]> rtime.felk.cvut.cz Git - coffee/buildroot.git/log
coffee/buildroot.git
6 years agodhcp: add upstream security fixes
Baruch Siach [Sat, 3 Mar 2018 19:43:56 +0000 (21:43 +0200)]
dhcp: add upstream security fixes

CVE-2018-5732: The DHCP client incorrectly handled certain malformed
responses. A remote attacker could use this issue to cause the DHCP
client to crash, resulting in a denial of service, or possibly execute
arbitrary code. In the default installation, attackers would be isolated
by the dhclient AppArmor profile.

CVE-2018-5733: The DHCP server incorrectly handled reference counting. A
remote attacker could possibly use this issue to cause the DHCP server
to crash, resulting in a denial of service.

Both issues are fixed in version 4.4.1. But we are close to release, so
backport the fixes instead of bumping version.

Signed-off-by: Baruch Siach <baruch@tkos.co.il>
Signed-off-by: Peter Korsgaard <peter@korsgaard.com>
(cherry picked from commit 047cec5993223944d0765468f11aa137d3ade543)
Signed-off-by: Peter Korsgaard <peter@korsgaard.com>
6 years agopackage/clamav: security bump to version 0.99.4
Bernd Kuhls [Fri, 2 Mar 2018 06:06:57 +0000 (07:06 +0100)]
package/clamav: security bump to version 0.99.4

Fixes CVE-2012-6706, CVE-2017-6419, CVE-2017-11423, CVE-2018-1000085 &
CVE-2018-0202.

For details see upstream announcement:
http://lists.clamav.net/pipermail/clamav-announce/2018/000029.html

Signed-off-by: Bernd Kuhls <bernd.kuhls@t-online.de>
Signed-off-by: Peter Korsgaard <peter@korsgaard.com>
(cherry picked from commit d02cbe22dab7f2f0424d7a4f3274ea2459269dbe)
Signed-off-by: Peter Korsgaard <peter@korsgaard.com>
6 years agomosquitto: unbreak build with websockets and !libopenssl
Peter Korsgaard [Sat, 3 Mar 2018 10:15:45 +0000 (11:15 +0100)]
mosquitto: unbreak build with websockets and !libopenssl

Fixes:
http://autobuild.buildroot.net/results/d69/d693f3e3f1c73ccf54ac7076623e436355a9d901/b

Signed-off-by: Peter Korsgaard <peter@korsgaard.com>
(cherry picked from commit 63dfbca2c3ad509504e9118a49d396210917b079)
Signed-off-by: Peter Korsgaard <peter@korsgaard.com>
6 years agomosquitto: security bump to version 1.4.15
Peter Korsgaard [Wed, 28 Feb 2018 23:11:40 +0000 (00:11 +0100)]
mosquitto: security bump to version 1.4.15

Fixes CVE-2017-7651: Unauthenticated clients can send a crafted CONNECT
packet which causes large amounts of memory use in the broker.  If multiple
clients do this, an out of memory situation can occur and the system may
become unresponsive or the broker will be killed by the operating system.

The fix addresses the problem by limiting the permissible size for CONNECT
packet, and by adding a memory_limit configuration option that allows the
broker to self limit the amount of memory it uses.

The hash of new tarball is not (yet) available through download.php, so use
a locally calculated hash.

Signed-off-by: Peter Korsgaard <peter@korsgaard.com>
(cherry picked from commit f4df4a18e5dd4702f842e61ee815f13afd93c366)
Signed-off-by: Peter Korsgaard <peter@korsgaard.com>
6 years agomosquitto: bump version to 1.4.14
Peter Korsgaard [Tue, 11 Jul 2017 09:57:13 +0000 (11:57 +0200)]
mosquitto: bump version to 1.4.14

Drop CVE 2017-9868 patch as that is now upstream.

1.4.14 is a bugfix release, fixing significant websocket performance /
correctness issues.

Use HTTPS for the download as the server uses HSTS, thus saving a redirect.

While we're at it, add hashes for the license files.

Signed-off-by: Peter Korsgaard <peter@korsgaard.com>
(cherry picked from commit 1b76bf7669d6482e61a82be9cd5d3c8806dabba6)
Signed-off-by: Peter Korsgaard <peter@korsgaard.com>
6 years agomosquitto: clarify that patch hash is locally calculated
Peter Korsgaard [Sun, 2 Jul 2017 13:19:55 +0000 (15:19 +0200)]
mosquitto: clarify that patch hash is locally calculated

Commit e51d69a3b (mosquitto: specify that hash is taken from upstream)
changed the .hash description header, but the upstream hash only applies
to the tarball, not the patch.

Signed-off-by: Peter Korsgaard <peter@korsgaard.com>
(cherry picked from commit 1ef8c2239339f52e35572e485db306df9012d500)
Signed-off-by: Peter Korsgaard <peter@korsgaard.com>
6 years agomosquitto: specify that hash is taken from upstream
Vicente Olivert Riera [Wed, 28 Jun 2017 10:55:53 +0000 (11:55 +0100)]
mosquitto: specify that hash is taken from upstream

Signed-off-by: Vicente Olivert Riera <Vincent.Riera@imgtec.com>
Signed-off-by: Thomas Petazzoni <thomas.petazzoni@free-electrons.com>
(cherry picked from commit d8dc97ee5ed10c75666e500b6752497690ea6853)
Signed-off-by: Peter Korsgaard <peter@korsgaard.com>
6 years agopackage/dovecot: security bump to version 2.3.4
Bernd Kuhls [Thu, 1 Mar 2018 19:41:51 +0000 (20:41 +0100)]
package/dovecot: security bump to version 2.3.4

Fixes CVE-2017-15130, CVE-2017-14461 & CVE-2017-15132:
https://www.dovecot.org/list/dovecot-news/2018-February/000370.html

Removed patch applied upstream:
https://github.com/dovecot/core/commit/a008617e811673064fd657acf517dc4a12493d29

Signed-off-by: Bernd Kuhls <bernd.kuhls@t-online.de>
Signed-off-by: Peter Korsgaard <peter@korsgaard.com>
(cherry picked from commit 7c970b06ea4cfc235eefedd967551d165c1dd7ca)
Signed-off-by: Peter Korsgaard <peter@korsgaard.com>
6 years agolinux-headers: bump 4.{4, 9, 14, 15}.x series
Fabio Estevam [Wed, 28 Feb 2018 12:36:43 +0000 (09:36 -0300)]
linux-headers: bump 4.{4, 9, 14, 15}.x series

[Peter: drop 4.14.x / 4.15.x bump]
Signed-off-by: Fabio Estevam <festevam@gmail.com>
Signed-off-by: Peter Korsgaard <peter@korsgaard.com>
(cherry picked from commit fcf28ee36115003254ec671fde3fcc219f7c0a0d)
Signed-off-by: Peter Korsgaard <peter@korsgaard.com>
6 years agowavpack: add upstream security fixes
Peter Korsgaard [Tue, 27 Feb 2018 21:26:52 +0000 (22:26 +0100)]
wavpack: add upstream security fixes

Fixes the following security issues:

CVE-2018-6767: A stack-based buffer over-read in the ParseRiffHeaderConfig
function of cli/riff.c file of WavPack 5.1.0 allows a remote attacker to
cause a denial-of-service attack or possibly have unspecified other impact
via a maliciously crafted RF64 file.

CVE-2018-7253: The ParseDsdiffHeaderConfig function of the cli/dsdiff.c file
of WavPack 5.1.0 allows a remote attacker to cause a denial-of-service
(heap-based buffer over-read) or possibly overwrite the heap via a
maliciously crafted DSDIFF file.

CVE-2018-7254: The ParseCaffHeaderConfig function of the cli/caff.c file of
WavPack 5.1.0 allows a remote attacker to cause a denial-of-service (global
buffer over-read), or possibly trigger a buffer overflow or incorrect memory
allocation, via a maliciously crafted CAF file.

Signed-off-by: Peter Korsgaard <peter@korsgaard.com>
(cherry picked from commit 4de7e07e6efba7dae79a7f61f397864873272fd3)
Signed-off-by: Peter Korsgaard <peter@korsgaard.com>
6 years agowavpack: don't download patch from Github
Thomas Petazzoni [Sun, 2 Jul 2017 16:53:42 +0000 (18:53 +0200)]
wavpack: don't download patch from Github

Patches downloaded from Github are not stable, so bring them in the
tree.

Signed-off-by: Thomas Petazzoni <thomas.petazzoni@free-electrons.com>
Signed-off-by: Peter Korsgaard <peter@korsgaard.com>
(cherry picked from commit 0a2576d37ebb4175aea1daf3c14c947df39cdcaa)
Signed-off-by: Peter Korsgaard <peter@korsgaard.com>
6 years agolinux-headers: bump 3.2.x series
Bernd Kuhls [Tue, 27 Feb 2018 19:10:34 +0000 (20:10 +0100)]
linux-headers: bump 3.2.x series

Signed-off-by: Bernd Kuhls <bernd.kuhls@t-online.de>
Signed-off-by: Peter Korsgaard <peter@korsgaard.com>
(cherry picked from commit e8e9bb3267930fd053add7b9eef85749362a1d0a)
Signed-off-by: Peter Korsgaard <peter@korsgaard.com>
6 years agocheck-host-tar.sh: blacklist tar 1.30+
Peter Korsgaard [Tue, 27 Feb 2018 08:55:41 +0000 (09:55 +0100)]
check-host-tar.sh: blacklist tar 1.30+

Tar 1.30 changed the --numeric-owner output for filenames > 100 characters,
leading to hash mismatches for the tar archives we create ourselves from
git.  This is really a fix for a bug in earlier tar versions regarding
deterministic output, so it is unlikely to be reverted in later versions.

For more details, see:
http://lists.busybox.net/pipermail/buildroot/2018-January/211222.html

To work around this issue, blacklist tar 1.30+ similar to how we do it for
pre-1.17 versions so Buildroot falls back to building host-tar.

Signed-off-by: Peter Korsgaard <peter@korsgaard.com>
(cherry picked from commit b8fa273d500b44153e9939f0a100e97db2ff63ed)
Signed-off-by: Peter Korsgaard <peter@korsgaard.com>
6 years agodependencies.mk: check for valid host-tar before other host dependencies
Peter Korsgaard [Tue, 27 Feb 2018 08:55:40 +0000 (09:55 +0100)]
dependencies.mk: check for valid host-tar before other host dependencies

host-{cmake,lzip,xz} needs host-tar to extract their source code tarball, so
we need to ensure that host-tar gets added to DEPENDENCIES_HOST_PREREQ
before these in case they are both needed, otherwise the tools will fail to
extract.

With the upcoming change to blacklist modern tar versions this situation is
likely to trigger more often.

The real solution to this issue is the <foo>_EXTRACT_DEPENDENCIES rework,
but that series is a bit too intrusive to add this close to 2018.02, so
therefore this hack.

Signed-off-by: Peter Korsgaard <peter@korsgaard.com>
Reviewed-by: Matt Weber <matthew.weber@rockwellcollins.com>
Signed-off-by: Peter Korsgaard <peter@korsgaard.com>
(cherry picked from commit 7c09cb82b75f30eba7a9daaae5e77a604f6e49c1)
Signed-off-by: Peter Korsgaard <peter@korsgaard.com>
6 years agolinux-headers: bump 4.{4, 9, 14, 15}.x series
Fabio Estevam [Mon, 26 Feb 2018 11:36:10 +0000 (08:36 -0300)]
linux-headers: bump 4.{4, 9, 14, 15}.x series

[Peter: drop 4.14.x / 4.15.x bump]
Signed-off-by: Fabio Estevam <festevam@gmail.com>
Signed-off-by: Peter Korsgaard <peter@korsgaard.com>
(cherry picked from commit 1e7ee5a686dc74f18242a9c07623cf12065505c1)
Signed-off-by: Peter Korsgaard <peter@korsgaard.com>
6 years agopatch: add upstream security fix
Baruch Siach [Mon, 9 Apr 2018 16:20:36 +0000 (19:20 +0300)]
patch: add upstream security fix

Fixes CVE-2018-1000156: arbitrary command execution in ed-style patches.

Depend on MMU for now, because the patch adds a fork() call. Upstream
later switched to gnulib provided execute(), so this dependency can be
dropped on the next version bump.

Signed-off-by: Baruch Siach <baruch@tkos.co.il>
Signed-off-by: Thomas Petazzoni <thomas.petazzoni@bootlin.com>
(cherry picked from commit f4a4df2084b923f29eca2130976ca10a7aa6b719)
Signed-off-by: Peter Korsgaard <peter@korsgaard.com>
(cherry picked from commit c3e1d9849a72495f799b007260bbcdc61fc78da3)
Signed-off-by: Peter Korsgaard <peter@korsgaard.com>
6 years agopatch: security bump to version 2.7.6
Baruch Siach [Fri, 23 Feb 2018 05:22:31 +0000 (07:22 +0200)]
patch: security bump to version 2.7.6

Fixes CVE-2016-10713: Out-of-bounds access within pch_write_line() in
pch.c can possibly lead to DoS via a crafted input file.

Add upstream patch fixing CVE-2018-6951: There is a segmentation fault,
associated with a NULL pointer dereference, leading to a denial of
service in the intuit_diff_type function in pch.c, aka a "mangled
rename" issue.

This bump does NOT fix CVE-2018-6952. See upstream bug #53133
(https://savannah.gnu.org/bugs/index.php?53133).

Add license file hash.

Signed-off-by: Baruch Siach <baruch@tkos.co.il>
Signed-off-by: Peter Korsgaard <peter@korsgaard.com>
(cherry picked from commit 38d8d86d31147ef83d1d79f67b7ae90e4cefaaea)
Signed-off-by: Peter Korsgaard <peter@korsgaard.com>
6 years agombedtls: fix API compatibility
Baruch Siach [Sat, 24 Feb 2018 20:49:00 +0000 (22:49 +0200)]
mbedtls: fix API compatibility

Add upstream patch fixing API compatibility with previous releases.

Fixes (hiawatha):
http://autobuild.buildroot.net/results/ce6/ce6b4a50e6aafd06f82eaae688dd8720b982e9c2/
http://autobuild.buildroot.net/results/cde/cdec7ae3565d5b76a9bc50156c6244b44197534e/
http://autobuild.buildroot.net/results/9c1/9c1aec09c03f60bee9dc134da5a29e2671fc3b5e/

Cc: Thomas Petazzoni <thomas.petazzoni@bootlin.com>
Signed-off-by: Baruch Siach <baruch@tkos.co.il>
Signed-off-by: Thomas Petazzoni <thomas.petazzoni@bootlin.com>
(cherry picked from commit 7bb17b10af531749192e067efd67a117f2bc8053)
Signed-off-by: Peter Korsgaard <peter@korsgaard.com>
6 years agombedtls: security bump to version 2.7.0
Baruch Siach [Fri, 23 Feb 2018 04:56:11 +0000 (06:56 +0200)]
mbedtls: security bump to version 2.7.0

CVE-2018-0487: Remote attackers can execute arbitrary code or cause a
denial of service (buffer overflow) via a crafted certificate chain that
is mishandled during RSASSA-PSS signature verification within a TLS or
DTLS session.

CVE-2018-0488: When the truncated HMAC extension and CBC are used,
allows remote attackers to execute arbitrary code or cause a denial of
service (heap corruption) via a crafted application packet within a TLS
or DTLS session.

Signed-off-by: Baruch Siach <baruch@tkos.co.il>
Signed-off-by: Peter Korsgaard <peter@korsgaard.com>
(cherry picked from commit 3b7a59304a9c377b9aec1303d85a60d019b4b9b2)
Signed-off-by: Peter Korsgaard <peter@korsgaard.com>
6 years agolinux-headers: bump 4.{4, 9, 14, 15}.x series
Fabio Estevam [Thu, 22 Feb 2018 17:12:11 +0000 (14:12 -0300)]
linux-headers: bump 4.{4, 9, 14, 15}.x series

[Peter: drop 4.14.x / 4.15.x bump]
Signed-off-by: Fabio Estevam <fabio.estevam@nxp.com>
Signed-off-by: Peter Korsgaard <peter@korsgaard.com>
(cherry picked from commit 3733907f673427205288645a078691f930898333)
Signed-off-by: Peter Korsgaard <peter@korsgaard.com>
6 years agoexim: add upstream security fix
Peter Korsgaard [Mon, 19 Feb 2018 16:14:35 +0000 (17:14 +0100)]
exim: add upstream security fix

Fixes the following security issue:

CVE-2018-6789: Meh Chang discovered a buffer overflow flaw in a utility
function used in the SMTP listener of Exim, a mail transport agent.  A
remote attacker can take advantage of this flaw to cause a denial of
service, or potentially the execution of arbitrary code via a specially
crafted message.

Dropped ChangeLog hunk and adjusted file path of upstream commit so it
applies to tarball.

Signed-off-by: Peter Korsgaard <peter@korsgaard.com>
(cherry picked from commit 8343069e2c3cc79ad14600816a772fcd7592e291)
Signed-off-by: Peter Korsgaard <peter@korsgaard.com>
6 years agoquagga: add upstream security fixes
Peter Korsgaard [Mon, 19 Feb 2018 15:50:59 +0000 (16:50 +0100)]
quagga: add upstream security fixes

Fixes the following security issues:

CVE-2018-5378

    It was discovered that the Quagga BGP daemon, bgpd, does not
    properly bounds check data sent with a NOTIFY to a peer, if an
    attribute length is invalid. A configured BGP peer can take
    advantage of this bug to read memory from the bgpd process or cause
    a denial of service (daemon crash).

    https://www.quagga.net/security/Quagga-2018-0543.txt

CVE-2018-5379

    It was discovered that the Quagga BGP daemon, bgpd, can double-free
    memory when processing certain forms of UPDATE message, containing
    cluster-list and/or unknown attributes, resulting in a denial of
    service (bgpd daemon crash).

    https://www.quagga.net/security/Quagga-2018-1114.txt

CVE-2018-5380

    It was discovered that the Quagga BGP daemon, bgpd, does not
    properly handle internal BGP code-to-string conversion tables.

    https://www.quagga.net/security/Quagga-2018-1550.txt

CVE-2018-5381

    It was discovered that the Quagga BGP daemon, bgpd, can enter an
    infinite loop if sent an invalid OPEN message by a configured peer.
    A configured peer can take advantage of this flaw to cause a denial
    of service (bgpd daemon not responding to any other events; BGP
    sessions will drop and not be reestablished; unresponsive CLI
    interface).

    https://www.quagga.net/security/Quagga-2018-1975.txt

Signed-off-by: Peter Korsgaard <peter@korsgaard.com>
(cherry picked from commit 157a198d304224c12fa0d91d977a6619d021f5c6)
Signed-off-by: Peter Korsgaard <peter@korsgaard.com>
6 years agomariadb: security bump version to 10.1.31
Ryan Coe [Mon, 19 Feb 2018 14:23:39 +0000 (06:23 -0800)]
mariadb: security bump version to 10.1.31

Release notes: https://mariadb.com/kb/en/mariadb-10131-release-notes/
Changelog: https://mariadb.com/kb/en/mariadb-10131-changelog/

Fixes the following security vulnerabilities:

CVE-2018-2562 - Vulnerability in the MySQL Server component of Oracle MySQL
(subcomponent: Server : Partition). Supported versions that are affected are
5.5.58 and prior, 5.6.38 and prior and 5.7.19 and prior. Easily exploitable
vulnerability allows low privileged attacker with network access via multiple
protocols to compromise MySQL Server. Successful attacks of this vulnerability
can result in unauthorized ability to cause a hang or frequently repeatable
crash (complete DOS) of MySQL Server as well as unauthorized update, insert or
delete access to some of MySQL Server accessible data.

CVE-2018-2622 - Vulnerability in the MySQL Server component of Oracle MySQL
(subcomponent: Server: DDL). Supported versions that are affected are 5.5.58
and prior, 5.6.38 and prior and 5.7.20 and prior. Easily exploitable
vulnerability allows low privileged attacker with network access via multiple
protocols to compromise MySQL Server. Successful attacks of this vulnerability
can result in unauthorized ability to cause a hang or frequently repeatable
crash (complete DOS) of MySQL Server.

CVE-2018-2640 - Vulnerability in the MySQL Server component of Oracle MySQL
(subcomponent: Server: Optimizer). Supported versions that are affected are
5.5.58 and prior, 5.6.38 and prior and 5.7.20 and prior. Easily exploitable
vulnerability allows low privileged attacker with network access via multiple
protocols to compromise MySQL Server. Successful attacks of this vulnerability
can result in unauthorized ability to cause a hang or frequently repeatable
crash (complete DOS) of MySQL Server.

CVE-2018-2665 - Vulnerability in the MySQL Server component of Oracle MySQL
(subcomponent: Server: Optimizer). Supported versions that are affected are
5.5.58 and prior, 5.6.38 and prior and 5.7.20 and prior. Easily exploitable
vulnerability allows low privileged attacker with network access via multiple
protocols to compromise MySQL Server. Successful attacks of this vulnerability
can result in unauthorized ability to cause a hang or frequently repeatable
crash (complete DOS) of MySQL Server.

CVE-2018-2668 - Vulnerability in the MySQL Server component of Oracle MySQL
(subcomponent: Server: Optimizer). Supported versions that are affected are
5.5.58 and prior, 5.6.38 and prior and 5.7.20 and prior. Easily exploitable
vulnerability allows low privileged attacker with network access via multiple
protocols to compromise MySQL Server. Successful attacks of this vulnerability
can result in unauthorized ability to cause a hang or frequently repeatable
crash (complete DOS) of MySQL Server.

CVE-2018-2612 - Vulnerability in the MySQL Server component of Oracle MySQL
(subcomponent: InnoDB). Supported versions that are affected are 5.6.38 and
prior and 5.7.20 and prior. Easily exploitable vulnerability allows high
privileged attacker with network access via multiple protocols to compromise
MySQL Server. Successful attacks of this vulnerability can result in
unauthorized creation, deletion or modification access to critical data or all
MySQL Server accessible data and unauthorized ability to cause a hang or
frequently repeatable crash (complete DOS) of MySQL Server.

Signed-off-by: Ryan Coe <bluemrp9@gmail.com>
Signed-off-by: Peter Korsgaard <peter@korsgaard.com>
(cherry picked from commit fcdaab19bb564af01016b6632736f98baecbd22c)
Signed-off-by: Peter Korsgaard <peter@korsgaard.com>
6 years agojq: compile as _GNU_SOURCE to fix segfault when compiled with gcc 6
Thomas De Schampheleire [Mon, 19 Feb 2018 15:57:34 +0000 (16:57 +0100)]
jq: compile as _GNU_SOURCE to fix segfault when compiled with gcc 6

When compiling host-jq with gcc 6+, running it gives an immediate segfault.
Reported upstream: https://github.com/stedolan/jq/issues/1598

The issue can be solved by compiling with _GNU_SOURCE as extra preprocessor
define. Once the issue is solved upstream, this change can be reverted.

As the issue will normally be the same for target, apply the same fix there.

Signed-off-by: Thomas De Schampheleire <thomas.de_schampheleire@nokia.com>
Signed-off-by: Peter Korsgaard <peter@korsgaard.com>
(cherry picked from commit 21114013e83a67fd6b84e1d911ee503be3f0e35d)
Signed-off-by: Peter Korsgaard <peter@korsgaard.com>
6 years agolinux-headers: bump 4.{4, 9, 14, 15}.x series
Fabio Estevam [Sat, 17 Feb 2018 14:06:15 +0000 (12:06 -0200)]
linux-headers: bump 4.{4, 9, 14, 15}.x series

[Peter: drop 4.14.x / 4.15.x bump]
Signed-off-by: Fabio Estevam <festevam@gmail.com>
Signed-off-by: Peter Korsgaard <peter@korsgaard.com>
(cherry picked from commit aa77030b8f5e41f1c53eb1c1ad664b8c814ba032)
Signed-off-by: Peter Korsgaard <peter@korsgaard.com>
6 years agolibvorbis: security bump to version 1.3.6
Peter Korsgaard [Fri, 16 Mar 2018 21:35:29 +0000 (22:35 +0100)]
libvorbis: security bump to version 1.3.6

Fixes CVE-2018-5146: Prevent out-of-bounds write in codebook decoding.

Drop 0001-CVE-2017-14633-Don-t-allow-for-more-than-256-channel.patch and
0002-CVE-2017-14632-vorbis_analysis_header_out-Don-t-clea.patch as they are
now upstream, and add a hash for the license file while we're at it.

Signed-off-by: Peter Korsgaard <peter@korsgaard.com>
(cherry picked from commit eca03d677448000f9c5387e8359c116508e03f79)
Signed-off-by: Peter Korsgaard <peter@korsgaard.com>
(cherry picked from commit 1f11463b3d8ef55ff5baf2ebd6d599529e9ee6fb)
Signed-off-by: Peter Korsgaard <peter@korsgaard.com>
6 years agolibvorbis: add upstream security fixes
Peter Korsgaard [Fri, 16 Feb 2018 08:09:55 +0000 (09:09 +0100)]
libvorbis: add upstream security fixes

Fixes the following security issues:

CVE-2017-14632: Libvorbis 1.3.5 allows Remote Code Execution upon freeing
uninitialized memory in the function vorbis_analysis_headerout() in info.c
when vi->channels<=0, a similar issue to Mozilla bug 550184.

CVE-2017-14633: In libvorbis 1.3.5, an out-of-bounds array read
vulnerability exists in the function mapping0_forward() in mapping0.c, which
may lead to DoS when operating on a crafted audio file with
vorbis_analysis().

Signed-off-by: Peter Korsgaard <peter@korsgaard.com>
(cherry picked from commit cc9282ae8c346c0b46fb249008696f6e9bc35f2c)
Signed-off-by: Peter Korsgaard <peter@korsgaard.com>
6 years agolinux-headers: bump 4.{9, 14}.x series
Fabio Estevam [Tue, 13 Feb 2018 21:18:19 +0000 (19:18 -0200)]
linux-headers: bump 4.{9, 14}.x series

[Peter: drop 4.14.x bump]
Signed-off-by: Fabio Estevam <festevam@gmail.com>
Signed-off-by: Thomas Petazzoni <thomas.petazzoni@bootlin.com>
(cherry picked from commit 7c084582701542e7a5b87561c4e142cf86ec8873)
Signed-off-by: Peter Korsgaard <peter@korsgaard.com>
6 years agolibrsvg: security bump to version 2.40.20
Baruch Siach [Mon, 12 Feb 2018 20:02:31 +0000 (22:02 +0200)]
librsvg: security bump to version 2.40.20

Fixes CVE-2018-1000041: information disclosure via a crafted SVG file.

Bump to the latest (maybe last) release in the 2.40.x series. Newer
versions require a Rust compiler.

Signed-off-by: Baruch Siach <baruch@tkos.co.il>
Signed-off-by: Thomas Petazzoni <thomas.petazzoni@bootlin.com>
(cherry picked from commit 4020c5a7b330613f7bccbc91a466c129bf8e40c5)
Signed-off-by: Peter Korsgaard <peter@korsgaard.com>
6 years agobusybox: add upstream security fixes
Baruch Siach [Tue, 13 Feb 2018 16:51:41 +0000 (18:51 +0200)]
busybox: add upstream security fixes

CVE-2017-15873: Integer overflow in decompress_bunzip2.c leads to a read
access violation

CVE-2017-15874: Integer overflow in decompress_unlzma.c leads to a read
access violation

Cc: Adam Duskett <aduskett@gmail.com>
Signed-off-by: Baruch Siach <baruch@tkos.co.il>
Signed-off-by: Thomas Petazzoni <thomas.petazzoni@bootlin.com>
(cherry picked from commit 6665360b6dc9fce02381f20a3e0088974538b19f)
Signed-off-by: Peter Korsgaard <peter@korsgaard.com>
6 years agoqt5tools: fix typo in <pkg>_SOURCE
Gaël PORTAY [Sat, 10 Feb 2018 14:49:06 +0000 (09:49 -0500)]
qt5tools: fix typo in <pkg>_SOURCE

The QT5TOOLS_SOURCE variable uses mismatch QT5BASE_VERSION variable.

This commit fixes the typo by using the appropriate QT5TOOLS_VERSION
variable.

Signed-off-by: Gaël PORTAY <gael.portay@savoirfairelinux.com>
Signed-off-by: Thomas Petazzoni <thomas.petazzoni@bootlin.com>
(cherry picked from commit 7c384c3b0f292413c3364f5113b340e22efa76f4)
Signed-off-by: Peter Korsgaard <peter@korsgaard.com>
6 years agoqt53d: fix typo in <pkg>_SOURCES
Gaël PORTAY [Sat, 10 Feb 2018 12:38:00 +0000 (07:38 -0500)]
qt53d: fix typo in <pkg>_SOURCES

The QT53D_SOURCE variable uses mismatch QT5SVG_VERSION variable.

This commit fixes the typo by using the appropriate QT53D_VERSION
variable.

Signed-off-by: Gaël PORTAY <gael.portay@savoirfairelinux.com>
Signed-off-by: Thomas Petazzoni <thomas.petazzoni@bootlin.com>
(cherry picked from commit caa3f12fd6fa63dbbcdc246c74a069fccc79ba41)
Signed-off-by: Peter Korsgaard <peter@korsgaard.com>
6 years agorsync: security bump to version 3.1.3
Baruch Siach [Fri, 9 Feb 2018 05:26:28 +0000 (07:26 +0200)]
rsync: security bump to version 3.1.3

Fixes CVE-2018-5764: remote attackers can bypass an
argument-sanitization protection mechanism

Drop upstream patches.

Add license file hash.

Signed-off-by: Baruch Siach <baruch@tkos.co.il>
Signed-off-by: Thomas Petazzoni <thomas.petazzoni@bootlin.com>
(cherry picked from commit 4652f5940137a03509ea3f4b32e50576a7ff7385)
Signed-off-by: Peter Korsgaard <peter@korsgaard.com>
6 years agolibxml2: add security fix
Baruch Siach [Fri, 9 Feb 2018 09:07:58 +0000 (11:07 +0200)]
libxml2: add security fix

CVE-2017-8872: An attackers can cause a denial of service (buffer
over-read) or information disclosure.

Patch from the upstream bug tracker.

Signed-off-by: Baruch Siach <baruch@tkos.co.il>
Signed-off-by: Thomas Petazzoni <thomas.petazzoni@bootlin.com>
(cherry picked from commit 86e027f6d3eee30304da6a4fff84c808cd79182f)
Signed-off-by: Peter Korsgaard <peter@korsgaard.com>
6 years agolibxml2: bump to 2.9.7
Adam Duskett [Mon, 20 Nov 2017 15:03:25 +0000 (10:03 -0500)]
libxml2: bump to 2.9.7

Signed-off-by: Adam Duskett <aduskett@gmail.com>
Signed-off-by: Thomas Petazzoni <thomas.petazzoni@free-electrons.com>
(cherry picked from commit a54794e6525444f1031d468e2d16889df334b626)
Signed-off-by: Peter Korsgaard <peter@korsgaard.com>
6 years agopackage/libxml2: add license hash
Samuel Martin [Fri, 3 Nov 2017 10:36:53 +0000 (11:36 +0100)]
package/libxml2: add license hash

Signed-off-by: Samuel Martin <s.martin49@gmail.com>
Signed-off-by: Arnout Vandecappelle (Essensium/Mind) <arnout@mind.be>
(cherry picked from commit fd313f8dc610fc051f3f2c416e103d9a874caaa0)
Signed-off-by: Peter Korsgaard <peter@korsgaard.com>
6 years agodnsmasq: add upstream security fix patches
Baruch Siach [Thu, 8 Feb 2018 19:16:35 +0000 (21:16 +0200)]
dnsmasq: add upstream security fix patches

Fixes CVE-2017-15107: An attacker can craft an NSEC which wrongly proves
non-existence.

Cc: Matt Weber <matthew.weber@rockwellcollins.com>
Signed-off-by: Baruch Siach <baruch@tkos.co.il>
Signed-off-by: Thomas Petazzoni <thomas.petazzoni@bootlin.com>
(cherry picked from commit aec658f5d684be9e1b7801af5898b503c1a465fd)
Signed-off-by: Peter Korsgaard <peter@korsgaard.com>
6 years agodnsmasq: simplify build configuration
Baruch Siach [Mon, 2 Oct 2017 17:38:26 +0000 (20:38 +0300)]
dnsmasq: simplify build configuration

Drop direct sed'ing of config.h for HAVE_CONNTRACK, HAVE_LUASCRIPT, and
HAVE_DBUS. Use MAKE_OPTS COPTS parameters instead, like we do already
for all other options.

Rename DNSMASQ_ENABLE_LUA to DNSMASQ_TWEAK_LIBLUA since it now does only
that.

Merge two conntrack and three dbus conditional sections.

Signed-off-by: Baruch Siach <baruch@tkos.co.il>
Signed-off-by: Thomas Petazzoni <thomas.petazzoni@free-electrons.com>
(cherry picked from commit 1042fea88aea4ebddcac5e215286394f1ad012b4)
Signed-off-by: Peter Korsgaard <peter@korsgaard.com>
6 years agolibtasn1: security bump to version 4.13
Baruch Siach [Thu, 8 Feb 2018 18:46:45 +0000 (20:46 +0200)]
libtasn1: security bump to version 4.13

CVE-2017-10790: NULL pointer dereference and crash when reading crafted
input

CVE-2018-6003: Stack exhaustion due to indefinite recursion during BER
decoding

Add license files hashes.

Cc: Stefan Fröberg <stefan.froberg@petroprogram.com>
Signed-off-by: Baruch Siach <baruch@tkos.co.il>
Signed-off-by: Thomas Petazzoni <thomas.petazzoni@bootlin.com>
(cherry picked from commit 9ac75335bfaa84f12cea4836602a9764403d0a7a)
Signed-off-by: Peter Korsgaard <peter@korsgaard.com>
6 years agontp: fix build without SSP support
Baruch Siach [Wed, 7 Mar 2018 06:59:41 +0000 (08:59 +0200)]
ntp: fix build without SSP support

In version 4.2.8p11 ntp changed its configure script build hardening
parameter to '--with-hardenfile'. Update the parameter name to avoid
-fstack-protector-all when the toolchain does not support this option.

Fixes:
http://autobuild.buildroot.net/results/60e/60e8b9864932f2cabc7deb43234abe168bd113c5/
http://autobuild.buildroot.net/results/592/592db6836817bb078a2f1146d2ce6241bf7997a3/
http://autobuild.buildroot.net/results/b07/b070fbc66a928888df8d2561dad3632778d55e0d/

Signed-off-by: Baruch Siach <baruch@tkos.co.il>
Signed-off-by: Peter Korsgaard <peter@korsgaard.com>
(cherry picked from commit 5766b6fb34a897092092f7d76d6b4f2bc8c48571)
Signed-off-by: Peter Korsgaard <peter@korsgaard.com>
6 years agontp: security bump to version 4.2.8p11
Baruch Siach [Tue, 6 Mar 2018 17:00:47 +0000 (19:00 +0200)]
ntp: security bump to version 4.2.8p11

Fixed or improved security issues:

  CVE-2016-1549 (fixed in 4.2.8p7; this release adds protection): A
  malicious authenticated peer can create arbitrarily-many ephemeral
  associations in order to win the clock selection algorithm

  CVE-2018-7182: Buffer read overrun leads to undefined behavior and
  information leak

  CVE-2018-7170: Multiple authenticated ephemeral associations

  CVE-2018-7184: Interleaved symmetric mode cannot recover from bad
  state

  CVE-2018-7185: Unauthenticated packet can reset authenticated
  interleaved association

  CVE-2018-7183: ntpq:decodearr() can write beyond its buffer limit

Drop patch #3. libntpq_a_CFLAGS now includes NTP_HARD_CFLAGS via
AM_CFLAGS.

Add license file hash.

Signed-off-by: Baruch Siach <baruch@tkos.co.il>
Signed-off-by: Peter Korsgaard <peter@korsgaard.com>
(cherry picked from commit da05d748057a98254a9c4fbd6afbc8ebf7e08afd)
Signed-off-by: Peter Korsgaard <peter@korsgaard.com>
6 years agontp: explicitly enable openssl-random when crypto is enabled
Adam Duskett [Wed, 8 Nov 2017 13:18:39 +0000 (08:18 -0500)]
ntp: explicitly enable openssl-random when crypto is enabled

If OpenSSL is selected, --enable-openssl-random should be explicitly
enabled for consistency with the disable case.

[Peter: tweak commit text]
Signed-off-by: Adam Duskett <aduskett@gmail.com>
Signed-off-by: Peter Korsgaard <peter@korsgaard.com>
(cherry picked from commit 905677cbd59fb0f9f56f207b63e1fa6e7c9167d5)
Signed-off-by: Peter Korsgaard <peter@korsgaard.com>
6 years agontp: no longer require openssl
Adam Duskett [Tue, 7 Nov 2017 21:29:06 +0000 (16:29 -0500)]
ntp: no longer require openssl

4.2.8p10 no longer requires openssl to compile.

Signed-off-by: Adam Duskett <Adamduskett@outlook.com>
Signed-off-by: Peter Korsgaard <peter@korsgaard.com>
(cherry picked from commit 8a2111258ace2fc4d01a6bb3d3287ec0115eef29)
Signed-off-by: Peter Korsgaard <peter@korsgaard.com>
6 years agodhcp: disable isc assertions (reproducible builds)
Peter Seiderer [Fri, 27 Oct 2017 19:24:24 +0000 (21:24 +0200)]
dhcp: disable isc assertions (reproducible builds)

The isc assertions from the bundled bind dns library are
using the __FILE__ macro for debug messages (see
dhcp-4.3.5/bind/bind-9.9.9-P3/lib/isc/include/isc/assertions.h).

Disabling the assertions gains:

- reproducible builds (no build time paths in the executable)
- space saving on the target:
  dhcpd: 1.9M -> 1.6M
  dhcrelay: 1.6M -> 1.3M

Signed-off-by: Peter Seiderer <ps.report@gmx.net>
Signed-off-by: Peter Korsgaard <peter@korsgaard.com>
(cherry picked from commit 3d1a7a86205a31625a8d5e8666ae7eb357e0de75)
Signed-off-by: Peter Korsgaard <peter@korsgaard.com>
6 years agolinux-headers: bump 4.{4, 9, 14, 15}.x series
Fabio Estevam [Sat, 3 Feb 2018 18:14:52 +0000 (16:14 -0200)]
linux-headers: bump 4.{4, 9, 14, 15}.x series

[Peter: drop 4.14.x/4.15.x bump]
Signed-off-by: Fabio Estevam <festevam@gmail.com>
Signed-off-by: Peter Korsgaard <peter@korsgaard.com>
(cherry picked from commit 9fab7e408a2f4148d732b128eff077a6b38b27bb)
Signed-off-by: Peter Korsgaard <peter@korsgaard.com>
6 years agoMakefile, manual, website: Bump copyright year
Peter Korsgaard [Thu, 1 Feb 2018 15:48:31 +0000 (16:48 +0100)]
Makefile, manual, website: Bump copyright year

Happy 2018!

Signed-off-by: Peter Korsgaard <peter@korsgaard.com>
(cherry picked from commit 676400379abfdb7d1346c12ab592a88012b2fd5b)
Signed-off-by: Peter Korsgaard <peter@korsgaard.com>
6 years agodnsmasq: update homepage link
Baruch Siach [Wed, 31 Jan 2018 14:56:28 +0000 (16:56 +0200)]
dnsmasq: update homepage link

The doc.html seems like a better choice for a homepage link than the
list of files in the containing directory listing.

Cc: Matt Weber <matthew.weber@rockwellcollins.com>
Signed-off-by: Baruch Siach <baruch@tkos.co.il>
Signed-off-by: Peter Korsgaard <peter@korsgaard.com>
(cherry picked from commit f9da847d93c061b2242547343cb4a707e8f1179d)
Signed-off-by: Peter Korsgaard <peter@korsgaard.com>
6 years agopostgresql: security bump to 9.6.8
Adam Duskett [Sat, 3 Mar 2018 18:09:37 +0000 (13:09 -0500)]
postgresql: security bump to 9.6.8

Helps mitigate CVE-2018-1058

see: https://www.postgresql.org/about/news/1834/ for more information bugfixes.
Signed-off-by: Adam Duskett <aduskett@gmail.com>
Signed-off-by: Peter Korsgaard <peter@korsgaard.com>
6 years agolz4: version v1.7.5
Jeroen Roovers [Fri, 24 Mar 2017 06:29:52 +0000 (07:29 +0100)]
lz4: version v1.7.5

Signed-off-by: Jeroen Roovers <jer@airfi.aero>
Signed-off-by: Thomas Petazzoni <thomas.petazzoni@free-electrons.com>
(cherry picked from commit 5408fc925d06d5225a6ba7d18f71fc97cc3a813a)
Signed-off-by: Peter Korsgaard <peter@korsgaard.com>
6 years agopostgresql: security bump to 9.6.7
Adam Duskett [Mon, 12 Feb 2018 12:12:16 +0000 (07:12 -0500)]
postgresql: security bump to 9.6.7

from https://www.postgresql.org/about/news/1829/

Fixes:
[1] CVE-2018-1052: Fix the processing of partition keys containing multiple
                   expressions

[2] CVE-2018-1053: Ensure that all temporary files made with "pg_upgrade" are
                   non-world-readable

Signed-off-by: Adam Duskett <aduskett@gmail.com>
Signed-off-by: Peter Korsgaard <peter@korsgaard.com>
6 years agoUpdate for 2017.02.10 2017.02.10
Peter Korsgaard [Wed, 31 Jan 2018 19:19:39 +0000 (20:19 +0100)]
Update for 2017.02.10

Signed-off-by: Peter Korsgaard <peter@korsgaard.com>
6 years agopackage/liberation: fix download site due to recent fedorahosted.org closing
Julien BOIBESSOT [Fri, 10 Mar 2017 13:19:26 +0000 (14:19 +0100)]
package/liberation: fix download site due to recent fedorahosted.org closing

Signed-off-by: Julien BOIBESSOT <julien.boibessot@armadeus.com>
Signed-off-by: Peter Korsgaard <peter@korsgaard.com>
(cherry picked from commit 53c07aa3a24d0f0a647e0e6858af5e65c6e81833)
Signed-off-by: Peter Korsgaard <peter@korsgaard.com>
6 years agolinux-headers: bump 4.{4, 9}.x series
Fabio Estevam [Wed, 31 Jan 2018 13:15:15 +0000 (11:15 -0200)]
linux-headers: bump 4.{4, 9}.x series

Signed-off-by: Fabio Estevam <fabio.estevam@nxp.com>
Signed-off-by: Peter Korsgaard <peter@korsgaard.com>
(cherry picked from commit 2dbfb76d2e62df2e27b960ffacfbe4600fce4b3f)
Signed-off-by: Peter Korsgaard <peter@korsgaard.com>
6 years agoeudev: fix printf usage in init script
Carlos Santos [Tue, 30 Jan 2018 04:07:19 +0000 (02:07 -0200)]
eudev: fix printf usage in init script

Using a variable in a printf format string may lead to undesirable
results if the variable contains format controls, so replace

    printf "foo $var bar"

by

    printf "foo %s bar" "$var"

Signed-off-by: Carlos Santos <casantos@datacom.ind.br>
Signed-off-by: Thomas Petazzoni <thomas.petazzoni@free-electrons.com>
(cherry picked from commit 6298ed8bf46dd546d4ee7244136f2f9bad82ecad)
Signed-off-by: Peter Korsgaard <peter@korsgaard.com>
6 years agoeudev: fix error handling init script
Carlos Santos [Tue, 30 Jan 2018 04:07:18 +0000 (02:07 -0200)]
eudev: fix error handling init script

Replace (echo "msg" && exit 1) by { echo "msg"; exit 1; }.

The (list) compound command runs in a subshell, so the "exit" interrupts
the subshell, not the main script. Examples:

    $ sh -c "echo 1; (exit 1); echo 2"
    1
    2
    $ sh -c "echo 1; { exit 1; }; echo 2"
    1
    $

Signed-off-by: Carlos Santos <casantos@datacom.ind.br>
Signed-off-by: Thomas Petazzoni <thomas.petazzoni@free-electrons.com>
(cherry picked from commit 3f568fe09948369831c36a713f5a47fe4c2d19b6)
Signed-off-by: Peter Korsgaard <peter@korsgaard.com>
6 years agopackage/berkeleydb: add security fix for CVE-2017-10140
Bernd Kuhls [Sat, 27 Jan 2018 22:41:21 +0000 (23:41 +0100)]
package/berkeleydb: add security fix for CVE-2017-10140

Fixes CVE-2017-10140: Berkeley DB reads DB_CONFIG from cwd

For more details, see:
https://security-tracker.debian.org/tracker/CVE-2017-10140

And add license hash while we are at it.

[Peter: extend commit message]
Signed-off-by: Bernd Kuhls <bernd.kuhls@t-online.de>
Signed-off-by: Peter Korsgaard <peter@korsgaard.com>
(cherry picked from commit 0b368023f7e166648f136244960608a0e009332d)
Signed-off-by: Peter Korsgaard <peter@korsgaard.com>
6 years agodovecot: add upstream security fix for CVE-2017-15132
Peter Korsgaard [Sun, 28 Jan 2018 22:33:10 +0000 (23:33 +0100)]
dovecot: add upstream security fix for CVE-2017-15132

A flaw was found in dovecot 2.0 up to 2.2.33 and 2.3.0.  An abort of SASL
authentication results in a memory leak in dovecot's auth client used by
login processes.  The leak has impact in high performance configuration
where same login processes are reused and can cause the process to crash due
to memory exhaustion.

For more details, see:
http://www.openwall.com/lists/oss-security/2018/01/25/4

Signed-off-by: Peter Korsgaard <peter@korsgaard.com>
(cherry picked from commit 28adb37be48566ede823969c284c1490b456530a)
Signed-off-by: Peter Korsgaard <peter@korsgaard.com>
6 years agopackage/dovecot: bump version to 2.2.33.2
Bernd Kuhls [Tue, 14 Nov 2017 06:51:50 +0000 (07:51 +0100)]
package/dovecot: bump version to 2.2.33.2

Added license hashes.

Signed-off-by: Bernd Kuhls <bernd.kuhls@t-online.de>
Signed-off-by: Thomas Petazzoni <thomas.petazzoni@free-electrons.com>
(cherry picked from commit 746f94c282fcc2c0728b53e24d96e7553fcaa46a)
Signed-off-by: Peter Korsgaard <peter@korsgaard.com>
6 years agopackage/dovecot: bump version to 2.2.31
Bernd Kuhls [Tue, 27 Jun 2017 04:38:08 +0000 (06:38 +0200)]
package/dovecot: bump version to 2.2.31

Signed-off-by: Bernd Kuhls <bernd.kuhls@t-online.de>
Signed-off-by: Peter Korsgaard <peter@korsgaard.com>
(cherry picked from commit 5723251f1892c0ffdf36f86d2574d3ba7dee3084)
Signed-off-by: Peter Korsgaard <peter@korsgaard.com>
6 years agopackage/dovecot: bump version to 2.2.30.2
Bernd Kuhls [Tue, 6 Jun 2017 19:48:13 +0000 (21:48 +0200)]
package/dovecot: bump version to 2.2.30.2

Signed-off-by: Bernd Kuhls <bernd.kuhls@t-online.de>
Signed-off-by: Thomas Petazzoni <thomas.petazzoni@free-electrons.com>
(cherry picked from commit 64c476da409f60b6e78916c264978010891ca538)
Signed-off-by: Peter Korsgaard <peter@korsgaard.com>
6 years agopackage/dovecot: bump version to 2.30.1
Bernd Kuhls [Sat, 3 Jun 2017 18:07:32 +0000 (20:07 +0200)]
package/dovecot: bump version to 2.30.1

Signed-off-by: Bernd Kuhls <bernd.kuhls@t-online.de>
Signed-off-by: Thomas Petazzoni <thomas.petazzoni@free-electrons.com>
(cherry picked from commit 083e9c64f052a2dc712bc9d3834a9b9b8e8671c1)
Signed-off-by: Peter Korsgaard <peter@korsgaard.com>
6 years agopackage/dovecot: bump version to 2.2.30
Bernd Kuhls [Wed, 31 May 2017 05:54:57 +0000 (07:54 +0200)]
package/dovecot: bump version to 2.2.30

Signed-off-by: Bernd Kuhls <bernd.kuhls@t-online.de>
Signed-off-by: Peter Korsgaard <peter@korsgaard.com>
(cherry picked from commit bcded15090db5796126bf2298ce1b2304a544a5d)
Signed-off-by: Peter Korsgaard <peter@korsgaard.com>
6 years agoopenocd: add security fix for CVE-2018-5704
Peter Korsgaard [Sun, 28 Jan 2018 22:02:56 +0000 (23:02 +0100)]
openocd: add security fix for CVE-2018-5704

Open On-Chip Debugger (OpenOCD) 0.10.0 does not block attempts to use HTTP
POST for sending data to 127.0.0.1 port 4444, which allows remote attackers
to conduct cross-protocol scripting attacks, and consequently execute
arbitrary commands, via a crafted web site.

For more details, see:
https://sourceforge.net/p/openocd/mailman/message/36188041/

Signed-off-by: Peter Korsgaard <peter@korsgaard.com>
(cherry picked from commit 8fb8dddbf487706891040659959352af8c8d28d4)
Signed-off-by: Peter Korsgaard <peter@korsgaard.com>
(cherry picked from commit a01d75d125644ac68c99dc8469f5f47b250c8f24)
Signed-off-by: Peter Korsgaard <peter@korsgaard.com>
6 years agowireshark: security bump to version 2.2.12
Peter Korsgaard [Sun, 28 Jan 2018 19:23:02 +0000 (20:23 +0100)]
wireshark: security bump to version 2.2.12

Fixes the following security issues:

CVE-2017-17997: MRDISC dissector crash
https://www.wireshark.org/security/wnpa-sec-2018-02.html

CVE-2018-5334: IxVeriWave file parser crash
https://www.wireshark.org/security/wnpa-sec-2018-03.html

CVE-2018-5335: WCP dissector crash
https://www.wireshark.org/security/wnpa-sec-2018-04.html

CVE-2018-5336: Multiple dissectors could crash
https://www.wireshark.org/security/wnpa-sec-2018-01.html

For more information, see the release notes:
https://www.wireshark.org/docs/relnotes/wireshark-2.2.12.html

While we are at it, also add as hash for license file.

Signed-off-by: Peter Korsgaard <peter@korsgaard.com>
(cherry picked from commit 2d920ad1b40967ae9241eaaa551d7d13c19f1b14)
Signed-off-by: Peter Korsgaard <peter@korsgaard.com>
6 years agopackage/transmission: security bump version to 2.93
Bernd Kuhls [Sat, 27 Jan 2018 22:29:53 +0000 (23:29 +0100)]
package/transmission: security bump version to 2.93

Fixes CVE-2018-5702:
https://github.com/transmission/transmission/pull/468

Added license hash.

Signed-off-by: Bernd Kuhls <bernd.kuhls@t-online.de>
Signed-off-by: Peter Korsgaard <peter@korsgaard.com>
(cherry picked from commit 6e43a52aa8a971a4e328335ce993f6868b4c51a4)
Signed-off-by: Peter Korsgaard <peter@korsgaard.com>
6 years agopackage/clamav: security bump to version 0.99.3
Bernd Kuhls [Sat, 27 Jan 2018 13:34:52 +0000 (14:34 +0100)]
package/clamav: security bump to version 0.99.3

Fixes CVE-2017-12374, CVE-2017-12375, CVE-2017-12376, CVE-2017-12377,
CVE-2017-12378, CVE-2017-12379, CVE-2017-12380.

For details see upstream announcement:
http://blog.clamav.net/2018/01/clamav-0993-has-been-released.html

Added license hashes.

Signed-off-by: Bernd Kuhls <bernd.kuhls@t-online.de>
Signed-off-by: Peter Korsgaard <peter@korsgaard.com>
(cherry picked from commit ffb5dee113b542fd8fa81a7ed32ac64946670224)
Signed-off-by: Peter Korsgaard <peter@korsgaard.com>
6 years agopackage/clamav: renumber patch
Bernd Kuhls [Mon, 8 May 2017 17:59:30 +0000 (19:59 +0200)]
package/clamav: renumber patch

Signed-off-by: Bernd Kuhls <bernd.kuhls@t-online.de>
Signed-off-by: Thomas Petazzoni <thomas.petazzoni@free-electrons.com>
(cherry picked from commit c60a54ff8bb4620c917841e4b813f554a0ce0f1b)
Signed-off-by: Peter Korsgaard <peter@korsgaard.com>
6 years agopackage/clamav: add optional dependency to json-c
Bernd Kuhls [Sat, 11 Mar 2017 12:58:53 +0000 (13:58 +0100)]
package/clamav: add optional dependency to json-c

clamav has optional support for json-c:

$ output/host/usr/bin/i586-buildroot-linux-uclibc-readelf -a output/target/usr/lib/libclamav.so.7.1.1 | grep NEEDED
 0x00000001 (NEEDED)                     Shared library: [libltdl.so.7]
 0x00000001 (NEEDED)                     Shared library: [libssl.so.1.0.0]
 0x00000001 (NEEDED)                     Shared library: [libcrypto.so.1.0.0]
 0x00000001 (NEEDED)                     Shared library: [libz.so.1]
 0x00000001 (NEEDED)                     Shared library: [libjson-c.so.2]
 0x00000001 (NEEDED)                     Shared library: [libc.so.0]

Signed-off-by: Bernd Kuhls <bernd.kuhls@t-online.de>
Signed-off-by: Thomas Petazzoni <thomas.petazzoni@free-electrons.com>
(cherry picked from commit 013207f2e4997cb836914b6a9bc9dbc6ee87553c)
Signed-off-by: Peter Korsgaard <peter@korsgaard.com>
6 years agopackage/clamav: needs libtool
Bernd Kuhls [Sat, 11 Mar 2017 12:58:52 +0000 (13:58 +0100)]
package/clamav: needs libtool

clamav contains a copy of libltdl which is used when the libtool
package is not present, this increases the filesize of the target libs:

linked against libltdl.so:

-rwxr-xr-x 1 bernd bernd 1838528 Mär 11 13:21 output/target/usr/lib/libclamav.so.7.1.1

$ output/host/usr/bin/i586-buildroot-linux-uclibc-readelf -a output/target/usr/lib/libclamav.so.7.1.1 | grep NEEDED
 0x00000001 (NEEDED)                     Shared library: [libltdl.so.7]
 0x00000001 (NEEDED)                     Shared library: [libssl.so.1.0.0]
 0x00000001 (NEEDED)                     Shared library: [libcrypto.so.1.0.0]
 0x00000001 (NEEDED)                     Shared library: [libz.so.1]
 0x00000001 (NEEDED)                     Shared library: [libc.so.0]

not linked against libltdl.so:

-rwxr-xr-x 1 bernd bernd 1859548 Mär 11 13:21 output/target/usr/lib/libclamav.so.7.1.1

$ output/host/usr/bin/i586-buildroot-linux-uclibc-readelf -a output/target/usr/lib/libclamav.so.7.1.1 | grep NEEDED
 0x00000001 (NEEDED)                     Shared library: [libssl.so.1.0.0]
 0x00000001 (NEEDED)                     Shared library: [libcrypto.so.1.0.0]
 0x00000001 (NEEDED)                     Shared library: [libz.so.1]
 0x00000001 (NEEDED)                     Shared library: [libc.so.0]

Therefore this patch adds libtool as hard dependency to clamav.

Signed-off-by: Bernd Kuhls <bernd.kuhls@t-online.de>
Signed-off-by: Thomas Petazzoni <thomas.petazzoni@free-electrons.com>
(cherry picked from commit a5b0607b4ab811d4cf55c760528093d439355bb7)
Signed-off-by: Peter Korsgaard <peter@korsgaard.com>
6 years agoccache: bump to version 3.3.5
Mark Hirota [Sat, 27 Jan 2018 01:08:43 +0000 (17:08 -0800)]
ccache: bump to version 3.3.5

(Likely) fixes #10536

https://bugs.buildroot.org/show_bug.cgi?id=10536

Signed-off-by: Mark Hirota <markhirota@gmail.com>
Signed-off-by: Peter Korsgaard <peter@korsgaard.com>
(cherry picked from commit 01955b5b6ed6999295d108db789d44c6fc370efc)
Signed-off-by: Peter Korsgaard <peter@korsgaard.com>
6 years agoccache: bump to version 3.3.4
Gustavo Zacarias [Sat, 25 Feb 2017 00:24:00 +0000 (21:24 -0300)]
ccache: bump to version 3.3.4

Switch download URL to avoid a redirect.

Signed-off-by: Gustavo Zacarias <gustavo@zacarias.com.ar>
Signed-off-by: Thomas Petazzoni <thomas.petazzoni@free-electrons.com>
(cherry picked from commit 64da2fd2594ac05f84ef04376745dff1d32a8f09)
Signed-off-by: Peter Korsgaard <peter@korsgaard.com>
6 years agolinux-headers: bump 4.{4, 9, 14}.x series
Fabio Estevam [Tue, 23 Jan 2018 21:14:23 +0000 (19:14 -0200)]
linux-headers: bump 4.{4, 9, 14}.x series

[Peter: drop 4.14.x bump]
Signed-off-by: Fabio Estevam <festevam@gmail.com>
Signed-off-by: Peter Korsgaard <peter@korsgaard.com>
(cherry picked from commit 770c19df08d56216f194367084d9e7254bd9a037)
Signed-off-by: Peter Korsgaard <peter@korsgaard.com>
6 years agolinux-headers: bump 4.1.x series
Fabio Estevam [Tue, 23 Jan 2018 12:38:15 +0000 (10:38 -0200)]
linux-headers: bump 4.1.x series

Signed-off-by: Fabio Estevam <festevam@gmail.com>
Signed-off-by: Peter Korsgaard <peter@korsgaard.com>
(cherry picked from commit 4d7bd9f64320d73f41e00de602a368be05b848b0)
Signed-off-by: Peter Korsgaard <peter@korsgaard.com>
6 years agolibcurl: security bump to version 7.58.0
Baruch Siach [Fri, 26 Jan 2018 06:17:56 +0000 (08:17 +0200)]
libcurl: security bump to version 7.58.0

Fixes CVE-2018-1000007: libcurl might leak authentication data to third
parties.

https://curl.haxx.se/docs/adv_2018-b3bf.html

Fixes CVE-2018-1000005: libcurl contains an out bounds read in code handling
HTTP/2 trailers.

https://curl.haxx.se/docs/adv_2018-824a.html

Update license hash due to copyright year change.

[Peter: also add CVE-2018-1000005 reference]
Signed-off-by: Baruch Siach <baruch@tkos.co.il>
Signed-off-by: Peter Korsgaard <peter@korsgaard.com>
(cherry picked from commit e02dd5a4924c69fc806f4191bc7be67e28d5ad37)
Signed-off-by: Peter Korsgaard <peter@korsgaard.com>
6 years agoutil-linux: disable useless programs in the host package
Carlos Santos [Fri, 26 Jan 2018 00:16:52 +0000 (22:16 -0200)]
util-linux: disable useless programs in the host package

Disable all programs that depend on ncurses, as well as utilities that
are useless on the host: agetty, chfn-chsh, chmem, login, lslogins,
mesg, more, newgrp, nologin, nsenter, pg, rfkill, schedutils, setpriv,
setterm, su, sulogin, tunelp, ul, unshare, uuidd, vipw, wall, wdctl,
write, zramctl.

Also add dependency on host-zlib if host cramfs utils are to be built.

Signed-off-by: Carlos Santos <casantos@datacom.ind.br>
Signed-off-by: Peter Korsgaard <peter@korsgaard.com>
(cherry picked from commit 67170b76af912bebcdab3aa88a4ac9e5b35d6273)
Signed-off-by: Peter Korsgaard <peter@korsgaard.com>
6 years agowebkitgtk: security bump to version 2.18.6
Adrian Perez de Castro [Thu, 25 Jan 2018 20:42:03 +0000 (22:42 +0200)]
webkitgtk: security bump to version 2.18.6

This is a maintenance release of the current stable WebKitGTK+ version,
which contains security fixes for CVE-2018-4088, CVE-2017-13885,
CVE-2017-7165, CVE-2017-13884, CVE-2017-7160, CVE-2017-7153,
CVE-2017-7153, CVE-2017-7161, and CVE-2018-4096. Additionally, it solves
a GStreamer deadlock when stopping video playback, and contains fixes
and improvements for the WebDriver implementation.

Release notes can be found in the announcement:

  https://webkitgtk.org/2018/01/24/webkitgtk2.18.6-released.html

Signed-off-by: Adrian Perez de Castro <aperez@igalia.com>
Signed-off-by: Peter Korsgaard <peter@korsgaard.com>
(cherry picked from commit 54798893b858c597eb70c387400866bfbfb9f0be)
Signed-off-by: Peter Korsgaard <peter@korsgaard.com>
6 years agowebkitgtk: Add missing libtasn1 dependency
Adrian Perez de Castro [Thu, 25 Jan 2018 20:42:02 +0000 (22:42 +0200)]
webkitgtk: Add missing libtasn1 dependency

Nowadays libtasn1 is always required and if not present the CMake
configuration step would fail.

Signed-off-by: Adrian Perez de Castro <aperez@igalia.com>
Signed-off-by: Peter Korsgaard <peter@korsgaard.com>
(cherry picked from commit d052ed473dfbee1eabe9eca1185cea5d3e743b9f)
Signed-off-by: Peter Korsgaard <peter@korsgaard.com>
6 years agofis: fix typo in build command
Gary Bisson [Wed, 24 Jan 2018 17:15:38 +0000 (18:15 +0100)]
fis: fix typo in build command

Signed-off-by: Gary Bisson <gary.bisson@boundarydevices.com>
Signed-off-by: Peter Korsgaard <peter@korsgaard.com>
(cherry picked from commit 840d1a8d56eb3807b1f2b3ab16974f2f0abe9c94)
Signed-off-by: Peter Korsgaard <peter@korsgaard.com>
6 years agosquid: add upstream post-3.5.27 security patches
Peter Korsgaard [Mon, 22 Jan 2018 19:54:17 +0000 (20:54 +0100)]
squid: add upstream post-3.5.27 security patches

Fixes the following security issues:

SQUID-2018:1 Due to incorrect pointer handling Squid is vulnerable to denial
of service attack when processing ESI responses.

http://www.squid-cache.org/Advisories/SQUID-2018_1.txt

SQUID-2018:2  Due to incorrect pointer handling Squid is vulnerable to
denial of service attack when processing ESI responses or downloading
intermediate CA certificates.

http://www.squid-cache.org/Advisories/SQUID-2018_2.txt

Signed-off-by: Peter Korsgaard <peter@korsgaard.com>
(cherry picked from commit 6f481c83b96c76d59a420e5f6559c02cb5d329d3)
Signed-off-by: Peter Korsgaard <peter@korsgaard.com>
6 years agosquid: bump version to 3.5.27
Peter Korsgaard [Mon, 22 Jan 2018 19:54:16 +0000 (20:54 +0100)]
squid: bump version to 3.5.27

And add a hash for the license files.

Signed-off-by: Peter Korsgaard <peter@korsgaard.com>
(cherry picked from commit 001b834aacef82a6205f5b319037d42d0fdb13cd)
Signed-off-by: Peter Korsgaard <peter@korsgaard.com>
6 years agosquid: bump version to 3.5.26
Vicente Olivert Riera [Fri, 2 Jun 2017 10:32:20 +0000 (11:32 +0100)]
squid: bump version to 3.5.26

Signed-off-by: Vicente Olivert Riera <Vincent.Riera@imgtec.com>
Signed-off-by: Peter Korsgaard <peter@korsgaard.com>
(cherry picked from commit fffced338da664e714b102774355e032e0297010)
Signed-off-by: Peter Korsgaard <peter@korsgaard.com>
6 years agosquid: bump version to 3.5.25
Vicente Olivert Riera [Tue, 4 Apr 2017 09:34:49 +0000 (10:34 +0100)]
squid: bump version to 3.5.25

Signed-off-by: Vicente Olivert Riera <Vincent.Riera@imgtec.com>
Signed-off-by: Thomas Petazzoni <thomas.petazzoni@free-electrons.com>
(cherry picked from commit 330ad683c6b0c486473bb497d7639a71d5da67c4)
Signed-off-by: Peter Korsgaard <peter@korsgaard.com>
6 years agopackage/xen: Force disable SDL for xen-qemu build
Alistair Francis [Thu, 18 Jan 2018 21:52:30 +0000 (13:52 -0800)]
package/xen: Force disable SDL for xen-qemu build

Fixes autobuilder issue:
http://autobuild.buildroot.net/results/8bcb80dc93d38bb38ca32ad93d52c22d1176d57e/

Signed-off-by: Alistair Francis <alistair.francis@xilinx.com>
Signed-off-by: Peter Korsgaard <peter@korsgaard.com>
(cherry picked from commit a5dd72181e1a79ffe65c788a2c1db9acdf6aa933)
Signed-off-by: Peter Korsgaard <peter@korsgaard.com>
6 years agorpcbind: Backport fixes to memory leak security fix
Ed Blake [Thu, 18 Jan 2018 18:05:31 +0000 (18:05 +0000)]
rpcbind: Backport fixes to memory leak security fix

Commit 954509f added a security fix for CVE-2017-8779, involving
pairing all svc_getargs() calls with svc_freeargs() to avoid a memory
leak.  However it also introduced a couple of issues:

- The call to svc_freeargs() from rpcbproc_callit_com() may result in
  an attempt to free static memory, resulting in undefined behaviour.

- A typo in the svc_freeargs() call from pmapproc_dump() causes NIS
  (aka ypbind) to fail.

Backport upstream fixes for these issues to version 0.2.3.

Signed-off-by: Ed Blake <ed.blake@sondrel.com>
Signed-off-by: Thomas Petazzoni <thomas.petazzoni@free-electrons.com>
(cherry picked from commit 5a9a95d0eb15c189f1361c12c105eb0ba8842c77)
Signed-off-by: Peter Korsgaard <peter@korsgaard.com>
6 years agoiputils: fix ping and traceroute6 executable permissions
Einar Jon Gunnarsson [Sat, 13 Jan 2018 20:19:42 +0000 (21:19 +0100)]
iputils: fix ping and traceroute6 executable permissions

The iputils executables are installed without the setuid bit set,
which prevents some programs from working.

This patch adds a permission table to fix the permissions of the ping
and traceroute6 executables.

Signed-off-by: Einar Jon Gunnarsson <tolvupostur@gmail.com>
Signed-off-by: Thomas Petazzoni <thomas.petazzoni@free-electrons.com>
(cherry picked from commit b0e2d00289eeb1a7201ba49e5cedfd3175f92140)
Signed-off-by: Peter Korsgaard <peter@korsgaard.com>
6 years agolinux-headers: bump 4.{4, 9, 14}.x series
Fabio Estevam [Wed, 17 Jan 2018 11:24:38 +0000 (09:24 -0200)]
linux-headers: bump 4.{4, 9, 14}.x series

[Peter: drop 4.14.x bump]
Signed-off-by: Fabio Estevam <fabio.estevam@nxp.com>
Signed-off-by: Thomas Petazzoni <thomas.petazzoni@free-electrons.com>
(cherry picked from commit f8fc447c20745bf851ceba8ac0963439103acb0e)
Signed-off-by: Peter Korsgaard <peter@korsgaard.com>
6 years agobind: security bump to version 9.11.2-P1
Peter Korsgaard [Wed, 17 Jan 2018 07:42:43 +0000 (08:42 +0100)]
bind: security bump to version 9.11.2-P1

Fixes the following security issue:

CVE-2017-3145: Improper sequencing during cleanup can lead to a
use-after-free error, triggering an assertion failure and crash in
named.

For more details, see the advisory:
https://lists.isc.org/pipermail/bind-announce/2018-January/001072.html

Signed-off-by: Peter Korsgaard <peter@korsgaard.com>
Signed-off-by: Thomas Petazzoni <thomas.petazzoni@free-electrons.com>
(cherry picked from commit d72a2b9247d885c4fc5c2ca6066d3ae6a27a8653)
Signed-off-by: Peter Korsgaard <peter@korsgaard.com>
6 years agosupport/kconfig: Apply upstream nconfig ncurses/ncursesw fix
Guillermo A. Amaral [Sun, 14 Jan 2018 17:28:07 +0000 (09:28 -0800)]
support/kconfig: Apply upstream nconfig ncurses/ncursesw fix

Buildroot's "make nconfig" command stopped working a while ago on
Gentoo systems. Running the command would result in a crash.

The issue is caused by lxdialog's cflags which are also used to build
nconfig; It would detect *ncursesw* and turn on WIDECHAR support --
but the Makefile would still link to plain *ncurses* while building
nconfig (which was built without WIDECHAR support).

This would cause a crash after using *wattrset* on a WINDOW instance.
WIDECHAR *wattrset* would try to set the _color member in the WINDOW
struct which does not exist in the NON-WIDECHAR ncurses instance. It
would end up clobbering data outside the struct (usually _line entries).

An upstream patch fixes the issue, so we're applying it to Buildroot's
kconfig.

Signed-off-by: Guillermo A. Amaral <g@maral.me>
Signed-off-by: Thomas Petazzoni <thomas.petazzoni@free-electrons.com>
(cherry picked from commit 8aa4ee2b02abe2a04b15ee3ef53887ade9a4afc4)
Signed-off-by: Peter Korsgaard <peter@korsgaard.com>
6 years agopackage/ti-cgt-pru: bump to 2.2.1
Romain Naour [Tue, 9 Jan 2018 20:13:06 +0000 (21:13 +0100)]
package/ti-cgt-pru: bump to 2.2.1

See: http://www.ti.com/tool/download/PRU-CGT-2-2

The ti-cgt-pru v2.1.x installer are affected by a bug with recent
distribution (Fedora 27 and Ubuntu 17.10) using kernel 4.13 or 4.14
with a glibc 2.26.
The installer is stuck in a futex(wait) system call.

While at it, add license hash.

Fixes:
http://autobuild.buildroot.net/results/68f/68f60ad38d9b6eae83b5d233966616a25d8c9391

Signed-off-by: Romain Naour <romain.naour@gmail.com>
Cc: Ash Charles <ash.charles@savoirfairelinux.com>
Cc: Matthew Weber <matthew.weber@rockwellcollins.com>
Tested-by: Matt Weber <matthew.weber@rockwellcollins.com>
Signed-off-by: Thomas Petazzoni <thomas.petazzoni@free-electrons.com>
(cherry picked from commit 0e162b932d67668a4f075da803efb62b01ec917d)
Signed-off-by: Peter Korsgaard <peter@korsgaard.com>
6 years agoti-cgt-pru: bump version to 2.1.4
Cam Mannett [Sat, 25 Feb 2017 08:26:16 +0000 (08:26 +0000)]
ti-cgt-pru: bump version to 2.1.4

Signed-off-by: Cam Mannett <camden.mannett@protonmail.ch>
Signed-off-by: Thomas Petazzoni <thomas.petazzoni@free-electrons.com>
(cherry picked from commit 82bc0222e793b10763d5cc20ec26cd6822f96677)
Signed-off-by: Peter Korsgaard <peter@korsgaard.com>
6 years agosystem: only expose getty options for busybox and sysvinit
Thomas Petazzoni [Wed, 10 Jan 2018 22:14:02 +0000 (23:14 +0100)]
system: only expose getty options for busybox and sysvinit

Only busybox and sysvinit handle the BR2_TARGET_GENERIC_GETTY_TERM and
BR2_TARGET_GENERIC_GETTY_OPTIONS options; the other init systems do
not.

So, protect those options behind appropriate dependencies on busybox
or sysvinit.

Fixes #10301.

Reported-by: Michael Heinemann <posted@heine.so>
Suggested-by: "Yann E. MORIN" <yann.morin.1998@free.fr>
Reviewed-by: "Yann E. MORIN" <yann.morin.1998@free.fr>
Signed-off-by: Thomas Petazzoni <thomas.petazzoni@free-electrons.com>
(cherry picked from commit 5e23eb5da7b3848cc6b317af9d8c23aac3a13260)
Signed-off-by: Peter Korsgaard <peter@korsgaard.com>
6 years agomcookie: correct wrong memset argument
Peter Korsgaard [Wed, 10 Jan 2018 22:03:03 +0000 (23:03 +0100)]
mcookie: correct wrong memset argument

Fixes #10216

Building mcookie generates a warning about possible wrong arguments to
memset:

mcookie.c:207:26: warning: argument to ‘sizeof’ in ‘memset’ call is the same expression
  as the destination; did you mean to dereference it? [-Wsizeof-pointer-memaccess]
     memset(ctx, 0, sizeof(ctx)); /* In case it's sensitive */

ctx is a pointer to a structure, so the code should use the size of the
structure and not the size of the pointer when it tries to clear the
structure, similar to how it got fixed upstream back in 2009:

https://git.kernel.org/pub/scm/utils/util-linux/util-linux.git/commit/lib/md5.c?id=6596057175c6ed342dc20e85eae8a42eb29b629f

Signed-off-by: Peter Korsgaard <peter@korsgaard.com>
(cherry picked from commit 40f4191f2a1246b792ffc0c02b6c9bd2d62649f2)
Signed-off-by: Peter Korsgaard <peter@korsgaard.com>
6 years agolz4: install programs as well as libraries
Thomas Petazzoni [Wed, 10 Jan 2018 22:40:52 +0000 (23:40 +0100)]
lz4: install programs as well as libraries

Prior to commit 8ad38a4fc2007df4bee9a941aed46c8771b6a84c
("package/lz4: bump version to r131"), the lz4 package was installing
both libraries and programs, but this commit changed the behavior to
only install libraries.

The contributor might have been confused by the fact that the build
command was "$(MAKE) ... -C $(@D) liblz4", suggesting that only the
library was built. But since the install command was "$(MAKE) ... -C
$(@D) install", the programs were effectively built as part of the
install step, and installed as well.

Since it makes sense for lz4 to also installs its programs, this
commit adjusts the package accordingly.

It is worth mentioning that using the "all" target during the build
step is important. Indeed, otherwise the programs/Makefile has a
"default" target that doesn't build everything (especially the lz4c
program) and it end up being built as part of the install step, due to
how the makefile dependencies are handled in the lz4 project. To make
sure that everything gets built during the build step, we explicitly
use the "all" target.

Fixes bug #9996

Reported-by: Jamin Collins <jamin.collins@gmail.com>
Initial-analysis-by: Arnout Vandecappelle <arnout@mind.be>
Signed-off-by: Thomas Petazzoni <thomas.petazzoni@free-electrons.com>
Signed-off-by: Peter Korsgaard <peter@korsgaard.com>
(cherry picked from commit 6f1c11f79a64387c1f1749550804f8aae0cfa7a7)
Signed-off-by: Peter Korsgaard <peter@korsgaard.com>
6 years agolz4: pass {TARGET,HOST}_CONFIGURE_OPTS in the environment
Thomas Petazzoni [Sun, 26 Mar 2017 19:52:39 +0000 (21:52 +0200)]
lz4: pass {TARGET,HOST}_CONFIGURE_OPTS in the environment

{TARGET,HOST}_CONFIGURE_OPTS are currently passed as $(MAKE) argument,
which causes some CPPFLAGS/CFLAGS defined by the package build system to
be overridden, leading to build failures. This commit changes the lz4
package to pass {TARGET,HOST}_CONFIGURE_OPTS through the environment to
avoid this issue.

Fixes:

  http://autobuild.buildroot.net/results/2a578a9c462463fde802c999156723494fe1b14d/

Signed-off-by: Thomas Petazzoni <thomas.petazzoni@free-electrons.com>
(cherry picked from commit f4dc73568b08bd96aa659c5ef29226349dee05de)
Signed-off-by: Peter Korsgaard <peter@korsgaard.com>
6 years agobusybox: don't remove S01logging when CONFIG_SYSLOGD is disabled
Thomas Petazzoni [Wed, 10 Jan 2018 22:03:59 +0000 (23:03 +0100)]
busybox: don't remove S01logging when CONFIG_SYSLOGD is disabled

The current busybox.mk explicitly removes S01logging if CONFIG_SYSLOGD
is disabled in the Busybox configuration. However:

 - This causes the removal of the S01logging script potentially
   installed by another package (currently syslog-ng, rsyslog and
   sysklogd can all install a S01logging script).

 - We generally don't try to clean-up stuff that we may have installed
   in a previous make invocation and that is no longer needed
   following a configuration change.

Fixes bug #10176

Reported-by: Karl Krach <mail@kkrach.de>
Fix-provided-by: Karl Krach <mail@kkrach.de>
Signed-off-by: Thomas Petazzoni <thomas.petazzoni@free-electrons.com>
(cherry picked from commit 84e835ea9261b3e844f1a18489dd89253e3eb839)
Signed-off-by: Peter Korsgaard <peter@korsgaard.com>
6 years agopackage/kmsxx: don't install static libraries when BR2_SHARED_STATIC_LIBS=y
Thomas Petazzoni [Wed, 10 Jan 2018 21:19:14 +0000 (22:19 +0100)]
package/kmsxx: don't install static libraries when BR2_SHARED_STATIC_LIBS=y

The kmsxx build system can only build either shared libraries *or*
static libraries, not both. Therefore, the build currently fails when
BR2_SHARED_STATIC_LIBS=y because we try to install the static
libraries, that haven't been built.

We fix this by not installing the static libraries when
BR2_SHARED_STATIC_LIBS=y, making BR2_SHARED_STATIC_LIBS=y essentially
the same as BR2_SHARED_LIBS=y for this package.

Fixes bug #10331.

Reported-by: Frederic MATHIEU <frederic.mathieu@dualis.com>
Signed-off-by: Thomas Petazzoni <thomas.petazzoni@free-electrons.com>
(cherry picked from commit 28d5ca9c96f5144e86fac7ec6485fa5634cd6e97)
Signed-off-by: Peter Korsgaard <peter@korsgaard.com>
6 years agopackage/avahi: fix typo in avahi_tmpfiles.conf
Thomas Petazzoni [Wed, 10 Jan 2018 19:53:58 +0000 (20:53 +0100)]
package/avahi: fix typo in avahi_tmpfiles.conf

There is an obvious typo in avahi_tmpfiles.conf: avahi-autoipd is
badly spelled.

Fixes bug #10641.

Reported-by: Michael Heinemann <posted@heine.so>
Signed-off-by: Thomas Petazzoni <thomas.petazzoni@free-electrons.com>
(cherry picked from commit c427ce4d9f54d9b6433969ecb0fc8a4a5a9ba9b5)
Signed-off-by: Peter Korsgaard <peter@korsgaard.com>
6 years agopackage/intel-microcode: security bump to version 20180108
Bernd Kuhls [Tue, 9 Jan 2018 18:55:56 +0000 (19:55 +0100)]
package/intel-microcode: security bump to version 20180108

Quoting releasenote:

"Intel Processor Microcode Package for Linux
20180108 Release

-- Updates upon 20171117 release --
IVT C0          (06-3e-04:ed) 428->42a
SKL-U/Y D0      (06-4e-03:c0) ba->c2
BDW-U/Y E/F     (06-3d-04:c0) 25->28
HSW-ULT Cx/Dx   (06-45-01:72) 20->21
Crystalwell Cx  (06-46-01:32) 17->18
BDW-H E/G       (06-47-01:22) 17->1b
HSX-EX E0       (06-3f-04:80) 0f->10
SKL-H/S R0      (06-5e-03:36) ba->c2
HSW Cx/Dx       (06-3c-03:32) 22->23
HSX C0          (06-3f-02:6f) 3a->3b
BDX-DE V0/V1    (06-56-02:10) 0f->14
BDX-DE V2       (06-56-03:10) 700000d->7000011
KBL-U/Y H0      (06-8e-09:c0) 62->80
KBL Y0 / CFL D0 (06-8e-0a:c0) 70->80
KBL-H/S B0      (06-9e-09:2a) 5e->80
CFL U0          (06-9e-0a:22) 70->80
CFL B0          (06-9e-0b:02) 72->80
SKX H0          (06-55-04:b7) 2000035->200003c
GLK B0          (06-7a-01:01) 1e->22"

Signed-off-by: Bernd Kuhls <bernd.kuhls@t-online.de>
Signed-off-by: Peter Korsgaard <peter@korsgaard.com>
(cherry picked from commit 19ab5952fafb6cb3d9ae00efec362fcebac5df99)
Signed-off-by: Peter Korsgaard <peter@korsgaard.com>
6 years agopackage/intel-microcode: bump version to 20171117
Bernd Kuhls [Sat, 6 Jan 2018 18:07:01 +0000 (19:07 +0100)]
package/intel-microcode: bump version to 20171117

Added license hash.

Signed-off-by: Bernd Kuhls <bernd.kuhls@t-online.de>
Signed-off-by: Thomas Petazzoni <thomas.petazzoni@free-electrons.com>
(cherry picked from commit 6d2d6cbf90c56f28caad8d78bc4ee7b28dc4423b)
Signed-off-by: Peter Korsgaard <peter@korsgaard.com>
6 years agopackage/intel-microcode: bump to version 20170707
Bernd Kuhls [Sat, 7 Oct 2017 11:02:09 +0000 (13:02 +0200)]
package/intel-microcode: bump to version 20170707

Signed-off-by: Bernd Kuhls <bernd.kuhls@t-online.de>
Signed-off-by: Thomas Petazzoni <thomas.petazzoni@free-electrons.com>
(cherry picked from commit 7896af3f941f27c91419f5374b597d71287a5832)
Signed-off-by: Peter Korsgaard <peter@korsgaard.com>