All of lore.kernel.org
 help / color / mirror / Atom feed
* [gatesgarth 00/31] Patch Review
@ 2021-01-17 17:36 akuster
  2021-01-17 17:36 ` [gatesgarth 01/31] mcpp: Normalize the patch format of CVE akuster
                   ` (30 more replies)
  0 siblings, 31 replies; 32+ messages in thread
From: akuster @ 2021-01-17 17:36 UTC (permalink / raw)
  To: openembedded-devel

Please review and have comments back by Tuesday.
Some of this are in master-next and will be merge once in master.

The following changes since commit dba54c19f806b0cc9fed3f8557654a83b0c3a76c:

  Revert "gnome-calendar: update to 3.38.1, add libhandy 1.x support" (2020-12-20 08:49:12 -0800)

are available in the Git repository at:

  git://git.openembedded.org/meta-openembedded-contrib stable/gatesgarth-nut
  http://cgit.openembedded.org/meta-openembedded-contrib/log/?h=stable/gatesgarth-nut

Armin Kuster (1):
  wireshark: Several securtiy fixes

Chen Qi (1):
  tclap: fix branch

Chencheng Zhang (1):
  tclap: align version to tag v1.2.2

Diego Santa Cruz (2):
  gssdp: Upgrade to 1.2.2 -> 1.2.3
  gupnp: Upgrade to 1.2.2 -> 1.2.4

He Zhe (1):
  lmbench: Fix setting LDLIBS failure

Joe Slater (1):
  multipath-tools: fix error handling for
    udev_monitor_set_receive_buffer_size

Kai Kang (1):
  colord: fix installed-vs-shipped error

Khem Raj (4):
  pidgin-sipe: Do not add native libdir to pkgconfig search path
  sdbus-c++-libsystemd: Fix reallocarray check in meson
  networkmanager: Fix reallocarray check in meson and configure
  postgresql: Use /dev/urandom when openssl is not used

Martin Jansa (1):
  nanopb: move to dynamic-layers

Mikko Rapeli (1):
  fuse: set CVE_PRODUCT to "fuse_project:fuse"

Philip Balister (1):
  spdlog: Fix recipe so other recipes can use spdlog with external fmt.

Roland Hieber (4):
  lockfile-progs: use DEBIAN_MIRROR in SRC_URI
  liboop: use upstream SRC_URI
  fbset: use DEBIAN_MIRROR in SRC_URI
  openct: use upstream SRC_URI

Sean Nyekjaer (1):
  nodejs: 12.19.1 -> 12.20.1

Stacy Gaikovaia (1):
  nodejs: 12.19.0 -> 12.19.1

Vyacheslav Yurkov (1):
  python3-aiohttp: added missing RDEPENDs

Wang Mingyu (1):
  zabbix: CVE-2020-15803 Security Advisory

Yi Zhao (1):
  ebtables: do not install /etc/ethertypes

Zang Ruochen (1):
  mcpp: Normalize the patch format of CVE

Zheng Ruoqin (4):
  samba: CVE-2020-14318 Security Advisory
  samba: CVE-2020-14383 Security Advisory
  php: CVE-2020-7070
  php: CVE-2020-7069

jabdoa2 (2):
  libsdl2-mixer: Fix ogg/vorbis support in libsdl2-mixer
  libsdl2-mixer: set --disable-music-ogg-shared to link statically

 .../recipes-support/fuse/fuse3_3.9.3.bb       |   2 +
 .../recipes-support/fuse/fuse_2.9.9.bb        |   2 +
 .../gupnp/{gssdp_1.2.2.bb => gssdp_1.2.3.bb}  |   4 +-
 .../gupnp/{gupnp_1.2.2.bb => gupnp_1.2.4.bb}  |   4 +-
 .../fix_reallocarray_check.patch              |  27 +++
 .../networkmanager/networkmanager_1.22.14.bb  |   1 +
 .../samba/samba/CVE-2020-14318.patch          | 142 ++++++++++++++++
 .../samba/samba/CVE-2020-14383.patch          | 112 +++++++++++++
 .../samba/samba_4.10.18.bb                    |   2 +
 ...kefile-do-not-install-etc-ethertypes.patch |  35 ++++
 .../ebtables/ebtables_2.0.10-4.bb             |   3 +-
 ...wireshark_3.2.7.bb => wireshark_3.2.10.bb} |   2 +-
 .../recipes-devtools/nanopb/nanopb_0.4.3.bb   |   0
 ...AGS-LDFLAGS-to-append-values-passed-.patch |   2 +-
 .../zabbix/zabbix/CVE-2020-15803.patch        |  36 ++++
 .../zabbix/zabbix_4.4.6.bb                    |   1 +
 .../0001-meson-Fix-reallocarray-check.patch   |  25 +++
 .../sdbus-c++/sdbus-c++-libsystemd_243.bb     |   1 +
 meta-oe/recipes-dbs/postgresql/postgresql.inc |   2 +-
 .../mcpp/files/CVE-2019-14274.patch           |  34 ++++
 .../mcpp/files/ice-mcpp.patch                 |  31 ----
 meta-oe/recipes-devtools/mcpp/mcpp_2.7.2.bb   |   3 +-
 .../{nodejs_12.19.0.bb => nodejs_12.20.1.bb}  |   4 +-
 .../php/php/CVE-2020-7069.patch               | 158 ++++++++++++++++++
 .../php/php/CVE-2020-7070.patch               |  24 +++
 meta-oe/recipes-devtools/php/php_7.4.9.bb     |   2 +
 meta-oe/recipes-devtools/tclap/tclap_1.2.2.bb |   4 +-
 .../lockfile-progs/lockfile-progs_0.1.18.bb   |   2 +-
 .../libsdl/libsdl2-mixer_2.0.4.bb             |   2 +-
 meta-oe/recipes-support/colord/colord.bb      |   2 +-
 meta-oe/recipes-support/fbset/fbset_2.1.bb    |   2 +-
 .../recipes-support/liboop/liboop_1.0.1.bb    |   2 +-
 ...ent.c-fix-error-handling-for-udev_mo.patch |  39 +++++
 .../multipath-tools/multipath-tools_0.8.4.bb  |   1 +
 .../recipes-support/openct/openct_0.6.20.bb   |   2 +-
 ...-add-native-paths-to-pkgconfig-searc.patch |  36 ++++
 .../pidgin/pidgin-sipe_1.25.0.bb              |   1 +
 ...1-Enable-use-of-external-fmt-library.patch |  26 +++
 .../recipes-support/spdlog/spdlog_1.8.1.bb    |   5 +-
 .../python/python3-aiohttp_3.7.2.bb           |   4 +-
 40 files changed, 734 insertions(+), 53 deletions(-)
 rename meta-multimedia/recipes-connectivity/gupnp/{gssdp_1.2.2.bb => gssdp_1.2.3.bb} (83%)
 rename meta-multimedia/recipes-connectivity/gupnp/{gupnp_1.2.2.bb => gupnp_1.2.4.bb} (64%)
 create mode 100644 meta-networking/recipes-connectivity/networkmanager/networkmanager/fix_reallocarray_check.patch
 create mode 100644 meta-networking/recipes-connectivity/samba/samba/CVE-2020-14318.patch
 create mode 100644 meta-networking/recipes-connectivity/samba/samba/CVE-2020-14383.patch
 create mode 100644 meta-networking/recipes-filter/ebtables/ebtables-2.0.10-4/0001-Makefile-do-not-install-etc-ethertypes.patch
 rename meta-networking/recipes-support/wireshark/{wireshark_3.2.7.bb => wireshark_3.2.10.bb} (96%)
 rename meta-oe/{ => dynamic-layers/meta-python}/recipes-devtools/nanopb/nanopb_0.4.3.bb (100%)
 create mode 100644 meta-oe/recipes-connectivity/zabbix/zabbix/CVE-2020-15803.patch
 create mode 100644 meta-oe/recipes-core/sdbus-c++/sdbus-c++-libsystemd-243/0001-meson-Fix-reallocarray-check.patch
 create mode 100644 meta-oe/recipes-devtools/mcpp/files/CVE-2019-14274.patch
 rename meta-oe/recipes-devtools/nodejs/{nodejs_12.19.0.bb => nodejs_12.20.1.bb} (97%)
 create mode 100644 meta-oe/recipes-devtools/php/php/CVE-2020-7069.patch
 create mode 100644 meta-oe/recipes-devtools/php/php/CVE-2020-7070.patch
 create mode 100644 meta-oe/recipes-support/multipath-tools/files/0001-libmultipath-uevent.c-fix-error-handling-for-udev_mo.patch
 create mode 100644 meta-oe/recipes-support/pidgin/pidgin-sipe/0001-configure-Do-not-add-native-paths-to-pkgconfig-searc.patch
 create mode 100644 meta-oe/recipes-support/spdlog/files/0001-Enable-use-of-external-fmt-library.patch

-- 
2.17.1


^ permalink raw reply	[flat|nested] 32+ messages in thread

* [gatesgarth 01/31] mcpp: Normalize the patch format of CVE
  2021-01-17 17:36 [gatesgarth 00/31] Patch Review akuster
@ 2021-01-17 17:36 ` akuster
  2021-01-17 17:36 ` [gatesgarth 02/31] zabbix: CVE-2020-15803 Security Advisory akuster
                   ` (29 subsequent siblings)
  30 siblings, 0 replies; 32+ messages in thread
From: akuster @ 2021-01-17 17:36 UTC (permalink / raw)
  To: openembedded-devel

From: Zang Ruochen <zangrc.fnst@cn.fujitsu.com>

Because CVE-2019-14274.patch is included in ice-mcpp.patch, the cve-check-tool fails to correctly judge the CVE of the OSS. CVE-2019-14274.patch is separated from ice-mcpp.patch to fix the problem.

Signed-off-by: Zang Ruochen <zangrc.fnst@cn.fujitsu.com>
Signed-off-by: Khem Raj <raj.khem@gmail.com>
(cherry picked from commit 9301b77e3266160ffb7e9bfd69d445f0392076c8)
Signed-off-by: Armin Kuster <akuster808@gmail.com>
---
 .../mcpp/files/CVE-2019-14274.patch           | 34 +++++++++++++++++++
 .../mcpp/files/ice-mcpp.patch                 | 31 -----------------
 meta-oe/recipes-devtools/mcpp/mcpp_2.7.2.bb   |  3 +-
 3 files changed, 36 insertions(+), 32 deletions(-)
 create mode 100644 meta-oe/recipes-devtools/mcpp/files/CVE-2019-14274.patch

diff --git a/meta-oe/recipes-devtools/mcpp/files/CVE-2019-14274.patch b/meta-oe/recipes-devtools/mcpp/files/CVE-2019-14274.patch
new file mode 100644
index 0000000000..a0c6584ecb
--- /dev/null
+++ b/meta-oe/recipes-devtools/mcpp/files/CVE-2019-14274.patch
@@ -0,0 +1,34 @@
+From ea453aca2742be6ac43ba4ce0da6f938a7e5a5d8 Mon Sep 17 00:00:00 2001
+From: He Liu <liulonnie@gmail.com>
+Date: Tue, 4 Feb 2014 11:00:40 -0800
+Subject: [PATCH] line comment bug
+
+---
+ src/support.c | 4 +++-
+ 1 file changed, 3 insertions(+), 1 deletion(-)
+
+diff --git a/src/support.c b/src/support.c
+index c57eaef..e3357e4 100644
+--- a/src/support.c
++++ b/src/support.c
+@@ -188,7 +188,7 @@ static char *   append_to_buffer(
+     size_t      length
+ )
+ {
+-    if (mem_buf_p->bytes_avail < length) {  /* Need to allocate more memory */
++    if (mem_buf_p->bytes_avail < length + 1) {  /* Need to allocate more memory */
+         size_t size = MAX( BUF_INCR_SIZE, length);
+ 
+         if (mem_buf_p->buffer == NULL) {            /* 1st append   */
+@@ -1722,6 +1722,8 @@ com_start:
+                     sp -= 2;
+                     while (*sp != '\n')     /* Until end of line    */
+                         mcpp_fputc( *sp++, OUT);
++                    mcpp_fputc('\n', OUT);
++                    wrong_line = TRUE;
+                 }
+                 goto  end_line;
+             default:                        /* Not a comment        */
+-- 
+2.25.1
+
diff --git a/meta-oe/recipes-devtools/mcpp/files/ice-mcpp.patch b/meta-oe/recipes-devtools/mcpp/files/ice-mcpp.patch
index 8103cf0920..1df3ae55bc 100644
--- a/meta-oe/recipes-devtools/mcpp/files/ice-mcpp.patch
+++ b/meta-oe/recipes-devtools/mcpp/files/ice-mcpp.patch
@@ -114,37 +114,6 @@ diff -r -c -N ../mcpp-2.7.2-old/src/main.c ./src/main.c
   }
   
   int     mcpp_lib_main
-diff -r -c -N ../mcpp-2.7.2-old/src/support.c ./src/support.c
-*** ../mcpp-2.7.2-old/src/support.c	Tue Jun 10 06:02:33 2008
---- ./src/support.c	Fri May 14 12:40:56 2010
-***************
-*** 188,194 ****
-      size_t      length
-  )
-  {
-!     if (mem_buf_p->bytes_avail < length) {  /* Need to allocate more memory */
-          size_t size = MAX( BUF_INCR_SIZE, length);
-  
-          if (mem_buf_p->buffer == NULL) {            /* 1st append   */
---- 188,194 ----
-      size_t      length
-  )
-  {
-!     if (mem_buf_p->bytes_avail < length + 1) {  /* Need to allocate more memory */
-          size_t size = MAX( BUF_INCR_SIZE, length);
-  
-          if (mem_buf_p->buffer == NULL) {            /* 1st append   */
-***************
-*** 1722,1727 ****
---- 1722,1729 ----
-                      sp -= 2;
-                      while (*sp != '\n')     /* Until end of line    */
-                          mcpp_fputc( *sp++, OUT);
-+                     mcpp_fputc( '\n', OUT);
-+                     wrong_line = TRUE;
-                  }
-                  goto  end_line;
-              default:                        /* Not a comment        */
 diff -r -c -N ../mcpp-2.7.2-old/src/system.c ./src/system.c
 *** ../mcpp-2.7.2-old/src/system.c      2008-11-26 10:53:51.000000000 +0100
 --- ./src/system.c      2011-02-21 16:18:05.678058106 +0100
diff --git a/meta-oe/recipes-devtools/mcpp/mcpp_2.7.2.bb b/meta-oe/recipes-devtools/mcpp/mcpp_2.7.2.bb
index b5ca495663..f8125f72d9 100644
--- a/meta-oe/recipes-devtools/mcpp/mcpp_2.7.2.bb
+++ b/meta-oe/recipes-devtools/mcpp/mcpp_2.7.2.bb
@@ -4,7 +4,8 @@ LICENSE = "BSD-2-Clause"
 LIC_FILES_CHKSUM = "file://LICENSE;md5=5ca370b75ec890321888a00cea9bc1d5"
 
 SRC_URI = "${SOURCEFORGE_MIRROR}/${BPN}/${BPN}-${PV}.tar.gz \
-           file://ice-mcpp.patch "
+           file://ice-mcpp.patch \
+           file://CVE-2019-14274.patch"
 SRC_URI[md5sum] = "512de48c87ab023a69250edc7a0c7b05"
 SRC_URI[sha256sum] = "3b9b4421888519876c4fc68ade324a3bbd81ceeb7092ecdbbc2055099fcb8864"
 
-- 
2.17.1


^ permalink raw reply related	[flat|nested] 32+ messages in thread

* [gatesgarth 02/31] zabbix: CVE-2020-15803 Security Advisory
  2021-01-17 17:36 [gatesgarth 00/31] Patch Review akuster
  2021-01-17 17:36 ` [gatesgarth 01/31] mcpp: Normalize the patch format of CVE akuster
@ 2021-01-17 17:36 ` akuster
  2021-01-17 17:36 ` [gatesgarth 03/31] samba: CVE-2020-14318 " akuster
                   ` (28 subsequent siblings)
  30 siblings, 0 replies; 32+ messages in thread
From: akuster @ 2021-01-17 17:36 UTC (permalink / raw)
  To: openembedded-devel

From: Wang Mingyu <wangmy@cn.fujitsu.com>

References
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-15803

Signed-off-by: Wang Mingyu <wangmy@cn.fujitsu.com>
Signed-off-by: Khem Raj <raj.khem@gmail.com>
(cherry picked from commit d259144422bb44af9dbc7397fc4077d0bf3fc83f)
Signed-off-by: Armin Kuster <akuster808@gmail.com>
---
 .../zabbix/zabbix/CVE-2020-15803.patch        | 36 +++++++++++++++++++
 .../zabbix/zabbix_4.4.6.bb                    |  1 +
 2 files changed, 37 insertions(+)
 create mode 100644 meta-oe/recipes-connectivity/zabbix/zabbix/CVE-2020-15803.patch

diff --git a/meta-oe/recipes-connectivity/zabbix/zabbix/CVE-2020-15803.patch b/meta-oe/recipes-connectivity/zabbix/zabbix/CVE-2020-15803.patch
new file mode 100644
index 0000000000..2eec4bf327
--- /dev/null
+++ b/meta-oe/recipes-connectivity/zabbix/zabbix/CVE-2020-15803.patch
@@ -0,0 +1,36 @@
+From 4943334fd9bf7dffd49f9e86251ad40b3efe2135 Mon Sep 17 00:00:00 2001
+From: Wang Mingyu <wangmy@cn.fujitsu.com>
+Date: Fri, 11 Dec 2020 17:02:20 +0900
+Subject: [PATCH] Fix bug for CVE-2020-15803
+
+Signed-off-by: Wang Mingyu <wangmy@cn.fujitsu.com>
+---
+ frontends/php/include/classes/html/CIFrame.php | 7 +++++++
+ 1 file changed, 7 insertions(+)
+
+diff --git a/frontends/php/include/classes/html/CIFrame.php b/frontends/php/include/classes/html/CIFrame.php
+index 32220cd..70f2ab5 100644
+--- a/frontends/php/include/classes/html/CIFrame.php
++++ b/frontends/php/include/classes/html/CIFrame.php
+@@ -29,6 +29,7 @@ class CIFrame extends CTag {
+ 		$this->setHeight($height);
+ 		$this->setScrolling($scrolling);
+ 		$this->setId($id);
++		$this->setSandbox();
+ 	}
+ 
+ 	public function setSrc($value = null) {
+@@ -69,4 +70,10 @@ class CIFrame extends CTag {
+ 		$this->setAttribute('scrolling', $value);
+ 		return $this;
+ 	}
++
++	private function setSandbox() {
++		if (ZBX_IFRAME_SANDBOX !== false) {
++			$this->setAttribute('sandbox', ZBX_IFRAME_SANDBOX);
++		}
++	}
+ }
+-- 
+2.25.1
+
diff --git a/meta-oe/recipes-connectivity/zabbix/zabbix_4.4.6.bb b/meta-oe/recipes-connectivity/zabbix/zabbix_4.4.6.bb
index 0e0ddd5779..98a31879c4 100644
--- a/meta-oe/recipes-connectivity/zabbix/zabbix_4.4.6.bb
+++ b/meta-oe/recipes-connectivity/zabbix/zabbix_4.4.6.bb
@@ -26,6 +26,7 @@ PACKAGE_ARCH = "${MACHINE_ARCH}"
 SRC_URI = "http://jaist.dl.sourceforge.net/project/zabbix/ZABBIX%20Latest%20Stable/${PV}/${BPN}-${PV}.tar.gz \
     file://0001-Fix-configure.ac.patch \
     file://zabbix-agent.service \
+    file://CVE-2020-15803.patch \
 "
 
 SRC_URI[md5sum] = "e666539220be93b1af38e40f5fbb1f79"
-- 
2.17.1


^ permalink raw reply related	[flat|nested] 32+ messages in thread

* [gatesgarth 03/31] samba: CVE-2020-14318 Security Advisory
  2021-01-17 17:36 [gatesgarth 00/31] Patch Review akuster
  2021-01-17 17:36 ` [gatesgarth 01/31] mcpp: Normalize the patch format of CVE akuster
  2021-01-17 17:36 ` [gatesgarth 02/31] zabbix: CVE-2020-15803 Security Advisory akuster
@ 2021-01-17 17:36 ` akuster
  2021-01-17 17:36 ` [gatesgarth 04/31] samba: CVE-2020-14383 " akuster
                   ` (27 subsequent siblings)
  30 siblings, 0 replies; 32+ messages in thread
From: akuster @ 2021-01-17 17:36 UTC (permalink / raw)
  To: openembedded-devel

From: Zheng Ruoqin <zhengrq.fnst@cn.fujitsu.com>

References
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-14318

Signed-off-by: Zheng Ruoqin <zhengrq.fnst@cn.fujitsu.com>
Signed-off-by: Khem Raj <raj.khem@gmail.com>
(cherry picked from commit 1d44b4c03d51e91ce01cf5fd0b33155ce36f1862)
Signed-off-by: Armin Kuster <akuster808@gmail.com>
---
 .../samba/samba/CVE-2020-14318.patch          | 142 ++++++++++++++++++
 .../samba/samba_4.10.18.bb                    |   1 +
 2 files changed, 143 insertions(+)
 create mode 100644 meta-networking/recipes-connectivity/samba/samba/CVE-2020-14318.patch

diff --git a/meta-networking/recipes-connectivity/samba/samba/CVE-2020-14318.patch b/meta-networking/recipes-connectivity/samba/samba/CVE-2020-14318.patch
new file mode 100644
index 0000000000..ff1225db07
--- /dev/null
+++ b/meta-networking/recipes-connectivity/samba/samba/CVE-2020-14318.patch
@@ -0,0 +1,142 @@
+From ccf53dfdcd39f3526dbc2f20e1245674155380ff Mon Sep 17 00:00:00 2001
+From: Zheng Ruoqin <zhengrq.fnst@cn.fujitsu.com>
+Date: Fri, 11 Dec 2020 11:32:44 +0900
+Subject: [PATCH] s4: torture: Add smb2.notify.handle-permissions test.
+
+s3: smbd: Ensure change notifies can't get set unless the
+ directory handle is open for SEC_DIR_LIST.
+
+CVE-2020-14318
+
+BUG: https://bugzilla.samba.org/show_bug.cgi?id=14434
+
+Signed-off-by: Jeremy Allison <jra@samba.org>
+
+Signed-off-by: Zheng Ruoqin <zhengrq.fnst@cn.fujitsu.com>
+---
+ source3/smbd/notify.c         |  8 ++++
+ source4/torture/smb2/notify.c | 82 ++++++++++++++++++++++++++++++++++-
+ 2 files changed, 89 insertions(+), 1 deletion(-)
+
+diff --git a/source3/smbd/notify.c b/source3/smbd/notify.c
+index 44c0b09..d23c03b 100644
+--- a/source3/smbd/notify.c
++++ b/source3/smbd/notify.c
+@@ -283,6 +283,14 @@ NTSTATUS change_notify_create(struct files_struct *fsp, uint32_t filter,
+ 	char fullpath[len+1];
+ 	NTSTATUS status = NT_STATUS_NOT_IMPLEMENTED;
+ 
++	/*
++	 * Setting a changenotify needs READ/LIST access
++	 * on the directory handle.
++	 */
++	if (!(fsp->access_mask & SEC_DIR_LIST)) {
++		return NT_STATUS_ACCESS_DENIED;
++	}
++
+ 	if (fsp->notify != NULL) {
+ 		DEBUG(1, ("change_notify_create: fsp->notify != NULL, "
+ 			  "fname = %s\n", fsp->fsp_name->base_name));
+diff --git a/source4/torture/smb2/notify.c b/source4/torture/smb2/notify.c
+index ebb4f8a..a5c9b94 100644
+--- a/source4/torture/smb2/notify.c
++++ b/source4/torture/smb2/notify.c
+@@ -2569,6 +2569,83 @@ done:
+ 	return ok;
+ }
+ 
++/*
++  Test asking for a change notify on a handle without permissions.
++*/
++
++#define BASEDIR_HPERM BASEDIR "_HPERM"
++
++static bool torture_smb2_notify_handle_permissions(
++		struct torture_context *torture,
++		struct smb2_tree *tree)
++{
++	bool ret = true;
++	NTSTATUS status;
++	union smb_notify notify;
++	union smb_open io;
++	struct smb2_handle h1 = {{0}};
++	struct smb2_request *req;
++
++	smb2_deltree(tree, BASEDIR_HPERM);
++	smb2_util_rmdir(tree, BASEDIR_HPERM);
++
++	torture_comment(torture,
++		"TESTING CHANGE NOTIFY "
++		"ON A HANDLE WITHOUT PERMISSIONS\n");
++
++	/*
++	  get a handle on the directory
++	*/
++	ZERO_STRUCT(io.smb2);
++	io.generic.level = RAW_OPEN_SMB2;
++	io.smb2.in.create_flags = 0;
++	io.smb2.in.desired_access = SEC_FILE_READ_ATTRIBUTE;
++	io.smb2.in.create_options = NTCREATEX_OPTIONS_DIRECTORY;
++	io.smb2.in.file_attributes = FILE_ATTRIBUTE_NORMAL;
++	io.smb2.in.share_access = NTCREATEX_SHARE_ACCESS_READ |
++				NTCREATEX_SHARE_ACCESS_WRITE;
++	io.smb2.in.alloc_size = 0;
++	io.smb2.in.create_disposition = NTCREATEX_DISP_CREATE;
++	io.smb2.in.impersonation_level = SMB2_IMPERSONATION_ANONYMOUS;
++	io.smb2.in.security_flags = 0;
++	io.smb2.in.fname = BASEDIR_HPERM;
++
++	status = smb2_create(tree, torture, &io.smb2);
++	CHECK_STATUS(status, NT_STATUS_OK);
++	h1 = io.smb2.out.file.handle;
++
++	/* ask for a change notify,
++	   on file or directory name changes */
++	ZERO_STRUCT(notify.smb2);
++	notify.smb2.level = RAW_NOTIFY_SMB2;
++	notify.smb2.in.buffer_size = 1000;
++	notify.smb2.in.completion_filter = FILE_NOTIFY_CHANGE_NAME;
++	notify.smb2.in.file.handle = h1;
++	notify.smb2.in.recursive = true;
++
++	req = smb2_notify_send(tree, &notify.smb2);
++	torture_assert_goto(torture,
++			req != NULL,
++			ret,
++			done,
++			"smb2_notify_send failed\n");
++
++	/*
++	 * Cancel it, we don't really want to wait.
++	 */
++	smb2_cancel(req);
++	status = smb2_notify_recv(req, torture, &notify.smb2);
++	/* Handle h1 doesn't have permissions for ChangeNotify. */
++	CHECK_STATUS(status, NT_STATUS_ACCESS_DENIED);
++
++done:
++	if (!smb2_util_handle_empty(h1)) {
++		smb2_util_close(tree, h1);
++	}
++	smb2_deltree(tree, BASEDIR_HPERM);
++	return ret;
++}
++
+ /*
+    basic testing of SMB2 change notify
+ */
+@@ -2602,7 +2679,10 @@ struct torture_suite *torture_smb2_notify_init(TALLOC_CTX *ctx)
+ 				     torture_smb2_notify_rmdir3);
+ 	torture_suite_add_2smb2_test(suite, "rmdir4",
+ 				     torture_smb2_notify_rmdir4);
+-
++	torture_suite_add_1smb2_test(suite,
++				    "handle-permissions",
++				    torture_smb2_notify_handle_permissions);
++ 
+ 	suite->description = talloc_strdup(suite, "SMB2-NOTIFY tests");
+ 
+ 	return suite;
+-- 
+2.25.1
+
diff --git a/meta-networking/recipes-connectivity/samba/samba_4.10.18.bb b/meta-networking/recipes-connectivity/samba/samba_4.10.18.bb
index b5085c913b..923b2ddf16 100644
--- a/meta-networking/recipes-connectivity/samba/samba_4.10.18.bb
+++ b/meta-networking/recipes-connectivity/samba/samba_4.10.18.bb
@@ -28,6 +28,7 @@ SRC_URI = "${SAMBA_MIRROR}/stable/samba-${PV}.tar.gz \
            file://0002-util_sec.c-Move-__thread-variable-to-global-scope.patch \
            file://0001-Add-options-to-configure-the-use-of-libbsd.patch \
            file://0001-nsswitch-nsstest.c-Avoid-nss-function-conflicts-with.patch \
+           file://CVE-2020-14318.patch \
            "
 SRC_URI_append_libc-musl = " \
            file://samba-pam.patch \
-- 
2.17.1


^ permalink raw reply related	[flat|nested] 32+ messages in thread

* [gatesgarth 04/31] samba: CVE-2020-14383 Security Advisory
  2021-01-17 17:36 [gatesgarth 00/31] Patch Review akuster
                   ` (2 preceding siblings ...)
  2021-01-17 17:36 ` [gatesgarth 03/31] samba: CVE-2020-14318 " akuster
@ 2021-01-17 17:36 ` akuster
  2021-01-17 17:36 ` [gatesgarth 05/31] php: CVE-2020-7070 akuster
                   ` (26 subsequent siblings)
  30 siblings, 0 replies; 32+ messages in thread
From: akuster @ 2021-01-17 17:36 UTC (permalink / raw)
  To: openembedded-devel

From: Zheng Ruoqin <zhengrq.fnst@cn.fujitsu.com>

References
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-14383

Signed-off-by: Zheng Ruoqin <zhengrq.fnst@cn.fujitsu.com>
Signed-off-by: Khem Raj <raj.khem@gmail.com>
(cherry picked from commit baee1ebeafce5d6a99dafc30b91e6fb760197686)
Signed-off-by: Armin Kuster <akuster808@gmail.com>
---
 .../samba/samba/CVE-2020-14383.patch          | 112 ++++++++++++++++++
 .../samba/samba_4.10.18.bb                    |   1 +
 2 files changed, 113 insertions(+)
 create mode 100644 meta-networking/recipes-connectivity/samba/samba/CVE-2020-14383.patch

diff --git a/meta-networking/recipes-connectivity/samba/samba/CVE-2020-14383.patch b/meta-networking/recipes-connectivity/samba/samba/CVE-2020-14383.patch
new file mode 100644
index 0000000000..3341b80a38
--- /dev/null
+++ b/meta-networking/recipes-connectivity/samba/samba/CVE-2020-14383.patch
@@ -0,0 +1,112 @@
+From ff17443fe761eda864d13957bec45f5bac478fe3 Mon Sep 17 00:00:00 2001
+From: Zheng Ruoqin <zhengrq.fnst@cn.fujitsu.com>
+Date: Fri, 11 Dec 2020 14:34:31 +0900
+Subject: [PATCH] CVE-2020-14383: s4/dns: Ensure variable initialization with 
+ NULL. do not crash when additional data not found
+MIME-Version: 1.0
+Content-Type: text/plain; charset=UTF-8
+Content-Transfer-Encoding: 8bit
+
+Found by Francis Brosnan Blázquez <francis@aspl.es>.
+Based on patches from Francis Brosnan Blázquez <francis@aspl.es>
+and Jeremy Allison <jra@samba.org>
+
+BUG: https://bugzilla.samba.org/show_bug.cgi?id=14472
+BUG: https://bugzilla.samba.org/show_bug.cgi?id=12795
+
+Signed-off-by: Douglas Bagnall <douglas.bagnall@catalyst.net.nz>
+Reviewed-by: Jeremy Allison <jra@samba.org>
+
+Autobuild-User(master): Douglas Bagnall <dbagnall@samba.org>
+Autobuild-Date(master): Mon Aug 24 00:21:41 UTC 2020 on sn-devel-184
+
+(based on commit df98e7db04c901259dd089e20cd557bdbdeaf379)
+(based on commit 7afe449e7201be92bed8e53cbb37b74af720ef4e
+
+Signed-off-by: Zheng Ruoqin <zhengrq.fnst@cn.fujitsu.com>
+---
+ .../rpc_server/dnsserver/dcerpc_dnsserver.c   | 31 ++++++++++---------
+ 1 file changed, 17 insertions(+), 14 deletions(-)
+
+diff --git a/source4/rpc_server/dnsserver/dcerpc_dnsserver.c b/source4/rpc_server/dnsserver/dcerpc_dnsserver.c
+index 910de9a1..618c7096 100644
+--- a/source4/rpc_server/dnsserver/dcerpc_dnsserver.c
++++ b/source4/rpc_server/dnsserver/dcerpc_dnsserver.c
+@@ -1754,15 +1754,17 @@ static WERROR dnsserver_enumerate_records(struct dnsserver_state *dsstate,
+ 	TALLOC_CTX *tmp_ctx;
+ 	char *name;
+ 	const char * const attrs[] = { "name", "dnsRecord", NULL };
+-	struct ldb_result *res;
+-	struct DNS_RPC_RECORDS_ARRAY *recs;
++	struct ldb_result *res = NULL;
++	struct DNS_RPC_RECORDS_ARRAY *recs = NULL;
+ 	char **add_names = NULL;
+-	char *rname;
++	char *rname = NULL;
+ 	const char *preference_name = NULL;
+ 	int add_count = 0;
+ 	int i, ret, len;
+ 	WERROR status;
+-	struct dns_tree *tree, *base, *node;
++	struct dns_tree *tree = NULL;
++	struct dns_tree *base = NULL;
++	struct dns_tree *node = NULL;
+ 
+ 	tmp_ctx = talloc_new(mem_ctx);
+ 	W_ERROR_HAVE_NO_MEMORY(tmp_ctx);
+@@ -1845,15 +1847,15 @@ static WERROR dnsserver_enumerate_records(struct dnsserver_state *dsstate,
+ 		}
+ 	}
+ 
+-	talloc_free(res);
+-	talloc_free(tree);
+-	talloc_free(name);
++	TALLOC_FREE(res);
++	TALLOC_FREE(tree);
++	TALLOC_FREE(name);
+ 
+ 	/* Add any additional records */
+ 	if (select_flag & DNS_RPC_VIEW_ADDITIONAL_DATA) {
+ 		for (i=0; i<add_count; i++) {
+-			struct dnsserver_zone *z2;
+-
++			struct dnsserver_zone *z2 = NULL;
++			struct ldb_message *msg = NULL;
+ 			/* Search all the available zones for additional name */
+ 			for (z2 = dsstate->zones; z2; z2 = z2->next) {
+ 				char *encoded_name;
+@@ -1865,14 +1867,15 @@ static WERROR dnsserver_enumerate_records(struct dnsserver_state *dsstate,
+ 						LDB_SCOPE_ONELEVEL, attrs,
+ 						"(&(objectClass=dnsNode)(name=%s)(!(dNSTombstoned=TRUE)))",
+ 						encoded_name);
+-				talloc_free(name);
++				TALLOC_FREE(name);
+ 				if (ret != LDB_SUCCESS) {
+ 					continue;
+ 				}
+ 				if (res->count == 1) {
++					msg = res->msgs[0];
+ 					break;
+ 				} else {
+-					talloc_free(res);
++					TALLOC_FREE(res);
+ 					continue;
+ 				}
+ 			}
+@@ -1885,10 +1888,10 @@ static WERROR dnsserver_enumerate_records(struct dnsserver_state *dsstate,
+ 			}
+ 			status = dns_fill_records_array(tmp_ctx, NULL, DNS_TYPE_A,
+ 							select_flag, rname,
+-							res->msgs[0], 0, recs,
++							msg, 0, recs,
+ 							NULL, NULL);
+-			talloc_free(rname);
+-			talloc_free(res);
++			TALLOC_FREE(rname);
++			TALLOC_FREE(res);
+ 		}
+ 	}
+ 
+-- 
+2.25.1
+
diff --git a/meta-networking/recipes-connectivity/samba/samba_4.10.18.bb b/meta-networking/recipes-connectivity/samba/samba_4.10.18.bb
index 923b2ddf16..1a982368ec 100644
--- a/meta-networking/recipes-connectivity/samba/samba_4.10.18.bb
+++ b/meta-networking/recipes-connectivity/samba/samba_4.10.18.bb
@@ -29,6 +29,7 @@ SRC_URI = "${SAMBA_MIRROR}/stable/samba-${PV}.tar.gz \
            file://0001-Add-options-to-configure-the-use-of-libbsd.patch \
            file://0001-nsswitch-nsstest.c-Avoid-nss-function-conflicts-with.patch \
            file://CVE-2020-14318.patch \
+           file://CVE-2020-14383.patch \
            "
 SRC_URI_append_libc-musl = " \
            file://samba-pam.patch \
-- 
2.17.1


^ permalink raw reply related	[flat|nested] 32+ messages in thread

* [gatesgarth 05/31] php: CVE-2020-7070
  2021-01-17 17:36 [gatesgarth 00/31] Patch Review akuster
                   ` (3 preceding siblings ...)
  2021-01-17 17:36 ` [gatesgarth 04/31] samba: CVE-2020-14383 " akuster
@ 2021-01-17 17:36 ` akuster
  2021-01-17 17:36 ` [gatesgarth 06/31] php: CVE-2020-7069 akuster
                   ` (25 subsequent siblings)
  30 siblings, 0 replies; 32+ messages in thread
From: akuster @ 2021-01-17 17:36 UTC (permalink / raw)
  To: openembedded-devel

From: Zheng Ruoqin <zhengrq.fnst@cn.fujitsu.com>

Security Advisory

References
https://nvd.nist.gov/vuln/detail/CVE-2020-7070
https://bugs.php.net/patch-display.php?bug=79699&patch=fix-urldecode&revision=1600650364
https://github.com/php/php-src/blob/master/main/php_variables.c

Signed-off-by: Zheng Ruoqin <zhengrq.fnst@cn.fujitsu.com>
Signed-off-by: Khem Raj <raj.khem@gmail.com>
(cherry picked from commit aff8a1fefb9a1a311e5ba14ad69871514270803a)
Signed-off-by: Armin Kuster <akuster808@gmail.com>
---
 .../php/php/CVE-2020-7070.patch               | 24 +++++++++++++++++++
 meta-oe/recipes-devtools/php/php_7.4.9.bb     |  1 +
 2 files changed, 25 insertions(+)
 create mode 100644 meta-oe/recipes-devtools/php/php/CVE-2020-7070.patch

diff --git a/meta-oe/recipes-devtools/php/php/CVE-2020-7070.patch b/meta-oe/recipes-devtools/php/php/CVE-2020-7070.patch
new file mode 100644
index 0000000000..e5b527f989
--- /dev/null
+++ b/meta-oe/recipes-devtools/php/php/CVE-2020-7070.patch
@@ -0,0 +1,24 @@
+Subject: Patch fix-urldecode for HTTP related Bug #79699
+
+---
+ main/php_variables.c | 4 +++-
+ 1 file changed, 3 insertions(+), 1 deletion(-)
+
+diff --git a/main/php_variables.c b/main/php_variables.c
+index 1a40c2a1..cbdc7cf1 100644
+--- a/main/php_variables.c
++++ b/main/php_variables.c
+@@ -514,7 +514,9 @@ SAPI_API SAPI_TREAT_DATA_FUNC(php_default_treat_data)
+ 		}
+ 
+ 		val = estrndup(val, val_len);
+-		php_url_decode(var, strlen(var));
++		if (arg != PARSE_COOKIE) {
++			php_url_decode(var, strlen(var));
++		}
+ 		if (sapi_module.input_filter(arg, var, &val, val_len, &new_val_len)) {
+ 			php_register_variable_safe(var, val, new_val_len, &array);
+ 		}
+-- 
+2.25.1
+
diff --git a/meta-oe/recipes-devtools/php/php_7.4.9.bb b/meta-oe/recipes-devtools/php/php_7.4.9.bb
index 1da5607835..bc58b5792e 100644
--- a/meta-oe/recipes-devtools/php/php_7.4.9.bb
+++ b/meta-oe/recipes-devtools/php/php_7.4.9.bb
@@ -30,6 +30,7 @@ SRC_URI_append_class-target = " \
             file://phar-makefile.patch \
             file://0001-opcache-config.m4-enable-opcache.patch \
             file://xfail_two_bug_tests.patch \
+            file://CVE-2020-7070.patch \
           "
 
 S = "${WORKDIR}/php-${PV}"
-- 
2.17.1


^ permalink raw reply related	[flat|nested] 32+ messages in thread

* [gatesgarth 06/31] php: CVE-2020-7069
  2021-01-17 17:36 [gatesgarth 00/31] Patch Review akuster
                   ` (4 preceding siblings ...)
  2021-01-17 17:36 ` [gatesgarth 05/31] php: CVE-2020-7070 akuster
@ 2021-01-17 17:36 ` akuster
  2021-01-17 17:36 ` [gatesgarth 07/31] nodejs: 12.19.0 -> 12.19.1 akuster
                   ` (24 subsequent siblings)
  30 siblings, 0 replies; 32+ messages in thread
From: akuster @ 2021-01-17 17:36 UTC (permalink / raw)
  To: openembedded-devel

From: Zheng Ruoqin <zhengrq.fnst@cn.fujitsu.com>

Security Advisory

References
https://nvd.nist.gov/vuln/detail/CVE-2020-7069
https://bugs.php.net/patch-display.php?bug_id=79601&patch=openssl_aes_ccm_iv_fix&revision=latest

Signed-off-by: Zheng Ruoqin <zhengrq.fnst@cn.fujitsu.com>
Signed-off-by: Khem Raj <raj.khem@gmail.com>
(cherry picked from commit fa80193468745a11bc12d5845f66412a0d62e0e2)
Signed-off-by: Armin Kuster <akuster808@gmail.com>
---
 .../php/php/CVE-2020-7069.patch               | 158 ++++++++++++++++++
 meta-oe/recipes-devtools/php/php_7.4.9.bb     |   1 +
 2 files changed, 159 insertions(+)
 create mode 100644 meta-oe/recipes-devtools/php/php/CVE-2020-7069.patch

diff --git a/meta-oe/recipes-devtools/php/php/CVE-2020-7069.patch b/meta-oe/recipes-devtools/php/php/CVE-2020-7069.patch
new file mode 100644
index 0000000000..0cf4d5ed60
--- /dev/null
+++ b/meta-oe/recipes-devtools/php/php/CVE-2020-7069.patch
@@ -0,0 +1,158 @@
+Subject: Fix bug #79601 (Wrong ciphertext/tag in AES-CCM encryption
+ for a 12 bytes IV)
+
+---
+ ext/openssl/openssl.c                      | 10 ++++-----
+ ext/openssl/tests/cipher_tests.inc         | 21 +++++++++++++++++
+ ext/openssl/tests/openssl_decrypt_ccm.phpt | 22 +++++++++++-------
+ ext/openssl/tests/openssl_encrypt_ccm.phpt | 26 ++++++++++++++--------
+ 4 files changed, 57 insertions(+), 22 deletions(-)
+
+diff --git a/ext/openssl/openssl.c b/ext/openssl/openssl.c
+index 04cb9b0f..fdad2c3b 100644
+--- a/ext/openssl/openssl.c
++++ b/ext/openssl/openssl.c
+@@ -6521,11 +6521,6 @@ static int php_openssl_validate_iv(char **piv, size_t *piv_len, size_t iv_requir
+ {
+ 	char *iv_new;
+ 
+-	/* Best case scenario, user behaved */
+-	if (*piv_len == iv_required_len) {
+-		return SUCCESS;
+-	}
+-
+ 	if (mode->is_aead) {
+ 		if (EVP_CIPHER_CTX_ctrl(cipher_ctx, mode->aead_ivlen_flag, *piv_len, NULL) != 1) {
+ 			php_error_docref(NULL, E_WARNING, "Setting of IV length for AEAD mode failed");
+@@ -6534,6 +6529,11 @@ static int php_openssl_validate_iv(char **piv, size_t *piv_len, size_t iv_requir
+ 		return SUCCESS;
+ 	}
+ 
++	/* Best case scenario, user behaved */
++	if (*piv_len == iv_required_len) {
++		return SUCCESS;
++	}
++
+ 	iv_new = ecalloc(1, iv_required_len + 1);
+ 
+ 	if (*piv_len == 0) {
+diff --git a/ext/openssl/tests/cipher_tests.inc b/ext/openssl/tests/cipher_tests.inc
+index b1e46b41..779bfa85 100644
+--- a/ext/openssl/tests/cipher_tests.inc
++++ b/ext/openssl/tests/cipher_tests.inc
+@@ -1,5 +1,26 @@
+ <?php
+ $php_openssl_cipher_tests = array(
++    'aes-128-ccm' => array(
++        array(
++            'key' => '404142434445464748494a4b4c4d4e4f',
++            'iv'  => '1011121314151617',
++            'aad' => '000102030405060708090a0b0c0d0e0f',
++            'tag' => '1fc64fbfaccd',
++            'pt'  => '202122232425262728292a2b2c2d2e2f',
++            'ct'  => 'd2a1f0e051ea5f62081a7792073d593d',
++        ),
++        array(
++            'key' => '404142434445464748494a4b4c4d4e4f',
++            'iv'  => '101112131415161718191a1b',
++            'aad' => '000102030405060708090a0b0c0d0e0f' .
++                     '10111213',
++            'tag' => '484392fbc1b09951',
++            'pt'  => '202122232425262728292a2b2c2d2e2f' .
++                     '3031323334353637',
++            'ct'  => 'e3b201a9f5b71a7a9b1ceaeccd97e70b' .
++                     '6176aad9a4428aa5',
++        ),
++    ),
+     'aes-256-ccm' => array(
+         array(
+             'key' => '1bde3251d41a8b5ea013c195ae128b21' .
+diff --git a/ext/openssl/tests/openssl_decrypt_ccm.phpt b/ext/openssl/tests/openssl_decrypt_ccm.phpt
+index a5f01b87..08ef5bb7 100644
+--- a/ext/openssl/tests/openssl_decrypt_ccm.phpt
++++ b/ext/openssl/tests/openssl_decrypt_ccm.phpt
+@@ -10,14 +10,16 @@ if (!in_array('aes-256-ccm', openssl_get_cipher_methods()))
+ --FILE--
+ <?php
+ require_once __DIR__ . "/cipher_tests.inc";
+-$method = 'aes-256-ccm';
+-$tests = openssl_get_cipher_tests($method);
++$methods = ['aes-128-ccm', 'aes-256-ccm'];
+ 
+-foreach ($tests as $idx => $test) {
+-    echo "TEST $idx\n";
+-    $pt = openssl_decrypt($test['ct'], $method, $test['key'], OPENSSL_RAW_DATA,
+-        $test['iv'], $test['tag'], $test['aad']);
+-    var_dump($test['pt'] === $pt);
++foreach ($methods as $method) {
++    $tests = openssl_get_cipher_tests($method);
++    foreach ($tests as $idx => $test) {
++        echo "$method - TEST $idx\n";
++        $pt = openssl_decrypt($test['ct'], $method, $test['key'], OPENSSL_RAW_DATA,
++            $test['iv'], $test['tag'], $test['aad']);
++        var_dump($test['pt'] === $pt);
++    }
+ }
+ 
+ // no IV
+@@ -32,7 +34,11 @@ var_dump(openssl_decrypt($test['ct'], $method, $test['key'], OPENSSL_RAW_DATA,
+ 
+ ?>
+ --EXPECTF--
+-TEST 0
++aes-128-ccm - TEST 0
++bool(true)
++aes-128-ccm - TEST 1
++bool(true)
++aes-256-ccm - TEST 0
+ bool(true)
+ 
+ Warning: openssl_decrypt(): Setting of IV length for AEAD mode failed in %s on line %d
+diff --git a/ext/openssl/tests/openssl_encrypt_ccm.phpt b/ext/openssl/tests/openssl_encrypt_ccm.phpt
+index fb5dbbc8..8c4c41f8 100644
+--- a/ext/openssl/tests/openssl_encrypt_ccm.phpt
++++ b/ext/openssl/tests/openssl_encrypt_ccm.phpt
+@@ -10,15 +10,17 @@ if (!in_array('aes-256-ccm', openssl_get_cipher_methods()))
+ --FILE--
+ <?php
+ require_once __DIR__ . "/cipher_tests.inc";
+-$method = 'aes-256-ccm';
+-$tests = openssl_get_cipher_tests($method);
++$methods = ['aes-128-ccm', 'aes-256-ccm'];
+ 
+-foreach ($tests as $idx => $test) {
+-    echo "TEST $idx\n";
+-    $ct = openssl_encrypt($test['pt'], $method, $test['key'], OPENSSL_RAW_DATA,
+-        $test['iv'], $tag, $test['aad'], strlen($test['tag']));
+-    var_dump($test['ct'] === $ct);
+-    var_dump($test['tag'] === $tag);
++foreach ($methods as $method) {
++    $tests = openssl_get_cipher_tests($method);
++    foreach ($tests as $idx => $test) {
++        echo "$method - TEST $idx\n";
++        $ct = openssl_encrypt($test['pt'], $method, $test['key'], OPENSSL_RAW_DATA,
++            $test['iv'], $tag, $test['aad'], strlen($test['tag']));
++        var_dump($test['ct'] === $ct);
++        var_dump($test['tag'] === $tag);
++    }
+ }
+ 
+ // Empty IV error
+@@ -32,7 +34,13 @@ var_dump(strlen($tag));
+ var_dump(openssl_encrypt('data', $method, 'password', 0, str_repeat('x', 16), $tag, '', 1024));
+ ?>
+ --EXPECTF--
+-TEST 0
++aes-128-ccm - TEST 0
++bool(true)
++bool(true)
++aes-128-ccm - TEST 1
++bool(true)
++bool(true)
++aes-256-ccm - TEST 0
+ bool(true)
+ bool(true)
+ 
+-- 
+2.25.1
+
diff --git a/meta-oe/recipes-devtools/php/php_7.4.9.bb b/meta-oe/recipes-devtools/php/php_7.4.9.bb
index bc58b5792e..25b8137924 100644
--- a/meta-oe/recipes-devtools/php/php_7.4.9.bb
+++ b/meta-oe/recipes-devtools/php/php_7.4.9.bb
@@ -31,6 +31,7 @@ SRC_URI_append_class-target = " \
             file://0001-opcache-config.m4-enable-opcache.patch \
             file://xfail_two_bug_tests.patch \
             file://CVE-2020-7070.patch \
+            file://CVE-2020-7069.patch \
           "
 
 S = "${WORKDIR}/php-${PV}"
-- 
2.17.1


^ permalink raw reply related	[flat|nested] 32+ messages in thread

* [gatesgarth 07/31] nodejs: 12.19.0 -> 12.19.1
  2021-01-17 17:36 [gatesgarth 00/31] Patch Review akuster
                   ` (5 preceding siblings ...)
  2021-01-17 17:36 ` [gatesgarth 06/31] php: CVE-2020-7069 akuster
@ 2021-01-17 17:36 ` akuster
  2021-01-17 17:36 ` [gatesgarth 08/31] multipath-tools: fix error handling for udev_monitor_set_receive_buffer_size akuster
                   ` (23 subsequent siblings)
  30 siblings, 0 replies; 32+ messages in thread
From: akuster @ 2021-01-17 17:36 UTC (permalink / raw)
  To: openembedded-devel

From: Stacy Gaikovaia <Stacy.Gaikovaia@windriver.com>

Uprev nodejs in order to fix CVE-2020-8277.
This CVE allows an attacker to trigger a DNS request for a host
of their choice, which could trigger a Denial of Service in
nodejs versions < 12.19.1.

See https://nvd.nist.gov/vuln/detail/CVE-2020-8277 for details.

CVE: CVE-2020-8277
Signed-off-by: Stacy Gaikovaia <Stacy.Gaikovaia@windriver.com>
Signed-off-by: Khem Raj <raj.khem@gmail.com>
(cherry picked from commit a44015408253d8a4f64055f41fa1f497aeacfc30)
Signed-off-by: Armin Kuster <akuster808@gmail.com>
---
 .../nodejs/{nodejs_12.19.0.bb => nodejs_12.19.1.bb}             | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)
 rename meta-oe/recipes-devtools/nodejs/{nodejs_12.19.0.bb => nodejs_12.19.1.bb} (98%)

diff --git a/meta-oe/recipes-devtools/nodejs/nodejs_12.19.0.bb b/meta-oe/recipes-devtools/nodejs/nodejs_12.19.1.bb
similarity index 98%
rename from meta-oe/recipes-devtools/nodejs/nodejs_12.19.0.bb
rename to meta-oe/recipes-devtools/nodejs/nodejs_12.19.1.bb
index 9d15586238..8021fedf44 100644
--- a/meta-oe/recipes-devtools/nodejs/nodejs_12.19.0.bb
+++ b/meta-oe/recipes-devtools/nodejs/nodejs_12.19.1.bb
@@ -26,7 +26,7 @@ SRC_URI = "http://nodejs.org/dist/v${PV}/node-v${PV}.tar.xz \
 SRC_URI_append_class-target = " \
            file://0002-Using-native-binaries.patch \
            "
-SRC_URI[sha256sum] = "3b671c45c493f96d7e018c15110cdbafa4478e5e5cfc9e6eec83cea9e6b551e1"
+SRC_URI[sha256sum] = "74077e0cc3db000a6f3cc685b220e609807b61adc8e7d8243e8511d478d1b17d"
 
 S = "${WORKDIR}/node-v${PV}"
 
-- 
2.17.1


^ permalink raw reply related	[flat|nested] 32+ messages in thread

* [gatesgarth 08/31] multipath-tools: fix error handling for udev_monitor_set_receive_buffer_size
  2021-01-17 17:36 [gatesgarth 00/31] Patch Review akuster
                   ` (6 preceding siblings ...)
  2021-01-17 17:36 ` [gatesgarth 07/31] nodejs: 12.19.0 -> 12.19.1 akuster
@ 2021-01-17 17:36 ` akuster
  2021-01-17 17:36 ` [gatesgarth 09/31] ebtables: do not install /etc/ethertypes akuster
                   ` (22 subsequent siblings)
  30 siblings, 0 replies; 32+ messages in thread
From: akuster @ 2021-01-17 17:36 UTC (permalink / raw)
  To: openembedded-devel

From: Joe Slater <joe.slater@windriver.com>

Since systemd v246.5[1], udev_monitor_set_receive_buffer_size() will
return 0 or 1 if successful. We only need to check a negative value for
the failure.

[1] https://github.com/systemd/systemd-stable/commit/4dcae666889ae9469e4406c0bcaffadbc01c4f66
    https://github.com/systemd/systemd-stable/commit/fe9b92e566f837665cc06c82374e4e42f9295c99
    https://github.com/systemd/systemd-stable/commit/5dd4cc4b10daea5d2ba969425ba02d2098dd06a4

Signed-off-by: Joe Slater <joe.slater@windriver.com>
Signed-off-by: Yi Zhao <yi.zhao@windriver.com>
Signed-off-by: Khem Raj <raj.khem@gmail.com>
(cherry picked from commit 60a95ba16ec29d9cb8be32436bb0f96b2a5106aa)
Signed-off-by: Armin Kuster <akuster808@gmail.com>
---
 ...ent.c-fix-error-handling-for-udev_mo.patch | 39 +++++++++++++++++++
 .../multipath-tools/multipath-tools_0.8.4.bb  |  1 +
 2 files changed, 40 insertions(+)
 create mode 100644 meta-oe/recipes-support/multipath-tools/files/0001-libmultipath-uevent.c-fix-error-handling-for-udev_mo.patch

diff --git a/meta-oe/recipes-support/multipath-tools/files/0001-libmultipath-uevent.c-fix-error-handling-for-udev_mo.patch b/meta-oe/recipes-support/multipath-tools/files/0001-libmultipath-uevent.c-fix-error-handling-for-udev_mo.patch
new file mode 100644
index 0000000000..d261b13d91
--- /dev/null
+++ b/meta-oe/recipes-support/multipath-tools/files/0001-libmultipath-uevent.c-fix-error-handling-for-udev_mo.patch
@@ -0,0 +1,39 @@
+From 8579d8a35886f91974e0ac4dbdf2edb7dac06d52 Mon Sep 17 00:00:00 2001
+From: Joe Slater <joe.slater@windriver.com>
+Date: Fri, 18 Dec 2020 11:17:50 +0800
+Subject: [PATCH] libmultipath/uevent.c: fix error handling for
+ udev_monitor_set_receive_buffer_size
+
+Since systemd v246.5[1], udev_monitor_set_receive_buffer_size() will
+return 0 or 1 if successful. We only need to check a negative value for
+the failure.
+
+[1] https://github.com/systemd/systemd-stable/commit/4dcae666889ae9469e4406c0bcaffadbc01c4f66
+    https://github.com/systemd/systemd-stable/commit/fe9b92e566f837665cc06c82374e4e42f9295c99
+    https://github.com/systemd/systemd-stable/commit/5dd4cc4b10daea5d2ba969425ba02d2098dd06a4
+
+Upstream-Status: Pending
+
+Signed-off-by: Joe Slater <joe.slater@windriver.com>
+Signed-off-by: Yi Zhao <yi.zhao@windriver.com>
+---
+ libmultipath/uevent.c | 3 ++-
+ 1 file changed, 2 insertions(+), 1 deletion(-)
+
+diff --git a/libmultipath/uevent.c b/libmultipath/uevent.c
+index d38e8a7f..4b298052 100644
+--- a/libmultipath/uevent.c
++++ b/libmultipath/uevent.c
+@@ -810,7 +810,8 @@ int uevent_listen(struct udev *udev)
+ 	}
+ 	pthread_cleanup_push(monitor_cleanup, monitor);
+ #ifdef LIBUDEV_API_RECVBUF
+-	if (udev_monitor_set_receive_buffer_size(monitor, 128 * 1024 * 1024))
++	err = udev_monitor_set_receive_buffer_size(monitor, 128 * 1024 * 1024);
++	if (err < 0)
+ 		condlog(2, "failed to increase buffer size");
+ #endif
+ 	fd = udev_monitor_get_fd(monitor);
+-- 
+2.17.1
+
diff --git a/meta-oe/recipes-support/multipath-tools/multipath-tools_0.8.4.bb b/meta-oe/recipes-support/multipath-tools/multipath-tools_0.8.4.bb
index 331c0cd018..186f78b8f2 100644
--- a/meta-oe/recipes-support/multipath-tools/multipath-tools_0.8.4.bb
+++ b/meta-oe/recipes-support/multipath-tools/multipath-tools_0.8.4.bb
@@ -47,6 +47,7 @@ SRC_URI = "git://git.opensvc.com/multipath-tools/.git;protocol=http \
            file://0001-fix-bug-of-do_compile-and-do_install.patch \
            file://0001-add-explicit-dependency-on-libraries.patch \
            file://0001-fix-boolean-value-with-json-c-0.14.patch \
+           file://0001-libmultipath-uevent.c-fix-error-handling-for-udev_mo.patch \
            "
 
 LIC_FILES_CHKSUM = "file://COPYING;md5=5f30f0716dfdd0d91eb439ebec522ec2"
-- 
2.17.1


^ permalink raw reply related	[flat|nested] 32+ messages in thread

* [gatesgarth 09/31] ebtables: do not install /etc/ethertypes
  2021-01-17 17:36 [gatesgarth 00/31] Patch Review akuster
                   ` (7 preceding siblings ...)
  2021-01-17 17:36 ` [gatesgarth 08/31] multipath-tools: fix error handling for udev_monitor_set_receive_buffer_size akuster
@ 2021-01-17 17:36 ` akuster
  2021-01-17 17:36 ` [gatesgarth 10/31] lockfile-progs: use DEBIAN_MIRROR in SRC_URI akuster
                   ` (21 subsequent siblings)
  30 siblings, 0 replies; 32+ messages in thread
From: akuster @ 2021-01-17 17:36 UTC (permalink / raw)
  To: openembedded-devel

From: Yi Zhao <yi.zhao@windriver.com>

The /etc/ethertypes is provided by netbase since 6.0[1].
Do not instal the file in ebtables, otherwise there would be a conflict:
Error: Transaction test error:
  file /etc/ethertypes conflicts between attempted installs of netbase-1:6.2-r0.corei7_64 and ebtables-2.0.10+4-r4.corei7_64

[1] https://salsa.debian.org/md/netbase/-/commit/316680c6a2c3641b6abc76b3eebf88781f609d35

Signed-off-by: Yi Zhao <yi.zhao@windriver.com>
Signed-off-by: Khem Raj <raj.khem@gmail.com>
(cherry picked from commit af6f068632281f8abd42dd3e3301eddd2b0d3ae4)
Signed-off-by: Armin Kuster <akuster808@gmail.com>
---
 ...kefile-do-not-install-etc-ethertypes.patch | 35 +++++++++++++++++++
 .../ebtables/ebtables_2.0.10-4.bb             |  3 +-
 2 files changed, 37 insertions(+), 1 deletion(-)
 create mode 100644 meta-networking/recipes-filter/ebtables/ebtables-2.0.10-4/0001-Makefile-do-not-install-etc-ethertypes.patch

diff --git a/meta-networking/recipes-filter/ebtables/ebtables-2.0.10-4/0001-Makefile-do-not-install-etc-ethertypes.patch b/meta-networking/recipes-filter/ebtables/ebtables-2.0.10-4/0001-Makefile-do-not-install-etc-ethertypes.patch
new file mode 100644
index 0000000000..65f5938809
--- /dev/null
+++ b/meta-networking/recipes-filter/ebtables/ebtables-2.0.10-4/0001-Makefile-do-not-install-etc-ethertypes.patch
@@ -0,0 +1,35 @@
+From d3d72c9ca6a0ce2597adb02c786de28268973ccd Mon Sep 17 00:00:00 2001
+From: Yi Zhao <yi.zhao@windriver.com>
+Date: Wed, 16 Dec 2020 15:49:24 +0800
+Subject: [PATCH] Makefile: do not install /etc/ethertypes
+
+The /etc/ethertypes is provided by netbase since 6.0[1].
+Do not instal the file in ebtables, otherwise there would be a conflict:
+Error: Transaction test error:
+  file /etc/ethertypes conflicts between attempted installs of netbase-1:6.2-r0.corei7_64 and ebtables-2.0.10+4-r4.corei7_64
+
+[1] https://salsa.debian.org/md/netbase/-/commit/316680c6a2c3641b6abc76b3eebf88781f609d35)
+
+Upstream-Status: Inappropriate [embedded specific]
+
+Signed-off-by: Yi Zhao <yi.zhao@windriver.com>
+---
+ Makefile | 2 +-
+ 1 file changed, 1 insertion(+), 1 deletion(-)
+
+diff --git a/Makefile b/Makefile
+index 95651b6..85c5f98 100644
+--- a/Makefile
++++ b/Makefile
+@@ -184,7 +184,7 @@ exec: ebtables ebtables-restore
+ 	install -m 0755 ebtables-restore $(DESTDIR)$(BINDIR)/ebtables-restore
+ 
+ .PHONY: install
+-install: $(MANDIR)/man8/ebtables.8 $(DESTDIR)$(ETHERTYPESFILE) exec scripts
++install: $(MANDIR)/man8/ebtables.8 exec scripts
+ 	mkdir -p $(DESTDIR)$(LIBDIR)
+ 	install -m 0755 extensions/*.so $(DESTDIR)$(LIBDIR)
+ 	install -m 0755 *.so $(DESTDIR)$(LIBDIR)
+-- 
+2.17.1
+
diff --git a/meta-networking/recipes-filter/ebtables/ebtables_2.0.10-4.bb b/meta-networking/recipes-filter/ebtables/ebtables_2.0.10-4.bb
index 276784009f..bf523502e1 100644
--- a/meta-networking/recipes-filter/ebtables/ebtables_2.0.10-4.bb
+++ b/meta-networking/recipes-filter/ebtables/ebtables_2.0.10-4.bb
@@ -7,7 +7,7 @@ LIC_FILES_CHKSUM = "file://COPYING;md5=53b4a999993871a28ab1488fdbd2e73e"
 SECTION = "net"
 PR = "r4"
 
-RDEPENDS_${PN} += "bash"
+RDEPENDS_${PN} += "bash netbase"
 
 RRECOMMENDS_${PN} += "kernel-module-ebtables \
     "
@@ -31,6 +31,7 @@ SRC_URI = "${SOURCEFORGE_MIRROR}/ebtables/ebtables-v${PV}.tar.gz \
            file://0007-extensions-Use-stdint-types.patch \
            file://0008-ethernetdb.h-Remove-C-specific-compiler-hint-macro-_.patch \
            file://0009-ebtables-Allow-RETURN-target-rules-in-user-defined-c.patch \
+           file://0001-Makefile-do-not-install-etc-ethertypes.patch \
            "
 
 SRC_URI_append_libc-musl = " file://0010-Adjust-header-include-sequence.patch"
-- 
2.17.1


^ permalink raw reply related	[flat|nested] 32+ messages in thread

* [gatesgarth 10/31] lockfile-progs: use DEBIAN_MIRROR in SRC_URI
  2021-01-17 17:36 [gatesgarth 00/31] Patch Review akuster
                   ` (8 preceding siblings ...)
  2021-01-17 17:36 ` [gatesgarth 09/31] ebtables: do not install /etc/ethertypes akuster
@ 2021-01-17 17:36 ` akuster
  2021-01-17 17:36 ` [gatesgarth 11/31] python3-aiohttp: added missing RDEPENDs akuster
                   ` (20 subsequent siblings)
  30 siblings, 0 replies; 32+ messages in thread
From: akuster @ 2021-01-17 17:36 UTC (permalink / raw)
  To: openembedded-devel

From: Roland Hieber <rhi@pengutronix.de>

Signed-off-by: Roland Hieber <rhi@pengutronix.de>
Signed-off-by: Khem Raj <raj.khem@gmail.com>
(cherry picked from commit 7b8efbbd0f22d1871cfe2e90adec6aa9f5e9483d)
Signed-off-by: Armin Kuster <akuster808@gmail.com>
---
 .../recipes-extended/lockfile-progs/lockfile-progs_0.1.18.bb    | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/meta-oe/recipes-extended/lockfile-progs/lockfile-progs_0.1.18.bb b/meta-oe/recipes-extended/lockfile-progs/lockfile-progs_0.1.18.bb
index c76e0f69e0..a82f10b919 100644
--- a/meta-oe/recipes-extended/lockfile-progs/lockfile-progs_0.1.18.bb
+++ b/meta-oe/recipes-extended/lockfile-progs/lockfile-progs_0.1.18.bb
@@ -8,7 +8,7 @@ LICENSE = "GPLv2"
 LIC_FILES_CHKSUM = "file://COPYING;md5=0636e73ff0215e8d672dc4c32c317bb3"
 DEPENDS = "liblockfile"
 
-SRC_URI = "http://ftp.de.debian.org/debian/pool/main/l/${BPN}/${BPN}_${PV}.tar.gz"
+SRC_URI = "${DEBIAN_MIRROR}/main/l/${BPN}/${BPN}_${PV}.tar.gz"
 SRC_URI[md5sum] = "4eb83bdf88016db836b7cc09591fb0f3"
 SRC_URI[sha256sum] = "a42995a4b97e6188efc90fcc1a761163c4b2cff5c81b936f85c84301ddb05ce6"
 
-- 
2.17.1


^ permalink raw reply related	[flat|nested] 32+ messages in thread

* [gatesgarth 11/31] python3-aiohttp: added missing RDEPENDs
  2021-01-17 17:36 [gatesgarth 00/31] Patch Review akuster
                   ` (9 preceding siblings ...)
  2021-01-17 17:36 ` [gatesgarth 10/31] lockfile-progs: use DEBIAN_MIRROR in SRC_URI akuster
@ 2021-01-17 17:36 ` akuster
  2021-01-17 17:36 ` [gatesgarth 12/31] liboop: use upstream SRC_URI akuster
                   ` (19 subsequent siblings)
  30 siblings, 0 replies; 32+ messages in thread
From: akuster @ 2021-01-17 17:36 UTC (permalink / raw)
  To: openembedded-devel

From: Vyacheslav Yurkov <uvv.mail@gmail.com>

aiohttp implicitly RDEPENDs on html, json, and socketserver modules,
which are part of python3 recipe. They can't be properly imported if
they are missing from RDEPENDS

Signed-off-by: Vyacheslav Yurkov <uvv.mail@gmail.com>
Acked-by: Trevor Gamblin <trevor.gamblin@windriver.com>
Signed-off-by: Khem Raj <raj.khem@gmail.com>
(cherry picked from commit 8e7c57bd8f8250251e54fcbe149dc81743c0e30a)
[Fixup for Gatesgarth context]
Signed-off-by: Armin Kuster <akuster808@gmail.com>
---
 meta-python/recipes-devtools/python/python3-aiohttp_3.7.2.bb | 4 +++-
 1 file changed, 3 insertions(+), 1 deletion(-)

diff --git a/meta-python/recipes-devtools/python/python3-aiohttp_3.7.2.bb b/meta-python/recipes-devtools/python/python3-aiohttp_3.7.2.bb
index 178e68bd97..c98e3aee7a 100644
--- a/meta-python/recipes-devtools/python/python3-aiohttp_3.7.2.bb
+++ b/meta-python/recipes-devtools/python/python3-aiohttp_3.7.2.bb
@@ -13,9 +13,11 @@ RDEPENDS_${PN} = "\
     ${PYTHON_PN}-async-timeout \
     ${PYTHON_PN}-attrs \
     ${PYTHON_PN}-chardet \
+    ${PYTHON_PN}-html \
     ${PYTHON_PN}-idna-ssl \
+    ${PYTHON_PN}-json \
     ${PYTHON_PN}-misc \
     ${PYTHON_PN}-multidict \
-    ${PYTHON_PN}-typing \
+    ${PYTHON_PN}-netserver \
     ${PYTHON_PN}-yarl \
 "
-- 
2.17.1


^ permalink raw reply related	[flat|nested] 32+ messages in thread

* [gatesgarth 12/31] liboop: use upstream SRC_URI
  2021-01-17 17:36 [gatesgarth 00/31] Patch Review akuster
                   ` (10 preceding siblings ...)
  2021-01-17 17:36 ` [gatesgarth 11/31] python3-aiohttp: added missing RDEPENDs akuster
@ 2021-01-17 17:36 ` akuster
  2021-01-17 17:36 ` [gatesgarth 13/31] fbset: use DEBIAN_MIRROR in SRC_URI akuster
                   ` (18 subsequent siblings)
  30 siblings, 0 replies; 32+ messages in thread
From: akuster @ 2021-01-17 17:36 UTC (permalink / raw)
  To: openembedded-devel

From: Roland Hieber <rhi@pengutronix.de>

The Debian pool URLs are not permanent and the package might vanish as
soon as the version is no longer part of any Debian release. Use the
upstream URL directly.

Signed-off-by: Roland Hieber <rhi@pengutronix.de>
Signed-off-by: Khem Raj <raj.khem@gmail.com>
(cherry picked from commit 2e1a32a474b8600b56e4d7e2434967103b267ccb)
Signed-off-by: Armin Kuster <akuster808@gmail.com>
---
 meta-oe/recipes-support/liboop/liboop_1.0.1.bb | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/meta-oe/recipes-support/liboop/liboop_1.0.1.bb b/meta-oe/recipes-support/liboop/liboop_1.0.1.bb
index 8ba3f72b76..8894a867df 100644
--- a/meta-oe/recipes-support/liboop/liboop_1.0.1.bb
+++ b/meta-oe/recipes-support/liboop/liboop_1.0.1.bb
@@ -3,7 +3,7 @@ HOMEPAGE = "http://www.lysator.liu.se/liboop/"
 LICENSE = "GPL-2.0"
 LIC_FILES_CHKSUM = "file://COPYING;md5=8b54f38ccbd44feb80ab90e01af8b700"
 
-SRC_URI = "http://ftp.debian.org/debian/pool/main/libo/liboop/liboop_${PV}.orig.tar.gz \
+SRC_URI = "http://ftp.lysator.liu.se/pub/liboop/liboop-${PV}.tar.gz \
            file://tcl_dev.patch \
 "
 
-- 
2.17.1


^ permalink raw reply related	[flat|nested] 32+ messages in thread

* [gatesgarth 13/31] fbset: use DEBIAN_MIRROR in SRC_URI
  2021-01-17 17:36 [gatesgarth 00/31] Patch Review akuster
                   ` (11 preceding siblings ...)
  2021-01-17 17:36 ` [gatesgarth 12/31] liboop: use upstream SRC_URI akuster
@ 2021-01-17 17:36 ` akuster
  2021-01-17 17:36 ` [gatesgarth 14/31] openct: use upstream SRC_URI akuster
                   ` (17 subsequent siblings)
  30 siblings, 0 replies; 32+ messages in thread
From: akuster @ 2021-01-17 17:36 UTC (permalink / raw)
  To: openembedded-devel

From: Roland Hieber <rhi@pengutronix.de>

Signed-off-by: Roland Hieber <rhi@pengutronix.de>
Signed-off-by: Khem Raj <raj.khem@gmail.com>
(cherry picked from commit 155e7d6b3d5a43594006aff2050fd23a110b9cdb)
Signed-off-by: Armin Kuster <akuster808@gmail.com>
---
 meta-oe/recipes-support/fbset/fbset_2.1.bb | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/meta-oe/recipes-support/fbset/fbset_2.1.bb b/meta-oe/recipes-support/fbset/fbset_2.1.bb
index fbf834da18..e3e406ff53 100644
--- a/meta-oe/recipes-support/fbset/fbset_2.1.bb
+++ b/meta-oe/recipes-support/fbset/fbset_2.1.bb
@@ -14,7 +14,7 @@ DEPENDS = "bison-native flex-native"
 
 PR = "r4"
 
-SRC_URI = "http://ftp.debian.org/debian/pool/main/f/fbset/fbset_2.1.orig.tar.gz \
+SRC_URI = "${DEBIAN_MIRROR}/main/f/fbset/fbset_2.1.orig.tar.gz \
            file://makefile.patch \
            file://fbset-2.1-fix-makefile-dep.patch \
            file://0001-fbset-including-asm-types.h-is-needed-on-all-linux-s.patch \
-- 
2.17.1


^ permalink raw reply related	[flat|nested] 32+ messages in thread

* [gatesgarth 14/31] openct: use upstream SRC_URI
  2021-01-17 17:36 [gatesgarth 00/31] Patch Review akuster
                   ` (12 preceding siblings ...)
  2021-01-17 17:36 ` [gatesgarth 13/31] fbset: use DEBIAN_MIRROR in SRC_URI akuster
@ 2021-01-17 17:36 ` akuster
  2021-01-17 17:36 ` [gatesgarth 15/31] colord: fix installed-vs-shipped error akuster
                   ` (16 subsequent siblings)
  30 siblings, 0 replies; 32+ messages in thread
From: akuster @ 2021-01-17 17:36 UTC (permalink / raw)
  To: openembedded-devel

From: Roland Hieber <rhi@pengutronix.de>

The Debian pool URLs are not permanent, and the package is no longer
included in any active Debian release. It is also not available through
any of the default Debian snapshot mirrors. Instead of adding a new
Debian snapshot mirror, use the upstream URL directly.

Signed-off-by: Roland Hieber <rhi@pengutronix.de>
Signed-off-by: Khem Raj <raj.khem@gmail.com>
(cherry picked from commit 5265de84b38c3ce946bdc0a489a70cedf7145e1a)
Signed-off-by: Armin Kuster <akuster808@gmail.com>
---
 meta-oe/recipes-support/openct/openct_0.6.20.bb | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/meta-oe/recipes-support/openct/openct_0.6.20.bb b/meta-oe/recipes-support/openct/openct_0.6.20.bb
index 08b2e3c232..1514c7a958 100644
--- a/meta-oe/recipes-support/openct/openct_0.6.20.bb
+++ b/meta-oe/recipes-support/openct/openct_0.6.20.bb
@@ -11,7 +11,7 @@ readers to remote machines via TCP/IP."
 DEPENDS += "libtool pcsc-lite libusb-compat"
 
 SRC_URI = " \
-    ${DEBIAN_MIRROR}/main/o/${BPN}/${BPN}_${PV}.orig.tar.gz \
+    https://downloads.sourceforge.net/project/opensc/${BPN}/${BPN}-${PV}.tar.gz \
     file://etc-openct.udev.in-disablePROGRAM.patch \
     file://etc-openct_usb.in-modify-UDEVINFO.patch \
     file://openct.init \
-- 
2.17.1


^ permalink raw reply related	[flat|nested] 32+ messages in thread

* [gatesgarth 15/31] colord: fix installed-vs-shipped error
  2021-01-17 17:36 [gatesgarth 00/31] Patch Review akuster
                   ` (13 preceding siblings ...)
  2021-01-17 17:36 ` [gatesgarth 14/31] openct: use upstream SRC_URI akuster
@ 2021-01-17 17:36 ` akuster
  2021-01-17 17:36 ` [gatesgarth 16/31] pidgin-sipe: Do not add native libdir to pkgconfig search path akuster
                   ` (15 subsequent siblings)
  30 siblings, 0 replies; 32+ messages in thread
From: akuster @ 2021-01-17 17:36 UTC (permalink / raw)
  To: openembedded-devel

From: Kai Kang <kai.kang@windriver.com>

When multilib is enabled, tmpfiles.d is created in /usr/lib rather than
${libdir} which is /usr/lib64. It causes installed-vs-shipped error:

| ERROR: colord-1.4.4-r0 do_package: QA Issue: colord:
         Files/directories were installed but not shipped in any package:
|   /usr/lib/tmpfiles.d
|   /usr/lib/tmpfiles.d/colord.conf

Fix the path in FILES to fix the issue.

Signed-off-by: Kai Kang <kai.kang@windriver.com>
Signed-off-by: Khem Raj <raj.khem@gmail.com>
(cherry picked from commit f147cbab5d11e7f708448de1917d78ff99170464)
Signed-off-by: Armin Kuster <akuster808@gmail.com>
---
 meta-oe/recipes-support/colord/colord.bb | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/meta-oe/recipes-support/colord/colord.bb b/meta-oe/recipes-support/colord/colord.bb
index df86708e2b..f514c0b782 100644
--- a/meta-oe/recipes-support/colord/colord.bb
+++ b/meta-oe/recipes-support/colord/colord.bb
@@ -36,7 +36,7 @@ FILES_${PN} += " \
     ${datadir}/glib-2.0 \
     ${datadir}/color \
     ${systemd_user_unitdir} \
-    ${libdir}/tmpfiles.d \
+    ${nonarch_libdir}/tmpfiles.d \
     ${libdir}/colord-plugins \
     ${libdir}/colord-sensors \
 "
-- 
2.17.1


^ permalink raw reply related	[flat|nested] 32+ messages in thread

* [gatesgarth 16/31] pidgin-sipe: Do not add native libdir to pkgconfig search path
  2021-01-17 17:36 [gatesgarth 00/31] Patch Review akuster
                   ` (14 preceding siblings ...)
  2021-01-17 17:36 ` [gatesgarth 15/31] colord: fix installed-vs-shipped error akuster
@ 2021-01-17 17:36 ` akuster
  2021-01-17 17:36 ` [gatesgarth 17/31] sdbus-c++-libsystemd: Fix reallocarray check in meson akuster
                   ` (14 subsequent siblings)
  30 siblings, 0 replies; 32+ messages in thread
From: akuster @ 2021-01-17 17:36 UTC (permalink / raw)
  To: openembedded-devel

From: Khem Raj <raj.khem@gmail.com>

This works fine until valgrind is installed on build host but its not
selected as option to build in recipe, configure wrongly pokes at
/usr/lib and sees valgrind there and enables it but only to fail in
compile time where it does not find valgrind.h in recipe sysroot, since
OE's build environment add right guardrails to pkgconfig, there is no
need to add build staging area to pkgconfig search path which turns out
to be wrong for cross builds anyway

Fixes
../../../pidgin-sipe-1.25.0/src/core/sipe-cert-crypto-nss.c:34:10: fatal error: 'valgrind.h' file not found
         ^~~~~~~~~~~~

Signed-off-by: Khem Raj <raj.khem@gmail.com>
(cherry picked from commit 99bc44010402c2d8211805e78f6d4df751cf00e0)
Signed-off-by: Armin Kuster <akuster808@gmail.com>
---
 ...-add-native-paths-to-pkgconfig-searc.patch | 36 +++++++++++++++++++
 .../pidgin/pidgin-sipe_1.25.0.bb              |  1 +
 2 files changed, 37 insertions(+)
 create mode 100644 meta-oe/recipes-support/pidgin/pidgin-sipe/0001-configure-Do-not-add-native-paths-to-pkgconfig-searc.patch

diff --git a/meta-oe/recipes-support/pidgin/pidgin-sipe/0001-configure-Do-not-add-native-paths-to-pkgconfig-searc.patch b/meta-oe/recipes-support/pidgin/pidgin-sipe/0001-configure-Do-not-add-native-paths-to-pkgconfig-searc.patch
new file mode 100644
index 0000000000..1dc7ca3f17
--- /dev/null
+++ b/meta-oe/recipes-support/pidgin/pidgin-sipe/0001-configure-Do-not-add-native-paths-to-pkgconfig-searc.patch
@@ -0,0 +1,36 @@
+From fedef3c0b1772cee97d7288bee7d5d50805a5964 Mon Sep 17 00:00:00 2001
+From: Khem Raj <raj.khem@gmail.com>
+Date: Sat, 12 Dec 2020 08:56:04 -0800
+Subject: [PATCH] configure: Do not add native paths to pkgconfig search
+
+This does not work in cross environments, secondly in OE we already
+point pkkconfig into recipe sysroot where it will find all the
+dependencies therefore this setting is not needed
+
+Upstream-Status: Inappropriate [ OE-Specific ]
+
+Signed-off-by: Khem Raj <raj.khem@gmail.com>
+---
+ configure.ac | 6 ------
+ 1 file changed, 6 deletions(-)
+
+diff --git a/configure.ac b/configure.ac
+index 0df85b0..2481153 100644
+--- a/configure.ac
++++ b/configure.ac
+@@ -70,12 +70,6 @@ AC_CHECK_HEADERS([])
+ dnl checks for library functions
+ AC_CHECK_FUNCS([])
+ 
+-dnl tell pkgconfig to look in the same prefix where we're installing this to,
+-dnl as that is likely where libpurple will be found if it is not in the default
+-dnl pkgconfig path
+-PKG_CONFIG_PATH="${PKG_CONFIG_PATH}:${libdir}/pkgconfig"
+-export PKG_CONFIG_PATH
+-
+ dnl debug mode
+ AC_ARG_ENABLE(debug,
+ 	[AS_HELP_STRING([--enable-debug],
+-- 
+2.29.2
+
diff --git a/meta-oe/recipes-support/pidgin/pidgin-sipe_1.25.0.bb b/meta-oe/recipes-support/pidgin/pidgin-sipe_1.25.0.bb
index 99fcf3c6d0..f6b4c7cee1 100644
--- a/meta-oe/recipes-support/pidgin/pidgin-sipe_1.25.0.bb
+++ b/meta-oe/recipes-support/pidgin/pidgin-sipe_1.25.0.bb
@@ -10,6 +10,7 @@ inherit autotools gettext pkgconfig
 SRC_URI = "${SOURCEFORGE_MIRROR}/sipe/pidgin-sipe-${PV}.tar.xz \
            file://0001-sipe-consider-64bit-time_t-when-printing.patch \
            file://0001-Align-structs-casts-with-time_t-elements-to-8byte-bo.patch \
+           file://0001-configure-Do-not-add-native-paths-to-pkgconfig-searc.patch \
 "
 
 SRC_URI[md5sum] = "0e742f021dc8c3f17435aea05c3e0314"
-- 
2.17.1


^ permalink raw reply related	[flat|nested] 32+ messages in thread

* [gatesgarth 17/31] sdbus-c++-libsystemd: Fix reallocarray check in meson
  2021-01-17 17:36 [gatesgarth 00/31] Patch Review akuster
                   ` (15 preceding siblings ...)
  2021-01-17 17:36 ` [gatesgarth 16/31] pidgin-sipe: Do not add native libdir to pkgconfig search path akuster
@ 2021-01-17 17:36 ` akuster
  2021-01-17 17:36 ` [gatesgarth 18/31] networkmanager: Fix reallocarray check in meson and configure akuster
                   ` (13 subsequent siblings)
  30 siblings, 0 replies; 32+ messages in thread
From: akuster @ 2021-01-17 17:36 UTC (permalink / raw)
  To: openembedded-devel

From: Khem Raj <raj.khem@gmail.com>

Signed-off-by: Khem Raj <raj.khem@gmail.com>
(cherry picked from commit 4a171790a66c6adb5bf0994c9b2c85a1ea0b8ce8)
Signed-off-by: Armin Kuster <akuster808@gmail.com>
---
 .../0001-meson-Fix-reallocarray-check.patch   | 25 +++++++++++++++++++
 .../sdbus-c++/sdbus-c++-libsystemd_243.bb     |  1 +
 2 files changed, 26 insertions(+)
 create mode 100644 meta-oe/recipes-core/sdbus-c++/sdbus-c++-libsystemd-243/0001-meson-Fix-reallocarray-check.patch

diff --git a/meta-oe/recipes-core/sdbus-c++/sdbus-c++-libsystemd-243/0001-meson-Fix-reallocarray-check.patch b/meta-oe/recipes-core/sdbus-c++/sdbus-c++-libsystemd-243/0001-meson-Fix-reallocarray-check.patch
new file mode 100644
index 0000000000..d3d339d56d
--- /dev/null
+++ b/meta-oe/recipes-core/sdbus-c++/sdbus-c++-libsystemd-243/0001-meson-Fix-reallocarray-check.patch
@@ -0,0 +1,25 @@
+From 1ebf1a1df17afd8b89f84b1928a89069035bf20b Mon Sep 17 00:00:00 2001
+From: Khem Raj <raj.khem@gmail.com>
+Date: Sat, 12 Dec 2020 16:15:57 -0800
+Subject: [PATCH] meson: Fix reallocarray check
+
+reallocarray() is defined in stdlib.h, so that would be right header to
+check for its presense.
+
+Upstream-Status: Submitted [https://github.com/systemd/systemd/pull/17951]
+Signed-off-by: Khem Raj <raj.khem@gmail.com>
+---
+ meson.build | 2 +-
+ 1 file changed, 1 insertion(+), 1 deletion(-)
+
+--- a/meson.build
++++ b/meson.build
+@@ -501,7 +501,7 @@ foreach ident : [
+                                  #include <sys/stat.h>
+                                  #include <unistd.h>'''],
+         ['explicit_bzero' ,   '''#include <string.h>'''],
+-        ['reallocarray',      '''#include <malloc.h>'''],
++        ['reallocarray',      '''#include <stdlib.h>'''],
+         ['set_mempolicy',     '''#include <stdlib.h>
+                                  #include <unistd.h>'''],
+         ['get_mempolicy',     '''#include <stdlib.h>
diff --git a/meta-oe/recipes-core/sdbus-c++/sdbus-c++-libsystemd_243.bb b/meta-oe/recipes-core/sdbus-c++/sdbus-c++-libsystemd_243.bb
index c8e81a4123..4b93087f4f 100644
--- a/meta-oe/recipes-core/sdbus-c++/sdbus-c++-libsystemd_243.bb
+++ b/meta-oe/recipes-core/sdbus-c++/sdbus-c++-libsystemd_243.bb
@@ -41,6 +41,7 @@ SRC_URI_MUSL = "\
                file://0002-src-login-brightness.c-include-sys-wait.h.patch \
                file://0003-src-basic-copy.c-include-signal.h.patch \
                file://0004-src-shared-cpu-set-util.h-add-__cpu_mask-definition.patch \
+               file://0001-meson-Fix-reallocarray-check.patch \
                "
 
 PACKAGECONFIG ??= "gshadow idn"
-- 
2.17.1


^ permalink raw reply related	[flat|nested] 32+ messages in thread

* [gatesgarth 18/31] networkmanager: Fix reallocarray check in meson and configure
  2021-01-17 17:36 [gatesgarth 00/31] Patch Review akuster
                   ` (16 preceding siblings ...)
  2021-01-17 17:36 ` [gatesgarth 17/31] sdbus-c++-libsystemd: Fix reallocarray check in meson akuster
@ 2021-01-17 17:36 ` akuster
  2021-01-17 17:36 ` [gatesgarth 19/31] spdlog: Fix recipe so other recipes can use spdlog with external fmt akuster
                   ` (12 subsequent siblings)
  30 siblings, 0 replies; 32+ messages in thread
From: akuster @ 2021-01-17 17:36 UTC (permalink / raw)
  To: openembedded-devel

From: Khem Raj <raj.khem@gmail.com>

Signed-off-by: Khem Raj <raj.khem@gmail.com>
(cherry picked from commit 62c2f4a48a244ead00d4b32f42b10f52441afc1c)
Signed-off-by: Armin Kuster <akuster808@gmail.com>
---
 .../fix_reallocarray_check.patch              | 27 +++++++++++++++++++
 .../networkmanager/networkmanager_1.22.14.bb  |  1 +
 2 files changed, 28 insertions(+)
 create mode 100644 meta-networking/recipes-connectivity/networkmanager/networkmanager/fix_reallocarray_check.patch

diff --git a/meta-networking/recipes-connectivity/networkmanager/networkmanager/fix_reallocarray_check.patch b/meta-networking/recipes-connectivity/networkmanager/networkmanager/fix_reallocarray_check.patch
new file mode 100644
index 0000000000..0a8de54106
--- /dev/null
+++ b/meta-networking/recipes-connectivity/networkmanager/networkmanager/fix_reallocarray_check.patch
@@ -0,0 +1,27 @@
+reallocarray() is coming from stdlib.h which maybe indirectly included
+by malloc.h but not on all libc implementations
+
+Upstream-Status: Pending
+Signed-off-by: Khem Raj <raj.khem@gmail.com>
+--- a/meson.build
++++ b/meson.build
+@@ -114,7 +114,7 @@ config_h.set10('HAVE_GETRANDOM', use_sys
+ # FIXME secure_getenv check is not useful?
+ config_h.set('HAVE_SECURE_GETENV', cc.has_function('secure_getenv'))
+ config_h.set('HAVE___SECURE_GETENV', cc.has_function('__secure_getenv'))
+-config_h.set10('HAVE_DECL_REALLOCARRAY', cc.has_function('reallocarray', prefix: '#include <malloc.h>'))
++config_h.set10('HAVE_DECL_REALLOCARRAY', cc.has_function('reallocarray', prefix: '#include <stdlib.h>'))
+ config_h.set10('HAVE_DECL_EXPLICIT_BZERO', cc.has_function('explicit_bzero', prefix: '#include <string.h>'))
+ config_h.set10('HAVE_DECL_MEMFD_CREATE', cc.has_function('memfd_create', prefix: '#include <sys/mman.h>'))
+ 
+--- a/configure.ac
++++ b/configure.ac
+@@ -82,7 +82,7 @@ AC_CHECK_DECLS([
+ AC_CHECK_DECLS([
+ 	reallocarray],
+ 	[], [], [[
+-#include <malloc.h>
++#include <stdlib.h>
+ ]])
+ 
+ AC_CHECK_DECLS([
diff --git a/meta-networking/recipes-connectivity/networkmanager/networkmanager_1.22.14.bb b/meta-networking/recipes-connectivity/networkmanager/networkmanager_1.22.14.bb
index 2613076a7e..aa8ab899bb 100644
--- a/meta-networking/recipes-connectivity/networkmanager/networkmanager_1.22.14.bb
+++ b/meta-networking/recipes-connectivity/networkmanager/networkmanager_1.22.14.bb
@@ -27,6 +27,7 @@ SRC_URI = " \
     file://0001-Fixed-configure.ac-Fix-pkgconfig-sysroot-locations.patch \
     file://0002-Do-not-create-settings-settings-property-documentati.patch \
     file://0001-install-firewalld-to-var-libdir-rather-than-hardcod-.patch \
+    file://fix_reallocarray_check.patch \
 "
 SRC_URI_append_libc-musl = " \
     file://musl/0001-Fix-build-with-musl-systemd-specific.patch \
-- 
2.17.1


^ permalink raw reply related	[flat|nested] 32+ messages in thread

* [gatesgarth 19/31] spdlog: Fix recipe so other recipes can use spdlog with external fmt.
  2021-01-17 17:36 [gatesgarth 00/31] Patch Review akuster
                   ` (17 preceding siblings ...)
  2021-01-17 17:36 ` [gatesgarth 18/31] networkmanager: Fix reallocarray check in meson and configure akuster
@ 2021-01-17 17:36 ` akuster
  2021-01-17 17:36 ` [gatesgarth 20/31] nanopb: move to dynamic-layers akuster
                   ` (11 subsequent siblings)
  30 siblings, 0 replies; 32+ messages in thread
From: akuster @ 2021-01-17 17:36 UTC (permalink / raw)
  To: openembedded-devel

From: Philip Balister <philip@balister.org>

* I enabled the shared library option to eliminate linker issues
   with a package that used spdlog.
 * Edited the tweak.h file so programs use the external fmt library
   headers, not the oners in spdlog.

Signed-off-by: Philip Balister <philip@opensdr.com>
Signed-off-by: Khem Raj <raj.khem@gmail.com>
(cherry picked from commit 010cd128e7ae8258f83c03195caa605bbce3e76b)
Signed-off-by: Armin Kuster <akuster808@gmail.com>
---
 ...1-Enable-use-of-external-fmt-library.patch | 26 +++++++++++++++++++
 .../recipes-support/spdlog/spdlog_1.8.1.bb    |  5 ++--
 2 files changed, 29 insertions(+), 2 deletions(-)
 create mode 100644 meta-oe/recipes-support/spdlog/files/0001-Enable-use-of-external-fmt-library.patch

diff --git a/meta-oe/recipes-support/spdlog/files/0001-Enable-use-of-external-fmt-library.patch b/meta-oe/recipes-support/spdlog/files/0001-Enable-use-of-external-fmt-library.patch
new file mode 100644
index 0000000000..b62b379a76
--- /dev/null
+++ b/meta-oe/recipes-support/spdlog/files/0001-Enable-use-of-external-fmt-library.patch
@@ -0,0 +1,26 @@
+From 23ce2fe30e7485d48e2864bdd8276119fbb8cbd1 Mon Sep 17 00:00:00 2001
+From: Philip Balister <philip@balister.org>
+Date: Thu, 3 Dec 2020 09:22:50 -0500
+Subject: [PATCH] Enable use of external fmt library.
+
+Signed-off-by: Philip Balister <philip@balister.org>
+---
+ include/spdlog/tweakme.h | 2 +-
+ 1 file changed, 1 insertion(+), 1 deletion(-)
+
+diff --git a/include/spdlog/tweakme.h b/include/spdlog/tweakme.h
+index 244bc3b3..2594a6fe 100644
+--- a/include/spdlog/tweakme.h
++++ b/include/spdlog/tweakme.h
+@@ -63,7 +63,7 @@
+ // In this case spdlog will try to include <fmt/format.h> so set your -I flag
+ // accordingly.
+ //
+-// #define SPDLOG_FMT_EXTERNAL
++#define SPDLOG_FMT_EXTERNAL
+ ///////////////////////////////////////////////////////////////////////////////
+ 
+ ///////////////////////////////////////////////////////////////////////////////
+-- 
+2.28.0
+
diff --git a/meta-oe/recipes-support/spdlog/spdlog_1.8.1.bb b/meta-oe/recipes-support/spdlog/spdlog_1.8.1.bb
index 7d28fff5e3..34937c83c8 100644
--- a/meta-oe/recipes-support/spdlog/spdlog_1.8.1.bb
+++ b/meta-oe/recipes-support/spdlog/spdlog_1.8.1.bb
@@ -4,7 +4,8 @@ LICENSE = "MIT"
 LIC_FILES_CHKSUM = "file://${COREBASE}/meta/files/common-licenses/MIT;md5=0835ade698e0bcf8506ecda2f7b4f302"
 
 SRCREV = "cbe9448650176797739dbab13961ef4c07f4290f"
-SRC_URI = "git://github.com/gabime/spdlog.git;protocol=git;branch=v1.x;"
+SRC_URI = "git://github.com/gabime/spdlog.git;protocol=git;branch=v1.x; \
+           file://0001-Enable-use-of-external-fmt-library.patch"
 
 DEPENDS += "fmt"
 
@@ -12,7 +13,7 @@ S = "${WORKDIR}/git"
 
 BBCLASSEXTEND = "native"
 # no need to build example&text&benchmarks on pure yocto
-EXTRA_OECMAKE += "-DSPDLOG_INSTALL=on -DSPDLOG_BUILD_EXAMPLES=off -DSPDLOG_BUILD_TESTS=off -DSPDLOG_BUILD_BENCH=off -DSPDLOG_FMT_EXTERNAL=on"
+EXTRA_OECMAKE += "-DSPDLOG_INSTALL=on -DSPDLOG_BUILD_SHARED=on -DSPDLOG_BUILD_EXAMPLES=off -DSPDLOG_BUILD_TESTS=off -DSPDLOG_BUILD_BENCH=off -DSPDLOG_FMT_EXTERNAL=on"
 
 inherit cmake
 
-- 
2.17.1


^ permalink raw reply related	[flat|nested] 32+ messages in thread

* [gatesgarth 20/31] nanopb: move to dynamic-layers
  2021-01-17 17:36 [gatesgarth 00/31] Patch Review akuster
                   ` (18 preceding siblings ...)
  2021-01-17 17:36 ` [gatesgarth 19/31] spdlog: Fix recipe so other recipes can use spdlog with external fmt akuster
@ 2021-01-17 17:36 ` akuster
  2021-01-17 17:36 ` [gatesgarth 21/31] postgresql: Use /dev/urandom when openssl is not used akuster
                   ` (10 subsequent siblings)
  30 siblings, 0 replies; 32+ messages in thread
From: akuster @ 2021-01-17 17:36 UTC (permalink / raw)
  To: openembedded-devel

From: Martin Jansa <Martin.Jansa@gmail.com>

* depends on python3-protobuf from meta-python:
* fixes:
  ERROR: Nothing RPROVIDES 'python3-protobuf' (but meta-oe/recipes-devtools/nanopb/nanopb_0.4.3.bb RDEPENDS on or otherwise requires it)
  NOTE: Runtime target 'python3-protobuf' is unbuildable, removing...
  Missing or unbuildable dependency chain was: ['python3-protobuf']
  ERROR: Required build target 'meta-world-pkgdata' has no buildable providers.
  Missing or unbuildable dependency chain was: ['meta-world-pkgdata', 'nanopb', 'python3-protobuf']

Signed-off-by: Martin Jansa <Martin.Jansa@gmail.com>
Signed-off-by: Khem Raj <raj.khem@gmail.com>
(cherry picked from commit 4678e224755dd6fc32be16b1d062a5f2af26753b)
Signed-off-by: Armin Kuster <akuster808@gmail.com>
---
 .../meta-python}/recipes-devtools/nanopb/nanopb_0.4.3.bb          | 0
 1 file changed, 0 insertions(+), 0 deletions(-)
 rename meta-oe/{ => dynamic-layers/meta-python}/recipes-devtools/nanopb/nanopb_0.4.3.bb (100%)

diff --git a/meta-oe/recipes-devtools/nanopb/nanopb_0.4.3.bb b/meta-oe/dynamic-layers/meta-python/recipes-devtools/nanopb/nanopb_0.4.3.bb
similarity index 100%
rename from meta-oe/recipes-devtools/nanopb/nanopb_0.4.3.bb
rename to meta-oe/dynamic-layers/meta-python/recipes-devtools/nanopb/nanopb_0.4.3.bb
-- 
2.17.1


^ permalink raw reply	[flat|nested] 32+ messages in thread

* [gatesgarth 21/31] postgresql: Use /dev/urandom when openssl is not used
  2021-01-17 17:36 [gatesgarth 00/31] Patch Review akuster
                   ` (19 preceding siblings ...)
  2021-01-17 17:36 ` [gatesgarth 20/31] nanopb: move to dynamic-layers akuster
@ 2021-01-17 17:36 ` akuster
  2021-01-17 17:36 ` [gatesgarth 22/31] tclap: align version to tag v1.2.2 akuster
                   ` (9 subsequent siblings)
  30 siblings, 0 replies; 32+ messages in thread
From: akuster @ 2021-01-17 17:36 UTC (permalink / raw)
  To: openembedded-devel

From: Khem Raj <raj.khem@gmail.com>

Signed-off-by: Khem Raj <raj.khem@gmail.com>
(cherry picked from commit db3aab1e47268ae8e919e0b94c2021139031f76e)
Signed-off-by: Armin Kuster <akuster808@gmail.com>
---
 meta-oe/recipes-dbs/postgresql/postgresql.inc | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/meta-oe/recipes-dbs/postgresql/postgresql.inc b/meta-oe/recipes-dbs/postgresql/postgresql.inc
index 090e16f58e..826bcc1e1c 100644
--- a/meta-oe/recipes-dbs/postgresql/postgresql.inc
+++ b/meta-oe/recipes-dbs/postgresql/postgresql.inc
@@ -56,7 +56,7 @@ pkg_postinst_${PN} () {
 enable_pam = "${@bb.utils.filter('DISTRO_FEATURES', 'pam', d)}"
 PACKAGECONFIG ??= "${enable_pam} openssl python uuid libxml tcl nls libxml perl"
 PACKAGECONFIG[pam] = "--with-pam,--without-pam,libpam,"
-PACKAGECONFIG[openssl] = "--with-openssl,--without-openssl,openssl,"
+PACKAGECONFIG[openssl] = "--with-openssl,--without-openssl ac_cv_file__dev_urandom=yes,openssl,"
 PACKAGECONFIG[python] = "--with-python,--without-python,python3,python3"
 PACKAGECONFIG[uuid] = "--with-uuid=e2fs,--without-uuid,util-linux,"
 PACKAGECONFIG[tcl] = "--with-tcl --with-tclconfig=${STAGING_BINDIR_CROSS},--without-tcl,tcl tcl-native,"
-- 
2.17.1


^ permalink raw reply related	[flat|nested] 32+ messages in thread

* [gatesgarth 22/31] tclap: align version to tag v1.2.2
  2021-01-17 17:36 [gatesgarth 00/31] Patch Review akuster
                   ` (20 preceding siblings ...)
  2021-01-17 17:36 ` [gatesgarth 21/31] postgresql: Use /dev/urandom when openssl is not used akuster
@ 2021-01-17 17:36 ` akuster
  2021-01-17 17:36 ` [gatesgarth 23/31] tclap: fix branch akuster
                   ` (8 subsequent siblings)
  30 siblings, 0 replies; 32+ messages in thread
From: akuster @ 2021-01-17 17:36 UTC (permalink / raw)
  To: openembedded-devel

From: Chencheng Zhang <chencheng@wittra.se>

This is to update the tclap v1.2.2 with several bug fixes.
See:
https://sourceforge.net/p/tclap/bugs/23/

Signed-off-by: Chencheng Zhang <chencheng@wittra.se>
Signed-off-by: Khem Raj <raj.khem@gmail.com>
(cherry picked from commit f03ad4971ed0b7cf34550a90ee3c0fa18f964533)
Signed-off-by: Armin Kuster <akuster808@gmail.com>
---
 meta-oe/recipes-devtools/tclap/tclap_1.2.2.bb | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/meta-oe/recipes-devtools/tclap/tclap_1.2.2.bb b/meta-oe/recipes-devtools/tclap/tclap_1.2.2.bb
index 46a9408031..47ab2fd7b2 100644
--- a/meta-oe/recipes-devtools/tclap/tclap_1.2.2.bb
+++ b/meta-oe/recipes-devtools/tclap/tclap_1.2.2.bb
@@ -3,7 +3,7 @@ HOMEPAGE = "http://tclap.sourceforge.net/"
 LICENSE = "MIT"
 LIC_FILES_CHKSUM = "file://COPYING;md5=0ca8b9c5c5445cfa7af7e78fd27e60ed"
 
-SRCREV = "75f440bcac1276c847f5351e14216f6e91def44d"
+SRCREV = "ec3ddcfe41b0544a4551a57439b6b3682fe31479"
 SRC_URI = "git://git.code.sf.net/p/tclap/code \
     file://Makefile.am-disable-docs.patch \
 "
-- 
2.17.1


^ permalink raw reply related	[flat|nested] 32+ messages in thread

* [gatesgarth 23/31] tclap: fix branch
  2021-01-17 17:36 [gatesgarth 00/31] Patch Review akuster
                   ` (21 preceding siblings ...)
  2021-01-17 17:36 ` [gatesgarth 22/31] tclap: align version to tag v1.2.2 akuster
@ 2021-01-17 17:36 ` akuster
  2021-01-17 17:36 ` [gatesgarth 24/31] lmbench: Fix setting LDLIBS failure akuster
                   ` (7 subsequent siblings)
  30 siblings, 0 replies; 32+ messages in thread
From: akuster @ 2021-01-17 17:36 UTC (permalink / raw)
  To: openembedded-devel

From: Chen Qi <Qi.Chen@windriver.com>

Upstream has deleted the 'master' branch, so use the 1.2 branch.

Signed-off-by: Chen Qi <Qi.Chen@windriver.com>
Signed-off-by: Khem Raj <raj.khem@gmail.com>
(cherry picked from commit 583fbb4775a960391cb62d55164b91570a70921a)
Signed-off-by: Armin Kuster <akuster808@gmail.com>
---
 meta-oe/recipes-devtools/tclap/tclap_1.2.2.bb | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/meta-oe/recipes-devtools/tclap/tclap_1.2.2.bb b/meta-oe/recipes-devtools/tclap/tclap_1.2.2.bb
index 47ab2fd7b2..bba8d5c215 100644
--- a/meta-oe/recipes-devtools/tclap/tclap_1.2.2.bb
+++ b/meta-oe/recipes-devtools/tclap/tclap_1.2.2.bb
@@ -4,7 +4,7 @@ LICENSE = "MIT"
 LIC_FILES_CHKSUM = "file://COPYING;md5=0ca8b9c5c5445cfa7af7e78fd27e60ed"
 
 SRCREV = "ec3ddcfe41b0544a4551a57439b6b3682fe31479"
-SRC_URI = "git://git.code.sf.net/p/tclap/code \
+SRC_URI = "git://git.code.sf.net/p/tclap/code;branch=1.2 \
     file://Makefile.am-disable-docs.patch \
 "
 
-- 
2.17.1


^ permalink raw reply related	[flat|nested] 32+ messages in thread

* [gatesgarth 24/31] lmbench: Fix setting LDLIBS failure
  2021-01-17 17:36 [gatesgarth 00/31] Patch Review akuster
                   ` (22 preceding siblings ...)
  2021-01-17 17:36 ` [gatesgarth 23/31] tclap: fix branch akuster
@ 2021-01-17 17:36 ` akuster
  2021-01-17 17:36 ` [gatesgarth 25/31] wireshark: Several securtiy fixes akuster
                   ` (6 subsequent siblings)
  30 siblings, 0 replies; 32+ messages in thread
From: akuster @ 2021-01-17 17:36 UTC (permalink / raw)
  To: openembedded-devel

From: He Zhe <zhe.he@windriver.com>

scripts/build is interpreted as an sh script which may not recognize variable
assignment operator += and thus give the following error and fail to append
LDLIBS.

../scripts/build: 21: ../scripts/build: LDLIBS+=-lm: not found

Use the basic assignment instead.

Signed-off-by: He Zhe <zhe.he@windriver.com>
Signed-off-by: Khem Raj <raj.khem@gmail.com>
(cherry picked from commit a6a8fc75bad04be0842e22fb137d0e7a2dcb7279)
Signed-off-by: Armin Kuster <akuster808@gmail.com>
---
 ...2-build-Adjust-CFLAGS-LDFLAGS-to-append-values-passed-.patch | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/meta-oe/recipes-benchmark/lmbench/lmbench-3.0-a9/0002-build-Adjust-CFLAGS-LDFLAGS-to-append-values-passed-.patch b/meta-oe/recipes-benchmark/lmbench/lmbench-3.0-a9/0002-build-Adjust-CFLAGS-LDFLAGS-to-append-values-passed-.patch
index 353d80b3b7..1d5d9c12ab 100644
--- a/meta-oe/recipes-benchmark/lmbench/lmbench-3.0-a9/0002-build-Adjust-CFLAGS-LDFLAGS-to-append-values-passed-.patch
+++ b/meta-oe/recipes-benchmark/lmbench/lmbench-3.0-a9/0002-build-Adjust-CFLAGS-LDFLAGS-to-append-values-passed-.patch
@@ -22,7 +22,7 @@ index 34a1371..3786741 100755
  trap 'rm -f ${BASE}$$.s ${BASE}$$.c ${BASE}$$.o ${BASE}$$; exit 1' 1 2 15
  
 -LDLIBS=-lm
-+LDLIBS+=-lm
++LDLIBS="$LDLIBS -lm"
  
  # check for HP-UX's ANSI compiler
  echo "main(int ac, char *av[]) { int i; }" > ${BASE}$$.c
-- 
2.17.1


^ permalink raw reply related	[flat|nested] 32+ messages in thread

* [gatesgarth 25/31] wireshark: Several securtiy fixes
  2021-01-17 17:36 [gatesgarth 00/31] Patch Review akuster
                   ` (23 preceding siblings ...)
  2021-01-17 17:36 ` [gatesgarth 24/31] lmbench: Fix setting LDLIBS failure akuster
@ 2021-01-17 17:36 ` akuster
  2021-01-17 17:36 ` [gatesgarth 26/31] nodejs: 12.19.1 -> 12.20.1 akuster
                   ` (5 subsequent siblings)
  30 siblings, 0 replies; 32+ messages in thread
From: akuster @ 2021-01-17 17:36 UTC (permalink / raw)
  To: openembedded-devel

From: Armin Kuster <akuster@mvista.com>

Source: Wireshark.org
MR: 106181, 106696, 107655, 107673, 107682
Type: Security Fix
Disposition: Backport from wireshark.org
ChangeID: 57df6ac3b11aabd96e6aec728501ce7988bc176a
Description:

Bugfix only update including these cves:
3.2.8
CVE-2020-26575
CVE-2020-28030

3.2.9
CVE-2020-26418
CVE-2020-26421
CVE-2020-26420

Signed-off-by: Armin Kuster <akuster@mvista.com>
---
 .../wireshark/{wireshark_3.2.7.bb => wireshark_3.2.10.bb}       | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)
 rename meta-networking/recipes-support/wireshark/{wireshark_3.2.7.bb => wireshark_3.2.10.bb} (96%)

diff --git a/meta-networking/recipes-support/wireshark/wireshark_3.2.7.bb b/meta-networking/recipes-support/wireshark/wireshark_3.2.10.bb
similarity index 96%
rename from meta-networking/recipes-support/wireshark/wireshark_3.2.7.bb
rename to meta-networking/recipes-support/wireshark/wireshark_3.2.10.bb
index 65f925ce1f..d284824149 100644
--- a/meta-networking/recipes-support/wireshark/wireshark_3.2.7.bb
+++ b/meta-networking/recipes-support/wireshark/wireshark_3.2.10.bb
@@ -12,7 +12,7 @@ SRC_URI = "https://1.eu.dl.wireshark.org/src/all-versions/wireshark-${PV}.tar.xz
 
 UPSTREAM_CHECK_URI = "https://1.as.dl.wireshark.org/src"
 
-SRC_URI[sha256sum] = "be832fb86d9c455c5be8b225a755cdc77cb0e92356bdfc1fe4b000d93f7d70da"
+SRC_URI[sha256sum] = "1e9e239f2449f240a7910ed598084ccaf8ea308b2b46b196c5adbec59612226c"
 
 PE = "1"
 
-- 
2.17.1


^ permalink raw reply related	[flat|nested] 32+ messages in thread

* [gatesgarth 26/31] nodejs: 12.19.1 -> 12.20.1
  2021-01-17 17:36 [gatesgarth 00/31] Patch Review akuster
                   ` (24 preceding siblings ...)
  2021-01-17 17:36 ` [gatesgarth 25/31] wireshark: Several securtiy fixes akuster
@ 2021-01-17 17:36 ` akuster
  2021-01-17 17:36 ` [gatesgarth 27/31] libsdl2-mixer: Fix ogg/vorbis support in libsdl2-mixer akuster
                   ` (4 subsequent siblings)
  30 siblings, 0 replies; 32+ messages in thread
From: akuster @ 2021-01-17 17:36 UTC (permalink / raw)
  To: openembedded-devel

From: Sean Nyekjaer <sean@geanix.com>

Signed-off-by: Sean Nyekjaer <sean@geanix.com>
Signed-off-by: Khem Raj <raj.khem@gmail.com>
(cherry picked from commit cde1019804c2f7b67bf89d178eec9f4efafea414)
Signed-off-by: Armin Kuster <akuster808@gmail.com>
---
 .../nodejs/{nodejs_12.19.1.bb => nodejs_12.20.1.bb}           | 4 ++--
 1 file changed, 2 insertions(+), 2 deletions(-)
 rename meta-oe/recipes-devtools/nodejs/{nodejs_12.19.1.bb => nodejs_12.20.1.bb} (97%)

diff --git a/meta-oe/recipes-devtools/nodejs/nodejs_12.19.1.bb b/meta-oe/recipes-devtools/nodejs/nodejs_12.20.1.bb
similarity index 97%
rename from meta-oe/recipes-devtools/nodejs/nodejs_12.19.1.bb
rename to meta-oe/recipes-devtools/nodejs/nodejs_12.20.1.bb
index 8021fedf44..0673a3202d 100644
--- a/meta-oe/recipes-devtools/nodejs/nodejs_12.19.1.bb
+++ b/meta-oe/recipes-devtools/nodejs/nodejs_12.20.1.bb
@@ -1,7 +1,7 @@
 DESCRIPTION = "nodeJS Evented I/O for V8 JavaScript"
 HOMEPAGE = "http://nodejs.org"
 LICENSE = "MIT & BSD & Artistic-2.0"
-LIC_FILES_CHKSUM = "file://LICENSE;md5=30e27bd6830002d9415e4a5da7901f03"
+LIC_FILES_CHKSUM = "file://LICENSE;md5=8c66ff8861d9f96076a7cb61e3d75f54"
 
 DEPENDS = "openssl"
 DEPENDS_append_class-target = " nodejs-native"
@@ -26,7 +26,7 @@ SRC_URI = "http://nodejs.org/dist/v${PV}/node-v${PV}.tar.xz \
 SRC_URI_append_class-target = " \
            file://0002-Using-native-binaries.patch \
            "
-SRC_URI[sha256sum] = "74077e0cc3db000a6f3cc685b220e609807b61adc8e7d8243e8511d478d1b17d"
+SRC_URI[sha256sum] = "e00eee325d705b2bfa9929b7d061eb2315402d7e8548945eac9870bf84321853"
 
 S = "${WORKDIR}/node-v${PV}"
 
-- 
2.17.1


^ permalink raw reply related	[flat|nested] 32+ messages in thread

* [gatesgarth 27/31] libsdl2-mixer: Fix ogg/vorbis support in libsdl2-mixer
  2021-01-17 17:36 [gatesgarth 00/31] Patch Review akuster
                   ` (25 preceding siblings ...)
  2021-01-17 17:36 ` [gatesgarth 26/31] nodejs: 12.19.1 -> 12.20.1 akuster
@ 2021-01-17 17:36 ` akuster
  2021-01-17 17:36 ` [gatesgarth 28/31] libsdl2-mixer: set --disable-music-ogg-shared to link statically akuster
                   ` (3 subsequent siblings)
  30 siblings, 0 replies; 32+ messages in thread
From: akuster @ 2021-01-17 17:36 UTC (permalink / raw)
  To: openembedded-devel

From: jabdoa2 <jabdoa2@users.noreply.github.com>

Remove --enable-music-ogg-tremor  as it broke vorbis support:

checking tremor/ivorbisfile.h usability... no
checking tremor/ivorbisfile.h presence... no
checking for tremor/ivorbisfile.h... no
checking for ov_open_callbacks in -lvorbisidec... no
configure: WARNING: *** Unable to find Ogg Vorbis Tremor library (http://www.xiph.org/)
configure: WARNING: Ogg Vorbis support disabled

With this change:

checking vorbis/vorbisfile.h usability... yes
checking vorbis/vorbisfile.h presence... yes
checking for vorbis/vorbisfile.h... yes
checking for ov_open_callbacks in -lvorbisfile... yes
-- dynamic libvorbisfile -> libvorbisfile.so.3

Signed-off-by: Khem Raj <raj.khem@gmail.com>
(cherry picked from commit 074c7d9a1ebb86674f02d8a5545e1ed54f6d87fe)
Signed-off-by: Armin Kuster <akuster808@gmail.com>
---
 meta-oe/recipes-graphics/libsdl/libsdl2-mixer_2.0.4.bb | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/meta-oe/recipes-graphics/libsdl/libsdl2-mixer_2.0.4.bb b/meta-oe/recipes-graphics/libsdl/libsdl2-mixer_2.0.4.bb
index aa246f9995..77e50d3841 100644
--- a/meta-oe/recipes-graphics/libsdl/libsdl2-mixer_2.0.4.bb
+++ b/meta-oe/recipes-graphics/libsdl/libsdl2-mixer_2.0.4.bb
@@ -14,7 +14,7 @@ S = "${WORKDIR}/SDL2_mixer-${PV}"
 inherit autotools-brokensep pkgconfig
 
 EXTRA_AUTORECONF += "--include=acinclude"
-EXTRA_OECONF = "--disable-music-mp3 --enable-music-ogg --enable-music-ogg-tremor LIBS=-L${STAGING_LIBDIR}"
+EXTRA_OECONF = "--disable-music-mp3 --enable-music-ogg LIBS=-L${STAGING_LIBDIR}"
 
 PACKAGECONFIG[mad] = "--enable-music-mp3-mad-gpl,--disable-music-mp3-mad-gpl,libmad"
 
-- 
2.17.1


^ permalink raw reply related	[flat|nested] 32+ messages in thread

* [gatesgarth 28/31] libsdl2-mixer: set --disable-music-ogg-shared to link statically
  2021-01-17 17:36 [gatesgarth 00/31] Patch Review akuster
                   ` (26 preceding siblings ...)
  2021-01-17 17:36 ` [gatesgarth 27/31] libsdl2-mixer: Fix ogg/vorbis support in libsdl2-mixer akuster
@ 2021-01-17 17:36 ` akuster
  2021-01-17 17:36 ` [gatesgarth 29/31] gssdp: Upgrade to 1.2.2 -> 1.2.3 akuster
                   ` (2 subsequent siblings)
  30 siblings, 0 replies; 32+ messages in thread
From: akuster @ 2021-01-17 17:36 UTC (permalink / raw)
  To: openembedded-devel

From: jabdoa2 <jabdoa2@users.noreply.github.com>

Signed-off-by: Khem Raj <raj.khem@gmail.com>
(cherry picked from commit 69bae2a2360643805de2ae1cd9ebc4202cd5a2fb)
Signed-off-by: Armin Kuster <akuster808@gmail.com>
---
 meta-oe/recipes-graphics/libsdl/libsdl2-mixer_2.0.4.bb | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/meta-oe/recipes-graphics/libsdl/libsdl2-mixer_2.0.4.bb b/meta-oe/recipes-graphics/libsdl/libsdl2-mixer_2.0.4.bb
index 77e50d3841..8f1960d8ad 100644
--- a/meta-oe/recipes-graphics/libsdl/libsdl2-mixer_2.0.4.bb
+++ b/meta-oe/recipes-graphics/libsdl/libsdl2-mixer_2.0.4.bb
@@ -14,7 +14,7 @@ S = "${WORKDIR}/SDL2_mixer-${PV}"
 inherit autotools-brokensep pkgconfig
 
 EXTRA_AUTORECONF += "--include=acinclude"
-EXTRA_OECONF = "--disable-music-mp3 --enable-music-ogg LIBS=-L${STAGING_LIBDIR}"
+EXTRA_OECONF = "--disable-music-mp3 --enable-music-ogg --disable-music-ogg-shared LIBS=-L${STAGING_LIBDIR}"
 
 PACKAGECONFIG[mad] = "--enable-music-mp3-mad-gpl,--disable-music-mp3-mad-gpl,libmad"
 
-- 
2.17.1


^ permalink raw reply related	[flat|nested] 32+ messages in thread

* [gatesgarth 29/31] gssdp: Upgrade to 1.2.2 -> 1.2.3
  2021-01-17 17:36 [gatesgarth 00/31] Patch Review akuster
                   ` (27 preceding siblings ...)
  2021-01-17 17:36 ` [gatesgarth 28/31] libsdl2-mixer: set --disable-music-ogg-shared to link statically akuster
@ 2021-01-17 17:36 ` akuster
  2021-01-17 17:36 ` [gatesgarth 30/31] gupnp: Upgrade to 1.2.2 -> 1.2.4 akuster
  2021-01-17 17:36 ` [gatesgarth 31/31] fuse: set CVE_PRODUCT to "fuse_project:fuse" akuster
  30 siblings, 0 replies; 32+ messages in thread
From: akuster @ 2021-01-17 17:36 UTC (permalink / raw)
  To: openembedded-devel

From: Diego Santa Cruz <diego.santacruz@spinetix.com>

Dependency of gupnp 1.2.3

Signed-off-by: Diego Santa Cruz <Diego.SantaCruz@spinetix.com>
Signed-off-by: Armin Kuster <akuster808@gmail.com>
---
 .../gupnp/{gssdp_1.2.2.bb => gssdp_1.2.3.bb}                  | 4 ++--
 1 file changed, 2 insertions(+), 2 deletions(-)
 rename meta-multimedia/recipes-connectivity/gupnp/{gssdp_1.2.2.bb => gssdp_1.2.3.bb} (83%)

diff --git a/meta-multimedia/recipes-connectivity/gupnp/gssdp_1.2.2.bb b/meta-multimedia/recipes-connectivity/gupnp/gssdp_1.2.3.bb
similarity index 83%
rename from meta-multimedia/recipes-connectivity/gupnp/gssdp_1.2.2.bb
rename to meta-multimedia/recipes-connectivity/gupnp/gssdp_1.2.3.bb
index ddaddd2094..7d82c3e2e6 100644
--- a/meta-multimedia/recipes-connectivity/gupnp/gssdp_1.2.2.bb
+++ b/meta-multimedia/recipes-connectivity/gupnp/gssdp_1.2.3.bb
@@ -5,8 +5,8 @@ LIC_FILES_CHKSUM = "file://COPYING;md5=3bf50002aefd002f49e7bb854063f7e7"
 DEPENDS = "glib-2.0 libsoup-2.4"
 
 SRC_URI = "${GNOME_MIRROR}/${BPN}/1.2/${BPN}-${PV}.tar.xz"
-SRC_URI[md5sum] = "f00a470ebcba96f34def8f83ac5891ed"
-SRC_URI[sha256sum] = "cabb9e3b456b8354a55e23eb0207545d974643cda6d623523470ebbc4188b0a4"
+SRC_URI[md5sum] = "ef3295a965c06ce0f683522391fbb910"
+SRC_URI[sha256sum] = "a263dcb6730e3b3dc4bbbff80cf3fab4cd364021981d419db6dd5a8e148aa7e8"
 
 GTKDOC_MESON_OPTION = 'gtk_doc'
 
-- 
2.17.1


^ permalink raw reply related	[flat|nested] 32+ messages in thread

* [gatesgarth 30/31] gupnp: Upgrade to 1.2.2 -> 1.2.4
  2021-01-17 17:36 [gatesgarth 00/31] Patch Review akuster
                   ` (28 preceding siblings ...)
  2021-01-17 17:36 ` [gatesgarth 29/31] gssdp: Upgrade to 1.2.2 -> 1.2.3 akuster
@ 2021-01-17 17:36 ` akuster
  2021-01-17 17:36 ` [gatesgarth 31/31] fuse: set CVE_PRODUCT to "fuse_project:fuse" akuster
  30 siblings, 0 replies; 32+ messages in thread
From: akuster @ 2021-01-17 17:36 UTC (permalink / raw)
  To: openembedded-devel

From: Diego Santa Cruz <diego.santacruz@spinetix.com>

gupnp 1.2.3 adds mitigation for CVE-2020-12695 (CallStranger)

Signed-off-by: Diego Santa Cruz <Diego.SantaCruz@spinetix.com>
Signed-off-by: Armin Kuster <akuster808@gmail.com>
---
 .../gupnp/{gupnp_1.2.2.bb => gupnp_1.2.4.bb}                  | 4 ++--
 1 file changed, 2 insertions(+), 2 deletions(-)
 rename meta-multimedia/recipes-connectivity/gupnp/{gupnp_1.2.2.bb => gupnp_1.2.4.bb} (64%)

diff --git a/meta-multimedia/recipes-connectivity/gupnp/gupnp_1.2.2.bb b/meta-multimedia/recipes-connectivity/gupnp/gupnp_1.2.4.bb
similarity index 64%
rename from meta-multimedia/recipes-connectivity/gupnp/gupnp_1.2.2.bb
rename to meta-multimedia/recipes-connectivity/gupnp/gupnp_1.2.4.bb
index e603497161..c7b330fa00 100644
--- a/meta-multimedia/recipes-connectivity/gupnp/gupnp_1.2.2.bb
+++ b/meta-multimedia/recipes-connectivity/gupnp/gupnp_1.2.4.bb
@@ -1,8 +1,8 @@
 require gupnp.inc
 
 SRC_URI = "${GNOME_MIRROR}/${BPN}/1.2/${BPN}-${PV}.tar.xz"
-SRC_URI[md5sum] = "2ade3d29c624ad98d70113e6e93908a5"
-SRC_URI[sha256sum] = "9a80bd953e5c8772ad26b72f8da01cbe7241a113edd6084903f413ce751c9989"
+SRC_URI[md5sum] = "7c9c7cd80e36d9fb1e5b0267571fc17d"
+SRC_URI[sha256sum] = "f7a0307ea51f5e44d1b832f493dd9045444a3a4e211ef85dfd9aa5dd6eaea7d1"
 
 LIC_FILES_CHKSUM = "file://COPYING;md5=3bf50002aefd002f49e7bb854063f7e7 \
                     file://libgupnp/gupnp.h;beginline=1;endline=20;md5=d78a69d9b6e63ee2dc72e7b674d97520"
-- 
2.17.1


^ permalink raw reply related	[flat|nested] 32+ messages in thread

* [gatesgarth 31/31] fuse: set CVE_PRODUCT to "fuse_project:fuse"
  2021-01-17 17:36 [gatesgarth 00/31] Patch Review akuster
                   ` (29 preceding siblings ...)
  2021-01-17 17:36 ` [gatesgarth 30/31] gupnp: Upgrade to 1.2.2 -> 1.2.4 akuster
@ 2021-01-17 17:36 ` akuster
  30 siblings, 0 replies; 32+ messages in thread
From: akuster @ 2021-01-17 17:36 UTC (permalink / raw)
  To: openembedded-devel

From: Mikko Rapeli <mikko.rapeli@bmw.de>

Other products like "RedHat:fuse" introduce false CVE findings like:

https://nvd.nist.gov/vuln/detail/CVE-2018-10906
https://nvd.nist.gov/vuln/detail/CVE-2019-14860
https://nvd.nist.gov/vuln/detail/CVE-2020-25689

Signed-off-by: Mikko Rapeli <mikko.rapeli@bmw.de>
Signed-off-by: Armin Kuster <akuster808@gmail.com>
---
 meta-filesystems/recipes-support/fuse/fuse3_3.9.3.bb | 2 ++
 meta-filesystems/recipes-support/fuse/fuse_2.9.9.bb  | 2 ++
 2 files changed, 4 insertions(+)

diff --git a/meta-filesystems/recipes-support/fuse/fuse3_3.9.3.bb b/meta-filesystems/recipes-support/fuse/fuse3_3.9.3.bb
index 8ef9ee12c3..e80b3f5530 100644
--- a/meta-filesystems/recipes-support/fuse/fuse3_3.9.3.bb
+++ b/meta-filesystems/recipes-support/fuse/fuse3_3.9.3.bb
@@ -20,6 +20,8 @@ S = "${WORKDIR}/fuse-${PV}"
 UPSTREAM_CHECK_URI = "https://github.com/libfuse/libfuse/releases"
 UPSTREAM_CHECK_REGEX = "fuse\-(?P<pver>3(\.\d+)+).tar.xz"
 
+CVE_PRODUCT = "fuse_project:fuse"
+
 inherit meson pkgconfig ptest
 
 SRC_URI += " \
diff --git a/meta-filesystems/recipes-support/fuse/fuse_2.9.9.bb b/meta-filesystems/recipes-support/fuse/fuse_2.9.9.bb
index 95e870691c..2c272d4527 100644
--- a/meta-filesystems/recipes-support/fuse/fuse_2.9.9.bb
+++ b/meta-filesystems/recipes-support/fuse/fuse_2.9.9.bb
@@ -22,6 +22,8 @@ SRC_URI[sha256sum] = "d0e69d5d608cc22ff4843791ad097f554dd32540ddc9bed7638cc6fea7
 UPSTREAM_CHECK_URI = "https://github.com/libfuse/libfuse/releases"
 UPSTREAM_CHECK_REGEX = "fuse\-(?P<pver>2(\.\d+)+).tar.gz"
 
+CVE_PRODUCT = "fuse_project:fuse"
+
 inherit autotools pkgconfig update-rc.d systemd
 
 INITSCRIPT_NAME = "fuse"
-- 
2.17.1


^ permalink raw reply related	[flat|nested] 32+ messages in thread

end of thread, other threads:[~2021-01-17 17:37 UTC | newest]

Thread overview: 32+ messages (download: mbox.gz / follow: Atom feed)
-- links below jump to the message on this page --
2021-01-17 17:36 [gatesgarth 00/31] Patch Review akuster
2021-01-17 17:36 ` [gatesgarth 01/31] mcpp: Normalize the patch format of CVE akuster
2021-01-17 17:36 ` [gatesgarth 02/31] zabbix: CVE-2020-15803 Security Advisory akuster
2021-01-17 17:36 ` [gatesgarth 03/31] samba: CVE-2020-14318 " akuster
2021-01-17 17:36 ` [gatesgarth 04/31] samba: CVE-2020-14383 " akuster
2021-01-17 17:36 ` [gatesgarth 05/31] php: CVE-2020-7070 akuster
2021-01-17 17:36 ` [gatesgarth 06/31] php: CVE-2020-7069 akuster
2021-01-17 17:36 ` [gatesgarth 07/31] nodejs: 12.19.0 -> 12.19.1 akuster
2021-01-17 17:36 ` [gatesgarth 08/31] multipath-tools: fix error handling for udev_monitor_set_receive_buffer_size akuster
2021-01-17 17:36 ` [gatesgarth 09/31] ebtables: do not install /etc/ethertypes akuster
2021-01-17 17:36 ` [gatesgarth 10/31] lockfile-progs: use DEBIAN_MIRROR in SRC_URI akuster
2021-01-17 17:36 ` [gatesgarth 11/31] python3-aiohttp: added missing RDEPENDs akuster
2021-01-17 17:36 ` [gatesgarth 12/31] liboop: use upstream SRC_URI akuster
2021-01-17 17:36 ` [gatesgarth 13/31] fbset: use DEBIAN_MIRROR in SRC_URI akuster
2021-01-17 17:36 ` [gatesgarth 14/31] openct: use upstream SRC_URI akuster
2021-01-17 17:36 ` [gatesgarth 15/31] colord: fix installed-vs-shipped error akuster
2021-01-17 17:36 ` [gatesgarth 16/31] pidgin-sipe: Do not add native libdir to pkgconfig search path akuster
2021-01-17 17:36 ` [gatesgarth 17/31] sdbus-c++-libsystemd: Fix reallocarray check in meson akuster
2021-01-17 17:36 ` [gatesgarth 18/31] networkmanager: Fix reallocarray check in meson and configure akuster
2021-01-17 17:36 ` [gatesgarth 19/31] spdlog: Fix recipe so other recipes can use spdlog with external fmt akuster
2021-01-17 17:36 ` [gatesgarth 20/31] nanopb: move to dynamic-layers akuster
2021-01-17 17:36 ` [gatesgarth 21/31] postgresql: Use /dev/urandom when openssl is not used akuster
2021-01-17 17:36 ` [gatesgarth 22/31] tclap: align version to tag v1.2.2 akuster
2021-01-17 17:36 ` [gatesgarth 23/31] tclap: fix branch akuster
2021-01-17 17:36 ` [gatesgarth 24/31] lmbench: Fix setting LDLIBS failure akuster
2021-01-17 17:36 ` [gatesgarth 25/31] wireshark: Several securtiy fixes akuster
2021-01-17 17:36 ` [gatesgarth 26/31] nodejs: 12.19.1 -> 12.20.1 akuster
2021-01-17 17:36 ` [gatesgarth 27/31] libsdl2-mixer: Fix ogg/vorbis support in libsdl2-mixer akuster
2021-01-17 17:36 ` [gatesgarth 28/31] libsdl2-mixer: set --disable-music-ogg-shared to link statically akuster
2021-01-17 17:36 ` [gatesgarth 29/31] gssdp: Upgrade to 1.2.2 -> 1.2.3 akuster
2021-01-17 17:36 ` [gatesgarth 30/31] gupnp: Upgrade to 1.2.2 -> 1.2.4 akuster
2021-01-17 17:36 ` [gatesgarth 31/31] fuse: set CVE_PRODUCT to "fuse_project:fuse" akuster

This is an external index of several public inboxes,
see mirroring instructions on how to clone and mirror
all data and code used by this external index.