]> git.ipfire.org Git - thirdparty/openembedded/openembedded-core.git/log
thirdparty/openembedded/openembedded-core.git
3 years agoqemu: Replace stime() API with clock_settime thud
Khem Raj [Sun, 22 Dec 2019 04:05:48 +0000 (20:05 -0800)] 
qemu: Replace stime() API with clock_settime

(From OE-Core rev: 2cca75155baec8358939e2aae822e256bed4cfe0)

Signed-off-by: Khem Raj <raj.khem@gmail.com>
Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
3 years agoAdding back wrapper and using OEPYTHON3HOME variable for python3
Jaewon Lee [Thu, 25 Apr 2019 23:02:21 +0000 (16:02 -0700)] 
Adding back wrapper and using OEPYTHON3HOME variable for python3

Adding back the python wrapper and adding a patch to use OEPYTHON3HOME
instead of PYTHONHOME if set, for python3.

If we add back the wrapper as is, we would see the following error that
we also see in Thud:

ImportError: No module named site
OpenEmbedded requires 'python' to be python v2 (>= 2.7.3), not python
v3.
Please upgrade your python v2

This is because python3 would've set PYTHONHOME to use nativesdk
python3 libraries but when the oe-buildenv-internal script tries to call
python2 for the py_v27_check, there will be no python2 libraries in the
PYTHONHOME directory.
In other words, bitbake needs host python2 and the env variable set from
the wrapper contaminates the env and host python2 won't be able to find
its libraries

Creating another variable OEPYTHON3HOME and using this in the python3
wrapper to allow for a way to set a different paths for python3 and
python2

[YOCTO #13208]

(From OE-Core rev: 75d2a85e24ef9a2bf0e218521944523f0ff281e0)

Signed-off-by: Jaewon Lee <jaewon.lee@xilinx.com>
Signed-off-by: Alejandro Enedino Hernandez Samaniego <alejandr@xilinx.com>
Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
3 years agoiso-codes: switch upstream branch master -> main
Hongxu Jia [Mon, 6 Jul 2020 02:26:59 +0000 (10:26 +0800)] 
iso-codes: switch upstream branch master -> main

(From OE-Core rev: a6e098e2e5932781b9c1012825bc86bc08382931)

Signed-off-by: Hongxu Jia <hongxu.jia@windriver.com>
Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
(cherry picked from commit 6e16ef0c2e0ec2bbb862231cd84e7650bd5789af)
Signed-off-by: Jeremy A. Puhlman <jpuhlman@mvista.com>
3 years agocve-update: handle baseMetricV2 as optional
Konrad Weihmann [Sun, 6 Sep 2020 10:40:45 +0000 (12:40 +0200)] 
cve-update: handle baseMetricV2 as optional

Currently in NVD DB an item popped up, which hasn't set baseMetricV2.
Let the parser handle it as an optional item.
In case use baseMetricV2 before baseMetricV3

(From OE-Core rev: 77f119baf6f4b85194a9b26d8442ddc7fb3bb97c)

Signed-off-by: Konrad Weihmann <kweihmann@outlook.com>
Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
3 years agoselftest/signing: Ensure build path relocation is safe
Richard Purdie [Mon, 7 Sep 2020 15:29:52 +0000 (16:29 +0100)] 
selftest/signing: Ensure build path relocation is safe

Similarly to 04ee0e8b95cd8ed890374e0007f976684206b630, ensure only full
build paths are replaced in the environment to avoid breaking buildtools.

(From OE-Core rev: be07d93a4f59d4563f2d064be1997b39f05e9f0e)

Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
3 years agomaintainers: Add entry for buildtools-extended-tarball
Richard Purdie [Tue, 31 Dec 2019 11:26:50 +0000 (11:26 +0000)] 
maintainers: Add entry for buildtools-extended-tarball

(From OE-Core rev: 4281342a04078990bb0a110760ff2dc053eccc93)

(From OE-Core rev: 665ef4274e0261bb8351c8d4fd2c8496a2dc27e7)

Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
(cherry picked from commit 61d4d3d5a9f27e0fbf1d7ed6db818a779643b8f3)
Signed-off-by: Armin Kuster <akuster808@gmail.com>
Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
3 years agopython3-testtools: Avoid traceback2 module requirement
Richard Purdie [Thu, 28 Nov 2019 12:08:55 +0000 (12:08 +0000)] 
python3-testtools: Avoid traceback2 module requirement

traceback2 adds traceback for python2. Rather than depend on traceback2, we're
python3 only so just use traceback.

This caused breakage in oe-selftest -j which uses testtools on the autobuilder
using buildtools-tarball.

[YOCTO #13652]

(From OE-Core rev: ee80a06c107375e3cf0d246ea17c09dda4536dab)

(From OE-Core rev: ee82e3c24fe5727ce81e972cadedca431d6086c5)

(From OE-Core rev: be4470c9590183b388d9ff176331d0c50984dec8)

Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
3 years agoattr: Disable parallel make install
Richard Purdie [Mon, 7 Sep 2020 15:33:08 +0000 (16:33 +0100)] 
attr: Disable parallel make install

do_install fails on newer versions of make with interesting and hard to
debug errors. Disablle parallle make install as a workaround. Later verisons
of attr in newer releases don't have the issue.

(From OE-Core rev: 6043b9a2ea879f8960897b11eb947801508a94da)

(From OE-Core rev: f06861bbe402fff3f370687585e43c0270609d00)

Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
3 years agouninative: Upgrade to 2.9
Khem Raj [Fri, 21 Aug 2020 23:51:15 +0000 (16:51 -0700)] 
uninative: Upgrade to 2.9

This supports glibc upto 2.32 which is now rolling into distributions

(From OE-Core rev: 622371678ddb013fc456eaf75def26fc4e142d15)

(From OE-Core rev: 4543eeacd65eebe74ff3a44182915a732ba26e47)

Signed-off-by: Khem Raj <raj.khem@gmail.com>
Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
3 years agobuildtools-extended-tarball: add nativesdk-libxcrypt-dev
Jeremy Puhlman [Wed, 4 Mar 2020 19:39:36 +0000 (11:39 -0800)] 
buildtools-extended-tarball: add nativesdk-libxcrypt-dev

virtual/crypt-native is assume provided in bitbake.conf, so
buildtools-extended-tarball shoud provide crypt since it doesn't
use the host's headers/libraries.

[YOCTO #13714]

(From OE-Core rev: da948b25d5ef452fb35275d108e18d2a2829f4fb)

(From OE-Core rev: bc42406d83310398bc4d4db4244252411eff117d)

(From OE-Core rev: 6f6d7278358b042aca3e911aefd0d6128480f32d)

Signed-off-by: Jeremy A. Puhlman <jpuhlman@mvista.com>
Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
3 years agoglibc: Update nativesdk locale relocation patch
Richard Purdie [Mon, 9 Mar 2020 20:59:11 +0000 (20:59 +0000)] 
glibc: Update nativesdk locale relocation patch

The locale binary reported incorrect locale lists in relocated toolchains
as some path references were not relocated by this patch. Fix this missing
relocations so the locale binary correctly reports the locales.

(From OE-Core rev: f7a6a72880009380ae81bc7fc863921a26811c8c)

(From OE-Core rev: e4c4337e642f565e9988a4a2c50a995090d1f49e)

(From OE-Core rev: c9e8b7a40b2628331c7cb564aa3f3d9e1822fe36)

Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
3 years agobuildtools-tarball: add nativesdk-python
Jeremy Puhlman [Thu, 9 Jul 2020 19:08:09 +0000 (19:08 +0000)] 
buildtools-tarball: add nativesdk-python

(From OE-Core rev: 6467eb4461f3cab16cab2ba63154c92fc2adacef)

(From OE-Core rev: 848c61a07f691638fa529bbe0f0ff1dfded4a967)

Signed-off-by: Jeremy Puhlman <jpuhlman@mvista.com>
Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
3 years agobuildtools-tarball: export OPENSSL_CONF in environment setup
Steve Sakoman [Fri, 12 Jun 2020 15:55:01 +0000 (05:55 -1000)] 
buildtools-tarball: export OPENSSL_CONF in environment setup

The autobuilder has been experiencing SSL: CERTIFICATE_VERIFY_FAILED
errors during error report uploads when using buildtools due to looking
for certs in /opt/poky

(From OE-Core rev: 197f1d5d14b8e57295f5a81c03c86abba5328614)

(From OE-Core rev: 35c6ab2501672083cf8b974d8b9c3daa3202de36)

(From OE-Core rev: 0cb479a5e99289b75e89b2ed5058f33605f15936)

Signed-off-by: Steve Sakoman <steve@sakoman.com>
Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
3 years agobuildtools-tarball: export OPENSSL_CONF for openssl
Liwei Song [Fri, 8 Nov 2019 09:19:05 +0000 (17:19 +0800)] 
buildtools-tarball: export OPENSSL_CONF for openssl

export OPENSSL_CONF to aviod SDK openssl can not find openssl.cnf.

(From OE-Core rev: 0aaf3dd17dcde959e9c0d62543cb91c9b33551b4)

(From OE-Core rev: 63d8569b2c9f66e8123e2672a7f8fb8e7cc1f0b4)

(From OE-Core rev: e733a5f3b0e3c3b8a830db5ae99b3fc6b7e56921)

Signed-off-by: Liwei Song <liwei.song@windriver.com>
Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
3 years agobuildtools-extended-tarball: Add libstc++.a
Jeremy Puhlman [Wed, 15 Apr 2020 02:32:05 +0000 (19:32 -0700)] 
buildtools-extended-tarball: Add libstc++.a

Builds like native-openjdk, really wants a to link
some tools against the static version. Since when
using the extended tarball, its the only place to
get it, add the library.

(From OE-Core rev: 59c4a3fdbbfd5a6aaba7e0a1675dcd5866a7f3a4)

(From OE-Core rev: 152709dec03bbac582ca63b65f2efb835e0b33fb)

(From OE-Core rev: 5e3664e5f9a0dde07b0f8a56cdce1321456abaa5)

Signed-off-by: Jeremy Puhlman <jpuhlman@mvista.com>
Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
3 years agonativesdk-buildtools-perl-dummy: add dependencies for autoconf and automake
Tim Orling [Mon, 23 Dec 2019 01:18:36 +0000 (17:18 -0800)] 
nativesdk-buildtools-perl-dummy: add dependencies for autoconf and automake

* For buildtools-extended-tarball, where we are adding all of build-essentials
  to the nativesdk, we need additional perl modules for autoconf and automake.

(From OE-Core rev: f0f766160663407ea7683d31bbf5f011accc9ba2)

(From OE-Core rev: e7ade58a7da52ebb40120020dd86dd3ae9b2148e)

(From OE-Core rev: ed9d60fb5d471b4ec472088cc9307fd8575b187a)

Signed-off-by: Tim Orling <timothy.t.orling@linux.intel.com>
Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
3 years agobuildtools-extended-tarball: Add locale command
Richard Purdie [Mon, 9 Mar 2020 21:09:43 +0000 (21:09 +0000)] 
buildtools-extended-tarball: Add locale command

The eSDK installation code checks installed locales with the locale command which is
from glibc-utils. Add this so that we find the correct locales from the buildtools.

(From OE-Core rev: 7d35e4bc6ff94a2d03c48827d7d60a6855c9029d)

(From OE-Core rev: d99b6432decec0964ac0e08698abc782c9b114f5)

(From OE-Core rev: 3562a6848aa3e866ad8e2d3caed3211971817234)

Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
3 years agobinutils: Install non-alternatives links for nativesdk
Richard Purdie [Fri, 17 Jan 2020 17:20:48 +0000 (17:20 +0000)] 
binutils: Install non-alternatives links for nativesdk

In the SDK we need the plain symlinks and don't use alternative providers.
When these are missing the toolchain can work incorrectly so fix this.

(From OE-Core rev: 0c06cfaa016d06cc56d80dc1c244a938f3d38a3c)

(From OE-Core rev: 0d299c5dc04407d2d54574157f4014f50f2d0468)

(From OE-Core rev: aa37b5fe0620122e47f36165f5c7a07d3328dba3)

Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
3 years agobuildtools-tarball: Add an ld.so.conf for nativesdk-binutils
Richard Purdie [Fri, 17 Jan 2020 17:15:03 +0000 (17:15 +0000)] 
buildtools-tarball: Add an ld.so.conf for nativesdk-binutils

We need to search our own libdirs, then fall back to the system ones as our
customised dynamic loader will. Have ld.so.conf reflect that.

This ensures that binutils finds libraries here when linking too.

(From OE-Core rev: ab729c362684474a8346e5256d636200826feb47)

(From OE-Core rev: 8de0aee6befc0541fa40563f63dfe1cc36f064fe)

Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
3 years agobuildtools-extended-tarball: add recipe with build-essentials
Tim Orling [Mon, 23 Dec 2019 01:18:37 +0000 (17:18 -0800)] 
buildtools-extended-tarball: add recipe with build-essentials

* For some aging distros, such as CentOS 7, the native version
  of gcc is simply too ancient and is a constant source of
  headaches for moving forward.

* Add an extended version of buildtools-tarball which adds all
  of build-essential, so that the host is now modernized and
  capable of compiling the latest versions of components.

Fixes [YOCTO #13714]

(From OE-Core rev: f0377af2325613b63716b0bb4db1ab253d79f388)

(From OE-Core rev: bb4979f0e8367b475cc9a5274933a61bb0eb64b3)

(From OE-Core rev: f492e172e133a4b52dbe818d806cab783204e575)

Signed-off-by: Tim Orling <timothy.t.orling@linux.intel.com>
Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
3 years agobinutils: Fix relocation of ld.so.conf in nativesdk builds
Richard Purdie [Fri, 17 Jan 2020 17:21:39 +0000 (17:21 +0000)] 
binutils: Fix relocation of ld.so.conf in nativesdk builds

We need binutils to look at our ld.so.conf file within the SDK to ensure
we search the SDK's libdirs as well as those from the host system.

There add a patch which passes in the directory to the code using a define,
then add it to a section we relocate in a similar way to the way we relocate
the gcc internal paths. This ensures that ld works correctly in our buildtools
tarball.

Standard sysroot relocation doesn't work since we're not in a sysroot,
we want to use both the host system and SDK libs.

(From OE-Core rev: f6c1089642934ad93056ef19a0888965486ee030)

(From OE-Core rev: 09a2b16ac2bd1e3e415131e46315c851373aa7e0)

(From OE-Core rev: d0b7811b0e8654cf83d1b0f8256c7941fc3d9c41)

Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
3 years agorunqemu: add lockfile for port used when slirp enabled
Changqing Li [Thu, 25 Jul 2019 09:25:12 +0000 (17:25 +0800)] 
runqemu: add lockfile for port used when slirp enabled

There is race condition when multi qemu starting with slirp,
add lockfile for each port to avoid problem like:

runqemu - ERROR - Failed to run qemu: qemu-system-x86_64: Could not set up host forwarding rule 'tcp::2323-:23'

[YOCTO #13364]

(From OE-Core rev: ceb3555a40ba06e58914465376aaf41392c12a7c)

Signed-off-by: Changqing Li <changqing.li@windriver.com>
Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
3 years agofiles/toolchain-shar-extract.sh: Rework PATH cleaning
Richard Purdie [Sat, 7 Mar 2020 13:43:44 +0000 (13:43 +0000)] 
files/toolchain-shar-extract.sh: Rework PATH cleaning

Trying to create a clean PATH breaks cases where we install a buildtools tarball
on hosts to provide newer versions of gcc. Rework the fix for #8698 to clean up
directories in PATH which don't exist isntead. Do it with python as the shell
version was too fraught with corner cases.

(From OE-Core rev: 7674b63819aa7ca95ca5ca5477a5cce32e9691eb)

Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
3 years agopopulate_sdk_ext: Fix to use python3, not python
Richard Purdie [Sat, 27 Jun 2020 22:49:45 +0000 (23:49 +0100)] 
populate_sdk_ext: Fix to use python3, not python

We should be using python3 here, it was missed in the conversion. Spotted on
autobuilder tests failing on systems with python missing.

(From OE-Core rev: db07b09196022078346aadd565760240b7da6a71)

Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
3 years agopopulate_sdk_ext: We now require python3, not python
Richard Purdie [Fri, 14 Feb 2020 18:13:14 +0000 (18:13 +0000)] 
populate_sdk_ext: We now require python3, not python

We no longer expect a "python" binary in PATH so update the eSDK's
expectations to match. This was the only failure on autobuilder test
systems with python missing.

(From OE-Core rev: 946ce21b10dcad506edcaadb4e4242c049e4c316)

Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
3 years agooeqa/testsdk: Use original PATH
Richard Purdie [Sun, 8 Mar 2020 10:20:12 +0000 (10:20 +0000)] 
oeqa/testsdk: Use original PATH

We want to test the SDK with PATH from the original host, not with our own
tools injected via HOSTTOOLS. It even uses some tools which aren't in
HOSTTOOLS.

This is necessary after changing the SDK to not reset PATH to the system
default which is bad for other reasons and brings the testing into sync
with that change.

(From OE-Core rev: 87c9602fd0dedc7bcf75b822aaf5f6ebfc17737c)

Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
3 years agooeqa/selftest: Ensure buildtools in environment variables isn't replaced
Richard Purdie [Tue, 10 Mar 2020 13:02:07 +0000 (13:02 +0000)] 
oeqa/selftest: Ensure buildtools in environment variables isn't replaced

This avoids the seeing broken replacements like:
oe-selftest-centos/build/build-st-926tools/sysroots/x86_64-pokysdk-linux/etc/ssl/certs/ca-certificates.crt
which understandably break builds.

(From OE-Core rev: 04ee0e8b95cd8ed890374e0007f976684206b630)

(Cherry-picked from f930e2cadb9ee69759720b6c49aeeb6dd43a7edd but adjusted for thud)
Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
3 years agoyocto-uninative.inc: version 2.8 updates glibc to 2.31
Michael Halstead [Sat, 29 Feb 2020 02:12:38 +0000 (18:12 -0800)] 
yocto-uninative.inc: version 2.8 updates glibc to 2.31

Allow sstate use in Tumbleweed and other distros as they update glibc.

(From OE-Core rev: ccb374c279b260b1fd3460f6bfd1567240816055)

Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
3 years agoutils: fix gcc 10 version detection
Charles-Antoine Couret [Thu, 26 Mar 2020 20:09:49 +0000 (21:09 +0100)] 
utils: fix gcc 10 version detection

Utils can not detect GCC 10 correctly due to wrong regex.
It generates this error "ERROR: Can't get compiler version from gcc  --version output"

Sub-version numbers should be 1 or more digits instead of 1 only.

(From OE-Core rev: 1d6f50a5e58f46f8af6e83c4e288d93a717187ea)

Signed-off-by: Charles-Antoine Couret <charles-antoine.couret@mind.be>
Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
(cherry picked from commit 186fe4a3d390a52b87282c3e694ce3251e45ee78)
Signed-off-by: Jeremy A. Puhlman <jpuhlman@mvista.com>
4 years agolinux-yocto/4.14: update to 4.14.154
Armin Kuster [Sun, 8 Dec 2019 19:14:48 +0000 (11:14 -0800)] 
linux-yocto/4.14: update to 4.14.154

Signed-off-by: Armin Kuster <akuster808@gmail.com>
4 years agoglibc: finish incomplete fix for CVE-2016-10739
Ross Burton [Mon, 9 Dec 2019 12:42:16 +0000 (12:42 +0000)] 
glibc: finish incomplete fix for CVE-2016-10739

Somehow the patch for this CVE only included one of the four required patches.

Signed-off-by: Ross Burton <ross.burton@intel.com>
Signed-off-by: Armin Kuster <akuster808@gmail.com>
4 years agocve-check: fetch CVE data once at a time instead of in a single call
Ross Burton [Sun, 8 Dec 2019 18:35:57 +0000 (20:35 +0200)] 
cve-check: fetch CVE data once at a time instead of in a single call

This code used to construct a single SQL statement that fetched the NVD data for
every CVE requested.  For recipes such as the kernel where there are over 2000
CVEs to report this can hit the variable count limit and the query fails with
"sqlite3.OperationalError: too many SQL variables".  The default limit is 999
variables, but some distributions such as Debian set the default to 250000.

As the NVD table has an index on the ID column, whilst requesting the data
CVE-by-CVE is five times slower when working with 2000 CVEs the absolute time
different is insignificant: 0.05s verses 0.01s on my machine.

(From OE-Core rev: 53d0cc1e9b7190fa66d7ff1c59518f91b0128d99)

Signed-off-by: Ross Burton <ross.burton@intel.com>
Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
Signed-off-by: Armin Kuster <akuster808@gmail.com>
4 years agocve-check: neaten get_cve_info
Ross Burton [Sun, 8 Dec 2019 18:35:56 +0000 (20:35 +0200)] 
cve-check: neaten get_cve_info

Remove obsolete Python 2 code, and use convenience methods for neatness.

(From OE-Core rev: f19253cc9e70c974a8e21a142086c13d7cde04ff)

Signed-off-by: Ross Burton <ross.burton@intel.com>
Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
Signed-off-by: Armin Kuster <akuster808@gmail.com>
4 years agocve-check: rewrite look to fix false negatives
Ross Burton [Sun, 8 Dec 2019 18:35:55 +0000 (20:35 +0200)] 
cve-check: rewrite look to fix false negatives

A previous optimisation was premature and resulted in false-negatives in the report.

Rewrite the checking algorithm to first get the list of potential CVEs by
vendor:product, then iterate through every matching CPE for that CVE to
determine if the bounds match or not.  By doing this in two stages we can know
if we've checked every CPE, instead of accidentally breaking out of the scan too
early.

(From OE-Core rev: d61aff9e22704ad69df1f7ab0f8784f4e7cc0c69)

Signed-off-by: Ross Burton <ross.burton@intel.com>
Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
Signed-off-by: Armin Kuster <akuster808@gmail.com>
4 years agocve-update-db-native: clean up proxy handling
Ross Burton [Sun, 8 Dec 2019 18:35:54 +0000 (20:35 +0200)] 
cve-update-db-native: clean up proxy handling

urllib handles adding proxy handlers if the proxies are set in the environment,
so call bb.utils.export_proxies() to do that and remove the manual setup.

(From OE-Core rev: 6b73004668b3b71c9c38814b79fbb58c893ed434)

Signed-off-by: Ross Burton <ross.burton@intel.com>
Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
Signed-off-by: Armin Kuster <akuster808@gmail.com>
4 years agocve-update-db-native: add an index on the CVE ID column
Ross Burton [Sun, 8 Dec 2019 18:35:53 +0000 (20:35 +0200)] 
cve-update-db-native: add an index on the CVE ID column

Create an index on the PRODUCTS table which contains a row for each CPE,
drastically increasing the performance of lookups for a specific CVE.

(From OE-Core rev: b4048b05b3a00d85c40d09961f846eadcebd812e)

Signed-off-by: Ross Burton <ross.burton@intel.com>
Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
Signed-off-by: Armin Kuster <akuster808@gmail.com>
4 years agocve-update-db-native: don't hardcode the database name
Ross Burton [Sun, 8 Dec 2019 18:35:52 +0000 (20:35 +0200)] 
cve-update-db-native: don't hardcode the database name

Don't hardcode the database filename, there's a variable for this in
cve-check.bbclass.

(From OE-Core rev: 0d188a9dc4ae64c64cd661e9d9c3841e86f226ab)

Signed-off-by: Ross Burton <ross.burton@intel.com>
Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
Signed-off-by: Armin Kuster <akuster808@gmail.com>
4 years agocve-update-db-native: don't refresh more than once an hour
Ross Burton [Sun, 8 Dec 2019 18:35:51 +0000 (20:35 +0200)] 
cve-update-db-native: don't refresh more than once an hour

We already fetch the yearly CVE metadata and check that for updates before
downloading the full data, but we can speed up CVE checking further by only
checking the CVE metadata once an hour.

(From OE-Core rev: 50d898fd360c58fe85460517d965f62b7654771a)

Signed-off-by: Ross Burton <ross.burton@intel.com>
Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
Signed-off-by: Armin Kuster <akuster808@gmail.com>
4 years agocve-check: we don't actually need to unpack to check
Ross Burton [Sun, 8 Dec 2019 18:35:50 +0000 (20:35 +0200)] 
cve-check: we don't actually need to unpack to check

The patch scanner works with patch files in the layer, not in the workdir, so it
doesn't need to unpack.

(From OE-Core rev: 2cba6ada970deb5156e1ba0182f4f372851e3c17)

Signed-off-by: Ross Burton <ross.burton@intel.com>
Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
Signed-off-by: Armin Kuster <akuster808@gmail.com>
4 years agocve-check: failure to parse versions should be more visible
Ross Burton [Sun, 8 Dec 2019 18:35:49 +0000 (20:35 +0200)] 
cve-check: failure to parse versions should be more visible

Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
Signed-off-by: Armin Kuster <akuster808@gmail.com>
4 years agocve-check: ensure all known CVEs are in the report
Ross Burton [Sun, 8 Dec 2019 18:35:48 +0000 (20:35 +0200)] 
cve-check: ensure all known CVEs are in the report

CVEs that are whitelisted or were not vulnerable when there are version
comparisons were not included in the report, so alter the logic to ensure that
all relevant CVEs are in the report for completeness.

(From OE-Core rev: 98256ff05fcfe9d5ccad360582c36eafb577c264)

Signed-off-by: Ross Burton <ross.burton@intel.com>
Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
Signed-off-by: Armin Kuster <akuster808@gmail.com>
4 years agocve-check: backport rewrite from master
Ross Burton [Sun, 8 Dec 2019 18:35:47 +0000 (20:35 +0200)] 
cve-check: backport rewrite from master

As detailed at [1] the XML feeds provided by NIST are being discontinued on
October 9th 2019.  As cve-check-tool uses these feeds, cve-check.bbclass will be
inoperable after this date.

To ensure that cve-check continues working, backport the following commits from
master to move away from the unmaintained cve-check-tool to our own Python code
that fetches the JSON:

546d14135c5 cve-update-db: New recipe to update CVE database
bc144b028f6 cve-check: Remove dependency to cve-check-tool-native
7f62a20b32a cve-check: Manage CVE_PRODUCT with more than one name
3bf63bc6084 cve-check: Consider CVE that affects versions with less than operator
c0eabd30d7b cve-update-db: Use std library instead of urllib3
27eb839ee65 cve-check: be idiomatic
09be21f4d17 cve-update-db: Manage proxy if needed.
975793e3825 cve-update-db: do_populate_cve_db depends on do_fetch
0325dd72714 cve-update-db: Catch request.urlopen errors.
4078da92b49 cve-check: Depends on cve-update-db-native
f7676e9a38d cve-update-db: Use NVD CPE data to populate PRODUCTS table
bc0195be1b1 cve-check: Update unpatched CVE matching
c807c2a6409 cve-update-db-native: Skip recipe when cve-check class is not loaded.
07bb8b25e17 cve-check: remove redundant readline CVE whitelisting
5388ed6d137 cve-check-tool: remove
270ac00cb43 cve-check.bbclass: initialize to_append
e6bf9000987 cve-check: allow comparison of Vendor as well as Product
91770338f76 cve-update-db-native: use SQL placeholders instead of format strings
7069302a4cc cve-check: Replace CVE_CHECK_CVE_WHITELIST by CVE_CHECK_WHITELIST
78de2cb39d7 cve-update-db-native: Remove hash column from database.
4b301030cf9 cve-update-db-native: use os.path.join instead of +
f0d822fad2a cve-update-db: actually inherit native
b309840b6aa cve-update-db-native: use executemany() to optimise CPE insertion
bb4e53af33d cve-update-db-native: improve metadata parsing
94227459792 cve-update-db-native: clean up JSON fetching
95438d52b73 cve-update-db-native: fix https proxy issues
1f9a963b9ff glibc: exclude child recipes from CVE scanning

[1] https://nvd.nist.gov/General/News/XML-Vulnerability-Feed-Retirement

(From OE-Core rev: 8c87e78547c598cada1bce92e7b25d85b994e2eb)

Signed-off-by: Ross Burton <ross.burton@intel.com>
Signed-off-by: Armin Kuster <akuster808@gmail.com>
Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
Signed-off-by: Armin Kuster <akuster808@gmail.com>
4 years agosudo: Fix CVE-2019-14287
Dan Tran [Tue, 29 Oct 2019 21:39:37 +0000 (21:39 +0000)] 
sudo: Fix CVE-2019-14287

Signed-off-by: Dan Tran <dantran@microsoft.com>
Signed-off-by: Armin Kuster <akuster808@gmail.com>
4 years agotar: Fix CVE-2018-20482
Dan Tran [Tue, 29 Oct 2019 20:34:26 +0000 (20:34 +0000)] 
tar: Fix CVE-2018-20482

Signed-off-by: Dan Tran <dantran@microsoft.com>
Signed-off-by: Armin Kuster <akuster808@gmail.com>
4 years agolibgcrypt: CVE-2019-12904
Shubham Agrawal [Thu, 31 Oct 2019 18:14:05 +0000 (18:14 +0000)] 
libgcrypt: CVE-2019-12904

fix Upstream-Status: Backport

Signed-off-by: Shubham Agrawal<shuagr@microsoft.com>
Signed-off-by: Armin Kuster <akuster808@gmail.com>
4 years agosdk: Install nativesdk locales for all TCLIBC variants
Khem Raj [Thu, 26 Sep 2019 05:15:59 +0000 (22:15 -0700)] 
sdk: Install nativesdk locales for all TCLIBC variants

install_locales() here is actually operating on nativesdk and only glibc
is the default library for nativesdk, since thats what most of
desktop/server distros use, therefore bailing out based on TCLIBC is not
needed here, since nativesdk-glibc would be required for all non-glibc
targetting SDKs as well.

Fixes SDK install time error

ERROR:  OE-core's config sanity checker detected a potential misconfiguration.
Either fix the cause of this error or at your own risk disable the checker (see sanity.conf).
Following is the list of potential problems / advisories:
Your system needs to support the en_US.UTF-8 locale.
ERROR: SDK preparation failed

Signed-off-by: Khem Raj <raj.khem@gmail.com>
Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
Signed-off-by: Armin Kuster <akuster808@gmail.com>
4 years agoat-spi2: fix dbus-daemon path
Jed [Mon, 17 Dec 2018 18:08:23 +0000 (13:08 -0500)] 
at-spi2: fix dbus-daemon path

"dbus_daemon" is supposed to be set to the full dbus-daemon file
path, not just its directory.

Signed-off-by: Jed <jed.openxt@gmail.com>
Signed-off-by: Ross Burton <ross.burton@intel.com>
4 years agobuild-appliance-image: Update to thud head revision 2018-10.4-thud
Richard Purdie [Thu, 17 Oct 2019 15:45:34 +0000 (16:45 +0100)] 
build-appliance-image: Update to thud head revision

Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
4 years agoRevert "OpkgPM: use --add-ignore-recommends to process BAD_RECOMMENDATIONS"
Armin Kuster [Thu, 17 Oct 2019 15:21:40 +0000 (08:21 -0700)] 
Revert "OpkgPM: use --add-ignore-recommends to process BAD_RECOMMENDATIONS"

This reverts commit e8cd30ba6cec854d85c7ad47edc208107858a5d7.

This backport introduced an issue not seen the AB QA.

Issue can be seen if
BAD_RECOMMENDATIONS_append = " udev-hwdb" is used

Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
4 years agobuild-appliance-image: Update to thud head revision
Richard Purdie [Tue, 15 Oct 2019 15:53:36 +0000 (16:53 +0100)] 
build-appliance-image: Update to thud head revision

Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
4 years agocurl: Security fix for CVE-2019-5482
Muminul Islam [Sun, 13 Oct 2019 16:10:35 +0000 (09:10 -0700)] 
curl: Security fix for CVE-2019-5482

Signed-off-by: Muminul Islam <muislam@microsoft.com>
[Fixup for thud context]
Signed-off-by: Armin Kuster <akuster808@gmail.com>
4 years agolibsolv: Security fix for CVEs: <CVE-2018-20532, CVE-2018-20533, CVE-2018-20534>
Muminul Islam [Fri, 11 Oct 2019 19:21:51 +0000 (19:21 +0000)] 
libsolv: Security fix for CVEs: <CVE-2018-20532, CVE-2018-20533, CVE-2018-20534>

Signed-off-by: Muminul Islam <muislam@microsoft.com>
CVE: CVE-2018-20532 CVE-2018-20533 CVE-2018-20534

Upstream-Status: Backport

Cherry picked from  https://github.com/openSUSE/libsolv/pull/291/commits
Signed-off-by: Armin Kuster <akuster808@gmail.com>
4 years agognutls: Fix CVE-2019-3829 and CVE-2019-3836
Dan Tran [Tue, 8 Oct 2019 18:20:02 +0000 (18:20 +0000)] 
gnutls: Fix CVE-2019-3829 and CVE-2019-3836

Signed-off-by: Dan Tran <dantran@microsoft.com>
Signed-off-by: Armin Kuster <akuster808@gmail.com>
4 years agokernel-devsrc: check for localversion files in the kernel source tree
c-thaler [Tue, 24 Sep 2019 12:18:53 +0000 (14:18 +0200)] 
kernel-devsrc: check for localversion files in the kernel source tree

localversion files are ignored. This might lead to a bad version magic when
building out-of-tree modules via SDK.
(Backport from master https://git.yoctoproject.org/cgit/cgit.cgi/poky/commit/meta/recipes-kernel/linux/kernel-devsrc.bb?id=59fcee90de0cbb5b6b8333ab2b0e36214b174e52)

Signed-off-by: Christian Thaler <christian.thaler@tes-dst.com>
Signed-off-by: Armin Kuster <akuster808@gmail.com>
4 years agoglibc: Security fix for cve <CVE-2019-6488, CVE-2019-7309>
Muminul Islam [Mon, 7 Oct 2019 21:50:40 +0000 (21:50 +0000)] 
glibc: Security fix for cve <CVE-2019-6488, CVE-2019-7309>

Signed-off-by: Muminul Islam <muislam@microsoft.com>
CVE: CVE-2019-6488, CVE-2019-7309

Upstream-Status: Backport
Signed-off-by: Armin Kuster <akuster808@gmail.com>
4 years agoarch-arm64.inc: Lower the priority of aarch64 in MACHINEOVERRIDES
Peter Kjellerstedt [Tue, 2 Apr 2019 19:31:03 +0000 (21:31 +0200)] 
arch-arm64.inc: Lower the priority of aarch64 in MACHINEOVERRIDES

This makes sure, e.g., ${SOC_FAMILY} and ${MACHINE} have higher
priorities than aarch64.

Signed-off-by: Peter Kjellerstedt <peter.kjellerstedt@axis.com>
Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
Signed-off-by: Armin Kuster <akuster808@gmail.com>
4 years agokernel.bbclass: fix installation of modules signing certificates
Dmitry Eremin-Solenikov [Fri, 11 Oct 2019 08:16:49 +0000 (10:16 +0200)] 
kernel.bbclass: fix installation of modules signing certificates

If one has provided external key/certificate for modules signing, Kbuild
will skip creating signing_key.pem and will write only signing_key.x509
certificate. Thus we have to check for .x509 file existence rather than
.pem one.

Signed-off-by: Dmitry Eremin-Solenikov <dmitry_eremin-solenikov@mentor.com>
Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
(cherry picked from commit 2527e731eba43bd36d0ea268aca6b03155376134)
Signed-off-by: Nicolas Dechesne <nicolas.dechesne@linaro.org>
Signed-off-by: Armin Kuster <akuster808@gmail.com>
4 years agouninative: Update to 2.7 release
Michael Halstead [Mon, 7 Oct 2019 16:47:57 +0000 (09:47 -0700)] 
uninative: Update to 2.7 release

The 2.7 release updates glibc to version 2.30. Recently added to openSUSE
Tumbleweed and needed for Fedora Core 31.

Signed-off-by: Michael Halstead <mhalstead@linuxfoundation.org>
Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
Signed-off-by: Armin Kuster <akuster808@gmail.com>
4 years agognupg: Do not apply -Woverride-init guard for gcc >= 9
Khem Raj [Wed, 26 Dec 2018 20:09:47 +0000 (12:09 -0800)] 
gnupg: Do not apply -Woverride-init guard for gcc >= 9

Signed-off-by: Khem Raj <raj.khem@gmail.com>
Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
Signed-off-by: Armin Kuster <akuster808@gmail.com>
4 years agolibgpg-error: Fix build with gawk 5.x
Sean Nyekjaer [Mon, 9 Sep 2019 18:29:13 +0000 (20:29 +0200)] 
libgpg-error: Fix build with gawk 5.x

Based on poky master, but for version 1.35

Signed-off-by: Sean Nyekjaer <sean@geanix.com>
Signed-off-by: Armin Kuster <akuster808@gmail.com>
[backported to thud
 yocto# 13580]
Signed-off-by: Armin Kuster <akuster808@gmail.com>
4 years agoqemu: fix build issue on new hosts with glibc 2.30
Armin Kuster [Sun, 6 Oct 2019 04:30:56 +0000 (21:30 -0700)] 
qemu: fix build issue on new hosts with glibc 2.30

This fixes the following error:

TOPDIR/tmp/work/x86_64-linux/qemu-native/3.1.0-r0/qemu-3.1.0/linux-user/syscall.c:254:16: error: static declaration of â€˜gettid’ follows non-static declaration
 254 | _syscall0(int, gettid)
 |                ^~~~~~
 TOPDIR/tmp/work/x86_64-linux/qemu-native/3.1.0-r0/qemu-3.1.0/linux-user/syscall.c:185:13: note: in definition of macro â€˜_syscall0’
 185 | static type name (void)   \
 |             ^~~~
 In file included from /usr/include/unistd.h:1170,
 from TOPDIR/tmp/work/x86_64-linux/qemu-native/3.1.0-r0/qemu-3.1.0/include/qemu/osdep.h:90,
 from TOPDIR/tmp/work/x86_64-linux/qemu-native/3.1.0-r0/qemu-3.1.0/linux-user/syscall.c:20:
 /usr/include/bits/unistd_ext.h:34:16: note: previous declaration of â€˜gettid’ was here
 34 | extern __pid_t gettid (void) __THROW;
 |                ^~~~~~

Signed-off-by: Armin Kuster <akuster808@gmail.com>
4 years agowget: Security fixes CVE-2018-20483
Andrii Bordunov via Openembedded-core [Thu, 3 Oct 2019 06:07:35 +0000 (23:07 -0700)] 
wget: Security fixes CVE-2018-20483

Source: http://git.savannah.gnu.org/cgit/wget.git/
Type: Security Fix
Disposition: Backport from http://git.savannah.gnu.org/cgit/wget.git/
Description:

Fixes CVE-2018-20483

Signed-off-by: Aviraj CJ <acj@cisco.com>
[Affects Wget before 1.20.1]
Signed-off-by: Armin Kuster <akuster808@gmail.com>
4 years agosqlite3: Security fix for CVE-2019-8457
Shubham Agrawal [Tue, 1 Oct 2019 18:12:49 +0000 (18:12 +0000)] 
sqlite3: Security fix for CVE-2019-8457

Signed-off-by: Shubham Agrawal <shuagr@microsoft.com>
[Cleaned up patch]
Signed-off-by: Armin Kuster <akuster808@gmail.com>
4 years agoperl: Fix CVE-2018-18311 to 18314
Dan Tran [Mon, 30 Sep 2019 23:11:08 +0000 (23:11 +0000)] 
perl: Fix CVE-2018-18311 to 18314

Signed-off-by: Dan Tran <dantran@microsoft.com>
[Perl before 5.26.3 and 5.28.x before 5.28.1]
Signed-off-by: Armin Kuster <akuster808@gmail.com>
4 years agojson-c: Don't --enable-rdrand
Adrian Bunk [Sun, 29 Sep 2019 20:46:25 +0000 (23:46 +0300)] 
json-c: Don't --enable-rdrand

In recent years AMD CPUs have had various problems with RDRAND
giving either non-random data or no result at all, which is
problematic if either build or target machine has a CPU with
this problem.

The fallback is /dev/urandom, and I'd trust the kernel here.

--enable-rdrand was added in an upgrade to a new upstream
version without mentioning any reason.

[YOCTO #13534]

Signed-off-by: Adrian Bunk <bunk@stusta.de>
Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
Signed-off-by: Armin Kuster <akuster808@gmail.com>
4 years agounzip: fix CVE-2019-13232
Dan Tran [Wed, 25 Sep 2019 23:30:12 +0000 (23:30 +0000)] 
unzip: fix CVE-2019-13232

Signed-off-by: Dan Tran <dantran@microsoft.com>
Signed-off-by: Armin Kuster <akuster808@gmail.com>
4 years agoelfutils: CVE fix for elfutils
Shubham Agrawal [Mon, 23 Sep 2019 21:26:16 +0000 (21:26 +0000)] 
elfutils: CVE fix for elfutils

CVE: CVE-2019-7664.patch
CVE: CVE-2019-7665.patch

Sign off: Shubham Agrawal <shuagr@microsoft.com>

Signed-off-by: Armin Kuster <akuster808@gmail.com>
4 years agoqemu: Fix 4 CVEs
Dan Tran [Fri, 20 Sep 2019 18:46:57 +0000 (18:46 +0000)] 
qemu: Fix 4 CVEs

Fixes CVE-2018-18954, CVE-2019-3812, CVE-2019-6778, and CVE-2019-8934.
Also deleted duplicated patch and cleanup.

Signed-off-by: Dan Tran <dantran@microsoft.com>
[fixup for thud-next]
Signed-off-by: Armin Kuster <akuster808@gmail.com>
4 years agooeqa/selftest/context: ensure log directory exists
Chen Qi [Fri, 7 Dec 2018 06:43:07 +0000 (14:43 +0800)] 
oeqa/selftest/context: ensure log directory exists

Ensure log directory exists to avoid the following error.

  FileNotFoundError: [Errno 2] No such file or directory: '/.../build-selftest/tmp/log/oe-selftest-results-20181207043431.log'

Signed-off-by: Chen Qi <Qi.Chen@windriver.com>
Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
Signed-off-by: Armin Kuster <akuster808@gmail.com>
4 years agolinux-yocto/4.14: update to v4.14.143
Bruce Ashfield [Sun, 15 Sep 2019 13:59:24 +0000 (09:59 -0400)] 
linux-yocto/4.14: update to v4.14.143

Updating to the latest 4.14 -stable. Lightly build and boot tested
on qemu*

Signed-off-by: Bruce Ashfield <bruce.ashfield@gmail.com>
Signed-off-by: Armin Kuster <akuster808@gmail.com>
4 years agopango: fix CVE-2019-1010238
Anuj Mittal [Mon, 19 Aug 2019 13:47:09 +0000 (21:47 +0800)] 
pango: fix CVE-2019-1010238

Signed-off-by: Anuj Mittal <anuj.mittal@intel.com>
Signed-off-by: Armin Kuster <akuster808@gmail.com>
(cherry picked from commit 65631a048f57965745dc8cc23cb80c4c3a71ba94)
[Fix up for thud context]
Signed-off-by: Armin Kuster <akuster808@gmail.com>
4 years agopatch: backport fixes
Anuj Mittal [Wed, 21 Aug 2019 01:58:18 +0000 (09:58 +0800)] 
patch: backport fixes

The original fix for CVE-2018-1000156 was incomplete. Backport more
fixes done later for a complete fix.

Also see:
https://savannah.gnu.org/bugs/index.php?53820

Signed-off-by: Anuj Mittal <anuj.mittal@intel.com>
Signed-off-by: Armin Kuster <akuster808@gmail.com>
(cherry picked from commit 12f9689cba740da6b8c7d9292c74c3992c2e18f2)
Signed-off-by: Armin Kuster <akuster808@gmail.com>
4 years agopatch: fix CVE-2019-13638
Trevor Gamblin [Wed, 21 Aug 2019 01:58:17 +0000 (09:58 +0800)] 
patch: fix CVE-2019-13638

(From OE-Core rev: b59b1222b3f73f982286222a583de09c661dc781)

Signed-off-by: Trevor Gamblin <trevor.gamblin@windriver.com>
Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
Signed-off-by: Armin Kuster <akuster808@gmail.com>
(cherry picked from commit 555b0642579c00c41bc3daab9cef08452f9834d5)
Signed-off-by: Armin Kuster <akuster808@gmail.com>
4 years agolibxslt: fix CVE-2019-13117 CVE-2019-13118
Anuj Mittal [Thu, 25 Jul 2019 04:02:59 +0000 (12:02 +0800)] 
libxslt: fix CVE-2019-13117 CVE-2019-13118

(From OE-Core rev: 7dc3048fec88dd62ef49ef16517b7382ab7cf2a5)

Signed-off-by: Anuj Mittal <anuj.mittal@intel.com>
Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
[Fixup for thud context]
Signed-off-by: Armin Kuster <akuster808@gmail.com>
4 years agolibxslt: Cve fix CVE-2019-11068
Muminul Islam [Thu, 12 Sep 2019 21:23:05 +0000 (21:23 +0000)] 
libxslt: Cve fix CVE-2019-11068

Signed-off-by: Muminul Islam <muislam@microsoft.com>
Signed-off-by: Armin Kuster <akuster808@gmail.com>
4 years agopython3: Fix CVEs
Dan Tran [Wed, 11 Sep 2019 18:58:52 +0000 (18:58 +0000)] 
python3: Fix CVEs

Fixes CVE-2018-14647, CVE-2018-20406, CVE-2018-20852, CVE-2019-9636,
CVE-2019-9740, and CVE-2019-9747.

Signed-off-by: Dan Tran <dantran@microsoft.com>
Signed-off-by: Armin Kuster <akuster808@gmail.com>
4 years agopython: Fix 3 CVEs
Dan Tran [Mon, 9 Sep 2019 18:24:01 +0000 (18:24 +0000)] 
python: Fix 3 CVEs

Fixes CVE-2018-20852, CVE-2019-9740, and CVE-2019-9747

Signed-off-by: Dan Tran <dantran@microsoft.com>
Signed-off-by: Armin Kuster <akuster808@gmail.com>
4 years agobinutils: Fix 4 CVEs
Dan Tran [Mon, 9 Sep 2019 17:31:25 +0000 (17:31 +0000)] 
binutils: Fix 4 CVEs

Fixes CVE-2018-20623, CVE-2018-20651, CVE-2018-20-671, and
CVE-2018-1000876 for binutils 2.31.1.

Signed-off-by: Dan Tran <dantran@microsoft.com>
[fixed up .inc for thud-next context]
Signed-off-by: Armin Kuster <akuster808@gmail.com>
4 years agodhcp: Replace OE specific patch for compatibility with latest bind with upstream...
Adrian Bunk [Sun, 14 Apr 2019 20:20:46 +0000 (23:20 +0300)] 
dhcp: Replace OE specific patch for compatibility with latest bind with upstream patch

This also fixes a dhcp breakage noticed by Enrico Scholz.

Signed-off-by: Adrian Bunk <bunk@stusta.de>
Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
Signed-off-by: Armin Kuster <akuster808@gmail.com>
4 years agodhcp: drop lost patch
Ruslan Bilovol [Sat, 26 Jan 2019 12:57:57 +0000 (14:57 +0200)] 
dhcp: drop lost patch

Commit 7cb42ae87ef9 "dhcp: update 4.4.1" dropped
0008-tweak-to-support-external-bind.patch
from recipe, but left the patch itself in source tree.
Remove this patch since nobody uses it.

Cc: Armin Kuster <akuster808@gmail.com>
Signed-off-by: Ruslan Bilovol <ruslan.bilovol@gmail.com>
Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
Signed-off-by: Armin Kuster <akuster808@gmail.com>
4 years agodhcp: fix issue with new bind changes
Armin Kuster [Wed, 24 Oct 2018 00:19:46 +0000 (01:19 +0100)] 
dhcp: fix issue with new bind changes

Signed-off-by: Armin Kuster <akuster808@gmail.com>
4 years agogo: update to 1.11.13, minor updates
Armin Kuster [Thu, 5 Sep 2019 14:21:18 +0000 (07:21 -0700)] 
go: update to 1.11.13, minor updates

Source: golang.org
MR: 99376
Type: Security Fix
Disposition: Backport from golang.org
ChangeID: 41576ab4a0abdebbc44f1a35a83bf04e5f2fde06
Description:

https://golang.org/doc/devel/release.html

go1.11.11 (released 2019/06/11) includes a fix to the crypto/x509 package. See the Go 1.11.11 milestone on our issue tracker for details.

go1.11.12 (released 2019/07/08) includes fixes to the compiler and the linker. See the Go 1.11.12 milestone on our issue tracker for details.

go1.11.13 (released 2019/08/13) includes security fixes to the net/http and net/url packages. See the Go 1.11.13 milestone on our issue tracker for details.

Includes CVE: CVE-2019-14809

Signed-off-by: Armin Kuster <akuster@mvista.com>
4 years agobind: upgrade 9.11.5 -> 9.11.5-P4
Adrian Bunk [Mon, 8 Apr 2019 12:08:56 +0000 (15:08 +0300)] 
bind: upgrade 9.11.5 -> 9.11.5-P4

Source: OE.org
MR: 99751, 99752, 99753
Type: Security Fix
Disposition: Backport from https://git.openembedded.org/openembedded-core/commit/meta/recipes-connectivity/bind?h=warrior&id=5d286da0fbe1a7ded2f84eec990e49d221bdeab4
ChangeID: ce3719ea11bd03af3baeca51a22115badf84be01
Description:

Bugfix-only compared to 9.11.5, mostly CVE fixes.

COPYRIGHT checksum changed due to 2018 -> 2019.

Signed-off-by: Adrian Bunk <bunk@stusta.de>
Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
[Included cves:
CVE-2018-5744
CVE-2018-5745
CVE-2019-6465
]
Signed-off-by: Armin Kuster <akuster@mvista.com>
4 years agobind: update to latest LTS 9.11.5
Armin Kuster [Thu, 5 Sep 2019 05:44:12 +0000 (22:44 -0700)] 
bind: update to latest LTS 9.11.5

Source: bind.org
MR: 99750
Type: Security Fix
Disposition: Backport from bind.org
ChangeID: bca5c436229f1b8c7e8eb3e45fc6188ffdb5e224
Description:

includes:
CVE-2018-5738

drop patch for CVE-2018-5740 now included in update

see: https://ftp.isc.org/isc/bind9/9.11.5/RELEASE-NOTES-bind-9.11.5.html

Add RECIPE_NO_UPDATE_REASON for lts

Signed-off-by: Armin Kuster <akuster808@gmail.com>
Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
[Also includes CVE-2018-5740]
Signed-off-by: Armin Kuster <akuster@mvista.com>
4 years agobinutils: Security fix for CVE-2019-12972
Armin Kuster [Sat, 31 Aug 2019 22:56:48 +0000 (15:56 -0700)] 
binutils: Security fix for CVE-2019-12972

Source: git://sourceware.org / binutils-gdb.git
MR: 98770
Type: Security Fix
Disposition: Backport from https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=890f750a3b053532a4b839a2dd6243076de12031
ChangeID: 7ced6bffbe01cbeadf50177eb332eef514baa19c
Description:

Fixes CVE-2019-12972

Signed-off-by: Armin Kuster <akuster@mvista.com>
[v2]
forgot to refresh inc file before sending

4 years agobinutils: Security fix for CVE-2019-14444
Armin Kuster [Sat, 31 Aug 2019 20:08:36 +0000 (13:08 -0700)] 
binutils: Security fix for CVE-2019-14444

Source: git://sourceware.org / binutils-gdb.git
MR: 99255
Type: Security Fix
Disposition: Backport from https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=e17869db99195849826eaaf5d2d0eb2cfdd7a2a7
ChangeID: 67ad4ab1ec34b941bdcfbb4f55d16176bbbd3d72
Description:

Affects: <= 2.32.0

Fixes CVE-2019-14444

Signed-off-by: Armin Kuster <akuster808@gmail.com>
4 years agogcc: Security fix for CVE-2019-14250
Armin Kuster [Sat, 31 Aug 2019 15:40:01 +0000 (08:40 -0700)] 
gcc: Security fix for CVE-2019-14250

Source: gcc.org
MR: 99120
Type: Security Fix
Disposition: Backport from https://gcc.gnu.org/viewcvs?rev=273794&root=gcc&view=rev
ChangeID: 28ab763c18f1543607181cd9657f45f7752b6fcb
Description:

Affects < 9.2

Signed-off-by: Armin Kuster <akuster@mvista.com>
Signed-off-by: Armin Kuster <akuster808@gmail.com>
4 years agoqemu: add a patch fixing the native build on newer kernels
Bartosz Golaszewski [Sun, 28 Jul 2019 11:06:47 +0000 (13:06 +0200)] 
qemu: add a patch fixing the native build on newer kernels

The build fails on qemu-native if we're using kernels after commit
0768e17073dc527ccd18ed5f96ce85f9985e9115. This adds an upstream
patch that fixes the issue.

Signed-off-by: Bartosz Golaszewski <bgolaszewski@baylibre.com>
Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
[Refactoried for thud context]
Signed-off-by: Armin Kuster <akuster808@gmail.com>
4 years agolibcomps: fix CVE-2019-3817
Andrii Bordunov via Openembedded-core [Tue, 13 Aug 2019 23:25:58 +0000 (23:25 +0000)] 
libcomps: fix CVE-2019-3817

Signed-off-by: Kevin Weng <t-keweng@microsoft.com>
Signed-off-by: Armin Kuster <akuster808@gmail.com>
4 years agoglib-2.0: fix CVE-2019-13012
Andrii Bordunov via Openembedded-core [Tue, 13 Aug 2019 23:25:57 +0000 (23:25 +0000)] 
glib-2.0: fix CVE-2019-13012

Signed-off-by: Kevin Weng <t-keweng@microsoft.com>
Signed-off-by: Armin Kuster <akuster808@gmail.com>
4 years agodbus: fix CVE-2019-12749
Andrii Bordunov via Openembedded-core [Tue, 13 Aug 2019 23:25:56 +0000 (23:25 +0000)] 
dbus: fix CVE-2019-12749

Signed-off-by: Kevin Weng <t-keweng@microsoft.com>
Signed-off-by: Armin Kuster <akuster808@gmail.com>
4 years agocurl: fix CVE-2018-16890 CVE-2019-3822 CVE-2019-3823
Andrii Bordunov via Openembedded-core [Tue, 13 Aug 2019 23:25:52 +0000 (23:25 +0000)] 
curl: fix CVE-2018-16890 CVE-2019-3822 CVE-2019-3823

Signed-off-by: Kevin Weng <t-keweng@microsoft.com>
Signed-off-by: Armin Kuster <akuster808@gmail.com>
4 years agopython3: fix CVE-2019-9740
Anuj Mittal [Tue, 30 Jul 2019 12:26:53 +0000 (20:26 +0800)] 
python3: fix CVE-2019-9740

CVE-2019-9947 is same as CVE-2019-9740 and mark it as such. See:

https://bugs.python.org/issue30458

Signed-off-by: Anuj Mittal <anuj.mittal@intel.com>
Signed-off-by: Armin Kuster <akuster808@gmail.com>
4 years agopatch: fix CVE-2019-13636
Anuj Mittal [Tue, 30 Jul 2019 12:26:52 +0000 (20:26 +0800)] 
patch: fix CVE-2019-13636

Signed-off-by: Anuj Mittal <anuj.mittal@intel.com>
Signed-off-by: Armin Kuster <akuster808@gmail.com>
4 years agobuildhistory: call a dependency parser only on actual dependency lists
Alexander Kanavin [Wed, 24 Apr 2019 16:34:15 +0000 (18:34 +0200)] 
buildhistory: call a dependency parser only on actual dependency lists

Previously it was also called on filelists and possibly other items which
broke the parser.

Signed-off-by: Alexander Kanavin <alex.kanavin@gmail.com>
Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
Signed-off-by: Armin Kuster <akuster808@gmail.com>
4 years agobuild-appliance-image: Update to thud head revision
Richard Purdie [Thu, 1 Aug 2019 10:58:11 +0000 (11:58 +0100)] 
build-appliance-image: Update to thud head revision

Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
4 years agoexpat: fix CVE-2018-20843
Anuj Mittal [Sun, 28 Jul 2019 23:21:00 +0000 (07:21 +0800)] 
expat: fix CVE-2018-20843

Signed-off-by: Anuj Mittal <anuj.mittal@intel.com>
Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
4 years agolibcroco: fix CVE-2017-7961
Ross Burton [Sun, 28 Jul 2019 23:20:59 +0000 (07:20 +0800)] 
libcroco: fix CVE-2017-7961

(From OE-Core rev: 480f15850820746cecdfe0b8450b2be484c1f8f9)

Signed-off-by: Ross Burton <ross.burton@intel.com>
Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
4 years agoghostscript: Fix 3 CVEs
Ovidiu Panait [Sun, 28 Jul 2019 23:20:58 +0000 (07:20 +0800)] 
ghostscript: Fix 3 CVEs

It was discovered that the ghostscript /invalidaccess checks fail under
certain conditions. An attacker could possibly exploit this to bypass
the -dSAFER protection and, for example, execute arbitrary shell commands
via a specially crafted PostScript document.

It was found that the superexec operator was available in the internal
dictionary in ghostscript before 9.27. A specially crafted PostScript
file could use this flaw in order to, for example, have access to the
file system outside of the constrains imposed by -dSAFER.

It was found that the forceput operator could be extracted from the
DefineResource method in ghostscript before 9.27. A specially crafted
PostScript file could use this flaw in order to, for example, have
access to the file system outside of the constrains imposed by -dSAFER.

References:
https://nvd.nist.gov/vuln/detail/CVE-2019-6116
https://www.openwall.com/lists/oss-security/2019/01/23/5
https://nvd.nist.gov/vuln/detail/CVE-2019-3835
https://nvd.nist.gov/vuln/detail/CVE-2019-3838

Upstream patches:
http://git.ghostscript.com/?p=ghostpdl.git;a=commitdiff;h=13b0a36
http://git.ghostscript.com/?p=ghostpdl.git;a=commitdiff;h=2db98f9
http://git.ghostscript.com/?p=ghostpdl.git;a=commitdiff;h=99f1309
http://git.ghostscript.com/?p=ghostpdl.git;a=commitdiff;h=59d8f4d
http://git.ghostscript.com/?p=ghostpdl.git;a=commitdiff;h=2768d1a
http://git.ghostscript.com/?p=ghostpdl.git;a=commitdiff;h=49c8092
http://git.ghostscript.com/?p=ghostpdl.git;a=commitdiff;h=2ff600a
http://git.ghostscript.com/?p=ghostpdl.git;a=commitdiff;h=779664d
http://git.ghostscript.com/?p=ghostpdl.git;a=commitdiff;h=e8acf6d
http://git.ghostscript.com/?p=ghostpdl.git;a=commitdiff;h=2055917
http://git.ghostscript.com/?p=ghostpdl.git;a=commitdiff;h=d683d1e
http://git.ghostscript.com/?p=ghostpdl.git;a=commitdiff;h=ed9fcd9
http://git.ghostscript.com/?p=ghostpdl.git;a=commitdiff;h=a82601e

(From OE-Core rev: 12e140dfdac8456772223c816e37bd869419bb18)

Signed-off-by: Ovidiu Panait <ovidiu.panait@windriver.com>
Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
[Fix for CVE-2019-6116 is already in thud, so that has been removed]
Signed-off-by: Anuj Mittal <anuj.mittal@intel.com>
Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
4 years agobzip2: fix CVE-2019-12900
Anuj Mittal [Sun, 28 Jul 2019 23:20:57 +0000 (07:20 +0800)] 
bzip2: fix CVE-2019-12900

Also include a patch to fix regression caused by it. See:

https://gitlab.com/federicomenaquintero/bzip2/issues/24

Signed-off-by: Anuj Mittal <anuj.mittal@intel.com>
Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>