Compare commits

...

30 Commits

Author SHA1 Message Date
Peter Korsgaard
a0690cc883 Update for 2016.11.1
Signed-off-by: Peter Korsgaard <peter@korsgaard.com>
2016-12-29 21:54:33 +01:00
Peter Korsgaard
bf8fdcc2fa CHANGES: update for 2016.11.1
Signed-off-by: Peter Korsgaard <peter@korsgaard.com>
2016-12-29 21:41:23 +01:00
Peter Korsgaard
65d7b45bdd cryptopp: fixup DOS newlines in CVE-2016-9939 patch
The patch did contain the correct newlines, but they got stripped by
patchwork so now the patch no longer applies.

Signed-off-by: Peter Korsgaard <peter@korsgaard.com>
(cherry picked from commit 9f57959147)
2016-12-29 21:34:53 +01:00
Peter Korsgaard
0f8f5a7711 cryptopp: add upstream security fix for CVE-2016-9939
Fixes security issue (DoS) in Crypto++ ASN1 decoder:

https://github.com/weidai11/cryptopp/issues/346

Signed-off-by: Peter Korsgaard <peter@korsgaard.com>
(cherry picked from commit 222808a4b6)
2016-12-29 21:34:46 +01:00
Peter Korsgaard
03f286cd85 exim: security bump to 4.87.1
No features are added or removed. This release contains
just a fix for CVE-2016-9963

    - Fix CVE-2016-9963 - Info leak from DKIM.  When signing DKIM, if
      either LMTP or PRDR was used for delivery, the key could appear in
      logs.  Additionally, if the experimental feature "DSN_INFO" was used,
      it could appear in DSN messages (and be sent offsite).

Signed-off-by: Peter Korsgaard <peter@korsgaard.com>
(cherry picked from commit 62f0195119)
2016-12-28 23:58:58 +01:00
Peter Korsgaard
5f691d11d4 libcurl: security bump to 7.52.1
Fixes CVE-2016-9594 - Unitilized random

Libcurl's (new) internal function that returns a good 32bit random value was
implemented poorly and overwrote the pointer instead of writing the value
into the buffer the pointer pointed to.

Signed-off-by: Peter Korsgaard <peter@korsgaard.com>
(cherry picked from commit 72b6bf8f57)
2016-12-23 22:57:06 +01:00
Bernd Kuhls
04cc75c622 package/python: security bump version to 2.7.13
Rebased patches 004 & 010.

Changelog:
https://hg.python.org/cpython/raw-file/v2.7.13/Misc/NEWS

Fixes CVE-2016-2183 & CVE-2016-1000110.

This bump also fixes the host build with openssl 1.1.0,
http://patchwork.ozlabs.org/patch/696139/ is not needed anymore.

Signed-off-by: Bernd Kuhls <bernd.kuhls@t-online.de>
Signed-off-by: Peter Korsgaard <peter@korsgaard.com>
(cherry picked from commit 5df0bfa9a0)
2016-12-23 22:56:51 +01:00
Bernd Kuhls
d1bd3e4104 package/apache: security bump version to 2.4.25
Changelog:
http://www.apache.org/dist/httpd/CHANGES_2.4.25

Fixes CVE-2016-8740, CVE-2016-5387, CVE-2016-2161, CVE-2016-0736,
CVE-2016-8743.

Signed-off-by: Bernd Kuhls <bernd.kuhls@t-online.de>
Signed-off-by: Peter Korsgaard <peter@korsgaard.com>
(cherry picked from commit 68af1dc257)
2016-12-23 22:56:37 +01:00
Peter Korsgaard
d12c6df2fc libcurl: security bump to 7.52.0
Fixes CVE-2016-9586 - printf floating point buffer overflow

For details, see:
https://curl.haxx.se/docs/adv_20161221A.html

Signed-off-by: Peter Korsgaard <peter@korsgaard.com>
(cherry picked from commit 0c5beb6501)
2016-12-23 22:56:26 +01:00
Jörg Krause
b1cd530b3c package/monit: security bump to version 5.20.0
Fixes CVE-2016-7067.

Note that since version 5.20.0 monit optionally depends on zlib.

Signed-off-by: Jörg Krause <joerg.krause@embedded.rocks>
Signed-off-by: Peter Korsgaard <peter@korsgaard.com>
(cherry picked from commit 0bf7c74e15)
2016-12-23 22:56:17 +01:00
Peter Korsgaard
c5c78f258a python-bottle: security bump to 0.12.11
"\r\n" sequences were not properly filtered when handling redirections.
This allowed an attacker to perform CRLF attacks such as HTTP header
injection:

https://github.com/bottlepy/bottle/issues/913

Python-bottle now uses setuptools instead of distutils.

Signed-off-by: Peter Korsgaard <peter@korsgaard.com>
(cherry picked from commit aa64e33c51)
2016-12-21 17:09:38 +01:00
Gustavo Zacarias
3df927248e gdk-pixbuf: security bump to version 2.36.2
Fixes:
* Fix a NULL pointer dereference (#776026)
* Fix a memory leak (#776020)
* Avoid a buffer overrun in the qtif loader ($#775648)
* Fix a crash in the bmp loader (#775242)
* Fix crash opening pnm images with large dimensions (#775232)
* Prevent buffer overflow in the pixdata loader (#775693)

Signed-off-by: Gustavo Zacarias <gustavo@zacarias.com.ar>
Signed-off-by: Peter Korsgaard <peter@korsgaard.com>
(cherry picked from commit 75c3c94de9)
2016-12-21 17:08:06 +01:00
Danomi Manchego
9bff460146 uboot: fix custom patch dir legacy handling
Commit 3e3fef39e7 added new and improved
patch handling, with BR2_TARGET_UBOOT_PATCH.  This was in addition to
the existing BR2_TARGET_UBOOT_CUSTOM_PATCH_DIR option, that only
handled directories.

Later, commit 21b25d28fc moved the old
BR2_TARGET_UBOOT_CUSTOM_PATCH_DIR to legacy options.  But on the way,
bad things happened:

* The original option was a string, while the one added to Config.in.legacy
is a bool.  This results in a warning from defconfigs that actually define
the old BR2_TARGET_UBOOT_CUSTOM_PATCH_DIR (because a string is not a valid
value for a bool), but it does not result in the legacy option being
selected.  Consequently, BR2_LEGACY is not selected either.

* The advice at the top of Config.in.legacy to add a hidden WRAP option
to select BR2_LEGACY was not heeded.

* The advice at the top of Config.in.legacy to use the old string
option as the default for the new string option was not heeded.  In
this case, the variable was not just renamed, as the old option
supported directories only, while the new one supports files too.
But since the old option is a subset of the new option, it can still
be used to set a useful default.

So, this mod turns the legacy option back to a string, adds a hidden
bool WRAP option to set BR2_LEGACY when the string is non emoty, and
uses the legacy option to set the default for the new option.

Signed-off-by: Danomi Manchego <danomimanchego123@gmail.com>
Signed-off-by: Peter Korsgaard <peter@korsgaard.com>
(cherry picked from commit f61583fc2e)
2016-12-20 22:46:17 +01:00
Peter Korsgaard
738a80e2eb libupnp: add upstream security fix for CVE-2016-8863
Fix out-of-bound access in create_url_list()

If there is an invalid URL in URLS->buf after a valid one, uri_parse is
called with out pointing after the allocated memory. As uri_parse writes
to *out before returning an error the loop in create_url_list must be
stopped early to prevent an out-of-bound access.

Signed-off-by: Peter Korsgaard <peter@korsgaard.com>
Signed-off-by: Thomas Petazzoni <thomas.petazzoni@free-electrons.com>
(cherry picked from commit c489cbad77)
2016-12-19 23:14:28 +01:00
Peter Korsgaard
e9da17dead libupnp: add upstream security fix for CVE-2016-6255
If there's no registered handler for a POST request, the default behaviour
is to write it to the filesystem. Several million deployed devices appear
to have this behaviour, making it possible to (at least) store arbitrary
data on them. Add a configure option that enables this behaviour, and change
the default to just drop POSTs that aren't directly handled.

Signed-off-by: Peter Korsgaard <peter@korsgaard.com>
Signed-off-by: Thomas Petazzoni <thomas.petazzoni@free-electrons.com>
(cherry picked from commit 9d1dab1b80)
2016-12-19 23:14:28 +01:00
Gustavo Zacarias
f3820f83d4 samba4: security bump to version 4.4.8
Fixes:
CVE-2016-2123 - Samba NDR Parsing ndr_pull_dnsp_name Heap-based Buffer
Overflow Remote Code Execution Vulnerability.
CVE-2016-2125 - Unconditional privilege delegation to Kerberos servers
in trusted realms.
CVE-2016-2126 - Flaws in Kerberos PAC validation can trigger privilege
elevation.

Signed-off-by: Gustavo Zacarias <gustavo@zacarias.com.ar>
Signed-off-by: Peter Korsgaard <peter@korsgaard.com>
(cherry picked from commit 80e0583a70)
2016-12-19 23:14:28 +01:00
Gustavo Zacarias
3a8611ea04 openssh: security bump to version 7.4p1
Fixes:
CVE-2016-10009 - ssh-agent(1): Will now refuse to load PKCS#11 modules
from paths outside a trusted whitelist
CVE-2016-10010 - sshd(8): When privilege separation is disabled,
forwarded Unix-domain sockets would be created by sshd(8) with the
privileges of 'root'
CVE-2016-10011 - sshd(8): Avoid theoretical leak of host private key
material to privilege-separated child processes via realloc()
CVE-2016-10012 - sshd(8): The shared memory manager used by
pre-authentication compression support had a bounds checks that could be
elided by some optimising compilers

http://seclists.org/oss-sec/2016/q4/708

Drop upstream patch.

Signed-off-by: Gustavo Zacarias <gustavo@zacarias.com.ar>
Signed-off-by: Peter Korsgaard <peter@korsgaard.com>
(cherry picked from commit ae58da7111)
2016-12-19 23:14:28 +01:00
Gustavo Zacarias
f3d5197a46 squid: security bump to version 3.5.23
Fixes:
CVE-2016-10002: http://www.squid-cache.org/Advisories/SQUID-2016_11.txt
CVE-2016-10003: http://www.squid-cache.org/Advisories/SQUID-2016_10.txt

[Peter: add CVE references]
Signed-off-by: Gustavo Zacarias <gustavo@zacarias.com.ar>
Signed-off-by: Peter Korsgaard <peter@korsgaard.com>

(cherry picked from commit d9ef4c1f79)
2016-12-19 23:14:28 +01:00
Fabien Parent
34bd0869b6 xorg-server: add dependency on dri2proto when systemd is built
When systemd is selected, xorg-server must have config-udev-kms
enabled in order to build correctly, but it won't be the case if
BR2_PACKAGE_XPROTO_DRI2PROTO is not part of the build.

Add BR2_PACKAGE_XPROTO_DRI2PROTO as a dependency of xorg-xserver
only when systemd is part of the build.

Fixes bug #9486.

Signed-off-by: Fabien Parent <fparent@baylibre.com>
Tested-by: Bernd Kuhls <bernd.kuhls@t-online.de>
Signed-off-by: Thomas Petazzoni <thomas.petazzoni@free-electrons.com>
(cherry picked from commit cd4af31dd8)
2016-12-19 23:14:28 +01:00
Peter Korsgaard
7dbd36d931 docker-engine: security bump to 1.12.3
Fixes CVE-2016-8867: https://forums.docker.com/t/docker-1-12-2-security-advisory/23975

Signed-off-by: Peter Korsgaard <peter@korsgaard.com>
(cherry picked from commit 35e5e7d499)
2016-12-19 23:14:28 +01:00
Peter Korsgaard
59bd179c35 docker-engine: needs pkg-config
Fixes:
http://autobuild.buildroot.org/results/fcc/fcc32f6cdc46f354a016a9b137d4f51d4054cdb6/
http://autobuild.buildroot.org/results/083/0832b7be86c525522e2caed66246d5aeb365afb2/
http://autobuild.buildroot.org/results/ede/ede0ddf0c5685ece8443a9b1bbd5c63b4d98af33/

pkg-config is used for some of the docker-engine dependencies (at least
libseccomp and libsystemd), so make sure it is available.

The make.sh script used to configure docker-engine uses the PKG_CONFIG
variable, but the libseccomp-golang go module simply uses whatever
pkg-config binary it finds in the path at build time, so also pass
TARGET_MAKE_ENV to ensure our cross-pkg-config is used.

For consistency and robustness against future changes, use both approaches
for the configure and build steps.

Signed-off-by: Peter Korsgaard <peter@korsgaard.com>
(cherry picked from commit c4a7d95e19)
2016-12-19 23:14:27 +01:00
Gustavo Zacarias
a9a6bfd6c1 wireshark: bump to version 2.2.3
The only security bug fixed concerns windows so it's not a security bump
for buildroot.

Signed-off-by: Gustavo Zacarias <gustavo@zacarias.com.ar>
Signed-off-by: Peter Korsgaard <peter@korsgaard.com>
(cherry picked from commit 326a9559dc)
2016-12-19 23:14:27 +01:00
Gustavo Zacarias
c4954457b5 gdk-pixbuf: security bump to version 2.36.1
Fixes an integer buffer overflow in the jpeg loader (details still
embargoed).

Signed-off-by: Gustavo Zacarias <gustavo@zacarias.com.ar>
Signed-off-by: Peter Korsgaard <peter@korsgaard.com>
(cherry picked from commit 660b3308cf)
2016-12-19 23:14:27 +01:00
Bernd Kuhls
6531f267bf package/dovecot: needs OpenSSL
The latest version bump to 2.27 introduced a bug in the configure
script which occurs when OpenSSL support is missing:
http://lists.busybox.net/pipermail/buildroot/2016-December/179397.html

This patch makes OpenSSL mandatory following the upstream advice:
http://www.dovecot.org/list/dovecot/2016-December/106346.html
"Nobody really should be building without OpenSSL nowadays anyway"

Fixes
http://autobuild.buildroot.net/results/85f/85f2f176c108ab36520f02d975f27c27cddce84b/

[Peter: drop legacy handling]
Signed-off-by: Bernd Kuhls <bernd.kuhls@t-online.de>
Signed-off-by: Peter Korsgaard <peter@korsgaard.com>

(cherry picked from commit f93cd820d1)
2016-12-19 23:14:27 +01:00
Vicente Olivert Riera
105727951a dovecot: bump version to 2.2.27 (security)
Fixes CVE-2016-8652 : http://www.securityfocus.com/bid/94639/

Release notes:
  http://www.dovecot.org/list/dovecot-news/2016-December/000333.html

Signed-off-by: Vicente Olivert Riera <Vincent.Riera@imgtec.com>
Signed-off-by: Peter Korsgaard <peter@korsgaard.com>
(cherry picked from commit e244d79cd8)
2016-12-19 23:00:50 +01:00
Gustavo Zacarias
1ca7ab6022 links: security bump to version 2.14
Signed-off-by: Gustavo Zacarias <gustavo@zacarias.com.ar>
Signed-off-by: Peter Korsgaard <peter@korsgaard.com>
(cherry picked from commit f4b9e87fdb)
2016-12-19 23:00:42 +01:00
Gustavo Zacarias
0757d8db1c php: security bump to version 7.0.14
Signed-off-by: Gustavo Zacarias <gustavo@zacarias.com.ar>
Signed-off-by: Peter Korsgaard <peter@korsgaard.com>
(cherry picked from commit 2483170d32)
2016-12-19 23:00:23 +01:00
Thomas Petazzoni
8d58e8af95 vim: be more careful when removing the documentation
The current VIM_REMOVE_DOCS hook removes all .txt files from
/usr/share/vim. Unfortunately, this also removes the rgb.txt file,
which is needed at runtime for vim, as reported in bug #9466.

This commit changes VIM_REMOVE_DOCS to remove only
/usr/share/vim/vim*/doc/. Size-wise, it's equivalent because:

 - We are no longer removing a few README.txt in other directories,
   taking more space.

 - We are now removing the /usr/share/vim/vim*/doc/ folder entirely,
   which contained a few files not named *.txt

So overall, the size of /usr/share/vim/ before and after this patch is
still 11MB.

Fixes bug #9466.

Reported-by: Mateusz Furdyna <sir.ferdek@gmail.com>
Signed-off-by: Thomas Petazzoni <thomas.petazzoni@free-electrons.com>
Reviewed-by: Arnout Vandecappelle (Essensium/Mind) <arnout@mind.be>
Signed-off-by: Thomas Petazzoni <thomas.petazzoni@free-electrons.com>
(cherry picked from commit f7a07f42f7)
2016-12-19 22:58:43 +01:00
Peter Korsgaard
7567aff8fc nodejs: security bump 0.10.x series to 0.10.48
c-ares: fix for single-byte buffer overwrite, CVE-2016-5180, more
information at https://c-ares.haxx.se/adv_20160929.html

Signed-off-by: Peter Korsgaard <peter@korsgaard.com>
Signed-off-by: Thomas Petazzoni <thomas.petazzoni@free-electrons.com>
(cherry picked from commit 7fe6b5d9dc)
2016-12-19 22:58:36 +01:00
Patrick Devlin
722b2d11a0 package/nodejs: security bump version to 6.9.1
Fixes CVE-2016-5172 - V8 arbitrary memory read:
https://nodejs.org/en/blog/vulnerability/october-2016-security-releases/

https://nodejs.org/en/blog/release/v6.9.1/

The patches from 6.7.0 have been copied to 6.9.1.

[Peter: add CVE reference]
Signed-off-by: Patrick Devlin <cloudyparts@icloud.com>
Signed-off-by: Thomas Petazzoni <thomas.petazzoni@free-electrons.com>
(cherry picked from commit 5f899d7f1c)
2016-12-19 22:56:56 +01:00
53 changed files with 309 additions and 107 deletions

13
CHANGES
View File

@@ -1,3 +1,16 @@
2016.11.1, Released December 29th, 2016
Important / security related fixes.
Updated/fixed packages: apache, cryptopp, docker-engine,
dovecot, exim, gdk-pixbuf, libcurl, libupnp, links, monit,
nodejs, openssh, php, python, python-bottle, samba4, squid,
uboot, vim, wireshark, xorg-server uboot
Issues resolved (http://bugs.buildroot.org):
#9466: VIM_REMOVE_DOCS removes rgb.txt
2016.11, Released November 30th, 2016
Minor fixes.

View File

@@ -499,12 +499,19 @@ config BR2_PACKAGE_QT5QUICK1
from upstream starting from Qt 5.6.
config BR2_TARGET_UBOOT_CUSTOM_PATCH_DIR
bool "uboot custom patch dir removed"
select BR2_LEGACY
string "uboot custom patch dir has been removed"
help
The uboot custom patch directory option has been removed. Use
the improved BR2_TARGET_UBOOT_PATCH option instead.
config BR2_TARGET_UBOOT_CUSTOM_PATCH_DIR_WRAP
bool
default y if BR2_TARGET_UBOOT_CUSTOM_PATCH_DIR != ""
select BR2_LEGACY
# Note: BR2_TARGET_UBOOT_CUSTOM_PATCH_DIR is still referenced from
# boot/uboot/Config.in
config BR2_PACKAGE_XDRIVER_XF86_INPUT_VOID
bool "xf86-input-void removed"
select BR2_LEGACY

View File

@@ -83,7 +83,7 @@ else # umask / $(CURDIR) / $(O)
all:
# Set and export the version string
export BR2_VERSION := 2016.11
export BR2_VERSION := 2016.11.1
# Save running make version since it's clobbered by the make package
RUNNING_MAKE_VERSION := $(MAKE_VERSION)

View File

@@ -95,6 +95,7 @@ config BR2_TARGET_UBOOT_VERSION
config BR2_TARGET_UBOOT_PATCH
string "Custom U-Boot patches"
default BR2_TARGET_UBOOT_CUSTOM_PATCH_DIR if BR2_TARGET_UBOOT_CUSTOM_PATCH_DIR != "" # legacy
help
A space-separated list of patches to apply to U-Boot.
Each patch can be described as an URL, a local file path,

View File

@@ -1,2 +1,2 @@
# From http://www.apache.org/dist/httpd/httpd-2.4.23.tar.bz2.sha1
sha1 5101be34ac4a509b245adb70a56690a84fcc4e7f httpd-2.4.23.tar.bz2
sha1 bd6d138c31c109297da2346c6e7b93b9283993d2 httpd-2.4.25.tar.bz2

View File

@@ -4,7 +4,7 @@
#
################################################################################
APACHE_VERSION = 2.4.23
APACHE_VERSION = 2.4.25
APACHE_SOURCE = httpd-$(APACHE_VERSION).tar.bz2
APACHE_SITE = http://archive.apache.org/dist/httpd
APACHE_LICENSE = Apache-2.0

View File

@@ -0,0 +1,69 @@
From 3d9181d7bdd8e491f745dbc9e34bd20b6f6da069 Mon Sep 17 00:00:00 2001
From: Gergely Nagy <ngg@tresorit.com>
Date: Wed, 14 Dec 2016 13:19:01 +0100
Subject: [PATCH] Fix possible DoS in ASN.1 decoders (CVE-2016-9939)
Signed-off-by: Peter Korsgaard <peter@korsgaard.com>
---
asn.cpp | 10 ++++++++++
asn.h | 2 ++
2 files changed, 12 insertions(+)
diff --git a/asn.cpp b/asn.cpp
index 297ff01..2e923ef 100644
--- a/asn.cpp
+++ b/asn.cpp
@@ -123,6 +123,8 @@ size_t BERDecodeOctetString(BufferedTransformation &bt, SecByteBlock &str)
size_t bc;
if (!BERLengthDecode(bt, bc))
BERDecodeError();
+ if (bc > bt.MaxRetrievable())
+ BERDecodeError();
str.New(bc);
if (bc != bt.Get(str, bc))
@@ -139,6 +141,8 @@ size_t BERDecodeOctetString(BufferedTransformation &bt, BufferedTransformation &
size_t bc;
if (!BERLengthDecode(bt, bc))
BERDecodeError();
+ if (bc > bt.MaxRetrievable())
+ BERDecodeError();
bt.TransferTo(str, bc);
return bc;
@@ -161,6 +165,8 @@ size_t BERDecodeTextString(BufferedTransformation &bt, std::string &str, byte as
size_t bc;
if (!BERLengthDecode(bt, bc))
BERDecodeError();
+ if (bc > bt.MaxRetrievable())
+ BERDecodeError();
SecByteBlock temp(bc);
if (bc != bt.Get(temp, bc))
@@ -188,6 +194,10 @@ size_t BERDecodeBitString(BufferedTransformation &bt, SecByteBlock &str, unsigne
size_t bc;
if (!BERLengthDecode(bt, bc))
BERDecodeError();
+ if (bc == 0)
+ BERDecodeError();
+ if (bc > bt.MaxRetrievable())
+ BERDecodeError();
byte unused;
if (!bt.Get(unused))
diff --git a/asn.h b/asn.h
index ed9de52..33f0dd0 100644
--- a/asn.h
+++ b/asn.h
@@ -498,6 +498,8 @@ void BERDecodeUnsigned(BufferedTransformation &in, T &w, byte asnTag = INTEGER,
bool definite = BERLengthDecode(in, bc);
if (!definite)
BERDecodeError();
+ if (bc > in.MaxRetrievable())
+ BERDecodeError();
SecByteBlock buf(bc);
--
2.10.2

View File

@@ -1,2 +1,2 @@
# Locally calculated
sha256 29bc203e483c81c9a337b4a4186e6b0a23984c518b09478d8718c616b5923e88 docker-engine-v1.12.2.tar.gz
sha256 cf4f876593abde06b4c19f971163a853a21b1992d75bd2fe5d8bea9015b09f87 docker-engine-v1.12.3.tar.gz

View File

@@ -4,20 +4,22 @@
#
################################################################################
DOCKER_ENGINE_VERSION = v1.12.2
DOCKER_ENGINE_VERSION = v1.12.3
DOCKER_ENGINE_SITE = $(call github,docker,docker,$(DOCKER_ENGINE_VERSION))
DOCKER_ENGINE_LICENSE = Apache-2.0
DOCKER_ENGINE_LICENSE_FILES = LICENSE
DOCKER_ENGINE_DEPENDENCIES = host-go
DOCKER_ENGINE_DEPENDENCIES = host-go host-pkgconf
DOCKER_ENGINE_GOPATH = "$(@D)/vendor"
DOCKER_ENGINE_MAKE_ENV = $(HOST_GO_TARGET_ENV) \
CGO_ENABLED=1 \
CGO_NO_EMULATION=1 \
GOBIN="$(@D)/bin" \
GOPATH="$(DOCKER_ENGINE_GOPATH)"
GOPATH="$(DOCKER_ENGINE_GOPATH)" \
PKG_CONFIG="$(PKG_CONFIG_HOST_BINARY)" \
$(TARGET_MAKE_ENV)
DOCKER_ENGINE_GLDFLAGS = \
-X main.GitCommit=$(DOCKER_ENGINE_VERSION) \
@@ -66,6 +68,7 @@ define DOCKER_ENGINE_CONFIGURE_CMDS
ln -fs $(@D) $(DOCKER_ENGINE_GOPATH)/src/github.com/docker/docker
cd $(@D) && \
GITCOMMIT="unknown" BUILDTIME="$$(date)" VERSION="$(DOCKER_ENGINE_VERSION)" \
PKG_CONFIG="$(PKG_CONFIG_HOST_BINARY)" $(TARGET_MAKE_ENV) \
bash ./hack/make/.go-autogen
endef

View File

@@ -2,6 +2,8 @@ config BR2_PACKAGE_DOVECOT
bool "dovecot"
depends on !BR2_STATIC_LIBS
depends on BR2_USE_MMU # fork()
select BR2_PACKAGE_OPENSSL
select BR2_PACKAGE_ZLIB
help
Dovecot is an open source IMAP and POP3 email server for Linux/UNIX-
like systems, written with security primarily in mind. Dovecot is an
@@ -24,13 +26,6 @@ config BR2_PACKAGE_DOVECOT_MYSQL
comment "mysql support needs a toolchain w/ C++, threads"
depends on !BR2_INSTALL_LIBSTDCPP || !BR2_TOOLCHAIN_HAS_THREADS
config BR2_PACKAGE_DOVECOT_OPENSSL
bool "openssl support"
select BR2_PACKAGE_OPENSSL
select BR2_PACKAGE_ZLIB
help
Enable OpenSSL support.
config BR2_PACKAGE_DOVECOT_SQLITE
bool "sqlite support"
select BR2_PACKAGE_SQLITE

View File

@@ -1,2 +1,2 @@
# Locally computed
sha256 d8d9f32c846397f7c22749a84c5cf6f59c55ff7ded3dc9f07749a255182f9667 dovecot-2.2.25.tar.gz
# Locally computed after checking signature
sha256 897f92a87cda4b27b243f8149ce0ba7b7e71a2be8fb7994eb0a025e54cde18e9 dovecot-2.2.27.tar.gz

View File

@@ -5,12 +5,15 @@
################################################################################
DOVECOT_VERSION_MAJOR = 2.2
DOVECOT_VERSION = $(DOVECOT_VERSION_MAJOR).25
DOVECOT_VERSION = $(DOVECOT_VERSION_MAJOR).27
DOVECOT_SITE = http://www.dovecot.org/releases/$(DOVECOT_VERSION_MAJOR)
DOVECOT_INSTALL_STAGING = YES
DOVECOT_LICENSE = LGPLv2.1
DOVECOT_LICENSE_FILES = COPYING COPYING.LGPL COPYING.MIT
DOVECOT_DEPENDENCIES = host-pkgconf $(if $(BR2_PACKAGE_LIBICONV),libiconv)
DOVECOT_DEPENDENCIES = \
host-pkgconf \
$(if $(BR2_PACKAGE_LIBICONV),libiconv) \
openssl
DOVECOT_CONF_ENV = \
RPCGEN=__disable_RPCGEN_rquota \
@@ -27,7 +30,7 @@ DOVECOT_CONF_ENV = \
lib_cv___va_copy=yes \
lib_cv_va_val_copy=yes
DOVECOT_CONF_OPTS = --without-docs
DOVECOT_CONF_OPTS = --without-docs --with-ssl=openssl
ifeq ($(BR2_PACKAGE_DOVECOT_MYSQL)$(BR2_PACKAGE_DOVECOT_SQLITE),)
DOVECOT_CONF_OPTS += --without-sql
@@ -62,13 +65,6 @@ else
DOVECOT_CONF_OPTS += --without-mysql
endif
ifeq ($(BR2_PACKAGE_DOVECOT_OPENSSL),y)
DOVECOT_CONF_OPTS += --with-ssl=openssl
DOVECOT_DEPENDENCIES += openssl
else
DOVECOT_CONF_OPTS += --with-ssl=no
endif
ifeq ($(BR2_PACKAGE_DOVECOT_SQLITE),y)
DOVECOT_CONF_OPTS += --with-sqlite
DOVECOT_DEPENDENCIES += sqlite

View File

@@ -1,2 +1,2 @@
# Locally calculated
sha256 74691e0dff4d1b5d387e9c33c86f96a8f6d2adbc781c0dec9d2061a847b07dc9 exim-4.87.tar.bz2
sha256 d4b7994c89240d2f9a9fcd7a2dffa4b72f14379001a24266f4dbb0fbe5131514 exim-4.87.1.tar.bz2

View File

@@ -4,9 +4,9 @@
#
################################################################################
EXIM_VERSION = 4.87
EXIM_VERSION = 4.87.1
EXIM_SOURCE = exim-$(EXIM_VERSION).tar.bz2
EXIM_SITE = ftp://ftp.exim.org/pub/exim/exim4
EXIM_SITE = ftp://ftp.exim.org/pub/exim/exim4/old
EXIM_LICENSE = GPLv2+
EXIM_LICENSE_FILES = LICENCE
EXIM_DEPENDENCIES = pcre berkeleydb host-pkgconf

View File

@@ -1,2 +1,2 @@
# From http://ftp.gnome.org/pub/gnome/sources/gdk-pixbuf/2.36/gdk-pixbuf-2.36.0.sha256sum
sha256 85ab52ce9f2c26327141b3dcf21cca3da6a3f8de84b95fa1e727d8871a23245c gdk-pixbuf-2.36.0.tar.xz
# From http://ftp.gnome.org/pub/gnome/sources/gdk-pixbuf/2.36/gdk-pixbuf-2.36.2.sha256sum
sha256 3a082ad67d68b55970aed0b2034a06618167be98a42d5c70de736756b45d325d gdk-pixbuf-2.36.2.tar.xz

View File

@@ -5,7 +5,7 @@
################################################################################
GDK_PIXBUF_VERSION_MAJOR = 2.36
GDK_PIXBUF_VERSION = $(GDK_PIXBUF_VERSION_MAJOR).0
GDK_PIXBUF_VERSION = $(GDK_PIXBUF_VERSION_MAJOR).2
GDK_PIXBUF_SOURCE = gdk-pixbuf-$(GDK_PIXBUF_VERSION).tar.xz
GDK_PIXBUF_SITE = http://ftp.gnome.org/pub/gnome/sources/gdk-pixbuf/$(GDK_PIXBUF_VERSION_MAJOR)
GDK_PIXBUF_LICENSE = LGPLv2+

View File

@@ -1,2 +1,2 @@
# Locally calculated after checking pgp signature
sha256 7f8240048907e5030f67be0a6129bc4b333783b9cca1391026d700835a788dde curl-7.51.0.tar.bz2
sha256 d16185a767cb2c1ba3d5b9096ec54e5ec198b213f45864a38b3bda4bbf87389b curl-7.52.1.tar.bz2

View File

@@ -4,7 +4,7 @@
#
################################################################################
LIBCURL_VERSION = 7.51.0
LIBCURL_VERSION = 7.52.1
LIBCURL_SOURCE = curl-$(LIBCURL_VERSION).tar.bz2
LIBCURL_SITE = https://curl.haxx.se/download
LIBCURL_DEPENDENCIES = host-pkgconf \

View File

@@ -0,0 +1,73 @@
From c91a8a3903367e1163765b73eb4d43be7d7927fa Mon Sep 17 00:00:00 2001
From: Matthew Garrett <mjg59@srcf.ucam.org>
Date: Tue, 23 Feb 2016 13:53:20 -0800
Subject: [PATCH] Don't allow unhandled POSTs to write to the filesystem by
default
Fixes CVE-2016-6255: write files via POST
If there's no registered handler for a POST request, the default behaviour
is to write it to the filesystem. Several million deployed devices appear
to have this behaviour, making it possible to (at least) store arbitrary
data on them. Add a configure option that enables this behaviour, and change
the default to just drop POSTs that aren't directly handled.
Signed-off-by: Marcelo Roberto Jimenez <mroberto@users.sourceforge.net>
Signed-off-by: Peter Korsgaard <peter@korsgaard.com>
---
configure.ac | 4 ++++
upnp/inc/upnpconfig.h.in | 5 +++++
upnp/src/genlib/net/http/webserver.c | 4 ++++
3 files changed, 13 insertions(+)
diff --git a/configure.ac b/configure.ac
index dd88734..ea2bc09 100644
--- a/configure.ac
+++ b/configure.ac
@@ -482,6 +482,10 @@ if test "x$enable_scriptsupport" = xyes ; then
AC_DEFINE(IXML_HAVE_SCRIPTSUPPORT, 1, [see upnpconfig.h])
fi
+RT_BOOL_ARG_ENABLE([postwrite], [no], [write to the filesystem on otherwise unhandled POST requests])
+if test "x$enable_postwrite" = xyes ; then
+ AC_DEFINE(UPNP_ENABLE_POST_WRITE, 1, [see upnpconfig.h])
+fi
RT_BOOL_ARG_ENABLE([samples], [yes], [compilation of upnp/sample/ code])
diff --git a/upnp/inc/upnpconfig.h.in b/upnp/inc/upnpconfig.h.in
index 46ddc6e..5df8c5a 100644
--- a/upnp/inc/upnpconfig.h.in
+++ b/upnp/inc/upnpconfig.h.in
@@ -135,5 +135,10 @@
* (i.e. configure --enable-open_ssl) */
#undef UPNP_ENABLE_OPEN_SSL
+/** Defined to 1 if the library has been compiled to support filesystem writes on POST
+ * (i.e. configure --enable-postwrite) */
+#undef UPNP_ENABLE_POST_WRITE
+
+
#endif /* UPNP_CONFIG_H */
diff --git a/upnp/src/genlib/net/http/webserver.c b/upnp/src/genlib/net/http/webserver.c
index 8991c16..8b2ecf2 100644
--- a/upnp/src/genlib/net/http/webserver.c
+++ b/upnp/src/genlib/net/http/webserver.c
@@ -1369,9 +1369,13 @@ static int http_RecvPostMessage(
if (Fp == NULL)
return HTTP_INTERNAL_SERVER_ERROR;
} else {
+#ifdef UPNP_ENABLE_POST_WRITE
Fp = fopen(filename, "wb");
if (Fp == NULL)
return HTTP_UNAUTHORIZED;
+#else
+ return HTTP_NOT_FOUND;
+#endif
}
parser->position = POS_ENTITY;
do {
--
2.10.2

View File

@@ -0,0 +1,64 @@
From 9c099c2923ab4d98530ab5204af1738be5bddba7 Mon Sep 17 00:00:00 2001
From: =?UTF-8?q?Uwe=20Kleine-K=C3=B6nig?= <ukleinek@debian.org>
Date: Thu, 8 Dec 2016 17:11:53 +0100
Subject: [PATCH] Fix out-of-bound access in create_url_list() (CVE-2016-8863)
If there is an invalid URL in URLS->buf after a valid one, uri_parse is
called with out pointing after the allocated memory. As uri_parse writes
to *out before returning an error the loop in create_url_list must be
stopped early to prevent an out-of-bound access
Bug: https://sourceforge.net/p/pupnp/bugs/133/
Bug-CVE: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-8863
Bug-Debian: https://bugs.debian.org/842093
Bug-Redhat: https://bugzilla.redhat.com/show_bug.cgi?id=1388771
(cherry picked from commit a0f6e719bc03c4d2fe6a4a42ef6b8761446f520b)
Signed-off-by: Peter Korsgaard <peter@korsgaard.com>
---
upnp/src/gena/gena_device.c | 17 ++++++++++++-----
1 file changed, 12 insertions(+), 5 deletions(-)
diff --git a/upnp/src/gena/gena_device.c b/upnp/src/gena/gena_device.c
index fb04a29..245c56b 100644
--- a/upnp/src/gena/gena_device.c
+++ b/upnp/src/gena/gena_device.c
@@ -1113,7 +1113,7 @@ static int create_url_list(
/*! [out] . */
URL_list *out)
{
- size_t URLcount = 0;
+ size_t URLcount = 0, URLcount2 = 0;
size_t i;
int return_code = 0;
uri_type temp;
@@ -1155,16 +1155,23 @@ static int create_url_list(
}
memcpy( out->URLs, URLS->buff, URLS->size );
out->URLs[URLS->size] = 0;
- URLcount = 0;
for( i = 0; i < URLS->size; i++ ) {
if( ( URLS->buff[i] == '<' ) && ( i + 1 < URLS->size ) ) {
if( ( ( return_code =
parse_uri( &out->URLs[i + 1], URLS->size - i + 1,
- &out->parsedURLs[URLcount] ) ) ==
+ &out->parsedURLs[URLcount2] ) ) ==
HTTP_SUCCESS )
- && ( out->parsedURLs[URLcount].hostport.text.size !=
+ && ( out->parsedURLs[URLcount2].hostport.text.size !=
0 ) ) {
- URLcount++;
+ URLcount2++;
+ if (URLcount2 >= URLcount)
+ /*
+ * break early here in case there is a bogus URL that
+ * was skipped above. This prevents to access
+ * out->parsedURLs[URLcount] which is beyond the
+ * allocation.
+ */
+ break;
} else {
if( return_code == UPNP_E_OUTOF_MEMORY ) {
free( out->URLs );
--
2.10.2

View File

@@ -11,5 +11,7 @@ LIBUPNP_CONF_ENV = ac_cv_lib_compat_ftime=no
LIBUPNP_INSTALL_STAGING = YES
LIBUPNP_LICENSE = BSD-3c
LIBUPNP_LICENSE_FILES = LICENSE
# configure.ac patched by 0001-Don-t-allow-unhandled-POSTs-to-write-to-the-filesyst.patch
LIBUPNP_AUTORECONF = YES
$(eval $(autotools-package))

View File

@@ -1,2 +1,2 @@
# Locally calculated
sha256 98411811ded1e8028f5aed708dd7d8ec0ae63ce24c2991a0241a989b7d09d84e links-2.12.tar.bz2
sha256 f70d0678ef1c5550953bdc27b12e72d5de86e53b05dd59b0fc7f07c507f244b8 links-2.14.tar.bz2

View File

@@ -4,7 +4,7 @@
#
################################################################################
LINKS_VERSION = 2.12
LINKS_VERSION = 2.14
LINKS_SOURCE = links-$(LINKS_VERSION).tar.bz2
LINKS_SITE = http://links.twibright.com/download
LINKS_DEPENDENCIES = host-pkgconf

View File

@@ -1,2 +1,2 @@
# From https://mmonit.com/monit/dist/monit-5.17.tar.gz.sha256:
sha256 2fbcdea79ae39228791a0aaa685ebbf650f2b58d086eaf77a33226e972cb216e monit-5.17.tar.gz
# From https://mmonit.com/monit/dist/monit-5.20.0.tar.gz.sha256:
sha256 ebac395ec50c1ae64d568db1260bc049d0e0e624c00e79d7b1b9a59c2679b98d monit-5.20.0.tar.gz

View File

@@ -4,7 +4,7 @@
#
################################################################################
MONIT_VERSION = 5.17
MONIT_VERSION = 5.20.0
MONIT_SITE = http://mmonit.com/monit/dist
MONIT_LICENSE = AGPLv3 with OpenSSL exception
MONIT_LICENSE_FILES = COPYING
@@ -27,4 +27,11 @@ else
MONIT_CONF_OPTS += --without-ssl
endif
ifeq ($(BR2_PACKAGE_ZLIB),y)
MONIT_CONF_OPTS += --with-zlib
MONIT_DEPENDENCIES += zlib
else
MONIT_CONF_OPTS += --without-zlib
endif
$(eval $(autotools-package))

View File

@@ -43,8 +43,8 @@ config BR2_PACKAGE_NODEJS_V8_ARCH_SUPPORTS
config BR2_PACKAGE_NODEJS_VERSION_STRING
string
default "6.7.0" if BR2_PACKAGE_NODEJS_V8_ARCH_SUPPORTS
default "0.10.47"
default "6.9.1" if BR2_PACKAGE_NODEJS_V8_ARCH_SUPPORTS
default "0.10.48"
config BR2_PACKAGE_NODEJS_NPM
bool "NPM for the target"

View File

@@ -1,5 +1,5 @@
# From upstream URL: http://nodejs.org/dist/v0.10.47/SHASUMS256.txt
sha256 335bdf4db702885a8acaf2c9f241c70cabd62497361da81aca65c8e8a8e7ff09 node-v0.10.47.tar.xz
# From upstream URL: http://nodejs.org/dist/v0.10.48/SHASUMS256.txt
sha256 365a93d9acc076a0d93f087d269f376abeebccad599a9dab72f2f6ed96c8ae6e node-v0.10.48.tar.xz
# From upstream URL: http://nodejs.org/dist/v6.7.0/SHASUMS256.txt
sha256 ceb028324aab1ee8c7ea6a62026f036f3ea71f5ef5212593d0f833f999dd3be5 node-v6.7.0.tar.xz
# From upstream URL: http://nodejs.org/dist/v6.9.1/SHASUMS256.txt
sha256 0bdd8d1305777cc8cd206129ea494d6c6ce56001868dd80147aff531d6df0729 node-v6.9.1.tar.xz

View File

@@ -1,31 +0,0 @@
From ec165c392ca54317dbe3064a8c200de6531e89ad Mon Sep 17 00:00:00 2001
From: "markus@openbsd.org" <markus@openbsd.org>
Date: Mon, 10 Oct 2016 19:28:48 +0000
Subject: [PATCH] upstream commit
Unregister the KEXINIT handler after message has been
received. Otherwise an unauthenticated peer can repeat the KEXINIT and cause
allocation of up to 128MB -- until the connection is closed. Reported by
shilei-c at 360.cn
Upstream-ID: 43649ae12a27ef94290db16d1a98294588b75c05
Signed-off-by: Baruch Siach <baruch@tkos.co.il>
---
Patch status: upstream
kex.c | 3 ++-
1 file changed, 2 insertions(+), 1 deletion(-)
diff --git a/kex.c b/kex.c
index 3f97f8c..6a94bc5 100644
--- a/kex.c
+++ b/kex.c
@@ -481,6 +481,7 @@ kex_input_kexinit(int type, u_int32_t seq, void *ctxt)
if (kex == NULL)
return SSH_ERR_INVALID_ARGUMENT;
+ ssh_dispatch_set(ssh, SSH2_MSG_KEXINIT, NULL);
ptr = sshpkt_ptr(ssh, &dlen);
if ((r = sshbuf_put(kex->peer, ptr, dlen)) != 0)
return r;

View File

@@ -1,3 +1,3 @@
# Locally calculated after checking pgp signature
# Also from http://www.openssh.com/txt/release-7.3
sha256 3ffb989a6dcaa69594c3b550d4855a5a2e1718ccdde7f5e36387b424220fbecc openssh-7.3p1.tar.gz
# Also from http://www.openssh.com/txt/release-7.4
sha256 1b1fc4a14e2024293181924ed24872e6f2e06293f3e8926a376b8aec481f19d1 openssh-7.4p1.tar.gz

View File

@@ -4,7 +4,7 @@
#
################################################################################
OPENSSH_VERSION = 7.3p1
OPENSSH_VERSION = 7.4p1
OPENSSH_SITE = http://ftp.openbsd.org/pub/OpenBSD/OpenSSH/portable
OPENSSH_LICENSE = BSD-3c BSD-2c Public Domain
OPENSSH_LICENSE_FILES = LICENCE

View File

@@ -1,2 +1,2 @@
# From http://php.net/downloads.php
sha256 f3d6c49e1c242e5995dec15e503fde996c327eb86cd7ec45c690e93c971b83ff php-7.0.12.tar.xz
sha256 0f1dff6392a1cc2ed126b9695f580a2ed77eb09d2c23b41cabfb41e6f27a8c89 php-7.0.14.tar.xz

View File

@@ -4,7 +4,7 @@
#
################################################################################
PHP_VERSION = 7.0.12
PHP_VERSION = 7.0.14
PHP_SITE = http://www.php.net/distributions
PHP_SOURCE = php-$(PHP_VERSION).tar.xz
PHP_INSTALL_STAGING = YES

View File

@@ -1,3 +1,3 @@
# md5 from https://pypi.python.org/pypi/bottle/json, sha256 locally computed
md5 f5850258a86224a791171e8ecbb66d99 bottle-0.12.9.tar.gz
sha256 fe0a24b59385596d02df7ae7845fe7d7135eea73799d03348aeb9f3771500051 bottle-0.12.9.tar.gz
md5 6c38912f4755ba71d852fbe320bdd61c bottle-0.12.11.tar.gz
sha256 a1958f9725042a9809ebe33d7eadf90d1d563a8bdd6ce5f01849bff7e941a731 bottle-0.12.11.tar.gz

View File

@@ -4,11 +4,11 @@
#
################################################################################
PYTHON_BOTTLE_VERSION = 0.12.9
PYTHON_BOTTLE_VERSION = 0.12.11
PYTHON_BOTTLE_SOURCE = bottle-$(PYTHON_BOTTLE_VERSION).tar.gz
PYTHON_BOTTLE_SITE = http://pypi.python.org/packages/source/b/bottle
PYTHON_BOTTLE_SITE = https://pypi.python.org/packages/a1/f6/0db23aeeb40c9a7c5d226b1f70ce63822c567178eee5b623bca3e0cc3bef
PYTHON_BOTTLE_LICENSE = MIT
# README.rst refers to the file "LICENSE" but it's not included
PYTHON_BOTTLE_SETUP_TYPE = distutils
PYTHON_BOTTLE_SETUP_TYPE = setuptools
$(eval $(python-package))

View File

@@ -58,9 +58,9 @@ Index: b/Makefile.pre.in
-rm -f python*-gdb.py
- -rm -f pybuilddir.txt
+ -rm -f pybuilddir.txt pysysconfigdatadir.txt
find $(srcdir)/[a-zA-Z]* '(' -name '*.fdc' -o -name '*~' \
-o -name '[@,#]*' -o -name '*.old' \
-o -name '*.orig' -o -name '*.rej' \
# Issue #28258: set LC_ALL to avoid issues with Estonian locale.
# Expansion is performed here by shell (spawned by make) itself before
# arguments are passed to find. So LC_ALL=C must be set as a separate
Index: b/configure.ac
===================================================================
--- a/configure.ac

View File

@@ -61,7 +61,7 @@ Index: b/Makefile.pre.in
@@ -410,7 +410,7 @@
# Default target
all: build_all
all: @DEF_MAKE_ALL_RULE@
-build_all: $(BUILDPYTHON) oldsharedmods sharedmods gdbhooks
+build_all: $(BUILDPYTHON) oldsharedmods sharedmods gdbhooks python-config

View File

@@ -1,4 +1,4 @@
# From https://www.python.org/downloads/release/python-2712/
md5 57dffcee9cee8bb2ab5f82af1d8e9a69 Python-2.7.12.tar.xz
# From https://www.python.org/downloads/release/python-2713/
md5 53b43534153bb2a0363f08bae8b9d990 Python-2.7.13.tar.xz
# Locally calculated
sha256 d7837121dd5652a05fef807c361909d255d173280c4e1a4ded94d73d80a1f978 Python-2.7.12.tar.xz
sha256 35d543986882f78261f97787fd3e06274bfa6df29fac9b4a94f73930ff98f731 Python-2.7.13.tar.xz

View File

@@ -5,7 +5,7 @@
################################################################################
PYTHON_VERSION_MAJOR = 2.7
PYTHON_VERSION = $(PYTHON_VERSION_MAJOR).12
PYTHON_VERSION = $(PYTHON_VERSION_MAJOR).13
PYTHON_SOURCE = Python-$(PYTHON_VERSION).tar.xz
PYTHON_SITE = http://python.org/ftp/python/$(PYTHON_VERSION)
PYTHON_LICENSE = Python software foundation license v2, others

View File

@@ -1,2 +1,2 @@
# Locally calculated
sha256 a69d6612e4a421640242ca66c4dbb0e4c20281e77dc24970a332770814d45c7c samba-4.4.7.tar.gz
sha256 0e54de8a22b77f9712578029639331b51f818b70e194766c98475a5b99470fbf samba-4.4.8.tar.gz

View File

@@ -4,7 +4,7 @@
#
################################################################################
SAMBA4_VERSION = 4.4.7
SAMBA4_VERSION = 4.4.8
SAMBA4_SITE = http://ftp.samba.org/pub/samba/stable
SAMBA4_SOURCE = samba-$(SAMBA4_VERSION).tar.gz
SAMBA4_INSTALL_STAGING = YES

View File

@@ -1,3 +1,3 @@
# From http://www.squid-cache.org/Versions/v3/3.5/squid-3.5.22.tar.xz.asc
md5 afb82d2748c06c95815c171463b4aa14 squid-3.5.22.tar.xz
sha1 73e9199dd9d2a7f107f78d03454830713a4a571d squid-3.5.22.tar.xz
# From http://www.squid-cache.org/Versions/v3/3.5/squid-3.5.23.tar.xz.asc
md5 9b68f689e3d9578932b9c6a4041037c2 squid-3.5.23.tar.xz
sha1 33e43869d5eeb0fdfd1d625e6d6edee0617b2b22 squid-3.5.23.tar.xz

View File

@@ -5,7 +5,7 @@
################################################################################
SQUID_VERSION_MAJOR = 3.5
SQUID_VERSION = $(SQUID_VERSION_MAJOR).22
SQUID_VERSION = $(SQUID_VERSION_MAJOR).23
SQUID_SOURCE = squid-$(SQUID_VERSION).tar.xz
SQUID_SITE = http://www.squid-cache.org/Versions/v3/$(SQUID_VERSION_MAJOR)
SQUID_LICENSE = GPLv2+

View File

@@ -61,7 +61,7 @@ define VIM_INSTALL_RUNTIME_CMDS
endef
define VIM_REMOVE_DOCS
find $(TARGET_DIR)/usr/share/vim -type f -name "*.txt" -delete
$(RM) -rf $(TARGET_DIR)/usr/share/vim/vim*/doc/
endef
# Avoid oopses with vipw/vigr, lack of $EDITOR and 'vi' command expectation

View File

@@ -1,2 +1,2 @@
# From: https://www.wireshark.org/download/src/all-versions/SIGNATURES-2.2.2.txt
sha256 f9acef5e9a9021a400b4244fafc06969f41ec594ec57fd7f0ff63bafca0055b3 wireshark-2.2.2.tar.bz2
# From: https://www.wireshark.org/download/src/all-versions/SIGNATURES-2.2.3.txt
sha256 97bac89e88892054a5848a9f7e0c36aa399a2008900829b078e29cab0ddd593b wireshark-2.2.3.tar.bz2

View File

@@ -4,7 +4,7 @@
#
################################################################################
WIRESHARK_VERSION = 2.2.2
WIRESHARK_VERSION = 2.2.3
WIRESHARK_SOURCE = wireshark-$(WIRESHARK_VERSION).tar.bz2
WIRESHARK_SITE = https://www.wireshark.org/download/src/all-versions
WIRESHARK_LICENSE = wireshark license

View File

@@ -48,6 +48,7 @@ config BR2_PACKAGE_XSERVER_XORG_SERVER
select BR2_PACKAGE_XPROTO_XPROTO
select BR2_PACKAGE_XUTIL_UTIL_MACROS
select BR2_PACKAGE_XKEYBOARD_CONFIG
select BR2_PACKAGE_XPROTO_DRI2PROTO if BR2_PACKAGE_SYSTEMD
help
X.Org X server

View File

@@ -73,7 +73,9 @@ ifeq ($(BR2_PACKAGE_SYSTEMD),y)
XSERVER_XORG_SERVER_CONF_OPTS += \
--with-systemd-daemon \
--enable-systemd-logind
XSERVER_XORG_SERVER_DEPENDENCIES += systemd
XSERVER_XORG_SERVER_DEPENDENCIES += \
systemd \
xproto_dri2proto
else
XSERVER_XORG_SERVER_CONF_OPTS += \
--without-systemd-daemon \