Commit Graph

17064 Commits

Author SHA1 Message Date
wangmy
8ac1650275 exiv2: Fix CVE-2021-29470
References
      https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-29470

      The out-of-bounds read is triggered when Exiv2 is used to write metadata into a crafted image file.
      An attacker could potentially exploit the vulnerability to cause a denial of service by crashing Exiv2,
      if they can trick the victim into running Exiv2 on a crafted image file.

      Upstream-Status: Accepted [6628a69c03]
      CVE: CVE-2021-29470

Signed-off-by: Wang Mingyu <wangmy@fujitsu.com>
Signed-off-by: Khem Raj <raj.khem@gmail.com>
(cherry picked from commit bb1400efda)
Signed-off-by: Armin Kuster <akuster808@gmail.com>
2021-05-22 16:13:38 -07:00
wangmy
29953069d9 exiv2: Fix CVE-2021-29464
References
          https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-29464

          The heap overflow is triggered when Exiv2 is used to write metadata into a crafted image file.
          An attacker could potentially exploit the vulnerability to gain code execution, if they can
          trick the victim into running Exiv2 on a crafted image file.

          Upstream-Status: Accepted [f930883919]
          CVE: CVE-2021-29464

Signed-off-by: Wang Mingyu <wangmy@fujitsu.com>
Signed-off-by: Khem Raj <raj.khem@gmail.com>
(cherry picked from commit 8c9470bdfa)
Signed-off-by: Armin Kuster <akuster808@gmail.com>
2021-05-22 16:13:38 -07:00
wangmy
be0cc5e79b exiv2: Fix CVE-2021-3482
References
      https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3482

      Improper input validation of the rawData.size property in Jp2Image::readMetadata() in jp2image.cpp
      can lead to a heap-based buffer overflow via a crafted JPG image containing malicious EXIF data.

      Upstream-Status: Accepted [22ea582c6b]
      CVE: CVE-2021-3482

Signed-off-by: Wang Mingyu <wangmy@fujitsu.com>
Signed-off-by: Khem Raj <raj.khem@gmail.com>
(cherry picked from commit 9e7c2c9713)
Signed-off-by: Armin Kuster <akuster808@gmail.com>
2021-05-22 16:13:38 -07:00
wangmy
f38ed30c08 exiv2: Fix CVE-2021-29463
References
      https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-29463

      The out-of-bounds read is triggered when Exiv2 is used to write metadata into a crafted image file.
      An attacker could potentially exploit the vulnerability to cause a denial of service by crashing Exiv2,
      if they can trick the victim into running Exiv2 on a crafted image file.

      Upstream-Status: Accepted [783b3a6ff1]
      CVE: CVE-2021-29463

Signed-off-by: Wang Mingyu <wangmy@fujitsu.com>
Signed-off-by: Khem Raj <raj.khem@gmail.com>
(cherry picked from commit 8e63ac6c86)
Signed-off-by: Armin Kuster <akuster808@gmail.com>
2021-05-22 16:13:38 -07:00
wangmy
6990c93dbd exiv2: Fix CVE-2021-29458
References
      https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-29458

      The out-of-bounds read is triggered when Exiv2 is used to write metadata into a crafted image file.
      An attacker could potentially exploit the vulnerability to cause a denial of service by crashing Exiv2,
      if they can trick the victim into running Exiv2 on a crafted image file.

      Upstream-Status: Accepted [06d2db6e5f]
      CVE: CVE-2021-29458

Signed-off-by: Wang Mingyu <wangmy@fujitsu.com>
Signed-off-by: Khem Raj <raj.khem@gmail.com>
(cherry picked from commit f0d83c14d9)
Signed-off-by: Armin Kuster <akuster808@gmail.com>
2021-05-22 16:13:38 -07:00
wangmy
eee3b137a0 exiv2: Fix CVE-2021-29457
References
  https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-29457

  The heap overflow is triggered when Exiv2 is used to write metadata into a crafted image file.
  An attacker could potentially exploit the vulnerability to gain code execution, if they can
  trick the victim into running Exiv2 on a crafted image file.

  Upstream-Status: Accepted [0230620e6e]
  CVE: CVE-2021-29457

Signed-off-by: Wang Mingyu <wangmy@fujitsu.com>
Signed-off-by: Khem Raj <raj.khem@gmail.com>
(cherry picked from commit 5be7269309)
Signed-off-by: Armin Kuster <akuster808@gmail.com>
2021-05-22 16:13:27 -07:00
Khem Raj
11eae11452 linuxptp: Fix cross build
Adjust incdefs.sh to use cross tools to poke for system functionality
Re-enable using incdefs.sh
export KBUILD_OUTPUT to point to recipe sysroot

(From meta-oe rev: b6022761d6)

Signed-off-by: Khem Raj <raj.khem@gmail.com>
Signed-off-by: Denys Dmytriyenko <denis@denix.org>
Signed-off-by: Armin Kuster <akuster808@gmail.com>
2021-05-14 10:03:51 -07:00
Saloni Jain
f81318a4f8 fuse: Whitelisted CVE-2019-14860
CVE-2019-14860 is a REDHAT specific issue and
was addressed for REDHAT Fuse products on
Red Hat Fuse 7.4.1 and Red Hat Fuse 7.5.0.
REDHAT has also released the fix and updated their
security advisories after significant releases.
Hence, whitelisted the CVE-2019-14860.

Link: https://access.redhat.com/security/cve/cve-2019-14860
Link: https://access.redhat.com/errata/RHSA-2019:3244
Link: https://access.redhat.com/errata/RHSA-2019:3892
Signed-off-by: Armin Kuster <akuster808@gmail.com>
2021-05-14 10:03:51 -07:00
Clément Péron
d460525cd5 nodejs: 12.20.2 -> 12.21.0
Fixes :
 - CVE-2021-22883
 - CVE-2021-22884
 - CVE-2021-23840

Signed-off-by: Clément Péron <peron.clem@gmail.com>
Signed-off-by: Khem Raj <raj.khem@gmail.com>
(cherry picked from commit 02feb1d932)
[12.x LTS version]
Signed-off-by: Armin Kuster <akuster808@gmail.com>
2021-05-14 10:03:51 -07:00
Sean Nyekjaer
1ea5c51d98 nodejs: 12.20.1 -> 12.20.2
Signed-off-by: Khem Raj <raj.khem@gmail.com>
(cherry picked from commit 6322c63987)
[12.x is LTS version]
Signed-off-by: Armin Kuster <akuster808@gmail.com>
2021-05-14 10:03:51 -07:00
Armin Kuster
0026462c0c packagegroup-meta-webserver: remove nostromo from pkg grp
Signed-off-by: Armin Kuster <akuster808@gmail.com>
2021-05-14 10:03:51 -07:00
Armin Kuster
bbf344afaf nostromo: Blacklist and exclude from world builds
Host site is dead.

Signed-off-by: Armin Kuster <akuster808@gmail.com>
2021-05-14 10:03:51 -07:00
Martin Jansa
2915810edb ostree: switch from default master branch to main to fix do_fetch failure
* branch was renamed in upstream repo

Signed-off-by: Martin Jansa <Martin.Jansa@gmail.com>
Signed-off-by: Armin Kuster <akuster808@gmail.com>
2021-05-13 21:52:34 -07:00
Andrej Kozemcak
c1a5068322 libupnp: Fix CVE-2020-13848
Reference:
https://nvd.nist.gov/vuln/detail/CVE-2020-13848

Upstream-Status: Accepted [c805c1de11]
CVE: CVE-2020-13848

Signed-off-by: Andrej Kozemcak <andrej.kozemcak@siemens.com>
Signed-off-by: Armin Kuster <akuster808@gmail.com>
2021-04-23 19:13:09 -07:00
Stefan Ghinea
d126440422 hostapd: fix CVE-2021-30004
In wpa_supplicant and hostapd 2.9, forging attacks may occur because
AlgorithmIdentifier parameters are mishandled in tls/pkcs1.c and
tls/x509v3.c.

References:
https://nvd.nist.gov/vuln/detail/CVE-2021-30004

Upstream patches:
https://w1.fi/cgit/hostap/commit/?id=a0541334a6394f8237a4393b7372693cd7e96f15

Signed-off-by: Stefan Ghinea <stefan.ghinea@windriver.com>
Signed-off-by: Khem Raj <raj.khem@gmail.com>
(cherry picked from commit e2bd6a52bf)
Signed-off-by: Armin Kuster <akuster808@gmail.com>
(cherry picked from commit 98c5cddf67)
Signed-off-by: Armin Kuster <akuster808@gmail.com>
(cherry picked from commit 730de4763a)
Signed-off-by: Armin Kuster <akuster808@gmail.com>
2021-04-23 18:45:08 -07:00
Mingli Yu
d2b027d8d8 hostapd: fix CVE-2021-0326 and CVE-2021-27803
Backport 2 patches to fix two CVEs.

Signed-off-by: Mingli Yu <mingli.yu@windriver.com>
Signed-off-by: Khem Raj <raj.khem@gmail.com>
(cherry picked from commit 5a085c588a)
Signed-off-by: Armin Kuster <akuster808@gmail.com>
(cherry picked from commit 845bd5a5f1)
Signed-off-by: Armin Kuster <akuster808@gmail.com>
2021-04-23 18:45:08 -07:00
Mingli Yu
a0f00c2e11 hostapd: fix CVE-2019-5061
Backport a patch to fix CVE-2019-5061.

Reference: https://security-tracker.debian.org/tracker/CVE-2019-5061

Signed-off-by: Mingli Yu <mingli.yu@windriver.com>
Signed-off-by: Khem Raj <raj.khem@gmail.com>
Signed-off-by: Armin Kuster <akuster808@gmail.com>
(cherry picked from commit 04ba527e94)
Signed-off-by: Armin Kuster <akuster808@gmail.com>
2021-04-23 18:45:08 -07:00
Martin Jansa
da39b1e087 libyui: switch to libyui-old repo which still has this SRCREV
* 8459235919f592b1bc099ecf9a947cb6344b6fa5 doesn't exist in current repo:
  libyui$ git branch -a --contains 8459235919f592b1bc099ecf9a947cb6344b6fa5
  error: no such commit 8459235919f592b1bc099ecf9a947cb6344b6fa5

* there are no common commits in the new libyui repo, but luckily old
  repo is kept as
  https://github.com/libyui/libyui-old
  similarly libyui-ncurses now contains only README about being obsolete in:
  https://github.com/libyui/libyui-ncurses
  but at least it wasn't rewritten to have the new content

Signed-off-by: Martin Jansa <Martin.Jansa@gmail.com>
Signed-off-by: Armin Kuster <akuster808@gmail.com>
2021-04-23 18:45:08 -07:00
Martin Jansa
f8ce4b1030 telepathy-glib: respect GI_DATA_ENABLED when enabling vala-bindings
Signed-off-by: Martin Jansa <Martin.Jansa@gmail.com>
Signed-off-by: Khem Raj <raj.khem@gmail.com>
Signed-off-by: Armin Kuster <akuster808@gmail.com>
2021-04-23 18:45:08 -07:00
Martin Jansa
16de5f93d5 uml-utilities: fix installed-vs-shipped with usrmerge
* fixes:
  ERROR: uml-utilities-20040406-r1 do_package: QA Issue: uml-utilities: Files/directories were installed but not shipped in any package:
    /usr/lib/uml/port-helper
  Please set FILES such that these items are packaged. Alternatively if they are unneeded, avoid installing them or delete them within do_install.
  uml-utilities: 1 installed and not shipped files. [installed-vs-shipped]

* pass LIB_DIR instead of using default value from Makefile:
  $ grep LIB_DIR.*= tools/port-helper/Makefile
  LIB_DIR ?= /usr/lib/uml

Signed-off-by: Martin Jansa <Martin.Jansa@gmail.com>
Signed-off-by: Armin Kuster <akuster808@gmail.com>
2021-04-23 18:45:08 -07:00
Armin Kuster
430ef96fe6 wireguard: fix build issue with updated 5.4 kernel
error: static declaration of 'icmp_ndo_send' follows non-static declaration
 |   959 | static inline void icmp_ndo_send(struct sk_buff *skb_in, int type, int code, __be32 info)
 |       |                    ^~~~~~~~~~~~~

Signed-off-by: Armin Kuster <akuster808@gmail.com>
2021-04-07 08:55:15 -07:00
Martin Jansa
76174f4654 packagegroup-meta-oe: add guider
* now when it's not depending on meta-python2 we can add it without conditional

Signed-off-by: Martin Jansa <Martin.Jansa@gmail.com>
Signed-off-by: Armin Kuster <akuster808@gmail.com>
2021-04-07 08:55:15 -07:00
Martin Jansa
87b3cd4528 packagegroup-meta-oe: move the packages depending on meta-python2 to separate packages
Signed-off-by: Martin Jansa <Martin.Jansa@gmail.com>
Signed-off-by: Armin Kuster <akuster808@gmail.com>
2021-04-07 08:55:15 -07:00
Martin Jansa
50fde57732 packagegroup-meta-oe: include nodejs without meta-python2 conditional
* it doesn't depend on meta-python2 since:
  commit eaf9cfb018
  Author: Martin Jansa <martin.jansa@gmail.com>
  Date:   Thu Jan 23 17:44:06 2020 +0100

    nodejs: use python3native

    Signed-off-by: Martin Jansa <Martin.Jansa@gmail.com>
    Signed-off-by: Khem Raj <raj.khem@gmail.com>

Signed-off-by: Martin Jansa <Martin.Jansa@gmail.com>
Signed-off-by: Armin Kuster <akuster808@gmail.com>
2021-04-07 08:55:15 -07:00
Martin Jansa
ff5ae4c168 ceres-solver: prevent fetching git hook during do_configure
* today I've found 2 jenkins jobs stuck way too long sitting in this do_configure
  Bitbake still alive (5000s)
  Bitbake still alive (10000s)
  Bitbake still alive (15000s)
  Bitbake still alive (20000s)
  Bitbake still alive (25000s)
  Bitbake still alive (30000s)
  ... manually killed, the CMake ...
  ERROR: ceres-solver-1.14.0-r0 do_configure: Execution of 'ceres-solver/1.14.0-r0/temp/run.do_configure.39438' failed with exit code 143:
  ...
  | -- Detected Ceres being used as a git submodule, adding commit hook for Gerrit to: ceres-solver/1.14.0-r0/git/.git
  | ceres-solver/1.14.0-r0/temp/run.do_configure.39438: line 213: 39485 Terminated              cmake -G 'Ninja' -DCMAKE_MAKE_PROGRAM=ninja ...

  I've seen it with dunfell and gatesgarth, but master has the same
  ADD_GERRIT_COMMIT_HOOK function (just in newer ceres-solver release),
  so probably needs the same.

Signed-off-by: Martin Jansa <Martin.Jansa@gmail.com>
Signed-off-by: Armin Kuster <akuster808@gmail.com>
2021-04-07 08:55:15 -07:00
Peace Lee
997c27d55e Update commit for version 3.9.7
commit hash for version 3.9.7 is invalid
because previous commit hashes
chagned by git filter-branch command are restored

Signed-off-by: Peace Lee <iipeace5@gmail.com>
Signed-off-by: Khem Raj <raj.khem@gmail.com>
(cherry picked from commit fdbfb6ce99)
Signed-off-by: Armin Kuster <akuster808@gmail.com>
2021-04-07 08:55:15 -07:00
Peace Lee
1fe81b38af guider: Upgrade to 3.9.7
Signed-off-by: Peace Lee <iipeace5@gmail.com>
Signed-off-by: Khem Raj <raj.khem@gmail.com>
(cherry picked from commit 93c9a20bf3)
Signed-off-by: Armin Kuster <akuster808@gmail.com>
2021-04-07 08:55:15 -07:00
Martin Jansa
637967e804 opencv: refresh patches with devtool to apply cleanly
* fixes:
WARNING: opencv-4.1.0-r0 do_patch: Fuzz detected:

Applying patch CVE-2019-14491.patch
patching file modules/objdetect/src/cascadedetect.cpp
Hunk #1 succeeded at 46 with fuzz 1 (offset -1 lines).
Hunk #2 succeeded at 540 (offset -1 lines).
Hunk #3 succeeded at 552 (offset -1 lines).
Hunk #4 succeeded at 613 (offset -1 lines).
Hunk #5 succeeded at 774 (offset -1 lines).
Hunk #6 succeeded at 825 (offset -1 lines).
Hunk #7 succeeded at 1470 (offset -36 lines).
patching file modules/objdetect/src/cascadedetect.hpp

The context lines in the patches can be updated with devtool:

    devtool modify opencv
    devtool finish --force-patch-refresh opencv <layer_path>

Don't forget to review changes done by devtool!

WARNING: opencv-4.1.0-r0 do_patch: QA Issue: Patch log indicates that patches do not apply cleanly. [patch-fuzz]

Signed-off-by: Martin Jansa <Martin.Jansa@gmail.com>
Signed-off-by: Armin Kuster <akuster808@gmail.com>
2021-04-07 08:55:15 -07:00
Aditya.Tayade
7796f4ce08 neon: Add ptest
Reused below test suites from neon source package:
BASIC_TESTS:
auth
basic
request
session
socket
string-tests
stubs
uri-tests
util-tests

DAV_TESTS:
acl3744
lock
oldacl
props
xml
xmlreq

Overall execution time of above test suite is approximately 15sec.

Signed-off-by: Neetika.Singh <Neetika.Singh@kpit.com>
Signed-off-by: Armin Kuster <akuster808@gmail.com>
2021-04-07 08:55:15 -07:00
Marek Vasut
d97185f365 freerdp: Add missing libxkbcommon WL dependency
The WL build depends on libxkbcommon, so add the dependency.

Signed-off-by: Marek Vasut <marex@denx.de>
Signed-off-by: Khem Raj <raj.khem@gmail.com>
(cherry picked from commit 8834838970)
Signed-off-by: Armin Kuster <akuster808@gmail.com>
2021-04-07 08:55:06 -07:00
Neetika Singh
389757a749 opencv: Security fixes
Added patches to fix below CVE's:

1. CVE-2019-14491, CVE-2019-14492
Link: ac425f67e4

2. CVE-2019-14493
Link: 5691d998ea

3. CVE-2019-15939
Link: 5a497077f1

4. CVE-2019-19624
Link: d1615ba11a

Signed-off-by: Neetika.Singh <Neetika.Singh@kpit.com>
Signed-off-by: Armin Kuster <akuster808@gmail.com>
2021-03-16 08:40:07 -07:00
Sana Kazi
1ad4455f28 mdns: Whitelisted CVE-2007-0613 for mdns
CVE-2007-0613 is not applicable as it only affects Apple products
i.e. ichat,mdnsresponder, instant message framework and MacOS.
Also, https://www.exploit-db.com/exploits/3230 shows the part of code
affected by CVE-2007-0613 which is not preset in upstream source code.
Hence, CVE-2007-0613 does not affect other Yocto implementations and
is not reported for other distros can be marked whitelisted.
Links:
https://vulmon.com/vulnerabilitydetails?qid=CVE-2007-0613
https://www.incibe-cert.es/en/early-warning/vulnerabilities/cve-2007-0613
https://security-tracker.debian.org/tracker/CVE-2007-0613
https://ubuntu.com/security/CVE-2007-0613
https://vulmon.com/vulnerabilitydetails?qid=CVE-2007-0613

Signed-off-by: Sana Kazi <Sana.Kazi@kpit.com>
Signed-off-by: Khem Raj <raj.khem@gmail.com>
(cherry picked from commit f37e5423da)
Signed-off-by: Armin Kuster <akuster808@gmail.com>
2021-03-16 08:40:06 -07:00
Rahul Taya
a8e3b20df3 nghttp2: Add fix for CVE-2020-11080
Added below two patches to fix CVE-2020-11080:

1. CVE-2020-11080-1.patch
2. CVE-2020-11080-2.patch

Signed-off-by: Rahul Taya <Rahul.Taya@kpit.com>
[Refreshed patches to apply]
Signed-off-by: Armin Kuster <akuster808@gmail.com>
2021-03-16 08:40:06 -07:00
Andrei Gherzan
453bd7845f nss: Fix warnings generated by getcwd
getcwd() conforms to POSIX.1-2001 which leaves the behaviour when the
buf argument is NULL, undefined. This makes gcc 10+ throw the following
warning:

argument 1 is null but the corresponding size argument 2 value is 4096

Initially, this was fixed by disabling NSS_ENABLE_WERROR. This patch
re-enables NSS_ENABLE_WERROR (by leaving it to its default value) and
takes advantage of the existing functionality in nss that wraps the
getcwd call into a function making sure that the buf argument is always
properly allocated.

Signed-off-by: Andrei Gherzan <andrei.gherzan@huawei.com>
Signed-off-by: Armin Kuster <akuster808@gmail.com>
2021-03-16 08:40:06 -07:00
changqing.li@windriver.com
f12e852c56 thin-provisioning-tools: switch branch from master to main
Signed-off-by: Changqing Li <changqing.li@windriver.com>
Signed-off-by: Khem Raj <raj.khem@gmail.com>
[cherry picked from commit 260809cffd to dunfell]
Signed-off-by: Praneeth Bajjuri <praneeth@ti.com>
Signed-off-by: Armin Kuster <akuster808@gmail.com>
2021-03-16 08:39:39 -07:00
Khem Raj
346681e7bf python3-pykwalify: Do not unset _PYTHON_SYSCONFIGDATA_NAME
its been shoved out of setuptools3 in oe-core now

Signed-off-by: Khem Raj <raj.khem@gmail.com>
Acked-by: Trevor Gamblin <trevor.gamblin@windriver.com>
(cherry picked from commit 50bbf80abf)
Signed-off-by: Armin Kuster <akuster808@gmail.com>
(cherry picked from commit fbe2e79ab0)
Signed-off-by: Armin Kuster <akuster808@gmail.com>
2021-02-19 07:17:12 -08:00
Khem Raj
2b7f9d4b71 postgresql: Inherit python3targetconfig
it now ends up searching native python shared libraries and tries to
link with it and fails on non-host architectures

recipe-sysroot-native/usr/lib/libpython3.9.so: file not recognized: file format not recognized
collect2: error: ld returned 1 exit status

Signed-off-by: Khem Raj <raj.khem@gmail.com>
(cherry picked from commit c499aaeef8)
Signed-off-by: Armin Kuster <akuster808@gmail.com>
(cherry picked from commit 572d414826)
Signed-off-by: Armin Kuster <akuster808@gmail.com>
2021-02-19 07:17:12 -08:00
Khem Raj
f60cbaf042 libplist: Inherit python3targetconfig
Fixes

configure: error:
  Could not link test program to Python. Maybe the main Python library has been
  installed in some non-standard library path. If so, pass it to configure,
  via the LIBS environment variable.
  Example: ./configure LIBS="-L/usr/non-standard-path/python/lib"

Signed-off-by: Khem Raj <raj.khem@gmail.com>
(cherry picked from commit be7d2286bf)
Signed-off-by: Armin Kuster <akuster808@gmail.com>
(cherry picked from commit a0c26ca2b4)
Signed-off-by: Armin Kuster <akuster808@gmail.com>
2021-02-19 07:17:12 -08:00
Khem Raj
c46aab8578 openipmi: Inherit python3targetconfig
Fixes

configure: error:
  Could not link test program to Python. Maybe the main Python library has been
  installed in some non-standard library path. If so, pass it to configure,
  via the LIBS environment variable.
  Example: ./configure LIBS="-L/usr/non-standard-path/python/lib"

Signed-off-by: Khem Raj <raj.khem@gmail.com>
(cherry picked from commit 59f817bbe3)
Signed-off-by: Armin Kuster <akuster808@gmail.com>
(cherry picked from commit 59d3d64e90)
Signed-off-by: Armin Kuster <akuster808@gmail.com>
2021-02-19 07:17:12 -08:00
Khem Raj
6035296a41 gedit: Inherit python3targetconfig
This is needed to find _PYTHON_SYSCONFIGDATA_NAME

Signed-off-by: Khem Raj <raj.khem@gmail.com>
(cherry picked from commit a06cdf5a4c)
Signed-off-by: Armin Kuster <akuster808@gmail.com>
(cherry picked from commit 4a5719ffb1)
Signed-off-by: Armin Kuster <akuster808@gmail.com>
2021-02-19 07:17:12 -08:00
Vyacheslav Yurkov
02b04a20d4 python3-aiohttp: added missing RDEPENDs
aiohttp implicitly RDEPENDs on html, json, and socketserver modules,
which are part of python3 recipe. They can't be properly imported if
they are missing from RDEPENDS

Signed-off-by: Vyacheslav Yurkov <uvv.mail@gmail.com>
Acked-by: Trevor Gamblin <trevor.gamblin@windriver.com>
Signed-off-by: Khem Raj <raj.khem@gmail.com>
(cherry-picked from commit 8e7c57bd8f)
Signed-off-by: Enrico Jorns <ejo@pengutronix.de>
Acked-by: Trevor Gamblin <trevor.gamblin@windriver.com>
Signed-off-by: Armin Kuster <akuster808@gmail.com>
2021-02-16 07:38:15 -08:00
Martin Jansa
51d091740e graphviz: use git fetcher instead of gitlab archives
* fixes:
  graphviz-2.40.1-r0 do_package_qa: QA Issue: graphviz: SRC_URI uses unstable GitHub/GitLab archives, convert recipe to use git protocol [src-uri-bad]

* it's already fixed in gatesgarth and newer with new version from:
  commit 985be3901e
  Author: Khem Raj <raj.khem@gmail.com>
  Date:   Mon Nov 2 18:33:34 2020 -0800

    graphviz: Upgrade to 2.44.1 release

    - Refresh patches to apply on new sources
    - Switch away from gitlab archives
    - Bypass pdf documentation generation

Signed-off-by: Martin Jansa <Martin.Jansa@gmail.com>
2021-02-16 07:37:20 -08:00
Khem Raj
7fbe300c6d python-grpcio-tools: Add missing space for append
Signed-off-by: Khem Raj <raj.khem@gmail.com>
Acked-by: Trevor Gamblin <trevor.gamblin@windriver.com>
(cherry picked from commit 6b3e3bdaf8)
Signed-off-by: Armin Kuster <akuster808@gmail.com>
(cherry picked from commit c3a9e5b990)
Signed-off-by: Armin Kuster <akuster808@gmail.com>
2021-02-15 08:43:04 -08:00
Mario Schuknecht
0c87ac59d7 dnsmasq: Fix systemd service
Systemd service file option 'ExecStopPre' is warned and ignored by
systemd. By replacing 'ExecStopPre' with 'ExecStop', the intended
behavior is realized. The 'ExecStop' commands are executed one after the
other.

Signed-off-by: Mario Schuknecht <mario.schuknecht@dresearch-fe.de>
Signed-off-by: Khem Raj <raj.khem@gmail.com>
(cherry picked from commit 55c94cb319)
Signed-off-by: Armin Kuster <akuster808@gmail.com>
(cherry picked from commit 83842c9150)
Signed-off-by: Armin Kuster <akuster808@gmail.com>
2021-02-15 08:23:59 -08:00
changqing.li@windriver.com
e43045dd05 celt051: update SRC_URI
original SRC_URI is not valid now, offical CELT repository
moved to gitlab

Signed-off-by: Changqing Li <changqing.li@windriver.com>
Signed-off-by: Khem Raj <raj.khem@gmail.com>
(cherry picked from commit 5450c958bf)
Signed-off-by: Armin Kuster <akuster808@gmail.com>
(cherry picked from commit 1de0f4c33b)
Signed-off-by: Armin Kuster <akuster808@gmail.com>
2021-02-15 08:23:03 -08:00
akuster
ee04df8c69 meta-oe/README: add Ubuntu prerequisite information
When building on Ubuntu 20.04, luajit needs 32bit support
so install 'gcc-multilib'

Signed-off-by: Armin Kuster <akuster808@gmail.com>
Signed-off-by: Khem Raj <raj.khem@gmail.com>
(cherry picked from commit 973fe410d2)
[Minor fixup for Dunfell]
Signed-off-by: Armin Kuster <akuster808@gmail.com>
2021-02-15 08:21:20 -08:00
akuster
a9befa4413 enca: Fix SRC_URI
The project appears to have moved.
Update HOMEPAGE and SRC_URI. bz2 is not available, use gz
Update HASH accordingly.

Fixes:
WARNING: enca-1.9-r0 do_fetch: Failed to fetch URL http://www.sourcefiles.org/Networking/Tools/Miscellanenous/enca-1.9.tar.bz2, attempting MIRRORS if available

Signed-off-by: Armin Kuster <akuster808@gmail.com>
Signed-off-by: Khem Raj <raj.khem@gmail.com>
(cherry picked from commit 460077d30f)
Signed-off-by: Armin Kuster <akuster808@gmail.com>
2021-02-15 08:15:20 -08:00
Martin Jansa
38836bb674 wireguard-module: remove PKG assignment
* it's not clear why it was added in first place and it's causing issues since:
  "package: get_package_mapping: avoid dependency mapping if renamed package provides original name"
  commit in oe-core as discussed in:
  https://lists.openembedded.org/g/openembedded-core/message/143672
  https://github.com/openembedded/meta-openembedded/issues/285

Signed-off-by: Martin Jansa <Martin.Jansa@gmail.com>
Signed-off-by: Khem Raj <raj.khem@gmail.com>
(cherry picked from commit 304f660f88)
Signed-off-by: Armin Kuster <akuster808@gmail.com>
(cherry picked from commit f950286816)
Signed-off-by: Armin Kuster <akuster808@gmail.com>
2021-02-10 07:53:40 -08:00
Haiqing Bai
55f71e0a18 python-urllib3/python3-urllib3: fix CVE-2020-7212
Optimize _encode_invalid_chars for a denial of service (CPU consumption)

CVE: CVE-2020-7212

Signed-off-by: Haiqing Bai <Haiqing.Bai@windriver.com>
Signed-off-by: Armin Kuster <akuster808@gmail.com>
Signed-off-by: Harpritkaur Bhandari <Harpritkaur.Bhandari@kpit.com>
[Add CVE: CVE-2020-7212 to the patch itself]
Signed-off-by: Armin Kuster <akuster808@gmail.com>
2021-02-04 22:43:54 -08:00
Andrej Kozemcak
b1de50b2fc libuv: fix CVE-2020-8252
Signed-off-by: Andrej Kozemcak <andrej.kozemcak@siemens.com>
Signed-off-by: Armin Kuster <akuster808@gmail.com>
2021-02-04 22:39:02 -08:00