Compare commits

...

346 Commits

Author SHA1 Message Date
Peter Korsgaard
ea8686068f Update for 2019.05.3
Signed-off-by: Peter Korsgaard <peter@korsgaard.com>
2019-10-03 16:47:24 +02:00
Peter Korsgaard
b2154509a8 package/mongodb: security bump to version 4.0.12
Fixes the following (low severity) security vulnerabilities:

4.0.9:

- CVE-2019-2386: After user deletion in MongoDB Server the improper
  invalidation of authorization sessions allows an authenticated user's
  session to persist and become conflated with new accounts, if those
  accounts reuse the names of deleted ones
  https://jira.mongodb.org/browse/SERVER-38984

4.0.11:

- CVE-2019-2389: Incorrect scoping of kill operations in MongoDB Server's
  packaged SysV init scripts allow users with write access to the PID file
  to insert arbitrary PIDs to be killed when the root user stops the MongoDB
  process via SysV init
  https://jira.mongodb.org/browse/SERVER-40563

- CVE-2019-2390: An unprivileged user or program on Microsoft Windows which
  can create OpenSSL configuration files in a fixed location may cause
  utility programs shipped with MongoDB server versions less than 4.0.11
  https://jira.mongodb.org/browse/SERVER-42233

Plus a number of other bugfixes. For details, see the release notes:
https://docs.mongodb.com/manual/release-notes/4.0/

Signed-off-by: Peter Korsgaard <peter@korsgaard.com>
(cherry picked from commit 165e9c163c)
Signed-off-by: Peter Korsgaard <peter@korsgaard.com>
2019-10-02 21:31:50 +02:00
Bernd Kuhls
981ea45502 package/putty: security bump version to 0.73
Added upstream-provided sha1 hash.

Changelog:
https://www.chiark.greenend.org.uk/~sgtatham/putty/changes.html

Signed-off-by: Bernd Kuhls <bernd.kuhls@t-online.de>
Signed-off-by: Peter Korsgaard <peter@korsgaard.com>
(cherry picked from commit 71d2911e26)
Signed-off-by: Peter Korsgaard <peter@korsgaard.com>
2019-10-02 18:02:58 +02:00
Baruch Siach
c0fa5898e1 package/putty: bump to version 0.72
Drop upstream patches.

Remove autoreconf; we no longer patch configure.ac.

Cc: Alexander Dahl <post@lespocky.de>
Signed-off-by: Baruch Siach <baruch@tkos.co.il>
Signed-off-by: Peter Korsgaard <peter@korsgaard.com>
(cherry picked from commit 2047dd9d22)
Signed-off-by: Peter Korsgaard <peter@korsgaard.com>
2019-10-02 18:02:52 +02:00
Peter Korsgaard
51072f3f06 {linux, linux-headers}: bump 4.19.x / 5.{2, 3}.x series
Signed-off-by: Peter Korsgaard <peter@korsgaard.com>
(cherry picked from commit 04e9fdb1c6)
[Peter: drop 5.x bump]
Signed-off-by: Peter Korsgaard <peter@korsgaard.com>
2019-10-02 18:00:20 +02:00
André Hentschel
254697c49e DEVELOPERS: remove myself from azure-iot-sdk-c
Signed-off-by: André Hentschel <nerv@dawncrow.de>
Signed-off-by: Peter Korsgaard <peter@korsgaard.com>
(cherry picked from commit fbc54866a3)
Signed-off-by: Peter Korsgaard <peter@korsgaard.com>
2019-10-02 17:48:58 +02:00
Peter Korsgaard
5c44ff37eb package/go: security bump to version 1.12.10
Fixes the following security vulnerabilities:

- CVE-2019-16276: Go before 1.12.10 and 1.13.x before 1.13.1 allow HTTP
  Request Smuggling.
  https://github.com/golang/go/issues/34540

>From the release notes:

go1.12.10 (released 2019/09/25) includes security fixes to the net/http and
net/textproto packages

Signed-off-by: Peter Korsgaard <peter@korsgaard.com>
(cherry picked from commit bd574c445c)
Signed-off-by: Peter Korsgaard <peter@korsgaard.com>
2019-10-02 17:14:19 +02:00
Giulio Benetti
c95a4dcbb0 package/libtorrent-rasterbar: work around gcc bug 85180
On Microblaze, building libtorrent-rasterbar with gcc version < 8.x
and optimization enabled causes gcc to enter an infinite loop and
hangs the build.

This is due to gcc bug 85180
(https://gcc.gnu.org/bugzilla/show_bug.cgi?id=85180).

The bug shows up when building libtorrent-rasterbar with optimization
but not when building with -O0. To work around this, if
BR2_TOOLCHAIN_HAS_GCC_BUG_85180=y we force using -O0.

Fixes:
http://autobuild.buildroot.net/results/410/410e75676abc6bbabe9029ecda969e3d909f3e18/

Signed-off-by: Giulio Benetti <giulio.benetti@micronovasrl.com>
Signed-off-by: Thomas Petazzoni <thomas.petazzoni@bootlin.com>
(cherry picked from commit 81dcff92e6)
Signed-off-by: Peter Korsgaard <peter@korsgaard.com>
2019-10-01 11:49:08 +02:00
Jagan Teki
abe08fe713 package/swupdate: fix typo in BR2_PACKAGE_LIBCURL in the help text
Config.in documented BR2_LIBCURL for swupdate but the actual
package name is BR2_PACKAGE_LIBCURL

Fix by updating the same in Config.in

Cc: Jörg Krause <joerg.krause@embedded.rocks>
Signed-off-by: Jagan Teki <jagan@amarulasolutions.com>
Signed-off-by: Thomas Petazzoni <thomas.petazzoni@bootlin.com>
(cherry picked from commit 5abe6f2bf7)
Signed-off-by: Peter Korsgaard <peter@korsgaard.com>
2019-10-01 11:45:06 +02:00
Yegor Yefremov
5e6b2e5f52 configs/beaglebone_defconfig: use default console device
OMAP kernels use 8250 driver by default. Hence the name of
the console device is not /dev/ttyO0 but /dev/ttyS0.
Use /dev/console in order to handle the console independently
of the selected driver.

Tested in BeagleBone Black board.

Signed-off-by: Yegor Yefremov <yegorslists@googlemail.com>
Signed-off-by: Thomas Petazzoni <thomas.petazzoni@bootlin.com>
(cherry picked from commit 68b5b79b2f)
Signed-off-by: Peter Korsgaard <peter@korsgaard.com>
2019-10-01 11:44:48 +02:00
Bernd Kuhls
8218552e5b {linux, linux-headers}: bump 4.{4, 9, 14, 19}.x / 5.2.x series
Signed-off-by: Bernd Kuhls <bernd.kuhls@t-online.de>
Signed-off-by: Thomas Petazzoni <thomas.petazzoni@bootlin.com>
(cherry picked from commit 80d32c942a)
[Peter: drop 5.2.x bump]
Signed-off-by: Peter Korsgaard <peter@korsgaard.com>
2019-10-01 11:37:36 +02:00
Carlos Santos
50aa6673f1 package/cups-filters: disable Braille embosing filters
Otherwise they are installed even though the Braille support is not
built because it requires liblouis, which is not available.

Signed-off-by: Carlos Santos <unixmania@gmail.com>
Signed-off-by: Thomas Petazzoni <thomas.petazzoni@bootlin.com>
(cherry picked from commit 3da92264c6)
Signed-off-by: Peter Korsgaard <peter@korsgaard.com>
2019-10-01 11:29:46 +02:00
Julien Floret
113c1ed209 DEVELOPERS: remove myself from lldpd developers
Signed-off-by: Julien Floret <julien.floret@6wind.com>
Signed-off-by: Thomas Petazzoni <thomas.petazzoni@bootlin.com>
(cherry picked from commit 686f40c0b4)
Signed-off-by: Peter Korsgaard <peter@korsgaard.com>
2019-10-01 11:27:56 +02:00
Bernd Kuhls
21de5bac70 package/exim: add upstream security fix
Fixes CVE-2019-16928:
https://lists.exim.org/lurker/message/20190928.003428.2b4c81a7.en.html

Signed-off-by: Bernd Kuhls <bernd.kuhls@t-online.de>
Signed-off-by: Thomas Petazzoni <thomas.petazzoni@bootlin.com>
(cherry picked from commit 6c73ef37bd)
Signed-off-by: Peter Korsgaard <peter@korsgaard.com>
2019-10-01 08:25:52 +02:00
Bernd Kuhls
2055e3d586 package/e2fsprogs: security bump version to 1.45.4
Fixes CVE-2019-5094:
http://e2fsprogs.sourceforge.net/e2fsprogs-release.html#1.45.4

Signed-off-by: Bernd Kuhls <bernd.kuhls@t-online.de>
Signed-off-by: Thomas Petazzoni <thomas.petazzoni@bootlin.com>
(cherry picked from commit 5ff8106a08)
Signed-off-by: Peter Korsgaard <peter@korsgaard.com>
2019-10-01 08:23:18 +02:00
Christopher McCrory
1a1fcd0561 package/e2fsprogs: bump to version 1.45.3
Signed-off-by: Christopher McCrory <chrismcc@gmail.com>
Signed-off-by: Peter Korsgaard <peter@korsgaard.com>
(cherry picked from commit 86f4a76a10)
Signed-off-by: Peter Korsgaard <peter@korsgaard.com>
2019-10-01 08:23:12 +02:00
Bernd Kuhls
359721096b package/e2fsprogs: bump version to 1.45.2
Release notes:
http://e2fsprogs.sourceforge.net/e2fsprogs-release.html#1.45.2

Disabled crond support for host build.

Signed-off-by: Bernd Kuhls <bernd.kuhls@t-online.de>
Signed-off-by: Peter Korsgaard <peter@korsgaard.com>
(cherry picked from commit 92ebd24be9)
Signed-off-by: Peter Korsgaard <peter@korsgaard.com>
2019-10-01 08:22:58 +02:00
Shyam Saini
e298e66f38 DEVELOPERS: Add Jagan Teki as maintainer for olimex A33 olinuxino
I no longer work at Amarula Solutions and neither do I have access to
olimex A33 olinuxino board. So, add Jagan as maintainer of this board.

Signed-off-by: Shyam Saini <mayhs11saini@gmail.com>
Signed-off-by: Thomas Petazzoni <thomas.petazzoni@bootlin.com>
(cherry picked from commit 31fb2ac781)
Signed-off-by: Peter Korsgaard <peter@korsgaard.com>
2019-10-01 08:15:27 +02:00
Max Filippov
de901b901b package/gcc: backport fix for xtensa PR 91880
Xtensa hwloop_optimize segfaults when zero overhead loop is about to be
inserted as the first instruction of the function.
Insert zero overhead loop instruction into new basic block before the
loop when basic block that precedes the loop is empty.

Signed-off-by: Max Filippov <jcmvbkbc@gmail.com>
Signed-off-by: Thomas Petazzoni <thomas.petazzoni@bootlin.com>
(cherry picked from commit a88e87eee0)
[Peter: drop 9.2.0 patch]
Signed-off-by: Peter Korsgaard <peter@korsgaard.com>
2019-10-01 08:13:50 +02:00
Bernd Kuhls
229e8e4afc package/php: security bump version to 7.3.10
Release notes: https://www.php.net/archive/2019.php#2019-09-26-1

No CVE IDs can be found in the bug reports mentioned in the Changelog:
https://www.php.net/ChangeLog-7.php#7.3.10

Signed-off-by: Bernd Kuhls <bernd.kuhls@t-online.de>
Signed-off-by: Thomas Petazzoni <thomas.petazzoni@bootlin.com>
(cherry picked from commit 7169beb3fc)
Signed-off-by: Peter Korsgaard <peter@korsgaard.com>
2019-10-01 08:09:16 +02:00
Yegor Yefremov
a2989edf02 DEVELOPERS: add Yegor Yefremov as contact for BeagleBone defconfigs
Signed-off-by: Yegor Yefremov <yegorslists@googlemail.com>
Signed-off-by: Thomas Petazzoni <thomas.petazzoni@bootlin.com>
(cherry picked from commit e34b323161)
Signed-off-by: Peter Korsgaard <peter@korsgaard.com>
2019-10-01 08:08:18 +02:00
Max Filippov
7ce54ca795 package/gcc: backport fix for xtensa PR 90922
Stack pointer adjustment code in xtensa call0 ABI prologue missed a case
of no callee-saved registers and a stack frame size bigger than 128 bytes.
Handle that case.

Signed-off-by: Max Filippov <jcmvbkbc@gmail.com>
Signed-off-by: Thomas Petazzoni <thomas.petazzoni@bootlin.com>
(cherry picked from commit 9fd7ad8e71)
[Peter: drop 9.2.0 patch]
Signed-off-by: Peter Korsgaard <peter@korsgaard.com>
2019-10-01 08:06:04 +02:00
Carlos Santos
8166a6937e toolchain: generate check-headers program under $(BUILD_DIR)
Some installations mount /tmp with the 'noexec' option, which prevents
running the program generated there to check the kernel headers.

Avoid the problem by generating the program under $(BUILD_DIR), passed
as the first argument to check-kernel-headers.sh.

We could globally export a TMPDIR environment variable with some path
under $(BUILD_DIR) but such solution would be too intrusive, depriving
the user from the freedom to set TMPDIR at his will (or needs).

Fixes: https://bugs.busybox.net/show_bug.cgi?id=12241

Signed-off-by: Carlos Santos <unixmania@gmail.com>
Signed-off-by: Thomas Petazzoni <thomas.petazzoni@bootlin.com>
(cherry picked from commit 6136765b23)
Signed-off-by: Peter Korsgaard <peter@korsgaard.com>
2019-09-30 18:02:13 +02:00
Fabrice Fontaine
ed34fef4be package/libgcrypt: security bump to version 1.8.5
- Drop second and third patches (alredy in version)
- Add mitigation against an ECDSA timing attack. [T4626,CVE-2019-13627]

Signed-off-by: Fabrice Fontaine <fontaine.fabrice@gmail.com>
Signed-off-by: Peter Korsgaard <peter@korsgaard.com>
(cherry picked from commit 26daf383f1)
Signed-off-by: Peter Korsgaard <peter@korsgaard.com>
2019-09-30 16:11:15 +02:00
Fabrice Fontaine
9e1eb9ac1b package/libgcrypt: disable tests
Add a patch to disable tests as t-lock needs threads

Fixes:
 - http://autobuild.buildroot.org/results/50a8ba572e3fafd3c6a39bd54bcfcaf78b5ad325

Signed-off-by: Fabrice Fontaine <fontaine.fabrice@gmail.com>
Signed-off-by: Peter Korsgaard <peter@korsgaard.com>
(cherry picked from commit ef79770dcd)
Signed-off-by: Peter Korsgaard <peter@korsgaard.com>
2019-09-30 16:11:05 +02:00
Jörg Krause
d86ac7eb8d package/libgcrypt: add upstream patch to add pkg-config file
libgrypt provides a config file `libgcrypt-config`. After the version
bump to 1.8.4 upstream added a pkg-config file as well [1].

Using the pkg-config file is preferred over using the package provided
config file. For example, the Meson build system requires that for every
special config file an entry is added to the `[binary]` section in the
cross-compilation.conf file, otherwise it will use the config file found
in `PATH`. This is bad when cross-compiling as `PATH` will include
pathes to the host and therefore Meson will wrongly use the host config
file.

To simplify using libgcrypt for packages using the meson infrastructure
lets add the pkg-config file.

Note, that the additional upstream patch 0003 fixes a typo in the pkg-config
file.

[1] 97194b422b

Signed-off-by: Jörg Krause <joerg.krause@embedded.rocks>
Signed-off-by: Thomas Petazzoni <thomas.petazzoni@bootlin.com>
(cherry picked from commit 624eb111e1)
Signed-off-by: Peter Korsgaard <peter@korsgaard.com>
2019-09-30 16:10:51 +02:00
Jörg Krause
ad229675ef package/libgcrypt: replace reconfigure patch with upstream patch
The `ac_cv_sys_symbol_underscore` reconfigure patch was added to
Buildroot back in 2007 [1], but was not reported to upstream back then.

Meanwhile, the issue has been fixed upstream [2] after the version bump to
version 1.8.4.

In order to add another upstream patch, which will add a pkg-config file
for libgrypt and therefore requires autoreconfiguration as well, replace the
current patch with the upstream patch.

[1] https://git.buildroot.net/buildroot/commit/package/libgcrypt?id=f1bcdf518fa7868b7819b0248f4b8da02a954dde
[2] 0f4545b441

Signed-off-by: Jörg Krause <joerg.krause@embedded.rocks>
Signed-off-by: Thomas Petazzoni <thomas.petazzoni@bootlin.com>
(cherry picked from commit 0da00ddc8c)
Signed-off-by: Peter Korsgaard <peter@korsgaard.com>
2019-09-30 16:10:43 +02:00
Thomas Huth
83c06f3b74 package/ncurses: use COPYING as license file instead of README
The recent versions of ncurses now have the license information in a
separate file called COPYING.

Signed-off-by: Thomas Huth <huth@tuxfamily.org>
Signed-off-by: Thomas Petazzoni <thomas.petazzoni@bootlin.com>
(cherry picked from commit 40de427a63)
Signed-off-by: Peter Korsgaard <peter@korsgaard.com>
2019-09-30 16:00:07 +02:00
Bernd Kuhls
0c7fce5791 package/ncurses: add license hash
Signed-off-by: Bernd Kuhls <bernd.kuhls@t-online.de>
Signed-off-by: Peter Korsgaard <peter@korsgaard.com>
(cherry picked from commit d3ac2a8836)
Signed-off-by: Peter Korsgaard <peter@korsgaard.com>
2019-09-30 16:00:04 +02:00
Asaf Kahlon
116e18514c DEVELOPERS: add Asaf Kahlon for collectd
Signed-off-by: Asaf Kahlon <asafka7@gmail.com>
Signed-off-by: Arnout Vandecappelle (Essensium/Mind) <arnout@mind.be>
(cherry picked from commit ec00c88d5a)
Signed-off-by: Peter Korsgaard <peter@korsgaard.com>
2019-09-30 15:53:26 +02:00
Peter Korsgaard
ba687de777 package/joe: license is GPL-2.0+
Joe changed the COPYING file from GPL-1.0 to GPL-2.0 in the development
leading up to 3.8:

d731f9b379/

So change the license to GPL-2.0+

Signed-off-by: Peter Korsgaard <peter@korsgaard.com>
Signed-off-by: Arnout Vandecappelle (Essensium/Mind) <arnout@mind.be>
(cherry picked from commit 0d26068b38)
Signed-off-by: Peter Korsgaard <peter@korsgaard.com>
2019-09-30 15:50:46 +02:00
Nicolas Carrier
6ace58eda6 package/kf5: fix _LICENSE_FILE -> _LICENSE_FILES typos
This fixes WARNINGs in make legal-info of the kind:
    WARNING: kf5-extra-cmake-modules-5.47.0: cannot save license
    (KF5_EXTRA_CMAKE_MODULES_LICENSE_FILES not defined)

Signed-off-by: Nicolas Carrier <nicolas.carrier@orolia.com>
Signed-off-by: Arnout Vandecappelle (Essensium/Mind) <arnout@mind.be>
(cherry picked from commit a6c594b8dc)
Signed-off-by: Peter Korsgaard <peter@korsgaard.com>
2019-09-30 15:49:50 +02:00
Peter Korsgaard
5ded594399 package/bwm-ng: license is GPL-2.0+
The source files contain the "(at your option) any later version" text, so
change the licese to GPL-2.0+.

Signed-off-by: Peter Korsgaard <peter@korsgaard.com>
Signed-off-by: Arnout Vandecappelle (Essensium/Mind) <arnout@mind.be>
(cherry picked from commit f58ea370da)
Signed-off-by: Peter Korsgaard <peter@korsgaard.com>
2019-09-30 15:48:01 +02:00
Peter Korsgaard
cb6cef57ab package/ifplugd: license is GPL-2.0+
The source files contain the "(at your option) any later version" text and
the website states:

License

This program is free software; you can redistribute it and/or modify it
under the terms of the GNU General Public License as published by the Free
Software Foundation; either version 2 of the License, or (at your option)
any later version.

http://0pointer.de/lennart/projects/ifplugd/

So change the license to GPL-2.0+

Signed-off-by: Peter Korsgaard <peter@korsgaard.com>
Signed-off-by: Arnout Vandecappelle (Essensium/Mind) <arnout@mind.be>
(cherry picked from commit d8c2d82d7a)
Signed-off-by: Peter Korsgaard <peter@korsgaard.com>
2019-09-30 15:48:00 +02:00
Peter Korsgaard
97c7103d20 package/docker-proxy: bump version to 55685ba49593
Which is the version used by docker 18.09.9:

0a3767c7e9

Also add a hash for the license file.

Signed-off-by: Peter Korsgaard <peter@korsgaard.com>
Signed-off-by: Arnout Vandecappelle (Essensium/Mind) <arnout@mind.be>
(cherry picked from commit 02e2fe2eca)
Signed-off-by: Peter Korsgaard <peter@korsgaard.com>
2019-09-30 15:45:43 +02:00
Peter Korsgaard
74cae2b18d package/docker-cli: bump version to 18.09.9
Includes a number of post-18.09.7 bugfixes and to keep in sync with the
docker-engine version.

Signed-off-by: Peter Korsgaard <peter@korsgaard.com>
Signed-off-by: Arnout Vandecappelle (Essensium/Mind) <arnout@mind.be>
(cherry picked from commit c5568f9985)
Signed-off-by: Peter Korsgaard <peter@korsgaard.com>
2019-09-30 15:45:39 +02:00
Peter Korsgaard
dc608115e8 package/docker-engine: security bump to version 18.09.9
Fixes the following security vulnerability:

CVE-2019-13509: Docker Engine in debug mode may sometimes add secrets to the
debug log.  This applies to a scenario where docker stack deploy is run to
redeploy a stack that includes (non external) secrets.  It potentially
applies to other API users of the stack API if they resend the secret.

And a number of other non-security issues.

Signed-off-by: Peter Korsgaard <peter@korsgaard.com>
Signed-off-by: Arnout Vandecappelle (Essensium/Mind) <arnout@mind.be>
(cherry picked from commit 1d1fb619f9)
Signed-off-by: Peter Korsgaard <peter@korsgaard.com>
2019-09-30 15:45:34 +02:00
Peter Korsgaard
7b9a2f87c2 {linux, linux-headers}: bump 4.{4, 9, 14, 19}.x / 5.2.x series
Signed-off-by: Peter Korsgaard <peter@korsgaard.com>
Signed-off-by: Arnout Vandecappelle (Essensium/Mind) <arnout@mind.be>
(cherry picked from commit 893b9b662c)
[Peter: drop 5.2.x bump]
Signed-off-by: Peter Korsgaard <peter@korsgaard.com>
2019-09-30 15:35:17 +02:00
Carlos Santos
850a391d35 package/cups-filters: fix broken symlink in installation
The patch used previously to support versions of ln lacking the '-r'
option generated broken links:

    $ file target/usr/lib/cups/backend/driverless
    target/usr/lib/cups/backend/driverless: broken symbolic link to ../../usr/lib/cups/driver/driverless

Add a squashing of two patches already applied upstream that provide a
better solution:

    https://github.com/OpenPrinting/cups-filters/pull/154
    https://github.com/OpenPrinting/cups-filters/pull/157

Signed-off-by: Carlos Santos <unixmania@gmail.com>
Signed-off-by: Arnout Vandecappelle (Essensium/Mind) <arnout@mind.be>
(cherry picked from commit f80ec7963a)
Signed-off-by: Peter Korsgaard <peter@korsgaard.com>
2019-09-30 15:28:10 +02:00
Carlos Santos
bc75cc7038 package/cups-filters: fix build without NLS
texttotext must be linked to libiconv if !BR2_ENABLE_LOCALE so pull a
patch applied upstream that adds libiconv discovery via autoconf.

With this change, autoreconf requires the config.rpath and ABOUT-NLS
files which are not in v1.25.4. Add a pre-configure hook to fake them.

Fixes: https://bugs.busybox.net/show_bug.cgi?id=12031

Signed-off-by: Carlos Santos <unixmania@gmail.com>
Signed-off-by: Arnout Vandecappelle (Essensium/Mind) <arnout@mind.be>
(cherry picked from commit 5376b4b4e3)
Signed-off-by: Peter Korsgaard <peter@korsgaard.com>
2019-09-30 15:25:57 +02:00
Giulio Benetti
8a0adbf4ea package/protobuf: work around gcc bug 85180
With Microblaze Gcc version < 8.x the build hangs due to gcc bug
85180: https://gcc.gnu.org/bugzilla/show_bug.cgi?id=85180. The bug
shows up when building protobuf with optimization but not when building
with -O0. To work around this, if BR2_TOOLCHAIN_HAS_GCC_BUG_85180=y we
force using -O0.

Fixes:
http://autobuild.buildroot.net/results/73dc9610a13d6e14eec58d529617210d93d5dec4/

Signed-off-by: Giulio Benetti <giulio.benetti@benettiengineering.com>
[Arnout: fix variable name]
Signed-off-by: Arnout Vandecappelle (Essensium/Mind) <arnout@mind.be>
(cherry picked from commit e975f1cbef)
Signed-off-by: Peter Korsgaard <peter@korsgaard.com>
2019-09-30 14:25:57 +02:00
Ryan Coe
ce4f618b29 package/mariadb: security bump to version 10.3.17
Release notes:
https://mariadb.com/kb/en/library/mariadb-10317-release-notes/

Changelog:
https://mariadb.com/kb/en/mariadb-10317-changelog/

Fixes the following security vulnerabilities:
CVE-2019-2805
CVE-2019-2740
CVE-2019-2739
CVE-2019-2737
CVE-2019-2758

Signed-off-by: Ryan Coe <bluemrp9@gmail.com>
Signed-off-by: Arnout Vandecappelle (Essensium/Mind) <arnout@mind.be>
(cherry picked from commit 899c6397a3)
Signed-off-by: Peter Korsgaard <peter@korsgaard.com>
2019-09-30 14:20:32 +02:00
Ryan Coe
12a8f57ed5 package/mariadb: bump to version 10.3.16
The license file COPYING has been updated with a new address.

Release notes:
https://mariadb.com/kb/en/library/mariadb-10316-release-notes/

Changelog:
https://mariadb.com/kb/en/mariadb-10316-changelog/

Signed-off-by: Ryan Coe <bluemrp9@gmail.com>
Signed-off-by: Peter Korsgaard <peter@korsgaard.com>
(cherry picked from commit 8ea7c21473)
Signed-off-by: Peter Korsgaard <peter@korsgaard.com>
2019-09-30 14:20:26 +02:00
Ryan Coe
828b82b655 package/mariadb: add bug tracker link to existing patch
Signed-off-by: Ryan Coe <bluemrp9@gmail.com>
Signed-off-by: Arnout Vandecappelle (Essensium/Mind) <arnout@mind.be>
(cherry picked from commit db814692d2)
Signed-off-by: Peter Korsgaard <peter@korsgaard.com>
2019-09-30 14:18:04 +02:00
Ryan Coe
2ea8d948d7 package/mariadb: fix build error with newer cmake
When using a newer host system cmake to build MariaDB, the following build
error occurs:

    CMake Error at cmake/os/Linux.cmake:29 (STRING):
    STRING sub-command REPLACE requires at least four arguments.
    Call Stack (most recent call first):
    CMakeLists.txt:101 (INCLUDE)

    CMake Error at cmake/os/Linux.cmake:29 (STRING):
    STRING sub-command REPLACE requires at least four arguments.
    Call Stack (most recent call first):
    CMakeLists.txt:101 (INCLUDE)

Fixes: https://bugs.busybox.net/show_bug.cgi?id=11781

Signed-off-by: Ryan Coe <bluemrp9@gmail.com>
Signed-off-by: Arnout Vandecappelle (Essensium/Mind) <arnout@mind.be>
(cherry picked from commit c2ff8c63da)
Signed-off-by: Peter Korsgaard <peter@korsgaard.com>
2019-09-30 14:17:18 +02:00
Peter Seiderer
1ce652c4fb package/mariadb: use host-openssl from buildroot-system
mariadb no longer allows the WITH_SSL=OFF configure option. It will
instead search for openssl or gnutls headers, and if missing error out
with:

  CMake Error at /usr/share/cmake/Modules/FindPackageHandleStandardArgs.cmake:137 (message):
    Could NOT find GnuTLS (missing: GNUTLS_LIBRARY GNUTLS_INCLUDE_DIR)
    (Required is at least version "3.3.24")
  Call Stack (most recent call first):
    /usr/share/cmake/Modules/FindPackageHandleStandardArgs.cmake:378 (_FPHSA_FAILURE_MESSAGE)
    /usr/share/cmake/Modules/FindGnuTLS.cmake:54 (FIND_PACKAGE_HANDLE_STANDARD_ARGS)
    libmariadb/CMakeLists.txt:298 (FIND_PACKAGE)

Therefore, make host-mariadb depend on host-openssl, and tell mariadb
to use the system openssl.

This was not found by autobuilders because mariadb isn't built in the
autobuilders (it's part of a choice).

Note that the target mariadb already has an unconditional dependency
on openssl.

Signed-off-by: Peter Seiderer <ps.report@gmx.net>
Tested-by: Ryan Coe <bluemrp9@gmail.com>
Signed-off-by: Arnout Vandecappelle (Essensium/Mind) <arnout@mind.be>
(cherry picked from commit fca2e83768)
Signed-off-by: Peter Korsgaard <peter@korsgaard.com>
2019-09-30 14:15:17 +02:00
Peter Korsgaard
8b7c1f9d85 package/mbedtls: security bump to version 2.7.12
Fixes the following security vulnerabilities:

2.7.12:

- Fix a missing error detection in ECJPAKE.  This could have caused a
  predictable shared secret if a hardware accelerator failed and the other
  side of the key exchange had a similar bug.

- When writing a private EC key, use a constant size for the private value,
  as specified in RFC 5915.  Previously, the value was written as an ASN.1
  INTEGER, which caused the size of the key to leak about 1 bit of
  information on average and could cause the value to be 1 byte too large
  for the output buffer.

- The deterministic ECDSA calculation reused the scheme's HMAC-DRBG to
  implement blinding.  Because of this for the same key and message the same
  blinding value was generated.  This reduced the effectiveness of the
  countermeasure and leaked information about the private key through side
  channels.  Reported by Jack Lloyd.

2.7.11:

- Make mbedtls_ecdh_get_params return an error if the second key belongs to
  a different group from the first.  Before, if an application passed keys
  that belonged to different group, the first key's data was interpreted
  according to the second group, which could lead to either an error or a
  meaningless output from mbedtls_ecdh_get_params.  In the latter case, this
  could expose at most 5 bits of the private key.

Signed-off-by: Peter Korsgaard <peter@korsgaard.com>
2019-09-26 12:36:34 +02:00
Fabrice Fontaine
02c5743376 package/bind: security bump to version 9.11.10
- Remove all patches except first one (already in version)
- Update first patch
- Fix CVE-2019-6471: A race condition when discarding malformed packets
  can cause BIND to exit with an assertion failure

Signed-off-by: Fabrice Fontaine <fontaine.fabrice@gmail.com>
Signed-off-by: Peter Korsgaard <peter@korsgaard.com>
(cherry picked from commit 395ad387e0)
Signed-off-by: Peter Korsgaard <peter@korsgaard.com>
2019-09-26 11:45:20 +02:00
Vivien Didelot
1f731c858a DEVELOPERS: change Vivien Didelot e-mail address
I am exclusively using my Gmail address for now on. Reflect this in
the DEVELOPERS file.

Signed-off-by: Vivien Didelot <vivien.didelot@gmail.com>
Signed-off-by: Thomas Petazzoni <thomas.petazzoni@bootlin.com>
(cherry picked from commit 916497d7d5)
Signed-off-by: Peter Korsgaard <peter@korsgaard.com>
2019-09-26 11:32:53 +02:00
Vivien Didelot
9682e61990 DEVELOPERS: change Mathieu Audat's email address
Mathieu is no longer working at Savoir-faire Linux, update his email
address in the DEVELOPERS file.

Signed-off-by: Vivien Didelot <vivien.didelot@gmail.com>
Signed-off-by: Thomas Petazzoni <thomas.petazzoni@bootlin.com>
(cherry picked from commit fd7f37606d)
Signed-off-by: Peter Korsgaard <peter@korsgaard.com>
2019-09-26 11:32:05 +02:00
Titouan Christophe
c1a36de981 package/mosquitto: security bump to v1.5.9
This is a backportport of c5c106e4e3 into 2019.02

If a client sends a SUBSCRIBE packet containing a topic that consists of
approximately 65400 or more '/' characters, i.e.  the topic hierarchy
separator, then a stack overflow will occur.

The issue is fixed in Mosquitto 1.6.6 and 1.5.9.  Patches for older versions
are available at https://mosquitto.org/files/cve/2019-hier

Signed-off-by: Titouan Christophe <titouan.christophe@railnova.eu>
Signed-off-by: Peter Korsgaard <peter@korsgaard.com>
2019-09-26 11:31:09 +02:00
James Hilliard
1e666fc1e3 package/systemd-bootchart: enable systemd-bootchart.service
This would normally be enabled by systemctl preset-all however since we
don't have a host systemctl we need to enable the service manually.

Signed-off-by: James Hilliard <james.hilliard1@gmail.com>
Signed-off-by: Thomas Petazzoni <thomas.petazzoni@bootlin.com>
(cherry picked from commit b81e00e2ed)
Signed-off-by: Peter Korsgaard <peter@korsgaard.com>
2019-09-26 11:26:42 +02:00
Ricardo Martincoski
d559b3d6e3 DEVELOPERS: trim runtime tests for Ricardo Martincoski
Keep listing the test infra so the developer is included in reviews, but
trim the list of tests to those the developer are most interested in.

Signed-off-by: Ricardo Martincoski <ricardo.martincoski@gmail.com>
Cc: Thomas Petazzoni <thomas.petazzoni@bootlin.com>
Signed-off-by: Thomas Petazzoni <thomas.petazzoni@bootlin.com>
(cherry picked from commit 10acb4ff6d)
Signed-off-by: Peter Korsgaard <peter@korsgaard.com>
2019-09-26 11:23:49 +02:00
Adrian Perez de Castro
3a11836984 support/dependencies/dependencies.sh: check for JSON:PP Perl module
The JSON::PP Perl module is used at build time by the webkitgtk and
wpewebkit packages.

Signed-off-by: Adrian Perez de Castro <aperez@igalia.com>
Signed-off-by: Thomas Petazzoni <thomas.petazzoni@bootlin.com>
(cherry picked from commit e0c879509d)
Signed-off-by: Peter Korsgaard <peter@korsgaard.com>
2019-09-26 11:11:54 +02:00
Giulio Benetti
b652f8ec88 DEVELOPERS: adjust e-mail address for Giulio Benetti
Signed-off-by: Giulio Benetti <giulio.benetti@benettiengineering.com>
Signed-off-by: Thomas Petazzoni <thomas.petazzoni@bootlin.com>
(cherry picked from commit dfd4190122)
Signed-off-by: Peter Korsgaard <peter@korsgaard.com>
2019-09-26 11:06:53 +02:00
Peter Korsgaard
d9b5b6e8fb package/libopenssl: security bump to version 1.1.1d
Fixes the following security vulnerabilities:

- ECDSA remote timing attack (CVE-2019-1547)
  Severity: Low

- Fork Protection (CVE-2019-1549)
  Severity: Low

- Padding Oracle in PKCS7_dataDecode and CMS_decrypt_set1_pkey (CVE-2019-1563)
  Severity: Low

For more details, see the advisory:
https://www.openssl.org/news/secadv/20190910.txt

Signed-off-by: Peter Korsgaard <peter@korsgaard.com>
Signed-off-by: Thomas Petazzoni <thomas.petazzoni@bootlin.com>
(cherry picked from commit 99a2f0dd6a)
Signed-off-by: Peter Korsgaard <peter@korsgaard.com>
2019-09-26 10:50:56 +02:00
Simon Rowe
1b36cc12d3 package/openvmtools: source default file
In the SYSV init script allow /etc/default/vmtoolsd to override $ARGS
(if it present)

Signed-off-by: Simon Rowe <simon.rowe@citrix.com>
Signed-off-by: Thomas Petazzoni <thomas.petazzoni@bootlin.com>
(cherry picked from commit 3d104ce719)
Signed-off-by: Peter Korsgaard <peter@korsgaard.com>
2019-09-26 10:49:53 +02:00
Peter Korsgaard
2cc129d241 package/expat: security bump to version 2.2.8
Fixes the following security vulnerability:

CVE-2019-15903: In libexpat before 2.2.8, crafted XML input could fool the
parser into changing from DTD parsing to document parsing too early; a
consecutive call to XML_GetCurrentLineNumber (or XML_GetCurrentColumnNumber)
then resulted in a heap-based buffer over-read.

While we're at it, also change to use .tar.xz rather than the bigger
.tar.bz2.

Signed-off-by: Peter Korsgaard <peter@korsgaard.com>
Signed-off-by: Thomas Petazzoni <thomas.petazzoni@bootlin.com>
(cherry picked from commit 386794d02e)
Signed-off-by: Peter Korsgaard <peter@korsgaard.com>
2019-09-26 10:45:54 +02:00
Fabrice Fontaine
eb86780498 package/libcamera: link with atomic when needed
Fixes:
 - http://autobuild.buildroot.org/results/1f0b8338f5f39aa86b9d432598dae2f53c5f7c84

Signed-off-by: Fabrice Fontaine <fontaine.fabrice@gmail.com>
Signed-off-by: Thomas Petazzoni <thomas.petazzoni@bootlin.com>
(cherry picked from commit 1e0dfcd50a)
Signed-off-by: Peter Korsgaard <peter@korsgaard.com>
2019-09-26 10:40:27 +02:00
Vadim Kochan
0fd82d26dc package/uclibc: fix termios redefinition issue for PowerPC
Fix redefinition of 'struct termios' by syncing termios powerpc headers
from glibc, the commit which fixed the same issue in glibc:

    d4795e4a43e6f0c221bc5dc64c612206a21a177b PowerPC: Fix termios definitions

    https://sourceware.org/git/?p=glibc.git;a=commit;h=d4795e4a43e6f0c221bc5dc64c612206a21a177b

it fixed the following bug request:

    https://bugzilla.redhat.com/show_bug.cgi?id=1122714

In case of Buildroot it fixes flashrom build for PowerPC.

Fixes:
	http://autobuild.buildroot.net/results/797dde5cbf0e94162c7cc7b557841605c78ac2f3/

Signed-off-by: Vadim Kochan <vadim4j@gmail.com>
Signed-off-by: Thomas Petazzoni <thomas.petazzoni@bootlin.com>
(cherry picked from commit 2c69838208)
Signed-off-by: Peter Korsgaard <peter@korsgaard.com>
2019-09-25 23:02:36 +02:00
Romain Naour
63a2eb7bbe package/uclibc: backport patch to remove asm constraint on sparc
uClibc-ng don't build with gcc 9.1 [1] on sparc due to a new check
that "catch illegal asm constraint usage" [2]. This issue has been
fixed in upstream uclibc-ng, so we simply backport the fix.

Signed-off-by: Romain Naour <romain.naour@gmail.com>
Cc: Waldemar Brodkorb <wbx@openadk.org>
Signed-off-by: Giulio Benetti <giulio.benetti@micronovasrl.com>
[Thomas: backport the patch that was applied to upstream uclibc-ng]
Signed-off-by: Thomas Petazzoni <thomas.petazzoni@bootlin.com>
(cherry picked from commit 08d25f3942)
Signed-off-by: Peter Korsgaard <peter@korsgaard.com>
2019-09-25 23:02:32 +02:00
Christopher McCrory
a0e0288878 package/wireshark: security bump to version 3.0.3
Fixes the following security issues:

- ASN.1 BER and related dissectors crash. Bug 15870. CVE-2019-13619

https://www.wireshark.org/security/wnpa-sec-2019-20

Signed-off-by: Christopher McCrory <chrismcc@gmail.com>
Signed-off-by: Thomas Petazzoni <thomas.petazzoni@bootlin.com>
(cherry picked from commit 7ba0ef5240)
[Peter: mention security fixes]
Signed-off-by: Peter Korsgaard <peter@korsgaard.com>
2019-09-25 22:12:01 +02:00
Carlos Santos
9e41207d53 package/eudev: add missing user/groups "kvm" and "render"
They are required by the default udev rules.

Fixes: https://bugs.busybox.net/show_bug.cgi?id=12141

Signed-off-by: Carlos Santos <unixmania@gmail.com>
Signed-off-by: Thomas Petazzoni <thomas.petazzoni@bootlin.com>
(cherry picked from commit 0aa6634318)
Signed-off-by: Peter Korsgaard <peter@korsgaard.com>
2019-09-25 21:48:13 +02:00
Yegor Yefremov
c8f967df00 DEVELOPERS: add Yegor Yefremov to dhcpcd and nftables package
Signed-off-by: Yegor Yefremov <yegorslists@googlemail.com>
Signed-off-by: Thomas Petazzoni <thomas.petazzoni@bootlin.com>
(cherry picked from commit cc74a1488b)
Signed-off-by: Peter Korsgaard <peter@korsgaard.com>
2019-09-25 21:46:08 +02:00
Carlos Santos
27c0db99ea package/util-linux: create $(TARGET_DIR)/etc/pam.d if necessary
Useful for test purposes when we want to install util-linux with a
custom TARGET_DIR, e.g.

    $ make util-linux-reinstall TARGET_DIR=/tmp/util-linux

Signed-off-by: Carlos Santos <unixmania@gmail.com>
Signed-off-by: Thomas Petazzoni <thomas.petazzoni@bootlin.com>
(cherry picked from commit 40af3a6661)
Signed-off-by: Peter Korsgaard <peter@korsgaard.com>
2019-09-25 21:44:40 +02:00
Carlos Santos
afdfd626ef package/thttpd: fix systemd startup
Create the configuration file as /etc/thttpd.conf, as expected by the
systemd unit file.

This matches other web server packages that install configuration files
at /etc/lighttpd/, /etc/apache2, etc.

Signed-off-by: Carlos Santos <unixmania@gmail.com>
Signed-off-by: Thomas Petazzoni <thomas.petazzoni@bootlin.com>
(cherry picked from commit 349501320b)
Signed-off-by: Peter Korsgaard <peter@korsgaard.com>
2019-09-25 21:40:42 +02:00
Carlos Santos
5caa972607 package/thttpd: fix init script
The init script provided by thttpd is for FreeBSD. Add a custom one,
made specifically for Buildroot.

Signed-off-by: Carlos Santos <unixmania@gmail.com>
Signed-off-by: Thomas Petazzoni <thomas.petazzoni@bootlin.com>
(cherry picked from commit fc7488e99f)
Signed-off-by: Peter Korsgaard <peter@korsgaard.com>
2019-09-25 21:37:58 +02:00
Peter Korsgaard
27173aa902 {linux, linux-headers}: bump 4.{4, 9, 14, 19}.x / 5.2.x series
Signed-off-by: Peter Korsgaard <peter@korsgaard.com>
(cherry picked from commit dc82013bf5)
[Peter: drop 5.2.x bump]
Signed-off-by: Peter Korsgaard <peter@korsgaard.com>
2019-09-25 21:02:22 +02:00
Peter Korsgaard
206518a203 package/libcurl: security bump to version 7.66.0
Fixes the following security vulnerabilities:

CVE-2019-5481: FTP-KRB double-free
https://curl.haxx.se/docs/CVE-2019-5481.html

CVE-2019-5482: TFTP small blocksize heap buffer overflow
https://curl.haxx.se/docs/CVE-2019-5482.html

Signed-off-by: Peter Korsgaard <peter@korsgaard.com>
(cherry picked from commit 2683200065)
Signed-off-by: Peter Korsgaard <peter@korsgaard.com>
2019-09-25 20:00:26 +02:00
Peter Korsgaard
1e00b6b855 package/nodejs: security bump to version v10.16.3
Fixes the following security vulnerabilities:

- CVE-2019-9511 "Data Dribble": The attacker requests a large amount of data
  from a specified resource over multiple streams.  They manipulate window
  size and stream priority to force the server to queue the data in 1-byte
  chunks.  Depending on how efficiently this data is queued, this can
  consume excess CPU, memory, or both, potentially leading to a denial of
  service.

- CVE-2019-9512 "Ping Flood": The attacker sends continual pings to an
  HTTP/2 peer, causing the peer to build an internal queue of responses.
  Depending on how efficiently this data is queued, this can consume excess
  CPU, memory, or both, potentially leading to a denial of service.

- CVE-2019-9513 "Resource Loop": The attacker creates multiple request
  streams and continually shuffles the priority of the streams in a way that
  causes substantial churn to the priority tree.  This can consume excess
  CPU, potentially leading to a denial of service.

- CVE-2019-9514 "Reset Flood": The attacker opens a number of streams and
  sends an invalid request over each stream that should solicit a stream of
  RST_STREAM frames from the peer.  Depending on how the peer queues the
  RST_STREAM frames, this can consume excess memory, CPU, or both,
  potentially leading to a denial of service.

- CVE-2019-9515 "Settings Flood": The attacker sends a stream of SETTINGS
  frames to the peer.  Since the RFC requires that the peer reply with one
  acknowledgement per SETTINGS frame, an empty SETTINGS frame is almost
  equivalent in behavior to a ping.  Depending on how efficiently this data
  is queued, this can consume excess CPU, memory, or both, potentially
  leading to a denial of service.

- CVE-2019-9516 "0-Length Headers Leak": The attacker sends a stream of
  headers with a 0-length header name and 0-length header value, optionally
  Huffman encoded into 1-byte or greater headers.  Some implementations
  allocate memory for these headers and keep the allocation alive until the
  session dies.  This can consume excess memory, potentially leading to a
  denial of service.

- CVE-2019-9517 "Internal Data Buffering": The attacker opens the HTTP/2
  window so the peer can send without constraint; however, they leave the
  TCP window closed so the peer cannot actually write (many of) the bytes on
  the wire.  The attacker then sends a stream of requests for a large
  response object.  Depending on how the servers queue the responses, this
  can consume excess memory, CPU, or both, potentially leading to a denial
  of service.

- CVE-2019-9518 "Empty Frames Flood": The attacker sends a stream of frames
  with an empty payload and without the end-of-stream flag.  These frames
  can be DATA, HEADERS, CONTINUATION and/or PUSH_PROMISE.  The peer spends
  time processing each frame disproportionate to attack bandwidth.  This can
  consume excess CPU, potentially leading to a denial of service.
  (Discovered by Piotr Sikora of Google)

Notice that this version bump requires nghttp2 1.39.2.  It also includes an
(unconditional) embedded copy of brotli.

Update the license hash because of copyright year changes and the addition
of the MIT-style license text for large_pages and brotli.

Signed-off-by: Peter Korsgaard <peter@korsgaard.com>
Signed-off-by: Thomas Petazzoni <thomas.petazzoni@bootlin.com>
(cherry picked from commit 8c3032414e)
Signed-off-by: Peter Korsgaard <peter@korsgaard.com>
2019-09-25 18:08:26 +02:00
Peter Korsgaard
aefefabd25 package/nghttp2: security bump to version 1.39.2
Fixes the following security issues:

CVE-2019-9511: Data Dribble
CVE-2019-9513: Resource Loop

For details, see the advisory:
https://nghttp2.org/blog/2019/08/19/nghttp2-v1-39-2/

Notice that libnghttp2 itself is not affected by these vulnerabilities, only
nghttpx and nghttpd (which are currently not built).

Signed-off-by: Peter Korsgaard <peter@korsgaard.com>
Signed-off-by: Thomas Petazzoni <thomas.petazzoni@bootlin.com>
(cherry picked from commit 4c7e7acbe4)
Signed-off-by: Peter Korsgaard <peter@korsgaard.com>
2019-09-25 18:08:16 +02:00
Peter Korsgaard
5a1e796a41 package/luksmeta: do not build man pages
Fixes:
http://autobuild.buildroot.net/results/a6247b95f1578fe1daec485589582310c75b5d84/

luksmeta-v9 generates man pages at build if a2x is available since:

commit 3fa51bb22350fee101fc52044949f6eb394114ae
Author: Daniel Kopeček <dkopecek@redhat.com>
Date:   Fri Jul 13 01:52:45 2018 +0200

   Generate manual page from source during build time

   If a2x (asciidoc) is not available during configure time,
   a warning will be generated and the manual page wont be
   generated nor installed.

Man pages are not needed on target and the build step fails in certain
setups, so disable it.

Signed-off-by: Peter Korsgaard <peter@korsgaard.com>
Signed-off-by: Thomas Petazzoni <thomas.petazzoni@bootlin.com>
(cherry picked from commit 0471f650b1)
Signed-off-by: Peter Korsgaard <peter@korsgaard.com>
2019-09-25 18:05:06 +02:00
Peter Korsgaard
5baac928c5 package/luksmeta: bump to version v9
Bugfix release, fixing a potential infinite loop when handling the LUKS
header:

git shortlog v8..v9
Daniel Kopeček (2):
      Use asciidoc as the manual page source format
      Generate manual page from source during build time

Milan Broz (1):
      Fix infinite loop when initializing trimmed LUKS header.

Nathaniel McCallum (3):
      Fix invalid man page section reference
      Fix typos in the man page
      Release version 9

Signed-off-by: Peter Korsgaard <peter@korsgaard.com>
Signed-off-by: Thomas Petazzoni <thomas.petazzoni@bootlin.com>
(cherry picked from commit 8103460aa1)
Signed-off-by: Peter Korsgaard <peter@korsgaard.com>
2019-09-25 18:05:04 +02:00
Carlos Santos
ef3639d498 package/nfs-utils: always use libtirpc and enable IPv6
nfs-utils selects rpcbind, and rpcbind unconditionally selects
libtirpc. Therefore, nfs-utils will never be used with the C library
RPC implementation: libtirpc will always be used. Consequently, all
the conditional logic to use libtirpc only if available is useless,
and we can use libtirpc unconditionally.

As an added bonus, this means that we can enable IPv6, because
libtirpc provides an IPv6-compatible RPC implementation.

Fixes: https://bugs.busybox.net/show_bug.cgi?id=10806

Signed-off-by: Carlos Santos <unixmania@gmail.com>
[Thomas: rework commit log]
Signed-off-by: Thomas Petazzoni <thomas.petazzoni@bootlin.com>
(cherry picked from commit 749334cb36)
Signed-off-by: Peter Korsgaard <peter@korsgaard.com>
2019-09-25 18:00:57 +02:00
Baruch Siach
6f2fae75ce package/libnftnl: drop obsolete patch
Patch #1 is obsolete since upstream commit 244d60de2f1 ("utils: define
xfree() as macro") in version 1.0.3. xfree is no longer a symbol, so it
can't conflict with symbols of the code libnftnl links with.

Cc: Yegor Yefremov <yegorslists@googlemail.com>
Signed-off-by: Baruch Siach <baruch@tkos.co.il>
Signed-off-by: Peter Korsgaard <peter@korsgaard.com>
(cherry picked from commit 291bfa5902)
Signed-off-by: Peter Korsgaard <peter@korsgaard.com>
2019-09-25 14:25:02 +02:00
Baruch Siach
a4e9cecd26 package/libnftnl: bump to version 1.1.3
Rebase patch #1.

Cc: Yegor Yefremov <yegorslists@googlemail.com>
Signed-off-by: Baruch Siach <baruch@tkos.co.il>
Signed-off-by: Arnout Vandecappelle (Essensium/Mind) <arnout@mind.be>
(cherry picked from commit 1208e41561)
Signed-off-by: Peter Korsgaard <peter@korsgaard.com>
2019-09-25 14:24:57 +02:00
Pierre-Jean Texier
15596f387b package/haveged: bump to version 1.9.6
This includes the following changes:

94079e6 Fixed invalid UTF-8 codes in ChangeLog
1470a82 Updated service.fedora
9596c53 Updated service.fedora
b50b59b New version 1.9.5
037e059 New version 1.9.5
2681d01 Added test for /dev/random symlink
0dac21b Update to automake 1.16
638e2f0 Fixed built issue on Cygwin
083f827 minimize diff
b38def1 minimize diff
e16369d take into account review by @nbraud
6dfce53 Remove support for CPUID on ia64
fc50dda [PATCH] Output some progress during CUSUM and RANDOM EXCURSION test
be4e481 NEWS: Cleanup extraneous whitespace
0815b3c Fixup upstream changelog
6d52229 Fix type mismatch in get_poolsize
90d00f7 service.redhat: update PIDFile
16a9726 fix segv at start
ceab89a init.d/Makefile.am: add missing dependency
01e3154 Diagnostics capture mode now works correctly by referencing the right variable during rng warmup
f219358 Fix segfault on arm machines

Also add a 'v' prefix in _SITE variable.

Signed-off-by: Pierre-Jean Texier <pjtexier@koncepto.io>
Signed-off-by: Thomas Petazzoni <thomas.petazzoni@bootlin.com>
(cherry picked from commit 8e1b0d8857)
Signed-off-by: Peter Korsgaard <peter@korsgaard.com>
2019-09-24 16:49:42 +02:00
Pierre-Jean Texier
ad89872209 package/haveged: bump to version 1.9.4
See https://github.com/jirka-h/haveged/releases/tag/1.9.4

Also change the site location, upstream release
mechanism has switched to using github.

Signed-off-by: Pierre-Jean Texier <pjtexier@koncepto.io>
Signed-off-by: Peter Korsgaard <peter@korsgaard.com>
(cherry picked from commit 6bc4189b82)
Signed-off-by: Peter Korsgaard <peter@korsgaard.com>
2019-09-24 16:49:37 +02:00
Refik TUZAKLI
74683152c4 DEVELOPERS: adjust e-mail address for Refik Tuzakli
My email address will be deactivated in two weeks.

Signed-off-by: Refik Tuzakli <refik.tuzakli@savronik.com.tr>
Signed-off-by: Thomas Petazzoni <thomas.petazzoni@bootlin.com>
(cherry picked from commit 7a597d3dc8)
Signed-off-by: Peter Korsgaard <peter@korsgaard.com>
2019-09-24 16:41:14 +02:00
Raphaël Mélotte
549f7be31d docs/manual/adding-packages-python.txt: fix outdated Python 3 explanation
Python packages should no longer depend on BR2_PACKAGE_PYTHON in their
config file, unless they are only compatible with Python 2.

Signed-off-by: Raphaël Mélotte <raphael.melotte@essensium.com>
Signed-off-by: Thomas Petazzoni <thomas.petazzoni@bootlin.com>
(cherry picked from commit b5c553ba59)
Signed-off-by: Peter Korsgaard <peter@korsgaard.com>
2019-09-24 16:32:09 +02:00
Thomas Petazzoni
a1b83af9b6 DEVELOPERS: remove Pranit Sirsat, e-mail bounces
<Pranit.Sirsat@imgtec.com>: host mxa-00376f01.gslb.pphosted.com[91.207.212.86]
    said: 550 5.1.1 User Unknown (in reply to RCPT TO command)

Signed-off-by: Thomas Petazzoni <thomas.petazzoni@bootlin.com>
(cherry picked from commit fa54d02458)
Signed-off-by: Peter Korsgaard <peter@korsgaard.com>
2019-09-24 16:28:17 +02:00
Fabrice Fontaine
9605abd83c package/augeas: drop AUTORECONF
autoreconf is not needed since bump to version 1.10.1 in
commit 3cd6faa04c

Signed-off-by: Fabrice Fontaine <fontaine.fabrice@gmail.com>
Signed-off-by: Thomas Petazzoni <thomas.petazzoni@bootlin.com>
(cherry picked from commit 75baf4764c)
Signed-off-by: Peter Korsgaard <peter@korsgaard.com>
2019-09-24 16:04:21 +02:00
Baruch Siach
ca6fe7ad5f package/iptables: bump to version 1.8.3
Drop upstream patches.

Fixes a buffer overflow issue in iptables-save parsing.

Signed-off-by: Baruch Siach <baruch@tkos.co.il>
Signed-off-by: Arnout Vandecappelle (Essensium/Mind) <arnout@mind.be>
(cherry picked from commit 326a9ae2e5)
Signed-off-by: Peter Korsgaard <peter@korsgaard.com>
2019-09-19 17:09:02 +02:00
Bernd Kuhls
799c528680 package/libgpg-error: fix build with gawk 5.0
Fixes:

  http://autobuild.buildroot.net/results/e815bed0e7b3d9cbf50ebf605666a50e7032e5a1/

Signed-off-by: Bernd Kuhls <bernd.kuhls@t-online.de>
(cherry picked from commit d503003c36)
Signed-off-by: Peter Korsgaard <peter@korsgaard.com>
2019-09-17 22:57:17 +02:00
Giulio Benetti
ea7265f73c package/libnss: fix build failure on aarch64_be
Fixes:
http://autobuild.buildroot.net/results/bfd29593bb6c53d3e9e2d02d2ed6bea360d99c00/

In libnss there is a bug leading to build failure due to double declared
functions. This is due to 2 different #ifdef statements treating the
same function-set.

Add patch to fix this by making the 2 #ifdef statements equal.

Signed-off-by: Giulio Benetti <giulio.benetti@micronovasrl.com>
Signed-off-by: Peter Korsgaard <peter@korsgaard.com>
(cherry picked from commit 82187f9481)
Signed-off-by: Peter Korsgaard <peter@korsgaard.com>
2019-09-17 22:37:32 +02:00
Giulio Benetti
3bbe3cac09 package/libnss: security bump to version 3.46
Fixes the following security issues:

(3.44.1)
CVE-2019-11729: More thorough input checking
CVE-2019-11719: Don't unnecessarily strip leading 0's from key material
during PKCS11 import
CVE-2019-11727: Prohibit use of RSASSA-PKCS1-v1_5 algorithms in TLS 1.3

Note:
This version requires nspr 4.22 or newer provided by the previous patch.

Signed-off-by: Giulio Benetti <giulio.benetti@micronovasrl.com>
Signed-off-by: Thomas Petazzoni <thomas.petazzoni@bootlin.com>
(cherry picked from commit 7e509333ac)
Signed-off-by: Peter Korsgaard <peter@korsgaard.com>
2019-09-17 22:37:26 +02:00
Giulio Benetti
8dda7c6095 package/libnspr: bump to version 4.22
Rework all 3 patches to make that applicable to 4.22 version.

Signed-off-by: Giulio Benetti <giulio.benetti@micronovasrl.com>
Signed-off-by: Thomas Petazzoni <thomas.petazzoni@bootlin.com>
(cherry picked from commit 385b5686a0)
Signed-off-by: Peter Korsgaard <peter@korsgaard.com>
2019-09-17 22:36:47 +02:00
Thomas Petazzoni
85a7e8c9c9 DEVELOPERS: remove Kevin Joly, e-mail is bouncing
Kevin Joly (kevin.joly@sensefly.com)<mailto:kevin.joly@sensefly.com>
Your message couldn't be delivered to the recipient because you don't have permission to send to it.

Looking at his LinkedIn profile, he left SenseFly in January 2019,
which quite certainly explains why his @sensefly.com e-mail address is
no longer working.

Signed-off-by: Thomas Petazzoni <thomas.petazzoni@bootlin.com>
(cherry picked from commit 55814b8ef9)
Signed-off-by: Peter Korsgaard <peter@korsgaard.com>
2019-09-17 22:28:54 +02:00
Romain Naour
cc78d1f265 configs/aarch64_efi: fix typo AARCH64 -> ARM64
There is no option BR2_TARGET_GRUB2_AARCH64_EFI but
BR2_TARGET_GRUB2_ARM64_EFI in grub2 package.

BR2_TARGET_GRUB2_ARM64_EFI was introduced by the commit [1].

[1] 273a27804a

Signed-off-by: Romain Naour <romain.naour@smile.fr>
Cc: Erico Nunes <nunes.erico@gmail.com>
Reviewed-by: Erico Nunes <nunes.erico@gmail.com>
Signed-off-by: Thomas Petazzoni <thomas.petazzoni@bootlin.com>
(cherry picked from commit 0525ca4711)
Signed-off-by: Peter Korsgaard <peter@korsgaard.com>
2019-09-17 22:26:51 +02:00
Peter Korsgaard
f0be9fe85f package/asterisk: security bump to version 16.5.1
Fixes the following security issues:

AST-2019-004: Crash when negotiating for T.38 with a declined stream
When Asterisk sends a re-invite initiating T.38 faxing, and the endpoint
responds with a declined media stream a crash will then occur in Asterisk.
https://downloads.asterisk.org/pub/security/AST-2019-004.pdf

AST-2019-005: Remote Crash Vulnerability in audio transcoding
When audio frames are given to the audio transcoding support in Asterisk the
number of samples are examined and as part of this a message is output to
indicate that no samples are present. A change was done to suppress this
message for a particular scenario in which the message was not relevant. This
change assumed that information about the origin of a frame will always exist
when in reality it may not.
https://downloads.asterisk.org/pub/security/AST-2019-005.pdf

Signed-off-by: Peter Korsgaard <peter@korsgaard.com>
Signed-off-by: Thomas Petazzoni <thomas.petazzoni@bootlin.com>
(cherry picked from commit 965e26fd99)
Signed-off-by: Peter Korsgaard <peter@korsgaard.com>
2019-09-17 22:13:17 +02:00
Bernd Kuhls
3d71f55cb1 package/asterisk: bump version to 16.5.0
Release notes:
https://downloads.asterisk.org/pub/telephony/asterisk/asterisk-16-current-summary.html

Signed-off-by: Bernd Kuhls <bernd.kuhls@t-online.de>
Signed-off-by: Peter Korsgaard <peter@korsgaard.com>
(cherry picked from commit 45ea73584b)
Signed-off-by: Peter Korsgaard <peter@korsgaard.com>
2019-09-17 22:13:13 +02:00
Peter Korsgaard
25ba9e5d2b package/exim: security bump to version 4.92.2
Fixes CVE-2019-15846: Local or remote attacker can execute programs with
root privileges

For details, see the advisory:
https://exim.org/static/doc/security/CVE-2019-15846.txt

Signed-off-by: Peter Korsgaard <peter@korsgaard.com>
Signed-off-by: Thomas Petazzoni <thomas.petazzoni@bootlin.com>
(cherry picked from commit f2c8428bde)
Signed-off-by: Peter Korsgaard <peter@korsgaard.com>
2019-09-17 22:11:37 +02:00
Peter Korsgaard
4c6dfecaff package/e2fsprogs: bump to version 1.44.6
Fixes a number of bugs:

- If files are created while e4defrag is running, it's quite possible for
  succeed_cnt to be larger than total_count, in which case the number of
  failures (calculated via total_count - succeed_cnt) will overflow and
  become a very large unsigned number.  (Addresses Debian Bug: #888899)

- Fix e2fsck so it can correctly handle directories > 2 GiB when the
  largedir feature is enabled.

- Fix mke2fs's hugefile creation so that we correctly reserve enough
  metadata blocks for a given file system size.  Otherwise for certain
  unfortunately sized disks/partitions, the hugefile creation would fail.
  (Addresses Google Bug: 123239032)

- Fix the libext2fs library to be more robust against invalid block group
  descriptors to prevent e2fsprogs from crashing (or possibly being p0wned)
  by maliciously modified file systems.  (Addresses Google Bugs: 119171089,
  119929050)

- Fix mke2fs and debugfs so they can correctly copy in files > 2 GiB.

- Fix debugfs so its stat command can correct supportly display directory
  sizes > 2 GiB.

- Fix memory leaks in debugfs, mke2fs, and e2freefrag.

Signed-off-by: Peter Korsgaard <peter@korsgaard.com>
2019-09-17 21:39:32 +02:00
Fabrice Fontaine
744a97c25f package/cups: security bump to version 2.2.12
- Remove fifth patch (already in version)
- Fix CVE-2019-8696 and CVE-2019-8675: Fixed SNMP buffer overflows
  (rdar://51685251)

Signed-off-by: Fabrice Fontaine <fontaine.fabrice@gmail.com>
Signed-off-by: Peter Korsgaard <peter@korsgaard.com>
(cherry picked from commit 44c5c95760)
Signed-off-by: Peter Korsgaard <peter@korsgaard.com>
2019-09-17 20:17:31 +02:00
Sam Bobroff
dde642b86c package/cups: bump to version 2.2.11 and add gzip fix
This patch bumps cups to version 2.2.11 so that an upstream fix will
apply cleanly.

The upstream fix corrects a build failure when GZIP is set in the
build environment, as it is for buildroot's reproducible builds, as
shown below:

gzip: /bin/gzip.gz: Permission denied
gzip: /bin/gzip.gz: Permission denied
Makefile:114: recipe for target 'install-data' failed

The patch will be included upstream in version 2.2.12.

Fixes:
 - http://autobuild.buildroot.net/results/c4e0f6a3c79c9cb083a08f811b7d4838efef50f9/

Signed-off-by: Sam Bobroff <sbobroff@linux.ibm.com>
Signed-off-by: Thomas Petazzoni <thomas.petazzoni@bootlin.com>
(cherry picked from commit 8a698b7313)
Signed-off-by: Peter Korsgaard <peter@korsgaard.com>
2019-09-17 19:54:25 +02:00
Peter Korsgaard
05a5b9a004 package/samba4: security bump to version 4.9.13
Release notes: https://www.samba.org/samba/history/samba-4.9.13.html

Fixes CVE-2019-10197
 Combination of parameters and permissions can allow user
 to escape from the share path definition.

Signed-off-by: Peter Korsgaard <peter@korsgaard.com>
(cherry picked from commit 0ba993ea5c)
2019-09-04 23:32:51 +02:00
Sébastien Szymanski
a9f2ce2f5a package/unzip: add security patch from Debian
Fix the URL and add a new patch. Quoting changelog [1]:

unzip (6.0-25) unstable; urgency=medium

  * Apply one more patch by Mark Adler:
  - Do not raise a zip bomb alert for a misplaced central directory.
    This should allow Firefox to build again. Closes: #932404.
    Reported by Peter Green. Hopefully CVE-2019-13232 is fixed now.

 -- Santiago Vila <sanvila@debian.org>  Sat, 27 Jul 2019 18:01:36 +0200

[1] https://sources.debian.org/data/main/u/unzip/6.0-25/debian/changelog

Signed-off-by: Sébastien Szymanski <sebastien.szymanski@armadeus.com>
Signed-off-by: Peter Korsgaard <peter@korsgaard.com>
(cherry picked from commit 8a1a7dff4f)
Signed-off-by: Peter Korsgaard <peter@korsgaard.com>
2019-09-04 22:54:00 +02:00
Peter Korsgaard
013e200c41 package/qemu: fixup patches after 3.1.1 bump
Fixes:
http://autobuild.buildroot.net/results/71f/71f711d30ddc9edc8da0d1a60636e7a13b546ebe/

Commit a0b032ad85 (package/qemu: security bump to version 3.1.1)
bumped the version but didn't update the patch subdirectory name, so the
patches were now ignored.

This was then backported to 2019.02.x / 2019.05.x where the sub directory
did not exist - So the patches _WHERE_ used, but failed to apply as patch
0002 is now upstream.

Fix that by removing the patch.

Signed-off-by: Peter Korsgaard <peter@korsgaard.com>
[Peter: drop subdirectory]
(cherry picked from commit c796c83037)
Signed-off-by: Peter Korsgaard <peter@korsgaard.com>
2019-09-04 22:52:24 +02:00
Peter Korsgaard
b9e671a558 Update for 2019.05.2
Signed-off-by: Peter Korsgaard <peter@korsgaard.com>
2019-09-03 12:37:46 +02:00
Bernd Kuhls
b28d5d1701 package/postgresql: security bump version to 11.5
Release notes: https://www.postgresql.org/about/news/1960/

Switch POSTGRESQL_SITE to https.

Fixes CVE-2019-10208, CVE-2019-10209, CVE-2019-10210 & CVE-2019-10211.

Signed-off-by: Bernd Kuhls <bernd.kuhls@t-online.de>
Signed-off-by: Thomas Petazzoni <thomas.petazzoni@bootlin.com>
(cherry picked from commit 7ea64484d4)
Signed-off-by: Peter Korsgaard <peter@korsgaard.com>
2019-09-02 22:17:45 +02:00
Alexandre PAYEN
a236e8fb36 package/python-numpy: add reverse dependency on packages using python-numpy
Since commit 1aa59097e61d524bb55ab1fcd4fbe5098b3e0bed[1] is merged, a
new build failure occurs when selecting packages which needs
python-numpy as dependency.

This fix a build issue[2] by adding the correct reverse dependencies
to the following packages :
- gnuradio (for python support)
- opencv3 (for python support)
- piglit
- python-matplotlib

So :
- adding to every listed packages
  `depends on !(BR2_TOOLCHAIN_USES_GLIBC || BR2_TOOLCHAIN_USES_MUSL)`
  and add a comment to explain what happend.

[1] https://git.buildroot.net/buildroot/commit/?id=1aa59097e61d524bb55ab1fcd4fbe5098b3e0bed
[2] http://autobuild.buildroot.org/results/b76/b76b6cf9602bcf5df69a7276762eab54cf74007b

Signed-off-by: Alexandre PAYEN <alexandre.payen@smile.fr>
Cc: Alexey Brodkin <Alexey.Brodkin@synopsys.com>
Cc: Arnout Vandecappelle (Essensium/Mind) <arnout@mind.be>
Cc: Damien DUVAL <damien.duval@smile.fr>
Cc: Romain Naour <romain.naour@smile.fr>
Reviewed-by: Romain Naour <romain.naour@smile.fr>
Signed-off-by: Peter Korsgaard <peter@korsgaard.com>
(cherry picked from commit 7a546b87d5)
Signed-off-by: Peter Korsgaard <peter@korsgaard.com>
2019-09-02 18:27:27 +02:00
Bernd Kuhls
a48b1f0f58 package/php: security bump version to 7.3.9
Release notes: https://www.php.net/archive/2019.php#2019-08-29-1
Changelog: https://www.php.net/ChangeLog-7.php#7.3.9

Fixes CVE-2019-13224 & CVE-2019-13225:
https://bugs.mageia.org/show_bug.cgi?id=25380

Signed-off-by: Bernd Kuhls <bernd.kuhls@t-online.de>
Signed-off-by: Peter Korsgaard <peter@korsgaard.com>
(cherry picked from commit 0c5acbbcb6)
Signed-off-by: Peter Korsgaard <peter@korsgaard.com>
2019-09-02 18:22:18 +02:00
Bernd Kuhls
06da0f28ce {linux, linux-headers}: bump 4.{4, 9, 14, 19}.x / 5.2.x series
Signed-off-by: Bernd Kuhls <bernd.kuhls@t-online.de>
Signed-off-by: Peter Korsgaard <peter@korsgaard.com>
[Peter: drop 5.2.x bump]
(cherry picked from commit b6255a16ee)
Signed-off-by: Peter Korsgaard <peter@korsgaard.com>
2019-09-02 18:21:13 +02:00
Adrian Perez de Castro
723914705b package/webkitgtk: security bump to version 2.24.4
This is a minor release which includes fixes for CVE-2019-8644,
CVE-2019-8649, CVE-2019-8658, CVE-2019-8669, CVE-2019-8676,
CVE-2019-8678, CVE-2019-8680, CVE-2019-8683, CVE-2019-8684, and
CVE-2019-8688.

This release also contains many build fixes, a few media playback
improvements, and a Web compatibility fix. For a complete list,
the full release notes at:

  https://webkitgtk.org/2019/08/28/webkitgtk2.24.4-released.html

The detailed security advisory can be found at:

  https://webkitgtk.org/security/WSA-2019-0004.html

Signed-off-by: Adrian Perez de Castro <aperez@igalia.com>
Signed-off-by: Peter Korsgaard <peter@korsgaard.com>
(cherry picked from commit 046b09f776)
Signed-off-by: Peter Korsgaard <peter@korsgaard.com>
2019-09-02 18:17:39 +02:00
Bernd Kuhls
7368c53edf package/x11r7/xfont_font-util: bump version to 1.3.2
Added all hashes provided by upstream and license hash.

Fixes a crash on 32bit archs.

Signed-off-by: Bernd Kuhls <bernd.kuhls@t-online.de>
Signed-off-by: Peter Korsgaard <peter@korsgaard.com>
(cherry picked from commit 09472e11dd)
Signed-off-by: Peter Korsgaard <peter@korsgaard.com>
2019-09-02 18:17:39 +02:00
Adam Duskett
9be4b4cb78 package/x11r7/xfont_font-util: add license hash
Signed-off-by: Adam Duskett <Aduskett@gmail.com>
Signed-off-by: Arnout Vandecappelle (Essensium/Mind) <arnout@mind.be>
(cherry picked from commit be110da4a7)
Signed-off-by: Peter Korsgaard <peter@korsgaard.com>
2019-09-02 18:17:39 +02:00
Bernd Kuhls
fa1d1e3c84 package/x11r7/libxcb: bump version to 1.13.1
Upstream does not provide a sha512 hash anymore.

Signed-off-by: Bernd Kuhls <bernd.kuhls@t-online.de>
Signed-off-by: Peter Korsgaard <peter@korsgaard.com>
(cherry picked from commit 53e1150671)
Signed-off-by: Peter Korsgaard <peter@korsgaard.com>
2019-09-02 18:17:39 +02:00
Bernd Kuhls
a79f7ef4c5 package/dovecot-pigeonhole: security bump version to 0.5.7.2
Release notes:
https://dovecot.org/pipermail/dovecot/2019-August/116876.html

Fixes
* CVE-2019-11500: ManageSieve protocol parser does not properly handle
  NUL byte when scanning data in quoted strings, leading to out of
  bounds heap memory writes. Found by Nick Roessler and Rafi Rubin.

Signed-off-by: Bernd Kuhls <bernd.kuhls@t-online.de>
Signed-off-by: Peter Korsgaard <peter@korsgaard.com>
(cherry picked from commit 77b2dd9a53)
Signed-off-by: Peter Korsgaard <peter@korsgaard.com>
2019-09-02 18:17:39 +02:00
Bernd Kuhls
bf9b30ea4c package/dovecot-pigeonhole: bump version to 0.5.7.1
Release notes:
https://dovecot.org/pipermail/dovecot/2019-July/116622.html

Signed-off-by: Bernd Kuhls <bernd.kuhls@t-online.de>
Signed-off-by: Thomas Petazzoni <thomas.petazzoni@bootlin.com>
(cherry picked from commit 267197f593)
Signed-off-by: Peter Korsgaard <peter@korsgaard.com>
2019-09-02 18:17:38 +02:00
Bernd Kuhls
b27770953c package/dovecot-pigeonhole: bump version to 0.5.7
Release notes:
https://dovecot.org/pipermail/dovecot-news/2019-July/000413.html

Signed-off-by: Bernd Kuhls <bernd.kuhls@t-online.de>
Signed-off-by: Peter Korsgaard <peter@korsgaard.com>
(cherry picked from commit 29367651e0)
Signed-off-by: Peter Korsgaard <peter@korsgaard.com>
2019-09-02 18:17:38 +02:00
Bernd Kuhls
1ac8183c51 package/dovecot: security bump version to 2.3.7.2
Release notes:
https://dovecot.org/pipermail/dovecot/2019-August/116874.html

Fixes
* CVE-2019-11500: IMAP protocol parser does not properly handle NUL byte
  when scanning data in quoted strings, leading to out of bounds heap
  memory writes. Found by Nick Roessler and Rafi Rubin.

Signed-off-by: Bernd Kuhls <bernd.kuhls@t-online.de>
Signed-off-by: Peter Korsgaard <peter@korsgaard.com>
(cherry picked from commit 4afd405eff)
Signed-off-by: Peter Korsgaard <peter@korsgaard.com>
2019-09-02 18:17:38 +02:00
Bernd Kuhls
805809d506 package/dovecot: bump version to 2.3.7.1
Release notes:
https://dovecot.org/pipermail/dovecot/2019-July/116622.html

Signed-off-by: Bernd Kuhls <bernd.kuhls@t-online.de>
Signed-off-by: Thomas Petazzoni <thomas.petazzoni@bootlin.com>
(cherry picked from commit d873c4d9ab)
Signed-off-by: Peter Korsgaard <peter@korsgaard.com>
2019-09-02 18:17:38 +02:00
Bernd Kuhls
790708b9e5 package/dovecot: bump version to 2.3.7
Switched _SITE to dovecot.org according to release notes:
https://dovecot.org/pipermail/dovecot-news/2019-July/000412.html

Signed-off-by: Bernd Kuhls <bernd.kuhls@t-online.de>
Signed-off-by: Peter Korsgaard <peter@korsgaard.com>
(cherry picked from commit f24cb3414f)
Signed-off-by: Peter Korsgaard <peter@korsgaard.com>
2019-09-02 18:17:38 +02:00
Peter Korsgaard
c3496ae870 package/python: add upstream security fix for CVE-2019-9740
An issue was discovered in urllib2 in Python 2.x through 2.7.16 and urllib
in Python 3.x through 3.7.3.  CRLF injection is possible if the attacker
controls a url parameter, as demonstrated by the first argument to
urllib.request.urlopen with \r\n (specifically in the query string after a ?
character) followed by an HTTP header or a Redis command.

Signed-off-by: Peter Korsgaard <peter@korsgaard.com>
(cherry picked from commit e941599f69)
Signed-off-by: Peter Korsgaard <peter@korsgaard.com>
2019-09-02 18:17:37 +02:00
Peter Korsgaard
676f089492 package/qemu: security bump to version 3.1.1
Fixes the following security issues:

CVE-2018-16872: A flaw was found in qemu Media Transfer Protocol (MTP).  The
code opening files in usb_mtp_get_object and usb_mtp_get_partial_object and
directories in usb_mtp_object_readdir doesn't consider that the underlying
filesystem may have changed since the time lstat(2) was called in
usb_mtp_object_alloc, a classical TOCTTOU problem.  An attacker with write
access to the host filesystem shared with a guest can use this property to
navigate the host filesystem in the context of the QEMU process and read any
file the QEMU process has access to.  Access to the filesystem may be local
or via a network share protocol such as CIFS.

Signed-off-by: Peter Korsgaard <peter@korsgaard.com>
(cherry picked from commit a0b032ad85)
Signed-off-by: Peter Korsgaard <peter@korsgaard.com>
2019-09-02 18:17:37 +02:00
Sørensen, Stefan
9237e0e04a package/openldap: security bump to version 2.4.48
Security fixes:
CVE-2019-13057: Fixed slapd to restrict rootDN proxyauthz to its own databases
CVE-2019-13565: Fixed slapd to initialize SASL SSF per connection

Full changelog:
https://www.openldap.org/lists/openldap-announce/201907/msg00001.html

Signed-off-by: Stefan Sørensen <stefan.sorensen@spectralink.com>
[Peter: fix sha256 hash line]
Signed-off-by: Peter Korsgaard <peter@korsgaard.com>

(cherry picked from commit ca2dea3b75)
Signed-off-by: Peter Korsgaard <peter@korsgaard.com>
2019-09-02 18:17:37 +02:00
Bernd Kuhls
7e9f67b317 package/intel-microcode: security bump version to 20190618
Release notes:
https://github.com/intel/Intel-Linux-Processor-Microcode-Data-Files/blob/master/releasenote

Signed-off-by: Bernd Kuhls <bernd.kuhls@t-online.de>
Reviewed-by: Carlos Santos <unixmania@gmail.com>
Signed-off-by: Peter Korsgaard <peter@korsgaard.com>
(cherry picked from commit 4e5e44278a)
Signed-off-by: Peter Korsgaard <peter@korsgaard.com>
2019-09-02 18:17:37 +02:00
Bernd Kuhls
8e8e0c33a4 package/vlc: security bump version to 3.0.8
Release notes: https://www.videolan.org/developers/vlc-branch/NEWS

Fixes the following security bugs:
 * Fix a buffer overflow in the MKV demuxer (CVE-2019-14970)
 * Fix a read buffer overflow in the avcodec decoder (CVE-2019-13962)
 * Fix a read buffer overflow in the FAAD decoder
 * Fix a read buffer overflow in the OGG demuxer (CVE-2019-14437, CVE-2019-14438)
 * Fix a read buffer overflow in the ASF demuxer (CVE-2019-14776)
 * Fix a use after free in the MKV demuxer (CVE-2019-14777, CVE-2019-14778)
 * Fix a use after free in the ASF demuxer (CVE-2019-14533)
 * Fix a couple of integer underflows in the MP4 demuxer (CVE-2019-13602)
 * Fix a null dereference in the dvdnav demuxer
 * Fix a null dereference in the ASF demuxer (CVE-2019-14534)
 * Fix a null dereference in the AVI demuxer
 * Fix a division by zero in the CAF demuxer (CVE-2019-14498)
 * Fix a division by zero in the ASF demuxer (CVE-2019-14535)

Signed-off-by: Bernd Kuhls <bernd.kuhls@t-online.de>
Signed-off-by: Peter Korsgaard <peter@korsgaard.com>
(cherry picked from commit ad9efda578)
Signed-off-by: Peter Korsgaard <peter@korsgaard.com>
2019-09-02 18:17:37 +02:00
Bernd Kuhls
48cfbfe8d2 package/vlc: bump version to 3.0.7.1
Fixes green-flickering bug with Windows AMD drivers:
https://forum.videolan.org/viewtopic.php?p=492405#p492405

Signed-off-by: Bernd Kuhls <bernd.kuhls@t-online.de>
Signed-off-by: Thomas Petazzoni <thomas.petazzoni@bootlin.com>
(cherry picked from commit 4e5b439758)
Signed-off-by: Peter Korsgaard <peter@korsgaard.com>
2019-09-02 18:17:36 +02:00
Bernd Kuhls
31076ef3ae package/libmodplug: bump version to 0.8.9
Needed for security bump of vlc to 3.0.8:
http://git.videolan.org/?p=vlc/vlc-3.0.git;a=commitdiff;h=48f014768dc22ecad23d0e9f53c38805a3aff832

Signed-off-by: Bernd Kuhls <bernd.kuhls@t-online.de>
Signed-off-by: Peter Korsgaard <peter@korsgaard.com>
(cherry picked from commit 661949b3f5)
Signed-off-by: Peter Korsgaard <peter@korsgaard.com>
2019-09-02 18:17:36 +02:00
Peter Korsgaard
fdb1e8eb0f package/nginx: security bump to version 1.16.1
Fixes the following security issues:

       Security: when using HTTP/2 a client might cause excessive memory
       consumption and CPU usage (CVE-2019-9511, CVE-2019-9513,
       CVE-2019-9516).

For details, see the advisory:
https://mailman.nginx.org/pipermail/nginx-announce/2019/000249.html

Signed-off-by: Peter Korsgaard <peter@korsgaard.com>
(cherry picked from commit 24309ef4ab)
Signed-off-by: Peter Korsgaard <peter@korsgaard.com>
2019-09-02 18:17:36 +02:00
Arnout Vandecappelle (Essensium/Mind)
433bcfbf19 package/squid: remove trailing whitespace
Commit 7792c4f1bc introduced trailing whitespace. Remove it.

Fixes: https://gitlab.com/buildroot.org/buildroot/-/jobs/276636839

Signed-off-by: Arnout Vandecappelle (Essensium/Mind) <arnout@mind.be>
(cherry picked from commit ac7d6c81f4)
Signed-off-by: Peter Korsgaard <peter@korsgaard.com>
2019-09-02 18:17:36 +02:00
Fabrice Fontaine
03736eb901 package/squid: security bump to version 4.8
- Add a patch to fix cross-compilation
- Fix the following CVEs:
  - SQUID-2019:6 (CVE-2019-13345), Jul 12, 2019
    Fixed from 4.8
    Multiple Cross-Site Scripting issues in cachemgr.cgi
  - SQUID-2019:5 (CVE-2019-12527), Jul 12, 2019
    Fixed from 4.8
    Heap Overflow issue in HTTP Basic Authentication processing
  - SQUID-2019:3 (CVE-2019-12525), Jul 12, 2019
    Fixed from 4.8
    Denial of Service in HTTP Digest Authentication processing
  - SQUID-2019:2 (CVE-2019-12529), Jul 12, 2019
    Fixed from 4.8
    Denial of Service in HTTP Basic Authentication processing
  - SQUID-2019:1 (CVE-2019-12824), Jul 12, 2019
    Fixed from 4.8
    Denial of Service issue in cachemgr.cgi

Signed-off-by: Fabrice Fontaine <fontaine.fabrice@gmail.com>
Signed-off-by: Peter Korsgaard <peter@korsgaard.com>
(cherry picked from commit 7792c4f1bc)
Signed-off-by: Peter Korsgaard <peter@korsgaard.com>
2019-09-02 18:17:36 +02:00
Peter Korsgaard
01c0ec3458 package/musl: add upstream security fixes for CVE-2019-14697
Fixes CVE-2019-14697: musl libc 1.1.23 and earlier x87 float stack imbalance

For more details, see the oss-security discussion:
https://www.openwall.com/lists/oss-security/2019/08/05/6

Signed-off-by: Peter Korsgaard <peter@korsgaard.com>
(cherry picked from commit da3b34bd0a)
Signed-off-by: Peter Korsgaard <peter@korsgaard.com>
2019-09-02 18:17:36 +02:00
Thomas Petazzoni
347f3e3e3f package/quagga: unconditionally create /etc/quagga
/etc/quagga is listed in QUAGGA_PERMISSIONS, but is only created when
some of the quagga sub-options are enabled. When none of those
sub-options are enabled, /etc/quagga is not created, causing a build
failure when the filesystem images are created:

makedevs: line 1: recursive failed for /home/thomas/projets/outputs/quagga-minimal/build/buildroot-fs/tar/target/etc/quagga: No such file or directory

Since it is too cumbersome to maintain which sub-options exactly lead
to /etc/quagga being created, simply create /etc/quagga
unconditionally. It will simply be empty when the quagga package
doesn't install anything in it.

For the record, here is the list of files installed in /etc/quagga
when all quagga sub-options are enabled:

  bgpd.conf.sample bgpd.conf.sample2 isisd.conf.sample
  ospf6d.conf.sample ospfd.conf.sample pimd.conf.sample
  ripd.conf.sample ripngd.conf.sample vtysh.conf.sample
  zebra.conf.sample

Fixes:

  http://autobuild.buildroot.net/results/cdb66589909fd3996186f7db7d1f19a3b03d58a0/

Signed-off-by: Thomas Petazzoni <thomas.petazzoni@bootlin.com>
Signed-off-by: Peter Korsgaard <peter@korsgaard.com>
(cherry picked from commit 939c0187ca)
Signed-off-by: Peter Korsgaard <peter@korsgaard.com>
2019-09-02 18:17:35 +02:00
Fabrice Fontaine
03f1307c20 package/giflib: add two upstream security fixes
- Fix CVE-2018-11490: The DGifDecompressLine function in dgif_lib.c in
  GIFLIB (possibly version 3.0.x), as later shipped in cgif.c in sam2p
  0.49.4, has a heap-based buffer overflow because a certain
  "Private->RunningCode - 2" array index is not checked. This will lead
  to a denial of service or possibly unspecified other impact.

- Fix CVE-2019-15133: In GIFLIB before 2019-02-16, a malformed GIF file
  triggers a divide-by-zero exception in the decoder function DGifSlurp
  in dgif_lib.c if the height field of the ImageSize data structure is
  equal to zero.

Signed-off-by: Fabrice Fontaine <fontaine.fabrice@gmail.com>
Signed-off-by: Peter Korsgaard <peter@korsgaard.com>
(cherry picked from commit d7926d7cb5)
Signed-off-by: Peter Korsgaard <peter@korsgaard.com>
2019-09-02 18:17:35 +02:00
Bernd Kuhls
05ab4a45ae package/giflib: add license hash
Signed-off-by: Bernd Kuhls <bernd.kuhls@t-online.de>
Signed-off-by: Peter Korsgaard <peter@korsgaard.com>
(cherry picked from commit f26a3fc92f)
Signed-off-by: Peter Korsgaard <peter@korsgaard.com>
2019-09-02 18:17:35 +02:00
Thomas Petazzoni
a9cffd82c1 package/mesa3d: allow VC4 driver on all ARM platforms
In commit 3e5926555b ("package/{mesa3d,
mesa3d-headers}: bump version to 17.1.2"), the dependency of VC4 on
BR2_arm was changed to BR2_ARM_CPU_HAS_NEON, which the reasoning that
upstream commit
https://cgit.freedesktop.org/mesa/mesa/commit/?h=17.1&id=4d30024238efa829cabc72c1601beeee18c3dbf2
made NEON mandatory. However, this commit (including its commit log)
clearly shows that there is compile-time detection on whether you're
using ARMv6 or ARMv7, and simply says there is no runtime detection
for that (which usually isn't very important in the context of
Buildroot). So, the VC4 driver can be used on ARMv6
RaspberryPis. Therefore, this commit reverts to the BR2_arm
dependency.

Note: while there are some ARMv7 without NEONs, all ARMv7 RaspberryPi
platforms do have NEON, so the compile-time checks done in the VC4
driver are good enough.

Fixes:

  https://bugs.busybox.net/show_bug.cgi?id=12126

Cc: Sahaj Sarup <sahajsarup@gmail.com>
Signed-off-by: Thomas Petazzoni <thomas.petazzoni@bootlin.com>
Signed-off-by: Peter Korsgaard <peter@korsgaard.com>
(cherry picked from commit 350cb0d32e)
Signed-off-by: Peter Korsgaard <peter@korsgaard.com>
2019-09-02 18:17:35 +02:00
Thomas Petazzoni
bbd4f6be5a package/pigpio: install to staging
The pigpio package installs programs and libraries to target, but does
not install the libraries and its headers to staging, while they may
be used by other packages. Let's install them, as was requested in bug

Fixes:

  https://bugs.busybox.net/show_bug.cgi?id=11741

Cc: vishalbhalani89@gmail.com
Cc: ivan.nazarenko@gmail.com
Signed-off-by: Thomas Petazzoni <thomas.petazzoni@bootlin.com>
(cherry picked from commit 589b8cb7e2)
Signed-off-by: Peter Korsgaard <peter@korsgaard.com>
2019-09-02 18:17:35 +02:00
Peter Korsgaard
195ad1db0a {linux, linux-headers}: bump 4.{4, 9, 14, 19}.x / 5.2.x series
Signed-off-by: Peter Korsgaard <peter@korsgaard.com>
Signed-off-by: Thomas Petazzoni <thomas.petazzoni@bootlin.com>
[Peter: drop 5.x bump]
(cherry picked from commit bd30a142c8)
Signed-off-by: Peter Korsgaard <peter@korsgaard.com>
2019-09-02 18:17:34 +02:00
Arnout Vandecappelle (Essensium/Mind)
313bf4b05a package/dehydrated: critical bump to 0.6.5
On July 3, 2019, Let's Encrypt deployed new ACME server software that no
longer returns the 'id' field in the account information JSON.
Dehydrated relied on this field, even though it is not specified by RFC
8555. Because of this, dehydrated can no longer create a new account on
Let's Encrypt.

This was fixed by upstream commits be13dcd and 4f358e2. But the latter
broke ACMEv1 support so was fixed again in commit f60f2f8.

Cherry-picking this correctly is tricky, so instead just bump the
version. There are quite a few non-bugfix changes that are included this
way, but it's more risky to try to cherry-pick.

Signed-off-by: Arnout Vandecappelle (Essensium/Mind) <arnout@mind.be>
Signed-off-by: Peter Korsgaard <peter@korsgaard.com>
(cherry picked from commit 539f86571f)
Signed-off-by: Peter Korsgaard <peter@korsgaard.com>
2019-09-02 18:17:34 +02:00
Baruch Siach
06ed93fa90 package/evtest: fix build with musl libc
Add a patch adding missing limits.h header include.

Fixes:
http://autobuild.buildroot.net/results/c5f1b95741b37f6d949b3407fff901a960c6b781/
http://autobuild.buildroot.net/results/b09a6b340f0a96081a55764b5dad0c2c31240cef/
http://autobuild.buildroot.net/results/90c7a092a5492699406d3f46e0039d253146b6b7/

Signed-off-by: Baruch Siach <baruch@tkos.co.il>
Signed-off-by: Thomas Petazzoni <thomas.petazzoni@bootlin.com>
(cherry picked from commit 33accec420)
Signed-off-by: Peter Korsgaard <peter@korsgaard.com>
2019-09-02 17:18:36 +02:00
Fabrice Fontaine
0f75645a5b package/libssh2: switch site to https://www.libssh2.org/download
As spotted by Danomi during review of "libssh2: security bump to version
1.9.0" (https://patchwork.ozlabs.org/patch/1148776), it seems that
the tarball from github and libssh2.org/download are not the same. One
of the difference is that LIBSSH2_VERSION in include/libssh2.h is set to
"1.9.0_DEV" in github tarball whereas it is set to "1.9.0" in
libssh2.org/download.

So switch site to https://www.libssh2.org/download to get "official"
release

Signed-off-by: Fabrice Fontaine <fontaine.fabrice@gmail.com>
Signed-off-by: Peter Korsgaard <peter@korsgaard.com>
(cherry picked from commit cc3da232e4)
Signed-off-by: Peter Korsgaard <peter@korsgaard.com>
2019-09-02 17:17:07 +02:00
Fabrice Fontaine
7f56ca4b78 package/libssh2: security bump to version 1.9.0
Fix CVE-2019-13115: In libssh2 before 1.9.0,
kex_method_diffie_hellman_group_exchange_sha256_key_exchange in kex.c
has an integer overflow that could lead to an out-of-bounds read in the
way packets are read from the server. A remote attacker who compromises
a SSH server may be able to disclose sensitive information or cause a
denial of service condition on the client system when a user connects to
the server. This is related to an _libssh2_check_length mistake, and is
different from the various issues fixed in 1.8.1, such as CVE-2019-3855.

Signed-off-by: Fabrice Fontaine <fontaine.fabrice@gmail.com>
Signed-off-by: Thomas Petazzoni <thomas.petazzoni@bootlin.com>
(cherry picked from commit dea6f1f303)
Signed-off-by: Peter Korsgaard <peter@korsgaard.com>
2019-09-02 17:17:03 +02:00
Romain Naour
d50674a7ce package/openblas: fix jaguar openblas target
In commit [1] Peter said he will use BOBCAT for
jaguar cpus. But JAGUAR was used instead.

Use BOBCAT as openblas target for JAGUAR cpus since
it is not listed in openblas's target list [2].

[1] 5e6fa93483
[2] https://github.com/xianyi/OpenBLAS/blob/release-0.3.0/TargetList.txt

Signed-off-by: Romain Naour <romain.naour@gmail.com>
Cc: Peter Korsgaard <peter@korsgaard.com>
Signed-off-by: Thomas Petazzoni <thomas.petazzoni@bootlin.com>
(cherry picked from commit ac9c865a10)
Signed-off-by: Peter Korsgaard <peter@korsgaard.com>
2019-09-02 17:15:25 +02:00
Fabrice Fontaine
e69f406fce package/libss7: add -fPIC
Fixes:
 - No autobuilder failures

Signed-off-by: Fabrice Fontaine <fontaine.fabrice@gmail.com>
Signed-off-by: Thomas Petazzoni <thomas.petazzoni@bootlin.com>
(cherry picked from commit e3f169fa78)
Signed-off-by: Peter Korsgaard <peter@korsgaard.com>
2019-09-02 17:14:53 +02:00
Fabrice Fontaine
8db2876815 package/libpri: add -fPIC
Fixes:
 - https://bugs.buildroot.org/show_bug.cgi?id=11961

[Retrieved (and updated to keep line under 80 characters) from:
https://bugs.buildroot.org/show_bug.cgi?id=11961]
Signed-off-by: Fabrice Fontaine <fontaine.fabrice@gmail.com>
Signed-off-by: Thomas Petazzoni <thomas.petazzoni@bootlin.com>

(cherry picked from commit fe9e709254)
Signed-off-by: Peter Korsgaard <peter@korsgaard.com>
2019-09-02 17:14:50 +02:00
Fabrice Fontaine
01f577319d package/dahdi-tools: bump to version 3.0.0
Signed-off-by: Fabrice Fontaine <fontaine.fabrice@gmail.com>
Signed-off-by: Thomas Petazzoni <thomas.petazzoni@bootlin.com>
(cherry picked from commit dca1dff501)
Signed-off-by: Peter Korsgaard <peter@korsgaard.com>
2019-09-02 17:12:23 +02:00
Fabrice Fontaine
d3e25aeed4 package/dahdi-linux: bump to version 3.0.0
Fix build with kernel >= 4.13 thanks to
d4e232a776

Fixes:
 - https://bugs.buildroot.org/show_bug.cgi?id=11921

Signed-off-by: Fabrice Fontaine <fontaine.fabrice@gmail.com>
Signed-off-by: Thomas Petazzoni <thomas.petazzoni@bootlin.com>
(cherry picked from commit 790c9ca092)
Signed-off-by: Peter Korsgaard <peter@korsgaard.com>
2019-09-02 17:11:35 +02:00
Fabrice Fontaine
04b8603201 package/gst1-rtsp-server: disable examples and tests
Fixes:
 - http://autobuild.buildroot.org/results/7a268af00535d0f93e94955a3beea2745cf93422

Signed-off-by: Fabrice Fontaine <fontaine.fabrice@gmail.com>
Signed-off-by: Thomas Petazzoni <thomas.petazzoni@bootlin.com>
(cherry picked from commit baa7714664)
Signed-off-by: Peter Korsgaard <peter@korsgaard.com>
2019-09-02 17:09:29 +02:00
Fabrice Fontaine
4389dbb628 package/autofs: fix mount, umount and fsck program paths
Fixes:
 - https://bugs.buildroot.org/show_bug.cgi?id=11876

Signed-off-by: Fabrice Fontaine <fontaine.fabrice@gmail.com>
Signed-off-by: Thomas Petazzoni <thomas.petazzoni@bootlin.com>
(cherry picked from commit 8c89a3a9a1)
Signed-off-by: Peter Korsgaard <peter@korsgaard.com>
2019-09-02 17:06:16 +02:00
Nicolas Cavallari
d300f83d27 package/libgit2: security bump to version 0.27.9
Fixes the following security issues:

    A carefully constructed commit object with a very large number
    of parents may lead to potential out-of-bounds writes or
    potential denial of service.

    The ProgramData configuration file is always read for compatibility
    with Git for Windows and Portable Git installations. The ProgramData
    location is not necessarily writable only by administrators, so we
    now ensure that the configuration file is owned by the administrator
    or the current user.

Signed-off-by: Nicolas Cavallari <nicolas.cavallari@green-communications.fr>
Signed-off-by: Thomas Petazzoni <thomas.petazzoni@bootlin.com>
(cherry picked from commit bee5ab6c9d)
Signed-off-by: Peter Korsgaard <peter@korsgaard.com>
2019-09-02 16:01:52 +02:00
Yann E. MORIN
bb3df6585c docs/manual: fix graph-size documentation
Signed-off-by: Yann E. MORIN <yann.morin.1998@free.fr>
Cc: Thomas De Schampheleire <thomas.de_schampheleire@nokia.com>
Cc: Thomas De Schampheleire <patrickdepinguin@gmail.com>
Acked-by: Thomas De Schampheleire <thomas.de_schampheleire@nokia.com>
Signed-off-by: Thomas Petazzoni <thomas.petazzoni@bootlin.com>
(cherry picked from commit 22b7f96752)
Signed-off-by: Peter Korsgaard <peter@korsgaard.com>
2019-09-02 15:58:29 +02:00
Fabrice Fontaine
d24744fb7d package/batctl: fix license
batman_adv.h and list.h are licensed under MIT

Signed-off-by: Fabrice Fontaine <fontaine.fabrice@gmail.com>
Signed-off-by: Thomas Petazzoni <thomas.petazzoni@bootlin.com>
(cherry picked from commit 5aea15be98)
Signed-off-by: Peter Korsgaard <peter@korsgaard.com>
2019-09-02 15:57:39 +02:00
Fabrice Fontaine
ab0c0b9651 package/batman-adv: fix license
batman_adv.h is licensed under MIT

Signed-off-by: Fabrice Fontaine <fontaine.fabrice@gmail.com>
Signed-off-by: Thomas Petazzoni <thomas.petazzoni@bootlin.com>
(cherry picked from commit 6db83bf6bc)
Signed-off-by: Peter Korsgaard <peter@korsgaard.com>
2019-09-02 15:56:47 +02:00
Fabrice Fontaine
6defbe2ddf package/lftp: fix build with host expat
Fixes:
 - https://bugs.buildroot.org/show_bug.cgi?id=11881

Signed-off-by: Fabrice Fontaine <fontaine.fabrice@gmail.com>
Signed-off-by: Thomas Petazzoni <thomas.petazzoni@bootlin.com>
(cherry picked from commit d8011a09f7)
Signed-off-by: Peter Korsgaard <peter@korsgaard.com>
2019-09-02 15:55:07 +02:00
Fabrice Fontaine
f669af1087 package/daq: fix build with host libdnet
Fixes:
 - https://bugs.buildroot.org/show_bug.cgi?id=12106

Signed-off-by: Fabrice Fontaine <fontaine.fabrice@gmail.com>
Signed-off-by: Thomas Petazzoni <thomas.petazzoni@bootlin.com>
(cherry picked from commit bd8a37a681)
Signed-off-by: Peter Korsgaard <peter@korsgaard.com>
2019-09-02 15:52:57 +02:00
Peter Korsgaard
5d77d83bd3 package/go: bump version to 1.12.9
For post-1.12.8 fixes. From the release notes:

go1.12.9 (released 2019/08/15) includes fixes to the linker, and the os and
math/big packages.

Signed-off-by: Peter Korsgaard <peter@korsgaard.com>
(cherry picked from commit b84261e5ca)
Signed-off-by: Peter Korsgaard <peter@korsgaard.com>
2019-09-02 14:42:47 +02:00
Christian Stewart
59240b7419 package/go: bump version to 1.12.8
go1.12.6 (released 2019/06/11) includes fixes to the compiler, the linker, the
go command, and the crypto/x509, net/http, and os packages.

go1.12.7 (released 2019/07/08) includes fixes to cgo, the compiler, and the
linker.

go1.12.8 (released 2019/08/13) includes security fixes to the net/http and
net/url packages.

https://golang.org/doc/devel/release.html

Signed-off-by: Christian Stewart <christian@paral.in>
Signed-off-by: Thomas Petazzoni <thomas.petazzoni@bootlin.com>
(cherry picked from commit 81b164c537)
Signed-off-by: Peter Korsgaard <peter@korsgaard.com>
2019-09-02 14:42:41 +02:00
Bernd Kuhls
7ad24b7f7c package/apache: security bump to version 2.4.41
Release notes:
http://www.apache.org/dist/httpd/Announcement2.4.html
http://www.apache.org/dist/httpd/CHANGES_2.4.41

Fixes
CVE-2019-10081
CVE-2019-9517
CVE-2019-10098
CVE-2019-10092
CVE-2019-10097
CVE-2019-10082

Signed-off-by: Bernd Kuhls <bernd.kuhls@t-online.de>
Signed-off-by: Thomas Petazzoni <thomas.petazzoni@bootlin.com>
(cherry picked from commit 2b702f73df)
Signed-off-by: Peter Korsgaard <peter@korsgaard.com>
2019-09-02 14:41:38 +02:00
Thomas Petazzoni
dc284bbaa2 DEVELOPERS: remove Andy Kennedy, e-mail is bouncing
Andy Kennedy (andy.kennedy@adtran.com)<mailto:andy.kennedy@adtran.com>

  The e-mail address you entered couldn't be found. Please check the
  recipient's e-mail address and try to resend the message. If the
  problem continues, please contact your helpdesk.

Signed-off-by: Thomas Petazzoni <thomas.petazzoni@bootlin.com>
(cherry picked from commit bbb8ad687f)
Signed-off-by: Peter Korsgaard <peter@korsgaard.com>
2019-09-02 14:38:30 +02:00
Thomas Petazzoni
6118ac4713 DEVELOPERS: remove Steve Thomas, e-mail is bouncing
<scjthm@live.com>: host live-com.olc.protection.outlook.com[104.47.5.33] said:
    550 5.5.0 Requested action not taken: mailbox unavailable.
    [HE1EUR02FT033.eop-EUR02.prod.protection.outlook.com] (in reply to RCPT TO
    command)

Signed-off-by: Thomas Petazzoni <thomas.petazzoni@bootlin.com>
(cherry picked from commit 9b0dde4073)
Signed-off-by: Peter Korsgaard <peter@korsgaard.com>
2019-09-02 14:38:23 +02:00
Thomas Petazzoni
fb1296660b DEVELOPERS: remove Marcin Nowakowski, e-mail is bouncing
<marcin.nowakowski@imgtec.com>: host
    mxa-00376f01.gslb.pphosted.com[185.132.180.163] said: 550 5.1.1 User
    Unknown (in reply to RCPT TO command)

Signed-off-by: Thomas Petazzoni <thomas.petazzoni@bootlin.com>
(cherry picked from commit bd3f2f04eb)
Signed-off-by: Peter Korsgaard <peter@korsgaard.com>
2019-09-02 14:38:14 +02:00
Thomas Petazzoni
e6aa79494e DEVELOPERS: remove Ed Swierk, e-mail is bouncing
<eswierk@skyportsystems.com>: host aspmx.l.google.com[108.177.127.27] said:
    550-5.1.1 The email account that you tried to reach does not exist. Please
    try 550-5.1.1 double-checking the recipient's email address for typos or
    550-5.1.1 unnecessary spaces. Learn more at 550 5.1.1
    https://support.google.com/mail/?p=NoSuchUser 33si1105652eds.275 - gsmtp
    (in reply to RCPT TO command)

Signed-off-by: Thomas Petazzoni <thomas.petazzoni@bootlin.com>
(cherry picked from commit 6906b53d41)
Signed-off-by: Peter Korsgaard <peter@korsgaard.com>
2019-09-02 14:38:08 +02:00
Thomas Petazzoni
9e29d96cf8 DEVELOPERS: remove Abhilash Tuse
His e-mail address @imgtec.com is bouncing:

<abhilash.tuse@imgtec.com>: host
    mxa-00376f01.gslb.pphosted.com[185.132.180.163] said: 550 5.1.1 User
    Unknown (in reply to RCPT TO command)

Signed-off-by: Thomas Petazzoni <thomas.petazzoni@bootlin.com>
(cherry picked from commit e78528f8a9)
Signed-off-by: Peter Korsgaard <peter@korsgaard.com>
2019-09-02 14:38:03 +02:00
Fabrice Fontaine
52cdd5bbc3 package/tcpreplay: add optional libdnet dependency
Fixes:
 - https://bugs.buildroot.org/show_bug.cgi?id=12096

Signed-off-by: Fabrice Fontaine <fontaine.fabrice@gmail.com>
Signed-off-by: Thomas Petazzoni <thomas.petazzoni@bootlin.com>
(cherry picked from commit 3cd991c226)
Signed-off-by: Peter Korsgaard <peter@korsgaard.com>
2019-09-02 14:34:18 +02:00
Fabrice Fontaine
178b93cbb9 package/libdnet: fix dnet-config
Add dnet-config to LIBDNET_CONFIG_SCRIPTS so this script can be used by
applications such as tcpreplay

Signed-off-by: Fabrice Fontaine <fontaine.fabrice@gmail.com>
Signed-off-by: Thomas Petazzoni <thomas.petazzoni@bootlin.com>
(cherry picked from commit 3a4b68278a)
Signed-off-by: Peter Korsgaard <peter@korsgaard.com>
2019-09-02 14:33:15 +02:00
Fabrice Fontaine
d4989376f8 package/tcpreplay: security bump to version 4.3.2
This release contains bug fixes only:

 - CVE-2019-8381 memory access in do_checksum() (#538)
 - CVE-2019-8376 NULL pointer dereference get_layer4_v6() (#537)
 - CVE-2019-8377 NULL pointer dereference get_ipv6_l4proto() (#536)
 - Rename Ethereal to Wireshark (#545)

Signed-off-by: Fabrice Fontaine <fontaine.fabrice@gmail.com>
Signed-off-by: Thomas Petazzoni <thomas.petazzoni@bootlin.com>
(cherry picked from commit dc2067d51c)
Signed-off-by: Peter Korsgaard <peter@korsgaard.com>
2019-09-02 14:32:08 +02:00
Arnout Vandecappelle (Essensium/Mind)
8ab46770d0 package/qt5/qt5enginio/Config.in: depends before select
In Config.in, we put 'depends' lines before 'select' lines, as reported
by check-package.

Fixes: https://gitlab.com/buildroot.org/buildroot/-/jobs/273215267

Signed-off-by: Arnout Vandecappelle (Essensium/Mind) <arnout@mind.be>
Cc: Thomas Petazzoni <thomas.petazzoni@bootlin.com>
Signed-off-by: Thomas Petazzoni <thomas.petazzoni@bootlin.com>
(cherry picked from commit 71d68f2431)
Signed-off-by: Peter Korsgaard <peter@korsgaard.com>
2019-09-02 14:30:50 +02:00
Thomas Petazzoni
d52d81fe59 package/qt5/qt5enginio: switch to a depends on for SSL support
qt5enginio requires SSL support in qt5base. However, the SSL support
in qt5base is a bit annoying: while it can be provided by either
openssl or libressl for Qt latest, it can only be provided by
libressl for Qt 5.6.

Fabrice Fontaine initially proposed [0] a dependency on
BR2_PACKAGE_QT5BASE_OPENSSL, and a long discussion
followed. Ultimately, we found the dependency to not be nice, as it
required users to know that they need to enable some SSL
implementation to be able to enable qt5enginio.

The current solution enables BR2_PACKAGE_OPENSSL (the virtual
package), which can be either openssl or libressl. This choice was
done under the assumption that we anyway don't test Qt 5.6 in the
autobuilders. However, this is incorrect: Qt latest needs gcc >= 4.8
on host and target, and we have configurations in the autobuilders
that don't meet this requirement, and therefore build Qt 5.6, and face
a build issue due to OpenSSL being used instead of LibreSSL.

After additional thinking, this commit simply gets back to the
original solution proposed by Fabrice: a "depends on". We simply add
Config.in comments to help the user in knowing what is missing to
enable qt5enginio.

An alternate solution would have been to disallow selecting qt5enginio
when Qt 5.6 is used. But fixing the qt5enginio build is also needed
for the LTS branch, and we can't drop qt5enginio on Qt 5.6 in the LTS
branch, as that could bother users.

Fixes:

  http://autobuild.buildroot.net/results/227d4b9e2b48c5b3f2dcf0fad9eefa2816c1eb0c/

[0] https://patchwork.ozlabs.org/patch/1053883/

Signed-off-by: Thomas Petazzoni <thomas.petazzoni@bootlin.com>
(cherry picked from commit 035540b64a)
Signed-off-by: Peter Korsgaard <peter@korsgaard.com>
2019-09-02 14:27:26 +02:00
Fabrice Fontaine
9522f9912e package/libbsd: security bump to version 0.10.0
- Remove patch (already in version)
- Update site to get the latest version
- Update hash of license file (update in year, new file and author)
- Remove !(BR2_TOOLCHAIN_USES_UCLIBC && !BR2_USE_MMU) dependency,
  __register_at_fork availability is correclty checked since
  b0ebb0d4c2
- Includes Several security related fixes for nlist() reported by Daniel
  Hodson and one by Coverity Scan, see
  https://lists.freedesktop.org/archives/libbsd/2019-August/000229.html

Signed-off-by: Fabrice Fontaine <fontaine.fabrice@gmail.com>
Acked-by: Yann E. MORIN <yann.morin.1998@free.fr>
Signed-off-by: Thomas Petazzoni <thomas.petazzoni@bootlin.com>
(cherry picked from commit 1f6c7d6e0f)
Signed-off-by: Peter Korsgaard <peter@korsgaard.com>
2019-09-02 13:52:48 +02:00
Fabrice Fontaine
4475ab5610 package/rygel: fix build with NLS
Fixes:
 - http://autobuild.buildroot.org/results/1aea53bedb9620a0881e5d4ea76820d49df2f2d8

Signed-off-by: Fabrice Fontaine <fontaine.fabrice@gmail.com>
Signed-off-by: Thomas Petazzoni <thomas.petazzoni@bootlin.com>
(cherry picked from commit b7511fa256)
Signed-off-by: Peter Korsgaard <peter@korsgaard.com>
2019-09-02 13:48:05 +02:00
Peter Korsgaard
04abd25fa2 package/mpg123: security bump to version 1.25.12
>From the release notes:
- Fix an out-of-bounds read of maximal two bytes for truncated RVA2 frames
  (oss-fuzz-bug 15975). The earlier fix around the same location needed
  one thought more. Actually, another though was needed, oss-fuzz-bug 16009
  documents the incomplete fix.

- Fix an invalid write of one zero byte for empty ID3v2 frames that demand
  de-unsyncing (oss-fuzz-bug 16050).

- Fix dynamic build with gcc -fsanitize=address (check for all dl functions
  before deciding that separate -ldl is not needed).

Signed-off-by: Peter Korsgaard <peter@korsgaard.com>
(cherry picked from commit b907d344d8)
Signed-off-by: Peter Korsgaard <peter@korsgaard.com>
2019-09-02 13:46:30 +02:00
Pierre-Jean Texier
812fea06e7 package/mpg123: fix hash
When bumping to version 1.25.11, an incorrect hash was set.

Fixes:
 - http://autobuild.buildroot.net/results/454/454bc42053deb84a73ed75dda99ae9015d23da84/

Signed-off-by: Pierre-Jean Texier <pjtexier@koncepto.io>
Signed-off-by: Thomas Petazzoni <thomas.petazzoni@bootlin.com>
(cherry picked from commit 900de6e41b)
Signed-off-by: Peter Korsgaard <peter@korsgaard.com>
2019-09-02 13:46:27 +02:00
Jörg Krause
c70f8129c3 package/mpg123: security bump to version 1.25.11
>From https://www.mpg123.de/cgi-bin/news.cgi:

Fixes a number of bugs found by OSS-Fuzz:
 * Fix out-of-bounds reads in ID3 parser for unsynced frames.
   (oss-fuzz-bug 15852)
 * Fix out-of-bounds read for RVA2 frames with non-delimited identifier.
   (oss-fuzz-bug 15852)
 * Fix implementation-defined parsing of RVA2 values.
   (oss-fuzz-bug 15862)
 * Fix undefined parsing of APE header for skipping. Also prevent endless loop
   on premature end of supposed APE header. (oss-fuzz-bug 15864)
 * Fix some syntax to make pedantic compiler happy.

The serious bugs trigger Denial of Service either via the nasty endless loop in
supposed APE tags or by crashes if the invalid reads hit a diagnostic by the OS
or, more likely, a security mechanism like the sanitizer instrumentation that
enabled finding the bugs.

I do not have CVE numbers for these bugs. I rather fix the bugs than name them.
Just update, will you?

Signed-off-by: Jörg Krause <joerg.krause@embedded.rocks>
Signed-off-by: Thomas Petazzoni <thomas.petazzoni@bootlin.com>
(cherry picked from commit 7291360fd8)
Signed-off-by: Peter Korsgaard <peter@korsgaard.com>
2019-09-02 13:46:24 +02:00
Jörg Krause
db43d9d110 package/wireless-regdb: bump to version 2019.06.03
Signed-off-by: Jörg Krause <joerg.krause@embedded.rocks>
Signed-off-by: Thomas Petazzoni <thomas.petazzoni@bootlin.com>
(cherry picked from commit 4de0b10d57)
Signed-off-by: Peter Korsgaard <peter@korsgaard.com>
2019-09-02 13:43:53 +02:00
Carlos Santos
c41f013d87 package/dhcp: inform about omshell in the help message
Document that along with the server we install omshell, an interactive
tool to connect to, query, and possibly change, the server's state via
the Object Management API (OMAPI).

Signed-off-by: Carlos Santos <unixmania@gmail.com>
Signed-off-by: Thomas Petazzoni <thomas.petazzoni@bootlin.com>
(cherry picked from commit 79ba55df5a)
Signed-off-by: Peter Korsgaard <peter@korsgaard.com>
2019-09-02 13:17:27 +02:00
Carlos Santos
540ea336cf package/dhcp: fix installation with BR2_STATIC_LIBS=y
Use the "install-sbinPROGRAMS" make target to install the utilities
instead of guessing their locations. We disable libtool for static
builds so the binaries are not always in a ".libs" subdir.

Fixes:
  http://autobuild.buildroot.net/results/0c43c02b8d418b60b4734187abde1da585e9e0ca/
  http://autobuild.buildroot.net/results/e61b246df60af1e59b8f643510557ef2270f2d97/

Signed-off-by: Carlos Santos <unixmania@gmail.com>
Signed-off-by: Thomas Petazzoni <thomas.petazzoni@bootlin.com>
(cherry picked from commit 5799fd04a1)
Signed-off-by: Peter Korsgaard <peter@korsgaard.com>
2019-09-02 13:17:15 +02:00
Carlos Santos
e654b07def package/dhcp: install shared libraries
We don't use "make install" for target installation because we build all
utilities (server, relay, client) but install only the selected ones.

The utilities, however, require the shared libraries to work, so use the
"install-exec" make target to install them. This also installs static
libraries but they are removed later by target-finalize.

With this change the omshell utility is installed if server is selected.
We keep it, since it is small and may be useful at run-time.

Fixes:
  https://bugs.busybox.net/show_bug.cgi?id=12086

Signed-off-by: Carlos Santos <unixmania@gmail.com>
Signed-off-by: Thomas Petazzoni <thomas.petazzoni@bootlin.com>
(cherry picked from commit a404d48e7e)
Signed-off-by: Peter Korsgaard <peter@korsgaard.com>
2019-09-02 13:17:03 +02:00
Fabrice Fontaine
48d4e78197 package/metacity: fix build with NLS
Fixes:
 - http://autobuild.buildroot.org/results/c7a12e45c774905d4253db35c35c208d3f21ad49

Signed-off-by: Fabrice Fontaine <fontaine.fabrice@gmail.com>
Signed-off-by: Thomas Petazzoni <thomas.petazzoni@bootlin.com>
(cherry picked from commit 2c81486967)
Signed-off-by: Peter Korsgaard <peter@korsgaard.com>
2019-09-02 13:15:40 +02:00
Bernd Kuhls
0239de3c5b package/imagemagick: security bump version to 7.0.8-59
Fixes
https://github.com/ImageMagick/ImageMagick/issues/1641 (no CVE id yet)
https://github.com/ImageMagick/ImageMagick/issues/1644 (no CVE id yet)

Removed patch included in version 7.0.8-54.

Signed-off-by: Bernd Kuhls <bernd.kuhls@t-online.de>
Signed-off-by: Thomas Petazzoni <thomas.petazzoni@bootlin.com>
(cherry picked from commit e9811b52fc)
Signed-off-by: Peter Korsgaard <peter@korsgaard.com>
2019-09-02 12:40:49 +02:00
Fabrice Fontaine
409e041173 package/yad: fix build with NLS
Fixes:
 - http://autobuild.buildroot.org/results/40ccab40d7c82b908a622d45998d057a31d9cac6

Signed-off-by: Fabrice Fontaine <fontaine.fabrice@gmail.com>
Signed-off-by: Thomas Petazzoni <thomas.petazzoni@bootlin.com>
(cherry picked from commit 29e689d41a)
Signed-off-by: Peter Korsgaard <peter@korsgaard.com>
2019-09-02 12:39:26 +02:00
Fabrice Fontaine
ba0bb3d5b9 package/pcmanfm: fix build with NLS
Fixes:
 - http://autobuild.buildroot.org/results/f6dfad52aa7f3528472a33a0fe4f5e35932541d8

Signed-off-by: Fabrice Fontaine <fontaine.fabrice@gmail.com>
Signed-off-by: Thomas Petazzoni <thomas.petazzoni@bootlin.com>
(cherry picked from commit 36418cb159)
Signed-off-by: Peter Korsgaard <peter@korsgaard.com>
2019-09-02 12:38:21 +02:00
Bernd Kuhls
6d11bb6325 package/clamav: security bump version to 0.101.4
Fixes CVE-2019-12900 and adds an additional fix for CVE-2019-12625.

Release notes:
https://blog.clamav.net/2019/08/clamav-01014-security-patch-release-has.html

Signed-off-by: Bernd Kuhls <bernd.kuhls@t-online.de>
Signed-off-by: Peter Korsgaard <peter@korsgaard.com>
(cherry picked from commit 914ba20600)
Signed-off-by: Peter Korsgaard <peter@korsgaard.com>
2019-09-02 12:34:45 +02:00
Bernd Kuhls
0639a0f3c2 package/clamav: security bump version to 0.101.3
Release notes:
https://blog.clamav.net/2019/08/clamav-01013-security-patch-release-and.html

Signed-off-by: Bernd Kuhls <bernd.kuhls@t-online.de>
Signed-off-by: Thomas Petazzoni <thomas.petazzoni@bootlin.com>
(cherry picked from commit 9537db0d82)
Signed-off-by: Peter Korsgaard <peter@korsgaard.com>
2019-09-02 12:34:40 +02:00
Fabrice Fontaine
9cc3d45781 package/oniguruma: security bump to version 6.9.3
Fixes CVE-2019-13224: A use-after-free in onig_new_deluxe() in regext.c
in Oniguruma 6.9.2 allows attackers to potentially cause information
disclosure, denial of service, or possibly code execution by providing a
crafted regular expression. The attacker provides a pair of a regex
pattern and a string, with a multi-byte encoding that gets handled by
onig_new_deluxe().

Fixes CVE-2019-13225: A NULL Pointer Dereference in match_at() in
regexec.c in Oniguruma 6.9.2 allows attackers to potentially cause
denial of service by providing a crafted regular expression.

Signed-off-by: Fabrice Fontaine <fontaine.fabrice@gmail.com>
Signed-off-by: Thomas Petazzoni <thomas.petazzoni@bootlin.com>
(cherry picked from commit 281871e6b0)
Signed-off-by: Peter Korsgaard <peter@korsgaard.com>
2019-09-02 12:32:39 +02:00
Fabrice Fontaine
9d9e1871b9 package/oniguruma: fix license hash
Year has been updated when bumping to 6.9.2:
73ac6e6a23

Fixes:
 - http://autobuild.buildroot.org/results/551b3f12867e27b1a9f784099cad1e439d50089f

Signed-off-by: Fabrice Fontaine <fontaine.fabrice@gmail.com>
Signed-off-by: Peter Korsgaard <peter@korsgaard.com>
(cherry picked from commit 9372aea8f7)
Signed-off-by: Peter Korsgaard <peter@korsgaard.com>
2019-09-02 12:32:33 +02:00
Fabrice Fontaine
11f32dee29 package/oniguruma: bump to version 6.9.2
Remove patch (already in version)

Signed-off-by: Fabrice Fontaine <fontaine.fabrice@gmail.com>
Signed-off-by: Peter Korsgaard <peter@korsgaard.com>
(cherry picked from commit d2bb13904d)
Signed-off-by: Peter Korsgaard <peter@korsgaard.com>
2019-09-02 12:31:31 +02:00
Baruch Siach
b96e8be4fd package/mdadm: update website link
Neil Brown no longer maintains mdadm. The old website refers to a stale
git repository. There is nothing else but this wiki page to serve as a
website.

Signed-off-by: Baruch Siach <baruch@tkos.co.il>
Signed-off-by: Thomas Petazzoni <thomas.petazzoni@bootlin.com>
(cherry picked from commit 036dee02cd)
Signed-off-by: Peter Korsgaard <peter@korsgaard.com>
2019-09-01 22:41:12 +02:00
Peter Korsgaard
fb64b43820 package/glibc: bump version for additional post-2.29 fixes
The following additional bugs are fixed:

  [16573] malloc: Set and reset all hooks for tracing
  [18035] Fix pldd hang
  [20568] Fix crash in _IO_wfile_sync
  [24228] old x86 applications that use legacy libio crash on exit
  [24476] dlfcn: Guard __dlerror_main_freeres with __libc_once_get (once)
  [24744] io: Remove the copy_file_range emulation

Signed-off-by: Peter Korsgaard <peter@korsgaard.com>
Reviewed-by: Romain Naour <romain.naour@smile.fr>
Signed-off-by: Thomas Petazzoni <thomas.petazzoni@bootlin.com>
(cherry picked from commit 840ecb29f5)
Signed-off-by: Peter Korsgaard <peter@korsgaard.com>
2019-09-01 22:10:15 +02:00
Peter Korsgaard
281fefb0fa package/collectd: security bump to version 5.7.2
Fixes the following security issue:

- CVE-2017-7401: Incorrect interaction of the parse_packet() and
  parse_part_sign_sha256() functions in network.c in collectd 5.7.1 and
  earlier allows remote attackers to cause a denial of service (infinite
  loop) of a collectd instance (configured with "SecurityLevel None" and
  with empty "AuthFile" options) via a crafted UDP packet

Signed-off-by: Peter Korsgaard <peter@korsgaard.com>
2019-09-01 22:07:44 +02:00
Bernd Kuhls
a390546597 package/collectd: remove libvirt from list of disabled plugins
With collectd 5.5.0 the "libvirt plugin has been renamed to virt":
https://git.octo.it/?p=collectd.git;a=blob;f=ChangeLog;h=b0a997c53ac1a74bc39470bdd243f853fa095c9f;hb=refs/tags/collectd-5.5.0#l235

"virt" is already mentioned in COLLECTD_PLUGINS_DISABLE so we can just
remove "libvirt" to fix:

configure: WARNING: unrecognized options: [...] --disable-libvirt

Signed-off-by: Bernd Kuhls <bernd.kuhls@t-online.de>
Signed-off-by: Thomas Petazzoni <thomas.petazzoni@bootlin.com>
(cherry picked from commit a8c80b72e9)
Signed-off-by: Peter Korsgaard <peter@korsgaard.com>
2019-08-31 10:13:10 +02:00
Brent Generous
7db3f33a98 Makefile: ensure $BINARIES_DIR exist before post-image scripts
When no filesystem is enabled, the $BINARIES_DIR is not created. Yet,
the post-image scripts are still run. When those want to generate an
image in there, they may fail as the dirctory does not exist (it did
exist before we started applying preparatory changes for top-level
parallel build, so scripts got to rely on that assumption).

Do in target-post-image as we do in the sdk rule: create the directory
before calling the scripts.

Signed-off-by: Brent Generous <bgenerous@impinj.com>
[yann.morin.1998@free.fr:
  - create the directory before calling the scripts
  - don't drop the creation in the sdk rule
]
Signed-off-by: Yann E. MORIN <yann.morin.1998@free.fr>
Signed-off-by: Thomas Petazzoni <thomas.petazzoni@bootlin.com>

(cherry picked from commit d57e73078a)
Signed-off-by: Peter Korsgaard <peter@korsgaard.com>
2019-08-31 09:59:45 +02:00
Thomas Petazzoni
0485993e6c package/linux-headers: apply all Linux patches when BR2_KERNEL_HEADERS_AS_KERNEL=y
When BR2_KERNEL_HEADERS_AS_KERNEL=y, we expect that the Linux kernel
headers code will be exactly the same as the Linux kernel code
itself. The code currently takes into account the patches defined by
BR2_LINUX_KERNEL_PATCH, but not the kernel patches that are stored in
linux's BR2_GLOBAL_PATCH_DIR.

So for example, the current qemu_riscv32_virt_defconfig has:

BR2_GLOBAL_PATCH_DIR="board/qemu/riscv32-virt/patches/"

With:

board/qemu/riscv32-virt/patches/
└── linux
    └── 0001-Revert-riscv-Use-latest-system-call-ABI.patch

This patch gets properly applied when the Linux kernel is built, but
not when the linux-headers package is built.

This commit fixes that by making sure patches stored in the "linux"
BR2_GLOBAL_PATCH_DIR subdirectory are taken into account.

Signed-off-by: Thomas Petazzoni <thomas.petazzoni@bootlin.com>
Acked-by: Yann E. MORIN <yann.morin.1998@free.fr>
Signed-off-by: Peter Korsgaard <peter@korsgaard.com>
(cherry picked from commit 6f79cebe6a)
Signed-off-by: Peter Korsgaard <peter@korsgaard.com>
2019-08-31 09:57:59 +02:00
Bernd Kuhls
786f28a1e5 package/bzip2: security bump version to 1.0.8
Switched to new maintainer source:
https://sourceware.org/ml/bzip2-devel/2019-q2/msg00022.html

Version 1.0.7 fixes CVE-2016-3189 & CVE-2019-12900

Version 1.0.8 fixes the fix for CVE-2019-12900 from 1.0.7:
https://sourceware.org/ml/bzip2-devel/2019-q3/msg00031.html

Rebased 0002-improve-build-system.patch.

Removed 0003-Make-sure-nSelectors-is-not-out-of-range.patch, applied
upstream:
https://sourceware.org/git/?p=bzip2.git;a=commitdiff;h=7ed62bfb46e87a9e878712603469440e6882b184
and reverted later on
https://sourceware.org/git/?p=bzip2.git;a=commitdiff;h=b07b105d1b66e32760095e3602261738443b9e13

Added upstream sha512 hash and updated license hash after upstream
commits:
https://sourceware.org/git/?p=bzip2.git;a=history;f=LICENSE;h=81a37eab7a5be1a34456f38adb74928cc9073e9b;hb=HEAD

Signed-off-by: Bernd Kuhls <bernd.kuhls@t-online.de>
Signed-off-by: Peter Korsgaard <peter@korsgaard.com>
(cherry picked from commit 7ae14d201e)
Signed-off-by: Peter Korsgaard <peter@korsgaard.com>
2019-08-31 09:53:57 +02:00
Peter Korsgaard
6f53cb10e4 package/python3: adjust _REMOVE_USELESS_FILES fix for new layout
python3 nowadays appends the triplet to the config-<version>m directory:

echo target/usr/lib/python3.7/config-*
target/usr/lib/python3.7/config-3.7m-powerpc-linux-gnu

Likewise, there is no longer a pyconfig.h:

ls target/usr/lib/python3.7/config-3.7m-powerpc-linux-gnu
config.c  config.c.in  install-sh  libpython3.7m.a  Makefile
makesetup  python-config.py  python.o  Setup  Setup.local

So adjust the removal logic to match.  Use a wildcard rather than
$GNU_TARGET_NAME as buildroot and python3's idea of the triplet doesn't
always match (E.G.  for musl/uclibc).

Signed-off-by: Peter Korsgaard <peter@korsgaard.com>
Signed-off-by: Arnout Vandecappelle (Essensium/Mind) <arnout@mind.be>
(cherry picked from commit b3424c8fc9)
Signed-off-by: Peter Korsgaard <peter@korsgaard.com>
2019-08-31 09:50:34 +02:00
Peter Korsgaard
38d592c76c package/python3: fix configure issue for musl/uclibc GCC 8+ toolchains on powerpc
Fixes:
http://autobuild.buildroot.net/results/cb4/cb49c539501342e45cbe5ade82e588fcdf51f05b

GCC commit 6834b83784dcf0364eb820e8 (multiarch support for non-glibc linux
systems), which is part of GCC 8+, changed the multiarch logic to use
$arch-linux-musl / $arch-linux-uclibc rather than $arch-linux-gnu.

This then causes the python3 configure script to error out:

checking for the platform triplet based on compiler characteristics... powerpc-linux-gnu
configure: error: internal configure error for the platform triplet, please file a bug report

http://autobuild.buildroot.net/results/cb4/cb49c539501342e45cbe5ade82e588fcdf51f05b

As it requires that the --print-multiarch output (if not empty) matches the
deduced triplet (which always uses -linux-gnu).

It isn't quite clear why --print-multiarch returns something for a
non-multiarch toolchain on some architectures (E.G.  PowerPC), but as a
workaround, add a patch to rewrite the --print-multiarch output to match
older GCC versions to keep the configure script happy.

Signed-off-by: Peter Korsgaard <peter@korsgaard.com>
Signed-off-by: Arnout Vandecappelle (Essensium/Mind) <arnout@mind.be>
(cherry picked from commit 38b28e48d8)
Signed-off-by: Peter Korsgaard <peter@korsgaard.com>
2019-08-30 22:36:05 +02:00
Frank Vanbever
c5b5892b6d support/cmake: Explicitly set CMAKE_SYSTEM
Some packages test for CMAKE_SYSTEM explicitly[1]

CMAKE_SYSTEM is comprised of CMAKE_SYSTEM_NAME and CMAKE_SYSTEM_VERSION.
It defaults to CMAKE_SYSTEM_NAME if CMAKE_SYSTEM_VERSION is not set[2]

At the point CMAKE_SYSTEM_NAME is set to "Linux" CMAKE_SYSTEM is already
constructed. Setting it explicitly ensures that it is the correct value.

This is because we do set CMAKE_SYSTEM_NAME twice, in fact:

  - first in toolchainfile.cmake, so that we tell cmake to use the
    "Buildroot" platform,

  - second, in the Buildroot.cmake platform definition itself, so that
    we eventually behave like the Linux platform.

We also set CMAKE_SYSTEM_VERSION to 1, and so the real CMAKE_SYSTEM
value should be set to Linux-1 if we were to follow the documentation to
the letter.

However, for Linux, the version does not matter, and in some situations
may even be harmful (that was reported in one of the commits that
introduce Buildroot.cmake and toolchainfile.cmake).

[1] Fluidsynth 0cd44d00e1/CMakeLists.txt (L80)
[2] https://cmake.org/cmake/help/git-master/variable/CMAKE_SYSTEM.html#variable:CMAKE_SYSTEM

Signed-off-by: Frank Vanbever <frank.vanbever@mind.be>
Acked-by: Yann E. MORIN <yann.morin.1998@free.fr>
[Peter: update commit message with description from Yann]
Signed-off-by: Peter Korsgaard <peter@korsgaard.com>

(cherry picked from commit 07f31ee263)
Signed-off-by: Peter Korsgaard <peter@korsgaard.com>
2019-08-30 22:35:08 +02:00
Peter Korsgaard
255e63628b package/busybox/udhcpc.script: fix domain search comment
The domain search option is from RFC3397, not RFC3359 (which is about TLV
codepoints), so fix that.

Signed-off-by: Peter Korsgaard <peter@korsgaard.com>
(cherry picked from commit 67a52f6fc9)
Signed-off-by: Peter Korsgaard <peter@korsgaard.com>
2019-08-30 22:33:01 +02:00
Alexey Brodkin
782cea8a2d busybox: Enable domain search list support in udhcpc
This is useful in networks with internal resources as it allows
to use much shorter names.

E.g. instead of "server.internal.company.com" it's possible
to use just "server" if DHCP server is configured with:
---------------------------->8-----------------------
option domain-search "internal.company.com";
---------------------------->8-----------------------

This improvement consists of 2 parts:

1. Enable handling of RFC3397 so DHCP client is ready for processing
   corresponding data from DHCP server.

2. Some DHCP servers always send out search list if it is set in server's
   configuration and some servers only provide search list if client
   asks for that (sending list of options it expects to get).

   And exactly for those stubborn DHCP servers we need to add "-O search"
   to udhcp's command line via CONFIG_IFUPDOWN_UDHCPC_CMD_OPTIONS.

Signed-off-by: Alexey Brodkin <abrodkin@synopsys.com>
Cc: Ignacy Gawedzki <ignacy.gawedzki@green-communications.fr>
Cc: Peter Korsgaard <peter@korsgaard.com>
Acked-by: Yann E. MORIN <yann.morin.1998@free.fr>
Signed-off-by: Peter Korsgaard <peter@korsgaard.com>
(cherry picked from commit 80291c3e9c)
Signed-off-by: Peter Korsgaard <peter@korsgaard.com>
2019-08-30 22:31:41 +02:00
Fabrice Fontaine
f818f820d8 package/elfutils: fix build with glibc < 2.16
Fixes:
 - autobuild.buildroot.net/results/1053e2b4b51bc225c4a1a29c93946101a7a53be9

Signed-off-by: Fabrice Fontaine <fontaine.fabrice@gmail.com>
Signed-off-by: Peter Korsgaard <peter@korsgaard.com>
(cherry picked from commit dde53fd59e)
Signed-off-by: Peter Korsgaard <peter@korsgaard.com>
2019-08-30 22:28:57 +02:00
Fabrice Fontaine
744ec0ec78 package/elfutils: security bump to version 0.176
Fixes CVE-2018-18310: An invalid memory address dereference was
discovered in dwfl_segment_report_module.c in libdwfl in elfutils
through v0.174. The vulnerability allows attackers to cause a denial of
service (application crash) with a crafted ELF file, as demonstrated by
consider_notes.

Fixes CVE-2018-18520: An Invalid Memory Address Dereference exists in
the function elf_end in libelf in elfutils through v0.174. Although
eu-size is intended to support ar files inside ar files,
handle_ar in size.c closes the outer ar file before handling all inner
entries. The vulnerability allows attackers to cause a denial of service
(application crash) with a crafted ELF file.

Fixes CVE-2018-18521: Divide-by-zero vulnerabilities in the function
arlib_add_symbols() in arlib.c in elfutils 0.174 allow remote attackers
to cause a denial of service (application crash) with a crafted ELF
file, as demonstrated by eu-ranlib, because a zero sh_entsize is
mishandled.

Signed-off-by: Fabrice Fontaine <fontaine.fabrice@gmail.com>
Signed-off-by: Peter Korsgaard <peter@korsgaard.com>
(cherry picked from commit 725531fc32)
Signed-off-by: Peter Korsgaard <peter@korsgaard.com>
2019-08-30 22:28:51 +02:00
Giulio Benetti
33335fbcec package/prboom: work around gcc bug 85180
With Microblaze Gcc version < 8.x the build hangs due to gcc bug
85180: https://gcc.gnu.org/bugzilla/show_bug.cgi?id=85180. The bug
shows up when building prboom with optimization but not when building
with -O0. To work around this, if BR2_TOOLCHAIN_HAS_GCC_BUG_85180=y we
force using -O0.

Fixes:
http://autobuild.buildroot.net/results/e72/e72a2070ab7e9a093c3c70002ee94ee57a6154f6/

Signed-off-by: Giulio Benetti <giulio.benetti@micronovasrl.com>
Signed-off-by: Thomas Petazzoni <thomas.petazzoni@bootlin.com>
(cherry picked from commit 801c83da19)
Signed-off-by: Peter Korsgaard <peter@korsgaard.com>
2019-08-30 22:27:21 +02:00
Giulio Benetti
71476cd4b6 package/prboom: avoid using hardcoded optimization flags
Package prboom builds using -O2 flag ignoring Buildroot settings, this
is due to the fact that -O2 is appended at the end of compiler flags.

Remove -O2 from 'configure.ac' file and set PRBOOM_AUTORECONF to YES,
this way CFLAGS_OPTS will contain Buildroot TARGET_CFLAGS.

Signed-off-by: Giulio Benetti <giulio.benetti@micronovasrl.com>
Signed-off-by: Thomas Petazzoni <thomas.petazzoni@bootlin.com>
(cherry picked from commit 34bcc4c6b0)
Signed-off-by: Peter Korsgaard <peter@korsgaard.com>
2019-08-30 22:27:17 +02:00
Damien DUVAL
15f273b60a package/python-numpy: disable numpy if fenv.h is not provided by libc
With a C library which does not provide fenv.h, it won't work at runtime:
Crash after an "import numpy" on python.

Since numpy v1.16.0:
"Alpine Linux (and other musl c library distros) support
We now default to use fenv.h for floating point status error reporting.
Previously we had a broken default that sometimes would not report
underflow, overflow, and invalid floating point operations. Now we can
support non-glibc distrubutions like Alpine Linux as long as they ship
fenv.h."

Disable python-numpy for uClibc to avoid the runtime errors.

ARC's glibc used to have an incomplete fenv.h, but this has been fixed
since commit be0aaaaecd ("toolchain: bump ARC tools to arc-2019.03
release"), so we don't need an exception for ARC.

Two patches attempted to fix the build for uclibc and glibc for ARC, but
didn't fix the runtime issue. Remove those patches.

Signed-off-by: Damien DUVAL <damien.duval@smile.fr>
Signed-off-by: Alexandre PAYEN <alexandre.payen@smile.fr>
Cc: Alexey Brodkin <Alexey.Brodkin@synopsys.com>
Signed-off-by: Romain Naour <romain.naour@smile.fr>
Signed-off-by: Arnout Vandecappelle (Essensium/Mind) <arnout@mind.be>
(cherry picked from commit 1aa59097e6)
Signed-off-by: Peter Korsgaard <peter@korsgaard.com>
2019-08-29 23:45:37 +02:00
Giulio Benetti
30dc3c7411 package/qt5/qt5base: build with correct optimization
Qt5 has predefined optimization flags depending if you're building for
size, for debug etc. These flags are defined in
mkspecs/common/gcc-base.conf:

QMAKE_CFLAGS_OPTIMIZE      = -O2
QMAKE_CFLAGS_OPTIMIZE_FULL = -O3
QMAKE_CFLAGS_OPTIMIZE_DEBUG = -Og
QMAKE_CFLAGS_OPTIMIZE_SIZE = -Os

Then, in common/features/default_post.prf, they add those flags to
QMAKE_CFLAGS_RELEASE/QMAKE_CXXFLAGS_RELEASE depending on various build
options (optimize_size, optimize_full, optimize_debug):

optimize_size {
    !isEmpty(QMAKE_CFLAGS_OPTIMIZE):!isEmpty(QMAKE_CFLAGS_OPTIMIZE_SIZE)  {
        QMAKE_CFLAGS_RELEASE -= $$QMAKE_CFLAGS_OPTIMIZE
        QMAKE_CXXFLAGS_RELEASE -= $$QMAKE_CFLAGS_OPTIMIZE
        QMAKE_CFLAGS_RELEASE += $$QMAKE_CFLAGS_OPTIMIZE_SIZE
        QMAKE_CXXFLAGS_RELEASE += $$QMAKE_CFLAGS_OPTIMIZE_SIZE
    }
} else: optimize_full {
    !isEmpty(QMAKE_CFLAGS_OPTIMIZE):!isEmpty(QMAKE_CFLAGS_OPTIMIZE_FULL)  {
        QMAKE_CFLAGS_RELEASE -= $$QMAKE_CFLAGS_OPTIMIZE
        QMAKE_CXXFLAGS_RELEASE -= $$QMAKE_CFLAGS_OPTIMIZE
        QMAKE_CFLAGS_RELEASE += $$QMAKE_CFLAGS_OPTIMIZE_FULL
        QMAKE_CXXFLAGS_RELEASE += $$QMAKE_CFLAGS_OPTIMIZE_FULL
    }
}

Since this default_post.prf is included *after* our qmake.conf file,
these flags override our optimizations flags, which is not good.

However, our qmake.conf file is included *after* gcc-base.conf, so we
can simply reset those variables to have the empty value, and our
optimization flags will be used.

Signed-off-by: Giulio Benetti <giulio.benetti@micronovasrl.com>
[Thomas: completely change the approach, by simply resetting the
QMAKE_CFLAGS_OPTIMIZE_* variables in qmake.conf]
Signed-off-by: Thomas Petazzoni <thomas.petazzoni@bootlin.com>

(cherry picked from commit 7c0aa83527)
Signed-off-by: Peter Korsgaard <peter@korsgaard.com>
2019-08-29 23:38:53 +02:00
Giulio Benetti
9836148670 package/qt5/qt5base: drop wrong optimization flag
In qmake.conf.in has been left 'QMAKE_CXXFLAGS_RELEASE += -O3' but this
leads to not use Buildroot CXXFLAGS when building in release
mode(without debugging symbols). So let's remove it to let Qt5 to follow
Buildroot optimization flags like other packages do.

Signed-off-by: Giulio Benetti <giulio.benetti@micronovasrl.com>
Signed-off-by: Thomas Petazzoni <thomas.petazzoni@bootlin.com>
(cherry picked from commit 0650c4c7a3)
Signed-off-by: Peter Korsgaard <peter@korsgaard.com>
2019-08-29 23:35:21 +02:00
Alexandre PAYEN
923120cd76 package/python-numpy: fix run-time failure with clapack
The numpy build system attempts to find lapack/blas at build time. It
tries a lot of different implementations, e.g. lapack, openblas, atlas,
... It is possible to help this automatic discovery by specifying
libraries to load in site.cfg and/or by setting environment variables
BLAS and LAPACK.

Unfortunately, the build system's logic is really hard to understand and
it's fragile. For example, regardless of what is specified as libraries
to load, it *will* try to find libblas.so and liblapack.so. However,
when something is specified explicitly in site.cfg, it will use a
different code path.

It turns out that when we specified the blas and lapack libraries
explicitly, as is done now, the build system logic will assume (without
checking) that cblas is used. This causes calls to cblas_* to be linked
in - again without checking, because numpy contains a copy of the header
and it uses dlopen to load it. clapack, however, does *not* provide
cblas (although it does provide a library libblas.so, but no
libcblas.so). Therefore, when importing numpy at runtime, we get an
error like:

ImportError: /usr/lib/python3.7/site-packages/numpy/core/_multiarray_umath.cpython-37m-arm-linux-gnueabihf.so: undefined symbol: cblas_sgemm

The initial attempt to fix this added cblas to the libraries. This
happens to work because apparently the entire libraries line is ignored
when a non-existing library is added to it (remember, clapack does not
provide libcblas).

Another attempt was to set BLAS=None in the environment. This didn't
have any effect. Setting both BLAS=None and LAPACK=None does disable
lapack and blas, but then we don't use clapack at all.

In fact, it is not necessary to provide a libraries line at all: the
build system will attempt to find liblapack, libblas and libcblas
without any help.

Therefore, remove the libraries line from site.cfg and remove
PYTHON_NUMPY_SITE_CFG_LIBS.

Note that the paths to staging's /usr/include and /usr/lib need to be
specified explicitly. Indeed, the numpy build system doesn't use the
compiler to check the presence/absence of includes and libraries; it
searches the paths itself. It also hardcodes paths to /usr/lib etc, but
this is something that will be tackled in a separate commit.

Note that there is another problem: both lapack and clapack provide
libblas.so and liblapack.so. This will be handled in a later commit.

Also, openblas provides a cblas implementation in libopenblas.so, so
there should be a dependency on openblas to make sure numpy can find it.
This part is not entirely clear yet, so it will also be handled in a
separate commit.

Runtime testing is essential to be able to track this kind of issue, so
that is something that will be added in a separate commit as well.

Fixes:
http://lists.busybox.net/pipermail/buildroot/2019-June/252380.html

Initial patch from Giulio Benetti :
[v1] http://patchwork.ozlabs.org/patch/1100100/
[v2] http://patchwork.ozlabs.org/patch/1100208/

Signed-off-by: Alexandre PAYEN <alexandre.payen@smile.fr>
Cc: Giulio Benetti <giulio.benetti@micronovasrl.com>
Signed-off-by: Romain Naour <romain.naour@smile.fr>
Signed-off-by: Arnout Vandecappelle (Essensium/Mind) <arnout@mind.be>
(cherry picked from commit 4c2b6978f6)
Signed-off-by: Peter Korsgaard <peter@korsgaard.com>
2019-08-29 23:29:46 +02:00
Fabrice Fontaine
97afc27e1d package/vte: needs host-intltool
Fixes:
 - http://autobuild.buildroot.org/results/30a8032ebba5a30bacd321c407a1d0734fadf757

Signed-off-by: Fabrice Fontaine <fontaine.fabrice@gmail.com>
Signed-off-by: Thomas Petazzoni <thomas.petazzoni@bootlin.com>
(cherry picked from commit 82fc6379f0)
Signed-off-by: Peter Korsgaard <peter@korsgaard.com>
2019-08-29 23:16:56 +02:00
Peter Korsgaard
512a14e982 package/imagemagick: fix host build for old distributions
Fixes:
http://autobuild.buildroot.net/results/5f0/5f0b85033e800c9eebc46812592966ec6826bb5d/

imagemagick uses clock_gettime, which was provided by librt rather than libc
in glibc < 2.17 - Causing link errors.

Signed-off-by: Peter Korsgaard <peter@korsgaard.com>
(cherry picked from commit 273427f928)
Signed-off-by: Peter Korsgaard <peter@korsgaard.com>
2019-08-29 23:07:39 +02:00
Arnout Vandecappelle (Essensium/Mind)
e4cfbba238 package/Config.in: remove double /
Detected by check-package, which gets confused by it.

Signed-off-by: Arnout Vandecappelle (Essensium/Mind) <arnout@mind.be>
(cherry picked from commit 651524db3a)
Signed-off-by: Peter Korsgaard <peter@korsgaard.com>
2019-08-29 23:05:42 +02:00
Titouan Christophe
4cc8a921ec package/mosquitto: fix typo in Config.in
Introduced in ea989ad2b2

Signed-off-by: Titouan Christophe <titouan.christophe@railnova.eu>
Signed-off-by: Thomas Petazzoni <thomas.petazzoni@bootlin.com>
(cherry picked from commit 22f3c69149)
Signed-off-by: Peter Korsgaard <peter@korsgaard.com>
2019-08-29 22:57:47 +02:00
Peter Korsgaard
eed54b125e package/python3-urllib: security bump to version 1.24.3
Fixes the following security vulnerability:

CVE-2019-9740: An issue was discovered in urllib2 in Python 2.x through
2.7.16 and urllib in Python 3.x through 3.7.3.  CRLF injection is possible
if the attacker controls a url parameter, as demonstrated by the first
argument to urllib.request.urlopen with \r\n (specifically in the query
string after a ?  character) followed by an HTTP header or a Redis command.

Signed-off-by: Peter Korsgaard <peter@korsgaard.com>
2019-08-28 17:15:18 +02:00
Arnout Vandecappelle (Essensium/Mind)
31f80c9e53 package/quagga: fix static linking with getopt
quagga has its own copy of getopt_long() instead of using the system's,
and this copy also defines the opterr and optind variables. Obviously,
this is only apparent when linking statically.

This problem can easily be avoided by making sure that getopt() itself
is defined too. This way, there is no reason any more to pull in libc's
getopt() and the corresponding definitions of opterr and optind. Note
that getopt() itself is pulled in by netsnmp, not by quagga itself.

Fortunately, there's a REALLY_NEED_PLAIN_GETOPT flag that we can define
to make sure getopt() does get built by quagga. We can safely do this
unconditionally (instead of only when BR2_PACKAGE_QUAGGA_SNMP and
BR2_STATIC_LIBS are enabled): without netsnmp, getopt() will simply not
be used, and with dynamic libs there's no risk of conflicts anyway.

Fixes:
http://autobuild.buildroot.net/results/0ac598c2259a8d7e8b72d4e8ed95079675b31b84

Signed-off-by: Arnout Vandecappelle (Essensium/Mind) <arnout@mind.be>
Cc: Fabrice Fontaine <fontaine.fabrice@gmail.com>
Signed-off-by: Thomas Petazzoni <thomas.petazzoni@bootlin.com>
(cherry picked from commit d7215f2bbb)
Signed-off-by: Peter Korsgaard <peter@korsgaard.com>
2019-08-22 17:32:10 +02:00
Bernd Kuhls
cfb9e513e2 package/php: security bump version to 7.3.8
Release notes: https://www.php.net/ChangeLog-7.php#7.3.8

Fixes CVE-2019-11042 & CVE-2019-11041

Signed-off-by: Bernd Kuhls <bernd.kuhls@t-online.de>
Signed-off-by: Peter Korsgaard <peter@korsgaard.com>
(cherry picked from commit b9833c6f52)
Signed-off-by: Peter Korsgaard <peter@korsgaard.com>
2019-08-22 17:29:39 +02:00
Fabrice Fontaine
054c8e1b2b package/cloop: needs _GNU_SOURCE
host-cloop needs _GNU_SOURCE for loff_t otherwise build fails with gcc
8.3.0 on:
extract_compressed_fs.c: In function 'main':
extract_compressed_fs.c:55:2: error: unknown type name 'loff_t'; did you mean 'off_t'?
  loff_t *offsets;

Fixes:
 - No autobuilder failures

Signed-off-by: Fabrice Fontaine <fontaine.fabrice@gmail.com>
Signed-off-by: Peter Korsgaard <peter@korsgaard.com>
(cherry picked from commit edf97df877)
Signed-off-by: Peter Korsgaard <peter@korsgaard.com>
2019-08-21 14:41:56 +02:00
Vincent Stehlé
34319e28e2 qemu: fix host virtfs option
Fix the build of host-qemu with virtfs enabled: fix a typo in makefile
conditional and add a dependency on host-libcap as that is a dependency of
virtfs support:

    if test "$virtfs" != no && test "$cap" = yes && test "$attr" = yes ; then
      virtfs=yes

The virtfs configuration option was added by commit e0f49e6484
("package/qemu: add option to enable virtual filesystem in host qemu").

Signed-off-by: Vincent Stehlé <vincent.stehle@arm.com>
Cc: Etienne Carriere <etienne.carriere@linaro.org>
Signed-off-by: Peter Korsgaard <peter@korsgaard.com>
(cherry picked from commit 499dfc9410)
Signed-off-by: Peter Korsgaard <peter@korsgaard.com>
2019-08-21 14:37:33 +02:00
Peter Korsgaard
18c2e3fa59 package/python-django: security bump to version 2.1.11
Fixes the following security issues:

CVE-2019-14232: Denial-of-service possibility in django.utils.text.Truncator

If django.utils.text.Truncator's chars() and words() methods were passed the
html=True argument, they were extremely slow to evaluate certain inputs due
to a catastrophic backtracking vulnerability in a regular expression.  The
chars() and words() methods are used to implement the truncatechars_html and
truncatewords_html template filters, which were thus vulnerable.

The regular expressions used by Truncator have been simplified in order to
avoid potential backtracking issues.  As a consequence, trailing punctuation
may now at times be included in the truncated output.

CVE-2019-14233: Denial-of-service possibility in strip_tags()

Due to the behavior of the underlying HTMLParser,
django.utils.html.strip_tags() would be extremely slow to evaluate certain
inputs containing large sequences of nested incomplete HTML entities.  The
strip_tags() method is used to implement the corresponding striptags
template filter, which was thus also vulnerable.

strip_tags() now avoids recursive calls to HTMLParser when progress removing
tags, but necessarily incomplete HTML entities, stops being made.

Remember that absolutely NO guarantee is provided about the results of
strip_tags() being HTML safe.  So NEVER mark safe the result of a
strip_tags() call without escaping it first, for example with
django.utils.html.escape().

CVE-2019-14234: SQL injection possibility in key and index lookups for
JSONField/HStoreField

Key and index lookups for django.contrib.postgres.fields.JSONField and key
lookups for django.contrib.postgres.fields.HStoreField were subject to SQL
injection, using a suitably crafted dictionary, with dictionary expansion,
as the **kwargs passed to QuerySet.filter().

CVE-2019-14235: Potential memory exhaustion in
django.utils.encoding.uri_to_iri()

If passed certain inputs, django.utils.encoding.uri_to_iri could lead to
significant memory usage due to excessive recursion when re-percent-encoding
invalid UTF-8 octet sequences.

uri_to_iri() now avoids recursion when re-percent-encoding invalid UTF-8
octet sequences.

Signed-off-by: Peter Korsgaard <peter@korsgaard.com>
2019-08-21 14:30:03 +02:00
Carlos Santos
900939e0d6 package/dhcp: fix target installation
We don't use "make install" for the target installation so we must pick
the executables from the ".libs" directories on which libtool generates
them otherwise we install the automatically generated wrapper scripts.

This was not necessary before the upgrade to version 4.4.1.

Fixes: https://bugs.busybox.net/show_bug.cgi?id=12051

Signed-off-by: Carlos Santos <unixmania@gmail.com>
Signed-off-by: Thomas Petazzoni <thomas.petazzoni@bootlin.com>
(cherry picked from commit ffe5fcadfc)
Signed-off-by: Peter Korsgaard <peter@korsgaard.com>
2019-08-21 13:47:59 +02:00
Thomas Petazzoni
f44ee14b86 package/webkitgtk: remove upstreamed patch
The bump of webkitgtk to 2.24.3 in commit
3ff05d9094 forgot to drop a patch that
was upstreamed, and is now part of 2.24.3, causing a build failure, so
let's drop this patch.

Fixes:

  http://autobuild.buildroot.net/results/4d7bffd20344f06ca719b7c8083b81053b255aa5/

Signed-off-by: Thomas Petazzoni <thomas.petazzoni@bootlin.com>
(cherry picked from commit d069301d63)
Signed-off-by: Peter Korsgaard <peter@korsgaard.com>
2019-08-20 23:52:17 +02:00
Giulio Benetti
72171df667 package/git: work around gcc bug 85180
With Microblaze Gcc version < 8.x the build hangs due to gcc bug
85180: https://gcc.gnu.org/bugzilla/show_bug.cgi?id=85180. The bug
shows up when building git with optimization but not when building with
-O0. To work around this, if BR2_TOOLCHAIN_HAS_GCC_BUG_85180=y we force
using -O0.

Fixes:

  http://autobuild.buildroot.net/results/7ad/7adff001631053ae5a3cb3e176d321f6a2d3cceb/

Signed-off-by: Giulio Benetti <giulio.benetti@micronovasrl.com>
Signed-off-by: Peter Korsgaard <peter@korsgaard.com>
(cherry picked from commit 7c7c0e4406)
Signed-off-by: Peter Korsgaard <peter@korsgaard.com>
2019-08-20 21:23:07 +02:00
Giulio Benetti
6dff46c062 package/proj: fix build failure due to gcc bug 68485
The proj package exhibits gcc bug 68485 when built for the Microblaze
architecture with optimization enabled, which causes a build failure.

As done for other packages in Buildroot work around this gcc bug by
setting optimization to -O0 if BR2_TOOLCHAIN_HAS_GCC_BUG_68485=y.

Fixes:

http://autobuild.buildroot.net/results/e61/e61bd55067071415223e523a81de3c2e9cafea6f/

Signed-off-by: Giulio Benetti <giulio.benetti@micronovasrl.com>
Tested-by: Zoltan Gyarmati <zgyarmati@zgyarmati.de>
Acked-by: Zoltan Gyarmati <zgyarmati@zgyarmati.de>
Signed-off-by: Peter Korsgaard <peter@korsgaard.com>
(cherry picked from commit c99665cde7)
Signed-off-by: Peter Korsgaard <peter@korsgaard.com>
2019-08-20 21:20:47 +02:00
Fabrice Fontaine
44d27b444a package/libgtk3: fix build with NLS
Fixes:
 - No autobuilder failures yet

Signed-off-by: Fabrice Fontaine <fontaine.fabrice@gmail.com>
Signed-off-by: Peter Korsgaard <peter@korsgaard.com>
(cherry picked from commit 360cf8f0fd)
Signed-off-by: Peter Korsgaard <peter@korsgaard.com>
2019-08-20 16:42:15 +02:00
Peter Korsgaard
55474b9919 package/subversion: security bump to version 1.9.12
Fixes the following security issues:

CVE-2018-11782: Remotely triggerable DoS vulnerability in svnserve
'get-deleted-rev'
https://subversion.apache.org/security/CVE-2018-11782-advisory.txt

CVE-2019-0203: Remote unauthenticated denial-of-service in Subversion
svnserve
https://subversion.apache.org/security/CVE-2019-0203-advisory.txt

Signed-off-by: Peter Korsgaard <peter@korsgaard.com>
(cherry picked from commit 7695a02244)
Signed-off-by: Peter Korsgaard <peter@korsgaard.com>
2019-08-20 16:38:36 +02:00
Fabrice Fontaine
8cf2686feb package/gtkperf: add hash for license file
Signed-off-by: Fabrice Fontaine <fontaine.fabrice@gmail.com>
Signed-off-by: Thomas Petazzoni <thomas.petazzoni@bootlin.com>
(cherry picked from commit 2d734349a6)
Signed-off-by: Peter Korsgaard <peter@korsgaard.com>
2019-08-20 16:35:38 +02:00
Fabrice Fontaine
144176c13d package/gtkperf: fix build with NLS
Fixes:
 - http://autobuild.buildroot.org/results/747469b359dd05cfa05b4295958f8a8175166cfe

Signed-off-by: Fabrice Fontaine <fontaine.fabrice@gmail.com>
Signed-off-by: Thomas Petazzoni <thomas.petazzoni@bootlin.com>
(cherry picked from commit ae337151ec)
Signed-off-by: Peter Korsgaard <peter@korsgaard.com>
2019-08-20 16:35:32 +02:00
Giulio Benetti
698cc14312 package/libnss: use correct CFLAGS and LDFLAGS
Currently libnss is configured with BUILD_OPT=1 and due to that that
it doesn't take into account Buildroot TARGET_CFLAGS nor
TARGET_LDFLAGS resulting in pre-chosen optimizations and debugging
symbols being used.

We can't pass TARGET_CFLAGS through CFLAGS or similar otherwise other
internal libnss one will be overwritten (i.e. -fPIC), so we prefer to
append TARGET_CFLAGS at the end of Linux.mk as well as TARGET_LDFLAGS
according to internal libnss Makefile system's names. And obviously
remove BUILD_OPT=1 from BUILD_VARS.

This reveals hidden bugs when building with -Os due to bogus
uninitialized warnings from gcc turned into errors because of -Werror,
so we explicitly pass NSS_ENABLE_WERROR=0 to avoid the use of -Werror.

Signed-off-by: Giulio Benetti <giulio.benetti@micronovasrl.com>
[Thomas: drop the libnss patches, and pass NSS_ENABLE_WERROR instead]
Signed-off-by: Thomas Petazzoni <thomas.petazzoni@bootlin.com>

(cherry picked from commit 5e787b0014)
Signed-off-by: Peter Korsgaard <peter@korsgaard.com>
2019-08-20 16:34:23 +02:00
Fabrice Fontaine
518d87d4f2 package/libshout: move site to https
Move site from http to https as HTTP URL now returns
"301 Moved Permanently"

Signed-off-by: Fabrice Fontaine <fontaine.fabrice@gmail.com>
Signed-off-by: Peter Korsgaard <peter@korsgaard.com>
(cherry picked from commit e7609a80b6)
Signed-off-by: Peter Korsgaard <peter@korsgaard.com>
2019-08-20 16:31:01 +02:00
Fabrice Fontaine
4727fe8d9b package/expect: bump to version 5.45.4
* exp_inter.c: [https://sourceforge.net/p/expect/patches/22/]
Fix interact bug - handle reads of 0 length on
non-blocking channels by explicitly checking if the channel
is non-blocking. Fix by Jack Bates.

* expect.c: [https://sourceforge.net/p/expect/patches/21/]
Fix eof bug introduced with previous bug fix - ensure that data
received just before an eof is processed. Fix by Sergei Golovan.

Signed-off-by: Fabrice Fontaine <fontaine.fabrice@gmail.com>
Signed-off-by: Peter Korsgaard <peter@korsgaard.com>
(cherry picked from commit 6fffbffb6f)
Signed-off-by: Peter Korsgaard <peter@korsgaard.com>
2019-08-20 16:29:55 +02:00
Yann E. MORIN
ea61ed7d26 package/qt5: change upstream location
Upstream pushes their delivery archives in to places:
    https://download.qt.io/official_releases/
    https://download.qt.io/archive/

After a while, only the latter remains, whith the former being pruned
actively to contain only officially supported versions.

Switch to using the archive location, as it has everything, even the
latest versions.

Signed-off-by: "Yann E. MORIN" <yann.morin@orange.com>
Signed-off-by: Peter Korsgaard <peter@korsgaard.com>
(cherry picked from commit 675d38dd65)
Signed-off-by: Peter Korsgaard <peter@korsgaard.com>
2019-08-20 16:28:25 +02:00
Peter Korsgaard
8fc14fee2d package/xen: security bump to version 4.11.2
The 4.11.2 release brings a large number of fixes:

https://xenproject.org/downloads/xen-project-archives/xen-project-4-11-series/xen-project-4-11-2/

Including a number of security fixes:

XSA-284: grant table transfer issues on large hosts
XSA-285: race with pass-through device hotplug
XSA-287: x86: steal_page violates page_struct access discipline
XSA-288: x86: Inconsistent PV IOMMU discipline
XSA-290: missing preemption in x86 PV page table unvalidation
XSA-291: x86/PV: page type reference counting issue with failed IOMMU update
XSA-292: x86: insufficient TLB flushing when using PCID
XSA-293: x86: PV kernel context switch corruption
XSA-294: x86 shadow: Insufficient TLB flushing when using PCID
XSA-295: Unlimited Arm Atomics Operations
XSA-297: Microarchitectural Data Sampling speculative side channel

Signed-off-by: Peter Korsgaard <peter@korsgaard.com>
(cherry picked from commit 2905569284)
Signed-off-by: Peter Korsgaard <peter@korsgaard.com>
2019-08-20 16:27:15 +02:00
Peter Korsgaard
4079090a95 package/openjdk{, -bin}: security bump to version 12.0.2_10
Fixes the following security issues:

CVE-2019-7317 CVE-2019-2821 CVE-2019-2769 CVE-2019-2762 CVE-2019-2745
CVE-2019-2816 CVE-2019-2842 CVE-2019-2786 CVE-2019-2818 CVE-2019-2766
CVE-2019-6129

For details. see the advisory:
https://openjdk.java.net/groups/vulnerability/advisories/2019-07-16

Signed-off-by: Peter Korsgaard <peter@korsgaard.com>
(cherry picked from commit 3d1fe8b0f7)
Signed-off-by: Peter Korsgaard <peter@korsgaard.com>
2019-08-20 16:00:59 +02:00
Adam Duskett
4c5750db2b package/openjdk and package/openjdk-bin: bump to version 12.0.1+12
Signed-off-by: Adam Duskett <Aduskett@gmail.com>
[Arnout: rebase after change of version formatting]
Signed-off-by: Arnout Vandecappelle (Essensium/Mind) <arnout@mind.be>
(cherry picked from commit 7e99d1de50)
Signed-off-by: Peter Korsgaard <peter@korsgaard.com>
2019-08-20 16:00:27 +02:00
Peter Korsgaard
4ed3c6368d package/asterisk: security bump to version 16.4.1
Fixes the following security issues:

CVE-2019-12827: A specially crafted SIP in-dialog MESSAGE message can cause
Asterisk to crash:

https://downloads.asterisk.org/pub/security/AST-2019-002.html

CVE-2019-13161: When T.38 faxing is done in Asterisk a T.38 reinvite may be
sent to an endpoint to switch it to T.38.  If the endpoint responds with an
improperly formatted SDP answer including both a T.38 UDPTL stream and an
audio or video stream containing only codecs not allowed on the SIP peer or
user a crash will occur.  The code incorrectly assumes that there will be at
least one common codec when T.38 is also in the SDP answer:

https://downloads.asterisk.org/pub/security/AST-2019-003.html

Signed-off-by: Peter Korsgaard <peter@korsgaard.com>
(cherry picked from commit 2cb389deca)
Signed-off-by: Peter Korsgaard <peter@korsgaard.com>
2019-08-20 15:55:59 +02:00
Peter Korsgaard
5f234c17e8 {linux, linux-headers}: bump 4.{4, 9, 14, 19}.x / 5.{1, 2}.x series
Signed-off-by: Peter Korsgaard <peter@korsgaard.com>
(cherry picked from commit cb60af6002)
[Peter: drop 5.2.x bump]
Signed-off-by: Peter Korsgaard <peter@korsgaard.com>
2019-08-20 15:52:32 +02:00
Angelo Compagnucci
29186f8c83 linux: bump CIP to version v4.19.60-cip7
This patch bumps Linux CIP to version v4.19.60-cip7.

Signed-off-by: Angelo Compagnucci <angelo@amarulasolutions.com>
Signed-off-by: Peter Korsgaard <peter@korsgaard.com>
(cherry picked from commit 1fcb7a3a2c)
Signed-off-by: Peter Korsgaard <peter@korsgaard.com>
2019-08-04 19:34:43 +02:00
Bernd Kuhls
deb055f90e package/exim: security bump to version 4.92.1
Fixes CVE-2019-13917:
http://www.exim.org/static/doc/security/CVE-2019-13917.txt

d185889f47
added new code to "Prebuild the data structure for builtin macros".

This function needs a host-built binary called macro_predef, it depends
on host-berkeleydb, host-pcre and optionally on host-openssl.

With an openssl-enabled exim the host build of macro_predef will fail
if host-openssl is missing:

/usr/bin/gcc -DMACRO_PREDEF macro_predef.c
In file included from hash.h:14,
                 from exim.h:485,
                 from macro_predef.c:11:
sha_ver.h:37:12: fatal error: openssl/ssl.h: No such file or directory

because macro_predef also has the an optional dependency on openssl:
https://github.com/Exim/exim/blob/exim-4.92%2Bfixes/src/src/macro_predef.c#L130

Removed patches applied upstream:
0004: 98913c8ea2
0005: cf3cd30606
0007: 7ea1237c78 (diff-58af16fe62ea674adf1730edc078d175R6243)

Added patch to fix uClibc build.

Added license hash, switched _SITE to https.

Signed-off-by: Bernd Kuhls <bernd.kuhls@t-online.de>
Signed-off-by: Thomas Petazzoni <thomas.petazzoni@bootlin.com>
(cherry picked from commit 1d3fe88d08)
Signed-off-by: Peter Korsgaard <peter@korsgaard.com>
2019-08-04 19:32:31 +02:00
Bernd Kuhls
7ed8212a95 package/berkeleydb: add host variant
Needed for the upcoming Exim security version bump.

Signed-off-by: Bernd Kuhls <bernd.kuhls@t-online.de>
Signed-off-by: Thomas Petazzoni <thomas.petazzoni@bootlin.com>
(cherry picked from commit d4ec3c1596)
Signed-off-by: Peter Korsgaard <peter@korsgaard.com>
2019-08-04 19:31:32 +02:00
Simon Rowe
199be36040 package/openvmtools: use libtirpc when toolchain has no native RPC
openvmtools detects and uses an external RPC library if RPC is not
supported by the toolchain C library, so let's select package/libtirpc
when necessary.

Signed-off-by: Simon Rowe <simon.rowe@citrix.com>
[Thomas: add missing dependency on libtirpc]
Signed-off-by: Thomas Petazzoni <thomas.petazzoni@bootlin.com>

(cherry picked from commit d006737faa)
Signed-off-by: Peter Korsgaard <peter@korsgaard.com>
2019-08-04 19:28:57 +02:00
Bernd Kuhls
ff7e64c5c6 package/proftpd: add upstream security fix for CVE-2019-12815
Added license hash.

Signed-off-by: Bernd Kuhls <bernd.kuhls@t-online.de>
Signed-off-by: Thomas Petazzoni <thomas.petazzoni@bootlin.com>
(cherry picked from commit 49dac76dec)
Signed-off-by: Peter Korsgaard <peter@korsgaard.com>
2019-08-04 19:26:36 +02:00
Romain Naour
e31ae72b62 package/opencv3: allow to use pkg-config while cross-compiling
Since version 3.4.1 [1], opencv disable pkg-config while cross-compiling to
avoid host headers/libraries poisoning.

Due to this, opencv fail to detect ffmpeg, gstreamer and gtk dependencies
even if	the corresponding support is requested by
BR2_PACKAGE_OPENCV3_WITH_{FFMPEG,GSTREAMER,GTK2,GTK3}.

Maybe other dependencies are affected by this issue...

While configuring opencv we can notice the following messages:
"-- OpenCV disables pkg-config to avoid using of host libraries. Consider using PKG_CONFIG_LIBDIR to specify target SYSROOT"
"-- Can't find ffmpeg - 'pkg-config' utility is missing"

As the result ffmpeg and gstreamer are not enabled:
--   Video I/O:
--     FFMPEG:                      NO
--       avcodec:                   NO
--       avformat:                  NO
--       avutil:                    NO
--       swscale:                   NO
--       avresample:                NO
--     GStreamer:                   NO
--     libv4l/libv4l2:              NO
--     v4l/v4l2:                    linux/videodev2.h

We can fixes this by adding a new option OPENCV_ENABLE_PKG_CONFIG=ON

--   Video I/O:
--     FFMPEG:                      YES
--       avcodec:                   YES (ver 58.35.100)
--       avformat:                  YES (ver 58.20.100)
--       avutil:                    YES (ver 56.22.100)
--       swscale:                   YES (ver 5.3.100)
--       avresample:                YES (ver 4.0.0)
--     GStreamer:
--       base:                      YES (ver 1.16.0)
--       video:                     YES (ver 1.16.0)
--       app:                       YES (ver 1.16.0)
--       riff:                      YES (ver 1.16.0)
--       pbutils:                   YES (ver 1.16.0)
--     libv4l/libv4l2:              NO
--     v4l/v4l2:                    linux/videodev2.h

Add host-pkgconf in the dependencies.

If there is a path poisoning issue, it will be detected by the toolchain
paranoid wrapper.

[1] c4f9ff0285

Signed-off-by: Romain Naour <romain.naour@smile.fr>
Cc: Samuel Martin <s.martin49@gmail.com>
Cc: Fabrice Fontaine <fontaine.fabrice@gmail.com>
Cc: Bernd Kuhls <bernd.kuhls@t-online.de>
Signed-off-by: Thomas Petazzoni <thomas.petazzoni@bootlin.com>
(cherry picked from commit 41f5ee957c)
Signed-off-by: Peter Korsgaard <peter@korsgaard.com>
2019-08-04 19:25:42 +02:00
Fabrice Fontaine
011eec29a4 package/libgtk2: fix build with NLS
Fixes:
 - http://autobuild.buildroot.org/results/20644475a745c04fec4a87c639bd13e4f333805a

Signed-off-by: Fabrice Fontaine <fontaine.fabrice@gmail.com>
Signed-off-by: Thomas Petazzoni <thomas.petazzoni@bootlin.com>
(cherry picked from commit 81c126bc8f)
Signed-off-by: Peter Korsgaard <peter@korsgaard.com>
2019-08-04 19:24:28 +02:00
Yann E. MORIN
376c8446eb boot/arm-trusted-firmware: licensing info is only valid for v1.4
The licensing information, and especially the name of the license file,
is known only for the official v1.4 version. For example, in later
versions, the license file has been renamed.

Since we can't be sure of the licensing information for custom versions,
or for versions from git, define that only for the known v1.4 version.

Signed-off-by: Yann E. MORIN <yann.morin.1998@free.fr>
Cc: Adam Duskett <aduskett@gmail.com>
Cc: Arnout Vandecappelle <arnout@mind.be>
Cc: Thomas Petazzoni <thomas.petazzoni@bootlin.com>
Signed-off-by: Thomas Petazzoni <thomas.petazzoni@bootlin.com>
(cherry picked from commit d1a61703f7)
Signed-off-by: Peter Korsgaard <peter@korsgaard.com>
2019-08-04 19:24:05 +02:00
Fabrice Fontaine
e571fbef55 package/dovecot: add linux-pam optional dependency
Fixes:
 - http://autobuild.buildroot.org/results/bba0d54cab164d77caf7161596b22602875a7a85

Signed-off-by: Fabrice Fontaine <fontaine.fabrice@gmail.com>
Signed-off-by: Thomas Petazzoni <thomas.petazzoni@bootlin.com>
(cherry picked from commit 9ff28a4410)
Signed-off-by: Peter Korsgaard <peter@korsgaard.com>
2019-08-04 19:21:00 +02:00
Fabrice Fontaine
44b6fda22d package/libvips: fix build with NLS
Fixes:
 - http://autobuild.buildroot.org/results/cd61be84dc9781ea645f7667c2bd29908484692f

Signed-off-by: Fabrice Fontaine <fontaine.fabrice@gmail.com>
Signed-off-by: Thomas Petazzoni <thomas.petazzoni@bootlin.com>
(cherry picked from commit b96acd52af)
Signed-off-by: Peter Korsgaard <peter@korsgaard.com>
2019-08-04 19:19:51 +02:00
Giulio Benetti
78bdeaf713 package/x11r7/xlib_libXfont: work around gcc bug 85180
With Microblaze Gcc version < 8.x the build hangs due to gcc bug
85180: https://gcc.gnu.org/bugzilla/show_bug.cgi?id=85180. The bug
shows up when building xlib_libXfont with optimization but not when
building with -O0. To work around this, if
BR2_TOOLCHAIN_HAS_GCC_BUG_85180=y we force using -O0.

Fixes:
http://autobuild.buildroot.net/results/7c6/7c64becbf06a1e00e41b7ddb95dd0c65bf364eb7/

Signed-off-by: Giulio Benetti <giulio.benetti@micronovasrl.com>
Signed-off-by: Thomas Petazzoni <thomas.petazzoni@bootlin.com>
(cherry picked from commit 6910e723a9)
Signed-off-by: Peter Korsgaard <peter@korsgaard.com>
2019-08-04 19:19:20 +02:00
Adam Duskett
98b4b88768 package/x11r7/xlib_libXfont: add license hash
Signed-off-by: Adam Duskett <Aduskett@gmail.com>
Signed-off-by: Arnout Vandecappelle (Essensium/Mind) <arnout@mind.be>
(cherry picked from commit d4aa2b041d)
Signed-off-by: Peter Korsgaard <peter@korsgaard.com>
2019-08-04 19:19:16 +02:00
Pierre-Jean Texier
f339e776f5 package/libcurl: bump to version 7.65.3
A very small fix for the progress meter regression in 7.65.2.

See https://curl.haxx.se/mail/lib-2019-07/0052.html

Signed-off-by: Pierre-Jean Texier <pjtexier@koncepto.io>
Signed-off-by: Peter Korsgaard <peter@korsgaard.com>
(cherry picked from commit 3fac250944)
Signed-off-by: Peter Korsgaard <peter@korsgaard.com>
2019-08-04 19:17:14 +02:00
Pierre-Jean Texier
f6bff174a5 package/libcurl: bump to version 7.65.2
Contains a number of fixes for issues discovered post-7.65.1.
For details, see full changelog:

https://curl.haxx.se/changes.html#7_65_2

Signed-off-by: Pierre-Jean Texier <pjtexier@koncepto.io>
Signed-off-by: Thomas Petazzoni <thomas.petazzoni@bootlin.com>
(cherry picked from commit 28e91cf3a0)
Signed-off-by: Peter Korsgaard <peter@korsgaard.com>
2019-08-04 19:17:07 +02:00
Alex Xu
ea9d3c9a62 package/python-idna: select unicodedata support in python interpreter
idna requires unicodedata:

Traceback (most recent call last):
  File "<stdin>", line 1, in <module>
  File "usr/lib/python3.7/site-packages/idna/__init__.py", line 2, in <module>
  File "usr/lib/python3.7/site-packages/idna/core.py", line 3, in <module>
ModuleNotFoundError: No module named 'unicodedata'

Signed-off-by: Alex Xu <alex_y_xu@yahoo.ca>
Signed-off-by: Thomas Petazzoni <thomas.petazzoni@bootlin.com>
(cherry picked from commit 9177475111)
Signed-off-by: Peter Korsgaard <peter@korsgaard.com>
2019-08-04 19:14:40 +02:00
Fabrice Fontaine
768666a32d package/connman-gtk: add hash for license file
Signed-off-by: Fabrice Fontaine <fontaine.fabrice@gmail.com>
Signed-off-by: Thomas Petazzoni <thomas.petazzoni@bootlin.com>
(cherry picked from commit 49928a5ff8)
Signed-off-by: Peter Korsgaard <peter@korsgaard.com>
2019-08-04 19:12:51 +02:00
Fabrice Fontaine
234d635114 package/connman-gtk: fix build with NLS
Fixes:
 - http://autobuild.buildroot.org/results/30b775323b4780b35a163100097952eff232339e

Signed-off-by: Fabrice Fontaine <fontaine.fabrice@gmail.com>
Signed-off-by: Thomas Petazzoni <thomas.petazzoni@bootlin.com>
(cherry picked from commit 2b4d843daf)
Signed-off-by: Peter Korsgaard <peter@korsgaard.com>
2019-08-04 19:12:47 +02:00
Atharva Lele
a66a618f66 Makefile: don't export GZIP environment variable
We export GZIP = -n so that GZIP does not record original
name and timestamps. However..

GZIP environment variable is deprecated and soon will not be
supported in future GZIP versions. GZIP suggests the use of a
wrapper to pass options globally but it might be difficult to
implement in Buildroot. For now, we don't export the variable
and fix reproducibility issues per package as they show up in
Autobuilder.

Signed-off-by: Atharva Lele <itsatharva@gmail.com>
Acked-by: Yann E. MORIN <yann.morin.1998@free.fr>
Signed-off-by: Thomas Petazzoni <thomas.petazzoni@bootlin.com>
(cherry picked from commit d590b37633)
Signed-off-by: Peter Korsgaard <peter@korsgaard.com>
2019-08-04 19:10:53 +02:00
Atharva Lele
c2eb6f0c12 fs/common.mk: do not store original names and timestamps when creating gzipped rootfs
Using the GZIP environment variable to pass gzip options is
deprecated, and therefore we are going to remove the "GZIP = -n"
definition from the main Buildroot Makefile. In preparation for this,
we explicitly add the -n argument to the gzip call in fs/common.mk to
ensure reproducibility.

Signed-off-by: Atharva Lele <itsatharva@gmail.com>
Acked-by: Yann E. MORIN <yann.morin.1998@free.fr>
Signed-off-by: Thomas Petazzoni <thomas.petazzoni@bootlin.com>
(cherry picked from commit 44d17dd128)
Signed-off-by: Peter Korsgaard <peter@korsgaard.com>
2019-08-04 19:10:46 +02:00
Fabrice Fontaine
e8c4856070 package/gnutls: fix build on sparc
gnutls source code uses the C++11 <atomic> functionality since
7978a73346,
which internally is implemented using the __atomic_*() gcc built-ins

On certain architectures, the __atomic_*() built-ins are implemented in
the libatomic library that comes with the rest of the gcc runtime. Due
to this, code using <atomic> might need to link against libatomic,
otherwise one hits build issues such as:

../lib/.libs/libgnutls.so: undefined reference to `__atomic_fetch_sub_4'

on an architecture like SPARC.

To solve this, link against libatomic if BR2_PACKAGE_HAS_LIBATOMIC is set.

This fix gnutls build failures as well as cups, gnupg and libmicrohttpd

Fixes:
 - http://autobuild.buildroot.org/results/1c7541fc6ac4b52d1dfe02a9a7d61db90f4521eb
 - http://autobuild.buildroot.org/results/42c8803b98e38ebd48870fe6b1a20a1d6c351e5f
 - http://autobuild.buildroot.org/results/a1e96d02d41f7fec0f5327f65fb34405f963a1e9
 - http://autobuild.buildroot.org/results/59c92706457a9da29dd44425e546a7c80c18b454

Signed-off-by: Fabrice Fontaine <fontaine.fabrice@gmail.com>
Signed-off-by: Thomas Petazzoni <thomas.petazzoni@bootlin.com>
(cherry picked from commit e5a2354b6b)
Signed-off-by: Peter Korsgaard <peter@korsgaard.com>
2019-08-04 19:08:49 +02:00
Alex Xu
506a426ce8 package/json-glib: set -Dintrospection=false
When -Dintrospection=false is not passed, the meson script
auto-detects the host g-ir-scanner, which is not usable in a
cross-compile environment.

Signed-off-by: Alex Xu <alex_y_xu@yahoo.ca>
Signed-off-by: Thomas Petazzoni <thomas.petazzoni@bootlin.com>
(cherry picked from commit 6afc3edd41)
Signed-off-by: Peter Korsgaard <peter@korsgaard.com>
2019-08-04 19:06:38 +02:00
Bernd Kuhls
e54d0a97ad package/x11r7/xlib_libICE: security bump version to 1.0.10
Fixes CVE-2017-2626, release notes:
https://lists.x.org/archives/xorg-announce/2019-July/003006.html

Added all hashes provided by upstream, added license hash.
Updated _SITE according to release notes.

Signed-off-by: Bernd Kuhls <bernd.kuhls@t-online.de>
Signed-off-by: Thomas Petazzoni <thomas.petazzoni@bootlin.com>
(cherry picked from commit c6657f450a)
Signed-off-by: Peter Korsgaard <peter@korsgaard.com>
2019-08-04 19:03:18 +02:00
Fabrice Fontaine
53ab908eda package/glib-networking: drop host-intltool
intltool is not needed since version 2.49.90 and
f539b7ebdb

Signed-off-by: Fabrice Fontaine <fontaine.fabrice@gmail.com>
Signed-off-by: Thomas Petazzoni <thomas.petazzoni@bootlin.com>
(cherry picked from commit 454d2a32ee)
Signed-off-by: Peter Korsgaard <peter@korsgaard.com>
2019-08-04 19:00:10 +02:00
Fabrice Fontaine
c1852fb195 package/imx-uuc: fix static build with musl
Use TARGET_CONFIGURE_OPTS to pass -static in LDFLAGS when building
statically

Fixes:
 - http://autobuild.buildroot.org/results/12c08173f83315fb68fe3c3d34a78ed919ba5a79

Signed-off-by: Fabrice Fontaine <fontaine.fabrice@gmail.com>
Signed-off-by: Thomas Petazzoni <thomas.petazzoni@bootlin.com>
(cherry picked from commit df781e31ca)
Signed-off-by: Peter Korsgaard <peter@korsgaard.com>
2019-08-01 00:21:34 +02:00
Fabrice Fontaine
585e0a0ace package/zeromq: fix sha256 hash
Bump to version 4.3.2 did not update sha256 hash

Signed-off-by: Fabrice Fontaine <fontaine.fabrice@gmail.com>
Signed-off-by: Thomas Petazzoni <thomas.petazzoni@bootlin.com>
(cherry picked from commit 2312a83288)
Signed-off-by: Peter Korsgaard <peter@korsgaard.com>
2019-08-01 00:16:39 +02:00
Asaf Kahlon
8e01d65f61 package/zeromq: security bump to version 4.3.2
Fixes the following security issue:

CVE-2019-13132: a remote, unauthenticated client connecting to a
libzmq application, running with a socket listening with CURVE
encryption/authentication enabled, may cause a stack overflow and
overwrite the stack with arbitrary data, due to a buffer overflow in
the library. Users running public servers with the above configuration
are highly encouraged to upgrade as soon as possible, as there are no
known mitigations. All versions from 4.0.0 and upwards are affected.
Thank you Fang-Pen Lin for finding the issue and reporting it!

Signed-off-by: Asaf Kahlon <asafka7@gmail.com>
Signed-off-by: Thomas Petazzoni <thomas.petazzoni@bootlin.com>
[Peter: mention security impact]
(cherry picked from commit 45e5cd5a2b)
Signed-off-by: Peter Korsgaard <peter@korsgaard.com>
2019-08-01 00:15:50 +02:00
Giulio Benetti
05993a62c0 package/x11r7/xlib_libXfont2: work around gcc bug 85180
On Microblaze, with gcc versions < 8.x the build of xlib_libXfont2
hangs due to gcc bug 85180:
https://gcc.gnu.org/bugzilla/show_bug.cgi?id=85180.

The bug shows up when building xlib_libXfont2 with optimization but
not when building with -O0. To work around this, if
BR2_TOOLCHAIN_HAS_GCC_BUG_85180=y we force using -O0.

Fixes:

  http://autobuild.buildroot.net/results/21099d27c03948daaca2d1c149eeba084427e3af/

Signed-off-by: Giulio Benetti <giulio.benetti@micronovasrl.com>
Signed-off-by: Thomas Petazzoni <thomas.petazzoni@bootlin.com>
(cherry picked from commit b5942dcdc5)
Signed-off-by: Peter Korsgaard <peter@korsgaard.com>
2019-08-01 00:10:11 +02:00
Sébastien Szymanski
bcbcf011ae package/unzip: update security and bug fix patches from Debian
Fix the URL and add three new patches. Quoting changelog [1]:

unzip (6.0-24) unstable; urgency=medium

  * Apply two patches by Mark Adler:
  - Fix bug in undefer_input() that misplaced the input state.
  - Detect and reject a zip bomb using overlapped entries. Closes: #931433.
    Bug discovered by David Fifield. For reference, this is CVE-2019-13232.

 -- Santiago Vila <sanvila@debian.org>  Thu, 11 Jul 2019 18:03:34 +0200

unzip (6.0-23) unstable; urgency=medium

  * Fix lame code in fileio.c which parsed 64-bit values incorrectly.
    Thanks to David Fifield for the report. Closes: #929502.

 -- Santiago Vila <sanvila@debian.org>  Wed, 29 May 2019 00:24:08 +0200

[1] https://sources.debian.org/data/main/u/unzip/6.0-24/debian/changelog

Signed-off-by: Sébastien Szymanski <sebastien.szymanski@armadeus.com>
Signed-off-by: Thomas Petazzoni <thomas.petazzoni@bootlin.com>
(cherry picked from commit 009c59a261)
Signed-off-by: Peter Korsgaard <peter@korsgaard.com>
2019-08-01 00:02:28 +02:00
Atharva Lele
dc1431ec65 fs/tar: explicitly set extended header values to ensure binary reproducibility
Since we use --xattrs-include='*' to include all extended attributes,
tar creates a PAX formatted archive. The archive metadata captures atime
and ctime of files. To fix this, GNU recommends that we pass this added
argument to tar to create binary reproducible packages. Setting of mtime
is handled in fs/common.mk using touch on all files.

Diffoscope output pre-change: https://gitlab.com/snippets/1871111
Diffoscope output after change is blank i.e. binary reproducibile rootfs
is created.

GNU Recommendation: https://www.gnu.org/software/tar/manual/tar.html#SEC147

Signed-off-by: Atharva Lele <itsatharva@gmail.com>
Reviewed-by: Matt Weber <matthew.weber@rockwellcollins.com>
Signed-off-by: Peter Korsgaard <peter@korsgaard.com>
(cherry picked from commit 9c449f9dd8)
Signed-off-by: Peter Korsgaard <peter@korsgaard.com>
2019-07-31 23:47:28 +02:00
Bernd Kuhls
fbc5ff9e85 package/imagemagick: add upstream security fix for CVE-2019-13454
Signed-off-by: Bernd Kuhls <bernd.kuhls@t-online.de>
Signed-off-by: Peter Korsgaard <peter@korsgaard.com>
(cherry picked from commit 0287136ff7)
Signed-off-by: Peter Korsgaard <peter@korsgaard.com>
2019-07-31 23:45:09 +02:00
Bernd Kuhls
cc13a93605 package/imagemagick: security bump to version 7.0.8-53
Fixes various CVE IDs:

CVE-2019-13133, CVE-2019-13134, CVE-2019-13135, CVE-2019-13136,
CVE-2019-13137, CVE-2019-13295, CVE-2019-13296, CVE-2019-13297,
CVE-2019-13298, CVE-2019-13299, CVE-2019-13300, CVE-2019-13301,
CVE-2019-13302, CVE-2019-13303, CVE-2019-13304, CVE-2019-13305,
CVE-2019-13306, CVE-2019-13307, CVE-2019-13308, CVE-2019-13309,
CVE-2019-13310, CVE-2019-13311, CVE-2019-13391

Signed-off-by: Bernd Kuhls <bernd.kuhls@t-online.de>
Signed-off-by: Peter Korsgaard <peter@korsgaard.com>
(cherry picked from commit 7f7820c535)
Signed-off-by: Peter Korsgaard <peter@korsgaard.com>
2019-07-31 23:44:58 +02:00
Arnout Vandecappelle (Essensium/Mind)
42fa5b3122 docs/manual: 'Fixes' tag needs a colon
Apparently, patchwork only recognizes the 'Fixes' tag if it is followed
by a colon. So make sure the manual documents it as such.

Signed-off-by: Arnout Vandecappelle (Essensium/Mind) <arnout@mind.be>
Cc: Bernd Kuhls <bernd.kuhls@t-online.de>
Signed-off-by: Peter Korsgaard <peter@korsgaard.com>
(cherry picked from commit e875c2ffd2)
Signed-off-by: Peter Korsgaard <peter@korsgaard.com>
2019-07-31 23:42:48 +02:00
Adam Duskett
a5263c5f96 package/python3: security bump to version 3.7.4
Fixes the following security issues:

- bpo-37463: ssl.match_hostname() no longer accepts IPv4 addresses with
  additional text after the address and only quad-dotted notation without
  trailing whitespaces.  Some inet_aton() implementations ignore whitespace
  and all data after whitespace, e.g.  ‘127.0.0.1 whatever’.

- bpo-35907: CVE-2019-9948: Avoid file reading by disallowing local-file://
  and local_file:// URL schemes in URLopener().open() and
  URLopener().retrieve() of urllib.request.

- bpo-30458: Address CVE-2019-9740 by disallowing URL paths with embedded
  whitespace or control characters through into the underlying http client
  request.  Such potentially malicious header injection URLs now cause an
  http.client.InvalidURL exception to be raised.

- bpo-33529: Prevent fold function used in email header encoding from
  entering infinite loop when there are too many non-ASCII characters in a
  header.

- bpo-35755: shutil.which() now uses os.confstr("CS_PATH") if available and
  if the PATH environment variable is not set.  Remove also the current
  directory from posixpath.defpath.  On Unix, shutil.which() and the
  subprocess module no longer search the executable in the current directory
  if the PATH environment variable is not set.

Also remove the following upstreamed patches:
  - 0033-bpo-36742-Fixes-handling-of-pre-normalization-charac.patch
  - 0034-bpo-36742-Corrects-fix-to-handle-decomposition-in-us.patch

Signed-off-by: Adam Duskett <Aduskett@gmail.com>
[Peter: mention security fixes]
Signed-off-by: Peter Korsgaard <peter@korsgaard.com>

(cherry picked from commit 906ed044aa)
Signed-off-by: Peter Korsgaard <peter@korsgaard.com>
2019-07-31 23:38:55 +02:00
Fabrice Fontaine
8c86a7790c package/python3: drop unrecognized option
--enable-old-stdlib-cache is not recognozed since at least version
3.6.3, see:
http://autobuild.buildroot.org/results/b957f956100fc36c7d5ffab1d7df41a65ae52ded

Signed-off-by: Fabrice Fontaine <fontaine.fabrice@gmail.com>
Signed-off-by: Thomas Petazzoni <thomas.petazzoni@bootlin.com>
(cherry picked from commit 440eaa41d2)
Signed-off-by: Peter Korsgaard <peter@korsgaard.com>
2019-07-31 23:38:28 +02:00
Baruch Siach
3950c81da0 package/gnupg2: security bump to version 2.2.17
This release mitigates the effects of the denial-of-service attacks on
the keyserver network (CVE-2019-13050).

https://gist.github.com/rjhansen/67ab921ffb4084c865b3618d6955275f
https://access.redhat.com/articles/4264021

Signed-off-by: Baruch Siach <baruch@tkos.co.il>
Signed-off-by: Peter Korsgaard <peter@korsgaard.com>
(cherry picked from commit 410e8a5977)
Signed-off-by: Peter Korsgaard <peter@korsgaard.com>
2019-07-31 23:37:24 +02:00
Fabrice Fontaine
d4d38ea515 package/json-glib: fix NLS build
Fixes:
 - http://autobuild.buildroot.org/results/a9515ce8acb2d13532d0d43f8f61fa890a4705b3

Signed-off-by: Fabrice Fontaine <fontaine.fabrice@gmail.com>
[Arnout: put LDFLAGS after DEPENDENCIES]
Signed-off-by: Arnout Vandecappelle (Essensium/Mind) <arnout@mind.be>

(cherry picked from commit ff26958c3d)
Signed-off-by: Peter Korsgaard <peter@korsgaard.com>
2019-07-31 21:47:20 +02:00
Fabrice Fontaine
a007e72eae package/atk: fix build with NLS
Fixes:
 - http://autobuild.buildroot.org/results/67367706de3b38f31b9f59a7cb98cb2186e8ee6b

Signed-off-by: Fabrice Fontaine <fontaine.fabrice@gmail.com>
Signed-off-by: Arnout Vandecappelle (Essensium/Mind) <arnout@mind.be>
(cherry picked from commit 65b1494754)
Signed-off-by: Peter Korsgaard <peter@korsgaard.com>
2019-07-31 21:46:39 +02:00
Fabrice Fontaine
6234c9d7a5 package/gvfs: fix build with NLS
Fixes:
 - http://autobuild.buildroot.org/results/8b061756ae6081d21d6ede8b27844f8fc3131953

Signed-off-by: Fabrice Fontaine <fontaine.fabrice@gmail.com>
Signed-off-by: Arnout Vandecappelle (Essensium/Mind) <arnout@mind.be>
(cherry picked from commit 1a82e95237)
Signed-off-by: Peter Korsgaard <peter@korsgaard.com>
2019-07-31 21:45:55 +02:00
Fabrice Fontaine
9a238cf631 package/gupnp-tools: fix build with NLS
Fixes:
 - No autobuilder failures yet

Signed-off-by: Fabrice Fontaine <fontaine.fabrice@gmail.com>
Signed-off-by: Arnout Vandecappelle (Essensium/Mind) <arnout@mind.be>
(cherry picked from commit f8e16b6d64)
Signed-off-by: Peter Korsgaard <peter@korsgaard.com>
2019-07-31 21:44:46 +02:00
Peter Korsgaard
5b4e32cae8 Update for 2019.05.1
Signed-off-by: Peter Korsgaard <peter@korsgaard.com>
2019-07-07 22:09:08 +02:00
Bernd Kuhls
1fa07c4577 package/php: bump version to 7.3.7
Changelog: https://www.php.net/ChangeLog-7.php#7.3.7

Signed-off-by: Bernd Kuhls <bernd.kuhls@t-online.de>
Signed-off-by: Peter Korsgaard <peter@korsgaard.com>
(cherry picked from commit 7accdcb3a9)
Signed-off-by: Peter Korsgaard <peter@korsgaard.com>
2019-07-07 08:57:01 +02:00
Adrian Perez de Castro
8749266fbd package/webkitgtk: bump to version 2.24.3
Version 2.24.3 is a minor update which contains many bugfixes.
>From the announcement:

  - Fix previous/next gestures in RTL mode.
  - Fix rendering artifacts in popular sites (YouTube, GitHub, etc.)
  - Fix media playback annoyances (volume randomly changing, HLS streams
    starting too slowly, some audio streams would not play, etc.)
  - Fix build with audio and video disabled.

  https://webkitgtk.org/2019/07/02/webkitgtk2.24.3-released.html

Signed-off-by: Adrian Perez de Castro <aperez@igalia.com>
Signed-off-by: Peter Korsgaard <peter@korsgaard.com>
(cherry picked from commit 3ff05d9094)
Signed-off-by: Peter Korsgaard <peter@korsgaard.com>
2019-07-07 08:56:13 +02:00
Peter Korsgaard
df58dedc4e {linux, linux-headers}: bump 4.{14, 19}.x / 5.1.x series
Signed-off-by: Peter Korsgaard <peter@korsgaard.com>
(cherry picked from commit 173ed657f3)
Signed-off-by: Peter Korsgaard <peter@korsgaard.com>
2019-07-07 08:52:04 +02:00
Fabrice Fontaine
bb7cf8a7e4 package/libsecret: fix build with NLS
Fixes:
 - http://autobuild.buildroot.org/results/1497d7c2485c4a107ab82c870d78744981efb6d3

Signed-off-by: Fabrice Fontaine <fontaine.fabrice@gmail.com>
Signed-off-by: Peter Korsgaard <peter@korsgaard.com>
(cherry picked from commit 3bd1574aef)
Signed-off-by: Peter Korsgaard <peter@korsgaard.com>
2019-07-07 08:47:14 +02:00
Peter Korsgaard
01aea425d4 package/python-django: security bump to version 2.1.10
Fixes the following security vulnerabilities:

CVE-2019-12781: Incorrect HTTP detection with reverse-proxy connecting via
HTTPS

For more details, see the announcement:
https://www.djangoproject.com/weblog/2019/jul/01/security-releases/

Signed-off-by: Peter Korsgaard <peter@korsgaard.com>
Signed-off-by: Arnout Vandecappelle (Essensium/Mind) <arnout@mind.be>
(cherry picked from commit 9f87b3785f)
Signed-off-by: Peter Korsgaard <peter@korsgaard.com>
2019-07-07 08:44:58 +02:00
Baruch Siach
9ffc00c6b8 package/faad2: add upstream security fixes
CVE-2018-20194: Stack buffer overflow on invalid input

CVE-2018-20362: Null pointer dereference when processing crafted AAC
input

Add two more crash fixes from upstream.

Signed-off-by: Baruch Siach <baruch@tkos.co.il>
Signed-off-by: Arnout Vandecappelle (Essensium/Mind) <arnout@mind.be>
(cherry picked from commit 7f4dde3318)
Signed-off-by: Peter Korsgaard <peter@korsgaard.com>
2019-07-07 08:43:28 +02:00
Brandon Maier
00eb1900bb utils/check-package: Add a quiet flag
When running in a CI system, stat messages become white noise. Introduce
an option to suppress non-error, non-warning, messages.

Signed-off-by: Brandon Maier <brandon.maier@rockwellcollins.com>
Signed-off-by: Arnout Vandecappelle (Essensium/Mind) <arnout@mind.be>
(cherry picked from commit 44af8386f8)
Signed-off-by: Peter Korsgaard <peter@korsgaard.com>
2019-07-07 08:42:01 +02:00
Marcin Niestroj
629d37ea4a boot/barebox: needs host-{flex,bison}
Barebox starting from 2019.02 no longer ships flex/bison generated
parser. Add conditional kconfig dependencies, same as we did for kernel
and uboot.

Signed-off-by: Marcin Niestroj <m.niestroj@grinn-global.com>
Signed-off-by: Arnout Vandecappelle (Essensium/Mind) <arnout@mind.be>
(cherry picked from commit e7d8d9a765)
Signed-off-by: Peter Korsgaard <peter@korsgaard.com>
2019-07-07 08:41:24 +02:00
Peter Korsgaard
4e0e4b5657 package/irssi: security bump to version 1.0.8
Fixes the following security vulnerability:

CVE-2019-13045: Use after free when sending SASL login to the server found
by ilbelkyr

For more details, see the advisory:
https://irssi.org/security/html/irssi_sa_2019_06/

Signed-off-by: Peter Korsgaard <peter@korsgaard.com>
Signed-off-by: Arnout Vandecappelle (Essensium/Mind) <arnout@mind.be>
(cherry picked from commit 0a1b957d4e)
Signed-off-by: Peter Korsgaard <peter@korsgaard.com>
2019-07-07 08:39:43 +02:00
Yann E. MORIN
cdee4f6c67 package/meson: fix empty arguments in cross-compilation.conf
When TARGET_CFLAGS (or _LDFLAGS or _CXXFLAGS) are empty, but were
constructed by appending other variables, like:

    TARGET_CFLAGS = $(SOMETHING) $(SOMETHING_ELSE)

and both variables are empty, then $(TARGET_CFLAGS) is _not_ the
null-string; it's value is a string made of a single space.

This means that the construct:

    $(if $(TARGET_CFLAGS),true,false)

will in fact return 'true'.

In our case, it means that we will call:

    `printf '"%s", ' `

which expands to just:

    "",

which we are then happy to insert as-is in the generated
cross-compilation.conf.

Then meson, will happily call the compiler with an empty argument.

The compiler is less happy, though:

    arm-none-linux-gnueabi-gcc: error: : No such file or directory

And this is not even trivial to debug either... The only clue being that
there seems to be something missing between ': :'

We fix that testing the $(strip)ed value. We can still pass the
non-$(strip) expansion, because the shell will just do it for us, and we
are then sure there is at least one non-blank word in there.

Thanks a lot to Adam for his invaluable help debugging this!

Signed-off-by: Yann E. MORIN <yann.morin.1998@free.fr>
Cc: Adam Duskett <aduskett@gmail.com>
Cc: Eric Le Bihan <eric.le.bihan.dev@free.fr>
Cc: Arnout Vandecappelle <arnout@mind.be>
Cc: Thomas Petazzoni <thomas.petazzoni@bootlin.com>
Signed-off-by: Arnout Vandecappelle (Essensium/Mind) <arnout@mind.be>
(cherry picked from commit e9de6d9e0a)
Signed-off-by: Peter Korsgaard <peter@korsgaard.com>
2019-07-07 08:33:49 +02:00
Fabrice Fontaine
e164494f3a package/dialog: fix build with NLS
Fixes:
 - http://autobuild.buildroot.org/results/9287ffbb86a7dc09cda5f99f87445fa884e77625

Signed-off-by: Fabrice Fontaine <fontaine.fabrice@gmail.com>
Signed-off-by: Arnout Vandecappelle (Essensium/Mind) <arnout@mind.be>
(cherry picked from commit 0953377a9e)
Signed-off-by: Peter Korsgaard <peter@korsgaard.com>
2019-07-07 08:32:05 +02:00
Peter Korsgaard
391134bdb2 package/expat: security bump to version 2.2.7
Fixes the following security vulnerabilites:

CVE-2018-20843: In libexpat in Expat before 2.2.7, XML input including XML
names that contain a large number of colons could make the XML parser
consume a high amount of RAM and CPU resources while processing (enough to
be usable for denial-of-service attacks).

Signed-off-by: Peter Korsgaard <peter@korsgaard.com>
Signed-off-by: Arnout Vandecappelle (Essensium/Mind) <arnout@mind.be>
(cherry picked from commit 84fd08cf4f)
Signed-off-by: Peter Korsgaard <peter@korsgaard.com>
2019-07-07 08:31:03 +02:00
Peter Korsgaard
3c4c8c7fa5 package/docker-cli: security bump to version 18.09.7
Fixes CVE-2018-15664: API endpoints behind the 'docker cp' command are
vulnerable to a symlink-exchange attack with Directory Traversal, giving
attackers arbitrary read-write access to the host filesystem with root
privileges, because daemon/archive.go does not do archive operations on a
frozen filesystem (or from within a chroot).

And includes additional post-18.09.6 fixes:

Builder
- Fixed a panic error when building dockerfiles that contain only comments.
  moby/moby#38487
- Added a workaround for GCR authentication issue. moby/moby#38246
- Builder-next: Fixed a bug in the GCR token cache implementation
  workaround.  moby/moby#39183

Runtime
- Added performance optimizations in aufs and layer store that helps in
  massively parallel container creation and removal.  moby/moby#39107,
  moby/moby#39135
- daemon: fixed a mirrors validation issue. moby/moby#38991
- Docker no longer supports sorting UID and GID ranges in ID maps.
  moby/moby#39288

Logging
- Added a fix that now allows large log lines for logger plugins.
  moby/moby#39038

Signed-off-by: Peter Korsgaard <peter@korsgaard.com>
Signed-off-by: Arnout Vandecappelle (Essensium/Mind) <arnout@mind.be>
(cherry picked from commit cdbb3ced00)
Signed-off-by: Peter Korsgaard <peter@korsgaard.com>
2019-07-07 08:25:12 +02:00
Peter Korsgaard
99616911e0 package/docker-engine: security bump to version 18.09.7
Fixes CVE-2018-15664: API endpoints behind the 'docker cp' command are
vulnerable to a symlink-exchange attack with Directory Traversal, giving
attackers arbitrary read-write access to the host filesystem with root
privileges, because daemon/archive.go does not do archive operations on a
frozen filesystem (or from within a chroot).

And includes additional post-18.09.6 fixes:

Builder
- Fixed a panic error when building dockerfiles that contain only comments.
  moby/moby#38487
- Added a workaround for GCR authentication issue. moby/moby#38246
- Builder-next: Fixed a bug in the GCR token cache implementation
  workaround.  moby/moby#39183

Runtime
- Added performance optimizations in aufs and layer store that helps in
  massively parallel container creation and removal.  moby/moby#39107,
  moby/moby#39135
- daemon: fixed a mirrors validation issue. moby/moby#38991
- Docker no longer supports sorting UID and GID ranges in ID maps.
  moby/moby#39288

Logging
- Added a fix that now allows large log lines for logger plugins.
  moby/moby#39038

Signed-off-by: Peter Korsgaard <peter@korsgaard.com>
Signed-off-by: Arnout Vandecappelle (Essensium/Mind) <arnout@mind.be>
(cherry picked from commit 13cf6f0c0b)
Signed-off-by: Peter Korsgaard <peter@korsgaard.com>
2019-07-07 08:24:10 +02:00
Kieran Bingham
20261dd86a package/libcamera: bump to version caf25dc5cfd11b965316f02610d49ae3d886716b
Buildroots autobuild identified a failure on GCC v6.2 and GCC v6.3,
producing the following warning (reported as error due to -Werror):

  event_dispatcher_poll.cpp:231:13: error: types may not be defined
      in a for-range-declaration [-Werror]

              for (const struct pollfd &pfd : pollfds) {
                         ^~~~~~
              cc1plus: all warnings being treated as errors

A fix has been integrated upstream, bump the package to incorporate it.

Fixes: http://autobuild.buildroot.net/results/f6dd4c60c04892c8b1669e6000fce7edb2b6349e/

Signed-off-by: Kieran Bingham <kieran.bingham@ideasonboard.com>
Signed-off-by: Peter Korsgaard <peter@korsgaard.com>
(cherry picked from commit 1db7890e0a)
Signed-off-by: Peter Korsgaard <peter@korsgaard.com>
2019-07-07 08:21:06 +02:00
Jared Bents
1ffac20f7f package/bzip2: add upstream security fix for CVE-2019-12900
Patch to resolve cve-2019-12900 which affects bzip2 versions 1.0.6 and older

More information can be found at
https://nvd.nist.gov/vuln/detail/CVE-2019-12900

Signed-off-by: Jared Bents <jared.bents@rockwellcollins.com>
Signed-off-by: Peter Korsgaard <peter@korsgaard.com>
(cherry picked from commit 6581c441df)
Signed-off-by: Peter Korsgaard <peter@korsgaard.com>
2019-07-07 08:19:47 +02:00
Adam Duskett
f663cf2d00 package/bzip2: add hash for license file
Also add a standard sha256 hash for the package itself.

Signed-off-by: Adam Duskett <Aduskett@gmail.com>
Reviewed-by: Thomas Huth <huth@tuxfamily.org>
Signed-off-by: Peter Korsgaard <peter@korsgaard.com>
(cherry picked from commit cc7581a850)
Signed-off-by: Peter Korsgaard <peter@korsgaard.com>
2019-07-07 08:19:40 +02:00
Peter Korsgaard
a8ad14b1fd {linux, linux-headers}: bump 4.{4, 9, 14, 19}.x / 5.1.x series
Signed-off-by: Peter Korsgaard <peter@korsgaard.com>
(cherry picked from commit abc782c0b3)
Signed-off-by: Peter Korsgaard <peter@korsgaard.com>
2019-07-07 00:14:00 +02:00
Yann E. MORIN
c1d79dbc41 board/qemu: ensure root is available before mounting it
On my machine, it happens once in a while that the virtualised machine
boots too fast for the rootfs to be available at the time the kernel
tries to mount it.

For example, board/qemu/arm-vexpress/readme.txt suggested changing
"-smp 1" up to "-smp 4". But doing so here causes a kernel panic:

    VFS: Cannot open root device "mmcblk0" or unknown-block(0,0): error -6
    Please append a correct "root=" boot option; here are the available partitions:
    1f00          131072 mtdblock0
     (driver?)
    1f01           32768 mtdblock1
     (driver?)
    Kernel panic - not syncing: VFS: Unable to mount root fs on
    unknown-block(0,0)

So, add the oh-so-useful 'rootwait' option to all kernel command lines
for qemu defconfigs.

Signed-off-by: Yann E. MORIN <yann.morin.1998@free.fr>
Cc: Joel Stanley <joel@jms.id.au>
Cc: Mark Corbin <mark.corbin@embecosm.com>
Cc: Matt Weber <matthew.weber@rockwellcollins.com>
Signed-off-by: Peter Korsgaard <peter@korsgaard.com>
(cherry picked from commit 626c9705d2)
Signed-off-by: Peter Korsgaard <peter@korsgaard.com>
2019-07-06 22:22:53 +02:00
Peter Korsgaard
2df937ecb7 package/libglib2: backport upstream security fix for CVE-2019-12450
Fixes CVE-2019-12450: file_copy_fallback in gio/gfile.c in GNOME GLib 2.15.0
through 2.61.1 does not properly restrict file permissions while a copy
operation is in progress.  Instead, default permissions are used.

Signed-off-by: Peter Korsgaard <peter@korsgaard.com>
2019-06-27 18:02:02 +02:00
Peter Seiderer
fb9dc56d77 package/libcdaudio: fix build with toolchains lacking C++ support
When the target toolchain does not support C++, the provided
libcdaudio configure script tries to run a check with the C++
pre-processor provided by the host (/lib/cpp) which may not exist on
some systems.

This issue is fixed by autoreconfiguring the package, as newly
generated configure scripts do not have this issue.

Fixes:

  http://autobuild.buildroot.net/results/f725a41ef992c42ceef7514d1a8dcac99e6b9114/

Signed-off-by: Peter Seiderer <ps.report@gmx.net>
Acked-by: Yann E. MORIN <yann.morin.1998@free.fr>
Signed-off-by: Thomas Petazzoni <thomas.petazzoni@bootlin.com>
(cherry picked from commit 8307fd0132)
Signed-off-by: Peter Korsgaard <peter@korsgaard.com>
2019-06-25 11:04:31 +02:00
Thomas De Schampheleire
fd230cbc8b utils/test-pkg: clean output dir for successful builds
test-pkg will use gigabytes of space when testing all toolchains.
Nevertheless, you are normally only interested in the actual build / host
tree when there is a build failure.

Do a 'make clean' for successful builds to save disk space, unless the new
option '-k/--keep' is set.
Note that the logfile and configuration is always retained for inspection.

Signed-off-by: Thomas De Schampheleire <thomas.de_schampheleire@nokia.com>
Acked-by: Yann E. MORIN <yann.morin.1998@free.fr>
Signed-off-by: Thomas Petazzoni <thomas.petazzoni@bootlin.com>
(cherry picked from commit 72bf48606c)
Signed-off-by: Peter Korsgaard <peter@korsgaard.com>
2019-06-25 11:01:42 +02:00
Thomas De Schampheleire
4e4d7fe47b utils/test-pkg: fix long option parsing
The long option parsing of test-pkg is broken because:
- some long options are not declared
- there should be a comma between long options, the colon does not replace
it.

This change also revealed that the declaration of 'toolchains-dir' should
have been 'toolchains-csv', originally introduced in commit ed59f81a3c.

Signed-off-by: Thomas De Schampheleire <thomas.de_schampheleire@nokia.com>
Acked-by: Yann E. MORIN <yann.morin.1998@free.fr>
Signed-off-by: Thomas Petazzoni <thomas.petazzoni@bootlin.com>
(cherry picked from commit 989cda12ba)
Signed-off-by: Peter Korsgaard <peter@korsgaard.com>
2019-06-25 11:00:52 +02:00
Romain Naour
bc087658ef linux: disable Werror for powerpc kernels
>From patch [1] included in kernel >= 5.0:
"The upcoming GCC 9 release extends the -Wmissing-attributes warnings
(enabled by -Wall) to C and aliases: it warns when particular function
attributes are missing in the aliases but not in their target.

In particular, it triggers for all the init/cleanup_module
aliases in the kernel (defined by the module_init/exit macros),
ending up being very noisy.

These aliases point to the __init/__exit functions of a module,
which are defined as __cold (among other attributes). However,
the aliases themselves do not have the __cold attribute.

Since the compiler behaves differently when compiling a __cold
function as well as when compiling paths leading to calls
to __cold functions, the warning is trying to point out
the possibly-forgotten attribute in the alias."

Werror is set by default while building ppc kernel [2], but
some warning can be introduced while building current kernel with
newer compiler (for example building kernel 4.19 with gcc 9.1).

For the same reason why we remove Werror in packages's compiler
flags. Building with Werror is not bulletproof when we start
using a newer compiler that introduce new warnings.
This is the case here.

Also this option is a bit strange since it's specific to ppc kernels:
"The intention is to make it harder for people to inadvertantly
introduce warnings in the arch/powerpc code."
Other kernel developers on other arch may be interested by a
similar/more generic option.

So, It's clearly intended for kernel developers.

Instead of backporting this patch [1] to kernel 4.19, select
unconditionally the Kconfig option CONFIG_PPC_DISABLE_WERROR
that allow to disable Werror.

Fixes:
https://gitlab.com/kubu93/toolchains-builder/-/jobs/205435741

[1] https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git/commit/?h=a6e60d84989fa0e91db7f236eda40453b0e44afa
[2] https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git/commit/?h=ba55bd74360ea4b8b95e73ed79474d37ff482b36
[3] https://gitlab.com/bootlin/toolchains-builder

Fix-suggested-by: Yann E. MORIN <yann.morin.1998@free.fr>
Signed-off-by: Romain Naour <romain.naour@gmail.com>
Signed-off-by: Giulio Benetti <giulio.benetti@micronovasrl.com>
Signed-off-by: Thomas Petazzoni <thomas.petazzoni@bootlin.com>
(cherry picked from commit 1713c3c344)
Signed-off-by: Peter Korsgaard <peter@korsgaard.com>
2019-06-25 08:17:39 +02:00
Fabrice Fontaine
1818dae1e0 package/monit: bump to version 5.25.3
Signed-off-by: Fabrice Fontaine <fontaine.fabrice@gmail.com>
Signed-off-by: Thomas Petazzoni <thomas.petazzoni@bootlin.com>
(cherry picked from commit 015b714cde)
Signed-off-by: Peter Korsgaard <peter@korsgaard.com>
2019-06-24 22:16:29 +02:00
Giulio Benetti
9ddc479f3b package/qt5/qt5base: disable predefined -Og optimization
Starting from Qt5 5.9.0, -optimize-debug is enabled by default for
debug builds causing -Og flag to be appended to CFLAGS and
consequently override TARGET_CFLAGS. We don't want this so let's pass
-no-optimize-debug to QT5BASE_CONFIGURE_OPTS if QT5_VERSION_LATEST=y.

Signed-off-by: Giulio Benetti <giulio.benetti@micronovasrl.com>
Signed-off-by: Thomas Petazzoni <thomas.petazzoni@bootlin.com>
(cherry picked from commit 5857ab6a96)
Signed-off-by: Peter Korsgaard <peter@korsgaard.com>
2019-06-24 22:13:09 +02:00
Bernd Kuhls
ff2e39d14c DEVELOPERS: Remove Markos Chandras
Email bounces:

<markos.chandras@imgtec.com>: host
    mxa-00376f01.gslb.pphosted.com[185.132.180.163] said: 550 5.1.1 User
    Unknown (in reply to RCPT TO command)

Last mailing list postings date back to 2015.

Signed-off-by: Bernd Kuhls <bernd.kuhls@t-online.de>
Signed-off-by: Thomas Petazzoni <thomas.petazzoni@bootlin.com>
(cherry picked from commit e46a905eea)
Signed-off-by: Peter Korsgaard <peter@korsgaard.com>
2019-06-24 22:07:44 +02:00
Bernd Kuhls
6869004dac package/postgresql: security bump version to 11.4
Release notes: https://www.postgresql.org/docs/11/release-11-4.html

Fixes CVE-2019-10164.

Signed-off-by: Bernd Kuhls <bernd.kuhls@t-online.de>
Signed-off-by: Thomas Petazzoni <thomas.petazzoni@bootlin.com>
(cherry picked from commit b262c7d578)
Signed-off-by: Peter Korsgaard <peter@korsgaard.com>
2019-06-24 22:01:26 +02:00
Bernd Kuhls
7b05012945 package/znc: security bump version to 1.7.4
Changelog: https://wiki.znc.in/ChangeLog/1.7.4

Fixes CVE-2019-12816:
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-12816

Signed-off-by: Bernd Kuhls <bernd.kuhls@t-online.de>
Signed-off-by: Thomas Petazzoni <thomas.petazzoni@bootlin.com>
(cherry picked from commit 3269f2a761)
Signed-off-by: Peter Korsgaard <peter@korsgaard.com>
2019-06-24 21:59:25 +02:00
Thomas Petazzoni
564ab80ac1 support/testing/infra/emulator: increase memory size used by Qemu
By default, Qemu emulates a system with 128 MB of RAM. This is not
sufficient for some test cases we have, such as TestPerlDBDmysql,
where the initramfs is quite large. Therefore, this commit extends the
RAM size emulated by Qemu to 256 MB.

Fixes:

  https://gitlab.com/buildroot.org/buildroot/-/jobs/237108668

Thanks to Arnout for the analysis of the issue.

Signed-off-by: Thomas Petazzoni <thomas.petazzoni@bootlin.com>
Acked-by: Francois Perrad <francois.perrad@gadz.org>
Signed-off-by: Thomas Petazzoni <thomas.petazzoni@bootlin.com>
(cherry picked from commit 345c29a4b7)
Signed-off-by: Peter Korsgaard <peter@korsgaard.com>
2019-06-24 21:58:48 +02:00
Fabrice Fontaine
c8a9950aef package/libvncserver: fix homepage
libvncserver homepage is https://libvnc.github.io/, last version on
sourceforge is 0.9.9 (seven years ago)

Signed-off-by: Fabrice Fontaine <fontaine.fabrice@gmail.com>
Signed-off-by: Thomas Petazzoni <thomas.petazzoni@bootlin.com>
(cherry picked from commit 5324d7e07a)
Signed-off-by: Peter Korsgaard <peter@korsgaard.com>
2019-06-24 21:55:17 +02:00
Markus Mayer
9fec8498dc package/lmbench: install the lmbench script on the target
We want to install the lmbench script along with the other executables,
so we add it to the appropriate list.

Signed-off-by: Markus Mayer <mmayer@broadcom.com>
Signed-off-by: Thomas Petazzoni <thomas.petazzoni@bootlin.com>
(cherry picked from commit 1956fbe5a4)
Signed-off-by: Peter Korsgaard <peter@korsgaard.com>
2019-06-24 21:54:27 +02:00
Markus Mayer
9239709abc package/lmbench: mark scripts/build as bash script
scripts/build makes use of the "+=" operator which is not supported by
a pure POSIX shell. We switch to /bin/bash in order to avoid errors of
the form:

    ../scripts/build: 21: ../scripts/build: LDLIBS+= -lm: not found

Signed-off-by: Markus Mayer <mmayer@broadcom.com>
Signed-off-by: Thomas Petazzoni <thomas.petazzoni@bootlin.com>
(cherry picked from commit 037d5ffcb6)
Signed-off-by: Peter Korsgaard <peter@korsgaard.com>
2019-06-24 21:54:20 +02:00
Thomas Petazzoni
d2891ca33a package/lmbench: use UPDATE_CONFIG_HOOK instead of CONFIG_UPDATE
jimtcl, perl, usb_modeswitch and x264 are registering
UPDATE_CONFIG_HOOK as a post patch hook to get their gnuconfig files
updated. lmbench is the only package calling CONFIG_UPDATE directly,
so for consistency, let's make it use the same logic as jimtcl, perl,
usb_modeswitch and x264.

Signed-off-by: Thomas Petazzoni <thomas.petazzoni@bootlin.com>
Signed-off-by: Peter Korsgaard <peter@korsgaard.com>
(cherry picked from commit 2b8b6767ab)
Signed-off-by: Peter Korsgaard <peter@korsgaard.com>
2019-06-24 21:54:13 +02:00
Fabrice Fontaine
d7d7025abf package/davfs2: bump to version 1.5.5
Signed-off-by: Fabrice Fontaine <fontaine.fabrice@gmail.com>
Signed-off-by: Thomas Petazzoni <thomas.petazzoni@bootlin.com>
(cherry picked from commit a724e8e051)
Signed-off-by: Peter Korsgaard <peter@korsgaard.com>
2019-06-24 21:25:15 +02:00
Adam Duskett
c4a4509767 package/libressl: bump to version 2.9.2
Signed-off-by: Adam Duskett <Aduskett@gmail.com>
Signed-off-by: Thomas Petazzoni <thomas.petazzoni@bootlin.com>
(cherry picked from commit b93c71c83d)
Signed-off-by: Peter Korsgaard <peter@korsgaard.com>
2019-06-24 21:23:17 +02:00
Bernd Kuhls
b40b12b201 package/x11r7/xserver_xorg-server: bump version to 1.20.5
Signed-off-by: Bernd Kuhls <bernd.kuhls@t-online.de>
Signed-off-by: Thomas Petazzoni <thomas.petazzoni@bootlin.com>
(cherry picked from commit 1872915bd3)
Signed-off-by: Peter Korsgaard <peter@korsgaard.com>
2019-06-24 21:15:27 +02:00
John Keeping
307e749858 support/download/git: fix formatting of error message
'.' should be at the end of the sentence, not the beginning of a new
line.

Signed-off-by: John Keeping <john@metanate.com>
Cc: Yann E. MORIN <yann.morin.1998@free.fr>
Signed-off-by: Thomas Petazzoni <thomas.petazzoni@bootlin.com>
(cherry picked from commit 8dd1a41630)
Signed-off-by: Peter Korsgaard <peter@korsgaard.com>
2019-06-24 21:11:39 +02:00
Giulio Benetti
05626b340a package/tvheadend: fix PIE build failures
Package tvheadend builds using '-pie' linker flag in any case. This
leads to linking failure if toolchain doesn't support 'pie'.

Add patch to fix tvheadend's Makefile bug where '-pie' flag is hardcoded
making it depend on '--disable-pie' as compiler's flags already are
treated.

Signed-off-by: Giulio Benetti <giulio.benetti@micronovasrl.com>
Signed-off-by: Thomas Petazzoni <thomas.petazzoni@bootlin.com>
(cherry picked from commit dd0907d465)
Signed-off-by: Peter Korsgaard <peter@korsgaard.com>
2019-06-24 21:09:05 +02:00
Pierre-Jean Texier
f2559d81af package/psplash: add license file details
Signed-off-by: Pierre-Jean Texier <pjtexier@koncepto.io>
Signed-off-by: Thomas Petazzoni <thomas.petazzoni@bootlin.com>
(cherry picked from commit 32a0d3a8e2)
Signed-off-by: Peter Korsgaard <peter@korsgaard.com>
2019-06-24 21:08:24 +02:00
Pierre-Jean Texier
a543e25c0d package/haveged: fix legal-info
Add hash for COPYING file

Fixes:

$: make haveged-legal-info
 >>> haveged 1.9.4 Collecting legal info
 ERROR: No hash found for COPYING

Signed-off-by: Pierre-Jean Texier <pjtexier@koncepto.io>
Signed-off-by: Peter Korsgaard <peter@korsgaard.com>
(cherry picked from commit 0ae29b98d1)
Signed-off-by: Peter Korsgaard <peter@korsgaard.com>
2019-06-24 21:05:46 +02:00
Peter Korsgaard
a1d928c297 Config.in.legacy: add legacy entry for 4.20.x headers
Commit b3bba8e425 (package/linux-headers: drop support 4.20 headers)
removed the option for 4.20.x kernel headers, but forgot to add a legacy
option.  Add that now.

Signed-off-by: Peter Korsgaard <peter@korsgaard.com>
(cherry picked from commit 8f60d30829)
Signed-off-by: Peter Korsgaard <peter@korsgaard.com>
2019-06-24 20:56:32 +02:00
Peter Korsgaard
5de8934182 {linux, linux-headers}: bump 4.{4, 9, 14, 19}.x / 5.1.x series
Includes fixes for the "TCP SACK PANIC" vulnerability:

https://access.redhat.com/security/vulnerabilities/tcpsack

Signed-off-by: Peter Korsgaard <peter@korsgaard.com>
(cherry picked from commit 19f6b3281c)
Signed-off-by: Peter Korsgaard <peter@korsgaard.com>
2019-06-24 20:54:30 +02:00
Samuel Mendoza-Jonas
30f962749b package/localedef: compile against glibc-2.29
In glibc 2.27 the following change occurred:
"Statically compiled applications attempting to load locales compiled
for the GNU C Library version 2.27 will fail and fall back to the
builtin C/POSIX locale."

This impacts us since upstream buildroot uses a localdef built against
an older eglibc release, as reported at [0].

This is a combination of my patch to move to glibc and Peter Seiderer's
patch to avoid building all of glibc just for localedef.

 [0] https://bugs.busybox.net/show_bug.cgi?id=11096

Signed-off-by: Samuel Mendoza-Jonas <sam@mendozajonas.com>
[localedef build & fixups:]
Signed-off-by: Peter Seiderer <ps.report@gmx.net>
[Thomas: share the tarball with the glibc package]
Signed-off-by: Thomas Petazzoni <thomas.petazzoni@bootlin.com>

(cherry picked from commit 0ec7169e6c)
Signed-off-by: Peter Korsgaard <peter@korsgaard.com>
2019-06-24 20:50:46 +02:00
Pierre-Jean Texier
4e299e5ba8 package/logrotate: fix legal-info
Add hash for COPYING file

Fixes:

$: make logrotate-legal-info
 >>> logrotate 3.15.0 Collecting legal info
 ERROR: No hash found for COPYING

Signed-off-by: Pierre-Jean Texier <pjtexier@koncepto.io>
Signed-off-by: Thomas Petazzoni <thomas.petazzoni@bootlin.com>
(cherry picked from commit 38626b4b63)
Signed-off-by: Peter Korsgaard <peter@korsgaard.com>
2019-06-24 20:45:27 +02:00
Pierre-Jean Texier
14fcd2ffbc package/mongoose: bump to version 6.15
See https://github.com/cesanta/mongoose/releases/tag/6.15

Signed-off-by: Pierre-Jean Texier <pjtexier@koncepto.io>
Signed-off-by: Thomas Petazzoni <thomas.petazzoni@bootlin.com>
(cherry picked from commit da7fdfe6a3)
Signed-off-by: Peter Korsgaard <peter@korsgaard.com>
2019-06-24 20:39:32 +02:00
Peter Korsgaard
d5ce9f59d3 package/python3: add upstream security fix for CVE-2019-10160
Fixes CVE-2019-10160: urlsplit does not handle NFKC normalization (2nd fix)

While the fix for CVE-2019-9936 is included in 3.7.3, the followup
regression fixes unfortunatly aren't.

https://bugs.python.org/issue36742

Signed-off-by: Peter Korsgaard <peter@korsgaard.com>
Signed-off-by: Thomas Petazzoni <thomas.petazzoni@bootlin.com>
(cherry picked from commit b57490563c)
Signed-off-by: Peter Korsgaard <peter@korsgaard.com>
2019-06-23 23:26:41 +02:00
Peter Korsgaard
5bad3030c2 package/python: add upstream security fix for CVE-2019-9636
Fixes CVE-2019-9636: urlsplit does not handle NFKC normalization

https://bugs.python.org/issue36216

The fix unfortunately introduced regressions, so also apply the followup
fixes.

https://bugs.python.org/issue36742

Signed-off-by: Peter Korsgaard <peter@korsgaard.com>
Signed-off-by: Thomas Petazzoni <thomas.petazzoni@bootlin.com>
(cherry picked from commit 58d0bc2f29)
Signed-off-by: Peter Korsgaard <peter@korsgaard.com>
2019-06-23 23:26:19 +02:00
Peter Korsgaard
b3eab82f60 package/python: add upstream security fix for CVE-2019-9948
Fixes CVE-2019-9948: Unnecessary URL scheme exists to allow file:// reading
file in urllib.

https://bugs.python.org/issue35907

Signed-off-by: Peter Korsgaard <peter@korsgaard.com>
Signed-off-by: Thomas Petazzoni <thomas.petazzoni@bootlin.com>
(cherry picked from commit 6522aad76a)
Signed-off-by: Peter Korsgaard <peter@korsgaard.com>
2019-06-23 23:26:11 +02:00
Nylon Chen
2c8a395bc0 package/gdb: disable for nds32
There is no support for nds32 in gdb.

Fixes:
  http://autobuild.buildroot.net/results/1a40b1ac5f06c856c2e30dbbb4e485022c438c72

Signed-off-by: Nylon Chen <nylon7@andestech.com>
Signed-off-by: Thomas Petazzoni <thomas.petazzoni@bootlin.com>
(cherry picked from commit 93173c614e)
Signed-off-by: Peter Korsgaard <peter@korsgaard.com>
2019-06-23 23:24:34 +02:00
Peter Korsgaard
550b1badcc {linux, linux-headers}: bump 4.{4, 9, 14, 19}.x / 5.{0, 1}.x series
Signed-off-by: Peter Korsgaard <peter@korsgaard.com>
Signed-off-by: Thomas Petazzoni <thomas.petazzoni@bootlin.com>
(cherry picked from commit 2676d4fb2a)
Signed-off-by: Peter Korsgaard <peter@korsgaard.com>
2019-06-23 23:11:07 +02:00
Peter Korsgaard
59a1de1472 package/dbus: security bump to version 1.12.16
Fixes the following security issues:

- CVE-2019-12749: Do not attempt to carry out DBUS_COOKIE_SHA1
  authentication for identities that differ from the user running the
  DBusServer.  Previously, a local attacker could manipulate symbolic links
  in their own home directory to bypass authentication and connect to a
  DBusServer with elevated privileges.  The standard system and session
  dbus-daemons in their default configuration were immune to this attack
  because they did not allow DBUS_COOKIE_SHA1, but third-party users of
  DBusServer such as Upstart could be vulnerable.  Thanks to Joe Vennix of
  Apple Information Security.

  For details, see the advisory:
  https://www.openwall.com/lists/oss-security/2019/06/11/2

Also contains a number of other smaller fixes, including fixes for memory
leaks.  For details, see NEWS:

https://gitlab.freedesktop.org/dbus/dbus/blob/dbus-1.12/NEWS

Signed-off-by: Peter Korsgaard <peter@korsgaard.com>
(cherry picked from commit 992b106d1d)
Signed-off-by: Peter Korsgaard <peter@korsgaard.com>
2019-06-23 23:10:19 +02:00
Esben Haabendal
3a62cfb297 package/openblas: Handle new westmere target architecture
Nehalem, the predecessor to westmere, is best match for westmere
architecture in current openblas.

Signed-off-by: Esben Haabendal <esben@geanix.com>
Signed-off-by: Peter Korsgaard <peter@korsgaard.com>
(cherry picked from commit b04f1deab3)
Signed-off-by: Peter Korsgaard <peter@korsgaard.com>
2019-06-23 23:09:01 +02:00
Esben Haabendal
39a9d01819 arch: Add support for Westmere targets
The westmere line of x86_64 targets lies between nehalem (corei7) and
sandybridge (corei7-avx).  Allowing use of -march=westmere enables use of
AES instruction set on these targets.

Signed-off-by: Esben Haabendal <esben@geanix.com>
Signed-off-by: Peter Korsgaard <peter@korsgaard.com>
(cherry picked from commit 97651ce275)
Signed-off-by: Peter Korsgaard <peter@korsgaard.com>
2019-06-23 23:08:56 +02:00
Ryan Coe
334fdcc9c8 package/mariadb: security bump to version 10.3.15
The licensing text in README.md has changed slightly. The reference to
COPYING.LESSER has been removed. The file itself has been gone for awhile
now. COPYING.thirdparty has also been renamed to THIRDPARTY.

Release notes:
https://mariadb.com/kb/en/library/mariadb-10315-release-notes/

Changelog:
https://mariadb.com/kb/en/mariadb-10315-changelog/

Fixes the following security vulnerabilities:

CVE-2019-2614 - Vulnerability in the MySQL Server component of Oracle MySQL
(subcomponent: Server: Replication). Supported versions that are affected
are 5.6.43 and prior, 5.7.25 and prior and 8.0.15 and prior. Difficult to
exploit vulnerability allows high privileged attacker with network access
via multiple protocols to compromise MySQL Server. Successful attacks of
this vulnerability can result in unauthorized ability to cause a hang or
frequently repeatable crash (complete DOS) of MySQL Server.

CVE-2019-2627 - Vulnerability in the MySQL Server component of Oracle MySQL
(subcomponent: Server: Security: Privileges). Supported versions that are
affected are 5.6.43 and prior, 5.7.25 and prior and 8.0.15 and prior.
Easily exploitable vulnerability allows high privileged attacker with
network access via multiple protocols to compromise MySQL Server.
Successful attacks of this vulnerability can result in unauthorized ability
to cause a hang or frequently repeatable crash (complete DOS) of MySQL
Server.

CVE-2019-2628 - Vulnerability in the MySQL Server component of Oracle MySQL
(subcomponent: InnoDB). Supported versions that are affected are 5.7.25 and
prior and 8.0.15 and prior. Easily exploitable vulnerability allows high
privileged attacker with network access via multiple protocols to
compromise MySQL Server. Successful attacks of this vulnerability can
result in unauthorized ability to cause a hang or frequently repeatable
crash (complete DOS) of MySQL Server.

Signed-off-by: Ryan Coe <bluemrp9@gmail.com>
Signed-off-by: Thomas Petazzoni <thomas.petazzoni@bootlin.com>
(cherry picked from commit 033844c44d)
Signed-off-by: Peter Korsgaard <peter@korsgaard.com>
2019-06-23 23:07:50 +02:00
Bernd Kuhls
0d9520968e package/freeswitch: bump version to 1.8.6
Updated license hash after upstream commit
a1f3b4862e

Signed-off-by: Bernd Kuhls <bernd.kuhls@t-online.de>
Signed-off-by: Thomas Petazzoni <thomas.petazzoni@bootlin.com>
(cherry picked from commit 2df2bde27f)
Signed-off-by: Peter Korsgaard <peter@korsgaard.com>
2019-06-23 23:06:40 +02:00
Bernd Kuhls
bb8bae1967 package/vlc: security bump to version 3.0.7
Fixes the following security issues:
 * Fix multiple buffer overflows in the ps demuxer
 * Fix a buffer overflow when copying a biplanar YUV image
 * Fix multiple buffer overflows in the faad decoder
 * Fix buffer overflow in the svcdsub decoder
 * Fix buffer overflows in the ogg muxer & demuxer
 * Fix buffer overflows in libavformat demuxer
 * Fix multiple buffer overflows in the MKV demuxer
 * Fix a buffer overflow in the MP4 demuxer
 * Fix a buffer overflow in the textst decoder
 * Fix a buffer overflow in the webvtt decoder
 * Fix a buffer overflow in the ASF demux
 * Fix a buffer overflow in the UPNP SD
 * Fix use after free in the ogg demuxer
 * Fix multiple use after free in the MKV demuxer
 * Fix multiple use after free in the DMO decoder
 * Fix integer underflow in the MKV demuxer
 * Fix an updater NULL pointer dereference on invalid signing keys
 * Fix NULL pointer dereference in the MKV demuxer
 * Fix an integer overflow in the spudec decoder
 * Fix an integer overflow in the nsc demuxer
 * Fix an integer overflow in the avi demuxer
 * Fix reads of uninitialized pointers in the MKV demuxer
 * Fix a floating point exception in the MKV demuxer
 * Fix an infinite loop in the flac packetizer

For more details, see the NEWS file:
https://www.videolan.org/developers/vlc-branch/NEWS

Removed patch 0010, applied upstream.

Signed-off-by: Bernd Kuhls <bernd.kuhls@t-online.de>
Signed-off-by: Arnout Vandecappelle (Essensium/Mind) <arnout@mind.be>
(cherry picked from commit 04efb17c86)
Signed-off-by: Peter Korsgaard <peter@korsgaard.com>
2019-06-23 23:01:35 +02:00
Jörg Krause
b98d9d1a85 package/gerbera: add upstream patch to fix find_program with taglib-config
Add an from from upstream to fix linking Gerbera with taglib. The patch
fixes the following issue:

When cross-compiling CMakes `find_program()` will search for binaries on the
host. This is typically correct, e.g. when search for compilers or shells.

When cross-compiling, searching for `taglib-config` using `find_program` should
not find the binary on the host, instead it should find the binary in the sysroot
directory, as the host `taglib-config` will output the wrong host paths
and libs, whereas the sysroot `taglib-config` will output the correct sysroot
paths and libs.

Therefore, use the `CMAKE_FIND_ROOT_PATH_MODE_PROGRAM` variable when
cross-compiling. This variable controls whether the `CMAKE_FIND_ROOT_PATH`
and `CMAKE_SYSROOT` are used by find_program().

Signed-off-by: Jörg Krause <joerg.krause@embedded.rocks>
Signed-off-by: Arnout Vandecappelle (Essensium/Mind) <arnout@mind.be>
(cherry picked from commit 6d52768315)
Signed-off-by: Peter Korsgaard <peter@korsgaard.com>
2019-06-23 22:24:33 +02:00
Jörg Krause
dcf2672bad package/taglib: add upstream patch to fix taglib-config
The current taglib-config program does not work when cross-compiling as it only
returns paths to the host, which breaks building programs which link against
taglib.

For example gerbera uses `taglib-config` and it fails with:

```
[..]
-- Found TagLib: -L/usr/lib -ltag
[..]
arm-linux-gnueabihf-g++: ERROR: unsafe header/library path used in cross-compilation: '-L/usr/lib'
```

Before the patch the output of `taglib-config` is:
```
$ ./output/host/arm-buildroot-linux-gnueabihf/sysroot/usr/bin/taglib-config --libs
-L/usr/lib -ltag
```

Add a patch from upstream which fixes taglib-config.

After applying the fix, the pkg-config file is correct:
```
$ ./output/host/arm-buildroot-linux-gnueabihf/sysroot/usr/bin/taglib-config --libs
-L/home/joerg/Development/git/buildroot/output/host/arm-buildroot-linux-gnueabihf/sysroot/usr/lib -ltag
```

Signed-off-by: Jörg Krause <joerg.krause@embedded.rocks>
Signed-off-by: Arnout Vandecappelle (Essensium/Mind) <arnout@mind.be>
(cherry picked from commit ad29cd6224)
Signed-off-by: Peter Korsgaard <peter@korsgaard.com>
2019-06-23 22:24:19 +02:00
Mirza Krak
e29d015b35 package/pkg-golang: do not set static linking for host target
The current logic will set the "-static" flag when building go
host packages if BR2_STATIC_LIBS is set, this will not work as
there is no support to link host packages statically.

Fix this by applying this logic only for target builds.

Signed-off-by: Mirza Krak <mirza.krak@northern.tech>
Signed-off-by: Arnout Vandecappelle (Essensium/Mind) <arnout@mind.be>
(cherry picked from commit 60d455f20b)
Signed-off-by: Peter Korsgaard <peter@korsgaard.com>
2019-06-23 22:20:20 +02:00
Fabrice Fontaine
9f916d5505 package/weston: fix build with headers < 4.4
weston includes input-event-codes.h since version 5.0.91 and
6e229ca263

input-event-codes.h is available only since kernel 4.4 and
f902dd8934

To fix this build failure, replace include on linux/input-event-codes.h
by linux/input.h

Fixes:
 - http://autobuild.buildroot.org/results/210c2759900f15ea0030d088f6f45cd8bb199b29

Signed-off-by: Fabrice Fontaine <fontaine.fabrice@gmail.com>
Signed-off-by: Arnout Vandecappelle (Essensium/Mind) <arnout@mind.be>
(cherry picked from commit e531877e8c)
Signed-off-by: Peter Korsgaard <peter@korsgaard.com>
2019-06-23 22:17:16 +02:00
Jan Kundrát
10e05d4a3c docs: use-case for un-ignoring VCS directories and overridden source dir
Signed-off-by: Jan Kundrát <jan.kundrat@cesnet.cz>
Suggested-by: Arnout Vandecappelle (Essensium/Mind) <arnout@mind.be>
Fixes: a27078d32d Allow overriding the VCS exclude list with *_OVERRIDE_SRCDIR_RSYNC_EXCLUSIONS
Signed-off-by: Arnout Vandecappelle (Essensium/Mind) <arnout@mind.be>
(cherry picked from commit f52809cbd2)
Signed-off-by: Peter Korsgaard <peter@korsgaard.com>
2019-06-23 22:15:55 +02:00
Fabrice Fontaine
80dcda334c package/openjdk: set PATH before calling make
PATH must be set to $(BR_PATH) thanks to $(TARGET_MAKE_ENV) before
calling make otherwise build fails on:
/bin/bash: gawk: command not found

When build fails, config.log contains the following line:

configure:13709: checking for gawk
configure:13725: found /home/buildroot/autobuild/run/instance-3/output/host/bin/gawk
configure:13736: result: gawk
[...]
ac_cv_prog_AWK=gawk

Fixes:
 - http://autobuild.buildroot.org/results/43c5d08f599e8f44b59a576d243ae1c7b27de7a3

Signed-off-by: Fabrice Fontaine <fontaine.fabrice@gmail.com>
Signed-off-by: Arnout Vandecappelle (Essensium/Mind) <arnout@mind.be>
(cherry picked from commit 10aa85ac8a)
Signed-off-by: Peter Korsgaard <peter@korsgaard.com>
2019-06-23 22:14:45 +02:00
Julien Olivain
2781648579 manual/contribute.txt: fix typo
Signed-off-by: Julien Olivain <juju@cotds.org>
Signed-off-by: Arnout Vandecappelle (Essensium/Mind) <arnout@mind.be>
(cherry picked from commit 0c48904f76)
Signed-off-by: Peter Korsgaard <peter@korsgaard.com>
2019-06-23 22:13:42 +02:00
Fabrice Fontaine
6220c022d1 package/ncmpc: fix build without NLS
The build fails if libintl.h is found but xgettext is not available:

Has header "libintl.h" : YES
Library intl found: NO

po/meson.build:28:5: ERROR: Can not do gettext because xgettext is not installed.

This is because enable_nls defaults to true if libintl.h is found. Use
the nls option to enable/disable NLS explicitly, depending on
BR2_SYSTEM_ENABLE_NLS,

Also, fix the second patch to always look for libintl, even if NLS is
not enabled. The enable_nls option disables processing the po files, but
the gettext calls in the source are still there, so we need to link with
libintl anyway.

Fixes:
 - http://autobuild.buildroot.org/results/0ab0a42fd4c5c9fd5891f3b84287bd788f763ba4

Signed-off-by: Fabrice Fontaine <fontaine.fabrice@gmail.com>
Signed-off-by: Arnout Vandecappelle (Essensium/Mind) <arnout@mind.be>
(cherry picked from commit 56fb7401b9)
Signed-off-by: Peter Korsgaard <peter@korsgaard.com>
2019-06-23 22:12:48 +02:00
Fabrice Fontaine
e614148761 package/libgit2: security bump to version 0.27.8
Fixing the following list of issues (fixed in 0.27.6 and 0.27.5):

    The function family git__strtol is used to parse integers
    from a buffer. As the functions do not take a buffer length as
    argument, they will scan either until the end of the current
    number or until a NUL byte is encountered. Many callers have
    been misusing the function and called it on potentially
    non-NUL-terminated buffers, resulting in possible out-of-bounds
    reads. Callers have been fixed to use git__strntol functions
    instead and git__strtol functions were removed.

    The function git__strntol64 relied on the undefined behavior
    of signed integer overflows. While the code tried to detect
    such overflows after they have happened, this is unspecified
    behavior and may lead to weird behavior on uncommon platforms.

    In the case where git__strntol32 was unable to parse an
    integer because it doesn't fit into an int32_t, it printed an
    error message containing the string that is currently being
    parsed. The code didn't truncate the string though, which
    caused it to print the complete string until a NUL byte is
    encountered and not only the currently parsed number. In case
    where the string was not NUL terminated, this could have lead
    to an out-of-bounds read.

    When parsing tags, all unknown fields that appear before the
    tag message are skipped. This skipping is done by using a plain
    strstr(buffer, "\n\n") to search for the two newlines that
    separate tag fields from tag message. As it is not possible to
    supply a buffer length to strstr, this call may skip over the
    buffer's end and thus result in an out of bounds read. As
    strstr may return a pointer that is out of bounds, the
    following computation of buffer_end - buffer will overflow
    and result in an allocation of an invalid length. Note that
    when reading objects from the object database, we make sure to
    always NUL terminate them, making the use of strstr safe.

    When parsing the "encoding" field of a commit, we may perform
    an out of bounds read due to using git__prefixcmp instead of
    git__prefixncmp. This can result in the parsed commit object
    containing uninitialized data in both its message encoding and
    message fields. Note that when reading objects from the object
    database, we make sure to always NUL terminate them, making the
    use of strstr safe.

    Submodule URLs and paths with a leading "-" are now ignored.
    This is due to the recently discovered CVE-2018-17456, which
    can lead to arbitrary code execution in upstream git. While
    libgit2 itself is not vulnerable, it can be used to inject
    options in an implementation which performs a recursive clone
    by executing an external command.

    When running repack while doing repo writes,
    packfile_load__cb() could see some temporary files in the
    directory that were bigger than the usual, and makes memcmp
    overflow on the p->pack_name string. This issue was reported
    and fixed by bisho.

    The configuration file parser used unbounded recursion to parse
    multiline variables, which could lead to a stack overflow. The
    issue was reported by the oss-fuzz project, issue 10048 and
    fixed by Nelson Elhage.

    The fix to the unbounded recursion introduced a memory leak in
    the config parser. While this leak was never in a public
    release, the oss-fuzz project reported this as issue 10127. The
    fix was implemented by Nelson Elhage and Patrick Steinhardt.

    When parsing "ok" packets received via the smart protocol, our
    parsing code did not correctly verify the bounds of the
    packets, which could result in a heap-buffer overflow. The
    issue was reported by the oss-fuzz project, issue 9749 and
    fixed by Patrick Steinhardt.

    The parsing code for the smart protocol has been tightened in
    general, fixing heap-buffer overflows when parsing the packet
    type as well as for "ACK" and "unpack" packets. The issue was
    discovered and fixed by Patrick Steinhardt.

    Fixed potential integer overflows on platforms with 16 bit
    integers when parsing packets for the smart protocol. The issue
    was discovered and fixed by Patrick Steinhardt.

    Fixed potential NULL pointer dereference when parsing
    configuration files which have "include.path" or
    "includeIf..path" statements without a value.

Signed-off-by: Fabrice Fontaine <fontaine.fabrice@gmail.com>
Signed-off-by: Arnout Vandecappelle (Essensium/Mind) <arnout@mind.be>
(cherry picked from commit 02afc9db7a)
Signed-off-by: Peter Korsgaard <peter@korsgaard.com>
2019-06-23 22:10:25 +02:00
Jan Kundrát
4a58ecffde Allow overriding the VCS exclude list with *_OVERRIDE_SRCDIR_RSYNC_EXCLUSIONS
We have some internal packages which automatically bake a version string
from the git checkout, and we usually combine these with a
*_OVERRIDE_SRCDIR. I would like to let Buildroot *not* skip the .git
directory when picking up sources from the local checkout.  It turns out
that the existing mechanism (*_OVERRIDE_SRCDIR_RSYNC_EXCLUSIONS) only
supports adding to the exclude list because `rsync` simply uses the
first match from the provided filtering rules.

Solve this by using the user-provided values first. If they match, then
`rsync` won't exclude stuff based on the generic VCS exclude patterns.

Signed-off-by: Jan Kundrát <jan.kundrat@cesnet.cz>
Signed-off-by: Arnout Vandecappelle (Essensium/Mind) <arnout@mind.be>
(cherry picked from commit a27078d32d)
Signed-off-by: Peter Korsgaard <peter@korsgaard.com>
2019-06-23 22:09:19 +02:00
Bernd Kuhls
1f404c1e14 package/samba4: security bump version to 4.9.9
Release notes: https://www.samba.org/samba/history/samba-4.9.9.html

Fixes CVE-2019-12435.

Signed-off-by: Bernd Kuhls <bernd.kuhls@t-online.de>
Signed-off-by: Thomas Petazzoni <thomas.petazzoni@bootlin.com>
(cherry picked from commit e9213e3c20)
Signed-off-by: Peter Korsgaard <peter@korsgaard.com>
2019-06-23 22:05:11 +02:00
Fabrice Fontaine
f0bf064ff9 package/samba4: drop third patch
Drop third patch which is not upstreamable and set XSLTPROC to false
instead to disable documentation

Signed-off-by: Fabrice Fontaine <fontaine.fabrice@gmail.com>
Signed-off-by: Arnout Vandecappelle (Essensium/Mind) <arnout@mind.be>
(cherry picked from commit 48a9848cd6)
Signed-off-by: Peter Korsgaard <peter@korsgaard.com>
2019-06-23 22:05:04 +02:00
Fabrice Fontaine
a8df2ed167 package/samba4: drop unneeded second patch
This patch is not needed since version 4.9.0 and
859698d29b
which solved the issue by avoiding calling this function.

Also renumber the remaining patches.

Signed-off-by: Fabrice Fontaine <fontaine.fabrice@gmail.com>
Signed-off-by: Arnout Vandecappelle (Essensium/Mind) <arnout@mind.be>
(cherry picked from commit df859a83f6)
Signed-off-by: Peter Korsgaard <peter@korsgaard.com>
2019-06-23 22:04:51 +02:00
Fabrice Fontaine
4856422649 package/mpd: fix static build with tremor and vorbis
mpd can't be built statically with tremor and vorbis, build fails on:
block.c:(.text+0x11c): multiple definition of `vorbis_block_init'
/usr/lfs/v0/rc-buildroot-test/scripts/instance-2/output/host/bin/../sparc-buildroot-linux-uclibc/sysroot/usr/lib/libvorbisidec.a(block.o):block.c:(.text+0x0): first defined here
/usr/lfs/v0/rc-buildroot-test/scripts/instance-2/output/host/opt/ext-toolchain/bin/../lib/gcc/sparc-buildroot-linux-uclibc/7.4.0/../../../../sparc-buildroot-linux-uclibc/bin/ld: Disabling relaxation: it will not work with multiple definitions
/usr/lfs/v0/rc-buildroot-test/scripts/instance-2/output/host/bin/../sparc-buildroot-linux-uclibc/sysroot/usr/lib/libvorbis.a(block.o): In function `_vorbis_block_alloc':

Fix this by making both options mutually exclusive

It should be noted that upstream explicitly removed the possibility to
enable tremor and vorbis at the same time since version 0.21.6 and
c18cd941aa
Since we only have 0.20.23, it is still possible to build them together,
but there is clearly no need to allow it.

Fixes:
 - http://autobuild.buildroot.org/results/60c721a82ffd668bebf02d80bca83780d6cdb2f2

Signed-off-by: Fabrice Fontaine <fontaine.fabrice@gmail.com>
Signed-off-by: Arnout Vandecappelle (Essensium/Mind) <arnout@mind.be>
(cherry picked from commit 5395b1ca45)
Signed-off-by: Peter Korsgaard <peter@korsgaard.com>
2019-06-23 21:19:54 +02:00
Fabrice Fontaine
9f4dcbe466 package/mpd: drop tremor select
Drop tremor select added by commit
d428dddf68

Indeed, nowadays, mpd can be built successfully even if there is no
input plugin selected.

Signed-off-by: Fabrice Fontaine <fontaine.fabrice@gmail.com>
Signed-off-by: Arnout Vandecappelle (Essensium/Mind) <arnout@mind.be>
(cherry picked from commit 5d4ee34c39)
Signed-off-by: Peter Korsgaard <peter@korsgaard.com>
2019-06-23 21:19:51 +02:00
Mirza Krak
126d0d2fcd package/pkg-golang: add cflags/ldflags to GO_HOST_ENV
If a go host package is built using cgo, it needs access
to HOST_CFLAGS/HOST_LDFLAGS to utilize host packages it
might depend on.

Signed-off-by: Mirza Krak <mirza.krak@northern.tech>
Acked-by: Adam Duskett <aduskett@gmail.com>
Tested-by: Adam Duskett <aduskett@gmail.com>
Signed-off-by: Arnout Vandecappelle (Essensium/Mind) <arnout@mind.be>
(cherry picked from commit d65b6b337b)
Signed-off-by: Peter Korsgaard <peter@korsgaard.com>
2019-06-23 21:15:12 +02:00
Fabrice Fontaine
33f0bc99d6 package/grpc: fix build with uclibc on x86_64
On x86_64 if GPR_MUSL_LIBC_COMPAT is not set, grpc tries to link with
memcpy@GLIBC_2.2.5, see:
618a3f561d/src/core/lib/gpr/wrap_memcpy.cc

Add a new GPR_DISABLE_WRAPPED_MEMCPY to disable wrapped memory without
changing CPU behavior

Fixes:
 - http://autobuild.buildroot.org/results/20d6f2489a4e291a53bd514da66105eb607e1014

Signed-off-by: Fabrice Fontaine <fontaine.fabrice@gmail.com>
Signed-off-by: Arnout Vandecappelle (Essensium/Mind) <arnout@mind.be>
(cherry picked from commit 0cd2df5f8a)
Signed-off-by: Peter Korsgaard <peter@korsgaard.com>
2019-06-23 21:13:00 +02:00
Esben Haabendal
9d6887c228 arch: Fix typo breaking use of core-avx2 arch
Signed-off-by: Esben Haabendal <esben@geanix.com>
Signed-off-by: Peter Korsgaard <peter@korsgaard.com>
(cherry picked from commit 498a1fabe8)
Signed-off-by: Peter Korsgaard <peter@korsgaard.com>
2019-06-23 21:05:45 +02:00
Peter Korsgaard
aa1a18051e package/python-django: security bump to version 2.1.9
Fixes the following security issues:

CVE-2019-12308: AdminURLFieldWidget XSS¶

The clickable "Current URL" link generated by AdminURLFieldWidget displayed
the provided value without validating it as a safe URL.  Thus, an
unvalidated value stored in the database, or a value provided as a URL query
parameter payload, could result in an clickable JavaScript link.

AdminURLFieldWidget now validates the provided value using URLValidator
before displaying the clickable link.  You may customize the validator by
passing a validator_class kwarg to AdminURLFieldWidget.__init__(), e.g.
when using formfield_overrides.

Patched bundled jQuery for CVE-2019-11358: Prototype pollution¶

jQuery before 3.4.0, mishandles jQuery.extend(true, {}, ...) because of
Object.prototype pollution.  If an unsanitized source object contained an
enumerable __proto__ property, it could extend the native Object.prototype.

The bundled version of jQuery used by the Django admin has been patched to
allow for the select2 library’s use of jQuery.extend().

For more details, see the release notes:
https://docs.djangoproject.com/en/dev/releases/2.1.9/

Signed-off-by: Peter Korsgaard <peter@korsgaard.com>
(cherry picked from commit 426084e25f)
Signed-off-by: Peter Korsgaard <peter@korsgaard.com>
2019-06-06 22:38:26 +02:00
Peter Korsgaard
2b7794de83 package/exim: add upstream security fix for CVE-2019-10149
A flaw was found in Exim versions 4.87 to 4.91 (inclusive).  Improper
validation of recipient address in deliver_message() function in
src/deliver.c may lead to remote command execution.

For more details, see the advisory:

https://www.exim.org/static/doc/security/CVE-2019-10149.txt

Signed-off-by: Peter Korsgaard <peter@korsgaard.com>
(cherry picked from commit 83967ef53d)
Signed-off-by: Peter Korsgaard <peter@korsgaard.com>
2019-06-06 22:37:26 +02:00
Peter Korsgaard
ec7b1d7987 package/libcurl: bump version to 7.65.1
Fixes a number of bugs discovered after the 7.65.0 release.

https://daniel.haxx.se/blog/2019/06/05/7-65-1-patched-up-and-ready-to-go/

Signed-off-by: Peter Korsgaard <peter@korsgaard.com>
(cherry picked from commit 1272878fd0)
Signed-off-by: Peter Korsgaard <peter@korsgaard.com>
2019-06-06 22:33:44 +02:00
Peter Korsgaard
42cb29dd7d {linux, linux-headers}: bump 4.{9, 14, 19}.x / 5.{0, 1}.x series
Signed-off-by: Peter Korsgaard <peter@korsgaard.com>
(cherry picked from commit b827a3f50e)
Signed-off-by: Peter Korsgaard <peter@korsgaard.com>
2019-06-06 22:32:44 +02:00
Markus Mayer
5bbdb94552 package/busybox: add dependency on dosfstools
dosfstools and busybox may each install mkfs.vfat, so dosfstools must
be installed before busybox.

Signed-off-by: Markus Mayer <mmayer@broadcom.com>
Signed-off-by: Peter Korsgaard <peter@korsgaard.com>
(cherry picked from commit ca42df2111)
Signed-off-by: Peter Korsgaard <peter@korsgaard.com>
2019-06-06 22:29:25 +02:00
Francois Perrad
0aa418c060 DEVELOPERS: Drop support for some packages from Francois Perrad
Signed-off-by: Francois Perrad <francois.perrad@gadz.org>
Signed-off-by: Peter Korsgaard <peter@korsgaard.com>
(cherry picked from commit 4ddaaa65fa)
Signed-off-by: Peter Korsgaard <peter@korsgaard.com>
2019-06-06 22:29:15 +02:00
432 changed files with 4713 additions and 3148 deletions

99
CHANGES
View File

@@ -1,3 +1,102 @@
2019.05.3, Released October 3rd, 2019
Important / security related fixes.
Defconfigs: AArch64-efi: Fix grub configuration, Beaglebone:
Use default console settings
Dependencies: Ensure host has JSON::PP perl module installed
if webkitgtk/wpewebkit packages are enabled as it is needed
during their build process.
Toolchain: Generate check-headers program under BUILD_DIR
rather than /tmp to fix issues with distributions mounting
/tmp noexec.
Updated/fixed packages: asterisk, augeas, bind, bwm-ng, cups,
cups-filters, docker-cli, docker-engine, docker-proxy,
e2fsprogs, eudev, exim, expat, gcc, go, haveged, ifplugd,
iptables, joe, kf5-extra-cmake-modules, kf5-modemmanager-qt,
kf5-networkmanager-qtlibcamera, libcurl, libgcrypt,
libgpg-error, libnftl, libnspr, libnss, libopenssl,
libtorrent-rasterbar, luksmeta, mariadb, mbedtls, mongodb,
mosquitto, ncurses, nfs-utils, nghttp2, nodejs, openvmtools,
php, protobuf, putty, qemu, samba4, swupdate,
systemd-bootchart, thttpd, uclibc, unzip, util-linux,
wireshark
Issues resolved (http://bugs.uclibc.org):
#10806: Allow nfs-utils to use ipv6
#11781: mariadb build error
#12031: Build of cups-filters fails while linking, apparently due..
#12141: eudev package is missing "render" and "kvm" groups
#12241: Permission denied while running "make"
2019.05.2, Released September 3rd, 2019
Important / security related fixes.
Filesystems: Pass extra pax options to tar for binary
reproducibility.
Updated/fixed packages: apache, arm-trusted-firmware,
asterisk, atk, autofs, batctl, batman-adv, berkeleydb,
busybox, bzip2, clamav, cloop, cmake, collectd, connman-gtk,
dahdi-linux, dahdi-tools, daq, dehydrated, dhcp, dovecot,
dovecot-pigeonhole,, elfutils, evtest, exim, expect, giflib,
git, glib-networking, glibc, gnupg2, gnutls, go,
gst1-rtsp-server, gtkperf, gupnp-tools, gvfs, imagemagick,
imx-uuc, intel-microcode, json-glib, lftp, libbsd, libcurl,
libgit2, libgtk2, libgtk3, libmodplug, libnss, libpri,
libshout, libss7, libssh2, libvips, libxcb, linux-headers,
mdadm, mesa3d, metacity, mpg123, mosquitto, musl, nginx,
oniguruma, openblas, opencv3, openjdk, openjdk-bin, openldap,
openvmtools, pcmanfm, php, pigpio, postgresql, prboom,
proftpd, proj, python, python-django, python-idna,
python-numpy, python-urllib3, python3, qemu, qt5, qt5base,
qt5enginio, quagga, rygel, squid, subversion, tcpreplay,
unzip, vlc, vte, webkitgtk, wireless-regdb, xen,
xfont_font-util, xlib_libICE, xlib_libXfont, xlib_libXfont2,
yad, zeromq
Issues resolved (http://bugs.uclibc.org):
#11741: pigpio does not build host-pigpio
#11876: automount using host mount/umount
#11881: Build breaks with lftp package enabled and libexpat1-dev inst..
#11921: dahdi fails to build
#11961: libpri build failure
#12086: (dhcpd-missing-libs) - dhcp shared libraries not installed to..
#12096: tcpreplay: build fails if libdumbnet-dev is installed in the..
#12106: daq: build fails if libdumbnet-dev is installed in the host
#12126: vc4 has neon as hard dependency
2019.05.1, Released July 7th, 2019
Important / security related fixes.
arch: x86: Fix typo breaking 'core-avx2' variant
linux: Workaround -Werror related build failure on powerpc,
by forcing CONFIG_PPC_DISABLE_WERROR on.
support/testing: Emulate a machine with 256MB RAM to fix
issues with certain tests running out of memory.
test-pkg: Correct long option handling and clean output dir
after a successful build to save disk space.
Defconfigs: QEMU: use 'rootwait' kernel option to ensure root
partition is available before mounting.
Updated/fixed packages: barebox, busybox, bzip2, davfs2,
dialog, docker-cli, docker-engine, exim, expat, faad2,
haveged, irssi, libcamera, libcdaudio, libcurl, libglib2,
libressl, libsecret, lmbench, meson, monit, php, postgresql,
psplash, python-django, qt5base, tvheadend, webkitgtk,
xserver_xorg-server, znc
2019.05, released June 2nd, 2019
Various fixes.

View File

@@ -146,6 +146,13 @@ endif
comment "Legacy options removed in 2019.05"
config BR2_KERNEL_HEADERS_4_20
bool "kernel headers version 4.20.x are no longer supported"
select BR2_LEGACY
help
Version 4.20.x of the Linux kernel headers are no longer
maintained upstream and are now removed.
config BR2_PACKAGE_GST1_PLUGINS_BAD_PLUGIN_COMPOSITOR
bool "compositor moved to gst1-plugins-base"
select BR2_PACKAGE_GST1_PLUGINS_BASE_PLUGIN_COMPOSITOR

View File

@@ -26,9 +26,6 @@
# infrastructure, and will be CC'ed on all patches that add or
# modify packages that use this infrastructure.
N: Abhilash Tuse <abhilash.tuse@imgtec.com>
F: package/gstreamer1/gst1-rtsp-server/
N: Adam Duskett <aduskett@gmail.com>
F: package/audit/
F: package/busybox/
@@ -136,7 +133,6 @@ F: package/ktap/
N: André Hentschel <nerv@dawncrow.de>
F: board/freescale/imx8qxpmek/
F: configs/freescale_imx8qxpmek_defconfig
F: package/azure-iot-sdk-c/
F: package/freescale-imx/imx-sc-firmware/
F: package/libkrb5/
F: package/openal/
@@ -158,9 +154,6 @@ F: package/zstd/
N: Andrey Yurovsky <yurovsky@gmail.com>
F: package/rauc/
N: Andy Kennedy <andy.kennedy@adtran.com>
F: package/libunwind/
N: Angelo Compagnucci <angelo.compagnucci@gmail.com>
F: package/corkscrew/
F: package/fail2ban/
@@ -220,6 +213,7 @@ F: package/sqlcipher/
F: package/stress/
N: Asaf Kahlon <asafka7@gmail.com>
F: package/collectd/
F: package/libuv/
F: package/python*
F: package/uftp/
@@ -652,9 +646,6 @@ F: package/unscd/
N: Dushara Jayasinghe <nidujay@gmail.com>
F: package/prosody/
N: Ed Swierk <eswierk@skyportsystems.com>
F: package/xxhash/
N: Eloi Bail <eloi.bail@savoirfairelinux.com>
F: package/bayer2rgb-neon/
F: package/gstreamer1/gst1-plugins-bayer2rgb-neon/
@@ -860,12 +851,10 @@ N: Francois Perrad <francois.perrad@gadz.org>
F: board/olimex/a20_olinuxino
F: configs/olimex_a20_olinuxino_*
F: package/4th/
F: package/botan/
F: package/chipmunk/
F: package/cog/
F: package/dado/
F: package/ficl/
F: package/gdbm/
F: package/libtomcrypt/
F: package/libtommath/
F: package/libwpe/
@@ -882,9 +871,6 @@ F: package/netsurf/
F: package/perl*
F: package/pkg-perl.mk
F: package/pkg-luarocks.mk
F: package/qemu/
F: package/sdl2_mixer/
F: package/sdl2_net/
F: package/tekui/
F: package/wpebackend-fdo/
F: package/wpewebkit/
@@ -938,7 +924,7 @@ F: package/tesseract-ocr/
F: package/webp/
F: package/xapian/
N: Giulio Benetti <giulio.benetti@micronovasrl.com>
N: Giulio Benetti <giulio.benetti@benettiengineering.com>
F: package/minicom/
F: package/sunxi-mali-mainline/
F: package/sunxi-mali-mainline-driver/
@@ -1023,6 +1009,7 @@ F: board/bananapi/
F: board/engicam/
F: board/friendlyarm/nanopi-a64/
F: board/friendlyarm/nanopi-neo2/
F: board/olimex/a33_olinuxino/
F: board/olimex/a64-olinuxino/
F: board/orangepi/orangepi-lite2/
F: board/orangepi/orangepi-one-plus
@@ -1043,6 +1030,7 @@ F: configs/engicam_imx6ul_geam_defconfig
F: configs/engicam_imx6ul_isiot_defconfig
F: configs/friendlyarm_nanopi_a64_defconfig
F: configs/friendlyarm_nanopi_neo2_defconfig
F: configs/olimex_a33_olinuxino_defconfig
F: configs/olimex_a64_olinuxino_defconfig
F: configs/orangepi_lite2_defconfig
F: configs/orangepi_one_plus_defconfig
@@ -1253,9 +1241,6 @@ F: package/python-pygame/
N: Julien Corjon <corjon.j@ecagroup.com>
F: package/qt5/
N: Julien Floret <julien.floret@6wind.com>
F: package/lldpd/
N: Julien Grossholtz <julien.grossholtz@openest.io>
F: package/paho-mqtt-c
@@ -1279,9 +1264,6 @@ F: package/cpuload/
F: package/bwm-ng/
F: package/ramsmp/
N: Kevin Joly <kevin.joly@sensefly.com>
F: package/libgphoto2/
N: Kieran Bingham <kieran.bingham@ideasonboard.com>
F: package/libcamera/
@@ -1390,9 +1372,6 @@ F: package/luaossl/
F: package/rs485conf/
F: package/turbolua/
N: Marcin Nowakowski <marcin.nowakowski@imgtec.com>
F: package/libkcapi/
N: Marcus Folkesson <marcus.folkesson@gmail.com>
F: package/libostree/
F: package/libselinux/
@@ -1424,10 +1403,6 @@ F: boot/riscv-pk/
F: configs/qemu_riscv32_virt_defconfig
F: configs/qemu_riscv64_virt_defconfig
N: Markos Chandras <markos.chandras@imgtec.com>
F: package/harfbuzz/
F: package/libsecret/
N: Martin Bark <martin@barkynet.com>
F: board/raspberrypi/
F: configs/raspberrypi3_defconfig
@@ -1448,7 +1423,7 @@ F: package/tslib/
F: package/x11r7/xdriver_xf86-input-tslib/
F: package/x11vnc/
N: Mathieu Audat <mathieu.audat@savoirfairelinux.com>
N: Mathieu Audat <mathieuaudat@gmail.com>
F: board/technologic/ts4900/
F: configs/ts4900_defconfig
F: package/ts4900-fpga/
@@ -1850,9 +1825,6 @@ F: package/libdvbpsi/
F: package/mraa/
F: package/synergy/
N: Pranit Sirsat <Pranit.Sirsat@imgtec.com>
F: package/paho-mqtt-c/
N: Qais Yousef <Qais.Yousef@imgtec.com>
F: package/bellagio/
@@ -1870,7 +1842,7 @@ N: Rahul Jain <rahul.jain@imgtec.com>
F: package/uhttpd/
F: package/ustream-ssl/
N: Refik Tuzakli <refik.tuzakli@savronik.com.tr>
N: Refik Tuzakli <tuzakli.refik@gmail.com>
F: package/paho-mqtt-cpp/
N: Rémi Rérolle <remi.rerolle@gmail.com>
@@ -1886,7 +1858,14 @@ N: Ricardo Martincoski <ricardo.martincoski@datacom.com.br>
F: package/atop/
N: Ricardo Martincoski <ricardo.martincoski@gmail.com>
F: support/testing/
F: support/testing/infra/
F: support/testing/run-tests
F: support/testing/tests/core/test_file_capabilities.py
F: support/testing/tests/download/
F: support/testing/tests/package/*_python*.py
F: support/testing/tests/package/test_atop.py
F: support/testing/tests/package/test_syslog_ng.py
F: support/testing/tests/utils/test_check_package.py
F: utils/check-package
F: utils/checkpackagelib/
@@ -2108,9 +2087,6 @@ F: package/tovid/
F: package/udftools/
F: package/xorriso/
N: Steve Thomas <scjthm@live.com>
F: package/isl/
N: Steven Noonan <steven@uplinklabs.net>
F: package/hwloc/
F: package/powertop/
@@ -2255,7 +2231,7 @@ F: package/pixz/
N: Vinicius Tinti <viniciustinti@gmail.com>
F: package/python-thrift/
N: Vivien Didelot <vivien.didelot@savoirfairelinux.com>
N: Vivien Didelot <vivien.didelot@gmail.com>
F: board/technologic/ts5500/
F: configs/ts5500_defconfig
@@ -2337,6 +2313,8 @@ F: package/zisofs-tools/
F: support/download/
N: Yegor Yefremov <yegorslists@googlemail.com>
F: configs/beaglebone_defconfig
F: configs/beaglebone_qt5_defconfig
F: package/acl/
F: package/attr/
F: package/bluez_utils/
@@ -2345,6 +2323,7 @@ F: package/bootstrap/
F: package/cannelloni/
F: package/can-utils/
F: package/circus/
F: package/dhcpcd/
F: package/feh/
F: package/giblib/
F: package/imlib2/
@@ -2361,6 +2340,7 @@ F: package/libubox/
F: package/libuci/
F: package/linux-firmware/
F: package/modem-manager/
F: package/nftables/
F: package/nuttcp/
F: package/parted/
F: package/phytool/

View File

@@ -92,9 +92,9 @@ all:
.PHONY: all
# Set and export the version string
export BR2_VERSION := 2019.05
export BR2_VERSION := 2019.05.3
# Actual time the release is cut (for reproducible builds)
BR2_VERSION_EPOCH = 1559462000
BR2_VERSION_EPOCH = 1570114000
# Save running make version since it's clobbered by the make package
RUNNING_MAKE_VERSION := $(MAKE_VERSION)
@@ -248,7 +248,6 @@ ifeq ($(BR2_REPRODUCIBLE),y)
export TZ = UTC
export LANG = C
export LC_ALL = C
export GZIP = -n
endif
# To put more focus on warnings, be less verbose as default
@@ -812,6 +811,7 @@ endif # merged /usr
.PHONY: target-post-image
target-post-image: $(TARGETS_ROOTFS) target-finalize staging-finalize
@rm -f $(ROOTFS_COMMON_TAR)
$(Q)mkdir -p $(BINARIES_DIR)
@$(foreach s, $(call qstrip,$(BR2_ROOTFS_POST_IMAGE_SCRIPT)), \
$(call MESSAGE,"Executing post-image script $(s)"); \
$(EXTRA_ENV) $(s) $(BINARIES_DIR) $(call qstrip,$(BR2_ROOTFS_POST_SCRIPT_ARGS))$(sep))

View File

@@ -101,6 +101,15 @@ config BR2_x86_corei7
select BR2_X86_CPU_HAS_SSSE3
select BR2_X86_CPU_HAS_SSE4
select BR2_X86_CPU_HAS_SSE42
config BR2_x86_westmere
bool "westmere"
select BR2_X86_CPU_HAS_MMX
select BR2_X86_CPU_HAS_SSE
select BR2_X86_CPU_HAS_SSE2
select BR2_X86_CPU_HAS_SSE3
select BR2_X86_CPU_HAS_SSSE3
select BR2_X86_CPU_HAS_SSE4
select BR2_X86_CPU_HAS_SSE42
config BR2_x86_corei7_avx
bool "corei7-avx"
select BR2_X86_CPU_HAS_MMX
@@ -235,8 +244,9 @@ config BR2_ARCH
default "i686" if BR2_x86_nocona && BR2_i386
default "i686" if BR2_x86_core2 && BR2_i386
default "i686" if BR2_x86_corei7 && BR2_i386
default "i686" if BR2_x86_westmere && BR2_i386
default "i686" if BR2_x86_corei7_avx && BR2_i386
default "i686" if BR2_x86_corei7_avx2 && BR2_i386
default "i686" if BR2_x86_core_avx2 && BR2_i386
default "i686" if BR2_x86_atom && BR2_i386
default "i686" if BR2_x86_silvermont && BR2_i386
default "i686" if BR2_x86_opteron && BR2_i386
@@ -271,6 +281,7 @@ config BR2_GCC_TARGET_ARCH
default "corei7-avx" if BR2_x86_corei7_avx
default "core-avx2" if BR2_x86_core_avx2
default "atom" if BR2_x86_atom
default "westmere" if BR2_x86_westmere
default "silvermont" if BR2_x86_silvermont
default "k8" if BR2_x86_opteron
default "k8-sse3" if BR2_x86_opteron_sse3

View File

@@ -1,6 +1,6 @@
Run the emulation with:
qemu-system-aarch64 -M virt -cpu cortex-a53 -nographic -smp 1 -kernel output/images/Image -append "root=/dev/vda console=ttyAMA0" -netdev user,id=eth0 -device virtio-net-device,netdev=eth0 -drive file=output/images/rootfs.ext4,if=none,format=raw,id=hd0 -device virtio-blk-device,drive=hd0
qemu-system-aarch64 -M virt -cpu cortex-a53 -nographic -smp 1 -kernel output/images/Image -append "rootwait root=/dev/vda console=ttyAMA0" -netdev user,id=eth0 -device virtio-net-device,netdev=eth0 -drive file=output/images/rootfs.ext4,if=none,format=raw,id=hd0 -device virtio-blk-device,drive=hd0
The login prompt will appear in the terminal that started Qemu.

View File

@@ -1,6 +1,6 @@
Run the emulation with:
qemu-system-arm -M versatilepb -kernel output/images/zImage -dtb output/images/versatile-pb.dtb -drive file=output/images/rootfs.ext2,if=scsi,format=raw -append "root=/dev/sda console=ttyAMA0,115200" -serial stdio -net nic,model=rtl8139 -net user
qemu-system-arm -M versatilepb -kernel output/images/zImage -dtb output/images/versatile-pb.dtb -drive file=output/images/rootfs.ext2,if=scsi,format=raw -append "rootwait root=/dev/sda console=ttyAMA0,115200" -serial stdio -net nic,model=rtl8139 -net user
Or for the noMMU emulation:

View File

@@ -1,6 +1,6 @@
Run the emulation with:
qemu-system-arm -M vexpress-a9 -smp 1 -m 256 -kernel output/images/zImage -dtb output/images/vexpress-v2p-ca9.dtb -drive file=output/images/rootfs.ext2,if=sd,format=raw -append "console=ttyAMA0,115200 root=/dev/mmcblk0" -serial stdio -net nic,model=lan9118 -net user
qemu-system-arm -M vexpress-a9 -smp 1 -m 256 -kernel output/images/zImage -dtb output/images/vexpress-v2p-ca9.dtb -drive file=output/images/rootfs.ext2,if=sd,format=raw -append "console=ttyAMA0,115200 rootwait root=/dev/mmcblk0" -serial stdio -net nic,model=lan9118 -net user
The login prompt will appear in the terminal that started Qemu. The
graphical window is the framebuffer.

View File

@@ -1,6 +1,6 @@
Run the emulation with:
qemu-system-m68k -M q800 -kernel output/images/vmlinux -nographic -drive file=output/images/rootfs.ext2,format=raw -append "root=/dev/sda console=ttyS0"
qemu-system-m68k -M q800 -kernel output/images/vmlinux -nographic -drive file=output/images/rootfs.ext2,format=raw -append "rootwait root=/dev/sda console=ttyS0"
The login prompt will appear in the terminal that started Qemu.

View File

@@ -1,6 +1,6 @@
Run the emulation with:
qemu-system-mips -M malta -kernel output/images/vmlinux -serial stdio -drive file=output/images/rootfs.ext2,format=raw -append "root=/dev/hda" -net nic,model=pcnet -net user
qemu-system-mips -M malta -kernel output/images/vmlinux -serial stdio -drive file=output/images/rootfs.ext2,format=raw -append "rootwait root=/dev/hda" -net nic,model=pcnet -net user
The login prompt will appear in the terminal that started Qemu. The
graphical window is the framebuffer. No keyboard support has been

View File

@@ -1,6 +1,6 @@
Run the emulation with:
qemu-system-mipsel -M malta -kernel output/images/vmlinux -serial stdio -drive file=output/images/rootfs.ext2,format=raw -append "root=/dev/hda" -net nic,model=pcnet -net user
qemu-system-mipsel -M malta -kernel output/images/vmlinux -serial stdio -drive file=output/images/rootfs.ext2,format=raw -append "rootwait root=/dev/hda" -net nic,model=pcnet -net user
The login prompt will appear in the terminal that started Qemu. The
graphical window is the framebuffer. No keyboard support has been

View File

@@ -1,6 +1,6 @@
Run the emulation with:
qemu-system-mips -M malta -cpu mips32r6-generic -kernel output/images/vmlinux -drive file=output/images/rootfs.ext2,format=raw -append "root=/dev/hda" -nographic
qemu-system-mips -M malta -cpu mips32r6-generic -kernel output/images/vmlinux -drive file=output/images/rootfs.ext2,format=raw -append "rootwait root=/dev/hda" -nographic
The login prompt will appear in the terminal that started Qemu.

View File

@@ -1,6 +1,6 @@
Run the emulation with:
qemu-system-mipsel -M malta -cpu mips32r6-generic -kernel output/images/vmlinux -drive file=output/images/rootfs.ext2,format=raw -append "root=/dev/hda" -net nic,model=pcnet -net user -nographic
qemu-system-mipsel -M malta -cpu mips32r6-generic -kernel output/images/vmlinux -drive file=output/images/rootfs.ext2,format=raw -append "rootwait root=/dev/hda" -net nic,model=pcnet -net user -nographic
The login prompt will appear in the terminal that started Qemu.

View File

@@ -1,6 +1,6 @@
Run the emulation with:
qemu-system-mips64 -M malta -kernel output/images/vmlinux -serial stdio -drive file=output/images/rootfs.ext2,format=raw -append "root=/dev/hda"
qemu-system-mips64 -M malta -kernel output/images/vmlinux -serial stdio -drive file=output/images/rootfs.ext2,format=raw -append "rootwait root=/dev/hda"
The login prompt will appear in the terminal that started Qemu. The
graphical window is the framebuffer.

View File

@@ -1,6 +1,6 @@
Run the emulation with:
qemu-system-mips64el -M malta -kernel output/images/vmlinux -serial stdio -drive file=output/images/rootfs.ext2,format=raw -append "root=/dev/hda"
qemu-system-mips64el -M malta -kernel output/images/vmlinux -serial stdio -drive file=output/images/rootfs.ext2,format=raw -append "rootwait root=/dev/hda"
The login prompt will appear in the terminal that started Qemu. The
graphical window is the framebuffer.

View File

@@ -1,6 +1,6 @@
Run the emulation with:
qemu-system-mips64 -M malta -cpu I6400 -kernel output/images/vmlinux -drive file=output/images/rootfs.ext2,format=raw -append "root=/dev/hda" -nographic
qemu-system-mips64 -M malta -cpu I6400 -kernel output/images/vmlinux -drive file=output/images/rootfs.ext2,format=raw -append "rootwait root=/dev/hda" -nographic
The login prompt will appear in the terminal that started Qemu.

View File

@@ -1,6 +1,6 @@
Run the emulation with:
qemu-system-mips64el -M malta -cpu I6400 -kernel output/images/vmlinux -drive file=output/images/rootfs.ext2,format=raw -append "root=/dev/hda" -nographic
qemu-system-mips64el -M malta -cpu I6400 -kernel output/images/vmlinux -drive file=output/images/rootfs.ext2,format=raw -append "rootwait root=/dev/hda" -nographic
The login prompt will appear in the terminal that started Qemu.

View File

@@ -1,6 +1,6 @@
Run the emulation with:
qemu-system-ppc -M g3beige -kernel output/images/vmlinux -drive file=output/images/rootfs.ext2,format=raw -append "console=ttyS0 root=/dev/hda" -serial stdio -net nic,model=rtl8139 -net user
qemu-system-ppc -M g3beige -kernel output/images/vmlinux -drive file=output/images/rootfs.ext2,format=raw -append "console=ttyS0 rootwait root=/dev/hda" -serial stdio -net nic,model=rtl8139 -net user
The login prompt will appear in the terminal that started Qemu. The
graphical window is the framebuffer.

View File

@@ -1,6 +1,6 @@
Run the emulation with:
qemu-system-ppc64 -M ppce500 -cpu e5500 -m 256 -kernel output/images/uImage -drive file=output/images/rootfs.ext2,if=virtio,format=raw -append "console=ttyS0 root=/dev/vda" -serial mon:stdio -nographic
qemu-system-ppc64 -M ppce500 -cpu e5500 -m 256 -kernel output/images/uImage -drive file=output/images/rootfs.ext2,if=virtio,format=raw -append "console=ttyS0 rootwait root=/dev/vda" -serial mon:stdio -nographic
The login prompt will appear in the terminal that started Qemu.

View File

@@ -1,6 +1,6 @@
Run the emulation with:
qemu-system-ppc64 -M pseries -cpu POWER7 -m 256 -kernel output/images/vmlinux -append "console=hvc0 root=/dev/sda" -drive file=output/images/rootfs.ext2,if=scsi,index=0,format=raw -serial stdio -display curses
qemu-system-ppc64 -M pseries -cpu POWER7 -m 256 -kernel output/images/vmlinux -append "console=hvc0 rootwait root=/dev/sda" -drive file=output/images/rootfs.ext2,if=scsi,index=0,format=raw -serial stdio -display curses
The login prompt will appear in the terminal that started Qemu.

View File

@@ -1,6 +1,6 @@
Run the emulation with:
qemu-system-ppc64 -M pseries -cpu POWER8 -m 256 -kernel output/images/vmlinux -append "console=hvc0 root=/dev/sda" -drive file=output/images/rootfs.ext2,if=scsi,index=0,format=raw -serial stdio -display curses
qemu-system-ppc64 -M pseries -cpu POWER8 -m 256 -kernel output/images/vmlinux -append "console=hvc0 rootwait root=/dev/sda" -drive file=output/images/rootfs.ext2,if=scsi,index=0,format=raw -serial stdio -display curses
The login prompt will appear in the terminal window.

View File

@@ -1,6 +1,6 @@
Run Linux in emulation with:
qemu-system-riscv32 -M virt -kernel output/images/fw_jump.elf -device loader,file=output/images/Image,addr=0x80400000 -append "root=/dev/vda ro" -drive file=output/images/rootfs.ext2,format=raw,id=hd0 -device virtio-blk-device,drive=hd0 -netdev user,id=net0 -device virtio-net-device,netdev=net0 -nographic
qemu-system-riscv32 -M virt -kernel output/images/fw_jump.elf -device loader,file=output/images/Image,addr=0x80400000 -append "rootwait root=/dev/vda ro" -drive file=output/images/rootfs.ext2,format=raw,id=hd0 -device virtio-blk-device,drive=hd0 -netdev user,id=net0 -device virtio-net-device,netdev=net0 -nographic
The login prompt will appear in the terminal that started Qemu.

View File

@@ -1,6 +1,6 @@
Run Linux in emulation with:
qemu-system-riscv64 -M virt -kernel output/images/fw_jump.elf -device loader,file=output/images/Image,addr=0x80200000 -append "root=/dev/vda ro" -drive file=output/images/rootfs.ext2,format=raw,id=hd0 -device virtio-blk-device,drive=hd0 -netdev user,id=net0 -device virtio-net-device,netdev=net0 -nographic
qemu-system-riscv64 -M virt -kernel output/images/fw_jump.elf -device loader,file=output/images/Image,addr=0x80200000 -append "rootwait root=/dev/vda ro" -drive file=output/images/rootfs.ext2,format=raw,id=hd0 -device virtio-blk-device,drive=hd0 -netdev user,id=net0 -device virtio-net-device,netdev=net0 -nographic
The login prompt will appear in the terminal that started Qemu.

View File

@@ -1,6 +1,6 @@
Run the emulation with:
qemu-system-sh4 -M r2d -kernel output/images/zImage -drive file=output/images/rootfs.ext2,if=ide,format=raw -append "root=/dev/sda console=ttySC1,115200 noiotrap" -serial null -serial stdio -net nic,model=rtl8139 -net user
qemu-system-sh4 -M r2d -kernel output/images/zImage -drive file=output/images/rootfs.ext2,if=ide,format=raw -append "rootwait root=/dev/sda console=ttySC1,115200 noiotrap" -serial null -serial stdio -net nic,model=rtl8139 -net user
The login prompt will appear in the terminal that started Qemu.
The graphical window is the framebuffer.

View File

@@ -1,6 +1,6 @@
Run the emulation with:
qemu-system-sh4eb -M r2d -kernel output/images/zImage -drive file=output/images/rootfs.ext2,if=ide,format=raw -append "root=/dev/sda console=ttySC1,115200 noiotrap" -serial null -serial stdio -net nic,model=rtl8139 -net user
qemu-system-sh4eb -M r2d -kernel output/images/zImage -drive file=output/images/rootfs.ext2,if=ide,format=raw -append "rootwait root=/dev/sda console=ttySC1,115200 noiotrap" -serial null -serial stdio -net nic,model=rtl8139 -net user
The login prompt will appear in the terminal that started Qemu.
The graphical window is the framebuffer.

View File

@@ -1,6 +1,6 @@
Run the emulation with:
qemu-system-sparc -M SS-10 -kernel output/images/zImage -drive file=output/images/rootfs.ext2,format=raw -append "root=/dev/sda console=ttyS0,115200" -serial stdio -net nic,model=lance -net user
qemu-system-sparc -M SS-10 -kernel output/images/zImage -drive file=output/images/rootfs.ext2,format=raw -append "rootwait root=/dev/sda console=ttyS0,115200" -serial stdio -net nic,model=lance -net user
The login prompt will appear in the terminal that started Qemu.

View File

@@ -1,6 +1,6 @@
Run the emulation with:
qemu-system-sparc64 -M sun4u -kernel output/images/vmlinux -append "root=/dev/sda console=ttyS0,115200" -serial stdio -drive file=output/images/rootfs.ext2,format=raw -net nic,model=e1000 -net user
qemu-system-sparc64 -M sun4u -kernel output/images/vmlinux -append "rootwait root=/dev/sda console=ttyS0,115200" -serial stdio -drive file=output/images/rootfs.ext2,format=raw -net nic,model=e1000 -net user
The login prompt will appear in the terminal that started Qemu.

View File

@@ -1,6 +1,6 @@
Run the emulation with:
qemu-system-i386 -M pc -kernel output/images/bzImage -drive file=output/images/rootfs.ext2,if=virtio,format=raw -append "root=/dev/vda" -net nic,model=virtio -net user
qemu-system-i386 -M pc -kernel output/images/bzImage -drive file=output/images/rootfs.ext2,if=virtio,format=raw -append "rootwait root=/dev/vda" -net nic,model=virtio -net user
Optionally add -smp N to emulate a SMP system with N CPUs.

View File

@@ -1,6 +1,6 @@
Run the emulation with:
qemu-system-x86_64 -M pc -kernel output/images/bzImage -drive file=output/images/rootfs.ext2,if=virtio,format=raw -append "root=/dev/vda" -net nic,model=virtio -net user
qemu-system-x86_64 -M pc -kernel output/images/bzImage -drive file=output/images/rootfs.ext2,if=virtio,format=raw -append "rootwait root=/dev/vda" -net nic,model=virtio -net user
Optionally add -smp N to emulate a SMP system with N CPUs.

View File

@@ -5,8 +5,6 @@
################################################################################
ARM_TRUSTED_FIRMWARE_VERSION = $(call qstrip,$(BR2_TARGET_ARM_TRUSTED_FIRMWARE_VERSION))
ARM_TRUSTED_FIRMWARE_LICENSE = BSD-3-Clause
ARM_TRUSTED_FIRMWARE_LICENSE_FILES = license.rst
ifeq ($(ARM_TRUSTED_FIRMWARE_VERSION),custom)
# Handle custom ATF tarballs as specified by the configuration
@@ -19,6 +17,10 @@ ARM_TRUSTED_FIRMWARE_SITE_METHOD = git
else
# Handle stable official ATF versions
ARM_TRUSTED_FIRMWARE_SITE = $(call github,ARM-software,arm-trusted-firmware,$(ARM_TRUSTED_FIRMWARE_VERSION))
# The licensing of custom or from-git versions is unknown.
# This is valid only for the official v1.4.
ARM_TRUSTED_FIRMWARE_LICENSE = BSD-3-Clause
ARM_TRUSTED_FIRMWARE_LICENSE_FILES = license.rst
endif
ifeq ($(BR2_TARGET_ARM_TRUSTED_FIRMWARE)$(BR2_TARGET_ARM_TRUSTED_FIRMWARE_LATEST_VERSION),y)

View File

@@ -76,6 +76,10 @@ $(1)_KCONFIG_FRAGMENT_FILES = $$(call qstrip,$$(BR2_TARGET_$(1)_CONFIG_FRAGMENT_
$(1)_KCONFIG_EDITORS = menuconfig xconfig gconfig nconfig
$(1)_KCONFIG_OPTS = $$($(1)_MAKE_FLAGS)
$(1)_KCONFIG_DEPENDENCIES = \
$(BR2_BISON_HOST_DEPENDENCY) \
$(BR2_FLEX_HOST_DEPENDENCY)
ifeq ($$(BR2_TARGET_$(1)_BAREBOXENV),y)
define $(1)_BUILD_BAREBOXENV_CMDS
$$(TARGET_CC) $$(TARGET_CFLAGS) $$(TARGET_LDFLAGS) -o $$(@D)/bareboxenv \

View File

@@ -13,7 +13,7 @@ BR2_PACKAGE_HOST_GENIMAGE=y
# Bootloader
BR2_TARGET_GRUB2=y
BR2_TARGET_GRUB2_AARCH64_EFI=y
BR2_TARGET_GRUB2_ARM64_EFI=y
# Filesystem / image
BR2_TARGET_ROOTFS_EXT2=y

View File

@@ -2,7 +2,6 @@ BR2_arm=y
BR2_cortex_a8=y
BR2_GLOBAL_PATCH_DIR="board/beaglebone/patches"
BR2_PACKAGE_HOST_LINUX_HEADERS_CUSTOM_4_14=y
BR2_TARGET_GENERIC_GETTY_PORT="ttyO0"
BR2_ROOTFS_POST_IMAGE_SCRIPT="board/beaglebone/post-image.sh"
BR2_LINUX_KERNEL=y
BR2_LINUX_KERNEL_CUSTOM_GIT=y

View File

@@ -67,9 +67,13 @@ Python build system, but are not Python modules, can freely choose
their name (existing examples in Buildroot are +scons+ and
+supervisor+).
In their +Config.in+ file, they should depend on +BR2_PACKAGE_PYTHON+
so that when Buildroot will enable Python 3 usage for modules, we will
be able to enable Python modules progressively on Python 3.
Packages that are only compatible with one version of Python (as in:
Python 2 or Python 3) should depend on that version explicitely in
their +Config.in+ file (+BR2_PACKAGE_PYTHON+ for Python 2,
+BR2_PACKAGE_PYTHON3+ for Python 3). Packages that are compatible
with both versions should not explicitely depend on them in their
+Config.in+ file, since that condition is already expressed for the
whole "External python modules" menu.
The main macro of the Python package infrastructure is
+python-package+. It is similar to the +generic-package+ macro. It is

View File

@@ -310,8 +310,8 @@ installed (+python-matplotlib+ on most distributions), and also the
+argparse+ module if you're using a Python version older than 2.7
(+python-argparse+ on most distributions).
Just like for the duration graph, a +BR2_GRAPH_OUT+ environment is
supported to adjust the output file format. See xref:graph-depends[]
Just like for the duration graph, a +BR2_GRAPH_OUT+ environment variable
is supported to adjust the output file format. See xref:graph-depends[]
for details about this environment variable.
.Note

View File

@@ -73,7 +73,7 @@ basically two things that can be done:
In the commit message of a patch fixing an autobuild failure, add a
reference to the build result directory, as follows:
---------------------
Fixes http://autobuild.buildroot.org/results/51000a9d4656afe9e0ea6f07b9f8ed374c2e4069
Fixes: http://autobuild.buildroot.org/results/51000a9d4656afe9e0ea6f07b9f8ed374c2e4069
---------------------
=== Reviewing and testing patches
@@ -402,7 +402,7 @@ the problem is complex, it is OK to add more paragraphs. All paragraphs
should be wrapped at 72 characters.
A paragraph that explains the root cause of the problem. Again, more
than on paragraph is OK.
than one paragraph is OK.
Finally, one or more paragraphs that explain how the problem is solved.
Don't hesitate to explain complex solutions in detail.

View File

@@ -109,3 +109,13 @@ WEBKITGTK_OVERRIDE_SRCDIR_RSYNC_EXCLUSIONS = \
--exclude WebDriverTests --exclude WebKitBuild --exclude WebKitLibraries \
--exclude WebKit.xcworkspace --exclude Websites --exclude Examples
------------------
By default, Buildroot skips syncing of VCS artifacts (e.g., the *.git* and
*.svn* directories). Some packages prefer to have these VCS directories
available during build, for example for automatically determining a precise
commit reference for version information. To undo this built-in filtering at a
cost of a slower speed, add these directories back:
------------------
LINUX_OVERRIDE_SRCDIR_RSYNC_EXCLUSIONS = --include .git
------------------

View File

@@ -115,7 +115,7 @@ ROOTFS_$(2)_FINAL_RECURSIVE_DEPENDENCIES = $$(sort \
ifeq ($$(BR2_TARGET_ROOTFS_$(2)_GZIP),y)
ROOTFS_$(2)_COMPRESS_EXT = .gz
ROOTFS_$(2)_COMPRESS_CMD = gzip -9 -c
ROOTFS_$(2)_COMPRESS_CMD = gzip -9 -c -n
endif
ifeq ($$(BR2_TARGET_ROOTFS_$(2)_BZIP2),y)
ROOTFS_$(2)_COMPRESS_EXT = .bz2

View File

@@ -8,6 +8,9 @@ TAR_OPTS := $(call qstrip,$(BR2_TARGET_ROOTFS_TAR_OPTIONS))
ROOTFS_TAR_DEPENDENCIES = $(BR2_TAR_HOST_DEPENDENCY)
# do not store atime/ctime in PaxHeaders to ensure reproducbility
TAR_OPTS += --pax-option=exthdr.name=%d/PaxHeaders/%f,atime:=0,ctime:=0
define ROOTFS_TAR_CMD
(cd $(TARGET_DIR); find -print0 | LC_ALL=C sort -z | \
tar $(TAR_OPTS) -cf $@ --null --xattrs-include='*' --no-recursion -T - --numeric-owner)

View File

@@ -34,7 +34,7 @@ config BR2_LINUX_KERNEL_LATEST_VERSION
bool "Latest version (5.1)"
config BR2_LINUX_KERNEL_LATEST_CIP_VERSION
bool "Latest CIP SLTS version (v4.19.13-cip1)"
bool "Latest CIP SLTS version (v4.19.60-cip7)"
help
CIP launched in the spring of 2016 to address the needs of
organizations in industries such as power generation and
@@ -121,8 +121,8 @@ endif
config BR2_LINUX_KERNEL_VERSION
string
default "5.1.5" if BR2_LINUX_KERNEL_LATEST_VERSION
default "v4.19.13-cip1" if BR2_LINUX_KERNEL_LATEST_CIP_VERSION
default "5.1.21" if BR2_LINUX_KERNEL_LATEST_VERSION
default "v4.19.60-cip7" if BR2_LINUX_KERNEL_LATEST_CIP_VERSION
default BR2_LINUX_KERNEL_CUSTOM_VERSION_VALUE \
if BR2_LINUX_KERNEL_CUSTOM_VERSION
default "custom" if BR2_LINUX_KERNEL_CUSTOM_TARBALL

View File

@@ -1,8 +1,8 @@
# From https://www.kernel.org/pub/linux/kernel/v5.x/sha256sums.asc
sha256 d79f90f5ca97befbfee4e247204b2ac4f45e7bb03d63a79184bc748cf3cf6ddb linux-5.1.5.tar.xz
sha256 0bf0d5c64dafc1184e9aafd2f3ebb77aa88ddee881a7766436258feaa214d9ec linux-5.0.19.tar.xz
sha256 56495f82314f0dfb84a3fe7fad78e17be69c4fd36ef46f2452458b2fa1e341f6 linux-5.1.21.tar.xz
sha256 98d307a546c95a215dee675ffa4b63c2a7a29e7af839f0d8dfb96dbb61aac2d7 linux-5.0.21.tar.xz
# From https://www.kernel.org/pub/linux/kernel/v4.x/sha256sums.asc
sha256 097b52fe8a872259f4a3dba571b2eaf7b9863d9cde5399c6b316dec0ef57e67a linux-4.19.46.tar.xz
sha256 c8a3f40ef877e18b3d2890e0954f2d81b6d012a7321836ca4e5b036ef93f68f5 linux-4.14.122.tar.xz
sha256 532e4b7b0103806dad9124fd09d15d19594eca08e7f900e94ff805d3b4171ee3 linux-4.9.179.tar.xz
sha256 1a450217d381bb7fd259d026d3b7a57c717e8d1f66754cd6fcc9df3c4a8a6a7a linux-4.4.180.tar.xz
sha256 ba4dd29902734b263a5197410363b17f30dc60bc999bd6ce90b6f5910b971e66 linux-4.19.76.tar.xz
sha256 a3c54b887ea3e679382bd4c0536e6a281b071dab2258bd3ee8af75baef2023f5 linux-4.14.146.tar.xz
sha256 d5f4bb7584e461f1faa9a3f94c2ad292246fe692b0e992e072dac255f806c2e3 linux-4.9.194.tar.xz
sha256 d5f4bb7584e461f1faa9a3f94c2ad292246fe692b0e992e072dac255f806c2e3 linux-4.9.194.tar.xz

View File

@@ -316,6 +316,8 @@ define LINUX_KCONFIG_FIXUP_CMDS
$(LINUX_FIXUP_CONFIG_ENDIANNESS)
$(if $(BR2_arm)$(BR2_armeb),
$(call KCONFIG_ENABLE_OPT,CONFIG_AEABI,$(@D)/.config))
$(if $(BR2_powerpc)$(BR2_powerpc64)$(BR2_powerpc64le),
$(call KCONFIG_ENABLE_OPT,CONFIG_PPC_DISABLE_WERROR,$(@D)/.config))
$(if $(BR2_TARGET_ROOTFS_CPIO),
$(call KCONFIG_ENABLE_OPT,CONFIG_BLK_DEV_INITRD,$(@D)/.config))
# As the kernel gets compiled before root filesystems are

View File

@@ -1057,7 +1057,7 @@ menu "External python modules"
source "package/python-slob/Config.in"
source "package/python-smbus-cffi/Config.in"
source "package/python-socketio/Config.in"
source "package/python-sortedcontainers//Config.in"
source "package/python-sortedcontainers/Config.in"
source "package/python-spidev/Config.in"
source "package/python-sqlalchemy/Config.in"
source "package/python-subprocess32/Config.in"

View File

@@ -1,4 +1,4 @@
# From http://archive.apache.org/dist/httpd/httpd-2.4.39.tar.bz2.sha256
sha256 b4ca9d05773aa59b54d66cd8f4744b945289f084d3be17d7981d1783a5decfa2 httpd-2.4.39.tar.bz2
# From http://archive.apache.org/dist/httpd/httpd-2.4.41.tar.bz2.sha256
sha256 133d48298fe5315ae9366a0ec66282fa4040efa5d566174481077ade7d18ea40 httpd-2.4.41.tar.bz2
# Locally computed
sha256 c49c0819a726b70142621715dae3159c47b0349c2bc9db079070f28dadac0229 LICENSE

View File

@@ -4,7 +4,7 @@
#
################################################################################
APACHE_VERSION = 2.4.39
APACHE_VERSION = 2.4.41
APACHE_SOURCE = httpd-$(APACHE_VERSION).tar.bz2
APACHE_SITE = http://archive.apache.org/dist/httpd
APACHE_LICENSE = Apache-2.0

View File

@@ -1,5 +1,5 @@
# Locally computed
sha256 c022e9d5410ed94ab1aa51ba1e2a8b196f0dfa15bcd0bd545d06efee4c786578 asterisk-16.2.1.tar.gz
sha256 122ecf242e06da373488024e0c76154f2404d024d09eed20b23cae0795033380 asterisk-16.5.1.tar.gz
# sha1 from: http://downloads.asterisk.org/pub/telephony/sounds/releases
# sha256 locally computed

View File

@@ -4,7 +4,7 @@
#
################################################################################
ASTERISK_VERSION = 16.2.1
ASTERISK_VERSION = 16.5.1
# Use the github mirror: it's an official mirror maintained by Digium, and
# provides tarballs, which the main Asterisk git tree (behind Gerrit) does not.
ASTERISK_SITE = $(call github,asterisk,asterisk,$(ASTERISK_VERSION))

View File

@@ -11,6 +11,8 @@ ATK_SITE = http://ftp.gnome.org/pub/gnome/sources/atk/$(ATK_VERSION_MAJOR)
ATK_LICENSE = LGPL-2.0+
ATK_LICENSE_FILES = COPYING
ATK_INSTALL_STAGING = YES
ATK_DEPENDENCIES = libglib2
ATK_DEPENDENCIES = libglib2 $(TARGET_NLS_DEPENDENCIES)
ATK_LDFLAGS = $(TARGET_LDFLAGS) $(TARGET_NLS_LIBS)
$(eval $(meson-package))

View File

@@ -11,9 +11,6 @@ AUGEAS_LICENSE = LGPL-2.1+
AUGEAS_LICENSE_FILES = COPYING
AUGEAS_DEPENDENCIES = host-pkgconf readline libxml2
# patching examples/Makefile.am, can be removed when updating from version 1.9.0
AUGEAS_AUTORECONF = YES
AUGEAS_CONF_OPTS = --disable-gnulib-tests
# Remove the test lenses which occupy about 1.4 MB on the target

View File

@@ -11,11 +11,18 @@ AUTOFS_LICENSE = GPL-2.0+
AUTOFS_LICENSE_FILES = COPYING COPYRIGHT
AUTOFS_DEPENDENCIES = host-flex host-bison host-pkgconf host-nfs-utils
# autofs looks on the build machine for the path of modprobe, so tell
# it explicitly where it will be located on the target.
# autofs looks on the build machine for the path of modprobe, mount,
# umount and fsck programs so tell it explicitly where they will be
# located on the target.
AUTOFS_CONF_ENV = \
ac_cv_path_E2FSCK=/usr/sbin/fsck.ext2 \
ac_cv_path_E3FSCK=/usr/sbin/fsck.ext3 \
ac_cv_path_E4FSCK=/usr/sbin/fsck.ext4 \
ac_cv_path_KRB5_CONFIG=no \
ac_cv_path_MODPROBE=/sbin/modprobe \
ac_cv_path_MOUNT=/bin/mount \
ac_cv_path_MOUNT_NFS=/usr/sbin/mount.nfs \
ac_cv_path_UMOUNT=/bin/umount \
ac_cv_linux_procfs=yes
# instead of looking in the PATH like any reasonable package, autofs

View File

@@ -6,7 +6,7 @@
BATCTL_VERSION = 2017.0
BATCTL_SITE = http://downloads.open-mesh.org/batman/releases/batman-adv-$(BATCTL_VERSION)
BATCTL_LICENSE = GPL-2.0
BATCTL_LICENSE = GPL-2.0, MIT (batman_adv.h, list.h)
BATCTL_DEPENDENCIES = libnl host-pkgconf
define BATCTL_BUILD_CMDS

View File

@@ -6,7 +6,7 @@
BATMAN_ADV_VERSION = 2017.0.1
BATMAN_ADV_SITE = https://downloads.open-mesh.org/batman/stable/sources/batman-adv
BATMAN_ADV_LICENSE = GPL-2.0
BATMAN_ADV_LICENSE = GPL-2.0, MIT (batman_adv.h)
# Bridge Loop Avoidance, Distributed Arp Table are always enabled
BATMAN_ADV_CFLAGS = \

View File

@@ -44,6 +44,22 @@ define BERKELEYDB_CONFIGURE_CMDS
)
endef
define HOST_BERKELEYDB_CONFIGURE_CMDS
(cd $(@D)/build_unix; rm -rf config.cache; \
$(HOST_CONFIGURE_OPTS) \
../dist/configure $(QUIET) \
--prefix=$(HOST_DIR) \
--with-gnu-ld \
--disable-cxx \
--disable-java \
--disable-tcl \
--disable-compat185 \
--with-pic \
--enable-o_direct \
--disable-mutexsupport \
)
endef
ifneq ($(BR2_PACKAGE_BERKELEYDB_TOOLS),y)
define BERKELEYDB_REMOVE_TOOLS
@@ -61,3 +77,4 @@ endef
BERKELEYDB_POST_INSTALL_TARGET_HOOKS += BERKELEYDB_REMOVE_DOCS
$(eval $(autotools-package))
$(eval $(host-autotools-package))

View File

@@ -1,18 +1,23 @@
Use host compiler to build 'gen' since it's run when building.
Signed-off-by: Gustavo Zacarias <gustavo@zacarias.com.ar>
[Fabrice: updated for 9.11.10]
Signed-off-by: Fabrice Fontaine <fontaine.fabrice@gmail.com>
diff -Nura bind-9.5.1-P1/lib/dns/Makefile.in bind-9.5.1-P1.gencross/lib/dns/Makefile.in
--- bind-9.5.1-P1/lib/dns/Makefile.in 2007-09-11 22:09:08.000000000 -0300
+++ bind-9.5.1-P1.gencross/lib/dns/Makefile.in 2009-03-04 16:35:23.000000000 -0200
@@ -160,8 +160,8 @@
./gen -s ${srcdir} > code.h
@@ -160,10 +160,8 @@
./gen -s ${srcdir} > code.h || { rm -f $@ ; exit 1; }
gen: gen.c
- ${BUILD_CC} ${BUILD_CFLAGS} -I${top_srcdir}/lib/isc/include \
- ${BUILD_CPPFLAGS} ${BUILD_LDFLAGS} -o $@ ${srcdir}/gen.c ${BUILD_LIBS}
- ${LFS_CFLAGS} ${LFS_LDFLAGS} \
- ${BUILD_CPPFLAGS} ${BUILD_LDFLAGS} -o $@ ${srcdir}/gen.c \
- ${BUILD_LIBS} ${LFS_LIBS}
+ ${HOSTCC} ${HOST_CFLAGS} -I${top_srcdir}/lib/isc/include \
+ ${HOST_LDFLAGS} -o $@ ${srcdir}/gen.c
rbtdb64.@O@: rbtdb.c
timestamp: include libdns.@A@
touch timestamp

View File

@@ -1,133 +0,0 @@
From ef49780d30d3ddc5735cfc32561b678a634fa72f Mon Sep 17 00:00:00 2001
From: =?UTF-8?q?Ond=C5=99ej=20Sur=C3=BD?= <ondrej@sury.org>
Date: Wed, 17 Apr 2019 15:22:27 +0200
Subject: [PATCH] Replace atomic operations in bin/named/client.c with
isc_refcount reference counting
Signed-off-by: Peter Korsgaard <peter@korsgaard.com>
---
bin/named/client.c | 18 +++++++-----------
bin/named/include/named/interfacemgr.h | 5 +++--
bin/named/interfacemgr.c | 7 +++++--
3 files changed, 15 insertions(+), 15 deletions(-)
diff --git a/bin/named/client.c b/bin/named/client.c
index 845326abc0..29fecadca8 100644
--- a/bin/named/client.c
+++ b/bin/named/client.c
@@ -402,12 +402,10 @@ tcpconn_detach(ns_client_t *client) {
static void
mark_tcp_active(ns_client_t *client, bool active) {
if (active && !client->tcpactive) {
- isc_atomic_xadd(&client->interface->ntcpactive, 1);
+ isc_refcount_increment0(&client->interface->ntcpactive, NULL);
client->tcpactive = active;
} else if (!active && client->tcpactive) {
- uint32_t old =
- isc_atomic_xadd(&client->interface->ntcpactive, -1);
- INSIST(old > 0);
+ isc_refcount_decrement(&client->interface->ntcpactive, NULL);
client->tcpactive = active;
}
}
@@ -554,7 +552,7 @@ exit_check(ns_client_t *client) {
if (client->mortal && TCP_CLIENT(client) &&
client->newstate != NS_CLIENTSTATE_FREED &&
!ns_g_clienttest &&
- isc_atomic_xadd(&client->interface->ntcpaccepting, 0) == 0)
+ isc_refcount_current(&client->interface->ntcpaccepting) == 0)
{
/* Nobody else is accepting */
client->mortal = false;
@@ -3328,7 +3326,6 @@ client_newconn(isc_task_t *task, isc_event_t *event) {
isc_result_t result;
ns_client_t *client = event->ev_arg;
isc_socket_newconnev_t *nevent = (isc_socket_newconnev_t *)event;
- uint32_t old;
REQUIRE(event->ev_type == ISC_SOCKEVENT_NEWCONN);
REQUIRE(NS_CLIENT_VALID(client));
@@ -3348,8 +3345,7 @@ client_newconn(isc_task_t *task, isc_event_t *event) {
INSIST(client->naccepts == 1);
client->naccepts--;
- old = isc_atomic_xadd(&client->interface->ntcpaccepting, -1);
- INSIST(old > 0);
+ isc_refcount_decrement(&client->interface->ntcpaccepting, NULL);
/*
* We must take ownership of the new socket before the exit
@@ -3480,8 +3476,8 @@ client_accept(ns_client_t *client) {
* quota is tcp-clients plus the number of listening
* interfaces plus 1.)
*/
- exit = (isc_atomic_xadd(&client->interface->ntcpactive, 0) >
- (client->tcpactive ? 1 : 0));
+ exit = (isc_refcount_current(&client->interface->ntcpactive) >
+ (client->tcpactive ? 1U : 0U));
if (exit) {
client->newstate = NS_CLIENTSTATE_INACTIVE;
(void)exit_check(client);
@@ -3539,7 +3535,7 @@ client_accept(ns_client_t *client) {
* listening for connections itself to prevent the interface
* going dead.
*/
- isc_atomic_xadd(&client->interface->ntcpaccepting, 1);
+ isc_refcount_increment0(&client->interface->ntcpaccepting, NULL);
}
static void
diff --git a/bin/named/include/named/interfacemgr.h b/bin/named/include/named/interfacemgr.h
index 3535ef22a8..6e10f210fd 100644
--- a/bin/named/include/named/interfacemgr.h
+++ b/bin/named/include/named/interfacemgr.h
@@ -45,6 +45,7 @@
#include <isc/magic.h>
#include <isc/mem.h>
#include <isc/socket.h>
+#include <isc/refcount.h>
#include <dns/result.h>
@@ -75,11 +76,11 @@ struct ns_interface {
/*%< UDP dispatchers. */
isc_socket_t * tcpsocket; /*%< TCP socket. */
isc_dscp_t dscp; /*%< "listen-on" DSCP value */
- int32_t ntcpaccepting; /*%< Number of clients
+ isc_refcount_t ntcpaccepting; /*%< Number of clients
ready to accept new
TCP connections on this
interface */
- int32_t ntcpactive; /*%< Number of clients
+ isc_refcount_t ntcpactive; /*%< Number of clients
servicing TCP queries
(whether accepting or
connected) */
diff --git a/bin/named/interfacemgr.c b/bin/named/interfacemgr.c
index d9f6df5802..135533be6b 100644
--- a/bin/named/interfacemgr.c
+++ b/bin/named/interfacemgr.c
@@ -386,8 +386,8 @@ ns_interface_create(ns_interfacemgr_t *mgr, isc_sockaddr_t *addr,
* connections will be handled in parallel even though there is
* only one client initially.
*/
- ifp->ntcpaccepting = 0;
- ifp->ntcpactive = 0;
+ isc_refcount_init(&ifp->ntcpaccepting, 0);
+ isc_refcount_init(&ifp->ntcpactive, 0);
ifp->nudpdispatch = 0;
@@ -618,6 +618,9 @@ ns_interface_destroy(ns_interface_t *ifp) {
ns_interfacemgr_detach(&ifp->mgr);
+ isc_refcount_destroy(&ifp->ntcpactive);
+ isc_refcount_destroy(&ifp->ntcpaccepting);
+
ifp->magic = 0;
isc_mem_put(mctx, ifp, sizeof(*ifp));
}
--
2.11.0

View File

@@ -1,28 +0,0 @@
From 92b738a0fe8a7d65346de9e6dd7a8f135ee29765 Mon Sep 17 00:00:00 2001
From: Fabrice Fontaine <fontaine.fabrice@gmail.com>
Date: Tue, 23 Apr 2019 22:45:25 +0200
Subject: [PATCH] dlz_open_driver.c: fix build without dlfcn.h
Signed-off-by: Fabrice Fontaine <fontaine.fabrice@gmail.com>
[Upstream status: https://gitlab.isc.org/isc-projects/bind9/issues/995]
---
bin/named/unix/dlz_dlopen_driver.c | 2 ++
1 file changed, 2 insertions(+)
diff --git a/bin/named/unix/dlz_dlopen_driver.c b/bin/named/unix/dlz_dlopen_driver.c
index 74d29ffa09..ab8a5c9493 100644
--- a/bin/named/unix/dlz_dlopen_driver.c
+++ b/bin/named/unix/dlz_dlopen_driver.c
@@ -14,7 +14,9 @@
#include <inttypes.h>
#include <stdlib.h>
#include <string.h>
+#if HAVE_DLFCN_H
#include <dlfcn.h>
+#endif
#include <dns/log.h>
#include <dns/result.h>
--
2.20.1

View File

@@ -1,4 +1,4 @@
# Verified from https://ftp.isc.org/isc/bind9/9.11.6-P1/bind-9.11.6-P1.tar.gz.asc
# Verified from https://ftp.isc.org/isc/bind9/9.11.10/bind-9.11.10.tar.gz.asc
# with key 156890685EA0DF6A1371EF2017CC5DB1F0088407
sha256 58ace2abb4d048b67abcdef0649ecd6cbd3b0652734a41a1d34f942d5500f8ef bind-9.11.6-P1.tar.gz
sha256 b2bb840cda20e6771ae8c054007b4ec12e1bb6aa6bfe79102890eb94956a70c3 bind-9.11.10.tar.gz
sha256 cd02c93b8dcda794f55dfd1231828d69633072a98eee4874f9cf732d22d9dcde COPYRIGHT

View File

@@ -4,7 +4,7 @@
#
################################################################################
BIND_VERSION = 9.11.6-P1
BIND_VERSION = 9.11.10
BIND_SITE = https://ftp.isc.org/isc/bind9/$(BIND_VERSION)
# bind does not support parallel builds.
BIND_MAKE = $(MAKE1)

View File

@@ -967,9 +967,9 @@ CONFIG_UDHCPC_DEFAULT_SCRIPT="/usr/share/udhcpc/default.script"
# CONFIG_FEATURE_UDHCP_PORT is not set
CONFIG_UDHCP_DEBUG=0
CONFIG_UDHCPC_SLACK_FOR_BUGGY_SERVERS=80
# CONFIG_FEATURE_UDHCP_RFC3397 is not set
CONFIG_FEATURE_UDHCP_RFC3397=y
CONFIG_FEATURE_UDHCP_8021Q=y
CONFIG_IFUPDOWN_UDHCPC_CMD_OPTIONS="-R -n"
CONFIG_IFUPDOWN_UDHCPC_CMD_OPTIONS="-R -n -O search"
#
# Print Utilities

View File

@@ -32,6 +32,7 @@ BUSYBOX_DEPENDENCIES = \
$(if $(BR2_PACKAGE_DEBIANUTILS),debianutils) \
$(if $(BR2_PACKAGE_DIFFUTILS),diffutils) \
$(if $(BR2_PACKAGE_DOS2UNIX),dos2unix) \
$(if $(BR2_PACKAGE_DOSFSTOOLS),dosfstools) \
$(if $(BR2_PACKAGE_E2FSPROGS),e2fsprogs) \
$(if $(BR2_PACKAGE_FBSET),fbset) \
$(if $(BR2_PACKAGE_GAWK),gawk) \

View File

@@ -56,7 +56,7 @@ case "$1" in
cat $TMPFILE > $RESOLV_CONF
rm -f $TMPFILE
# prefer rfc3359 domain search list (option 119) if available
# prefer rfc3397 domain search list (option 119) if available
if [ -n "$search" ]; then
search_list=$search
elif [ -n "$domain" ]; then

View File

@@ -7,7 +7,7 @@
BWM_NG_VERSION = f54b3fad2c80bfe63f920c9b5e7c1d80389c57ef
BWM_NG_SITE = $(call github,vgropp,bwm-ng,$(BWM_NG_VERSION))
BWM_NG_CONF_OPTS = --with-procnetdev --with-diskstats
BWM_NG_LICENSE = GPL-2.0
BWM_NG_LICENSE = GPL-2.0+
BWM_NG_LICENSE_FILES = COPYING
BWM_NG_AUTORECONF = YES

View File

@@ -70,15 +70,15 @@ Index: b/Makefile-libbz2_so
huffman.o \
@@ -37,8 +36,11 @@
all: $(OBJS)
$(CC) -shared -Wl,-soname -Wl,libbz2.so.1.0 -o libbz2.so.1.0.6 $(OBJS)
$(CC) $(CFLAGS) -o bzip2-shared bzip2.c libbz2.so.1.0.6
$(CC) -shared -Wl,-soname -Wl,libbz2.so.1.0 -o libbz2.so.1.0.8 $(OBJS)
$(CC) $(CFLAGS) -o bzip2-shared bzip2.c libbz2.so.1.0.8
- rm -f libbz2.so.1.0
- ln -s libbz2.so.1.0.6 libbz2.so.1.0
- ln -s libbz2.so.1.0.8 libbz2.so.1.0
+
+install:
+ install -m 0755 -D libbz2.so.1.0.6 $(PREFIX)/lib/libbz2.so.1.0.6
+ ln -sf libbz2.so.1.0.6 $(PREFIX)/lib/libbz2.so
+ ln -sf libbz2.so.1.0.6 $(PREFIX)/lib/libbz2.so.1.0
+ install -m 0755 -D libbz2.so.1.0.8 $(PREFIX)/lib/libbz2.so.1.0.8
+ ln -sf libbz2.so.1.0.8 $(PREFIX)/lib/libbz2.so
+ ln -sf libbz2.so.1.0.8 $(PREFIX)/lib/libbz2.so.1.0
clean:
rm -f $(OBJS) bzip2.o libbz2.so.1.0.6 libbz2.so.1.0 bzip2-shared
rm -f $(OBJS) bzip2.o libbz2.so.1.0.8 libbz2.so.1.0 bzip2-shared

View File

@@ -5,3 +5,5 @@ config BR2_PACKAGE_BZIP2
It typically compresses files to within 10% to 15% of the best
available techniques, while being around twice as fast at
compression and six times faster at decompression.
https://sourceware.org/bzip2/

View File

@@ -1,2 +1,4 @@
# From http://www.bzip.org/downloads.html
md5 00b516f4704d4a7cb50a1d97e6e8e15b bzip2-1.0.6.tar.gz
# From https://sourceware.org/pub/bzip2/sha512.sum
sha512 083f5e675d73f3233c7930ebe20425a533feedeaaa9d8cc86831312a6581cefbe6ed0d08d2fa89be81082f2a5abdabca8b3c080bf97218a1bd59dc118a30b9f3 bzip2-1.0.8.tar.gz
# Locally calculated
sha256 c6dbbf828498be844a89eaa3b84adbab3199e342eb5cb2ed2f0d4ba7ec0f38a3 LICENSE

View File

@@ -4,8 +4,8 @@
#
################################################################################
BZIP2_VERSION = 1.0.6
BZIP2_SITE = http://sources.buildroot.net
BZIP2_VERSION = 1.0.8
BZIP2_SITE = https://sourceware.org/pub/bzip2
BZIP2_INSTALL_STAGING = YES
BZIP2_LICENSE = bzip2 license
BZIP2_LICENSE_FILES = LICENSE

View File

@@ -1,5 +1,5 @@
# Locally calculated
sha256 0a12ebdf6ff7a74c0bde2bdc2b55cae33449e6dd953ec90824a9e01291277634 clamav-0.101.2.tar.gz
sha256 0bf094f0919d158a578421d66bc2569c8c8181233ba162bb51722f98c802bccd clamav-0.101.4.tar.gz
sha256 0c4fd2fa9733fc9122503797648710851e4ee6d9e4969dd33fcbd8c63cd2f584 COPYING
sha256 d72a145c90918184a05ef65a04c9e6f7466faa59bc1b82c8f6a8ddc7ddcb9bed COPYING.bzip2
sha256 dfb818a0d41411c6fb1c193c68b73018ceadd1994bda41ad541cbff292894bc6 COPYING.file

View File

@@ -4,7 +4,7 @@
#
################################################################################
CLAMAV_VERSION = 0.101.2
CLAMAV_VERSION = 0.101.4
CLAMAV_SITE = https://www.clamav.net/downloads/production
CLAMAV_LICENSE = GPL-2.0
CLAMAV_LICENSE_FILES = COPYING COPYING.bzip2 COPYING.file COPYING.getopt \

View File

@@ -13,7 +13,8 @@ CLOOP_LICENSE_FILES = README advancecomp-1.15/COPYING
HOST_CLOOP_DEPENDENCIES = host-zlib
define HOST_CLOOP_BUILD_CMDS
$(HOST_CONFIGURE_OPTS) $(MAKE1) -C $(@D) APPSONLY=yes
$(HOST_CONFIGURE_OPTS) $(MAKE1) -C $(@D) APPSONLY=yes \
CFLAGS="$(HOST_CFLAGS) -D_GNU_SOURCE"
endef
define HOST_CLOOP_INSTALL_CMDS

View File

@@ -1,5 +1,5 @@
# From https://collectd.org/files/SHA256SUM
sha256 7edd3643c0842215553b2421d5456f4e9a8a58b07e216b40a7e8e91026d8e501 collectd-5.7.1.tar.bz2
sha256 9d20a0221569a8d6b80bbc52b86e5e84965f5bafdbf5dfc3790e0fed0763e592 collectd-5.7.2.tar.bz2
# Hash for license files
sha256 ed0409b2b1c30566dab5fcdaf46ee70e140c99788e22f0267645a9357b476ae4 COPYING

View File

@@ -4,7 +4,7 @@
#
################################################################################
COLLECTD_VERSION = 5.7.1
COLLECTD_VERSION = 5.7.2
COLLECTD_SITE = http://collectd.org/files
COLLECTD_SOURCE = collectd-$(COLLECTD_VERSION).tar.bz2
COLLECTD_CONF_ENV = ac_cv_lib_yajl_yajl_alloc=yes
@@ -15,7 +15,7 @@ COLLECTD_LICENSE_FILES = COPYING libltdl/COPYING.LIB
# These require unmet dependencies, are fringe, pointless or deprecated
COLLECTD_PLUGINS_DISABLE = \
amqp apple_sensors aquaero ascent barometer dbi dpdkstat email \
gmond grpc hddtemp intel_rdt ipmi java libvirt lpar lua lvm \
gmond grpc hddtemp intel_rdt ipmi java lpar lua lvm \
madwifi mbmon mic multimeter netapp notify_desktop numa \
nut onewire oracle perl pf pinba powerdns python redis routeros \
rrdcached sigrok tape target_v5upgrade teamspeak2 ted \

View File

@@ -1,2 +1,3 @@
# Locally calculated
sha256 49bdc4769a7c508b0130e4705eef21aec9df1ea4f5c29fee48a0cae8db828fca connman-gtk-1.1.1.tar.bz2
sha256 8177f97513213526df2cf6184d8ff986c675afb514d4e68a404010521b880643 COPYING

View File

@@ -8,8 +8,10 @@ CONNMAN_GTK_VERSION = 1.1.1
CONNMAN_GTK_SITE = https://github.com/jgke/connman-gtk/releases/download/v$(CONNMAN_GTK_VERSION)
CONNMAN_GTK_SOURCE = connman-gtk-$(CONNMAN_GTK_VERSION).tar.bz2
CONNMAN_GTK_INSTALL_STAGING = YES
CONNMAN_GTK_DEPENDENCIES = host-intltool connman libglib2 libgtk3
CONNMAN_GTK_DEPENDENCIES = host-intltool connman libglib2 libgtk3 \
$(TARGET_NLS_DEPENDENCIES)
CONNMAN_GTK_LICENSE = GPL-2.0+
CONNMAN_GTK_LICENSE_FILES = COPYING
CONNMAN_GTK_CONF_ENV = LIBS=$(TARGET_NLS_LIBS)
$(eval $(autotools-package))

View File

@@ -1,46 +0,0 @@
From c26b4c3550557442890f2f790d4f8b61a3734c1f Mon Sep 17 00:00:00 2001
From: Olivier Schonken <olivier.schonken@gmail.com>
Date: Thu, 8 Mar 2018 12:32:23 +0200
Subject: [PATCH] install: don't use ln -r
Oldish enterprise-class distributions have too old versions of
coreutils, with ln not supporting -r.
So we fake it.
ln -r would create minimalist relative paths, but they are not
trivial to generate. Instead, we always create paths relative to the
root, i.e.:
ln -s -r /usr/bin/foo /usr/sbin/foo
would create: /usr/sbin/foo -> ../bin/foo
while we do : /usr/sbin/foo -> ../../usr/bin/foo
Signed-off-by: Olivier Schonken <olivier.schonken@gmail.com>
---
Makefile.am | 6 +++---
1 file changed, 3 insertions(+), 3 deletions(-)
diff --git a/Makefile.am b/Makefile.am
index d959227..b49914a 100644
--- a/Makefile.am
+++ b/Makefile.am
@@ -998,11 +998,11 @@ install-exec-hook:
$(INSTALL) -d -m 755 $(DESTDIR)$(pkgfilterdir)
$(INSTALL) -d -m 755 $(DESTDIR)$(pkgbackenddir)
if ENABLE_FOOMATIC
- $(LN_S) -r -f $(DESTDIR)$(pkgfilterdir)/foomatic-rip $(DESTDIR)$(bindir)
+ $(LN_S) -f ../..$(pkgfilterdir)/foomatic-rip $(DESTDIR)$(bindir)
endif
if ENABLE_DRIVERLESS
- $(LN_S) -r -f $(DESTDIR)$(pkgppdgendir)/driverless $(DESTDIR)$(bindir)
- $(LN_S) -r -f $(DESTDIR)$(pkgppdgendir)/driverless $(DESTDIR)$(pkgbackenddir)
+ $(LN_S) -f ../..$(pkgppdgendir)/driverless $(DESTDIR)$(bindir)
+ $(LN_S) -f ../..$(pkgppdgendir)/driverless $(DESTDIR)$(pkgbackenddir)
endif
if ENABLE_BRAILLE
$(LN_S) -f imagetobrf $(DESTDIR)$(pkgfilterdir)/imagetoubrl
--
2.14.1

View File

@@ -0,0 +1,214 @@
From edd44df686b4ec983a327cabc5035106addb274f Mon Sep 17 00:00:00 2001
From: Carlos Santos <unixmania@gmail.com>
Date: Mon, 16 Sep 2019 22:22:37 -0300
Subject: [PATCH] install: support old ln versions without the -r option
Oldish enterprise-class Linux distributions have outdated versions of
coreutils whose ln command do not support the -r option. Also non-Linux
systems like FreeBSD don't support that option. Use a shell script that
mimics the missing functionality.
The script creates minimalist relative paths, like ln -r does, but in
order to simplify the logic, it requires that the arguments be absolute
paths and do not end with '/'. This is enough for our purposes.
Add configuration logic to detect if ln supports the -r option, based on
the logic used by Autoconf to check if ln supports the -s option.
Signed-off-by: Carlos Santos <unixmania@gmail.com>
---
Makefile.am | 6 ++--
configure.ac | 2 ++
ln-srf | 49 ++++++++++++++++++++++++++
m4/ac_ln_srf.m4 | 91 +++++++++++++++++++++++++++++++++++++++++++++++++
4 files changed, 145 insertions(+), 3 deletions(-)
create mode 100755 ln-srf
create mode 100644 m4/ac_ln_srf.m4
diff --git a/Makefile.am b/Makefile.am
index 76b81de5..beb2882e 100644
--- a/Makefile.am
+++ b/Makefile.am
@@ -988,11 +988,11 @@ install-exec-hook:
$(INSTALL) -d -m 755 $(DESTDIR)$(pkgfilterdir)
$(INSTALL) -d -m 755 $(DESTDIR)$(pkgbackenddir)
if ENABLE_FOOMATIC
- $(LN_S) -r -f $(DESTDIR)$(pkgfilterdir)/foomatic-rip $(DESTDIR)$(bindir)
+ $(LN_SRF) $(DESTDIR)$(pkgfilterdir)/foomatic-rip $(DESTDIR)$(bindir)
endif
if ENABLE_DRIVERLESS
- $(LN_S) -r -f $(DESTDIR)$(pkgppdgendir)/driverless $(DESTDIR)$(bindir)
- $(LN_S) -r -f $(DESTDIR)$(pkgppdgendir)/driverless $(DESTDIR)$(pkgbackenddir)
+ $(LN_SRF) $(DESTDIR)$(pkgppdgendir)/driverless $(DESTDIR)$(bindir)
+ $(LN_SRF) $(DESTDIR)$(pkgppdgendir)/driverless $(DESTDIR)$(pkgbackenddir)
endif
if ENABLE_BRAILLE
$(LN_S) -f imagetobrf $(DESTDIR)$(pkgfilterdir)/imagetoubrl
diff --git a/configure.ac b/configure.ac
index d5a539b6..fbcf829a 100644
--- a/configure.ac
+++ b/configure.ac
@@ -58,6 +58,8 @@ AM_ICONV
AC_PROG_CPP
AC_PROG_INSTALL
AC_PROG_LN_S
+AS_LN_SRF_PREPARE
+AC_PROG_LN_SRF
AC_PROG_MAKE_SET
AC_PROG_LIBTOOL
PKG_PROG_PKG_CONFIG([0.20])
diff --git a/ln-srf b/ln-srf
new file mode 100755
index 00000000..f395a760
--- /dev/null
+++ b/ln-srf
@@ -0,0 +1,49 @@
+#!/bin/sh
+#
+# Author: Carlos Santos <unixmania@gmail.com>
+# This file is in public domain.
+#
+
+error() {
+ echo "$@" 1>&2
+ exit 1
+}
+
+src="$1"
+dst="$2"
+
+check_path() {
+ case "$2" in
+ */../*|*/./*|*/.|*/..) error "$1 path '$2' must be absolute";;
+ */) error "$1 path '$2' must not end with '/'";;
+ /?*) ;;
+ *) error "$1 path '$2' must start with '/'";;
+ esac
+}
+
+check_path "source" "$src"
+check_path "destination" "$dst"
+
+# strip leading '/'
+src=${src#/*}
+tmp=${dst#/*}
+
+s_prefix=${src%%/*}
+d_prefix=${tmp%%/*}
+
+# strip leading common
+while [ "$s_prefix" = "$d_prefix" ]; do
+ src="${src#$s_prefix/}"
+ tmp="${tmp#$d_prefix/}"
+ s_prefix=${src%%/*}
+ d_prefix=${tmp%%/*}
+done
+
+s_prefix="../"
+while [ -n "$d_prefix" ] && [ "$tmp" != "$d_prefix" ]; do
+ s_prefix="../$s_prefix"
+ tmp="${tmp#$d_prefix/}"
+ d_prefix=${tmp%%/*}
+done
+
+ln -s -f "$s_prefix$src" "$dst"
diff --git a/m4/ac_ln_srf.m4 b/m4/ac_ln_srf.m4
new file mode 100644
index 00000000..204b3439
--- /dev/null
+++ b/m4/ac_ln_srf.m4
@@ -0,0 +1,91 @@
+# Adapted from Autoconf Version 2.63 (GPLv2).
+#
+# Copyright (C) 2000, 2001, 2002, 2003, 2004, 2005, 2006, 2007, 2008
+# Free Software Foundation, Inc.
+#
+# This program is free software: you can redistribute it and/or modify
+# it under the terms of the GNU General Public License as published by
+# the Free Software Foundation; either version 2, or (at your option)
+# any later version.
+#
+# This program is distributed in the hope that it will be useful,
+# but WITHOUT ANY WARRANTY; without even the implied warranty of
+# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the
+# GNU General Public License for more details.
+#
+# You should have received a copy of the GNU General Public License
+# along with this program; if not, write to the Free Software
+# Foundation, Inc., 51 Franklin Street, Fifth Floor, Boston, MA
+# 02110-1301, USA.
+#
+# As a special exception, the Free Software Foundation gives unlimited
+# permission to copy, distribute and modify the configure scripts that
+# are the output of Autoconf. You need not follow the terms of the GNU
+# General Public License when using or distributing such scripts, even
+# though portions of the text of Autoconf appear in them. The GNU
+# General Public License (GPL) does govern all other use of the material
+# that constitutes the Autoconf program.
+#
+# Certain portions of the Autoconf source text are designed to be copied
+# (in certain cases, depending on the input) into the output of
+# Autoconf. We call these the "data" portions. The rest of the Autoconf
+# source text consists of comments plus executable code that decides which
+# of the data portions to output in any given case. We call these
+# comments and executable code the "non-data" portions. Autoconf never
+# copies any of the non-data portions into its output.
+#
+# This special exception to the GPL applies to versions of Autoconf
+# released by the Free Software Foundation. When you make and
+# distribute a modified version of Autoconf, you may extend this special
+# exception to the GPL to apply to your modified version as well, *unless*
+# your modified version has the potential to copy into its output some
+# of the text that was the non-data portion of the version that you started
+# with. (In other words, unless your change moves or copies text from
+# the non-data portions to the data portions.) If your modification has
+# such potential, you must delete any notice of this special exception
+# to the GPL from your modified version.
+
+# AS_LN_SRF_PREPARE
+# ------------------------------------
+m4_defun([AS_LN_SRF_PREPARE],
+[rm -f conf$$ conf$$.exe conf$$.file
+if test -d conf$$.dir; then
+ rm -f conf$$.dir/conf$$.file
+else
+ rm -f conf$$.dir
+ mkdir conf$$.dir 2>/dev/null
+fi
+if (echo >conf$$.file) 2>/dev/null; then
+ if ln -s -r conf$$.file conf$$ 2>/dev/null; then
+ as_ln_srf='ln -s -r -f'
+ elif ln -s conf$$.file conf$$ 2>/dev/null; then
+ as_ln_srf='./ln-srf'
+ # ... but there are two gotchas:
+ # 1) On MSYS, both `ln -s file dir' and `ln file dir' fail.
+ # 2) DJGPP < 2.04 has no symlinks; `ln -s' creates a wrapper executable.
+ # In both cases, we have to default to `cp -pRf'.
+ ln -s conf$$.file conf$$.dir 2>/dev/null && test ! -f conf$$.exe ||
+ as_ln_srf='cp -pRf'
+ elif ln conf$$.file conf$$ 2>/dev/null; then
+ as_ln_srf=ln
+ else
+ as_ln_srf='cp -pRf'
+ fi
+else
+ as_ln_srf='cp -pRf'
+fi
+rm -f conf$$ conf$$.exe conf$$.dir/conf$$.file conf$$.file
+rmdir conf$$.dir 2>/dev/null
+])# AS_LN_SRF_PREPARE
+
+# AC_PROG_LN_SRF
+# --------------------------------
+AC_DEFUN([AC_PROG_LN_SRF],
+[AC_MSG_CHECKING([whether ln -s -r -f works])
+AC_SUBST([LN_SRF], [$as_ln_srf])dnl
+if test "$LN_SRF" = "ln -s -r -f"; then
+ AC_MSG_RESULT([yes])
+else
+ AC_MSG_RESULT([no, using $LN_SRF])
+fi
+])# AC_PROG_LN_SRF
--
2.18.1

View File

@@ -0,0 +1,122 @@
From 734ef160b428c545d8c6ae16c4bfe3c036173aa4 Mon Sep 17 00:00:00 2001
From: Carlos Santos <unixmania@gmail.com>
Date: Sun, 21 Jul 2019 23:54:29 -0300
Subject: [PATCH] filter/texttotext.c: link with libiconv if needed
texttotext.c uses iconv so it should link with libiconv on platforms
where it is a separate library (e.g. uClibc-ng without built-in NLS)
otherwise texttotext fails to link:
CCLD texttotext
[...]/ld: texttotext-texttotext.o: in function `main':
texttotext.c:(.text.startup+0xde0): undefined reference to `libiconv_open'
[...]/ld: texttotext.c:(.text.startup+0xf9d): undefined reference to `libiconv'
[...]/ld: texttotext.c:(.text.startup+0xfd6): undefined reference to `libiconv'
[...]/ld: texttotext.c:(.text.startup+0x16c3): undefined reference to `libiconv_close'
Modify autogen.sh to call autopoint, which adds the libiconv discovery.
It also creates a "po" skeleton but we can discard it, since it is not
really necessary.
Fixes: https://bugs.busybox.net/show_bug.cgi?id=12031
Signed-off-by: Carlos Santos <unixmania@gmail.com>
---
Makefile.am | 4 +++-
autogen.sh | 17 +++++++++++++++++
configure.ac | 6 +++++-
3 files changed, 25 insertions(+), 2 deletions(-)
diff --git a/Makefile.am b/Makefile.am
index 72e023ed..76b81de5 100644
--- a/Makefile.am
+++ b/Makefile.am
@@ -778,7 +778,7 @@ texttotext_SOURCES = \
filter/texttotext.c
EXTRA_texttotext_SOURCES = filter/strcasestr.c
texttotext_CFLAGS = $(CUPS_CFLAGS)
-texttotext_LDADD = $(STRCASESTR) $(CUPS_LIBS)
+texttotext_LDADD = $(STRCASESTR) $(CUPS_LIBS) $(LIBICONV)
texttotext_DEPENDENCIES = $(STRCASESTR)
pdftops_SOURCES = \
@@ -1049,3 +1049,5 @@ if ENABLE_BRAILLE
$(RM) $(DESTDIR)$(pkgfilterdir)/vectortoubrl
$(RM) $(DESTDIR)$(pkgfilterdir)/textbrftoindexv4
endif
+
+SUBDIRS =
diff --git a/autogen.sh b/autogen.sh
index 5462a323..cd7397a9 100755
--- a/autogen.sh
+++ b/autogen.sh
@@ -13,11 +13,22 @@ aclocal --version > /dev/null 2> /dev/null || {
echo "error: aclocal not found"
exit 1
}
+
automake --version > /dev/null 2> /dev/null || {
echo "error: automake not found"
exit 1
}
+autopoint --version > /dev/null 2> /dev/null || {
+ echo "error: autopoint not found"
+ exit 1
+}
+
+gettext --version > /dev/null 2> /dev/null || {
+ echo "error: gettext not found"
+ exit 1
+}
+
for i in $TESTLIBTOOLIZE; do
if which $i > /dev/null 2>&1; then
LIBTOOLIZE=$i
@@ -39,6 +50,12 @@ fi
rm -rf autom4te*.cache
+autopoint --force || {
+ echo "error: autopoint failed"
+ exit 1
+}
+# autopoint is for libiconv discovery; we don't want the po directory
+rm -rf po
$LIBTOOLIZE --force --copy || {
echo "error: libtoolize failed"
exit 1
diff --git a/configure.ac b/configure.ac
index 607dc17a..d5a539b6 100644
--- a/configure.ac
+++ b/configure.ac
@@ -18,7 +18,7 @@ AC_CONFIG_MACRO_DIR([m4])
m4_include([m4/ac_define_dir.m4])
m4_include([m4/ax_compare_version.m4])
m4_include([m4/basic-directories.m4])
-AM_INIT_AUTOMAKE([1.11 gnu dist-xz dist-bzip2])
+AM_INIT_AUTOMAKE([1.11 gnu dist-xz dist-bzip2 subdir-objects])
AM_SILENT_RULES([yes])
AC_LANG([C++])
AC_CONFIG_HEADERS([config.h])
@@ -54,6 +54,7 @@ AC_PROG_CC
AC_PROG_CXX
AX_CXX_COMPILE_STDCXX([11],[noext],[mandatory])
AM_PROG_CC_C_O
+AM_ICONV
AC_PROG_CPP
AC_PROG_INSTALL
AC_PROG_LN_S
@@ -61,6 +62,9 @@ AC_PROG_MAKE_SET
AC_PROG_LIBTOOL
PKG_PROG_PKG_CONFIG([0.20])
+AM_GNU_GETTEXT_VERSION([0.18.3])
+AM_GNU_GETTEXT([external])
+
# ========================================
# Specify the fontdir patch if not default
# ========================================
--
2.18.1

View File

@@ -8,7 +8,7 @@ CUPS_FILTERS_VERSION = 1.21.3
CUPS_FILTERS_SITE = http://openprinting.org/download/cups-filters
CUPS_FILTERS_LICENSE = GPL-2.0, GPL-2.0+, GPL-3.0, GPL-3.0+, LGPL-2, LGPL-2.1+, MIT, BSD-4-Clause
CUPS_FILTERS_LICENSE_FILES = COPYING
# 0001-Replace-relative-linking-with-absolute-linking.patch
# 0001-install-support-old-ln-versions-without-the-r-option.patch
CUPS_FILTERS_AUTORECONF = YES
CUPS_FILTERS_DEPENDENCIES = cups libglib2 lcms2 qpdf fontconfig freetype jpeg
@@ -16,11 +16,20 @@ CUPS_FILTERS_DEPENDENCIES = cups libglib2 lcms2 qpdf fontconfig freetype jpeg
CUPS_FILTERS_CONF_OPTS = --disable-imagefilters \
--disable-mutool \
--disable-foomatic \
--disable-braille \
--with-cups-config=$(STAGING_DIR)/usr/bin/cups-config \
--with-sysroot=$(STAGING_DIR) \
--with-pdftops=pdftops \
--with-jpeg
# After 0002-filter-texttotext.c-link-with-libiconv-if-needed.patch autoreconf
# needs config.rpath and ABOUT-NLS, which are not in v1.25.4 yet. Fake them.
define CUPS_FILTERS_ADD_MISSING_FILE
touch $(@D)/config.rpath $(@D)/ABOUT-NLS
endef
CUPS_FILTERS_PRE_CONFIGURE_HOOKS = CUPS_FILTERS_ADD_MISSING_FILE
ifeq ($(BR2_PACKAGE_LIBPNG),y)
CUPS_FILTERS_CONF_OPTS += --with-png
CUPS_FILTERS_DEPENDENCIES += libpng

View File

@@ -1,3 +1,3 @@
# Locally calculated:
sha256 77c8b2b3bb7fe8b5fbfffc307f2c817b2d7ec67b657f261a1dd1c61ab81205bb cups-2.2.10-source.tar.gz
sha256 0f61ab449e4748a24c6ab355b481ff7691247a140d327b2b7526fce34b7f9aa8 cups-2.2.12-source.tar.gz
sha256 6e0e0ffbde118aae709f7ef65590de9071e8b2cd322f84fd645c6b64f3cc452c LICENSE.txt

View File

@@ -4,7 +4,7 @@
#
################################################################################
CUPS_VERSION = 2.2.10
CUPS_VERSION = 2.2.12
CUPS_SOURCE = cups-$(CUPS_VERSION)-source.tar.gz
CUPS_SITE = https://github.com/apple/cups/releases/download/v$(CUPS_VERSION)
CUPS_LICENSE = GPL-2.0, LGPL-2.0

View File

@@ -1,7 +1,7 @@
# sha1 from: http://downloads.asterisk.org/pub/telephony/dahdi-linux/releases
# sha256 locally computed
sha1 8cbd55b8611c6ed80bcdf84d537566b4934f3def dahdi-linux-2.11.1.tar.gz
sha256 f59f382365118205e77d2874f1c0e1546e936247bcc45f07a43bc21778bee9df dahdi-linux-2.11.1.tar.gz
sha1 9827f0afc625e293021b81daf94ec054145c975b dahdi-linux-3.0.0.tar.gz
sha256 02a8a680d20a3e243f37259edc3554ab9a488595a28562c45c33da3792d12caa dahdi-linux-3.0.0.tar.gz
# Firmware files have no upstream hash, so sha56 locally computed
sha256 3ff26cf80555fd7470b43a87c51d03c1db2a75abcd4561d79f69b6c48298e4a1 dahdi-fwload-vpmadt032-1.25.0.tar.gz

View File

@@ -4,7 +4,7 @@
#
################################################################################
DAHDI_LINUX_VERSION = 2.11.1
DAHDI_LINUX_VERSION = 3.0.0
DAHDI_LINUX_SITE = http://downloads.asterisk.org/pub/telephony/dahdi-linux/releases
# We need to download all thoe firmware blobs ourselves, otherwise

View File

@@ -1,7 +1,7 @@
# sha1 from http://downloads.asterisk.org/pub/telephony/dahdi-tools/releases
# sha256 locally computed
sha1 5da944e6d59a977f814230253f3ddf2847e7f31b dahdi-tools-2.11.1.tar.gz
sha256 53ffeb333f3e44b0c88e5b17475cdbf87d3f652eb81a6422de76250c061e2909 dahdi-tools-2.11.1.tar.gz
sha1 3e988256aae4b6a6ed8efb3ecc07753779f54823 dahdi-tools-3.0.0.tar.gz
sha256 5bebb20d5ae13fa13f0e2075603013954b962be477db02271eef44b3e41557c5 dahdi-tools-3.0.0.tar.gz
# License files, locally computed
sha256 fa5fc1d1eec39532ea517518eeefd7b6e3c14341a55e5880a0e2a49eee47a5b7 LICENSE

View File

@@ -4,7 +4,7 @@
#
################################################################################
DAHDI_TOOLS_VERSION = 2.11.1
DAHDI_TOOLS_VERSION = 3.0.0
DAHDI_TOOLS_SITE = http://downloads.asterisk.org/pub/telephony/dahdi-tools/releases
DAHDI_TOOLS_LICENSE = GPLv2, LGPLv2.1

View File

@@ -18,6 +18,13 @@ DAQ_MAKE = $(MAKE1)
# disable ipq module as libipq is deprecated
DAQ_CONF_OPTS += --disable-ipq-module
# Set --with-dnet-{includes,libraries} even if ipq and nfq modules are disabled
# otherwise daq will call 'dnet-config --cflags' and 'dnet-config --libs' which
# will result in a build failure if libdnet is installed on host
DAQ_CONF_OPTS += \
--with-dnet-includes=$(STAGING_DIR)/usr/include \
--with-dnet-libraries=$(STAGING_DIR)/usr/lib
ifeq ($(BR2_PACKAGE_LIBDNET)$(BR2_PACKAGE_LIBNETFILTER_QUEUE),yy)
DAQ_DEPENDENCIES += libdnet libnetfilter_queue
DAQ_CONF_OPTS += --enable-nfq-module

View File

@@ -1,4 +1,4 @@
# Locally calculated
sha256 c9c4e0f0912a782386216b2147eb9c36c47f193b8fcf3d637719e0b9fe7c96e0 davfs2-1.5.4.tar.gz
sha256 587c6a25ad78109995a7ccb8e60aa1c491b149f2c99d47033f3d5e648430ad2f davfs2-1.5.5.tar.gz
# License file, locally calculated
sha256 0ae0485a5bd37a63e63603596417e4eb0e653334fa6c7f932ca3a0e85d4af227 COPYING

View File

@@ -4,7 +4,7 @@
#
################################################################################
DAVFS2_VERSION = 1.5.4
DAVFS2_VERSION = 1.5.5
DAVFS2_SITE = http://download.savannah.nongnu.org/releases/davfs2
DAVFS2_LICENSE = GPL-3.0+
DAVFS2_LICENSE_FILES = COPYING

View File

@@ -1,6 +1,6 @@
# Locally calculated after checking pgp signature
# https://dbus.freedesktop.org/releases/dbus/dbus-1.12.10.tar.gz.asc
# https://dbus.freedesktop.org/releases/dbus/dbus-1.12.16.tar.gz.asc
# using key 36EC5A6448A4F5EF79BEFE98E05AE1478F814C4F
sha256 4b693d24976258c3f2fa9cc33ad9288c5fbfa7a16481dbd9a8a429f7aa8cdcf7 dbus-1.12.10.tar.gz
sha256 54a22d2fa42f2eb2a871f32811c6005b531b9613b1b93a0d269b05e7549fec80 dbus-1.12.16.tar.gz
# Locally calculated
sha256 0e46f54efb12d04ab5c33713bacd0e140c9a35b57ae29e03c853203266e8f3a1 COPYING

View File

@@ -4,7 +4,7 @@
#
################################################################################
DBUS_VERSION = 1.12.10
DBUS_VERSION = 1.12.16
DBUS_SITE = https://dbus.freedesktop.org/releases/dbus
DBUS_LICENSE = AFL-2.1 or GPL-2.0+ (library, tools), GPL-2.0+ (tools)
DBUS_LICENSE_FILES = COPYING

View File

@@ -1,6 +1,6 @@
# Locally computed after verifying
# https://github.com/lukas2511/dehydrated/releases/download/v0.6.2/dehydrated-0.6.2.tar.gz.asc
# https://github.com/lukas2511/dehydrated/releases/download/v0.6.5/dehydrated-0.6.5.tar.gz.asc
# with key 3C2F2605E078A1E18F4793909C4DBE6CF438F333 from https://keybase.io/lukas2511
sha256 163384479199f06f59382ceb6291a299567a2f4f0b963b9b61f2db65a407e80e dehydrated-0.6.2.tar.gz
sha256 10aabd0027450bc70a18e49acaca7a9697e0cfb92368d3e508b7a4d6d69bfa35 dehydrated-0.6.5.tar.gz
# License, locally computed
sha256 b4583b7dd07e3e2a08906de38e7e329d41f921ed9dcb6310b3886e013a6b8723 LICENSE

View File

@@ -4,7 +4,7 @@
#
################################################################################
DEHYDRATED_VERSION = 0.6.2
DEHYDRATED_VERSION = 0.6.5
DEHYDRATED_SITE = https://github.com/lukas2511/dehydrated/releases/download/v$(DEHYDRATED_VERSION)
DEHYDRATED_LICENSE = MIT

View File

@@ -17,6 +17,10 @@ config BR2_PACKAGE_DHCP_SERVER
help
DHCP server from the ISC DHCP distribution.
This also installs omshell, an interactive tool to connect to,
query, and possibly change, the server's state via the Object
Management API (OMAPI).
config BR2_PACKAGE_DHCP_SERVER_DELAYED_ACK
bool "Enable delayed ACK feature"
depends on BR2_PACKAGE_DHCP_SERVER

View File

@@ -40,11 +40,19 @@ ifeq ($(BR2_PACKAGE_DHCP_SERVER_DELAYED_ACK),y)
DHCP_CONF_OPTS += --enable-delayed-ack
endif
define DHCP_INSTALL_LIBS
$(MAKE) -C $(@D)/common install-exec DESTDIR=$(TARGET_DIR)
$(MAKE) -C $(@D)/omapip install-exec DESTDIR=$(TARGET_DIR)
endef
ifeq ($(BR2_PACKAGE_DHCP_SERVER),y)
define DHCP_INSTALL_CTL_LIBS
$(MAKE) -C $(@D)/dhcpctl install-exec DESTDIR=$(TARGET_DIR)
endef
define DHCP_INSTALL_SERVER
mkdir -p $(TARGET_DIR)/var/lib
(cd $(TARGET_DIR)/var/lib; ln -snf /tmp dhcp)
$(INSTALL) -m 0755 -D $(@D)/server/dhcpd $(TARGET_DIR)/usr/sbin/dhcpd
$(MAKE) -C $(@D)/server DESTDIR=$(TARGET_DIR) install-sbinPROGRAMS
$(INSTALL) -m 0644 -D package/dhcp/dhcpd.conf \
$(TARGET_DIR)/etc/dhcp/dhcpd.conf
endef
@@ -54,8 +62,7 @@ ifeq ($(BR2_PACKAGE_DHCP_RELAY),y)
define DHCP_INSTALL_RELAY
mkdir -p $(TARGET_DIR)/var/lib
(cd $(TARGET_DIR)/var/lib; ln -snf /tmp dhcp)
$(INSTALL) -m 0755 -D $(DHCP_DIR)/relay/dhcrelay \
$(TARGET_DIR)/usr/sbin/dhcrelay
$(MAKE) -C $(@D)/relay DESTDIR=$(TARGET_DIR) install-sbinPROGRAMS
endef
endif
@@ -63,8 +70,8 @@ ifeq ($(BR2_PACKAGE_DHCP_CLIENT),y)
define DHCP_INSTALL_CLIENT
mkdir -p $(TARGET_DIR)/var/lib
(cd $(TARGET_DIR)/var/lib; ln -snf /tmp dhcp)
$(INSTALL) -m 0755 -D $(DHCP_DIR)/client/dhclient \
$(TARGET_DIR)/sbin/dhclient
$(MAKE) -C $(@D)/client DESTDIR=$(TARGET_DIR) sbindir=/sbin \
install-sbinPROGRAMS
$(INSTALL) -m 0644 -D package/dhcp/dhclient.conf \
$(TARGET_DIR)/etc/dhcp/dhclient.conf
$(INSTALL) -m 0755 -D package/dhcp/dhclient-script \
@@ -99,6 +106,8 @@ endef
endif
define DHCP_INSTALL_TARGET_CMDS
$(DHCP_INSTALL_LIBS)
$(DHCP_INSTALL_CTL_LIBS)
$(DHCP_INSTALL_RELAY)
$(DHCP_INSTALL_SERVER)
$(DHCP_INSTALL_CLIENT)

View File

@@ -9,7 +9,7 @@ DIALOG_SOURCE = dialog-$(DIALOG_VERSION).tgz
DIALOG_SITE = ftp://ftp.invisible-island.net/dialog
DIALOG_CONF_OPTS = --with-ncurses --with-curses-dir=$(STAGING_DIR)/usr \
--disable-rpath-hack
DIALOG_DEPENDENCIES = host-pkgconf ncurses
DIALOG_DEPENDENCIES = host-pkgconf ncurses $(TARGET_NLS_DEPENDENCIES)
DIALOG_LICENSE = LGPL-2.1
DIALOG_LICENSE_FILES = COPYING

View File

@@ -1,3 +1,3 @@
# Locally calculated
sha256 02bcb73dde1c9542fa65c8b87078aaa1b01b0dbdd62346637bcf0999a2a0909f docker-cli-v18.09.6.tar.gz
sha256 cef3f9e8615cde906619f7ab021655a8b974d1b497ce0e5787b1afccbeabb08d docker-cli-18.09.9.tar.gz
sha256 2d81ea060825006fc8f3fe28aa5dc0ffeb80faf325b612c955229157b8c10dc0 LICENSE

View File

@@ -4,8 +4,8 @@
#
################################################################################
DOCKER_CLI_VERSION = v18.09.6
DOCKER_CLI_SITE = $(call github,docker,cli,$(DOCKER_CLI_VERSION))
DOCKER_CLI_VERSION = 18.09.9
DOCKER_CLI_SITE = $(call github,docker,cli,v$(DOCKER_CLI_VERSION))
DOCKER_CLI_WORKSPACE = gopath
DOCKER_CLI_LICENSE = Apache-2.0

View File

@@ -1,3 +1,3 @@
# Locally calculated
sha256 7cb45266fff79245c81ec86c455d4b0513ca5d4ec1b9be8c8330df30a9467481 docker-engine-v18.09.6.tar.gz
sha256 fa3a9e998627418d648495d06d168c4d26ed07859c9370d5fddbfd29c26d8592 docker-engine-18.09.9.tar.gz
sha256 2d81ea060825006fc8f3fe28aa5dc0ffeb80faf325b612c955229157b8c10dc0 LICENSE

View File

@@ -4,8 +4,8 @@
#
################################################################################
DOCKER_ENGINE_VERSION = v18.09.6
DOCKER_ENGINE_SITE = $(call github,docker,engine,$(DOCKER_ENGINE_VERSION))
DOCKER_ENGINE_VERSION = 18.09.9
DOCKER_ENGINE_SITE = $(call github,docker,engine,v$(DOCKER_ENGINE_VERSION))
DOCKER_ENGINE_LICENSE = Apache-2.0
DOCKER_ENGINE_LICENSE_FILES = LICENSE

View File

@@ -1,2 +1,3 @@
# Locally calculated
sha256 2eee331b6ded567a36e7db708405b34032b93938682cf049025f48b96d755bf6 docker-proxy-7b2b1feb1de4817d522cc372af149ff48d25028e.tar.gz
sha256 866c8d196b9396a383b437b0d775476459ed7c11f527c4f6bbf1fd08524b461d docker-proxy-55685ba49593e67f5e1c8180539379b16736c25e.tar.gz
sha256 cb5e8e7e5f4a3988e1063c142c60dc2df75605f4c46515e776e3aca6df976e14 LICENSE

View File

@@ -4,7 +4,7 @@
#
################################################################################
DOCKER_PROXY_VERSION = 7b2b1feb1de4817d522cc372af149ff48d25028e
DOCKER_PROXY_VERSION = 55685ba49593e67f5e1c8180539379b16736c25e
DOCKER_PROXY_SITE = $(call github,docker,libnetwork,$(DOCKER_PROXY_VERSION))
DOCKER_PROXY_LICENSE = Apache-2.0

View File

@@ -1,3 +1,3 @@
# Locally computed after checking signature
sha256 7c2fe7e23e732a8451172c00da5f19532448c95e03e44d47c61b123e8210f5b8 dovecot-2.3-pigeonhole-0.5.6.tar.gz
sha256 d59d0c5c5225a126e5b98bf95d75e8dd368bdeeb3da2e9766dbe4fddaa9411b0 dovecot-2.3-pigeonhole-0.5.7.2.tar.gz
sha256 fc9e9522216f2a9a28b31300e3c73c1df56acc27dfae951bf516e7995366b51a COPYING

Some files were not shown because too many files have changed in this diff Show More