl: fix CVE-2025-9086Yogita Urade17 hours2-0/+56
| | | | | | | | | | | | | | | | | | | | | | | | | | | | | 1, A cookie is set using the secure keyword for https://target 2, curl is redirected to or otherwise made to speak with http://target (same hostname, but using clear text HTTP) using the same cookie set 3, The same cookie name is set - but with just a slash as path (path="/"). Since this site is not secure, the cookie should just be ignored. 4, A bug in the path comparison logic makes curl read outside a heap buffer boundary The bug either causes a crash or it potentially makes the comparison come to the wrong conclusion and lets the clear-text site override the contents of the secure cookie, contrary to expectations and depending on the memory contents immediately following the single-byte allocation that holds the path. The presumed and correct behavior would be to plainly ignore the second set of the cookie since it was already set as secure on a secure host so overriding it on an insecure host should not be okay. Reference: https://nvd.nist.gov/vuln/detail/CVE-2025-9086 Upstream patch: https://github.com/curl/curl/commit/c6ae07c6a541e0e96d0040afb6 (From OE-Core rev: dc842a631b178acd9c4f00c4a3b87831baf08ebb) Signed-off-by: Yogita Urade <yogita.urade@windriver.com> Signed-off-by: Steve Sakoman <steve@sakoman.com>
* grub2: fix CVE-2024-56738Yogita Urade17 hours2-0/+76
| | | | | | | | | | | | | | | | | Backport an algorithmic change to grub_crypto_memcmp() so that it completes in constant time and thus isn't susceptible to side-channel attacks. reference: https://git.openembedded.org/openembedded-core/commit/?id=30a1cc225a2bd5d044bf608d863a67df3f9c03be Upstream patch: https://cgit.git.savannah.gnu.org/cgit/grub.git/commit/?id=0739d24cd1648531d0708d1079ff6bbfa6140268 (From OE-Core rev: d6572d29892b7da593acafe3af68cf98230acf04) Signed-off-by: Yogita Urade <yogita.urade@windriver.com> Signed-off-by: Steve Sakoman <steve@sakoman.com>
* go: fix CVE-2025-47907Praveen Kumar17 hours4-61/+977
| | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | Cancelling a query (e.g. by cancelling the context passed to one of the query methods) during a call to the Scan method of the returned Rows can result in unexpected results if other queries are being made in parallel. This can result in a race condition that may overwrite the expected results with those of another query, causing the call to Scan to return either unexpected results from the other query or an error. Made below changes for Go 1.17 backport: - Replaced `atomic.Pointer[error]` with `atomic.Value`, since atomic pointers are not supported in Go 1.17. - Used errp.(*error) to retrieve and dereference the stored *error, Without this, build fails with: invalid indirect of errp (type interface{}). - Replaced Go 1.18 `any` keyword with `interface{}` for backward compatibility with Go 1.17. Reference: https://nvd.nist.gov/vuln/detail/CVE-2025-47907 Upstream-patch: https://github.com/golang/go/commit/8a924caaf348fdc366bab906424616b2974ad4e9 https://github.com/golang/go/commit/298fe517a9333c05143a8a8e1f9d5499f0c6e59b https://github.com/golang/go/commit/c23579f031ecd09bf37c644723b33736dffa8b92 (From OE-Core rev: af9c43c39764ce9ce37785c44dfb83e25cb24703) Signed-off-by: Praveen Kumar <praveen.kumar@windriver.com> Signed-off-by: Steve Sakoman <steve@sakoman.com>
* build-appliance-image: Update to kirkstone head revisionyocto-4.0.30kirkstone-4.0.30Steve Sakoman2025-09-191-1/+1
| | | | | | (From OE-Core rev: d381eeb5e70bd0ce9e78032c909e4a23564f4dd7) Signed-off-by: Steve Sakoman <steve@sakoman.com>
* poky.conf: bump version for 4.0.30Steve Sakoman2025-09-191-1/+1
| | | | | | (From meta-yocto rev: edf7950e4d81dd31f29a58acdd8022dabd2be494) Signed-off-by: Steve Sakoman <steve@sakoman.com>
* ref-manual/variables.rst: expand IMAGE_OVERHEAD_FACTOR glossary entryJoao Marcos Costa2025-09-191-0/+6
| | | | | | | | | | | | | | | | | | | | | | | | There's a (second) overhead factor applied in images generated with Wic, and this is already documented in the .wks reference. However, the IMAGE_OVERHEAD_FACTOR entry does not mention it, and by looking at the partition sizes (e.g. with parted) one may find it confusing that they don't match with the expected rootfs size (e.g. in a scenario where the extra space is "0" and IMAGE_OVERHEAD_FACTOR="1.0"). This second overhead is already documented, though: https://docs.yoctoproject.org/ref-manual/kickstart.html#command-part-or-partition Mention the '--overhead-factor' option in the glossary entry and add a reference to the wks documentation. (From yocto-docs rev: 71a3933c609ce73ff07e5be48d9e7b03f22ef8d7) Signed-off-by: Joao Marcos Costa <joaomarcos.costa@bootlin.com> Reviewed-by: Quentin Schulz <quentin.schulz@cherry.de> Signed-off-by: Antonin Godard <antonin.godard@bootlin.com> (cherry picked from commit b9040e20b015e9b02683ec3014e4ade5eb59d41a) Signed-off-by: Antonin Godard <antonin.godard@bootlin.com> Signed-off-by: Steve Sakoman <steve@sakoman.com>
* dev-manual/security-subjects.rst: update mailing listsAntonin Godard2025-09-191-9/+14
| | | | | | | | | | | | | | Update mailing lists following changes by Michael Halstead (https://lists.yoctoproject.org/g/yocto-security/message/1478). Also fix formatting/spacing. (From yocto-docs rev: 31f35193c61a1f0b4fd76f98887b709c48768121) Signed-off-by: Antonin Godard <antonin.godard@bootlin.com> (cherry picked from commit 8066aa92a1acae6c99fbee92d24ee1feea65d974) Signed-off-by: Antonin Godard <antonin.godard@bootlin.com> Signed-off-by: Steve Sakoman <steve@sakoman.com>
* sdk: The main in the C example should return an intJan Vermaete2025-09-191-1/+2
| | | | | | | | | | | | see C17 (ISO/IEC 9899:2018) (From yocto-docs rev: 1118f1bde785e153c4ddd2bf4e4d70f956fde948) Signed-off-by: Jan Vermaete <jan.vermaete@gmail.com> Signed-off-by: Antonin Godard <antonin.godard@bootlin.com> (cherry picked from commit 1ebaed299f7ef80a49b68608f45bf25884900d13) Signed-off-by: Antonin Godard <antonin.godard@bootlin.com> Signed-off-by: Steve Sakoman <steve@sakoman.com>
* migration-guides: add release notes for 4.0.29Lee Chee Yang2025-09-192-0/+179
| | | | | | | | | | (From yocto-docs rev: e4d3b5bb106d19e4ef224dc39ae970abed234814) Signed-off-by: Lee Chee Yang <chee.yang.lee@intel.com> Signed-off-by: Antonin Godard <antonin.godard@bootlin.com> (cherry picked from commit d3bbfed9cad4cda0960ee0623c728ea2a18e1b29) Signed-off-by: Antonin Godard <antonin.godard@bootlin.com> Signed-off-by: Steve Sakoman <steve@sakoman.com>
* cups: Fix for CVE-2025-58060 and CVE-2025-58364Vijay Anusuri2025-09-193-0/+141
| | | | | | | | | | | | | | | | | import patch from debian to fix CVE-2025-58060 CVE-2025-58364 Upstream-Status: Backport [import from debian cups 2.4.2-3+deb12u9 Upstream commit https://github.com/OpenPrinting/cups/commit/595d691075b1d396d2edfaa0a8fd0873a0a1f221 & https://github.com/OpenPrinting/cups/commit/e58cba9d6fceed4242980e51dbd1302cf638ab1d] (From OE-Core rev: 88585645a041c3c2ee7b39bf5f72885ed7c8775f) Signed-off-by: Vijay Anusuri <vanusuri@mvista.com> Signed-off-by: Steve Sakoman <steve@sakoman.com>
* insane: Ensure that `src-uri-bad` fails correctlyPhilip Lorenz2025-09-191-0/+1
| | | | | | | | | | | | | | | `src-uri-bad` is missing the required call to `oe.qa.exit_if_errors` so the corresponding task is not marked as failed when the QA check is classified as an error. This issue was fixed by the introduction of the do_recipe_qa task in OE-core (e0c71367ab59021fc430ef215bbfc3b525036ba4) which is not part of kirkstone yet. (From OE-Core rev: 4b593ea8df9b1d3dda0adf38786845168360311f) Signed-off-by: Philip Lorenz <philip.lorenz@bmw.de> Signed-off-by: Steve Sakoman <steve@sakoman.com>
* insane: Improve patch warning/error handlingRichard Purdie2025-09-191-8/+15
| | | | | | | | | | | | | | | | | | | | | | | | Currently, whilst patch errors or warnings are shown, the errors don't stop builds. The configuration isn't very configurable from WARN_QA and ERROR_QA either. This patch: * Uses the standard mechanisms to handle the patch fuzz warnings/errors * Makes Upstream-Status checking configurable from WARN/ERROR_QA * Allows that checking to be used with non-core layers * Makes patch-fuzz an error by default (From OE-Core rev: 76a685bfcf927593eac67157762a53259089ea8a) (From OE-Core rev: 4899961965d70281e63582234f0ed299431eff32) Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org> (cherry picked from commit 3c3fd6a65e8103f74ae382d196d486b31a168b39) The backported commit was modified to not mark "patch-fuzz" as an error by default (which retains compatibility with kirkstone behaviour). Signed-off-by: Philip Lorenz <philip.lorenz@bmw.de> Signed-off-by: Steve Sakoman <steve@sakoman.com>
* go: ignore CVE-2024-24790Hitendra Prajapati2025-09-191-1/+2
| | | | | | | | | CVE-2024-24790: net/netip module was introduced in go1.18beta1 via a59e33224e42d60a97fa720a45e1b74eb6aaa3d0 (From OE-Core rev: e304b139a8c43a88604ceb93aa933057b1e1748c) Signed-off-by: Hitendra Prajapati <hprajapati@mvista.com> Signed-off-by: Steve Sakoman <steve@sakoman.com>
* wpa-supplicant: fix CVE-2022-37660Divya Chellam2025-09-126-0/+1679
| | | | | | | | | | | | | | | | | | | | | | | | | | | In hostapd 2.10 and earlier, the PKEX code remains active even after a successful PKEX association. An attacker that successfully bootstrapped public keys with another entity using PKEX in the past, will be able to subvert a future bootstrapping by passively observing public keys, re-using the encrypting element Qi and subtracting it from the captured message M (X = M - Qi). This will result in the public ephemeral key X; the only element required to subvert the PKEX association. CVE-2022-37660-0001, CVE-2022-37660-0002, CVE-2022-37660-0003 and CVE-2022-37660-0004 are dependent commits while CVE-2022-37660-0005 is actual CVE fix. Reference: https://security-tracker.debian.org/tracker/CVE-2022-37660 Upstream-patches: https://git.w1.fi/cgit/hostap/commit/?id=9d3f347a2b14652e767d51142600206a32676b62 https://git.w1.fi/cgit/hostap/commit/?id=80213629981a21825e4688fde1b590e4c4d4bcea https://git.w1.fi/cgit/hostap/commit/?id=bdcccbc2755dd1a75731496782e02b5435fb9534 https://git.w1.fi/cgit/hostap/commit/?id=d7be749335f2585658cf98c4f0e7d6cd5ac06865 https://git.w1.fi/cgit/hostap/commit/?id=15af83cf1846870873a011ed4d714732f01cd2e4 (From OE-Core rev: 3dd917c52ace30607800f0b70a52a52662dda731) Signed-off-by: Divya Chellam <divya.chellam@windriver.com> Signed-off-by: Steve Sakoman <steve@sakoman.com>
* llvm: fix typo in CVE-2024-0151.patchGyorgy Sarvari2025-09-121-5/+8
| | | | | | | | | | | | | | | | | During backporting the patch, accidentally a variable was removed. In case the recipe is compiled for 32-bit Arm target, compilation fails with the following error: 3.0.1-r0/git/llvm/lib/Target/ARM/ARMISelLowering.cpp:4481:13: error: 'RegVT' was not declared in this scope | 4481 | if (RegVT == MVT::f16 || RegVT == MVT::bf16) | | ^~~~~ This patch corrects the patch, and adds back the removed RegVT variable. (From OE-Core rev: 77f29f8fea58de40459186952d25279877ce4994) Signed-off-by: Gyorgy Sarvari <skandigraun@gmail.com> Signed-off-by: Steve Sakoman <steve@sakoman.com>
* ffmpeg: fix CVE-2025-1594Archana Polampalli2025-09-122-0/+105
| | | | | | | | | | | | | A vulnerability, which was classified as critical, was found in FFmpeg up to 7.1. This affects the function ff_aac_search_for_tns of the file libavcodec/aacenc_tns.c of the component AAC Encoder. The manipulation leads to stack-based buffer overflow. It is possible to initiate the attack remotely. The exploit has been disclosed to the public and may be used. (From OE-Core rev: 5a922eb95da7d373ee2bc3018065448fa128e69a) Signed-off-by: Archana Polampalli <archana.polampalli@windriver.com> Signed-off-by: Steve Sakoman <steve@sakoman.com>
* ffmpeg: fix multiple CVEsArchana Polampalli2025-09-124-0/+269
| | | | | | | | | | | | | | | | | | | | CVE-2023-6605: A flaw was found in FFmpeg's DASH playlist support. This vulnerability allows arbitrary HTTP GET requests to be made on behalf of the machine running FFmpeg via a crafted DASH playlist containing malicious URLs. CVE-2023-6604: A flaw was found in FFmpeg. This vulnerability allows unexpected additional CPU load and storage consumption, potentially leading to degraded performance or denial of service via the demuxing of arbitrary data as XBIN-formatted data without proper format validation. CVE-2023-6602: flaw was found in FFmpeg's TTY Demuxer. This vulnerability allows possible data exfiltration via improper parsing of non-TTY-compliant input files in HLS playlists. (From OE-Core rev: aa68992ddc5744bb4fdbb3a3cd0636b303449be2) Signed-off-by: Archana Polampalli <archana.polampalli@windriver.com> Signed-off-by: Steve Sakoman <steve@sakoman.com>
* ffmpeg: fix CVE-2025-7700Archana Polampalli2025-09-122-0/+53
| | | | | | | | | NULL Pointer Dereference in FFmpeg ALS Decoder (libavcodec/alsdec.c) (From OE-Core rev: a8344e051e4c705df69f4787726a9eca5c780eff) Signed-off-by: Archana Polampalli <archana.polampalli@windriver.com> Signed-off-by: Steve Sakoman <steve@sakoman.com>
* pulseaudio: Add audio group explicitlyKyungjik Min2025-09-082-1/+2
| | | | | | | | | | | | | | | | | | | Since pulseaudio-server requires the audio group, we explicitly add it. When use useradd-staticids or do not use the default group in base-passwd, an error will occur because the audio group is not defined. NOTE: pulseaudio: Performing useradd with [--root TOPDIR/tmp/work/cortexa72-poky-linux/pulseaudio/17.0/recipe-sysroot --home-dir /var/run/pulse --gid 998 --groups audio,pulse --no-create-home --system --shell /bin/false --uid 998 pulse] useradd: group 'audio' does not exist ERROR: pulseaudio: useradd command did not succeed. (From OE-Core rev: 71ed9d8394f7e625270ee66f9c2816bba4aa2016) Signed-off-by: Kyungjik Min <dpmin7@gmail.com> Signed-off-by: Steve Sakoman <steve@sakoman.com>
* default-distrovars.inc: Fix CONNECTIVITY_CHECK_URIS redirect issueDeepak Rathore2025-09-082-3/+3
| | | | | | | | | | | | | | | | | | | | | | | | | | | | | The default CONNECTIVITY_CHECK_URIS uses "https://yoctoproject.org/connectivity.html" which redirect to "https://www.yoctoproject.org/connectivity.html". Some network configurations with proxies or restricted internet access don't handle HTTP redirects properly during the sanity check phase, causing build failures with: ERROR: OE-core's config sanity checker detected a potential misconfiguration. Either fix the cause of this error or at your own risk disable the checker (see sanity.conf). Following is the list of potential problems / advisories: Fetcher failure for URL: 'https://yoctoproject.org/connectivity.html'. URL doesn't work. Updated the default URL to use the final destination directly to avoid redirect-related connectivity check failures. Also updated SDK test cases in https.py to use the corrected URL for consistency. (From OE-Core rev: aceb2920fbdef43db7b0b698865358e288901610) Signed-off-by: Deepak Rathore <deeratho@cisco.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org> (cherry picked from commit 60cdf960a3560f391babd559737f1afb31fb2c5c) Signed-off-by: Deepak Rathore <deeratho@cisco.com> Signed-off-by: Steve Sakoman <steve@sakoman.com>
* sudo: remove devtool FIXME commentPeter Marko2025-09-081-52/+0
| | | | | | | | | | This comment should not have been merged. It shows that the license did not change. (From OE-Core rev: 652986a4c67fc5d1c69cd3c2cb0d7f197b960be6) Signed-off-by: Peter Marko <peter.marko@siemens.com> Signed-off-by: Steve Sakoman <steve@sakoman.com>
* vim: upgrade 9.1.1198 -> 9.1.1652Peter Marko2025-09-084-15/+16
| | | | | | | | | | | | | | | | | | | | | | | | | | Handles CVE-2025-53905, CVE-2025-53906, CVE-2025-55157, CVE-2025-55158. Changes between 9.1.1198 -> 9.1.1652 ==================================== https://github.com/vim/vim/compare/v9.1.1198...v9.1.1652 Refresh patches. Disable newly introduced wayland support (in patch version 1485). To this belongs also adding recursion in delete command for dir auto which was newly failing as there is wayland directory inside now. If someone is interested, this can be probably enabled, but without additional work it results in compilation error due to function redefinition conflicts. (From OE-Core rev: e87d427d928234ef0441f9ce1fe8631fbe471094) (From OE-Core rev: bd2dc808baec7e940a09f80afa2c2997efe7cbfe) Signed-off-by: Peter Marko <peter.marko@siemens.com> Signed-off-by: Mathieu Dubois-Briand <mathieu.dubois-briand@bootlin.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org> Signed-off-by: Steve Sakoman <steve@sakoman.com>
* vim: not adjust script pathnames for native scripts eitherMingli Yu2025-09-081-14/+21
| | | | | | | | | | | | | | | | | | | After the below commit introduced, the shebang size of native scripts is also checked, so rework the patch to fix the gap. 377fe11bc0 insane.bbclass: Make do_qa_staging check shebangs Fixes: ERROR: QA Issue: : /work/x86_64-linux/vim-native/9.0.0005-r0/sysroot-destdir/work/x86_64-linux/vim-native/9.0.0005-r0/recipe-sysroot-native/usr/share/vim/vim90/tools/mve.awk maximum shebang size exceeded, the maximum size is 128. [shebang-size] ERROR: QA Issue: : /work/x86_64-linux/vim-native/9.0.0005-r0/sysroot-destdir/work/x86_64-linux/vim-native/9.0.0005-r0/recipe-sysroot-native/usr/share/vim/vim90/tools/efm_perl.pl maximum shebang size exceeded, the maximum size is 128. [shebang-size] (From OE-Core rev: 79232458b9cdc741a2049d83839af73f58a5554c) (From OE-Core rev: 671f8cec8ef463d75e9393c5fc03cf913ef9edf6) Signed-off-by: Mingli Yu <mingli.yu@windriver.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org> Signed-off-by: Peter Marko <peter.marko@siemens.com> Signed-off-by: Steve Sakoman <steve@sakoman.com>
* git: fix CVE-2025-48384Praveen Kumar2025-09-082-0/+86
| | | | | | | | | | | | | | | | | | | | | | | | | | | Git is a fast, scalable, distributed revision control system with an unusually rich command set that provides both high-level operations and full access to internals. When reading a config value, Git strips any trailing carriage return and line feed (CRLF). When writing a config entry, values with a trailing CR are not quoted, causing the CR to be lost when the config is later read. When initializing a submodule, if the submodule path contains a trailing CR, the altered path is read resulting in the submodule being checked out to an incorrect location. If a symlink exists that points the altered path to the submodule hooks directory, and the submodule contains an executable post-checkout hook, the script may be unintentionally executed after checkout. This vulnerability is fixed in v2.43.7, v2.44.4, v2.45.4, v2.46.4, v2.47.3, v2.48.2, v2.49.1, and v2.50.1. Reference: https://nvd.nist.gov/vuln/detail/CVE-2025-48384 Upstream-patch: https://github.com/git/git/commit/05e9cd64ee23bbadcea6bcffd6660ed02b8eab89 (From OE-Core rev: 34cb9674a5ce337a75af0dc415706d0323c427a6) Signed-off-by: Praveen Kumar <praveen.kumar@windriver.com> Signed-off-by: Steve Sakoman <steve@sakoman.com>
* tiff: fix CVE-2025-8851Yogita Urade2025-09-082-0/+72
| | | | | | | | | | | | | | | | | | | | | A vulnerability was determined in LibTIFF up to 4.5.1. Affected by this issue is the function readSeparateStripsetoBuffer of the file tools/tiffcrop.c of the component tiffcrop. The manipulation leads to stack-based buffer overflow. Local access is required to approach this attack. The patch is identified as 8a7a48d7a645992ca83062b3a1873c951661e2b3. It is recommended to apply a patch to fix this issue. Reference: https://nvd.nist.gov/vuln/detail/CVE-2025-8851 Upstream patch: https://gitlab.com/libtiff/libtiff/-/commit/8a7a48d7a645992ca83062b3a1873c951661e2b3 (From OE-Core rev: 1ced84bbd4ab15f0f16176e367744b496a0ea97c) Signed-off-by: Yogita Urade <yogita.urade@windriver.com> Signed-off-by: Steve Sakoman <steve@sakoman.com>
* tiff: fix CVE-2025-8534Yogita Urade2025-09-082-0/+61
| | | | | | | | | | | | | | | | | | | | | | | | | | A vulnerability classified as problematic was found in libtiff 4.6.0. This vulnerability affects the function PS_Lvl2page of the file tools/tiff2ps.c of the component tiff2ps. The manipulation leads to null pointer dereference. It is possible to launch the attack on the local host. The complexity of an attack is rather high. The exploitation appears to be difficult. The exploit has been disclosed to the public and may be used. The name of the patch is 6ba36f159fd396ad11bf6b7874554197736ecc8b. It is recommended to apply a patch to fix this issue. One of the maintainers explains, that "[t]his error only occurs if DEFER_STRILE_LOAD (defer-strile-load:BOOL=ON) or TIFFOpen( .. "rD") option is used." Reference: https://nvd.nist.gov/vuln/detail/CVE-2025-8534 Upstream patch: https://gitlab.com/libtiff/libtiff/-/commit/6ba36f159fd396ad11bf6b7874554197736ecc8b (From OE-Core rev: c897368cd363d3e50372ab1fc95bc31f1a883dc4) Signed-off-by: Yogita Urade <yogita.urade@windriver.com> Signed-off-by: Steve Sakoman <steve@sakoman.com>
* tiff: fix CVE-2024-13978Yogita Urade2025-09-082-0/+48
| | | | | | | | | | | | | | | | | | | | | | A vulnerability was found in LibTIFF up to 4.7.0. It has been declared as problematic. Affected by this vulnerability is the function t2p_read_tiff_init of the file tools/tiff2pdf.c of the component fax2ps. The manipulation leads to null pointer dereference. The attack needs to be approached locally. The complexity of an attack is rather high. The exploitation appears to be difficult. The patch is named 2ebfffb0e8836bfb1cd7d85c059cd285c59761a4. It is recommended to apply a patch to fix this issue. Reference: https://nvd.nist.gov/vuln/detail/CVE-2024-13978 Upstream patch: https://gitlab.com/libtiff/libtiff/-/commit/2ebfffb0e8836bfb1cd7d85c059cd285c59761a4 (From OE-Core rev: f6ff692be6b08290845b6c6c27eaf5d676476464) Signed-off-by: Yogita Urade <yogita.urade@windriver.com> Signed-off-by: Steve Sakoman <steve@sakoman.com>
* Revert "sqlite3: patch CVE-2025-7458"Steve Sakoman2025-09-013-125/+0
| | | | | | | | | We have found that since this patch SELECT queries with COUNT(DISTINCT(column)) seem to cause sqlite to segfault This reverts commit 4d5093e5103016c08b3a32fd83b1ec9edd87cd5a. Signed-off-by: Steve Sakoman <steve@sakoman.com>
* libarchive: patch regression of patch for CVE-2025-5918Peter Marko2025-08-293-1/+53
| | | | | | | | | | | Picked commit per [1]. [1] https://security-tracker.debian.org/tracker/CVE-2025-5918 (From OE-Core rev: c947e01b3c27e9f08dc55ee4939d5537318f12e3) Signed-off-by: Peter Marko <peter.marko@siemens.com> Signed-off-by: Steve Sakoman <steve@sakoman.com>
* dpkg: patch CVE-2025-6297Peter Marko2025-08-292-0/+126
| | | | | | | | | | | Pick commit per [1] from 1.22.x branch. [1] https://nvd.nist.gov/vuln/detail/CVE-2025-6297 (From OE-Core rev: aaf58c4ad69203a6437362ef130e8ed3ce267e81) Signed-off-by: Peter Marko <peter.marko@siemens.com> Signed-off-by: Steve Sakoman <steve@sakoman.com>
* glib-2.0: patch CVE-2025-7039Peter Marko2025-08-293-0/+85
| | | | | | | | | | | | Pick commit per [1]. Also pick commit which changed the same code before to apply it cleanly. [1] https://security-tracker.debian.org/tracker/CVE-2025-7039 (From OE-Core rev: 79355004da104587b2fb40dcb76053431c6a6182) Signed-off-by: Peter Marko <peter.marko@siemens.com> Signed-off-by: Steve Sakoman <steve@sakoman.com>
* qemu: ignore CVE-2024-7730Peter Marko2025-08-291-0/+3
| | | | | | | | | | This CVE is for virtio-snd which was introduced in 8.2.0. Therefore ignore this CVE for version 6.2.0. (From OE-Core rev: 93545ef00c4930dd297649934bee0e95c520ee16) Signed-off-by: Peter Marko <peter.marko@siemens.com> Signed-off-by: Steve Sakoman <steve@sakoman.com>
* gstreamer1.0-plugins-base: fix CVE-2025-47807Hitendra Prajapati2025-08-292-0/+50
| | | | | | | | | Upstream-Status: Backport from https://gitlab.freedesktop.org/gstreamer/gstreamer/-/commit/9e2238adc1cad1fba5aad23bc8c2a6c2a65794d2 (From OE-Core rev: 8452fbdee00d27f2390dafa9d2ef14e7458baa70) Signed-off-by: Hitendra Prajapati <hprajapati@mvista.com> Signed-off-by: Steve Sakoman <steve@sakoman.com>