summaryrefslogtreecommitdiffstats
path: root/meta/recipes-core
Commit message (Collapse)AuthorAgeFilesLines
* Use system config.guess for cross-localedef-nativeRaptor Engineering Development Team2018-07-091-0/+1
| | | | This fixes builds on ppc64el
* libxml2: Security fix CVE-2015-8710Armin Kuster2016-02-072-0/+72
| | | | | | | | | | | | | CVE-2015-8710 libxml2: out-of-bounds memory access when parsing an unclosed HTML comment (From OE-Core rev: 03d481070ebc6f9af799aec5d038871f9c73901c) (From OE-Core rev: d5db25213613cb862255047c0e995fd5489d9765) Signed-off-by: Armin Kuster <akuster@mvista.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org> Signed-off-by: Armin Kuster <akuster808@gmail.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* libxml2: Security fix CVE-2015-8241Armin Kuster2016-02-072-0/+41
| | | | | | | | | | | | | CVE-2015-8241 libxml2: Buffer overread with XML parser in xmlNextChar (From OE-Core rev: f3c19a39cdec435f26a7f46a3432231ba4daa19c) (From OE-Core rev: 428878a67fd723908af74c4881e933969f2928a7) Signed-off-by: Armin Kuster <akuster@mvista.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org> Signed-off-by: Armin Kuster <akuster808@gmail.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* glibc: CVE-2015-8776Armin Kuster2016-02-072-0/+156
| | | | | | | | | | | | | | | | it was found that out-of-range time values passed to the strftime function may cause it to crash, leading to a denial of service, or potentially disclosure information. (From OE-Core rev: b9bc001ee834e4f8f756a2eaf2671aac3324b0ee) (From OE-Core rev: 3527ba3be7cfdfd813f5ca495bc74db559a648cd) Signed-off-by: Armin Kuster <akuster@mvista.com> Signed-off-by: Robert Yang <liezhi.yang@windriver.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org> Signed-off-by: Armin Kuster <akuster@mvista.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* glibc: CVE-2015-9761Armin Kuster2016-02-073-0/+1429
| | | | | | | | | | | | | | | | A stack overflow vulnerability was found in nan* functions that could cause applications which process long strings with the nan function to crash or, potentially, execute arbitrary code. (From OE-Core rev: fd3da8178c8c06b549dbc19ecec40e98ab934d49) (From OE-Core rev: 6cb0465247195ec25ef1073e79997001380aa807) Signed-off-by: Armin Kuster <akuster@mvista.com> Signed-off-by: Robert Yang <liezhi.yang@windriver.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org> Signed-off-by: Armin Kuster <akuster@mvista.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* glibc: CVE-2015-8779Armin Kuster2016-02-072-0/+263
| | | | | | | | | | | | | | | | A stack overflow vulnerability in the catopen function was found, causing applications which pass long strings to the catopen function to crash or, potentially execute arbitrary code. (From OE-Core rev: af20e323932caba8883c91dac610e1ba2b3d4ab5) (From OE-Core rev: 2e1c8cab3bc7b70e2a05dca20cb5bcec4335f04d) Signed-off-by: Armin Kuster <akuster@mvista.com> Signed-off-by: Robert Yang <liezhi.yang@windriver.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org> Signed-off-by: Armin Kuster <akuster@mvista.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* glibc: CVE-2015-8777Armin Kuster2016-02-072-0/+123
| | | | | | | | | | | | | | | | The process_envvars function in elf/rtld.c in the GNU C Library (aka glibc or libc6) before 2.23 allows local users to bypass a pointer-guarding protection mechanism via a zero value of the LD_POINTER_GUARD environment variable. (From OE-Core rev: 22570ba08d7c6157aec58764c73b1134405b0252) (From OE-Core rev: 9cc998978bd67bc5569cc1478f4ddee40020b929) Signed-off-by: Armin Kuster <akuster@mvista.com> Signed-off-by: Robert Yang <liezhi.yang@windriver.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org> Signed-off-by: Armin Kuster <akuster@mvista.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* libxml2: security fix CVE-2015-5312Armin Kuster2016-01-202-0/+40
| | | | | | | | (From OE-Core rev: 15d05f186fbe78774c933cf93f116af1a2a8e51a) Signed-off-by: Armin Kuster <akuster@mvista.com> Signed-off-by: Joshua Lock <joshua.g.lock@intel.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* libxml2: security fix CVE-2015-8242Armin Kuster2016-01-202-0/+50
| | | | | | | | (From OE-Core rev: acbd71fe7d0571b78bbecb7464d99823411a7b22) Signed-off-by: Armin Kuster <akuster@mvista.com> Signed-off-by: Joshua Lock <joshua.g.lock@intel.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* libxml2: security fix CVE-2015-7500Armin Kuster2016-01-203-0/+271
| | | | | | | | | | includes a depend fix security issue CVE-2015-7500 (From OE-Core rev: 7d54f2f85dfcc3a56239abafd5eaefb9d7d25081) Signed-off-by: Armin Kuster <akuster@mvista.com> Signed-off-by: Joshua Lock <joshua.g.lock@intel.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* libxml2: security fix CVE-2015-7499Armin Kuster2016-01-203-0/+133
| | | | | | | | | | | | includes: CVE-2015-7499-1 CVE-2015-7499-2 (From OE-Core rev: 3048fe24e4c5f83ad0971062a88592bcb6bf52bc) Signed-off-by: Armin Kuster <akuster@mvista.com> Signed-off-by: Joshua Lock <joshua.g.lock@intel.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* libxml2: security fix CVE-2015-7497Armin Kuster2016-01-202-0/+41
| | | | | | | | (From OE-Core rev: 5b72983d1a6d5ad5e9a21d2673d57d1da2333ac6) Signed-off-by: Armin Kuster <akuster@mvista.com> Signed-off-by: Joshua Lock <joshua.g.lock@intel.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* libxml2: security fix CVE-2015-7498Armin Kuster2016-01-202-0/+90
| | | | | | | | (From OE-Core rev: b3d6a714180199a5e0099e3d40b37c9bfa106eb1) Signed-off-by: Armin Kuster <akuster@mvista.com> Signed-off-by: Joshua Lock <joshua.g.lock@intel.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* libxml2: security fix CVE-2015-8035Armin Kuster2016-01-202-0/+39
| | | | | | | | (From OE-Core rev: 495eaf5039596ac0fab7684cfc867569710eb0f4) Signed-off-by: Armin Kuster <akuster@mvista.com> Signed-off-by: Joshua Lock <joshua.g.lock@intel.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* libxml2: security fix CVE-2015-7942Armin Kuster2016-01-203-0/+76
| | | | | | | | | | | | includes: CVE-2015-7942 CVE-2015-7942-2 (From OE-Core rev: 4ca806d70cf65a66daab85898bcf5d682bef43d3) Signed-off-by: Armin Kuster <akuster@mvista.com> Signed-off-by: Joshua Lock <joshua.g.lock@intel.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* libxml2: security fix CVE-2015-8317Armin Kuster2016-01-202-0/+43
| | | | | | | | (From OE-Core rev: 34379b38919d535cd787bde4493fff61bd17f37a) Signed-off-by: Armin Kuster <akuster@mvista.com> Signed-off-by: Joshua Lock <joshua.g.lock@intel.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* libxml2: security fix CVE-2015-7941Armin Kuster2016-01-203-0/+97
| | | | | | | | | | | | includes: CVE-2015-7941-1 CVE-2015-7941-2 (From OE-Core rev: e06312c71209b2e1d19c7df1434e409ad96b58be) Signed-off-by: Armin Kuster <akuster@mvista.com> Signed-off-by: Joshua Lock <joshua.g.lock@intel.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* libxml2: remove files for easier maintenanceJoshua Lock2016-01-203-98/+0
| | | | | | | | | | | Drop a couple of CVE fixes for easy cherry-picking from jethro. The same fixes will be pack-ported from jethro in a following patch. (From OE-Core rev: 02fb45bada58f03c5571baf700934154e9fc57c2) Signed-off-by: Joshua Lock <joshua.g.lock@intel.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* libxml2: fix CVE-2015-7942 and CVE-2015-8035Armin Kuster2016-01-153-0/+98
| | | | | | | | | | | | | | | | CVE-2015-7942 libxml2: heap-based buffer overflow in xmlParseConditionalSections() CVE-2015-8035 libxml2: DoS when parsing specially crafted XML document if XZ support is enabled [YOCTO #8641] (From OE-Core master rev: 27de51f4ad21d9b896e7d48041e7cdf20c564a38) (From OE-Core rev: fdaf0f8f8b034f19639f66e1d30088bb9abfc68d) Signed-off-by: Armin Kuster <akuster@mvista.com> Signed-off-by: Ross Burton <ross.burton@intel.com> Signed-off-by: Joshua Lock <joshua.lock@collabora.co.uk> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* glibc: fix the big endian loader name on AArch64Adrian Calianu2015-12-082-0/+50
| | | | | | | | | | | Apply a patch backported from glibc 2.22 (master) to fix the loader name on AArch64. (From OE-Core rev: 513e52670ea52e8143f46777accf441bb5c299fa) Signed-off-by: Adrian Calianu <adrian.calianu@enea.com> Signed-off-by: Joshua Lock <joshua.lock@collabora.co.uk> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* readline: actually apply readline63-003 (aka CVE-2014-2524)Ross Burton2015-12-082-1/+1
| | | | | | | | | | | | | | | | This file wasn't named as a patch, nor told to apply explicity, so it was just unpacked to the work directory and not applied. Rename the file so the patch is applied correctly. (thanks to Petter Mabäcker <petter@technux.se> for spotting this) (From OE-Core master rev: 02be728762c77962f9c3034cd7995ad51afaee95) (From OE-Core rev: 7f2e2d57c7496547b7970377547482ead2e152cf) Signed-off-by: Ross Burton <ross.burton@intel.com> Signed-off-by: Joshua Lock <joshua.lock@collabora.co.uk> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* gettext_0.16.1: add -lrt and -lpthread to LDFLAGS for uclibc buildsAndre McCurdy2015-12-081-0/+2
| | | | | | | | | | | | | | | | | | | | | Fix linker errors due to posix_spawnp etc being in librt for uclibc. | sh4-rdk-linux-uclibc-libtool: link: sh4-rdk-linux-uclibc-gcc -ml -m4 --sysroot=/build-foo/tmp/sysroots/foo -O2 -pipe -g -feliminate-unused-debug-types -Wl,-O1 -Wl,--hash-style=gnu -Wl,--as-needed -o .libs/test-names test-names.o libuniname.a ../gnulib-lib/.libs/libgettextlib.so /build-foo/tmp/work/sh4-rdk-linux-uclibc/gettext/0.16.1-r6/build/gettext-tools/intl/.libs/libintl.so -lc /build-foo/tmp/sysroots/foo/usr/lib/libiconv.so | ../gnulib-lib/.libs/libgettextlib.so: undefined reference to `posix_spawnp' | ../gnulib-lib/.libs/libgettextlib.so: undefined reference to `posix_spawn_file_actions_adddup2' | ../gnulib-lib/.libs/libgettextlib.so: undefined reference to `posix_spawn_file_actions_addopen' | ../gnulib-lib/.libs/libgettextlib.so: undefined reference to `posix_spawn_file_actions_addclose' | collect2: error: ld returned 1 exit status (From OE-Core rev: 28f4d6d6e926be2f5efc098eb599200301f1ab2c) Signed-off-by: Andre McCurdy <armccurdy@gmail.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org> (From OE-Core master rev: d46333d) Signed-off-by: Joshua Lock <joshua.lock@collabora.co.uk> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* gettext_0.16.1: remove obsolete uclibc specific patchAndre McCurdy2015-12-082-23/+0
| | | | | | | | | | | | | | | | | | | gettext-error_print_progname.patch was originally created for gettext v0.14.6 and does not apply cleanly to gettext v0.16.1. Since the original issue addressed by the patch isn't documented and because gettext v0.16.1 seems to be build OK for uclibc without the patch, assume the patch is obsolete and no longer required. (From OE-Core rev: 66e229474271a4ae6df8b5377bb2f9fe8175fb64) Signed-off-by: Andre McCurdy <armccurdy@gmail.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org> (From OE-Core master rev: d95d92a) Signed-off-by: Joshua Lock <joshua.lock@collabora.co.uk> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* uclibc: backport upstream fix for SH4Andre McCurdy2015-12-082-0/+49
| | | | | | | | | | | | | | | | Backport upstream fix for building uclibc for SH4 with recent gcc: http://git.uclibc.org/uClibc/commit/?id=2c8a7766681b704e710f51c0817534e3f9a952d1 (From OE-Core rev: 6077f09f76b05b002f21e14c62c7c986db5427a9) Signed-off-by: Andre McCurdy <armccurdy@gmail.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org> (From OE-Core master rev: aa20c3d) Signed-off-by: Joshua Lock <joshua.lock@collabora.co.uk> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* init-install-efi.sh: Avoid /mnt/mtab creation if already presentLeonardo Sandoval2015-12-081-1/+5
| | | | | | | | | | | | | | | | | | The base-files recipe installs /mnt/mtab (it is a softlink of /proc/mounts), so if an image includes the latter, there is no new to created it again inside the install-efi.sh script, otherwise an error may occur as indicated on the bug's site. [YOCTO #7971] (From OE-Core master rev: 6c6c6528954952e1e323f5a26afd93b99913e6f2) (From OE-Core rev: 92da534cefb5937c69553dbe599b664dc73292f3) Signed-off-by: Leonardo Sandoval <leonardo.sandoval.gonzalez@linux.intel.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org> Signed-off-by: Joshua Lock <joshua.lock@collabora.co.uk> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* systemd: fix networking setup when ipv6 modules are missingStefan Christ2015-12-082-0/+79
| | | | | | | | | | | If the ipv6 kernel modules are missing, e.g. /lib/modules/<version> doesn't match the runnig kernel, networkd doesn't bring up the interfaces correctly. Backport fix from systemd version v220. (From OE-Core rev: 3db960ef645606226784cbfd994d476892db07fe) Signed-off-by: Stefan Christ <s.christ@phytec.de> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* systemd: add PACKAGECONFIG for qrencodeJonathan Liu2015-12-081-0/+1
| | | | | | | | | | | (From OE-Core master rev: 5c0dc3e8f49621827e20f79fb6bc945c3f17315e) (From OE-Core rev: 2b8579f18f6e0477ac46bca870c1caf2c2469128) Signed-off-by: Jonathan Liu <net147@gmail.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org> Signed-off-by: Joshua Lock <joshua.lock@collabora.co.uk> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* systemd: fix tmpfiles location when multilib in useReinette Chatre2015-12-081-2/+2
| | | | | | | | | | | | | | | | | | Systemd's configuration files for creation, deletion and cleaning of volatile and temporary files are installed in /usr/lib even when multilib is in use (when /usr/lib64 is available). In this check the systemd.conf file will not be found if libdir is /usr/lib64 so we fix the path to match this file's installation path to look for it in ${exec_prefix}/lib (From OE-Core master rev: c1ef36c2b3e3876cc166a9a5e153fc6f23b42b92) (From OE-Core rev: 771ee44f3b6f15cc07eb4e3990a05130d3cd6bf1) Signed-off-by: Reinette Chatre <reinette.chatre@intel.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org> Signed-off-by: Joshua Lock <joshua.lock@collabora.co.uk> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* build-appliance-image: Update to fido head revisionRichard Purdie2015-09-291-1/+1
| | | | | | (From OE-Core rev: f0873b83d693af4a103999160d67fcf25c7eedc1) Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* systemd: Remove exporting special CPPKhem Raj2015-09-011-1/+0
| | | | | | | | | | | | | | | | | | | | | | This is no more needed. it was done long ago while systemd lived in meta-openembedded http://lists.openembedded.org/pipermail/openembedded-commits/2012-August/141061.html The accompanying patch has been applied to systemd already so we were not needing to set CPP for sometime now. as a nice side effect it helps compiling systemd with clang (From OE-Core rev: b816e3f520bf71c9b681ccea30c8eefd62fb20a2) (From OE-Core master rev: e95365400ae1ffb6b650723cfb2c6a67913c740c) (From OE-Core rev: 981d99d1307b7c36e964ba9b9929b7329169d72b) Signed-off-by: Khem Raj <raj.khem@gmail.com> Signed-off-by: Ross Burton <ross.burton@intel.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org> Signed-off-by: Joshua Lock <joshua.lock@collabora.co.uk> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* glibc: Consider adding -Wno-error in cases when not using -O2Khem Raj2015-09-011-1/+9
| | | | | | | | | | | | | | | | | | glibc has recently turned on Werror globally which is good but then not all option combos are well tested so there still remains cleanup needed when not using -O2, so lets just disable Werror in such cases, until fixed upstream Change-Id: I2d491c360a15b0752c97ff77ee0faaeede6e8d2a (From OE-Core master rev: 52a90e8e592ddd228939e15d7fd0d69f3c1e816f) (From OE-Core rev: 6f358676c33854cd6b02f41232875cf779cde1b8) Signed-off-by: Khem Raj <raj.khem@gmail.com> Signed-off-by: Ross Burton <ross.burton@intel.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org> Signed-off-by: Joshua Lock <joshua.lock@collabora.co.uk> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* systemd: update SRC_URIRoss Burton2015-09-011-1/+1
| | | | | | | | | | | | | | | Upstream has moved git hosts, so update the SRC_URI appropriately. [ YOCTO #8181 ] (From OE-Core master rev: c6166b7ff7ebcab424af975b1e5378813c684560) (From OE-Core rev: b459e8831dfcb8f4317e115b534567c656efee04) Signed-off-by: Ross Burton <ross.burton@intel.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org> Signed-off-by: Joshua Lock <joshua.lock@collabora.co.uk> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* systemd-compat-units: set S correctlyRoss Burton2015-09-011-0/+2
| | | | | | | | | | | | | This recipe doesn't unpack any source, so set S to ${WORKDIR}. (From OE-Core master rev: 188a08884d0c1b57d5c8c23f93463399526b19a2) (From OE-Core rev: 5908df2668c46495f3d9626a7d0e6ce8bb1a2f1f) Signed-off-by: Ross Burton <ross.burton@intel.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org> Signed-off-by: Joshua Lock <joshua.lock@collabora.co.uk> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* systemd: update the status of configurable root patchUmut Tezduyar Lindskog2015-09-011-1/+4
| | | | | | | | | | | (From OE-Core master rev: a79afafd422a9b8e74c0eaac6296e6d1802bb994) (From OE-Core rev: 7cfaac7e7f49303a00247d4ac221b6fe13eed7b9) Signed-off-by: Ross Burton <ross.burton@intel.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org> Signed-off-by: Joshua Lock <joshua.lock@collabora.co.uk> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* systemd: add PACKAGECONFIG for valgrindChen Qi2015-09-011-0/+1
| | | | | | | | | | | | | | | | | | | | Execute `bitbake valgrind && bitbake systemd -c cleansstate && bitbake systemd -c configure && bitbake valgrind -c cleansstate && bitbake systemd -c compile', and we would get the following error. src/libsystemd/sd-bus/bus-control.c: fatal error: valgrind/memcheck.h: No such file or directory. Add PACKAGECONFIG option to sovle this problem. (From OE-Core master rev: e35ee4e016fbd659c88444ab7ee8e86008984f2c) (From OE-Core rev: 5a9cf55789f030ce940b8d1c78a75147b4a2b486) Signed-off-by: Chen Qi <Qi.Chen@windriver.com> Signed-off-by: Ross Burton <ross.burton@intel.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org> Signed-off-by: Joshua Lock <joshua.lock@collabora.co.uk> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* systemd: recommend the vconsole setup unitsRoss Burton2015-09-011-4/+5
| | | | | | | | | | | | | | | systemd's early boot wants to run the vconsole setup units. They were split out so that systems without visible consoles don't need the overhead of packaging kbd etc, but we should pull them in by default. (From OE-Core master rev: a2e7a94f8d777d1cd9a07e1543b88a0cf1f9cd67) (From OE-Core rev: dc0a58e396213e3f1131e0f9be4f81bf29f135b2) Signed-off-by: Ross Burton <ross.burton@intel.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org> Signed-off-by: Joshua Lock <joshua.lock@collabora.co.uk> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* systemd: add PACKAGECONFIG selinuxKai Kang2015-09-011-1/+4
| | | | | | | | | | | | | | Add PACKAGECONFIG 'selinux' for systemd. debug-shell.service starts different shell according whether selinux is enabled. (From OE-Core master rev: 3d1aa27191fe4c21428eaf4ae036acb1496b7df7) (From OE-Core rev: a7afb11176a997b65e532c5b4fa2e706a3a27a58) Signed-off-by: Kai Kang <kai.kang@windriver.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org> Signed-off-by: Joshua Lock <joshua.lock@collabora.co.uk> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* initscripts: urandom: respect ${localstatedir} instead of hardcoding /varAndré Draszik2015-08-091-1/+2
| | | | | | | | | (From OE-Core rev: 5f3f4196988675e9be5aea8eac56687641b90c10) (From OE-Core rev: ab9bae919489c22d1969fbb33a5dbc8e1c432847) Signed-off-by: Ross Burton <ross.burton@intel.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* volatile-binds: correct path of command umountKai Kang2015-08-091-1/+1
| | | | | | | | | | | | | It calls /sbin/umount to stop service var-volatile-lib. But umount is installed into directory /bin. Correct it. (From OE-Core rev: 55851c6f389cb027496c96f6e0609c8892032e4d) (From OE-Core rev: a56df1b057b6d77861ac73db6252472ca7e35d08) Signed-off-by: Kai Kang <kai.kang@windriver.com> Signed-off-by: Ross Burton <ross.burton@intel.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* systemd: fix immediate unmount of mountpoints not in fstabJoshua Lock2015-08-092-0/+37
| | | | | | | | | | | | | | | | Systemd 219 immediately unmounts any mounts which don't exist in fstab. See FDo bug #89383: https://bugs.freedesktop.org/show_bug.cgi?id=89383 Patch from Fedora: http://pkgs.fedoraproject.org/cgit/systemd.git/commit/?h=f22&id=9bbe0e92dc59d5a42258c729b105a7d9901eb35e (From OE-Core rev: a708514a58fd609b7f8c1a4bd4ab35902681f59b) (From OE-Core rev: 0cd5a0d5445ff95a8ef4abe24fef705957935e81) Signed-off-by: Joshua Lock <joshua.lock@collabora.co.uk> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* volatile-binds: Set S to prevent QA warningThomas Perrot2015-08-091-1/+3
| | | | | | | | | | | | | Also need to correct the path to COPYING.MIT. (From OE-Core rev: 4c46a6813772d8d35dd1432dbc59f9ff4b3bd074) (From OE-Core rev: 82661c1cbc619956bb71fc2ee0f10b4048435414) (From OE-Core rev: 8a861d4cf062591cf565ec42f3a356f2d0354fa0) Signed-off-by: Thomas Perrot <thomas.perrot@tupi.fr> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* systemd-serialgetty: Set S to prevent QA warningThomas Perrot2015-08-091-0/+2
| | | | | | | | | | | (From OE-Core rev: c3c240138a38799b611fcc695a51e0c188aa1327) (From OE-Core rev: 344ed7576603a8202c08a6d28477ef43774a62a8) (From OE-Core rev: 12d210928c12671dcc98d388f957455e6590c086) Signed-off-by: Thomas Perrot <thomas.perrot@tupi.fr> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* dbus: CVE-2015-0245: prevent forged ActivationFailureJussi Kukkonen2015-06-282-0/+49
| | | | | | | | | | | Fix CVE-2015-0245 by preventing non-root and non-systemd processes from fooling the dbus daemon into thinking systemd service activation failed. (From OE-Core rev: 961aaa50ed363a680b08be77a44ac13ce984b2f3) Signed-off-by: Jussi Kukkonen <jussi.kukkonen@intel.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* libxml2: Security Advisory - libxml2 - CVE-2015-1819Yue Tao2015-06-282-0/+182
| | | | | | | | | | | | | for CVE-2015-1819 Enforce the reader to run in constant memory (From OE-Core rev: 9e67d8ae592a37d7c92d6566466b09c83e9ec6a7) (From OE-Core rev: d1288821b709f47f48bbdb6764f1a35bf2589de7) Signed-off-by: Yue Tao <Yue.Tao@windriver.com> Signed-off-by: Wenzong Fan <wenzong.fan@windriver.com> Signed-off-by: Ross Burton <ross.burton@intel.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* ncurses: fix native builds when host has gcc5Martin Stolpe2015-06-281-0/+1
| | | | | | | | | | | | | | GCC"s preprocessor starts to add newlines which are not handled properly by ncurses build system startin from version 5.0. See also: https://bugzilla.yoctoproject.org/show_bug.cgi?id=7870 (From OE-Core rev: 3a5435b371c84ec28b6936b8c8fa6541a592d061) Signed-off-by: Martin Stolpe <martin.stolpe@gmail.com> Signed-off-by: Joshua Lock <joshua.lock@collabora.co.uk> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* glibc: Fix __memcpy_chk on non-SSE2 CPUsAndre McCurdy2015-06-282-0/+37
| | | | | | | | | | | | | | | | | | Backport from upstream glibc: https://sourceware.org/git/?p=glibc.git;a=commitdiff;h=132a1328eccd20621b77f7810eebbeec0a1af187 Note that the fix is only required when glibc is built for i686/multiarch, so is not applicable in the default oe-core x86 configuration (which builds glibc for i586 and therefore does not include SSE2 optimised memcpy etc). (From OE-Core rev: e643b9bc4c459ea8b59573cf67f2494388e7a377) (From OE-Core rev: 38b0095c3a3416725ef5f19ab940e84f45a8a01a) Signed-off-by: Andre McCurdy <armccurdy@gmail.com> Signed-off-by: Ross Burton <ross.burton@intel.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* zlib: clean up base_libdir symlinkRoss Burton2015-06-281-6/+4
| | | | | | | | | | | | | libz.so symbolic link created in ${libdir} is ../../${base_libdir}/libz.so.1.2.8. This doesn't work if base_libdir or libdir is changed, so use oe.path.relative to construct the correct path at build time. (From OE-Core rev: ada8972ec40441b06e50d3e9ccbc07241a48e30a) (From OE-Core rev: 20a60f137a9a1ae2689286241cc3d68a0392803d) Signed-off-by: Ross Burton <ross.burton@intel.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* glibc: CVE-2015-1781: resolv/nss_dns/dns-host.c buffer overflowHaris Okanovic2015-06-282-0/+47
| | | | | | | | | | | | | | | | | | | | | Backport Arjun Shankar's patch for CVE-2015-1781: A buffer overflow flaw was found in the way glibc's gethostbyname_r() and other related functions computed the size of a buffer when passed a misaligned buffer as input. An attacker able to make an application call any of these functions with a misaligned buffer could use this flaw to crash the application or, potentially, execute arbitrary code with the permissions of the user running the application. https://sourceware.org/bugzilla/show_bug.cgi?id=18287 (From OE-Core rev: c0f0b6e6ef1edc0a9f9e1ceffb1cdbbef2e409c6) (From OE-Core rev: 54f5e2001249c117cdfc1c26631ba50bc7a155dd) Signed-off-by: Haris Okanovic <haris.okanovic@ni.com> Reviewed-by: Ben Shelton <ben.shelton@ni.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* systemd: removing workaround odering journal after remote-fs.targetBruno Bottazzini2015-06-281-3/+0
| | | | | | | | | | | | This workaround is not needed in version 219 since the fix is upstreamed with: 919699ec301ea507edce4a619141ed22e789ac0d (From OE-Core rev: e3330d0602fb3ad347f028063d25f634a36ea344) (From OE-Core rev: fdcbbb50a9946733bd204b8db45606c929e43822) Signed-off-by: Ross Burton <ross.burton@intel.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* ncurses: inherit pkgconfigChristophe Guillon2015-06-281-1/+1
| | | | | | | | | | | | | Without pkgconfig being present at build time it's possible for the .pc files to not be installed correctly. (From OE-Core rev: f049a53078b3876be9fefc1e5f64404a3f378724) (From OE-Core rev: c6e39f271a737aa867a15f70c2975987e9d7b209) Signed-off-by: Christophe Guillon <christophe.guillon@st.com> Signed-off-by: Ross Burton <ross.burton@intel.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
OpenPOWER on IntegriCloud