summaryrefslogtreecommitdiffstats
path: root/meta-oe/recipes-support
Commit message (Collapse)AuthorAgeFilesLines
* c-ares: CVE-ID correction for CVE-2022-4904Shinu Chandran2023-09-271-1/+1
| | | | | | | | | | | | | - The c-ares commit https://github.com/c-ares/c-ares/commit/9903253c347f (Add str len check in config_sortlist to avoid stack overflow), fixes the CVE-2022-4904 instead of CVE-2022-4415 https://security-tracker.debian.org/tracker/CVE-2022-4904 - CVE-ID inside the CVE-2022-4904.patch is wrong in the OE commit[092e125f44f6] - Hence corrected the CVE-ID in CVE-2022-4904.patch Signed-off-by: Shinu Chandran <shinucha@cisco.com> Signed-off-by: Armin Kuster <akuster808@gmail.com>
* openldap: update to 2.5.16Armin Kuster2023-09-276-231/+1
| | | | | | | | 2.5.x is an LTS version per the project. Drop patch now included. Signed-off-by: Armin Kuster <akuster@mvista.com> Signed-off-by: Armin Kuster <akuster808@gmail.com>
* opensc: ignore CVE-2021-34193Jose Quaresma2023-09-191-0/+5
| | | | | | | | | The CVE-2021-34193 is a duplicate CVE covering the 5 individual already fixed. https://github.com/OpenSC/OpenSC/pull/2855 Signed-off-by: Jose Quaresma <jose.quaresma@foundries.io> Signed-off-by: Armin Kuster <akuster808@gmail.com>
* hdf5: Fix CVE-2021-37501Mingli Yu2023-09-192-0/+38
| | | | | | | | | Backport a patch [1] to fix CVE-2021-37501. [1] https://github.com/HDFGroup/hdf5/commit/b16ec83d4bd79f9ffaad85de16056419f3532887 Signed-off-by: Mingli Yu <mingli.yu@windriver.com> Signed-off-by: Armin Kuster <akuster808@gmail.com>
* meta-oe-components: Avoid usage of nobranch=1Sourav Kumar Pramanik2023-09-042-2/+2
| | | | | | | | | The usage of nobranch=1 in SRC_URI allows using unprotected branches. This change updates the real branch name in place of nobranch=1 for these components. Signed-off-by: Sourav Kumar Pramanik <pramanik.souravkumar@gmail.com> Signed-off-by: Armin Kuster <akuster808@gmail.com>
* libiio: use main branch instead of masterMartin Jansa2023-09-041-1/+1
| | | | | | | * the branch was renamed upstream Signed-off-by: Martin Jansa <Martin.Jansa@gmail.com> Signed-off-by: Armin Kuster <akuster808@gmail.com>
* poppler: fix CVE-2023-34872Yogita Urade2023-08-252-0/+47
| | | | | | | | | | | | A vulnerability in Outline.cc for Poppler prior to 23.06.0 allows a remote attacker to cause a Denial of Service (DoS) (crash) via a crafted PDF file in OutlineItem::open. Reference: https://gitlab.freedesktop.org/poppler/poppler/-/issues/1399 Signed-off-by: Yogita Urade <yogita.urade@windriver.com> Signed-off-by: Armin Kuster <akuster808@gmail.com>
* yaml-cpp: Fix cmake exportJasper Orschulko2023-07-252-0/+118
| | | | | Signed-off-by: Jasper Orschulko <jasper@fancydomain.eu> Signed-off-by: Armin Kuster <akuster808@gmail.com>
* libssh: CVE-2020-16135 Fix NULL pointer dereference in sftpserver.cHitendra Prajapati2023-07-022-1/+47
| | | | | | | Upstream-Status: Backport from https://git.libssh.org/projects/libssh.git/patch/?id=0a9268a60f2d3748ca69bde5651f20e72761058c Signed-off-by: Hitendra Prajapati <hprajapati@mvista.com> Signed-off-by: Armin Kuster <akuster808@gmail.com>
* opensc: Fix CVE-2023-2977Soumya2023-07-022-0/+54
| | | | | | | | | | | | | A vulnerbility was found in OpenSC. This security flaw cause a buffer overrun vulnerability in pkcs15 cardos_have_verifyrc_package. The attacker can supply a smart card package with malformed ASN1 context. The cardos_have_verifyrc_package function scans the ASN1 buffer for 2 tags, where remaining length is wrongly caculated due to moved starting pointer. This leads to possible heap-based buffer oob read. In cases where ASAN is enabled while compiling this causes a crash. Further info leak or more damage is possible. Signed-off-by: Soumya <soumya.sambu@windriver.com> Signed-off-by: Armin Kuster <akuster808@gmail.com>
* opencv: fix for CVE-2023-2618Narpat Mali2023-06-232-0/+33
| | | | | | | | | | | | | | | A vulnerability, which was classified as problematic, has been found in OpenCV wechat_qrcode Module up to 4.7.0. Affected by this issue is the function DecodedBitStreamParser::decodeHanziSegment of the file qrcode/decoder/decoded_bit_stream_parser.cpp. The manipulation leads to memory leak. The attack may be launched remotely. The name of the patch is 2b62ff6181163eea029ed1cab11363b4996e9cd6. It is recommended to apply a patch to fix this issue. The identifier of this vulnerability is VDB-228548. Signed-off-by: Narpat Mali <narpat.mali@windriver.com> [Refactored to apply to kirkstone] Signed-off-by: Armin Kuster <akuster808@gmail.com>
* c-ares: backport patch for CVE-2023-31147Peter Marko2023-06-232-0/+718
| | | | | | | Backported from https://github.com/c-ares/c-ares/commit/823df3b989e59465d17b0a2eb1239a5fc048b4e5 Signed-off-by: Peter Marko <peter.marko@siemens.com> Signed-off-by: Armin Kuster <akuster808@gmail.com>
* openldap: Fix CVE-2023-2953Ashish Sharma2023-06-153-0/+108
| | | | | | | | | | Upstream-Status: Backport [https://git.openldap.org/openldap/openldap/-/commit/752d320cf96e46f24c0900f1a8f6af0a3fc3c4ce & https://git.openldap.org/openldap/openldap/-/commit/6563fab9e2feccb0a684d0398e78571d09fb808b] Signed-off-by: Ashish Sharma <asharma@mvista.com> Signed-off-by: Armin Kuster <akuster808@gmail.com>
* c-ares: ignore CVE-2023-31124Peter Marko2023-06-151-0/+4
| | | | | | | | | | | | CVE-2023-31124 applies only when cross-compiling using autotools. Yocto cross-compiles via cmake which is also listed as official workaround. See: * https://nvd.nist.gov/vuln/detail/CVE-2023-31124 * https://github.com/c-ares/c-ares/security/advisories/GHSA-54xr-f67r-4pc4 Signed-off-by: Peter Marko <peter.marko@siemens.com> Signed-off-by: Armin Kuster <akuster808@gmail.com>
* opencv: Fix for CVE-2023-2617Soumya2023-06-152-0/+89
| | | | | | | | | | | | | | A vulnerability classified as problematic was found in OpenCV wechat_qrcode Module up to 4.7.0. Affected by this vulnerability is the function DecodedBitStreamParser::decodeByteSegment of the file qrcode/decoder/decoded_bit_stream_parser.cpp. The manipulation leads to null pointer dereference. The attack can be launched remotely. The exploit has been disclosed to the public and may be used. It is recommended to apply a patch to fix this issue. The associated identifier of this vulnerability is VDB-228547. Signed-off-by: Soumya <soumya.sambu@windriver.com> Signed-off-by: Armin Kuster <akuster808@gmail.com>
* gnulib: Update recipe name to 2018-12-18schitrod=cisco.com@lists.openembedded.org2023-06-111-0/+0
| | | | | | | | | | | | | | | | | | | | As per gnulib_2018-03-07 recipe information, SRCREV = "0d6e3307bbdb8df4d56043d5f373eeeffe4cbef3" This revision was committed on "2018-12-18". There is a discrepancy between SRCREV and the recipe version. Which reports "CVE-2018-17942" as unpatched. To report "CVE-2018-17942" as patched, We need to align a recipe name with SRCREV commit date. Signed-off-by: Sanjay Chitroda <schitrod@cisco.com> Signed-off-by: Khem Raj <raj.khem@gmail.com> (cherry picked from commit 9edbe7033cc41f4a49f74717cd3146b52588ce22) Signed-off-by: Sanjay Chitroda <schitrod@cisco.com> Signed-off-by: Armin Kuster <akuster808@gmail.com> (cherry picked from commit 928658212611ea457a5eacec48f0760e03269a24) Signed-off-by: Armin Kuster <akuster808@gmail.com>
* c-ares: fix CVEs CVE-2023-32067 and CVE-2023-31130vkumbhar2023-06-113-0/+415
| | | | | | | | | Fix below CVE: 1)CVE-2023-32067 c-ares: 0-byte UDP payload Denial of Service. 2)CVE-2023-31130 c-ares: Buffer Underwrite in ares_inet_net_pton(). Signed-off-by: Vivek Kumbhar <vkumbhar@mvista.com> Signed-off-by: Armin Kuster <akuster808@gmail.com>
* freerdp: fix CVE-2022-39316/39318/39319Chee Yang Lee2023-05-223-0/+96
| | | | | Signed-off-by: Chee Yang Lee <chee.yang.lee@intel.com> Signed-off-by: Armin Kuster <akuster808@gmail.com>
* syslog-ng: fix CVE-2022-38725Yogita Urade2023-04-049-0/+854
| | | | | | | | | | | | Fix buffer handling of syslog and timestamp parsers. References: https://nvd.nist.gov/vuln/detail/CVE-2022-38725 https://github.com/syslog-ng/syslog-ng/releases https://github.com/syslog-ng/syslog-ng/pull/4110 Signed-off-by: Yogita Urade <yogita.urade@windriver.com> Signed-off-by: Armin Kuster <akuster808@gmail.com>
* c-ares: fix CVE-2022-4904Peter Marko2023-03-252-1/+69
| | | | | | | Backport based on https://github.com/c-ares/c-ares/issues/496 Signed-off-by: Peter Marko <peter.marko@siemens.com> Signed-off-by: Armin Kuster <akuster808@gmail.com>
* poppler: fix CVE-2021-30860Urade, Yogita2023-03-052-0/+42
| | | | | | | | | | | | | | An integer overflow was addressed with improved input validation. This issue is fixed in Security Update 2021-005 Catalina, iOS 14.8 and iPadOS 14.8, macOS Big Sur 11.6, watchOS 7.6.2. Processing a maliciously crafted PDF may lead to arbitrary code execution. Apple is aware of a report that this issue may have been actively exploited. Reference: https://nvd.nist.gov/vuln/detail/CVE-2021-30860 Signed-off-by: Yogita Urade <yogita.urade@windriver.com> Signed-off-by: Armin Kuster <akuster808@gmail.com>
* multipath-tools: fix CVE-2022-41974Urade, Yogita2023-03-052-0/+165
| | | | | | | | | | | | | | | | | | | | | Reference: https://nvd.nist.gov/vuln/detail/CVE-2022-41974 NOTE: The actual fixes for this CVE are upstream commits [1] and [2]. However, they are part of a larger patchset which has a lot of dependencies and cannot be backported easily to older multipath-tools versions. Upstream discussion [3] indicates that there is a custom patch available for old versions ([4]). Ubuntu, Debian and Suse applied this patch to their 0.7.xx and 0.8.xx releases ([4], [5]), so we add it as well. [1] https://github.com/opensvc/multipath-tools/commit/f812466f68b8e020818c6454d7b7a7e278bc99f6 [2] https://github.com/opensvc/multipath-tools/commit/d139bcf0842bc0a16beab86e1349ed65b150bf0c [3] https://github.com/opensvc/multipath-tools/issues/59 [4] https://github.com/openSUSE/multipath-tools/commit/fbbf280a0e26026c19879d938ebb2a8200b6357c [5] http://launchpadlibrarian.net/634132876/multipath-tools_0.7.4-2ubuntu3.1_0.7.4-2ubuntu3.2.diff.gz Signed-off-by: Yogita Urade <yogita.urade@windriver.com> Signed-off-by: Armin Kuster <akuster808@gmail.com>
* exiv2: fix SRC_URIMartin Jansa2023-03-051-1/+1
| | | | | | | | | * https://exiv2.org/releases returns 404 now, use github releases * it's already fixed in master with upgrade to 0.27.6 in: https://git.openembedded.org/meta-openembedded/commit/?id=00a7d4b284c1afccfa26021111384d2184b82e5b Signed-off-by: Martin Jansa <Martin.Jansa@gmail.com> Signed-off-by: Armin Kuster <akuster808@gmail.com>
* nss: fix cross-compilation errorDmitry Baryshkov2023-03-051-1/+6
| | | | | | | | | | | | | Change OS_TEST to be soft assignment so that the cross-compilation doens't fail with the errors like (note the difference in CPU tags): | make[4]: *** No rule to make target '../certhigh/Linux3.4_x86_64_glibc_PTH_64_OPT.OBJ/certhtml.o', needed by 'Linux3.4_aarch64_glibc_PTH_64_OPT.OBJ/libnss3.so'. Stop. Signed-off-by: Dmitry Baryshkov <dmitry.baryshkov@linaro.org> Signed-off-by: Khem Raj <raj.khem@gmail.com> Signed-off-by: Armin Kuster <akuster808@gmail.com>
* multipath-tools: fix QA "dev-so" regressionS. Lockwood-Childs2023-01-101-1/+1
| | | | | | | | | | | | | | the commit addressing CVE-2022-41973 caused new QA errors due to .so symlinks getting slurped into multipath-tools-libs: QA Issue: non -dev/-dbg/nativesdk- package multipath-tools-libs contains symlink .so '/usr/lib/libdmmp.so' ... Fix this by making the new pattern for multipath-tools-libs package more specific. Signed-off-by: S. Lockwood-Childs <sjl@vctlabs.com>
* multipath-tools:fix CVE-2022-41973Yogita Urade2022-12-202-0/+163
| | | | | | | | | | | | | | | /dev/shm may have unsafe permissions. Use /run instead. Use systemd's tmpfiles.d mechanism to create /run/multipath early during boot. For backward compatibilty, make the runtime directory configurable via the "runtimedir" make variable. References: https://nvd.nist.gov/vuln/detail/CVE-2022-41973 Signed-off-by: Yogita Urade <yogita.urade@windriver.com> Signed-off-by: Armin Kuster <akuster808@gmail.com>
* dool: Add patch to fix rebuildAlexander Stein2022-12-112-0/+262
| | | | | | | | | When cleaning the package during rebuild in base_do_configure() 'make clean' deletes docs/dool.1. This files comes from source repository but can't be recreated using 'make docs'. Signed-off-by: Alexander Stein <alexander.stein@ew.tq-group.com> Signed-off-by: Armin Kuster <akuster808@gmail.com>
* re2: fix branch name from master to mainMartin Jansa2022-11-021-1/+1
| | | | | | | | | | re2 $ git branch -a --contains 166dbbeb3b0ab7e733b278e8f42a84f6882b8a25 * main remotes/origin/HEAD -> origin/main remotes/origin/main Signed-off-by: Martin Jansa <Martin.Jansa@gmail.com> Signed-off-by: Khem Raj <raj.khem@gmail.com>
* spdlog: Fix CMake flagCarsten Bäcker2022-11-011-2/+2
| | | | | | | | https://github.com/gabime/spdlog/blob/eb3220622e73a4889eee355ffa37972b3cac3df5/CMakeLists.txt#L72 Signed-off-by: Khem Raj <raj.khem@gmail.com> (cherry picked from commit b20af98b5ad28e330c97770f7d0db75890784f98) Signed-off-by: Armin Kuster <akuster808@gmail.com>
* gd: Fix build with clang-15Khem Raj2022-09-152-0/+116
| | | | | | Signed-off-by: Khem Raj <raj.khem@gmail.com> (cherry picked from commit e1e889bae41529770cb800aba3bfd1189e4ac39d) Signed-off-by: Armin Kuster <akuster808@gmail.com>
* xrdp: Fix buildpaths warning.Lei Maohui2022-08-091-0/+1
| | | | | | | | | Don't print configure message. Signed-off-by: Lei Maohui <leimaohui@fujitsu.com> Signed-off-by: Khem Raj <raj.khem@gmail.com> (cherry picked from commit abe35f5953af99da4bf6b8d023ee4516ec4710fa) Signed-off-by: Armin Kuster <akuster808@gmail.com>
* meta-oe: ignore patched CVEsDavide Gardenal2022-07-213-0/+13
| | | | | | | | | | | Some old CVEs don't have a vulnerable version range in the NVD database, this causes come mismatch with cve-check. Ignore many CVEs that are picked up by the class but are patched in our products. Signed-off-by: Davide Gardenal <davide.gardenal@huawei.com> Signed-off-by: Khem Raj <raj.khem@gmail.com> (cherry picked from commit efa12676dd0676fd0aa63457d7ba360fe8a6fae2) Signed-off-by: Armin Kuster <akuster808@gmail.com>
* imagemagick: upgrade 7.0.10-25 -> 7.0.10-62Davide Gardenal2022-07-091-4/+4
| | | | | | | | | | | | | | | | | This upgrade includes patches for the following CVEs: - CVE-2020-13902 - CVE-2020-27829 - CVE-2020-29599 - CVE-2021-20176 - CVE-2021-20241 - CVE-2021-20243 - CVE-2021-20244 - CVE-2021-20245 - CVE-2021-20246 - CVE-2021-3596 Signed-off-by: Davide Gardenal <davide.gardenal@huawei.com> Signed-off-by: Armin Kuster <akuster808@gmail.com>
* fix(syslog-ng): warning about conf versionAurélien Bertron2022-07-042-2/+2
| | | | | | | | The service warned on startup about running in compatibility mode since the configuration version was "3.31" instead of "3.36". Signed-off-by: Khem Raj <raj.khem@gmail.com> (cherry picked from commit e80ce510e187c00d6932027ac495a1d06f6a702f) Signed-off-by: Armin Kuster <akuster808@gmail.com>
* libgpiod: move test dependencies to ptest packagePeter Marko2022-06-221-1/+2
| | | | | | | | | | | | This reverts and reworks commit e75cc87c4f944dff766c426fafafd48c378544fe These tools are needed by test-suites, not the package itself. I do not want bash (gpl3) or python (big/lot of dependencies) in my release image when I have ptest enabled in my distro for sdk/testing image. Signed-off-by: Peter Marko <peter.marko@siemens.com> Signed-off-by: Armin Kuster <akuster808@gmail.com>
* devmem2: the source and patches moved to github repoDenys Dmytriyenko2022-06-035-226/+19
| | | | | | | | | | | | | | To cleanup metadata and improve source code management, github repo was created here with all patches integrated: https://github.com/denix0/devmem2 Update recipe accordingly, bump the version while at it to distinguish from the original. Signed-off-by: Denys Dmytriyenko <denis@denix.org> Signed-off-by: Khem Raj <raj.khem@gmail.com> (cherry picked from commit 356b488fb06bcacb0aa553518442b2d9574f16af) Signed-off-by: Armin Kuster <akuster808@gmail.com>
* vboxguestdrivers: upgrade 6.1.32 -> 6.1.34Gianfranco Costamagna2022-05-171-1/+1
| | | | | | | | Signed-off-by: Gianfranco Costamagna <costamagnagianfranco@yahoo.it> Signed-off-by: Gianfranco Costamagna <locutusofborg@debian.org> Signed-off-by: Khem Raj <raj.khem@gmail.com> (cherry picked from commit 0716b34c88e47458ef2d068474ddabfdca7fc779) Signed-off-by: Armin Kuster <akuster808@gmail.com>
* devmem2: update SRC_URI according to redirectMichael Opdenacker2022-05-171-1/+1
| | | | | | | | | http://www.free-electrons.com now redirects to https://bootlin.com Signed-off-by: Michael Opdenacker <michael.opdenacker@bootlin.com> Signed-off-by: Khem Raj <raj.khem@gmail.com> (cherry picked from commit 1c3465b4d79400e5a197328ec36a755b7b558aa9) Signed-off-by: Armin Kuster <akuster808@gmail.com>
* devmem2: add support for different page sizesDenys Dmytriyenko2022-05-172-1/+38
| | | | | | | | | | Instead of hardcoding 4K page size, query the system and use the value for memory mapping. Signed-off-by: Denys Dmytriyenko <denis@denix.org> Signed-off-by: Khem Raj <raj.khem@gmail.com> (cherry picked from commit 3af1d119de53a92f4d0fbfb8a61f999d1d541253) Signed-off-by: Armin Kuster <akuster808@gmail.com>
* devmem2: reinstate previous patches, removed by mistakeDenys Dmytriyenko2022-05-173-1/+163
| | | | | | | | | This reverts commit 5e8f4720aaa3da7350ead06959cae0492133cd61. Signed-off-by: Denys Dmytriyenko <denis@denix.org> Signed-off-by: Khem Raj <raj.khem@gmail.com> (cherry picked from commit e192bd13ff2f39cc9762ca73d65a1c5537a70335) Signed-off-by: Armin Kuster <akuster808@gmail.com>
* openldap: Upgrade 2.5.9 -> 2.5.12Jiaqing Zhao2022-05-171-3/+2
| | | | | | | | License-Update: Copyright year updated to 2022 Signed-off-by: Jiaqing Zhao <jiaqing.zhao@linux.intel.com> Signed-off-by: Khem Raj <raj.khem@gmail.com> (cherry picked from commit 6c2bd3c0fae072e23f6572d5448fce5e5f4fae08) Signed-off-by: Armin Kuster <akuster808@gmail.com>
* openldap: Remove libgcrypt dependencyJiaqing Zhao2022-05-172-17/+1
| | | | | | | | | Since OpenLDAP 2.5.0, it uses nettle instead of gcrypt. Signed-off-by: Jiaqing Zhao <jiaqing.zhao@linux.intel.com> Signed-off-by: Khem Raj <raj.khem@gmail.com> (cherry picked from commit a5512ab27231d33f08a58cab4422c60b080c9067) Signed-off-by: Armin Kuster <akuster808@gmail.com>
* libcereal: Enable for glibc/ppcKhem Raj2022-05-171-3/+3
| | | | | | | | The error is not observed with glibc latest clang 14 Signed-off-by: Khem Raj <raj.khem@gmail.com> (cherry picked from commit f3d8e41b9d9b6fa6df92178f379d18f7e7a6478a) Signed-off-by: Armin Kuster <akuster808@gmail.com>
* poppler: Support building for nativePeter Kjellerstedt2022-04-211-0/+4
| | | | | | | | | | | | * Disable RUN_GPERF_IF_PRESENT. Otherwise cmake will look for gperf. For target, it will not find it and proceeds to use the pregenerated files. However, for native it finds `/usr/bin/gperf`, but then tries to run `gperf` instead, which fails since it is not in hosttools. * Disable ENABLE_CPP for native. Otherwise it needs iconv, which it cannot find. Signed-off-by: Peter Kjellerstedt <peter.kjellerstedt@axis.com> Signed-off-by: Khem Raj <raj.khem@gmail.com>
* opencv: Fix build with gcc-12 on ppc64Khem Raj2022-04-202-0/+29
| | | | Signed-off-by: Khem Raj <raj.khem@gmail.com>
* poco: upgrade 1.11.1 -> 1.11.2Andrej Valek2022-04-191-1/+1
| | | | | Signed-off-by: Andrej Valek <andrej.valek@siemens.com> Signed-off-by: Khem Raj <raj.khem@gmail.com>
* libcereal: Link libatomics with gcc as wellKhem Raj2022-04-191-2/+2
| | | | | | | | | Since gcc-12, gcc is also emitting calls to 64bit atomics Fixes unittests/CMakeFiles/test_atomic.dir/atomic.cpp.o:/usr/include/c++/12.0.1/atomic:285: more undefined references to `__atomic_load_8' follow collect2: error: ld returned 1 exit status Signed-off-by: Khem Raj <raj.khem@gmail.com>
* clinfo: Upgrade 2.2.18.04.06 -> 3.0.21.02.21Suhrid_S2022-04-151-1/+1
| | | | | | | | | clinfo 2.2.18.04.06 released April 2018 does not show correct information pertaining to OpenCL 3.0 released Sept 2020. It shows version as `2.0` or `2.2` in systems with OpenCL 3.0. This upgrade fixes it. Signed-off-by: Suhrid_S <suhrid.subramaniam@mediatek.com> Signed-off-by: Khem Raj <raj.khem@gmail.com>
* unixodbc: upgrade 2.3.7 -> 2.3.9wangmy2022-04-151-2/+1
| | | | | | | | | | | | | | | | | | | | | | Changelog: ========= * Add configure support for editline * SQLDriversW was ignoring user config * SQLDataSources Fix termination character * Fix for pooling seg fault * Make calling SQLSetStmtAttrW call the W function in the driver if its there * Try and fix race condition clearing system odbc.ini file * Remove trailing space from isql/iusql SQL * When setting connection attributes set before connect also check if the W entry points can be used * Try calling the W error functions first if available in the driver * Add iconvperdriver configure option to allow calling unicode_setup in SQLAllocHandle * iconv handles was being lost when reusing pooled connection * Catch null copy in iniPropertyInsert * Fix a few leaks * Remove "#define UNIXODBC_SOURCE" from unixodbc_conf.h Signed-off-by: Wang Mingyu <wangmy@fujitsu.com> Signed-off-by: Khem Raj <raj.khem@gmail.com>
* pcsc-tools: upgrade 1.5.8 -> 1.6.0wangmy2022-04-141-1/+1
| | | | | | | | | | | | | Changelog: ========= - 48 new ATRs - pcsc_scan: drastically reduce the number of SCardGetStatusChange() calls faster spinning animation handle Ctrl-C on macOS Signed-off-by: Wang Mingyu <wangmy@fujitsu.com> Signed-off-by: Khem Raj <raj.khem@gmail.com>