]> rtime.felk.cvut.cz Git - coffee/buildroot.git/log
coffee/buildroot.git
6 years agodocs/manual: fix BR2_EXTERNAL path typo
Cam Hutchison [Sun, 15 Oct 2017 00:55:07 +0000 (11:55 +1100)]
docs/manual: fix BR2_EXTERNAL path typo

Signed-off-by: Cam Hutchison <camh@xdna.net>
Signed-off-by: Thomas Petazzoni <thomas.petazzoni@free-electrons.com>
(cherry picked from commit 0c76d89e54705a477cedad5dc39b668af771be7d)
Signed-off-by: Peter Korsgaard <peter@korsgaard.com>
6 years agohostapd: fix upstream URL
Alexander Mukhin [Thu, 14 Sep 2017 15:11:14 +0000 (18:11 +0300)]
hostapd: fix upstream URL

hostapd project URL has been changed to w1.fi/hostapd.
The old domain epitest.fi has expired.

Signed-off-by: Alexander Mukhin <alexander.i.mukhin@gmail.com>
Signed-off-by: Thomas Petazzoni <thomas.petazzoni@free-electrons.com>
(cherry picked from commit 8a2396b90aeb411a856335d976a427eed6e115bc)
Signed-off-by: Peter Korsgaard <peter@korsgaard.com>
6 years agosupport/kconfig: fix usage typo and align verb tenses
Thomas De Schampheleire [Tue, 10 Oct 2017 08:32:29 +0000 (10:32 +0200)]
support/kconfig: fix usage typo and align verb tenses

Fix typo 'selectes' -> 'selects'.
Additionally, change 'will exclude' to 'excludes' to align with 'selects'.

Signed-off-by: Thomas De Schampheleire <thomas.de_schampheleire@nokia.com>
Signed-off-by: Thomas Petazzoni <thomas.petazzoni@free-electrons.com>
(cherry picked from commit 787f4fee7184e4b86343a1d6d60c303622d458b9)
Signed-off-by: Peter Korsgaard <peter@korsgaard.com>
6 years agoxlib_libXfont{, 2}: add upstream security fixes
Peter Korsgaard [Tue, 10 Oct 2017 19:58:30 +0000 (21:58 +0200)]
xlib_libXfont{, 2}: add upstream security fixes

Fixes the following security issues:

CVE-2017-13720 - Check for end of string in PatternMatch

CVE-2017-13722 - pcfGetProperties: Check string boundaries

Signed-off-by: Peter Korsgaard <peter@korsgaard.com>
Signed-off-by: Thomas Petazzoni <thomas.petazzoni@free-electrons.com>
(cherry picked from commit 46a54b6464d09edc36ae0d1d041f89ffd77b3ea1)
Signed-off-by: Peter Korsgaard <peter@korsgaard.com>
6 years agopackage/iucode-tool: security bump to version 2.2
Bernd Kuhls [Sat, 7 Oct 2017 11:02:08 +0000 (13:02 +0200)]
package/iucode-tool: security bump to version 2.2

Version 2.1.1 fixed CVE-2017-0357:
https://gitlab.com/iucode-tool/iucode-tool/commit/657ce44ac462bcec35a3e12f9e7f53ca92ae62b7

Dropped IUCODE_TOOL_CONF_ENV after version 2.2 added a configure check
for libargp:
https://gitlab.com/iucode-tool/iucode-tool/commit/b14bed6771e7ab48371b272a0c68dd017767142a

Added hash for license file.

Signed-off-by: Bernd Kuhls <bernd.kuhls@t-online.de>
Signed-off-by: Thomas Petazzoni <thomas.petazzoni@free-electrons.com>
(cherry picked from commit 1462c07914f5e53cb7816ad86abee3e31b2bc1b6)
Signed-off-by: Peter Korsgaard <peter@korsgaard.com>
6 years agopackage/x11r7/xserver_xorg-server: rename patch directory after the last version...
Romain Naour [Sat, 7 Oct 2017 13:01:56 +0000 (15:01 +0200)]
package/x11r7/xserver_xorg-server: rename patch directory after the last version bump

The last bump [1] forgot to rename the patch directory and remove
upstream patches.

We still need to fix the monotonic clock check which doesn't work
when cross-compiling.

[1] 436659c55f8d3c6155546cfc666a13c793d992f9

Signed-off-by: Romain Naour <romain.naour@gmail.com>
Cc: Bernd Kuhls <bernd.kuhls@t-online.de>
Cc: Peter Korsgaard <peter@korsgaard.com>
Acked-by: Bernd Kuhls <bernd.kuhls@t-online.de>
Signed-off-by: Thomas Petazzoni <thomas.petazzoni@free-electrons.com>
(cherry picked from commit 7cf8a08feb67052d9b3502dbdcbeaeda26b55665)
Signed-off-by: Peter Korsgaard <peter@korsgaard.com>
6 years agopackage/x11r7/xserver_xorg-server: security bump to version 1.19.4
Bernd Kuhls [Fri, 6 Oct 2017 05:22:59 +0000 (07:22 +0200)]
package/x11r7/xserver_xorg-server: security bump to version 1.19.4

Fixes CVE-2017-13721 & CVE-2017-13723:
https://lists.x.org/archives/xorg-announce/2017-October/002809.html

Added all hashes provided by upstream.

Signed-off-by: Bernd Kuhls <bernd.kuhls@t-online.de>
Signed-off-by: Peter Korsgaard <peter@korsgaard.com>
(cherry picked from commit 436659c55f8d3c6155546cfc666a13c793d992f9)
Signed-off-by: Peter Korsgaard <peter@korsgaard.com>
6 years agopackage/x11r7/xserver_xorg-server: glamor support needs egl
Bernd Kuhls [Sat, 23 Sep 2017 11:30:18 +0000 (13:30 +0200)]
package/x11r7/xserver_xorg-server: glamor support needs egl

Glamor support in xserver_xorg-server depends on gbm:
https://cgit.freedesktop.org/xorg/xserver/tree/configure.ac#n2100

Gbm is provided by mesa3d only if egl is enabled:
https://git.buildroot.net/buildroot/tree/package/mesa3d/mesa3d.mk#n167

This patch adds libegl as additional prerequisite for enabling glamor
support in xserver_xorg-server.

Fixes
http://autobuild.buildroot.net/results/04d/04d93745d63fcfbea070c0126862b49f1b6f473e/

Signed-off-by: Bernd Kuhls <bernd.kuhls@t-online.de>
Signed-off-by: Arnout Vandecappelle (Essensium/Mind) <arnout@mind.be>
(cherry picked from commit 5b4bcbdafbe8e7b42d4e085a0524d70665cdbaf5)
Signed-off-by: Peter Korsgaard <peter@korsgaard.com>
6 years agopackage/x11r7/xserver_xorg-server: bump to version 1.19.3
Romain Naour [Sun, 19 Mar 2017 20:51:54 +0000 (21:51 +0100)]
package/x11r7/xserver_xorg-server: bump to version 1.19.3

Signed-off-by: Romain Naour <romain.naour@gmail.com>
Cc: Bernd Kuhls <bernd.kuhls@t-online.de>
[Thomas: fix hash file, as noticed by Bernd.]
Signed-off-by: Thomas Petazzoni <thomas.petazzoni@free-electrons.com>
(cherry picked from commit f0772c92c88e7fce42fb2a29dd965f0c99b6969b)
Signed-off-by: Peter Korsgaard <peter@korsgaard.com>
6 years agopackage/x11r7/xserver_xorg-server: bump version to 1.19.2
Bernd Kuhls [Sat, 4 Mar 2017 19:54:53 +0000 (20:54 +0100)]
package/x11r7/xserver_xorg-server: bump version to 1.19.2

Changed _SITE according to URL mentioned in upstream release note.

Signed-off-by: Bernd Kuhls <bernd.kuhls@t-online.de>
Signed-off-by: Thomas Petazzoni <thomas.petazzoni@free-electrons.com>
(cherry picked from commit d48cc32653307c56e2d7ffb4dc9baf47f49ba02d)
Signed-off-by: Peter Korsgaard <peter@korsgaard.com>
6 years agolibcurl: security bump to version 7.56.0
Peter Korsgaard [Wed, 4 Oct 2017 07:35:17 +0000 (09:35 +0200)]
libcurl: security bump to version 7.56.0

Drop upstreamed patch.

Fixes CVE-2017-1000254 - FTP PWD response parser out of bounds read:

https://curl.haxx.se/docs/adv_20171004.html

Signed-off-by: Peter Korsgaard <peter@korsgaard.com>
(cherry picked from commit 9d95b93e5d36442979cdff7a9f3ee10b1eb9e0c7)
Signed-off-by: Peter Korsgaard <peter@korsgaard.com>
6 years agolibcurl: fix build without threads
Baruch Siach [Tue, 12 Sep 2017 11:43:58 +0000 (14:43 +0300)]
libcurl: fix build without threads

When c-ares is not enabled libcurl enables the threaded DNS resolver by
default. Make sure the threaded resolvers is disabled when the toolchain
does not support threads.

Add upstream patch that fixes the configure option for disabling the
threaded resolver.

Fixes:
http://autobuild.buildroot.net/results/39f/39fa63fb2ecb75e4b2521d1ee3dfa357c4e5c594/
http://autobuild.buildroot.net/results/dfd/dfd296086d0d6bed73b92fe2fa4ba5434dddf796/

Signed-off-by: Baruch Siach <baruch@tkos.co.il>
Signed-off-by: Peter Korsgaard <peter@korsgaard.com>
(cherry picked from commit 10e998e7ccc827c53f3637abb70a06f1521e239e)
Signed-off-by: Peter Korsgaard <peter@korsgaard.com>
6 years agolibcurl: bump to version 7.55.1
Baruch Siach [Sat, 9 Sep 2017 20:10:55 +0000 (23:10 +0300)]
libcurl: bump to version 7.55.1

Drop upstream patch.

Add license hash.

Signed-off-by: Baruch Siach <baruch@tkos.co.il>
Signed-off-by: Thomas Petazzoni <thomas.petazzoni@free-electrons.com>
(cherry picked from commit 3f6c10df674b7cc7a854fb0099ebeb926d162975)
Signed-off-by: Peter Korsgaard <peter@korsgaard.com>
6 years agoqemu: change to .tar.xz format
Peter Korsgaard [Thu, 5 Oct 2017 20:36:46 +0000 (22:36 +0200)]
qemu: change to .tar.xz format

And use the official download location.

Suggested-by: Baruch Siach <baruch@tkos.co.il>
Signed-off-by: Peter Korsgaard <peter@korsgaard.com>
(cherry picked from commit b79547014d0cdbf34aa4112a464a63f9e865b9ce)
Signed-off-by: Peter Korsgaard <peter@korsgaard.com>
6 years agoqemu: security bump to version 2.8.1.1
Peter Korsgaard [Wed, 4 Oct 2017 07:13:57 +0000 (09:13 +0200)]
qemu: security bump to version 2.8.1.1

Fixes the following security issues and adds a number of other bigfixes:

2.8.1: Changelog:
https://lists.gnu.org/archive/html/qemu-devel/2017-03/msg06332.html

CVE-2017-2615 - display: cirrus: oob access while doing bitblt copy backward
mode

CVE-2017-2620 - display: cirrus: out-of-bounds access issue while in
cirrus_bitblt_cputovideo

CVE-2017-2630 - nbd: oob stack write in client routine drop_sync

2.8.1.1 Changelog:
https://lists.gnu.org/archive/html/qemu-devel/2017-04/msg03460.html

CVE-2017-7471 - 9p: virtfs allows guest to change filesystem attributes on
host

Signed-off-by: Peter Korsgaard <peter@korsgaard.com>
(cherry picked from commit af0f2d2bbcaca9000e62b5388f4c3cd8e700c6ff)
Signed-off-by: Peter Korsgaard <peter@korsgaard.com>
6 years agoqemu: fix user mode emulation build on ARM
Thomas Petazzoni [Fri, 5 May 2017 08:43:59 +0000 (10:43 +0200)]
qemu: fix user mode emulation build on ARM

This commit adds a patch that adjusts how the mcontext structure is used
on ARM with a uClibc C library.

Fixes:

  http://autobuild.buildroot.net/results/79900b22c190e883b6d9a3075e1286ec95840ae1/

Signed-off-by: Thomas Petazzoni <thomas.petazzoni@free-electrons.com>
(cherry picked from commit 40c5fff46629ac4f0f55165f9c3594980a4700ef)
Signed-off-by: Peter Korsgaard <peter@korsgaard.com>
6 years agopackage: qemu: bump version to 2.8.0
Andrey Yurovsky [Fri, 10 Feb 2017 19:08:15 +0000 (11:08 -0800)]
package: qemu: bump version to 2.8.0

This adds a CPU definition for the Cortex A7 along with improvements described
here: http://wiki.qemu-project.org/ChangeLog/2.8

Tested on an ARM Cortex A7 target (both target and host builds). The change log
does not describe any incompatible changes that would affect buildroot targets
as far as I am aware.

Signed-off-by: Andrey Yurovsky <yurovsky@gmail.com>
Signed-off-by: Thomas Petazzoni <thomas.petazzoni@free-electrons.com>
(cherry picked from commit f56b13897b9f30c78d7ccd78a25b1e985179d2ab)
Signed-off-by: Peter Korsgaard <peter@korsgaard.com>
6 years agolinux-headers: bump 4.{4, 9, 13}.x series
Bernd Kuhls [Thu, 5 Oct 2017 17:30:06 +0000 (19:30 +0200)]
linux-headers: bump 4.{4, 9, 13}.x series

[Peter: drop 4.13.x bump]
Signed-off-by: Bernd Kuhls <bernd.kuhls@t-online.de>
Signed-off-by: Arnout Vandecappelle (Essensium/Mind) <arnout@mind.be>
(cherry picked from commit 55a6159dcd86da23f6ca36318e3ec8d17bdb7460)
Signed-off-by: Peter Korsgaard <peter@korsgaard.com>
6 years agoqt: Allow enabling of QtWebKit with GCC 6+
Evgeniy Didin [Fri, 22 Sep 2017 12:50:03 +0000 (15:50 +0300)]
qt: Allow enabling of QtWebKit with GCC 6+

Building Qt with QtWebKit on configuration step there is
a check which disables QtWebKit build with GCC 6+.
Back in the day nobody thought about building Qt with GCC
version greater than 5.x. And now with modern GCCs like
6.x and 7.x this assumption gets in the way.

Given in Buildroot today we don't have GCC older than 4.9
it should be safe to remove now meaningless check completely
by adding patch to qt.

Signed-off-by: Evgeniy Didin <didin@synopsys.com>
Cc: Alexey Brodkin <abrodkin@synopsys.com>
Cc: Thomas Petazzoni <thomas.petazzoni@free-electrons.com>
Signed-off-by: Thomas Petazzoni <thomas.petazzoni@free-electrons.com>
(cherry picked from commit f95bb8562ef02935d6fcf9b254060454e5be796c)
Signed-off-by: Peter Korsgaard <peter@korsgaard.com>
6 years agodnsmasq: security bump to version 2.78
Baruch Siach [Mon, 2 Oct 2017 17:38:25 +0000 (20:38 +0300)]
dnsmasq: security bump to version 2.78

Supported Lua version is now 5.2.

Add licenses hash.

Fixes a number of security issues:

CVE-2017-13704 - Crash when DNS query exceeded 512 bytes (a regression
in 2.77, so technically not fixed by this bump)

CVE-2017-14491 - Heap overflow in DNS code

CVE-2017-14492 - Heap overflow in IPv6 router advertisement code

CVE-2017-14493 - Stack overflow in DHCPv6 code

CVE-2017-14494 - Information leak in DHCPv6

CVE-2017-14496 - Invalid boundary checks allows a malicious DNS queries
to trigger DoS

CVE-2017-14495 - Out-of-memory Dos vulnerability

Signed-off-by: Baruch Siach <baruch@tkos.co.il>
Signed-off-by: Thomas Petazzoni <thomas.petazzoni@free-electrons.com>
(cherry picked from commit e77fdc90e320ff38d56d8e5c97fc783e8fbb76bb)
Signed-off-by: Peter Korsgaard <peter@korsgaard.com>
6 years agolinux-headers: bump 3.18.x version to 3.18.72
Peter Korsgaard [Fri, 29 Sep 2017 08:03:27 +0000 (10:03 +0200)]
linux-headers: bump 3.18.x version to 3.18.72

Signed-off-by: Peter Korsgaard <peter@korsgaard.com>
6 years agogit: security bump to version 2.12.5
Peter Korsgaard [Fri, 29 Sep 2017 07:54:16 +0000 (09:54 +0200)]
git: security bump to version 2.12.5

Release notes:
https://public-inbox.org/git/xmqqy3p29ekj.fsf@gitster.mtv.corp.google.com/

Signed-off-by: Peter Korsgaard <peter@korsgaard.com>
6 years agopackage/openvpn: security bump to version 2.4.4
Bernd Kuhls [Wed, 27 Sep 2017 17:05:00 +0000 (19:05 +0200)]
package/openvpn: security bump to version 2.4.4

Fixes CVE-2017-12166:
https://community.openvpn.net/openvpn/wiki/CVE-2017-12166

Changelog:
https://community.openvpn.net/openvpn/wiki/ChangesInOpenvpn24
Signed-off-by: Bernd Kuhls <bernd.kuhls@t-online.de>
Signed-off-by: Thomas Petazzoni <thomas.petazzoni@free-electrons.com>
(cherry picked from commit aa070c802ef2556a732ff33e55f17fc0d3444436)
Signed-off-by: Peter Korsgaard <peter@korsgaard.com>
6 years agolinux-headers: bump 4.{4, 9, 13}.x series
Bernd Kuhls [Wed, 27 Sep 2017 16:27:35 +0000 (18:27 +0200)]
linux-headers: bump 4.{4, 9, 13}.x series

[Peter: drop 4.13.x bump]
Signed-off-by: Bernd Kuhls <bernd.kuhls@t-online.de>
Signed-off-by: Thomas Petazzoni <thomas.petazzoni@free-electrons.com>
(cherry picked from commit dd4dd796351b6da0d637d0f1fa1a7b5ba169f30c)
Signed-off-by: Peter Korsgaard <peter@korsgaard.com>
6 years agowandboard: genimage: Pass an offset for the rootfs
Fabio Estevam [Thu, 21 Sep 2017 13:59:38 +0000 (10:59 -0300)]
wandboard: genimage: Pass an offset for the rootfs

Pass an offset of 1MB for the start of the rootfs.

Otherwise we get rootfs corruption when the bootloader is manually
written to the SD card.

Signed-off-by: Fabio Estevam <fabio.estevam@nxp.com>
Signed-off-by: Arnout Vandecappelle (Essensium/Mind) <arnout@mind.be>
(cherry picked from commit 82c1445fc473cf422a1283283acfa46f0df6cd84)
Signed-off-by: Peter Korsgaard <peter@korsgaard.com>
6 years agoUpdate for 2017.02.6 2017.02.6
Peter Korsgaard [Sun, 24 Sep 2017 20:17:59 +0000 (22:17 +0200)]
Update for 2017.02.6

Signed-off-by: Peter Korsgaard <peter@korsgaard.com>
6 years agolibidn: fix build without makeinfo
Baruch Siach [Sat, 23 Sep 2017 19:47:54 +0000 (22:47 +0300)]
libidn: fix build without makeinfo

Build fails when the makeinfo utility is not installed on the host.

Fixes:
http://autobuild.buildroot.net/results/dfd/dfdfb34ed81ba3a4b7a7271be482e75eca849dbf/
http://autobuild.buildroot.net/results/b33/b33c0b0e6b1033ab1d1294a91b869ee6adcd391a/
http://autobuild.buildroot.net/results/940/9401cc10f6da6a2e3453ebc65ce573c370733fb5/

Signed-off-by: Baruch Siach <baruch@tkos.co.il>
Tested-by: Bernd Kuhls <bernd.kuhls@t-online.de>
Signed-off-by: Peter Korsgaard <peter@korsgaard.com>
(cherry picked from commit f6227928cd55c8d2d6ddac64773367c0edde095d)
Signed-off-by: Peter Korsgaard <peter@korsgaard.com>
6 years agolibidn: add fix for CVE-2017-14062
Baruch Siach [Fri, 15 Sep 2017 04:40:20 +0000 (07:40 +0300)]
libidn: add fix for CVE-2017-14062

Add upstream patch fixing CVE-2017-14062:

Integer overflow in the decode_digit function in puny_decode.c in
Libidn2 before 2.0.4 allows remote attackers to cause a denial of
service or possibly have unspecified other impact.

This issue also affects libidn.

Unfortunately, the patch also triggers reconf of the documentation
subdirectory, since lib/punycode.c is listed in GDOC_SRC that is defined
in doc/Makefile.am. Add autoreconf to handle that.

Signed-off-by: Baruch Siach <baruch@tkos.co.il>
Signed-off-by: Peter Korsgaard <peter@korsgaard.com>
(cherry picked from commit 49cb795f7965328ce7a57cbc3736b0fc03919fe7)
Signed-off-by: Peter Korsgaard <peter@korsgaard.com>
6 years agogst1-plugins-bad: fix build against openjpeg 2.2
Peter Seiderer [Fri, 8 Sep 2017 13:31:56 +0000 (15:31 +0200)]
gst1-plugins-bad: fix build against openjpeg 2.2

Add upstream patch to fix build against openjpeg 2.2.

Fixes [1]:

  gstopenjpeg.h:42:37: fatal error: openjpeg-2.1/openjpeg.h: No such file or directory

[1] http://autobuild.buildroot.net/results/90f1f7838f08e3a557be27470406d4d84dbcc828

[Peter: drop meson changes for 2017.02.x]
Signed-off-by: Peter Seiderer <ps.report@gmx.net>
Signed-off-by: Peter Korsgaard <peter@korsgaard.com>
(cherry picked from commit 3a5d4db9549f6a777b06819bc00146a30d687d22)
Signed-off-by: Peter Korsgaard <peter@korsgaard.com>
6 years agoopenjpeg: fix build without C++ support
Peter Korsgaard [Sat, 23 Sep 2017 17:18:12 +0000 (19:18 +0200)]
openjpeg: fix build without C++ support

Fixes:
http://autobuild.buildroot.net/results/e2f/e2ff0a7fa2b911157edf6c43a8eed797b22edd46/
http://autobuild.buildroot.net/results/670/6706339e7df2f2e7d0d7a15663bed185ca55c2a1/

Openjpeg is written in C, but with the move to CMake the build system now
errors out if a C++ compiler isn't available.  Fix it by patching the
CMakeLists.txt to not require C++ support.

Patch submitted upstream:
https://github.com/uclouvain/openjpeg/pull/1027

Signed-off-by: Peter Korsgaard <peter@korsgaard.com>
Signed-off-by: Arnout Vandecappelle (Essensium/Mind) <arnout@mind.be>
(cherry picked from commit d2911fec6a02cfd9324c96a4dada9c493929c26b)
Signed-off-by: Peter Korsgaard <peter@korsgaard.com>
6 years agoopenjpeg: Fix malloc poison issue
Olivier Schonken [Fri, 8 Sep 2017 07:52:17 +0000 (09:52 +0200)]
openjpeg: Fix malloc poison issue

The malloc poison issue has been fixed upstream, this patch will thus only
be temporary.

Fixes the following autobuild issues

       sparc | http://autobuild.buildroot.net/results/c1b7a316ca2a4db49023f304dbc7fd5fed05bd9d
        bfin | http://autobuild.buildroot.net/results/031ece7a72e76a9155938cb283de859bd12a8171
         sh4 | http://autobuild.buildroot.net/results/88664451f71c12ccd94e874d408fbb680bea1695
      xtensa | http://autobuild.buildroot.net/results/fbede64a5a86d4868b6da0ab1275e75803235af0
     powerpc | http://autobuild.buildroot.net/results/6c641650509048039b18fbeb010dbca0f0fc5292
microblazeel | http://autobuild.buildroot.net/results/fa2d5272b2db73cbfa441ead9250157c5626ab15
    mips64el | http://autobuild.buildroot.net/results/fc96f6628f71e05d9a74e0e13e50178d29a2c495
         sh4 | http://autobuild.buildroot.net/results/a6d6a6dcb9b4fa250edaaf5935762c5820457b23
      x86_64 | http://autobuild.buildroot.net/results/47b4ca2cc661582d86830b9353a6c8af86e4ba35
         arc | http://autobuild.buildroot.net/results/08e2e4eca6c3dbde8116a649dbf46e52ded45d10
         arc | http://autobuild.buildroot.net/results/899fa044aab7ee28acfa71544f2105da4a5c97d5
         arm | http://autobuild.buildroot.net/results/6016f6885b21d6e8c6199a6833c7acce6210ecc6
         arm | http://autobuild.buildroot.net/results/adbb3c76497e89161535c711de98809a0fa168a7
        or1k | http://autobuild.buildroot.net/results/de3ef69a72d2c2082e202fbed702c53a51274fef
    mips64el | http://autobuild.buildroot.net/results/39b186b13001a810e0992b52321f1015b445d2fd
      x86_64 | http://autobuild.buildroot.net/results/22c6a29a1ded6aedf01adfdfcf26302248dba80c
         arm | http://autobuild.buildroot.net/results/b62c54b727eb5f576c4a517a69c495b537c3b69a
        m68k | http://autobuild.buildroot.net/results/a826561c5786be5f0088b50b633210593e23ffff
         arm | http://autobuild.buildroot.net/results/d32ec927a5e4d5644cb3641014bcf6ebe5c14490

Signed-off-by: Olivier Schonken <olivier.schonken@gmail.com>
Tested-by: Bernd Kuhls <bernd.kuhls@t-online.de>
Signed-off-by: Peter Korsgaard <peter@korsgaard.com>
(cherry picked from commit 19d80818654977948f32496cde2537719b150850)
Signed-off-by: Peter Korsgaard <peter@korsgaard.com>
6 years agotor: security bump to version 0.2.9.12
Peter Korsgaard [Sat, 23 Sep 2017 09:23:36 +0000 (11:23 +0200)]
tor: security bump to version 0.2.9.12

Fixes CVE-2017-0380: Stack disclosure in hidden services logs when
SafeLogging disabled

For more details, see:
https://trac.torproject.org/projects/tor/ticket/23490

Signed-off-by: Peter Korsgaard <peter@korsgaard.com>
6 years agoCHANGES: update with recent changes
Peter Korsgaard [Sat, 23 Sep 2017 09:04:39 +0000 (11:04 +0200)]
CHANGES: update with recent changes

Signed-off-by: Peter Korsgaard <peter@korsgaard.com>
6 years agobind: use http:// instead of ftp:// for site
Peter Korsgaard [Wed, 13 Sep 2017 13:01:15 +0000 (15:01 +0200)]
bind: use http:// instead of ftp:// for site

To avoid issues with firewalls blocking ftp.

Signed-off-by: Peter Korsgaard <peter@korsgaard.com>
(cherry picked from commit 771bb2d58d945ebd2909dc8ca5cccf30f189c581)
Signed-off-by: Peter Korsgaard <peter@korsgaard.com>
6 years agobind: bump to version 9.11.2
Peter Korsgaard [Wed, 13 Sep 2017 13:01:14 +0000 (15:01 +0200)]
bind: bump to version 9.11.2

Adds support for the new ICANN DNSSEC root key for the upcoming KSK rollover
(Oct 11):

https://www.icann.org/resources/pages/ksk-rollover

For more details, see the release notes:
https://kb.isc.org/article/AA-01522

Signed-off-by: Peter Korsgaard <peter@korsgaard.com>
(cherry picked from commit f3e3b36159fa077400e7151b3e3d03082a897b2e)
Signed-off-by: Peter Korsgaard <peter@korsgaard.com>
6 years agogdk-pixbuf: security bump to version 2.36.10
Peter Korsgaard [Thu, 21 Sep 2017 07:04:16 +0000 (09:04 +0200)]
gdk-pixbuf: security bump to version 2.36.10

Fixes the following security issues:

CVE-2017-2862 - An exploitable heap overflow vulnerability exists in the
gdk_pixbuf__jpeg_image_load_increment functionality of Gdk-Pixbuf 2.36.6.  A
specially crafted jpeg file can cause a heap overflow resulting in remote
code execution.  An attacker can send a file or url to trigger this
vulnerability.

CVE-2017-2870 - An exploitable integer overflow vulnerability exists in the
tiff_image_parse functionality of Gdk-Pixbuf 2.36.6 when compiled with
Clang.  A specially crafted tiff file can cause a heap-overflow resulting in
remote code execution.  An attacker can send a file or a URL to trigger this
vulnerability.

CVE-2017-6311 - gdk-pixbuf-thumbnailer.c in gdk-pixbuf allows
context-dependent attackers to cause a denial of service (NULL pointer
dereference and application crash) via vectors related to printing an error
message.

The host version now needs the same workaround as we do for the target to
not pull in shared-mime-info.

Also add a hash for the license file while we're at it.

Signed-off-by: Peter Korsgaard <peter@korsgaard.com>
(cherry picked from commit 3853675ae03df209253c34d292eb3b9535e3f68c)
Signed-off-by: Peter Korsgaard <peter@korsgaard.com>
6 years agogdk-pixbuf: bump version to 2.36.6
Vicente Olivert Riera [Mon, 27 Mar 2017 16:22:47 +0000 (17:22 +0100)]
gdk-pixbuf: bump version to 2.36.6

Signed-off-by: Vicente Olivert Riera <Vincent.Riera@imgtec.com>
Signed-off-by: Thomas Petazzoni <thomas.petazzoni@free-electrons.com>
(cherry picked from commit 0fcf03eb5d976512477467580687f763677a132a)
Signed-off-by: Peter Korsgaard <peter@korsgaard.com>
6 years agogdk-pixbuf: copy loaders.cache later on
Gustavo Zacarias [Thu, 23 Feb 2017 19:44:48 +0000 (16:44 -0300)]
gdk-pixbuf: copy loaders.cache later on

Trying to copy loaders.cache from host-gdk-pixbuf to the gdk-pixbuf
build directory in the post-patch hook is too early when using TLP (it
breaks horribly) since host-gdk-pixbuf isn't built yet during the
massive unpack/patch cycle.
Switch it to the pre-build hook instead which ensures that gdk-pixbuf
dependencies were already built.

Signed-off-by: Gustavo Zacarias <gustavo@zacarias.com.ar>
Signed-off-by: Thomas Petazzoni <thomas.petazzoni@free-electrons.com>
(cherry picked from commit 1f4e1656bc1176442671104acde1e4033377636e)
Signed-off-by: Peter Korsgaard <peter@korsgaard.com>
6 years agogdk-pixbuf: bump to version 2.36.5
Gustavo Zacarias [Wed, 22 Feb 2017 19:14:08 +0000 (16:14 -0300)]
gdk-pixbuf: bump to version 2.36.5

This release needs a new tweak regarding loaders.cache - it's now used
to build the thumbnailer.
Since we already generate it using the host variant for the target we
can re-use this for the build step.
It's not necessary to used the tweaked version since the build one is
only used to account for mime types, not the plugins/loaders themselves.

Signed-off-by: Gustavo Zacarias <gustavo@zacarias.com.ar>
Signed-off-by: Thomas Petazzoni <thomas.petazzoni@free-electrons.com>
(cherry picked from commit 487b419cc647da18f04a98ee69c160705f0c44e8)
Signed-off-by: Peter Korsgaard <peter@korsgaard.com>
6 years agoflashrom: fix static build with uClibc
Baruch Siach [Wed, 20 Sep 2017 08:17:18 +0000 (11:17 +0300)]
flashrom: fix static build with uClibc

Define HAVE_STRNLEN to avoid local strnlen() definition.

Fixes:
http://autobuild.buildroot.net/results/7dc/7dc4298e3a07c73e03f70205516d68a0f4c2d297/
http://autobuild.buildroot.net/results/e36/e362848eb45f6b8100131361e6e5faa546f0bbd8/
http://autobuild.buildroot.net/results/69e/69ef10ec710f418b4d10c1edb4f2ce2e49b522bf/

Signed-off-by: Baruch Siach <baruch@tkos.co.il>
Signed-off-by: Peter Korsgaard <peter@korsgaard.com>
(cherry picked from commit 57f4efed7965e573a444544363d0cf74cec13be1)
Signed-off-by: Peter Korsgaard <peter@korsgaard.com>
6 years agopackage/samba4: security bump to version 4.5.14
Peter Korsgaard [Thu, 21 Sep 2017 15:42:08 +0000 (17:42 +0200)]
package/samba4: security bump to version 4.5.14

Release notes:
https://www.samba.org/samba/history/samba-4.5.14.html

Fixes
- CVE-2017-12150 (SMB1/2/3 connections may not require signing where
  they should)
- CVE-2017-12151 (SMB3 connections don't keep encryption across DFS
  redirects)
- CVE-2017-12163 (Server memory information leak over SMB1)

Signed-off-by: Peter Korsgaard <peter@korsgaard.com>
6 years agopackage/ffmpeg: security bump to version 3.2.8
Peter Korsgaard [Thu, 21 Sep 2017 13:26:56 +0000 (15:26 +0200)]
package/ffmpeg: security bump to version 3.2.8

Fixes a number of integer overflows and DoS issues.

Signed-off-by: Peter Korsgaard <peter@korsgaard.com>
6 years agolinux-headers: bump 3.18.x and 4.1.x series
Peter Korsgaard [Thu, 21 Sep 2017 15:44:41 +0000 (17:44 +0200)]
linux-headers: bump 3.18.x and 4.1.x series

Signed-off-by: Peter Korsgaard <peter@korsgaard.com>
6 years agolinux-headers: bump 3.2.x and 4.{4, 9, 12, 13}.x series
Bernd Kuhls [Wed, 20 Sep 2017 07:53:40 +0000 (09:53 +0200)]
linux-headers: bump 3.2.x and 4.{4, 9, 12, 13}.x series

[Peter: drop 4.12.x/4.13.x bump]
Signed-off-by: Bernd Kuhls <bernd.kuhls@t-online.de>
Signed-off-by: Peter Korsgaard <peter@korsgaard.com>
(cherry picked from commit b4afe7a8cf54c1e989829b30ad304f23a394f770)
Signed-off-by: Peter Korsgaard <peter@korsgaard.com>
6 years agopkgconf: update upstream URL in Config.in
Peter Korsgaard [Tue, 19 Sep 2017 11:05:26 +0000 (13:05 +0200)]
pkgconf: update upstream URL in Config.in

The download location got changed two years ago when the version was bumped
to 0.9.12, but the upstream URL in Config.in wasn't updated.

Signed-off-by: Peter Korsgaard <peter@korsgaard.com>
Signed-off-by: Arnout Vandecappelle (Essensium/Mind) <arnout@mind.be>
(cherry picked from commit 13cb944aab01daf1683c466233a997afd749aa9a)
Signed-off-by: Peter Korsgaard <peter@korsgaard.com>
6 years agopackage/apache: add patch to fix CVE-2017-9798
Bernd Kuhls [Tue, 19 Sep 2017 18:54:34 +0000 (20:54 +0200)]
package/apache: add patch to fix CVE-2017-9798

Signed-off-by: Bernd Kuhls <bernd.kuhls@t-online.de>
Signed-off-by: Arnout Vandecappelle (Essensium/Mind) <arnout@mind.be>
(cherry picked from commit 6d24caf0cd97de39aa1d6f52b58db8c0d63a89ee)
Signed-off-by: Peter Korsgaard <peter@korsgaard.com>
6 years agopackage/proxychains-ng: security bump to version 4.11
Bernd Kuhls [Sun, 17 Sep 2017 18:52:16 +0000 (20:52 +0200)]
package/proxychains-ng: security bump to version 4.11

Version 4.9 fixes CVE-2015-3887:
https://github.com/rofl0r/proxychains-ng/issues/60

Added md5 & sha1 hashes provided by upstream.

Signed-off-by: Bernd Kuhls <bernd.kuhls@t-online.de>
Signed-off-by: Peter Korsgaard <peter@korsgaard.com>
(cherry picked from commit 9d71b8978aa24dd80c51af239633b17437140c2b)
Signed-off-by: Peter Korsgaard <peter@korsgaard.com>
6 years agodocs/manual: fix typo
Luca Ceresoli [Mon, 18 Sep 2017 09:34:18 +0000 (11:34 +0200)]
docs/manual: fix typo

Signed-off-by: Luca Ceresoli <luca@lucaceresoli.net>
Signed-off-by: Peter Korsgaard <peter@korsgaard.com>
(cherry picked from commit e10e4d19e3c02a9d251499172a65c77c59e15a67)
Signed-off-by: Peter Korsgaard <peter@korsgaard.com>
6 years agocmake: explicitly disable openssl support for host-cmake
Peter Korsgaard [Mon, 18 Sep 2017 17:38:48 +0000 (19:38 +0200)]
cmake: explicitly disable openssl support for host-cmake

host-cmake will optionally link with openssl for the embedded copy of
libarchive if available, leaking host dependencies and possibly causing
build issues in case of compatibility issues - E.G. the host-cmake version
we have in 2017.02.x doesn't build against openssl-1.1.0+:

https://github.com/libarchive/libarchive/issues/810

The openssl support in libarchive is unlikely to be needed, so explicitly
disable it.

Signed-off-by: Peter Korsgaard <peter@korsgaard.com>
(cherry picked from commit f87138339b17bc2b1d84c59ea176abb941413550)
Signed-off-by: Peter Korsgaard <peter@korsgaard.com>
6 years agobluez5_utils: add upstream security fix for CVE-2017-1000250
Peter Korsgaard [Wed, 13 Sep 2017 12:13:01 +0000 (14:13 +0200)]
bluez5_utils: add upstream security fix for CVE-2017-1000250

Fixes CVE-2017-1000250 - All versions of the SDP server in BlueZ 5.46 and
earlier are vulnerable to an information disclosure vulnerability which
allows remote attackers to obtain sensitive information from the bluetoothd
process memory.  This vulnerability lies in the processing of SDP search
attribute requests.

Signed-off-by: Peter Korsgaard <peter@korsgaard.com>
6 years agopackage/imagemagick: security bump to version 7.0.7-1
Bernd Kuhls [Sun, 17 Sep 2017 09:16:52 +0000 (11:16 +0200)]
package/imagemagick: security bump to version 7.0.7-1

Quoting CVE-related issues from
https://github.com/ImageMagick/ImageMagick/blob/master/ChangeLog

2017-07-29 7.0.6-5 Glenn Randers-Pehrson <glennrp@image...>
  * Fix improper use of NULL in the JNG decoder (CVE-2017-11750, Reference
    https://github.com/ImageMagick/ImageMagick/issues/632).

2017-07-24 7.0.6-4 Cristy <quetzlzacatenango@image...>
  * Fixed numerous memory leaks (reference
    https://github.com/ImageMagick/ImageMagick/issues) including
    https://github.com/ImageMagick/ImageMagick/issues/618 (CVE-2017-12676).

2017-07-23  7.0.6-3 Glenn Randers-Pehrson <glennrp@image...>
  * Fix memory leaks when reading a malformed JNG image:
    https://github.com/ImageMagick/ImageMagick/issues/600 (CVE-2017-13141),
    https://github.com/ImageMagick/ImageMagick/issues/602 (CVE-2017-12565).

2017-07-19 7.0.6-2 Cristy <quetzlzacatenango@image...>
  * coders/png.c: fixed memory leak of quantum_info (CVE-2017-11539, reference
    https://github.com/ImageMagick/ImageMagick/issues/582
  * coders/png.c: fixed NULL dereference when trying to write an empty MNG
    (CVE-2017-11522, reference
    https://github.com/ImageMagick/ImageMagick/issues/586).

2017-06-22  7.0.6-1 Glenn Randers-Pehrson <glennrp@image...>
  * Stop a memory leak in read_user_chunk_callback() (reference
    https://github.com/ImageMagick/ImageMagick/issues/517,
    CVE 2017-11310).

Signed-off-by: Bernd Kuhls <bernd.kuhls@t-online.de>
Signed-off-by: Thomas Petazzoni <thomas.petazzoni@free-electrons.com>
(cherry picked from commit 1cf1b98de6c81fd21076e6330837bd05e563b040)
Signed-off-by: Peter Korsgaard <peter@korsgaard.com>
6 years agopackage/imagemagick: bump version to 7.0.6-0
Bernd Kuhls [Sun, 18 Jun 2017 07:45:38 +0000 (09:45 +0200)]
package/imagemagick: bump version to 7.0.6-0

Signed-off-by: Bernd Kuhls <bernd.kuhls@t-online.de>
Signed-off-by: Thomas Petazzoni <thomas.petazzoni@free-electrons.com>
(cherry picked from commit dfde97dce57cee38febb1b5687876c34df1f9bbc)
Signed-off-by: Peter Korsgaard <peter@korsgaard.com>
6 years agopackage/imagemagick: change download url to github
Bernd Kuhls [Sun, 18 Jun 2017 07:45:37 +0000 (09:45 +0200)]
package/imagemagick: change download url to github

Upstream quickly removes old versions from
http://www.imagemagick.org/download/releases

For our LTS versions we should switch to a stable upstream repo which
provides all released versions.

Signed-off-by: Bernd Kuhls <bernd.kuhls@t-online.de>
Signed-off-by: Thomas Petazzoni <thomas.petazzoni@free-electrons.com>
(cherry picked from commit 02edd7cd806bf9cac0633611084e3d980f1c701e)
Signed-off-by: Peter Korsgaard <peter@korsgaard.com>
6 years agodownload/git: force gzip compression level 6
Petr Kulhavy [Mon, 11 Sep 2017 22:13:40 +0000 (00:13 +0200)]
download/git: force gzip compression level 6

Force gzip compression level 6 when calculating hash of a downloaded GIT repo.
To make sure the tar->gzip->checksum chain always provides consistent result.`

The script was relying on the default compression level, which must not be
necessarily consistent among different gzip versions. The level 6 is gzip's
current default compression level.

Signed-off-by: Petr Kulhavy <brain@jikos.cz>
Acked-by: "Yann E. MORIN" <yann.morin.1998@free.fr>
Signed-off-by: Peter Korsgaard <peter@korsgaard.com>
(cherry picked from commit 04a22cf1b521acb5634ed083e0381d42979d1698)
Signed-off-by: Peter Korsgaard <peter@korsgaard.com>
6 years agopackage/librsync: security bump to version 2.0.0
Bernd Kuhls [Tue, 12 Sep 2017 18:14:30 +0000 (20:14 +0200)]
package/librsync: security bump to version 2.0.0

Removed patch applied upstream, switched to cmake-package following
upstream removal of autoconf.

Short summary of changes:

version 1.0.1
- switched from autoconf to cmake

version 1.0.0:
- fixed CVE-2014-8242
- project moved to github

Signed-off-by: Bernd Kuhls <bernd.kuhls@t-online.de>
Signed-off-by: Peter Korsgaard <peter@korsgaard.com>
(cherry picked from commit b860bd83b22429175542f885fdd1fc52d770eeb2)
Signed-off-by: Peter Korsgaard <peter@korsgaard.com>
6 years agopackage/librsync: fix build error with gcc7
Bernd Kuhls [Thu, 17 Aug 2017 04:12:30 +0000 (06:12 +0200)]
package/librsync: fix build error with gcc7

Fixes
http://autobuild.buildroot.net/results/4a1/4a1931565674442c6117b2b202a002dd0ec12a4b/

Signed-off-by: Bernd Kuhls <bernd.kuhls@t-online.de>
Signed-off-by: Thomas Petazzoni <thomas.petazzoni@free-electrons.com>
(cherry picked from commit eb7e07702c2f9d7c97a8ac31009ce3e56f4bd577)
Signed-off-by: Peter Korsgaard <peter@korsgaard.com>
6 years agolinux-headers: bump 4.{9, 12, 13}.x series
Bernd Kuhls [Sun, 10 Sep 2017 07:13:32 +0000 (09:13 +0200)]
linux-headers: bump 4.{9, 12, 13}.x series

[Peter: drop 4.12.x/4.13.x bump]
Signed-off-by: Bernd Kuhls <bernd.kuhls@t-online.de>
Signed-off-by: Thomas Petazzoni <thomas.petazzoni@free-electrons.com>
(cherry picked from commit 2aae8765fd8ce95a8a1f902f96293b610c5b8405)
Signed-off-by: Peter Korsgaard <peter@korsgaard.com>
6 years agosupervisor: security bump to version 3.1.4
Peter Korsgaard [Thu, 7 Sep 2017 09:44:59 +0000 (11:44 +0200)]
supervisor: security bump to version 3.1.4

Fixes CVE-2017-11610 - The XML-RPC server in supervisor before 3.0.1, 3.1.x
before 3.1.4, 3.2.x before 3.2.4, and 3.3.x before 3.3.3 allows remote
authenticated users to execute arbitrary commands via a crafted XML-RPC
request, related to nested supervisord namespace lookups.

For more details, see
https://github.com/Supervisor/supervisor/issues/964

While we're at it, add hashes for the license files.

Signed-off-by: Peter Korsgaard <peter@korsgaard.com>
Signed-off-by: Thomas Petazzoni <thomas.petazzoni@free-electrons.com>
(cherry picked from commit 38a1c4821a163f932793a96e036f8fe451398506)
Signed-off-by: Peter Korsgaard <peter@korsgaard.com>
6 years agoruby: add upstream security patches bumping rubygems to 2.6.13
Peter Korsgaard [Thu, 7 Sep 2017 09:17:55 +0000 (11:17 +0200)]
ruby: add upstream security patches bumping rubygems to 2.6.13

We unfortunately cannot use the upstream patches directly as they are not in
'patch -p1' format, so convert them and include instead.

Fixes:

CVE-2017-0899 - RubyGems version 2.6.12 and earlier is vulnerable to
maliciously crafted gem specifications that include terminal escape
characters.  Printing the gem specification would execute terminal escape
sequences.

CVE-2017-0900 - RubyGems version 2.6.12 and earlier is vulnerable to
maliciously crafted gem specifications to cause a denial of service attack
against RubyGems clients who have issued a `query` command.

CVE-2017-0901 - RubyGems version 2.6.12 and earlier fails to validate
specification names, allowing a maliciously crafted gem to potentially
overwrite any file on the filesystem.

CVE-2017-0902 - RubyGems version 2.6.12 and earlier is vulnerable to a DNS
hijacking vulnerability that allows a MITM attacker to force the RubyGems
client to download and install gems from a server that the attacker
controls.

For more details, see
https://www.ruby-lang.org/en/news/2017/08/29/multiple-vulnerabilities-in-rubygems/

Signed-off-by: Peter Korsgaard <peter@korsgaard.com>
Signed-off-by: Thomas Petazzoni <thomas.petazzoni@free-electrons.com>
(cherry picked from commit 0e5448af5091ee208fdd38a4e221f444085dd0c8)
Signed-off-by: Peter Korsgaard <peter@korsgaard.com>
6 years agoruby: bump version to 2.4.1
Vicente Olivert Riera [Wed, 22 Mar 2017 15:25:40 +0000 (15:25 +0000)]
ruby: bump version to 2.4.1

Signed-off-by: Vicente Olivert Riera <Vincent.Riera@imgtec.com>
Signed-off-by: Thomas Petazzoni <thomas.petazzoni@free-electrons.com>
(cherry picked from commit 81de172d11d95a27eac5bc7ad24303cc0cff0b73)
Signed-off-by: Peter Korsgaard <peter@korsgaard.com>
6 years agotcpdump: security bump to version 4.9.2
Peter Korsgaard [Fri, 8 Sep 2017 12:19:03 +0000 (14:19 +0200)]
tcpdump: security bump to version 4.9.2

Fixes the following security issues (descriptions not public yet):

    Fix buffer overflow vulnerabilities:
      CVE-2017-11543 (SLIP)
      CVE-2017-13011 (bittok2str_internal)
    Fix infinite loop vulnerabilities:
      CVE-2017-12989 (RESP)
      CVE-2017-12990 (ISAKMP)
      CVE-2017-12995 (DNS)
      CVE-2017-12997 (LLDP)
    Fix buffer over-read vulnerabilities:
      CVE-2017-11541 (safeputs)
      CVE-2017-11542 (PIMv1)
      CVE-2017-12893 (SMB/CIFS)
      CVE-2017-12894 (lookup_bytestring)
      CVE-2017-12895 (ICMP)
      CVE-2017-12896 (ISAKMP)
      CVE-2017-12897 (ISO CLNS)
      CVE-2017-12898 (NFS)
      CVE-2017-12899 (DECnet)
      CVE-2017-12900 (tok2strbuf)
      CVE-2017-12901 (EIGRP)
      CVE-2017-12902 (Zephyr)
      CVE-2017-12985 (IPv6)
      CVE-2017-12986 (IPv6 routing headers)
      CVE-2017-12987 (IEEE 802.11)
      CVE-2017-12988 (telnet)
      CVE-2017-12991 (BGP)
      CVE-2017-12992 (RIPng)
      CVE-2017-12993 (Juniper)
      CVE-2017-11542 (PIMv1)
      CVE-2017-11541 (safeputs)
      CVE-2017-12994 (BGP)
      CVE-2017-12996 (PIMv2)
      CVE-2017-12998 (ISO IS-IS)
      CVE-2017-12999 (ISO IS-IS)
      CVE-2017-13000 (IEEE 802.15.4)
      CVE-2017-13001 (NFS)
      CVE-2017-13002 (AODV)
      CVE-2017-13003 (LMP)
      CVE-2017-13004 (Juniper)
      CVE-2017-13005 (NFS)
      CVE-2017-13006 (L2TP)
      CVE-2017-13007 (Apple PKTAP)
      CVE-2017-13008 (IEEE 802.11)
      CVE-2017-13009 (IPv6 mobility)
      CVE-2017-13010 (BEEP)
      CVE-2017-13012 (ICMP)
      CVE-2017-13013 (ARP)
      CVE-2017-13014 (White Board)
      CVE-2017-13015 (EAP)
      CVE-2017-11543 (SLIP)
      CVE-2017-13016 (ISO ES-IS)
      CVE-2017-13017 (DHCPv6)
      CVE-2017-13018 (PGM)
      CVE-2017-13019 (PGM)
      CVE-2017-13020 (VTP)
      CVE-2017-13021 (ICMPv6)
      CVE-2017-13022 (IP)
      CVE-2017-13023 (IPv6 mobility)
      CVE-2017-13024 (IPv6 mobility)
      CVE-2017-13025 (IPv6 mobility)
      CVE-2017-13026 (ISO IS-IS)
      CVE-2017-13027 (LLDP)
      CVE-2017-13028 (BOOTP)
      CVE-2017-13029 (PPP)
      CVE-2017-13030 (PIM)
      CVE-2017-13031 (IPv6 fragmentation header)
      CVE-2017-13032 (RADIUS)
      CVE-2017-13033 (VTP)
      CVE-2017-13034 (PGM)
      CVE-2017-13035 (ISO IS-IS)
      CVE-2017-13036 (OSPFv3)
      CVE-2017-13037 (IP)
      CVE-2017-13038 (PPP)
      CVE-2017-13039 (ISAKMP)
      CVE-2017-13040 (MPTCP)
      CVE-2017-13041 (ICMPv6)
      CVE-2017-13042 (HNCP)
      CVE-2017-13043 (BGP)
      CVE-2017-13044 (HNCP)
      CVE-2017-13045 (VQP)
      CVE-2017-13046 (BGP)
      CVE-2017-13047 (ISO ES-IS)
      CVE-2017-13048 (RSVP)
      CVE-2017-13049 (Rx)
      CVE-2017-13050 (RPKI-Router)
      CVE-2017-13051 (RSVP)
      CVE-2017-13052 (CFM)
      CVE-2017-13053 (BGP)
      CVE-2017-13054 (LLDP)
      CVE-2017-13055 (ISO IS-IS)
      CVE-2017-13687 (Cisco HDLC)
      CVE-2017-13688 (OLSR)
      CVE-2017-13689 (IKEv1)
      CVE-2017-13690 (IKEv2)
      CVE-2017-13725 (IPv6 routing headers)

While we're at it, add a hash for the license file.

Signed-off-by: Peter Korsgaard <peter@korsgaard.com>
Signed-off-by: Thomas Petazzoni <thomas.petazzoni@free-electrons.com>
(cherry picked from commit 478ee139b2c34d34ec64f1a975c1b18dfbbd36d4)
Signed-off-by: Peter Korsgaard <peter@korsgaard.com>
6 years agolibarchive: security bump to version 3.3.2
Baruch Siach [Sat, 9 Sep 2017 20:02:53 +0000 (23:02 +0300)]
libarchive: security bump to version 3.3.2

CVE-2016-8687: Stack-based buffer overflow in the safe_fprintf function
in tar/util.c in libarchive 3.2.1 allows remote attackers to cause a
denial of service via a crafted non-printable multibyte character in a
filename.

CVE-2016-8688: The mtree bidder in libarchive 3.2.1 does not keep track
of line sizes when extending the read-ahead, which allows remote
attackers to cause a denial of service (crash) via a crafted file, which
triggers an invalid read in the (1) detect_form or (2) bid_entry
function in libarchive/archive_read_support_format_mtree.c.

CVE-2016-8689: The read_Header function in
archive_read_support_format_7zip.c in libarchive 3.2.1 allows remote
attackers to cause a denial of service (out-of-bounds read) via multiple
EmptyStream attributes in a header in a 7zip archive.

CVE-2016-10209: The archive_wstring_append_from_mbs function in
archive_string.c in libarchive 3.2.2 allows remote attackers to cause a
denial of service (NULL pointer dereference and application crash) via a
crafted archive file.

CVE-2016-10349: The archive_le32dec function in archive_endian.h in
libarchive 3.2.2 allows remote attackers to cause a denial of service
(heap-based buffer over-read and application crash) via a crafted file.

CVE-2016-10350: The archive_read_format_cab_read_header function in
archive_read_support_format_cab.c in libarchive 3.2.2 allows remote
attackers to cause a denial of service (heap-based buffer over-read and
application crash) via a crafted file.

CVE-2017-5601: An error in the lha_read_file_header_1() function
(archive_read_support_format_lha.c) in libarchive 3.2.2 allows remote
attackers to trigger an out-of-bounds read memory access and
subsequently cause a crash via a specially crafted archive.

Add upstream patch fixing the following issue:

CVE-2017-14166: libarchive 3.3.2 allows remote attackers to cause a
denial of service (xml_data heap-based buffer over-read and application
crash) via a crafted xar archive, related to the mishandling of empty
strings in the atol8 function in archive_read_support_format_xar.c.

Signed-off-by: Baruch Siach <baruch@tkos.co.il>
Signed-off-by: Thomas Petazzoni <thomas.petazzoni@free-electrons.com>
(cherry picked from commit f871b21c89e41dfddd60bb25cf55610cd4081eba)
Signed-off-by: Peter Korsgaard <peter@korsgaard.com>
6 years agoqt: add patch fixing build failure on ARMv8 in 32-bit mode
Thomas Petazzoni [Fri, 8 Sep 2017 07:35:07 +0000 (09:35 +0200)]
qt: add patch fixing build failure on ARMv8 in 32-bit mode

The Qt package currently fails to build on ARMv8 cores in 32-bit mode
(for example, if you select ARM and then Cortex-A53), because the ARM
atomic operation implementation in Qt checks if we're on ARMv7, then
on ARMv6, and otherwise falls back to an ARMv5 implementation. The
latter uses the swp instruction, which doesn't exist on ARMv8, causing
a build failure.

To solve this, we simply add a patch that uses the ARMv7 atomic
operations for ARMv8-A.

There is no autobuilder reference because we don't have any ARMv8
32-bit configuration in the autobuilders.

Cc: <ivychend@gmail.com>
Signed-off-by: Thomas Petazzoni <thomas.petazzoni@free-electrons.com>
Signed-off-by: Peter Korsgaard <peter@korsgaard.com>
(cherry picked from commit 95389fe98c882f70cbbd25dc1c7ea1480991acef)
Signed-off-by: Peter Korsgaard <peter@korsgaard.com>
6 years agoqt: don't download patch from Github
Thomas Petazzoni [Sun, 2 Jul 2017 16:53:34 +0000 (18:53 +0200)]
qt: don't download patch from Github

Patches downloaded from Github are not stable, so bring them in the
tree.

Signed-off-by: Thomas Petazzoni <thomas.petazzoni@free-electrons.com>
Signed-off-by: Peter Korsgaard <peter@korsgaard.com>
(cherry picked from commit 35bc55eaaae8d9d463d3fddcf0b200685014865a)
Signed-off-by: Peter Korsgaard <peter@korsgaard.com>
6 years agoxen: add upstream post-4.7.3 security fixes
Peter Korsgaard [Mon, 18 Sep 2017 15:49:08 +0000 (17:49 +0200)]
xen: add upstream post-4.7.3 security fixes

Fixes the following security issues:

XSA-226: multiple problems with transitive grants (CVE-2017-12135)
XSA-227: x86: PV privilege escalation via map_grant_ref (CVE-2017-12137)
XSA-228: grant_table: Race conditions with maptrack free list handling
         (CVE-2017-12136)
XSA-230: grant_table: possibly premature clearing of GTF_writing /
 GTF_reading (CVE-2017-12855)
XSA-231: Missing NUMA node parameter verification (CVE-2017-14316)
XSA-232: Missing check for grant table (CVE-2017-14318)
XSA-233: cxenstored: Race in domain cleanup (CVE-2017-14317)
XSA-234: insufficient grant unmapping checks for x86 PV guests
         (CVE-2017-14319)
XSA-235: add-to-physmap error paths fail to release lock on ARM

Signed-off-by: Peter Korsgaard <peter@korsgaard.com>
6 years agounrar: security bump to version 5.5.8
Peter Korsgaard [Thu, 7 Sep 2017 16:58:38 +0000 (18:58 +0200)]
unrar: security bump to version 5.5.8

Fixes the following security issues:

CVE-2017-12938 - UnRAR before 5.5.7 allows remote attackers to bypass a
directory-traversal protection mechanism via vectors involving a symlink to
the . directory, a symlink to the .. directory, and a regular file.

CVE-2017-12940 - libunrar.a in UnRAR before 5.5.7 has an out-of-bounds read
in the EncodeFileName::Decode call within the Archive::ReadHeader15
function.

CVE-2017-12941 - libunrar.a in UnRAR before 5.5.7 has an out-of-bounds read
in the Unpack::Unpack20 function.

CVE-2017-12942 - libunrar.a in UnRAR before 5.5.7 has a buffer overflow in
the Unpack::LongLZ function.

For more details, see
http://www.openwall.com/lists/oss-security/2017/08/14/3

While we're at it, add a hash for the license file.

Signed-off-by: Peter Korsgaard <peter@korsgaard.com>
(cherry picked from commit 322599744ca76d6b69960dc37c3cf3baea5dab2c)
Signed-off-by: Peter Korsgaard <peter@korsgaard.com>
6 years agostrongswan: add upstream security patch
Peter Korsgaard [Thu, 7 Sep 2017 15:26:55 +0000 (17:26 +0200)]
strongswan: add upstream security patch

Fixes CVE-2017-11185: The gmp plugin in strongSwan before 5.6.0 allows
remote attackers to cause a denial of service (NULL pointer dereference and
daemon crash) via a crafted RSA signature.

For more details, see
https://www.strongswan.org/blog/2017/08/14/strongswan-vulnerability-%28cve-2017-11185%29.html

While we're at it, add hashes for the license files.

Signed-off-by: Peter Korsgaard <peter@korsgaard.com>
(cherry picked from commit 2a59db1bb079dfd7cb40ffff7ac1cd550ff6662e)
Signed-off-by: Peter Korsgaard <peter@korsgaard.com>
6 years agolibsoup: security bump to version 2.56.1
Peter Korsgaard [Thu, 7 Sep 2017 15:07:54 +0000 (17:07 +0200)]
libsoup: security bump to version 2.56.1

Fixes CVE-2017-2885: stack based buffer overflow with HTTP Chunked Encoding

For more details, see
https://bugzilla.gnome.org/show_bug.cgi?id=785774

While we're at it, add a hash for the license file.

Signed-off-by: Peter Korsgaard <peter@korsgaard.com>
(cherry picked from commit 0f5398f0e61992bd836474b7350c16f00459d0a5)
Signed-off-by: Peter Korsgaard <peter@korsgaard.com>
6 years agogd: security bump to version 2.2.5
Peter Korsgaard [Thu, 7 Sep 2017 14:45:51 +0000 (16:45 +0200)]
gd: security bump to version 2.2.5

Fixes the following security issues:

CVE-2017-6362: Double-free in gdImagePngPtr()
CVE-2017-7890: Buffer over-read into uninitialized memory

Drop patches no more needed:

0001-gdlib-config.patch: @LIBICONV@ is nowadays correct AC_SUBST'ed by
configure

0002-gd_bmp-fix-build-with-uClibc.patch: upstream uses ceil() since
https://github.com/libgd/libgd/commit/6913dd3cd2a7c2914ad9622419f9343bfe956135

While we're at it, add a hash for the license file.

Signed-off-by: Peter Korsgaard <peter@korsgaard.com>
(cherry picked from commit 3b85d24c1d927590ed3a336794562e9a512fc216)
Signed-off-by: Peter Korsgaard <peter@korsgaard.com>
6 years agopackage/gcc: fix ICE on xtensa, PR target/82181
Max Filippov [Tue, 12 Sep 2017 20:52:37 +0000 (13:52 -0700)]
package/gcc: fix ICE on xtensa, PR target/82181

Memory references to DI mode objects could incorrectly be created at
offsets that are not supported by instructions l32i/s32i, resulting in
ICE at a stage when access to the object is split into access to its
subwords:
  drivers/staging/rtl8188eu/core/rtw_ap.c:445:1:
     internal compiler error: in change_address_1, at emit-rtl.c:2126

Fixes: https://lkml.org/lkml/2017/9/10/151
Signed-off-by: Max Filippov <jcmvbkbc@gmail.com>
Signed-off-by: Peter Korsgaard <peter@korsgaard.com>
6 years agolinux-headers: bump 3.18.x version to 3.18.70
Peter Korsgaard [Thu, 7 Sep 2017 19:37:40 +0000 (21:37 +0200)]
linux-headers: bump 3.18.x version to 3.18.70

Signed-off-by: Peter Korsgaard <peter@korsgaard.com>
6 years agolinux-headers: bump 4.{4, 9, 12}.x series
Bernd Kuhls [Thu, 7 Sep 2017 18:23:49 +0000 (20:23 +0200)]
linux-headers: bump 4.{4, 9, 12}.x series

[Peter: drop 4.12.x bump]
Signed-off-by: Bernd Kuhls <bernd.kuhls@t-online.de>
Signed-off-by: Peter Korsgaard <peter@korsgaard.com>
(cherry picked from commit 19af2fe70cf8764139bcf16e2b364126cfa2456b)
Signed-off-by: Peter Korsgaard <peter@korsgaard.com>
6 years agopackage/botan: security bump to version 1.10.16
Bernd Kuhls [Sun, 21 May 2017 18:14:09 +0000 (20:14 +0200)]
package/botan: security bump to version 1.10.16

Fixes CVE-2017-2801: A programming error exists in a way Randombit Botan
cryptographic library version 2.0.1 implements x500 string comparisons which
could lead to certificate verification issues and abuse.  A specially
crafted X509 certificate would need to be delivered to the client or server
application in order to trigger this vulnerability.

[Peter: extend commit message with security fixes info]
Signed-off-by: Bernd Kuhls <bernd.kuhls@t-online.de>
Signed-off-by: Thomas Petazzoni <thomas.petazzoni@free-electrons.com>
(cherry picked from commit 033aa8d4e9ad13ee56dbb372ad45a7d83bca4f53)
Signed-off-by: Peter Korsgaard <peter@korsgaard.com>
6 years agombedtls: security bump to version 2.6.0
Baruch Siach [Tue, 5 Sep 2017 19:05:26 +0000 (22:05 +0300)]
mbedtls: security bump to version 2.6.0

Fixes CVE-2017-14032: authentication bypass.

https://tls.mbed.org/tech-updates/security-advisories/mbedtls-security-advisory-2017-02

Add license hash.

Cc: Gustavo Zacarias <gustavo@zacarias.com.ar>
Signed-off-by: Baruch Siach <baruch@tkos.co.il>
Signed-off-by: Peter Korsgaard <peter@korsgaard.com>
(cherry picked from commit aa70897e292dc5a97a2ec99db3fe3f2b9aeea33b)
Signed-off-by: Peter Korsgaard <peter@korsgaard.com>
6 years agoopenjpeg: security bump to version 2.2.0
Olivier Schonken [Mon, 28 Aug 2017 13:54:35 +0000 (15:54 +0200)]
openjpeg: security bump to version 2.2.0

Fixes the following security issues:

CVE-2016-10504: Heap-based buffer overflow vulnerability in the
opj_mqc_byteout function in mqc.c in OpenJPEG before 2.2.0 allows remote
attackers to cause a denial of service (application crash) via a crafted bmp
file.

CVE-2016-10505: NULL pointer dereference vulnerabilities in the imagetopnm
function in convert.c, sycc444_to_rgb function in color.c,
color_esycc_to_rgb function in color.c, and sycc422_to_rgb function in
color.c in OpenJPEG before 2.2.0 allow remote attackers to cause a denial of
service (application crash) via crafted j2k files.

CVE-2016-10506: Division-by-zero vulnerabilities in the functions
opj_pi_next_cprl, opj_pi_next_pcrl, and opj_pi_next_rpcl in pi.c in OpenJPEG
before 2.2.0 allow remote attackers to cause a denial of service
(application crash) via crafted j2k files.

CVE-2016-10507: Integer overflow vulnerability in the bmp24toimage function
in convertbmp.c in OpenJPEG before 2.2.0 allows remote attackers to cause a
denial of service (heap-based buffer over-read and application crash) via a
crafted bmp file.

[Peter: extend commit message with security fixes info]
Signed-off-by: Olivier Schonken <olivier.schonken@gmail.com>
Signed-off-by: Thomas Petazzoni <thomas.petazzoni@free-electrons.com>
(cherry picked from commit 37b2fe73cff726ac05cdb200e803f267a48721f9)
Signed-off-by: Peter Korsgaard <peter@korsgaard.com>
6 years agosubversion: security bump to version 1.9.7
Peter Korsgaard [Wed, 6 Sep 2017 15:40:39 +0000 (17:40 +0200)]
subversion: security bump to version 1.9.7

Fixes CVE-2017-9800: Arbitrary code execution on clients through malicious
svn+ssh URLs in svn:externals and svn:sync-from-url

For more details, see
http://subversion.apache.org/security/CVE-2017-9800-advisory.txt

Signed-off-by: Peter Korsgaard <peter@korsgaard.com>
Signed-off-by: Thomas Petazzoni <thomas.petazzoni@free-electrons.com>
(cherry picked from commit c6b793779c32120bc9ff9334aad4d772d6ee49f1)
Signed-off-by: Peter Korsgaard <peter@korsgaard.com>
6 years agofile: security bump to version 5.32
Peter Korsgaard [Wed, 6 Sep 2017 14:00:37 +0000 (16:00 +0200)]
file: security bump to version 5.32

Fixes CVE-2017-1000249 - Stack buffer overflow with a specially crafted
.notes section in an ELF binary file.

For more details, see: http://www.openwall.com/lists/oss-security/2017/09/05/3

Signed-off-by: Peter Korsgaard <peter@korsgaard.com>
Signed-off-by: Thomas Petazzoni <thomas.petazzoni@free-electrons.com>
(cherry picked from commit 89a38e6397fb316792da19fbde4bfa4f9c43fb52)
Signed-off-by: Peter Korsgaard <peter@korsgaard.com>
6 years agofile: bump version to 5.31
Vicente Olivert Riera [Thu, 25 May 2017 09:33:24 +0000 (10:33 +0100)]
file: bump version to 5.31

Signed-off-by: Vicente Olivert Riera <Vincent.Riera@imgtec.com>
Signed-off-by: Thomas Petazzoni <thomas.petazzoni@free-electrons.com>
(cherry picked from commit e173bbe958ef7ef51400fe0c0d9b2deb7d89f7aa)
Signed-off-by: Peter Korsgaard <peter@korsgaard.com>
6 years agofile: bump to version 5.30
Gustavo Zacarias [Wed, 15 Feb 2017 18:09:41 +0000 (15:09 -0300)]
file: bump to version 5.30

Signed-off-by: Gustavo Zacarias <gustavo@zacarias.com.ar>
Signed-off-by: Thomas Petazzoni <thomas.petazzoni@free-electrons.com>
(cherry picked from commit ac82e0ebada7efef4d7fbc4ce3de4748808c00b4)
Signed-off-by: Peter Korsgaard <peter@korsgaard.com>
6 years agopackage/binutils: fix crash caused by buggy xtensa overlay
Max Filippov [Tue, 5 Sep 2017 22:41:29 +0000 (15:41 -0700)]
package/binutils: fix crash caused by buggy xtensa overlay

In some xtensa configurations there may be system/user registers in
xtensa-modules with negative index. ISA initialization for such config
may clobber heap and result in program termination.
Don't update lookup table entries for register with negative indices.

Signed-off-by: Max Filippov <jcmvbkbc@gmail.com>
Signed-off-by: Peter Korsgaard <peter@korsgaard.com>
6 years agolinux-headers: bump 3.18.x version to 3.18.69
Peter Korsgaard [Wed, 6 Sep 2017 12:54:55 +0000 (14:54 +0200)]
linux-headers: bump 3.18.x version to 3.18.69

Signed-off-by: Peter Korsgaard <peter@korsgaard.com>
6 years agopackage/netplug: init script create needed lock directory
Julien Corjon [Tue, 5 Sep 2017 09:54:56 +0000 (11:54 +0200)]
package/netplug: init script create needed lock directory

Init script use /var/lock/subsys/netplugd but directory
/var/lock/subsys can be missing.

Signed-off-by: Julien Corjon <corjon.j@ecagroup.com>
Signed-off-by: Thomas Petazzoni <thomas.petazzoni@free-electrons.com>
(cherry picked from commit c81c6d8f3d5bdf1825acaa27428c9e25def48593)
Signed-off-by: Peter Korsgaard <peter@korsgaard.com>
6 years agopostgresql: security bump to version 9.6.5
Adam Duskett [Tue, 5 Sep 2017 12:20:10 +0000 (08:20 -0400)]
postgresql: security bump to version 9.6.5

Fixes the following security issues (9.6.4):

CVE-2017-7546: Empty password accepted in some authentication methods
CVE-2017-7547: The "pg_user_mappings" catalog view discloses passwords to users lacking server privileges
CVE-2017-7548: lo_put() function ignores ACLs

For more info, see https://www.postgresql.org/about/news/1772/

[Peter: extend commit message with security fixes info]
Signed-off-by: Adam Duskett <aduskett@gmail.com>
Signed-off-by: Thomas Petazzoni <thomas.petazzoni@free-electrons.com>
(cherry picked from commit 95e284bd2732390eb34cb72c798032fd7ac8920c)
Signed-off-by: Peter Korsgaard <peter@korsgaard.com>
6 years agolibxml2: security bump to version 2.9.5
Adam Duskett [Tue, 5 Sep 2017 12:20:08 +0000 (08:20 -0400)]
libxml2: security bump to version 2.9.5

Fixes CVE-2017-9049, CVE-2017-9050, CVE-2017-9047, CVE-2017-9048,
CVE-2017-5969.

Signed-off-by: Adam Duskett <aduskett@gmail.com>
[Thomas: improved commit log, from Baruch suggestion.]
Signed-off-by: Thomas Petazzoni <thomas.petazzoni@free-electrons.com>
(cherry picked from commit d8bc440e3a6cd7245374c7d905911361987cb2f8)
Signed-off-by: Peter Korsgaard <peter@korsgaard.com>
6 years agolinux-headers: bump 4.{4, 9}.x series
Bernd Kuhls [Sat, 2 Sep 2017 13:31:43 +0000 (15:31 +0200)]
linux-headers: bump 4.{4, 9}.x series

Signed-off-by: Bernd Kuhls <bernd.kuhls@t-online.de>
Signed-off-by: Thomas Petazzoni <thomas.petazzoni@free-electrons.com>
(cherry picked from commit fa46a89fe06aa1039274d7fb2408ee76cf137c97)
Signed-off-by: Peter Korsgaard <peter@korsgaard.com>
6 years agotransmission: gtk option needs libgtk3
Peter Korsgaard [Fri, 1 Sep 2017 22:37:48 +0000 (00:37 +0200)]
transmission: gtk option needs libgtk3

Fixes the following configure issue:

checking for GTK... no
configure: error: Package requirements (gtk+-3.0 >= 3.4.0
                              glib-2.0 >= 2.32.0
                              gio-2.0 >= 2.26.0,
                              gmodule-2.0 >= 2.32.0
                              gthread-2.0 >= 2.32.0) were not met:

libgtk2 support was dropped in commit cdd71c642724 ((trunk gtk) #4970 remove
deprecated GTK+ API calls, raise GTK+ dependency to 3.2) which was part of
transmission-2.61.

Signed-off-by: Peter Korsgaard <peter@korsgaard.com>
(cherry picked from commit a2935ee28886b5198093c824c4ee4892d02d10c6)
Signed-off-by: Peter Korsgaard <peter@korsgaard.com>
6 years agopackage/transmission: fix gtk support
Bernd Kuhls [Mon, 10 Jul 2017 17:51:37 +0000 (19:51 +0200)]
package/transmission: fix gtk support

Gtk support is controlled by ARG_WITH since
https://github.com/transmission/transmission/commit/2ccc2bbbfe2e4a26dfeaa13b56c412ea0af4ebe4

Fixes a build error if libgtk2/3 was built before transmission:
http://autobuild.buildroot.net/results/6b6/6b6ce352a9edfe3aaba82be143092a878e7715ed/

Signed-off-by: Bernd Kuhls <bernd.kuhls@t-online.de>
Signed-off-by: Peter Korsgaard <peter@korsgaard.com>
(cherry picked from commit e67fbcfa94e58a4d04e081be5e318953233492c8)
Signed-off-by: Peter Korsgaard <peter@korsgaard.com>
6 years agogrub2: force -fno-stack-protector in CFLAGS
Erico Nunes [Wed, 30 Aug 2017 01:47:56 +0000 (03:47 +0200)]
grub2: force -fno-stack-protector in CFLAGS

grub2 fails to configure when BR2_SSP_ALL is enabled, with the following
configure error:

  checking whether -fno-asynchronous-unwind-tables works... yes
  checking whether -fno-unwind-tables works... yes
  checking for target linking format... unknown
  configure: error: no suitable link format found

This can be worked around by enforcing -fno-stack-protector in the
package CFLAGS in a way that overrides the SSP flag, as is already done
for the valgrind package.

Fixes bug #10261.

Signed-off-by: Erico Nunes <nunes.erico@gmail.com>
Reported-by: Dr I J Ormshaw <ian_ormshaw@waters.com>
Signed-off-by: Thomas Petazzoni <thomas.petazzoni@free-electrons.com>
(cherry picked from commit 2a27294e9ade6130a12ced9a1f152c51431a870e)
Signed-off-by: Peter Korsgaard <peter@korsgaard.com>
6 years agopackage/linux-tools: gpio does not build in parallel
Yann E. MORIN [Wed, 30 Aug 2017 19:25:41 +0000 (21:25 +0200)]
package/linux-tools: gpio does not build in parallel

Partially fixes #10276.

Reported-by: Ciro Santilli <ciro.santilli@gmail.com>
Signed-off-by: "Yann E. MORIN" <yann.morin.1998@free.fr>
Cc: Thomas Petazzoni <thomas.petazzoni@free-electrons.com>
Cc: Ciro Santilli <ciro.santilli@gmail.com>
Signed-off-by: Thomas Petazzoni <thomas.petazzoni@free-electrons.com>
(cherry picked from commit 4a03d1ac29fbd5d67145a7ee4631fd38163939ae)
Signed-off-by: Peter Korsgaard <peter@korsgaard.com>
6 years agolibgcrypt: security bump to version 1.7.9
Baruch Siach [Wed, 30 Aug 2017 16:07:03 +0000 (19:07 +0300)]
libgcrypt: security bump to version 1.7.9

Fixes CVE-2017-0379: Mitigate a local side-channel attack on Curve25519
dubbed "May the Fourth be With You".

As we are close to release, don't update to the latest 1.8.1 version,
but to a maintenance release from the 1.7 branch.

Signed-off-by: Baruch Siach <baruch@tkos.co.il>
Signed-off-by: Thomas Petazzoni <thomas.petazzoni@free-electrons.com>
(cherry picked from commit cd4514109a6bd248d6ca7713d97e3b257ae91c6f)
Signed-off-by: Peter Korsgaard <peter@korsgaard.com>
6 years agognupg: security bump to version 1.4.22
Baruch Siach [Wed, 30 Aug 2017 12:01:04 +0000 (15:01 +0300)]
gnupg: security bump to version 1.4.22

Mitigate a flush+reload side-channel attack on RSA secret keys
dubbed "Sliding right into disaster".  For details see
<https://eprint.iacr.org/2017/627>.  [CVE-2017-7526]

Switch to https site for better firewall compatibility and security.

Signed-off-by: Baruch Siach <baruch@tkos.co.il>
Signed-off-by: Thomas Petazzoni <thomas.petazzoni@free-electrons.com>
(cherry picked from commit 453ca1d6ad6aa3d55f44734ed8479ac5fa909d8a)
Signed-off-by: Peter Korsgaard <peter@korsgaard.com>
6 years agolinux-headers: bump 4.{4, 9, 12}.x series
Fabio Estevam [Wed, 30 Aug 2017 15:47:43 +0000 (12:47 -0300)]
linux-headers: bump 4.{4, 9, 12}.x series

[Peter: drop 4.12.x bump]
Signed-off-by: Fabio Estevam <fabio.estevam@nxp.com>
Signed-off-by: Thomas Petazzoni <thomas.petazzoni@free-electrons.com>
(cherry picked from commit 10b1273264ea6a61fe29a8767f2721144f23117f)
Signed-off-by: Peter Korsgaard <peter@korsgaard.com>
6 years agobcusdk: eibd: drop local clock_gettime in USB backends
Kurt Van Dijck [Fri, 25 Aug 2017 21:11:10 +0000 (23:11 +0200)]
bcusdk: eibd: drop local clock_gettime in USB backends

clock_gettime is defined locally, and calls pth_int_time, which
in turn calls clock_gettime.
The USB backend shouldn't overrule clock_gettime in the first place.
This patch fixes this endless recursion by removing the local defition.

Signed-off-by: Kurt Van Dijck <dev.kurt@vandijck-laurijssen.be>
Signed-off-by: Thomas Petazzoni <thomas.petazzoni@free-electrons.com>
(cherry picked from commit bc4f5598dccc191a1e2c6268fdcef1935e2fa212)
Signed-off-by: Peter Korsgaard <peter@korsgaard.com>
6 years agolinux-headers: bump 3.{2, 10}.x series
Bernd Kuhls [Sun, 27 Aug 2017 15:29:26 +0000 (17:29 +0200)]
linux-headers: bump 3.{2, 10}.x series

Signed-off-by: Bernd Kuhls <bernd.kuhls@t-online.de>
Signed-off-by: Thomas Petazzoni <thomas.petazzoni@free-electrons.com>
(cherry picked from commit fec74492eefbf077cfaaefd8d78b6582313dddd8)
Signed-off-by: Peter Korsgaard <peter@korsgaard.com>
6 years agopackage/squid: fix typo
Bernd Kuhls [Sun, 27 Aug 2017 13:43:36 +0000 (15:43 +0200)]
package/squid: fix typo

Fixed typo added by
https://git.buildroot.net/buildroot/commit/package/squid?id=d2f7d0d72cd7e00ffbe869011d200f0a4a53e7a5

Signed-off-by: Bernd Kuhls <bernd.kuhls@t-online.de>
Signed-off-by: Thomas Petazzoni <thomas.petazzoni@free-electrons.com>
(cherry picked from commit 7c5526c79cd74592cff55f8344216ad0a968119a)
Signed-off-by: Peter Korsgaard <peter@korsgaard.com>
6 years agoconnman: security bump to version 1.35
Baruch Siach [Mon, 28 Aug 2017 18:16:51 +0000 (21:16 +0300)]
connman: security bump to version 1.35

Fixes CVE-2017-12865: stack overflow in dns proxy feature.

Cc: Martin Bark <martin@barkynet.com>
Signed-off-by: Baruch Siach <baruch@tkos.co.il>
Signed-off-by: Thomas Petazzoni <thomas.petazzoni@free-electrons.com>
(cherry picked from commit 104879aab0efc9fe0913af5d3877e0e9c6490607)
Signed-off-by: Peter Korsgaard <peter@korsgaard.com>
6 years agopackage/connman: bump version to 1.34
Martin Bark [Sun, 4 Jun 2017 19:53:55 +0000 (20:53 +0100)]
package/connman: bump version to 1.34

Signed-off-by: Martin Bark <martin@barkynet.com>
Signed-off-by: Thomas Petazzoni <thomas.petazzoni@free-electrons.com>
(cherry picked from commit 579568ce09a94e2f55bf80d57fc2dfac577e8d4f)
Signed-off-by: Peter Korsgaard <peter@korsgaard.com>
6 years agopackage/nvidia-driver: install an egl.pc
Yann E. MORIN [Tue, 29 Aug 2017 20:49:59 +0000 (22:49 +0200)]
package/nvidia-driver: install an egl.pc

A lot of packages expect an egl.pc to decide that EGL is available. So,
provide one.

As suggested by Alexandre, use the one from nvidia-tegra23 as template.

Reported-by: Alexandre Maumené <alexandre@maumene.org>
Signed-off-by: "Yann E. MORIN" <yann.morin.1998@free.fr>
Cc: Alexandre Maumené <alexandre@maumene.org>
Cc: Arnout Vandecappelle <arnout@mind.be>
Signed-off-by: Thomas Petazzoni <thomas.petazzoni@free-electrons.com>
(cherry picked from commit 05a86bdf1fa9071de9701fba058d47d80a0925bd)
Signed-off-by: Peter Korsgaard <peter@korsgaard.com>
6 years agopackage/libphidget: fix upstream source URL
Bernd Kuhls [Tue, 29 Aug 2017 19:10:04 +0000 (21:10 +0200)]
package/libphidget: fix upstream source URL

Signed-off-by: Bernd Kuhls <bernd.kuhls@t-online.de>
Signed-off-by: Thomas Petazzoni <thomas.petazzoni@free-electrons.com>
(cherry picked from commit dc9cc4d7cfb7dcd4a450e6bafe010b19f4c85e78)
Signed-off-by: Peter Korsgaard <peter@korsgaard.com>
6 years agopackage/iucode-tool: fix upstream source URL
Bernd Kuhls [Tue, 29 Aug 2017 19:10:02 +0000 (21:10 +0200)]
package/iucode-tool: fix upstream source URL

Signed-off-by: Bernd Kuhls <bernd.kuhls@t-online.de>
Signed-off-by: Thomas Petazzoni <thomas.petazzoni@free-electrons.com>
(cherry picked from commit 9f2369b5f078df99ea32d14e30803f3c46200c07)
Signed-off-by: Peter Korsgaard <peter@korsgaard.com>