]> git.ipfire.org Git - thirdparty/openembedded/openembedded-core.git/log
thirdparty/openembedded/openembedded-core.git
4 years agobuild-appliance-image: Update to thud head revision
Richard Purdie [Tue, 15 Oct 2019 15:53:36 +0000 (16:53 +0100)] 
build-appliance-image: Update to thud head revision

Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
4 years agocurl: Security fix for CVE-2019-5482
Muminul Islam [Sun, 13 Oct 2019 16:10:35 +0000 (09:10 -0700)] 
curl: Security fix for CVE-2019-5482

Signed-off-by: Muminul Islam <muislam@microsoft.com>
[Fixup for thud context]
Signed-off-by: Armin Kuster <akuster808@gmail.com>
4 years agolibsolv: Security fix for CVEs: <CVE-2018-20532, CVE-2018-20533, CVE-2018-20534>
Muminul Islam [Fri, 11 Oct 2019 19:21:51 +0000 (19:21 +0000)] 
libsolv: Security fix for CVEs: <CVE-2018-20532, CVE-2018-20533, CVE-2018-20534>

Signed-off-by: Muminul Islam <muislam@microsoft.com>
CVE: CVE-2018-20532 CVE-2018-20533 CVE-2018-20534

Upstream-Status: Backport

Cherry picked from  https://github.com/openSUSE/libsolv/pull/291/commits
Signed-off-by: Armin Kuster <akuster808@gmail.com>
4 years agognutls: Fix CVE-2019-3829 and CVE-2019-3836
Dan Tran [Tue, 8 Oct 2019 18:20:02 +0000 (18:20 +0000)] 
gnutls: Fix CVE-2019-3829 and CVE-2019-3836

Signed-off-by: Dan Tran <dantran@microsoft.com>
Signed-off-by: Armin Kuster <akuster808@gmail.com>
4 years agokernel-devsrc: check for localversion files in the kernel source tree
c-thaler [Tue, 24 Sep 2019 12:18:53 +0000 (14:18 +0200)] 
kernel-devsrc: check for localversion files in the kernel source tree

localversion files are ignored. This might lead to a bad version magic when
building out-of-tree modules via SDK.
(Backport from master https://git.yoctoproject.org/cgit/cgit.cgi/poky/commit/meta/recipes-kernel/linux/kernel-devsrc.bb?id=59fcee90de0cbb5b6b8333ab2b0e36214b174e52)

Signed-off-by: Christian Thaler <christian.thaler@tes-dst.com>
Signed-off-by: Armin Kuster <akuster808@gmail.com>
4 years agoglibc: Security fix for cve <CVE-2019-6488, CVE-2019-7309>
Muminul Islam [Mon, 7 Oct 2019 21:50:40 +0000 (21:50 +0000)] 
glibc: Security fix for cve <CVE-2019-6488, CVE-2019-7309>

Signed-off-by: Muminul Islam <muislam@microsoft.com>
CVE: CVE-2019-6488, CVE-2019-7309

Upstream-Status: Backport
Signed-off-by: Armin Kuster <akuster808@gmail.com>
4 years agoarch-arm64.inc: Lower the priority of aarch64 in MACHINEOVERRIDES
Peter Kjellerstedt [Tue, 2 Apr 2019 19:31:03 +0000 (21:31 +0200)] 
arch-arm64.inc: Lower the priority of aarch64 in MACHINEOVERRIDES

This makes sure, e.g., ${SOC_FAMILY} and ${MACHINE} have higher
priorities than aarch64.

Signed-off-by: Peter Kjellerstedt <peter.kjellerstedt@axis.com>
Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
Signed-off-by: Armin Kuster <akuster808@gmail.com>
4 years agokernel.bbclass: fix installation of modules signing certificates
Dmitry Eremin-Solenikov [Fri, 11 Oct 2019 08:16:49 +0000 (10:16 +0200)] 
kernel.bbclass: fix installation of modules signing certificates

If one has provided external key/certificate for modules signing, Kbuild
will skip creating signing_key.pem and will write only signing_key.x509
certificate. Thus we have to check for .x509 file existence rather than
.pem one.

Signed-off-by: Dmitry Eremin-Solenikov <dmitry_eremin-solenikov@mentor.com>
Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
(cherry picked from commit 2527e731eba43bd36d0ea268aca6b03155376134)
Signed-off-by: Nicolas Dechesne <nicolas.dechesne@linaro.org>
Signed-off-by: Armin Kuster <akuster808@gmail.com>
4 years agouninative: Update to 2.7 release
Michael Halstead [Mon, 7 Oct 2019 16:47:57 +0000 (09:47 -0700)] 
uninative: Update to 2.7 release

The 2.7 release updates glibc to version 2.30. Recently added to openSUSE
Tumbleweed and needed for Fedora Core 31.

Signed-off-by: Michael Halstead <mhalstead@linuxfoundation.org>
Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
Signed-off-by: Armin Kuster <akuster808@gmail.com>
4 years agognupg: Do not apply -Woverride-init guard for gcc >= 9
Khem Raj [Wed, 26 Dec 2018 20:09:47 +0000 (12:09 -0800)] 
gnupg: Do not apply -Woverride-init guard for gcc >= 9

Signed-off-by: Khem Raj <raj.khem@gmail.com>
Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
Signed-off-by: Armin Kuster <akuster808@gmail.com>
4 years agolibgpg-error: Fix build with gawk 5.x
Sean Nyekjaer [Mon, 9 Sep 2019 18:29:13 +0000 (20:29 +0200)] 
libgpg-error: Fix build with gawk 5.x

Based on poky master, but for version 1.35

Signed-off-by: Sean Nyekjaer <sean@geanix.com>
Signed-off-by: Armin Kuster <akuster808@gmail.com>
[backported to thud
 yocto# 13580]
Signed-off-by: Armin Kuster <akuster808@gmail.com>
4 years agoqemu: fix build issue on new hosts with glibc 2.30
Armin Kuster [Sun, 6 Oct 2019 04:30:56 +0000 (21:30 -0700)] 
qemu: fix build issue on new hosts with glibc 2.30

This fixes the following error:

TOPDIR/tmp/work/x86_64-linux/qemu-native/3.1.0-r0/qemu-3.1.0/linux-user/syscall.c:254:16: error: static declaration of ‘gettid’ follows non-static declaration
 254 | _syscall0(int, gettid)
 |                ^~~~~~
 TOPDIR/tmp/work/x86_64-linux/qemu-native/3.1.0-r0/qemu-3.1.0/linux-user/syscall.c:185:13: note: in definition of macro ‘_syscall0’
 185 | static type name (void)   \
 |             ^~~~
 In file included from /usr/include/unistd.h:1170,
 from TOPDIR/tmp/work/x86_64-linux/qemu-native/3.1.0-r0/qemu-3.1.0/include/qemu/osdep.h:90,
 from TOPDIR/tmp/work/x86_64-linux/qemu-native/3.1.0-r0/qemu-3.1.0/linux-user/syscall.c:20:
 /usr/include/bits/unistd_ext.h:34:16: note: previous declaration of ‘gettid’ was here
 34 | extern __pid_t gettid (void) __THROW;
 |                ^~~~~~

Signed-off-by: Armin Kuster <akuster808@gmail.com>
4 years agowget: Security fixes CVE-2018-20483
Andrii Bordunov via Openembedded-core [Thu, 3 Oct 2019 06:07:35 +0000 (23:07 -0700)] 
wget: Security fixes CVE-2018-20483

Source: http://git.savannah.gnu.org/cgit/wget.git/
Type: Security Fix
Disposition: Backport from http://git.savannah.gnu.org/cgit/wget.git/
Description:

Fixes CVE-2018-20483

Signed-off-by: Aviraj CJ <acj@cisco.com>
[Affects Wget before 1.20.1]
Signed-off-by: Armin Kuster <akuster808@gmail.com>
4 years agosqlite3: Security fix for CVE-2019-8457
Shubham Agrawal [Tue, 1 Oct 2019 18:12:49 +0000 (18:12 +0000)] 
sqlite3: Security fix for CVE-2019-8457

Signed-off-by: Shubham Agrawal <shuagr@microsoft.com>
[Cleaned up patch]
Signed-off-by: Armin Kuster <akuster808@gmail.com>
4 years agoperl: Fix CVE-2018-18311 to 18314
Dan Tran [Mon, 30 Sep 2019 23:11:08 +0000 (23:11 +0000)] 
perl: Fix CVE-2018-18311 to 18314

Signed-off-by: Dan Tran <dantran@microsoft.com>
[Perl before 5.26.3 and 5.28.x before 5.28.1]
Signed-off-by: Armin Kuster <akuster808@gmail.com>
4 years agojson-c: Don't --enable-rdrand
Adrian Bunk [Sun, 29 Sep 2019 20:46:25 +0000 (23:46 +0300)] 
json-c: Don't --enable-rdrand

In recent years AMD CPUs have had various problems with RDRAND
giving either non-random data or no result at all, which is
problematic if either build or target machine has a CPU with
this problem.

The fallback is /dev/urandom, and I'd trust the kernel here.

--enable-rdrand was added in an upgrade to a new upstream
version without mentioning any reason.

[YOCTO #13534]

Signed-off-by: Adrian Bunk <bunk@stusta.de>
Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
Signed-off-by: Armin Kuster <akuster808@gmail.com>
4 years agounzip: fix CVE-2019-13232
Dan Tran [Wed, 25 Sep 2019 23:30:12 +0000 (23:30 +0000)] 
unzip: fix CVE-2019-13232

Signed-off-by: Dan Tran <dantran@microsoft.com>
Signed-off-by: Armin Kuster <akuster808@gmail.com>
4 years agoelfutils: CVE fix for elfutils
Shubham Agrawal [Mon, 23 Sep 2019 21:26:16 +0000 (21:26 +0000)] 
elfutils: CVE fix for elfutils

CVE: CVE-2019-7664.patch
CVE: CVE-2019-7665.patch

Sign off: Shubham Agrawal <shuagr@microsoft.com>

Signed-off-by: Armin Kuster <akuster808@gmail.com>
4 years agoqemu: Fix 4 CVEs
Dan Tran [Fri, 20 Sep 2019 18:46:57 +0000 (18:46 +0000)] 
qemu: Fix 4 CVEs

Fixes CVE-2018-18954, CVE-2019-3812, CVE-2019-6778, and CVE-2019-8934.
Also deleted duplicated patch and cleanup.

Signed-off-by: Dan Tran <dantran@microsoft.com>
[fixup for thud-next]
Signed-off-by: Armin Kuster <akuster808@gmail.com>
4 years agooeqa/selftest/context: ensure log directory exists
Chen Qi [Fri, 7 Dec 2018 06:43:07 +0000 (14:43 +0800)] 
oeqa/selftest/context: ensure log directory exists

Ensure log directory exists to avoid the following error.

  FileNotFoundError: [Errno 2] No such file or directory: '/.../build-selftest/tmp/log/oe-selftest-results-20181207043431.log'

Signed-off-by: Chen Qi <Qi.Chen@windriver.com>
Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
Signed-off-by: Armin Kuster <akuster808@gmail.com>
4 years agolinux-yocto/4.14: update to v4.14.143
Bruce Ashfield [Sun, 15 Sep 2019 13:59:24 +0000 (09:59 -0400)] 
linux-yocto/4.14: update to v4.14.143

Updating to the latest 4.14 -stable. Lightly build and boot tested
on qemu*

Signed-off-by: Bruce Ashfield <bruce.ashfield@gmail.com>
Signed-off-by: Armin Kuster <akuster808@gmail.com>
4 years agopango: fix CVE-2019-1010238
Anuj Mittal [Mon, 19 Aug 2019 13:47:09 +0000 (21:47 +0800)] 
pango: fix CVE-2019-1010238

Signed-off-by: Anuj Mittal <anuj.mittal@intel.com>
Signed-off-by: Armin Kuster <akuster808@gmail.com>
(cherry picked from commit 65631a048f57965745dc8cc23cb80c4c3a71ba94)
[Fix up for thud context]
Signed-off-by: Armin Kuster <akuster808@gmail.com>
4 years agopatch: backport fixes
Anuj Mittal [Wed, 21 Aug 2019 01:58:18 +0000 (09:58 +0800)] 
patch: backport fixes

The original fix for CVE-2018-1000156 was incomplete. Backport more
fixes done later for a complete fix.

Also see:
https://savannah.gnu.org/bugs/index.php?53820

Signed-off-by: Anuj Mittal <anuj.mittal@intel.com>
Signed-off-by: Armin Kuster <akuster808@gmail.com>
(cherry picked from commit 12f9689cba740da6b8c7d9292c74c3992c2e18f2)
Signed-off-by: Armin Kuster <akuster808@gmail.com>
4 years agopatch: fix CVE-2019-13638
Trevor Gamblin [Wed, 21 Aug 2019 01:58:17 +0000 (09:58 +0800)] 
patch: fix CVE-2019-13638

(From OE-Core rev: b59b1222b3f73f982286222a583de09c661dc781)

Signed-off-by: Trevor Gamblin <trevor.gamblin@windriver.com>
Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
Signed-off-by: Armin Kuster <akuster808@gmail.com>
(cherry picked from commit 555b0642579c00c41bc3daab9cef08452f9834d5)
Signed-off-by: Armin Kuster <akuster808@gmail.com>
4 years agolibxslt: fix CVE-2019-13117 CVE-2019-13118
Anuj Mittal [Thu, 25 Jul 2019 04:02:59 +0000 (12:02 +0800)] 
libxslt: fix CVE-2019-13117 CVE-2019-13118

(From OE-Core rev: 7dc3048fec88dd62ef49ef16517b7382ab7cf2a5)

Signed-off-by: Anuj Mittal <anuj.mittal@intel.com>
Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
[Fixup for thud context]
Signed-off-by: Armin Kuster <akuster808@gmail.com>
4 years agolibxslt: Cve fix CVE-2019-11068
Muminul Islam [Thu, 12 Sep 2019 21:23:05 +0000 (21:23 +0000)] 
libxslt: Cve fix CVE-2019-11068

Signed-off-by: Muminul Islam <muislam@microsoft.com>
Signed-off-by: Armin Kuster <akuster808@gmail.com>
4 years agopython3: Fix CVEs
Dan Tran [Wed, 11 Sep 2019 18:58:52 +0000 (18:58 +0000)] 
python3: Fix CVEs

Fixes CVE-2018-14647, CVE-2018-20406, CVE-2018-20852, CVE-2019-9636,
CVE-2019-9740, and CVE-2019-9747.

Signed-off-by: Dan Tran <dantran@microsoft.com>
Signed-off-by: Armin Kuster <akuster808@gmail.com>
4 years agopython: Fix 3 CVEs
Dan Tran [Mon, 9 Sep 2019 18:24:01 +0000 (18:24 +0000)] 
python: Fix 3 CVEs

Fixes CVE-2018-20852, CVE-2019-9740, and CVE-2019-9747

Signed-off-by: Dan Tran <dantran@microsoft.com>
Signed-off-by: Armin Kuster <akuster808@gmail.com>
4 years agobinutils: Fix 4 CVEs
Dan Tran [Mon, 9 Sep 2019 17:31:25 +0000 (17:31 +0000)] 
binutils: Fix 4 CVEs

Fixes CVE-2018-20623, CVE-2018-20651, CVE-2018-20-671, and
CVE-2018-1000876 for binutils 2.31.1.

Signed-off-by: Dan Tran <dantran@microsoft.com>
[fixed up .inc for thud-next context]
Signed-off-by: Armin Kuster <akuster808@gmail.com>
4 years agodhcp: Replace OE specific patch for compatibility with latest bind with upstream...
Adrian Bunk [Sun, 14 Apr 2019 20:20:46 +0000 (23:20 +0300)] 
dhcp: Replace OE specific patch for compatibility with latest bind with upstream patch

This also fixes a dhcp breakage noticed by Enrico Scholz.

Signed-off-by: Adrian Bunk <bunk@stusta.de>
Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
Signed-off-by: Armin Kuster <akuster808@gmail.com>
4 years agodhcp: drop lost patch
Ruslan Bilovol [Sat, 26 Jan 2019 12:57:57 +0000 (14:57 +0200)] 
dhcp: drop lost patch

Commit 7cb42ae87ef9 "dhcp: update 4.4.1" dropped
0008-tweak-to-support-external-bind.patch
from recipe, but left the patch itself in source tree.
Remove this patch since nobody uses it.

Cc: Armin Kuster <akuster808@gmail.com>
Signed-off-by: Ruslan Bilovol <ruslan.bilovol@gmail.com>
Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
Signed-off-by: Armin Kuster <akuster808@gmail.com>
4 years agodhcp: fix issue with new bind changes
Armin Kuster [Wed, 24 Oct 2018 00:19:46 +0000 (01:19 +0100)] 
dhcp: fix issue with new bind changes

Signed-off-by: Armin Kuster <akuster808@gmail.com>
4 years agogo: update to 1.11.13, minor updates
Armin Kuster [Thu, 5 Sep 2019 14:21:18 +0000 (07:21 -0700)] 
go: update to 1.11.13, minor updates

Source: golang.org
MR: 99376
Type: Security Fix
Disposition: Backport from golang.org
ChangeID: 41576ab4a0abdebbc44f1a35a83bf04e5f2fde06
Description:

https://golang.org/doc/devel/release.html

go1.11.11 (released 2019/06/11) includes a fix to the crypto/x509 package. See the Go 1.11.11 milestone on our issue tracker for details.

go1.11.12 (released 2019/07/08) includes fixes to the compiler and the linker. See the Go 1.11.12 milestone on our issue tracker for details.

go1.11.13 (released 2019/08/13) includes security fixes to the net/http and net/url packages. See the Go 1.11.13 milestone on our issue tracker for details.

Includes CVE: CVE-2019-14809

Signed-off-by: Armin Kuster <akuster@mvista.com>
4 years agobind: upgrade 9.11.5 -> 9.11.5-P4
Adrian Bunk [Mon, 8 Apr 2019 12:08:56 +0000 (15:08 +0300)] 
bind: upgrade 9.11.5 -> 9.11.5-P4

Source: OE.org
MR: 99751, 99752, 99753
Type: Security Fix
Disposition: Backport from https://git.openembedded.org/openembedded-core/commit/meta/recipes-connectivity/bind?h=warrior&id=5d286da0fbe1a7ded2f84eec990e49d221bdeab4
ChangeID: ce3719ea11bd03af3baeca51a22115badf84be01
Description:

Bugfix-only compared to 9.11.5, mostly CVE fixes.

COPYRIGHT checksum changed due to 2018 -> 2019.

Signed-off-by: Adrian Bunk <bunk@stusta.de>
Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
[Included cves:
CVE-2018-5744
CVE-2018-5745
CVE-2019-6465
]
Signed-off-by: Armin Kuster <akuster@mvista.com>
4 years agobind: update to latest LTS 9.11.5
Armin Kuster [Thu, 5 Sep 2019 05:44:12 +0000 (22:44 -0700)] 
bind: update to latest LTS 9.11.5

Source: bind.org
MR: 99750
Type: Security Fix
Disposition: Backport from bind.org
ChangeID: bca5c436229f1b8c7e8eb3e45fc6188ffdb5e224
Description:

includes:
CVE-2018-5738

drop patch for CVE-2018-5740 now included in update

see: https://ftp.isc.org/isc/bind9/9.11.5/RELEASE-NOTES-bind-9.11.5.html

Add RECIPE_NO_UPDATE_REASON for lts

Signed-off-by: Armin Kuster <akuster808@gmail.com>
Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
[Also includes CVE-2018-5740]
Signed-off-by: Armin Kuster <akuster@mvista.com>
4 years agobinutils: Security fix for CVE-2019-12972
Armin Kuster [Sat, 31 Aug 2019 22:56:48 +0000 (15:56 -0700)] 
binutils: Security fix for CVE-2019-12972

Source: git://sourceware.org / binutils-gdb.git
MR: 98770
Type: Security Fix
Disposition: Backport from https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=890f750a3b053532a4b839a2dd6243076de12031
ChangeID: 7ced6bffbe01cbeadf50177eb332eef514baa19c
Description:

Fixes CVE-2019-12972

Signed-off-by: Armin Kuster <akuster@mvista.com>
[v2]
forgot to refresh inc file before sending

4 years agobinutils: Security fix for CVE-2019-14444
Armin Kuster [Sat, 31 Aug 2019 20:08:36 +0000 (13:08 -0700)] 
binutils: Security fix for CVE-2019-14444

Source: git://sourceware.org / binutils-gdb.git
MR: 99255
Type: Security Fix
Disposition: Backport from https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=e17869db99195849826eaaf5d2d0eb2cfdd7a2a7
ChangeID: 67ad4ab1ec34b941bdcfbb4f55d16176bbbd3d72
Description:

Affects: <= 2.32.0

Fixes CVE-2019-14444

Signed-off-by: Armin Kuster <akuster808@gmail.com>
4 years agogcc: Security fix for CVE-2019-14250
Armin Kuster [Sat, 31 Aug 2019 15:40:01 +0000 (08:40 -0700)] 
gcc: Security fix for CVE-2019-14250

Source: gcc.org
MR: 99120
Type: Security Fix
Disposition: Backport from https://gcc.gnu.org/viewcvs?rev=273794&root=gcc&view=rev
ChangeID: 28ab763c18f1543607181cd9657f45f7752b6fcb
Description:

Affects < 9.2

Signed-off-by: Armin Kuster <akuster@mvista.com>
Signed-off-by: Armin Kuster <akuster808@gmail.com>
4 years agoqemu: add a patch fixing the native build on newer kernels
Bartosz Golaszewski [Sun, 28 Jul 2019 11:06:47 +0000 (13:06 +0200)] 
qemu: add a patch fixing the native build on newer kernels

The build fails on qemu-native if we're using kernels after commit
0768e17073dc527ccd18ed5f96ce85f9985e9115. This adds an upstream
patch that fixes the issue.

Signed-off-by: Bartosz Golaszewski <bgolaszewski@baylibre.com>
Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
[Refactoried for thud context]
Signed-off-by: Armin Kuster <akuster808@gmail.com>
4 years agolibcomps: fix CVE-2019-3817
Andrii Bordunov via Openembedded-core [Tue, 13 Aug 2019 23:25:58 +0000 (23:25 +0000)] 
libcomps: fix CVE-2019-3817

Signed-off-by: Kevin Weng <t-keweng@microsoft.com>
Signed-off-by: Armin Kuster <akuster808@gmail.com>
4 years agoglib-2.0: fix CVE-2019-13012
Andrii Bordunov via Openembedded-core [Tue, 13 Aug 2019 23:25:57 +0000 (23:25 +0000)] 
glib-2.0: fix CVE-2019-13012

Signed-off-by: Kevin Weng <t-keweng@microsoft.com>
Signed-off-by: Armin Kuster <akuster808@gmail.com>
4 years agodbus: fix CVE-2019-12749
Andrii Bordunov via Openembedded-core [Tue, 13 Aug 2019 23:25:56 +0000 (23:25 +0000)] 
dbus: fix CVE-2019-12749

Signed-off-by: Kevin Weng <t-keweng@microsoft.com>
Signed-off-by: Armin Kuster <akuster808@gmail.com>
4 years agocurl: fix CVE-2018-16890 CVE-2019-3822 CVE-2019-3823
Andrii Bordunov via Openembedded-core [Tue, 13 Aug 2019 23:25:52 +0000 (23:25 +0000)] 
curl: fix CVE-2018-16890 CVE-2019-3822 CVE-2019-3823

Signed-off-by: Kevin Weng <t-keweng@microsoft.com>
Signed-off-by: Armin Kuster <akuster808@gmail.com>
4 years agopython3: fix CVE-2019-9740
Anuj Mittal [Tue, 30 Jul 2019 12:26:53 +0000 (20:26 +0800)] 
python3: fix CVE-2019-9740

CVE-2019-9947 is same as CVE-2019-9740 and mark it as such. See:

https://bugs.python.org/issue30458

Signed-off-by: Anuj Mittal <anuj.mittal@intel.com>
Signed-off-by: Armin Kuster <akuster808@gmail.com>
4 years agopatch: fix CVE-2019-13636
Anuj Mittal [Tue, 30 Jul 2019 12:26:52 +0000 (20:26 +0800)] 
patch: fix CVE-2019-13636

Signed-off-by: Anuj Mittal <anuj.mittal@intel.com>
Signed-off-by: Armin Kuster <akuster808@gmail.com>
4 years agobuildhistory: call a dependency parser only on actual dependency lists
Alexander Kanavin [Wed, 24 Apr 2019 16:34:15 +0000 (18:34 +0200)] 
buildhistory: call a dependency parser only on actual dependency lists

Previously it was also called on filelists and possibly other items which
broke the parser.

Signed-off-by: Alexander Kanavin <alex.kanavin@gmail.com>
Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
Signed-off-by: Armin Kuster <akuster808@gmail.com>
4 years agobuild-appliance-image: Update to thud head revision
Richard Purdie [Thu, 1 Aug 2019 10:58:11 +0000 (11:58 +0100)] 
build-appliance-image: Update to thud head revision

Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
4 years agoexpat: fix CVE-2018-20843
Anuj Mittal [Sun, 28 Jul 2019 23:21:00 +0000 (07:21 +0800)] 
expat: fix CVE-2018-20843

Signed-off-by: Anuj Mittal <anuj.mittal@intel.com>
Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
4 years agolibcroco: fix CVE-2017-7961
Ross Burton [Sun, 28 Jul 2019 23:20:59 +0000 (07:20 +0800)] 
libcroco: fix CVE-2017-7961

(From OE-Core rev: 480f15850820746cecdfe0b8450b2be484c1f8f9)

Signed-off-by: Ross Burton <ross.burton@intel.com>
Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
4 years agoghostscript: Fix 3 CVEs
Ovidiu Panait [Sun, 28 Jul 2019 23:20:58 +0000 (07:20 +0800)] 
ghostscript: Fix 3 CVEs

It was discovered that the ghostscript /invalidaccess checks fail under
certain conditions. An attacker could possibly exploit this to bypass
the -dSAFER protection and, for example, execute arbitrary shell commands
via a specially crafted PostScript document.

It was found that the superexec operator was available in the internal
dictionary in ghostscript before 9.27. A specially crafted PostScript
file could use this flaw in order to, for example, have access to the
file system outside of the constrains imposed by -dSAFER.

It was found that the forceput operator could be extracted from the
DefineResource method in ghostscript before 9.27. A specially crafted
PostScript file could use this flaw in order to, for example, have
access to the file system outside of the constrains imposed by -dSAFER.

References:
https://nvd.nist.gov/vuln/detail/CVE-2019-6116
https://www.openwall.com/lists/oss-security/2019/01/23/5
https://nvd.nist.gov/vuln/detail/CVE-2019-3835
https://nvd.nist.gov/vuln/detail/CVE-2019-3838

Upstream patches:
http://git.ghostscript.com/?p=ghostpdl.git;a=commitdiff;h=13b0a36
http://git.ghostscript.com/?p=ghostpdl.git;a=commitdiff;h=2db98f9
http://git.ghostscript.com/?p=ghostpdl.git;a=commitdiff;h=99f1309
http://git.ghostscript.com/?p=ghostpdl.git;a=commitdiff;h=59d8f4d
http://git.ghostscript.com/?p=ghostpdl.git;a=commitdiff;h=2768d1a
http://git.ghostscript.com/?p=ghostpdl.git;a=commitdiff;h=49c8092
http://git.ghostscript.com/?p=ghostpdl.git;a=commitdiff;h=2ff600a
http://git.ghostscript.com/?p=ghostpdl.git;a=commitdiff;h=779664d
http://git.ghostscript.com/?p=ghostpdl.git;a=commitdiff;h=e8acf6d
http://git.ghostscript.com/?p=ghostpdl.git;a=commitdiff;h=2055917
http://git.ghostscript.com/?p=ghostpdl.git;a=commitdiff;h=d683d1e
http://git.ghostscript.com/?p=ghostpdl.git;a=commitdiff;h=ed9fcd9
http://git.ghostscript.com/?p=ghostpdl.git;a=commitdiff;h=a82601e

(From OE-Core rev: 12e140dfdac8456772223c816e37bd869419bb18)

Signed-off-by: Ovidiu Panait <ovidiu.panait@windriver.com>
Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
[Fix for CVE-2019-6116 is already in thud, so that has been removed]
Signed-off-by: Anuj Mittal <anuj.mittal@intel.com>
Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
4 years agobzip2: fix CVE-2019-12900
Anuj Mittal [Sun, 28 Jul 2019 23:20:57 +0000 (07:20 +0800)] 
bzip2: fix CVE-2019-12900

Also include a patch to fix regression caused by it. See:

https://gitlab.com/federicomenaquintero/bzip2/issues/24

Signed-off-by: Anuj Mittal <anuj.mittal@intel.com>
Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
4 years agolibarchive: integrate security fixes
Ross Burton [Sun, 28 Jul 2019 23:20:56 +0000 (07:20 +0800)] 
libarchive: integrate security fixes

Fix the following CVEs by backporting patches from upstream:
- CVE-2019-1000019
- CVE-2019-1000020
- CVE-2018-1000877
- CVE-2018-1000878
- CVE-2018-1000879
- CVE-2018-1000880

(From OE-Core rev: ea251020304b9c18f31c39de867a47311b1bb46c)

Signed-off-by: Ross Burton <ross.burton@intel.com>
Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
4 years agogstreamer1.0-plugins-base: fix CVE-2019-9928
Anuj Mittal [Sun, 28 Jul 2019 23:20:55 +0000 (07:20 +0800)] 
gstreamer1.0-plugins-base: fix CVE-2019-9928

Signed-off-by: Anuj Mittal <anuj.mittal@intel.com>
Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
4 years agolibsdl: CVE fixes
Anuj Mittal [Sun, 28 Jul 2019 23:20:54 +0000 (07:20 +0800)] 
libsdl: CVE fixes

Fixes CVE-2019-7572, CVE-2019-7574, CVE-2019-7575, CVE-2019-7576,
CVE-2019-7577, CVE-2019-7578, CVE-2019-7635, CVE-2019-7637,
CVE-2019-7638.

Signed-off-by: Anuj Mittal <anuj.mittal@intel.com>
Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
4 years agoOpkgPM: use --add-ignore-recommends to process BAD_RECOMMENDATIONS
Alejandro del Castillo [Tue, 11 Jun 2019 14:46:48 +0000 (16:46 +0200)] 
OpkgPM: use --add-ignore-recommends to process BAD_RECOMMENDATIONS

Currently, BAD_RECOMMENDATIONS on the opkg backed relies on editing the
opkg status file (it sets BAD_RECOMMENDATIONS pkg want state to
deinstalled and pinned). This is brittle, and not consistent across the
different solver backends. Use new --add-ignore-recommends flag instead.

(From OE-Core rev: 0d11e813ba9b4e8de9e6e5099ff85f5d914243bc)

(From OE-Core rev: bfb0acb6bc6bc11e4aa2c9527916359e1a763e85)

Signed-off-by: Alejandro del Castillo <alejandro.delcastillo@ni.com>
Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
Signed-off-by: Armin Kuster <akuster808@gmail.com>
Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
4 years agoopkg: add --ignore-recommends flag
Alejandro del Castillo [Tue, 11 Jun 2019 14:46:47 +0000 (16:46 +0200)] 
opkg: add --ignore-recommends flag

To be used for BAD_RECOMMENDATIONS feature.

(From OE-Core rev: 788d97b4f8e4452cef1ba6bb3e565e1b52dbb7de)

(From OE-Core rev: 85007cdb260bc77ac4ae5f914b0e3a4408606dfd)

Signed-off-by: Alejandro del Castillo <alejandro.delcastillo@ni.com>
Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
[Backport from opkg_0.4.0.bb]
Signed-off-by: Quentin Schulz <quentin.schulz@streamunlimited.com>
Signed-off-by: Armin Kuster <akuster808@gmail.com>
Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
4 years agoscripts: Remove deprecated imp module usage
Richard Purdie [Thu, 15 Nov 2018 15:04:02 +0000 (15:04 +0000)] 
scripts: Remove deprecated imp module usage

The imp module is deprecated, port the code over to use importlib
as recently done for bb.utils as well.

Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
4 years agouboot-sign.bbclass: Remove tab indentations in python code
Robert Yang [Mon, 1 Jul 2019 03:49:36 +0000 (11:49 +0800)] 
uboot-sign.bbclass: Remove tab indentations in python code

Use 4 spaces to replace a tab.

Signed-off-by: Robert Yang <liezhi.yang@windriver.com>
Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
Signed-off-by: Armin Kuster <akuster808@gmail.com>
4 years agoglib: Security fix for CVE-2019-9633
Armin Kuster [Tue, 2 Jul 2019 16:13:51 +0000 (09:13 -0700)] 
glib: Security fix for CVE-2019-9633

Source: gnome.org
MR: 98802
Type: Security Fix
Disposition: Backport from https://gitlab.gnome.org/GNOME/glib/commit/d553d92d6e9f53cbe5a34166fcb919ba652c6a8e
ChangeID: b73c332f27f47ddc1b1cfd7424f24778acc0c318
Description:

includes supporting patch.
Fixes CVE-2019-9633

Signed-off-by: Armin Kuster <akuster@mvista.com>
Signed-off-by: Armin Kuster <akuster808@gmail.com>
4 years agoqemu: Security fixes CVE-2018-20815 CVE-2019-9824
Armin Kuster [Tue, 2 Jul 2019 00:30:37 +0000 (17:30 -0700)] 
qemu: Security fixes CVE-2018-20815 CVE-2019-9824

Source: qemu.org
MR: 98623
Type: Security Fix
Disposition: Backport from qemu.org
ChangeID: 03b3f28e5860ef1cb9f58dce89f252bd7ed59f37
Description:

Fixes both CVE-2018-20815 and CVE-2019-9824

Signed-off-by: Armin Kuster <akuster@mvista.com>
Signed-off-by: Armin Kuster <akuster808@gmail.com>
4 years agoglibc: backport CVE fixes
Ross Burton [Mon, 24 Jun 2019 18:13:08 +0000 (19:13 +0100)] 
glibc: backport CVE fixes

Backport the fixes for several CVEs from the 2.28 stable branch:
- CVE-2016-10739
- CVE-2018-19591

Signed-off-by: Ross Burton <ross.burton@intel.com>
[Dropped CVE-2019-9169 as its in my contrib already]
Signed-off-by: Armin Kuster <akuster808@gmail.com>
4 years agolighttpd: fix CVE-2019-11072
Ross Burton [Tue, 25 Jun 2019 12:37:52 +0000 (13:37 +0100)] 
lighttpd: fix CVE-2019-11072

Signed-off-by: Ross Burton <ross.burton@intel.com>
Signed-off-by: Armin Kuster <akuster808@gmail.com>
4 years agouninative: Update to 2.6 release
Richard Purdie [Thu, 20 Jun 2019 14:05:28 +0000 (15:05 +0100)] 
uninative: Update to 2.6 release

The 2.6 release contains both libcrypt.so.1 and libcrypt.so.2 which fixes
compatibility with recent fedora/suse releases.

The difference is one is built with obsolete APIs enabled and one disabled.
We now ship both in uninative for compatibility regardless of which distro
a binary is built on.

Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
Signed-off-by: Armin Kuster <akuster808@gmail.com>
4 years agouninative: Switch from bz2 to xz
Richard Purdie [Wed, 29 May 2019 07:40:09 +0000 (08:40 +0100)] 
uninative: Switch from bz2 to xz

(From OE-Core rev: 29fc9210b973be68de474e75068e4c72371afe5a)

Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
Signed-off-by: Armin Kuster <akuster808@gmail.com>
4 years agoyocto-uninative: Update to 2.5 release
Richard Purdie [Wed, 29 May 2019 14:40:02 +0000 (15:40 +0100)] 
yocto-uninative: Update to 2.5 release

This includes libstdc++ changes from gcc 9.X.

It also switches uninative from bz2 to xz compression.

Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
Signed-off-by: Armin Kuster <akuster808@gmail.com>
4 years agoqemu: Security fix for CVE-2019-12155
Armin Kuster [Fri, 7 Jun 2019 00:19:30 +0000 (17:19 -0700)] 
qemu: Security fix for CVE-2019-12155

Source: qemu.org
MR: 98382
Type: Security Fix
Disposition: Backport from https://git.qemu.org/?p=qemu.git;a=commit;h=d52680fc932efb8a2f334cc6993e705ed1e31e99
ChangeID: e4e5983ec1fa489eb8a0db08d1afa0606e59dde3
Description:

Fixes CVE-2019-12155
Affects: <= 4.0.0
Signed-off-by: Armin Kuster <akuster@mvista.com>
4 years agoCurl: Securiyt fix CVE-2019-5435 CVE-2019-5436
Armin Kuster [Thu, 6 Jun 2019 03:41:51 +0000 (20:41 -0700)] 
Curl: Securiyt fix CVE-2019-5435 CVE-2019-5436

Source: CUrl.org
MR: 98455
Type: Security Fix
Disposition: Backport from https://curl.haxx.se/
ChangeID: 86b094a440ea473b114764e8d64df8142d561609
Description:

Fixes CVE-2019-5435 CVE-2019-5436

Signed-off-by: Armin Kuster <akuster@mvista.com>
4 years agowget: Security fix for CVE-2019-5953
Armin Kuster [Wed, 5 Jun 2019 20:26:58 +0000 (13:26 -0700)] 
wget: Security fix for CVE-2019-5953

Source: http://git.savannah.gnu.org/cgit/wget.git
MR: 89341
Type: Security Fix
Disposition: Backport from http://git.savannah.gnu.org/cgit/wget.git/commit/?id=692d5c5215de0db482c252492a92fc424cc6a97c
ChangeID: 1c19a2fd7ead88cc4ee92d425179d60d4635864b
Description:

Fixes CVE-2019-5953
Affects: < 1.20.1
Signed-off-by: Armin Kuster <akuster@mvista.com>
4 years agoglib-2.0: Security fix for CVE-2019-12450
Armin Kuster [Wed, 5 Jun 2019 19:44:58 +0000 (12:44 -0700)] 
glib-2.0: Security fix for CVE-2019-12450

Source: glib-2.0
MR: 98443
Type: Security Fix
Disposition: Backport from https://gitlab.gnome.org/GNOME/glib/commit/d8f8f4d637ce43f8699ba94c9b7648beda0ca174
ChangeID: 880b9b349cb8d82c7c1314a3657ec9094baba741
Description:

Signed-off-by: Armin Kuster <akuster@mvista.com>
4 years agoTar: Security fix CVE-2019-0023
Armin Kuster [Wed, 29 May 2019 21:03:16 +0000 (14:03 -0700)] 
Tar: Security fix CVE-2019-0023

Source: tar.git
MR: 97928
Type: Security Fix
Disposition: Backport from http://git.savannah.gnu.org/cgit/tar.git/commit/?id=cb07844454d8cc9fb21f53ace75975f91185a120
ChangeID: 7aee4c0daf8ce813242fe7b872583560a32bc4e3
Description:

Affects tar < 1.32

fixes CVE-2019-9923

Signed-off-by: Armin Kuster <akuster@mvista.com>
Signed-off-by: Armin Kuster <akuster808@gmail.com>
4 years agoqemu: Security fix for CVE-2018-19489
Armin Kuster [Wed, 29 May 2019 18:14:38 +0000 (11:14 -0700)] 
qemu: Security fix for CVE-2018-19489

Source: Qemu.org
MR: 97453
Type: Security Fix
Disposition: Backport from git.qemu.org/gemu.git

ChangeID: a06fcb432d447cec2ed1caf112822dd1b4831ace
Description:

In the spirt of YP Compatible, sending change upstream.

fixes CVE CVE-2018-19489

Affect < = 4.0.0

Signed-off-by: Armin Kuster <akuster@mvista.com>
Signed-off-by: Armin Kuster <akuster808@gmail.com>
4 years agowpa_supplicant: Changed systemd template units
Joshua DeWeese [Thu, 7 Feb 2019 15:03:02 +0000 (10:03 -0500)] 
wpa_supplicant: Changed systemd template units

I goofed up the scissor line on the last attempt. Not sure how much it matters,
but here it is correct this time.

Here it is, updated to work with wpa-supplicant_2.6.bb.

-- >8 --
https://www.freedesktop.org/software/systemd/man/systemd.unit.html#WantedBy=

When building root filesystems with any of the wpa_supplicant systemd
template service files enabled (current default is to have them disabled) the
systemd-native-fake script would not process the line:

Alias=multi-user.target.wants/wpa_supplicant@%i.service

appropriately due the the use of "%i."

According to the systemd documentation "WantedBy=foo.service in a service
bar.service is mostly equivalent to Alias=foo.service.wants/bar.service in
the same file." However, this is not really the intended purpose of install
Aliases.

All lines of the form:

Alias=multi-user.target.wants/*%i.service

Were replaced with the following lines:

WantedBy=multi-user.target

Signed-off-by: Joshua DeWeese <jdeweese@hennypenny.com>
Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
Signed-off-by: Armin Kuster <akuster808@gmail.com>
4 years agogo: update to minor update 1.11.10
Armin Kuster [Fri, 31 May 2019 23:03:09 +0000 (16:03 -0700)] 
go: update to minor update 1.11.10

Source: golang.org
MR: 97548,
Type: Security Fix
Disposition: Backport from https://github.com/golang/go/issues?q=milestone%3AGo1.11.5
ChangeID: 54377c454f038a41bf35dd447a784e3e66db6268
Description:

Bug fix updates only
https://golang.org/doc/devel/release.html#go1.11

Fixes:
Affects <= 1.11.6
CVE-2019-6486
CVE-2019-9741

Signed-off-by: Armin Kuster <akuster@mvista.com>
Signed-off-by: Armin Kuster <akuster808@gmail.com>
4 years agogo: Upgrade 1.11.1 -> 1.11.4 minor release
Khem Raj [Mon, 17 Dec 2018 05:54:40 +0000 (21:54 -0800)] 
go: Upgrade 1.11.1 -> 1.11.4 minor release

Source: OpenEmbedded.org
MR: 98328, 98329, 98330
Type: Security Fix
Disposition: Backport from https://git.openembedded.org/openembedded-core/commit/meta/recipes-devtools/go?h=warrior&id=b964551a0d08aa921d4e0ceea2f1e28a5e83510e

ChangeID: 0b4cc69c357ba14c4e7a6c7ff926cfc6f09489b2
Description:
include:
CVE-2018-16873
CVE-2018-16874
CVE-2018-16875

Changes: https://golang.org/doc/devel/release.html#go1.11

Signed-off-by: Khem Raj <raj.khem@gmail.com>
Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
[Bug fix only update]
Signed-off-by: Armin Kuster <akuster@mvista.com>
Signed-off-by: Armin Kuster <akuster808@gmail.com>
4 years agogo-crosssdk: PN should use SDK_SYS, not TARGET_ARCH
Richard Purdie [Thu, 13 Dec 2018 14:46:30 +0000 (14:46 +0000)] 
go-crosssdk: PN should use SDK_SYS, not TARGET_ARCH

The crosssdk dependencies are handled using the virtual/ namespace so
this name doesn't matter in the general sense. We want to be able to provide
recipe maintainer information through overrides though, so this standardises it
with the behaviour from gcc-crosssdk and ensures the maintainer overrides work.

Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
Signed-off-by: Armin Kuster <akuster@mvista.com>
Signed-off-by: Armin Kuster <akuster808@gmail.com>
4 years agogo-target.inc: fix go not found while multilib enabled
Hongxu Jia [Mon, 19 Nov 2018 13:34:56 +0000 (08:34 -0500)] 
go-target.inc: fix go not found while multilib enabled

Go binaries were installed to ${libdir}/go/bin, and create symlink
in ${bindir}, while enabling multilib, libdir was extended (such as
/usr/lib64), but BASELIB was not (still /lib), so use
baselib (such as /lib64)) to replace

Signed-off-by: Hongxu Jia <hongxu.jia@windriver.com>
Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
Signed-off-by: Armin Kuster <akuster@mvista.com>
Signed-off-by: Armin Kuster <akuster808@gmail.com>
4 years agocairo: fix CVE-2018-19876 CVE-2019-6461 CVE-2019-6462
Ross Burton [Tue, 5 Mar 2019 23:38:15 +0000 (23:38 +0000)] 
cairo: fix CVE-2018-19876 CVE-2019-6461 CVE-2019-6462

Source: OpenEmbedded.org
MR: 97538, 97543
Type: Security Fix
Disposition: Backport from https://git.openembedded.org/openembedded-core/commit/meta/recipes-graphics/cairo?h=warrior&id=078e4d5c2114d942806cd0d5ad501805a011e841
ChangeID: fa8bdd44ad8613bb0679a1f6d9d670c3b47a0677
Description:

CVE-2018-19876 is a backport from upstream.

CVE-2019-6461 and CVE-2019-6462 are patches taken from Clear Linux.

Signed-off-by: Ross Burton <ross.burton@intel.com>
Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
[Dropped CVE-2018-19876, not affected]
Issue was introduced in 1.15.8 by:
commit 721b7ea0a785afaa04b6da63f970c3c57666fdfe

Signed-off-by: Armin Kuster <akuster@mvista.com>
Signed-off-by: Armin Kuster <akuster808@gmail.com>
4 years agocups: upgrade to 2.2.10
Chen Qi [Tue, 19 Feb 2019 01:53:10 +0000 (09:53 +0800)] 
cups: upgrade to 2.2.10

Source: OpenEmbedded.org
MR: 97351
Type: Security Fix
Disposition: Backport from https://git.openembedded.org/openembedded-core/commit/meta/recipes-extended/cups?h=warrior&id=fbe7a0c9bab7c9be7fd2c0da8b2af61e66de1ebd
ChangeID: fbe7a0c9bab7c9be7fd2c0da8b2af61e66de1ebd
Description:

Signed-off-by: Chen Qi <Qi.Chen@windriver.com>
Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
CUPS 2.2.10 is a bug fix release that addresses issues in the scheduler, IPP Everywhere support, CUPS library, and USB printer support. Changes include:

    CVE-2018-4300: Linux session cookies used a predictable random number seed.
    The lpoptions command now works with IPP Everywhere printers that have not yet been added as local queues (Issue #5045)
    Added USB quirk rules (Issue #5395, Issue #5443)
    The generated PPD files for IPP Everywhere printers did not contain the cupsManualCopies keyword (Issue #5433)
    Kerberos credentials might be truncated (Issue #5435)
    The handling of MaxJobTime 0 did not match the documentation (Issue #5438)
    Incorporated the page accounting changes from CUPS 2.3 (Issue #5439)
    Fixed a bug adding a queue with the -E option (Issue #5440)
    Fixed a crash bug when mapping PPD duplex options to IPP attributes (rdar://46183976)

Signed-off-by: Armin Kuster <akuster@mvista.com>
Signed-off-by: Armin Kuster <akuster808@gmail.com>
4 years agocups: upgrade to 2.2.9
Chen Qi [Wed, 5 Dec 2018 08:40:44 +0000 (16:40 +0800)] 
cups: upgrade to 2.2.9

Source: OpenEmbedded.org
MR: 97351
Type: Integration
Disposition: Backport from https://git.openembedded.org/openembedded-core/commit/meta/recipes-extended/cups?h=warrior&id=ee57d79aec06e9b160cf2713636cda650ba68d5a
ChangeID: ee57d79aec06e9b160cf2713636cda650ba68d5a
Description:

The following patch is rebased.

  0001-don-t-try-to-run-generated-binaries.patch

Signed-off-by: Chen Qi <Qi.Chen@windriver.com>
Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
CUPS 2.2.9 is a bug fix release that addresses issues in the scheduler,
IPP Everywhere support, CUPS library, and USB printer support. Changes include:

    Localization changes (Issue #5348, Issue #5362, Issue #5408)
    Documentation updates (Issue #5369)
    The lpadmin command would create a non-working printer in some error cases
    (Issue #5305)
    The scheduler would crash if an empty AccessLog directive was specified
    (Issue #5309)
    Fixed a regression in the changes to ippValidateAttribute (Issue #5322,
    Issue #5330)
    Fixed a crash bug in the Epson dot matrix driver (Issue #5323)
    Automatic debug logging of job errors did not work with systemd (Issue #5337)
    The web interface did not list the IPP Everywhere "driver" (Issue #5338)
    The IPP Everywhere "driver" now properly supports face-up printers
    (Issue #5345)
    Fixed some typos in the label printer drivers (Issue #5350)
    Multi-file jobs could get stuck if the backend failed (Issue #5359,
    Issue #5413)
    The IPP Everywhere "driver" no longer does local filtering when printing to
    a shared CUPS printer (Issue #5361)
    The lpadmin command now correctly reports IPP errors when configuring an
    IPP Everywhere printer (Issue #5370)
    Fixed some memory leaks discovered by Coverity (Issue #5375)
    The PPD compiler incorrectly terminated JCL options (Issue #5379)
    The cupstestppd utility did not generate errors for missing/mismatched
    CloseUI/JCLCloseUI keywords (Issue #5381)
    The scheduler now reports the actual location of the log file (Issue #5398)
    Added a USB quirk rule (Issue #5420)
    The scheduler was being backgrounded on macOS, causing applications to spin
    (rdar://40436080)
    The scheduler did not validate that required initial request attributes were
    in the operation group (rdar://41098178)
    Authentication in the web interface did not work on macOS (rdar://41444473)
    Fixed an issue with HTTP Digest authentication (rdar://41709086)
    The scheduler could crash when job history was purged (rdar://42198057)
    Dropped non-working RSS subscriptions UI from web interface templates.
    Fixed a memory leak for some IPP (extension) syntaxes.

Signed-off-by: Armin Kuster <akuster@mvista.com>
Signed-off-by: Armin Kuster <akuster808@gmail.com>
4 years agofile: Multiple Secruity fixes
Armin Kuster [Fri, 31 May 2019 18:06:08 +0000 (11:06 -0700)] 
file: Multiple Secruity fixes

Source: https://github.com/file
MR: 97573, 97578, 97583, 97588
Type: Security Fix
Disposition: Backport from https://github.com/file/file
ChangeID: 159e532d518623f19ba777c8edc24d2dc7e3a4e9
Description:

CVE-2019-8905 is the same fix as CVE-2019-8907

Affects < 5.36.0

Fixes:
CVE-2019-8904
CVE-2019-8906
CVE-2019-8906
CVE-2019-8907

Signed-off-by: Armin Kuster <akuster@mvista.com>
Signed-off-by: Armin Kuster <akuster808@gmail.com>
4 years agosqlite3: Security fixes for CVE-2018-20505 & 20506
Armin Kuster [Thu, 30 May 2019 21:10:11 +0000 (14:10 -0700)] 
sqlite3: Security fixes for CVE-2018-20505 & 20506

Source: sqlite.org
MR: 97484, 97490
Type: Security Fix
Disposition: Backport from sqilte.org
ChangeID: c6105b5d3ce4fb2c0f38c3cab745b769d2df38f5
Description:

Affects < 3.26.0
fixes:
CVE-2018-20505
CVE-2018-20506

Signed-off-by: Armin Kuster <akuster@mvista.com>
Signed-off-by: Armin Kuster <akuster808@gmail.com>
4 years agobusybox: Security fixes for CVE-2018-20679 CVE-2019-5747
Armin Kuster [Thu, 30 May 2019 16:46:57 +0000 (09:46 -0700)] 
busybox: Security fixes for CVE-2018-20679 CVE-2019-5747

Source: busybox.git
MR: 97332
Type: Security Fix
Disposition: Backport from busybox.git
ChangeID: ec203c79e7322de1ed5721d08b6f59b1eca67c7d
Description:

Affects < 1.30.0

Fixes:
CVE-2018-20679
CVE-2019-5747

Signed-off-by: Armin Kuster <akuster808@gmail.com>
4 years agopython: add a fix for CVE-2019-9948 and CVE-2019-9636
Martin Jansa [Fri, 17 May 2019 20:16:17 +0000 (20:16 +0000)] 
python: add a fix for CVE-2019-9948 and CVE-2019-9636

Source: OpenEmbedded.org
MR: 98320, 98319
Type: Security Fix
Disposition: Backport from https://git.openembedded.org/openembedded-core/commit/meta/recipes-devtools/python/python_2.7.16.bb?id=9d23b982fa4e0290761b3d15f6959779fed72ad6
ChangeID: e79b6fe3b7b4253bf0d76b029070ae869d5234bd
Description:

Fixes:
CVE-2019-9948
CVE-2019-9636

CVE-2019-9940 is a dup of 9948 per python.org
CVE-2019-9947 appears to be a dup of 9940 per https://bugs.python.org/issue30458#msg295067

Signed-off-by: Martin Jansa <Martin.Jansa@gmail.com>
Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
[Minor clean up for thud]
Signed-off-by: Armin Kuster <akuster@mvista.com>
Signed-off-by: Armin Kuster <akuster808@gmail.com>
4 years agopython: Update to 2.7.16
Armin Kuster [Wed, 29 May 2019 22:06:39 +0000 (15:06 -0700)] 
python: Update to 2.7.16

Source: Python.org
MR: 98220
Type: Security Fix & Integration
Disposition: Backport from python.org
ChangeID: 96fdd2dee9fe9317eb72584583ae0100c0be9eaa
Description:

Bug fix update per Python.org
https://www.python.org/downloads/release/python-2716/

drop backported patch

License-update: copyright years

Helps prepare Thud for 2.7 EOL support moving forward.

Update includes:
CVE-CVE-2019-5010
https://github.com/python/cpython/commit/06b15424b0dcacb1c551b2a36e739fffa8d0c595

Signed-off-by: Armin Kuster <akuster@mvista.com>
Signed-off-by: Armin Kuster <akuster808@gmail.com>
4 years agoqemu: Several CVE fixes
Armin Kuster [Wed, 29 May 2019 18:14:38 +0000 (11:14 -0700)] 
qemu: Several CVE fixes

Source: qemu.org
MR: 97258, 97342, 97438, 97443
Type: Security Fix
Disposition: Backport from git.qemu.org/qemu.git
ChangeID: a5e9fd03ca5bebc880dcc3c4567e10a9ae47dba5
Description:

These issues affect qemu < 3.1.0

Fixes:
CVE-2018-16867
CVE-2018-16872
CVE-2018-18849
CVE-2018-19364

Signed-off-by: Armin Kuster <akuster@mvista.com>
Signed-off-by: Armin Kuster <akuster808@gmail.com>
4 years agoelfutils: Security fixes CVE-2019-7146,7149,7150
Armin Kuster [Tue, 28 May 2019 23:11:08 +0000 (16:11 -0700)] 
elfutils: Security fixes  CVE-2019-7146,7149,7150

Source: http://sourceware.org/git/elfutils.git
MR: 97563, 97568, 97558
Type: Security Fix
Disposition: Backport from http://sourceware.org/git/elfutils.git
ChangeID: 6183c2a25d5e32eec1846a428dd165e1de659f24
Description:

Affects <= 0.175

Fixes:
CVE-2019-7146
CVE-2019-7149
CVE-2019-7150

Signed-off-by: Armin Kuster <akuster@mvista.com>
4 years agoglibc: Security fix CVE-2019-9169
Armin Kuster [Sun, 26 May 2019 14:22:17 +0000 (07:22 -0700)] 
glibc: Security fix CVE-2019-9169

Signed-off-by: Armin Kuster <akuster@mvista.com>
5 years agocore-image-sato-sdk-ptest: Tweak size to stay within 4GB limit
Richard Purdie [Wed, 15 May 2019 14:45:14 +0000 (15:45 +0100)] 
core-image-sato-sdk-ptest: Tweak size to stay within 4GB limit

Adding the valgrind debug symbol information caused the genericx86-64 image to
overflow the 4GB boundary. Tweak the sizes to avoid autobuilder failures yet
leave enough space all the tests still run successfully.

Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
Signed-off-by: Armin Kuster <akuster808@gmail.com>
5 years agocore-image-sato-sdk-ptest: Try and keep image below 4GB limit
Richard Purdie [Mon, 15 Apr 2019 20:01:31 +0000 (21:01 +0100)] 
core-image-sato-sdk-ptest: Try and keep image below 4GB limit

Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
Signed-off-by: Armin Kuster <akuster808@gmail.com>
5 years agowic/bootimg-efi: replace hardcoded volume name with label
Chee Yang Lee [Mon, 13 May 2019 04:07:09 +0000 (12:07 +0800)] 
wic/bootimg-efi: replace hardcoded volume name with label

volume name should refer to --label in .wks.
Replace the hardcoded volume name  with label.
set "ESP" as default name when no lable specified.

Signed-off-by: Chee Yang Lee <chee.yang.lee@intel.com>
Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
Signed-off-by: Armin Kuster <akuster808@gmail.com>
5 years agoresulttool: Add option to dump all ptest logs
Joshua Watt [Wed, 8 May 2019 16:16:23 +0000 (11:16 -0500)] 
resulttool: Add option to dump all ptest logs

Adds an option to dump all the ptest logs to individual files in a
specified directory. If multiple test runs are present, the
'--prepend-run' argument will create separate directories for each test
run under the target directory and put the logs there to prevent each
test run from clobbering the others.

[YOCTO #13331]

Signed-off-by: Joshua Watt <JPEWhacker@gmail.com>
Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
Signed-off-by: Armin Kuster <akuster808@gmail.com>
5 years agowic: change expand behaviour to match docs
Ross Burton [Tue, 30 Apr 2019 13:57:18 +0000 (14:57 +0100)] 
wic: change expand behaviour to match docs

The documentation says that --expand takes a comma-separated list of
partition:size pairs, but the code was splitting on hyphens.

Hyphens are not a transitional separator for a list of items, so change the code
to reflect the documentation.

Signed-off-by: Ross Burton <ross.burton@intel.com>
Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
Signed-off-by: Armin Kuster <akuster808@gmail.com>
5 years agorecipetool: fix unbound variable when fixed SRCREV can't be found
Alex Kiernan [Sun, 5 May 2019 05:24:27 +0000 (06:24 +0100)] 
recipetool: fix unbound variable when fixed SRCREV can't be found

If attempting to find a fixed SRCREV fails because the directory doesn't exit,
avoid failing with:

  Traceback (most recent call last):
    File "/home/vagrant/poky/scripts/recipetool", line 121, in <module>
      ret = main()
    File "/home/vagrant/poky/scripts/recipetool", line 110, in main
      ret = args.func(args)
    File "/home/vagrant/poky/scripts/lib/recipetool/create.py", line 707, in create_recipe
      srcrev = stdout.rstrip()
  UnboundLocalError: local variable 'stdout' referenced before assignment

Fixes: 000480c42797 ("recipetool / devtool: set a fixed SRCREV by default when fetching from git")
Signed-off-by: Alex Kiernan <alex.kiernan@gmail.com>
Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
Signed-off-by: Armin Kuster <akuster808@gmail.com>
5 years agoresulttool/manualexecution: Enable test case configuration option
sangeeta jain [Fri, 19 Apr 2019 08:22:26 +0000 (16:22 +0800)] 
resulttool/manualexecution: Enable test case configuration option

Current manualexecution required user to exceute all test cases defined inside a "modulename.json" file in oeqa/manual

There are cases when all test cases all not required to run for a module on specific DUT.

Enable manualexecution to have the optional feature where it will use pre-defined json format test case configuration file
where user will be able to select test cases from the "modulename.json" instead of running all of them. This will help
in reducing testing time and reporting unneccesary skip or failures.

Example pre-defined json format test case configuration file (for build-applince):

{
    "testcases" : [
        "build-appliance.build-appliance.Create_core-image-sato-sdk_using_build_appliance",
        "build-appliance.build-appliance.Build_a_image_without_error_(added_recipe)"
    ]
}

Signed-off-by: sangeeta jain <sangeeta.jain@intel.com>
Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
Signed-off-by: Armin Kuster <akuster808@gmail.com>
5 years agoresultool/resultutils: Fix module import error
Richard Purdie [Thu, 25 Apr 2019 10:09:11 +0000 (11:09 +0100)] 
resultool/resultutils: Fix module import error

Fix AttributeError: module 'urllib' has no attribute 'request' when
using remote http urls.

Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
Signed-off-by: Armin Kuster <akuster808@gmail.com>
5 years agoresulttool: Add log subcommand
Joshua Watt [Fri, 19 Apr 2019 02:57:18 +0000 (21:57 -0500)] 
resulttool: Add log subcommand

Adds a subcommand for dumping various logs from test results

Signed-off-by: Joshua Watt <JPEWhacker@gmail.com>
Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
Signed-off-by: Armin Kuster <akuster808@gmail.com>
5 years agoresulttool: Load results from URL
Joshua Watt [Fri, 19 Apr 2019 02:57:17 +0000 (21:57 -0500)] 
resulttool: Load results from URL

Adds support for resulttool to load JSON files directly from a http://
or https:// URL

Signed-off-by: Joshua Watt <JPEWhacker@gmail.com>
Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
Signed-off-by: Armin Kuster <akuster808@gmail.com>
5 years agoresulttool/manualexecution: Refactor and remove duplicate code
Yeoh Ee Peng [Thu, 11 Apr 2019 05:20:49 +0000 (13:20 +0800)] 
resulttool/manualexecution: Refactor and remove duplicate code

Remove duplicate codes. Replace unnecessary class variables with
local variables. Rename variables and arguments with simple and
standard name.

Signed-off-by: Yeoh Ee Peng <ee.peng.yeoh@intel.com>
Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
Signed-off-by: Armin Kuster <akuster808@gmail.com>
5 years agoresulttool/manualexecution: Enable creation of configuration option file
Yeoh Ee Peng [Tue, 9 Apr 2019 05:53:08 +0000 (13:53 +0800)] 
resulttool/manualexecution: Enable creation of configuration option file

Allow the creation of configuration option file based on user inputs.
Where this configuration option file will be used by the the manual
execution to display options for configuration rather than user
need to inputs configuration manually.

Signed-off-by: Yeoh Ee Peng <ee.peng.yeoh@intel.com>
Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
Signed-off-by: Armin Kuster <akuster808@gmail.com>
5 years agooeqa/targetcontrol.py: fix qemuparams not work in runqemu with launch_cmd
Hongxu Jia [Mon, 13 May 2019 15:12:46 +0000 (11:12 -0400)] 
oeqa/targetcontrol.py: fix qemuparams not work in runqemu with launch_cmd

As runqemu with launch_cmd means directly run the command, don't need set
rootfs or env vars.

Since commit [a847dd7202 runqemu: Let qemuparams override default settings]
applied in oe-core, if launch_cmd contains "qemuparams='***'", it does not
work, which is overridden by latter qemuparams="-serial tcp:127.0.0.1" in
QemuRunner.launch();

So we set qemuparams as a parameter in runqemu, the fix makes it work

Signed-off-by: Hongxu Jia <hongxu.jia@windriver.com>
Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
Signed-off-by: Armin Kuster <akuster808@gmail.com>