summaryrefslogtreecommitdiffstats
path: root/meta-oe/recipes-support
Commit message (Collapse)AuthorAgeFilesLines
* freerdp: Allow to build with CMake 4+Moritz Haase4 days1-0/+1
| | | | | | | | | | | The 2.x branch of freerdp is in maintenance mode and upstream has ruled out changes to officially support builds with CMake 4+ (see [0]). Thus, apply the 'minimum policy version' override. [0]: https://github.com/FreeRDP/FreeRDP/issues/11707 Signed-off-by: Moritz Haase <Moritz.Haase@bmw.de> Signed-off-by: Khem Raj <raj.khem@gmail.com>
* opencv: Upgrade to 4.12.0 releaseKhem Raj7 days5-206/+5
| | | | | | | | Update submodules to match the working version with 4.12.0 Drop backports which are already present in 4.12.0 Upgrade fastcv to 4.x_20250606 Signed-off-by: Khem Raj <raj.khem@gmail.com>
* spdlog: upgrade 1.15.0 -> 1.15.3Peter Marko7 days1-3/+2
| | | | | | | Fixes CVE-2025-6140 (in 1.15.2). Signed-off-by: Peter Marko <peter.marko@siemens.com> Signed-off-by: Khem Raj <raj.khem@gmail.com>
* synergy: Allow to build with CMake 4+Moritz Haase8 days1-1/+3
| | | | | | | | | The version hasn't been updated in years, so even though there are newer upstream releases, bumping the version is not straightforward. Thus, use the 'minimum policy version' override for now. Signed-off-by: Moritz Haase <Moritz.Haase@bmw.de> Signed-off-by: Khem Raj <raj.khem@gmail.com>
* wbxml2: upgrade 0.10.8 -> 0.11.10Moritz Haase8 days1-7/+4
| | | | | | | | | | | The project has moved away from SourceForge to GitHub at [0] and has resumed publishing releases. The new version includes support to build against CMake 4+. [0]: https://github.com/libwbxml/libwbxml License-Update: Links to project homepage have been updated Signed-off-by: Moritz Haase <Moritz.Haase@bmw.de> Signed-off-by: Khem Raj <raj.khem@gmail.com>
* avro-c: upgrade 1.11.3 -> 1.12.0Moritz Haase8 days3-450/+3
| | | | | | | | | | | | New version includes support to build against CMake 4+, see [0]. Release notes are available at [1]. [0]: https://github.com/apache/avro/pull/2796 [1]: https://github.com/apache/avro/releases/tag/release-1.12.0 Signed-off-by: Moritz Haase <Moritz.Haase@bmw.de> Signed-off-by: Khem Raj <raj.khem@gmail.com>
* opencv: revert disable sse4.1 and sse4.2 on x86Hongxu Jia8 days1-3/+0
| | | | | | | | | | Due to upstream has fixed the issue [1], revert [3f26c46cbd opencv: disable sse4.1 and sse4.2 on x86] [1] https://github.com/opencv/opencv/pull/21628 Signed-off-by: Hongxu Jia <hongxu.jia@windriver.com> Signed-off-by: Khem Raj <raj.khem@gmail.com>
* opencv: use CPU_DISPATCH to instead of ENABLE_XXXHongxu Jia8 days1-3/+3
| | | | | | | | | | | | | | | | | | | | | | | | | | | $ bitbake opencv $ vim tmp/work/core2-64-wrs-linux/opencv/4.11.0/temp/log.do_configure ... -- WARNING: Option ENABLE_SSE='1' is deprecated and should not be used anymore -- Behaviour of this option is not backward compatible -- Refer to 'CPU_BASELINE'/'CPU_DISPATCH' CMake options documentation -- WARNING: Option ENABLE_SSE2='1' is deprecated and should not be used anymore -- Behaviour of this option is not backward compatible -- Refer to 'CPU_BASELINE'/'CPU_DISPATCH' CMake options documentation -- WARNING: Option ENABLE_SSE3='1' is deprecated and should not be used anymore -- Behaviour of this option is not backward compatible -- Refer to 'CPU_BASELINE'/'CPU_DISPATCH' CMake options documentation -- WARNING: Option ENABLE_SSSE3='1' is deprecated and should not be used anymore -- Behaviour of this option is not backward compatible -- Refer to 'CPU_BASELINE'/'CPU_DISPATCH' CMake options documentation ... According to [1], flags ENABLE_AVX/ENABLE_AVX2/ENABLE_POPCNT/etc should not be used anymore. Use options CPU_DISPATCH instead. [1] https://github.com/opencv/opencv/wiki/CPU-optimizations-build-options#customizing-cmake-options Signed-off-by: Hongxu Jia <hongxu.jia@windriver.com> Signed-off-by: Khem Raj <raj.khem@gmail.com>
* ade: Upgrade 0.1.2 -> 0.1.2e to allow CMake 4+ compatibilityAlper Ak8 days1-3/+1
| | | | | | | | | | | | | | | | | | | Fix: | CMake Error at CMakeLists.txt:7 (cmake_minimum_required): | Compatibility with CMake < 3.5 has been removed from CMake. | | Update the VERSION argument <min> value. Or, use the <min>...<max> syntax | to tell CMake that the project requires at least <min> but has been updated | to work with policies introduced by <max> or earlier. | | Or, add -DCMAKE_POLICY_VERSION_MINIMUM=3.5 to try configuring anyway. | | | -- Configuring incomplete, errors occurred! Signed-off-by: Alper Ak <alperyasinak1@gmail.com> Signed-off-by: Khem Raj <raj.khem@gmail.com>
* libp11: version bump 0.4.13 -> 0.4.16Denis OSTERLAND-HEIM9 days1-4/+13
| | | | | | | | | This version comes with a pkcs11 provider called 'pkcs11prov'. Configure modules directory for native build for the provider. Install provider to target. Signed-off-by: Denis OSTERLAND-HEIM <denis.osterland@diehl.com> Signed-off-by: Khem Raj <raj.khem@gmail.com>
* ne10: Use CMAKE_POLICY_VERSION_MINIMUM=3.5Khem Raj9 days1-1/+1
| | | | Signed-off-by: Khem Raj <raj.khem@gmail.com>
* uchardet: Add patch for CMake 4+ compatibilityAlper Ak9 days2-1/+43
| | | | | | | | | | | | | | | | | | | Fix: | CMake Error at CMakeLists.txt:2 (cmake_minimum_required): | Compatibility with CMake < 3.5 has been removed from CMake. | | Update the VERSION argument <min> value. Or, use the <min>...<max> syntax | to tell CMake that the project requires at least <min> but has been updated | to work with policies introduced by <max> or earlier. | | Or, add -DCMAKE_POLICY_VERSION_MINIMUM=3.5 to try configuring anyway. | | | -- Configuring incomplete, errors occurred! Signed-off-by: Alper Ak <alperyasinak1@gmail.com> Signed-off-by: Khem Raj <raj.khem@gmail.com>
* libcyusbserial: Add patch for CMake 4+ compatibilityAlper Ak10 days2-1/+52
| | | | | | | | | | | | | | | | | | | Fix: | CMake Error at CMakeLists.txt:1 (cmake_minimum_required): | Compatibility with CMake < 3.5 has been removed from CMake. | | Update the VERSION argument <min> value. Or, use the <min>...<max> syntax | to tell CMake that the project requires at least <min> but has been updated | to work with policies introduced by <max> or earlier. | | Or, add -DCMAKE_POLICY_VERSION_MINIMUM=3.5 to try configuring anyway. | | | -- Configuring incomplete, errors occurred! Signed-off-by: Alper Ak <alperyasinak1@gmail.com> Signed-off-by: Khem Raj <raj.khem@gmail.com>
* serial: Add patch for CMake 4+ compatibilityAlper Ak10 days2-0/+41
| | | | | | | | | | | | | | | | | | | Fix: | CMake Error at CMakeLists.txt:1 (cmake_minimum_required): | Compatibility with CMake < 3.5 has been removed from CMake. | | Update the VERSION argument <min> value. Or, use the <min>...<max> syntax | to tell CMake that the project requires at least <min> but has been updated | to work with policies introduced by <max> or earlier. | | Or, add -DCMAKE_POLICY_VERSION_MINIMUM=3.5 to try configuring anyway. | | | -- Configuring incomplete, errors occurred! Signed-off-by: Alper Ak <alperyasinak1@gmail.com> Signed-off-by: Khem Raj <raj.khem@gmail.com>
* read-edid: Add patch for CMake 4+ compatibilityAlper Ak10 days2-0/+41
| | | | | | | | | | | | | | | | | | | Fix: | CMake Error at CMakeLists.txt:1 (cmake_minimum_required): | Compatibility with CMake < 3.5 has been removed from CMake. | | Update the VERSION argument <min> value. Or, use the <min>...<max> syntax | to tell CMake that the project requires at least <min> but has been updated | to work with policies introduced by <max> or earlier. | | Or, add -DCMAKE_POLICY_VERSION_MINIMUM=3.5 to try configuring anyway. | | | -- Configuring incomplete, errors occurred! Signed-off-by: Alper Ak <alperyasinak1@gmail.com> Signed-off-by: Khem Raj <raj.khem@gmail.com>
* libsimplelog: Add patch for CMake 4+ compatibilityAlper Ak10 days2-2/+42
| | | | | | | | | | | | | | | | | | | Fix: | CMake Error in CMakeLists.txt: | No cmake_minimum_required command is present. A line of code such as | | cmake_minimum_required(VERSION 4.0) | | should be added at the top of the file. The version specified may be lower | if you wish to support older CMake versions for this project. For more | information run "cmake --help-policy CMP0000". | | | -- Configuring incomplete, errors occurred! Signed-off-by: Alper Ak <alperyasinak1@gmail.com> Signed-off-by: Khem Raj <raj.khem@gmail.com>
* librdkafka: Upgrade 1.8.2 -> 2.11.0 to allow CMake 4+ compatibilityAlper Ak10 days2-37/+4
| | | | | | | | | | | | | | | | | | | | | | | | | | | - Dropped patch because fixed in the newer version. - The LICENSE file has changed so updated LIC_FILES_CHKSUM to match the new md5sum. - curl is needed as a dependency, so add it to prevent build error. Changelog: https://github.com/confluentinc/librdkafka/blob/v2.11.0/CHANGELOG.md Fix: | CMake Error at CMakeLists.txt:1 (cmake_minimum_required): | Compatibility with CMake < 3.5 has been removed from CMake. | | Update the VERSION argument <min> value. Or, use the <min>...<max> syntax | to tell CMake that the project requires at least <min> but has been updated | to work with policies introduced by <max> or earlier. | | Or, add -DCMAKE_POLICY_VERSION_MINIMUM=3.5 to try configuring anyway. | | | -- Configuring incomplete, errors occurred! Signed-off-by: Alper Ak <alperyasinak1@gmail.com> Signed-off-by: Khem Raj <raj.khem@gmail.com>
* double-conversion: Add patch for CMake 4+ compatibilityAlper Ak10 days2-2/+41
| | | | | | | | | | | | | | | | | | | Fix: | CMake Error at CMakeLists.txt:1 (cmake_minimum_required): | Compatibility with CMake < 3.5 has been removed from CMake. | | Update the VERSION argument <min> value. Or, use the <min>...<max> syntax | to tell CMake that the project requires at least <min> but has been updated | to work with policies introduced by <max> or earlier. | | Or, add -DCMAKE_POLICY_VERSION_MINIMUM=3.5 to try configuring anyway. | | | -- Configuring incomplete, errors occurred! Signed-off-by: Alper Ak <alperyasinak1@gmail.com> Signed-off-by: Khem Raj <raj.khem@gmail.com>
* libfann: Add patch for CMake 4+ compatibilityAlper Ak10 days2-2/+70
| | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | Fix: | CMake Error at CMakeLists.txt:41 (cmake_minimum_required): | Compatibility with CMake < 3.5 has been removed from CMake. | | Update the VERSION argument <min> value. Or, use the <min>...<max> syntax | to tell CMake that the project requires at least <min> but has been updated | to work with policies introduced by <max> or earlier. | | Or, add -DCMAKE_POLICY_VERSION_MINIMUM=3.5 to try configuring anyway. | | | -- Configuring incomplete, errors occurred! | CMake Error at lib/googletest/CMakeLists.txt:48 (cmake_minimum_required): | Compatibility with CMake < 3.5 has been removed from CMake. | | Update the VERSION argument <min> value. Or, use the <min>...<max> syntax | to tell CMake that the project requires at least <min> but has been updated | to work with policies introduced by <max> or earlier. | | Or, add -DCMAKE_POLICY_VERSION_MINIMUM=3.5 to try configuring anyway. | | | -- Configuring incomplete, errors occurred! Signed-off-by: Alper Ak <alperyasinak1@gmail.com> Signed-off-by: Khem Raj <raj.khem@gmail.com>
* gflags: Add patch for CMake 4+ compatibilityAlper Ak10 days2-2/+71
| | | | | | | | | | | | | | | | | | | Fix: | CMake Error at CMakeLists.txt:73 (cmake_minimum_required): | Compatibility with CMake < 3.5 has been removed from CMake. | | Update the VERSION argument <min> value. Or, use the <min>...<max> syntax | to tell CMake that the project requires at least <min> but has been updated | to work with policies introduced by <max> or earlier. | | Or, add -DCMAKE_POLICY_VERSION_MINIMUM=3.5 to try configuring anyway. | | | -- Configuring incomplete, errors occurred! Signed-off-by: Alper Ak <alperyasinak1@gmail.com> Signed-off-by: Khem Raj <raj.khem@gmail.com>
* portaudio-v19: Add patch for CMake 4+ compatibilityAlper Ak10 days2-4/+42
| | | | | | | | | | | | | | | | | | | | | - Since recipe uses a fixed release version and not a git snapshot, the "+git" suffix in PV is unnecessary and has been dropped. Fix: | CMake Error at CMakeLists.txt:1 (cmake_minimum_required): | Compatibility with CMake < 3.5 has been removed from CMake. | | Update the VERSION argument <min> value. Or, use the <min>...<max> syntax | to tell CMake that the project requires at least <min> but has been updated | to work with policies introduced by <max> or earlier. | | Or, add -DCMAKE_POLICY_VERSION_MINIMUM=3.5 to try configuring anyway. | | | -- Configuring incomplete, errors occurred! Signed-off-by: Alper Ak <alperyasinak1@gmail.com> Signed-off-by: Khem Raj <raj.khem@gmail.com>
* xmlsec1: fix build with gnutls or openssl PACKAGECONFIG not enabledMartin Jansa10 days1-1/+1
| | | | | | | | | | | the .pc files might not be installed based on the PACKAGECONFIG value fixes: https://git.openembedded.org/meta-openembedded/commit/?id=cce20b5124e28ee55adf03fe062084f38d065580 Signed-off-by: Martin Jansa <martin.jansa@gmail.com> Signed-off-by: Khem Raj <raj.khem@gmail.com>
* libgpiod: update to v2.2.2Bartosz Golaszewski10 days1-1/+1
| | | | | | | | This is a bugfix release addressing issues in tools and core library. No API changes. Signed-off-by: Bartosz Golaszewski <bartosz.golaszewski@linaro.org> Signed-off-by: Khem Raj <raj.khem@gmail.com>
* libsoup-2.4: fix CVE-2025-4945Changqing Li10 days2-0/+118
| | | | | | | | Refer: https://gitlab.gnome.org/GNOME/libsoup/-/issues/448 Signed-off-by: Changqing Li <changqing.li@windriver.com> Signed-off-by: Khem Raj <raj.khem@gmail.com>
* cli11: Upgrade 2.3.2 -> 2.5.0 to allow CMake 4+ compatibilityAlper Ak10 days3-66/+18
| | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | - Drop 0001-Do-not-download-the-catch-framework-during-configure.patch The cli11 recipe previously included a patch to disable downloading of the Catch2 test framework during the build, and manually copied the catch.hpp file into the source tree. With the new change, we now declare a dependency on the catch2 recipe, allowing the build system to use the system provided Catch2 headers instead of downloading or copying them. The patch to remove the download logic is no longer needed and has been dropped for a cleaner and more maintainable recipe. Also, If Catch2 is already found, it doesn't enter the block of the download step accordingly to CMakeLists.txt. - The LICENSE file has changed so updated LIC_FILES_CHKSUM to match the new md5sum. Changelog: https://github.com/CLIUtils/CLI11/blob/v2.5.0/CHANGELOG.md Fix: | CMake Error at CMakeLists.txt:1 (cmake_minimum_required): | Compatibility with CMake < 3.5 has been removed from CMake. | | Update the VERSION argument <min> value. Or, use the <min>...<max> syntax | to tell CMake that the project requires at least <min> but has been updated | to work with policies introduced by <max> or earlier. | | Or, add -DCMAKE_POLICY_VERSION_MINIMUM=3.5 to try configuring anyway. | | | -- Configuring incomplete, errors occurred! Signed-off-by: Alper Ak <alperyasinak1@gmail.com> Signed-off-by: Khem Raj <raj.khem@gmail.com>
* avro-c++: Upgrade 1.11.3 -> 1.12 to allow CMake 4+ compatibilityAlper Ak10 days5-75/+72
| | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | - Drop workaround flag for dangling reference - Refresh patches and drop 0003-Update-CXX-standard-to-CXX14.patch because already assigned to C++17 - Drop xz and zlib because they aren't shown as build dependency and without them the build completes without errors - Fetch the fmt in SRC_URI and put it in the right place so the CMake doesn't need to run FetchContent - The LICENSE file has changed so updated LIC_FILES_CHKSUM to match the new md5sum Changelog: https://github.com/apache/avro/releases/tag/release-1.12.0 Fix: | CMake Error at CMakeLists.txt:19 (cmake_minimum_required): | Compatibility with CMake < 3.5 has been removed from CMake. | | Update the VERSION argument <min> value. Or, use the <min>...<max> syntax | to tell CMake that the project requires at least <min> but has been updated | to work with policies introduced by <max> or earlier. | | Or, add -DCMAKE_POLICY_VERSION_MINIMUM=3.5 to try configuring anyway. ---- | CMake Warning at /opt/yocto-masternext-contribute/sources/build/tmp/work/core2-64-poky-linux/avro-c++/1.12/recipe-sysroot-native/usr/share/cmake-4.0/Modules/FetchContent.cmake:2111 (message): | FETCHCONTENT_FULLY_DISCONNECTED is set to true, which requires the source | directory for dependency fmt to already be populated. This generally means | it must not be set to true the first time CMake is run in a build | directory. The following source directory should already be populated, but | it doesn't exist: | | /opt/yocto-masternext-contribute/sources/build/tmp/work/core2-64-poky-linux/avro-c++/1.12/build/_deps/fmt-src | | Policy CMP0170 controls enforcement of this requirement. | Call Stack (most recent call first): | /opt/yocto-masternext-contribute/sources/build/tmp/work/core2-64-poky-linux/avro-c++/1.12/recipe-sysroot-native/usr/share/cmake-4.0/Modules/FetchContent.cmake:2384 (__FetchContent_Populate) | CMakeLists.txt:93 (FetchContent_MakeAvailable) | | | -- Could NOT find Snappy (missing: SNAPPY_LIBRARIES SNAPPY_INCLUDE_DIR) | Disabled snappy codec. libsnappy not found. | -- Configuring done (0.4s) | CMake Error at CMakeLists.txt:149 (target_link_libraries): | Target "avrocpp" links to: | | fmt::fmt-header-only | | but the target was not found. Possible reasons include: | | * There is a typo in the target name. | * A find_package call is missing for an IMPORTED target. | * An ALIAS target is missing. | | | | CMake Error at CMakeLists.txt:138 (target_link_libraries): | Target "avrocpp_s" links to: | | fmt::fmt-header-only | | but the target was not found. Possible reasons include: | | * There is a typo in the target name. | * A find_package call is missing for an IMPORTED target. | * An ALIAS target is missing. Signed-off-by: Alper Ak <alperyasinak1@gmail.com> Signed-off-by: Khem Raj <raj.khem@gmail.com>
* libssh: upgrade 0.11.1 -> 0.11.2Wang Mingyu10 days1-2/+2
| | | | | | | | | | | | | | | | | | | | | | | | | | | * Security: * CVE-2025-4877 - Write beyond bounds in binary to base64 conversion * CVE-2025-4878 - Use of uninitialized variable in privatekey_from_file() * CVE-2025-5318 - Likely read beyond bounds in sftp server handle management * CVE-2025-5351 - Double free in functions exporting keys * CVE-2025-5372 - ssh_kdf() returns a success code on certain failures * CVE-2025-5449 - Likely read beyond bounds in sftp server message decoding * CVE-2025-5987 - Invalid return code for chacha20 poly1305 with OpenSSL * Compatibility * Fixed compatibility with CPM.cmake * Compatibility with OpenSSH 10.0 * Tests compatibility with new Dropbear releases * Removed p11-kit remoting from the pkcs11 testsuite * Bugfixes * Implement missing packet filter for DH GEX * Properly process the SSH2_MSG_DEBUG message * Allow escaping quotes in quoted arguments to ssh configuration * Do not fail with unknown match keywords in ssh configuration * Process packets before selecting signature algorithm during authentication * Do not fail hard when the SFTP status message is not sent by noncompliant servers Signed-off-by: Wang Mingyu <wangmy@fujitsu.com> Signed-off-by: Khem Raj <raj.khem@gmail.com>
* lvm2: upgrade 2.03.32 -> 2.03.33Wang Mingyu10 days1-2/+2
| | | | | | | | | | | | Changelog: ============ * Use 'lvconvert --repair' to repair raid arrays with transiently lost devices. * Override 'LC_NUMERIC' locale if unsuitable for 'json_std' report format. * Fail 'dm_report_group_create' if radix char from locale unsuitable for 'json_std'. * Escape the escape character itself on JSON report format output. Signed-off-by: Wang Mingyu <wangmy@fujitsu.com> Signed-off-by: Khem Raj <raj.khem@gmail.com>
* genimage: upgrade 18 -> 19Wang Mingyu12 days1-2/+2
| | | | | | | | | | | | License-Update: =============== Update COPYING with current FSF contact information Include the most recent GPLv2 version https://www.gnu.org/licenses/old-licenses/gpl-2.0.txt This avoids rpmlint errors like E: incorrect-fsf-address Signed-off-by: Wang Mingyu <wangmy@fujitsu.com> Signed-off-by: Khem Raj <raj.khem@gmail.com>
* btop: upgrade 1.4.3 -> 1.4.4Wang Mingyu12 days1-1/+1
| | | | | | | | | | | | | | | Changelog: =========== - Fix auto-detection of CPU temp on Ampere boards - Fixed floating_humanizer() to work correctly when numeric delimiter isn't a dot. - Add command line option to set an inital filter - Make 100ms the minimal refresh rate. Exit gracefully if integer conversion in CLI parser fails. - Lock/unlock config to avoid infinite recursio - Fix incorrect positioning and start symbol of second title - Fix dangling reference warnings for GCC 13 and later Signed-off-by: Wang Mingyu <wangmy@fujitsu.com> Signed-off-by: Khem Raj <raj.khem@gmail.com>
* poppler: upgrade 25.04.0 -> 25.06.0Yogita Urade12 days1-1/+1
| | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | Includes fix for CVE-2025-52886 poppler 25.06.0 changelog: ========================== core: * Fix writing dates back to file * Internal code improvements * Fix crashes in malformed documents glib: * Add the ink annotation type * Add missing autopointers definitions utils: * pdfsig: Add assert-signer feature * pdfsig: Return error code on error poppler 25.05.0 changelog: ========================== core: * Fix re-fetching after xref reconstruction. Issue #1584 * Fix compilation with ENABLE_ZLIB_UNCOMPRESS=ON * Various annotation improvements. Issues #642, #1558, #1055 * CairoFontEngine: invalidate broken embedded fonts. Issue #1453 * Splash: Performance improvements * Internal code improvements glib: * Small signature improvements Signed-off-by: Yogita Urade <yogita.urade@windriver.com> Signed-off-by: Khem Raj <raj.khem@gmail.com>
* libftdi: Backport patches to support builds with CMake 4+Moritz Haase2025-07-034-0/+147
| | | | | | | | | | | | | | The commits have been merged upstream, but there hasn't been a release containing them yet (last upstream release was years ago). Pulling them in unblocks builds with CMake 4+ in the context of a patch series bumping CMake to 4.0.3 in openembedded-core (see [0]). [0]: https://lists.openembedded.org/g/openembedded-core/topic/113946576 CC: antonin.godard@bootlin.com CC: alex.kanavin@gmail.com Signed-off-by: Moritz Haase <Moritz.Haase@bmw.de> Signed-off-by: Khem Raj <raj.khem@gmail.com>
* udisks2: Hardening measure of CVE-2025-6019Changqing Li2025-07-022-0/+52
| | | | | | | | | | | | Refer [1], CVE-2025-6019 is strongly related to udisk daemon, and this is a hardening measure related to this. [1] https://cdn2.qualys.com/2025/06/17/suse15-pam-udisks-lpe.txt [2] https://security-tracker.debian.org/tracker/CVE-2025-6019 [3] https://ubuntu.com/blog/udisks-libblockdev-lpe-vulnerability-fixes-available Signed-off-by: Changqing Li <changqing.li@windriver.com> Signed-off-by: Khem Raj <raj.khem@gmail.com>
* libusbgx: exit with failure code when no UDC is detectedErnest Van Hoecke2025-07-021-1/+5
| | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | The systemd target `usb-gadget.target` is triggered by udev when a UDC first comes up. It can happen that by the time gadget-start runs, this UDC has been removed from the system again. Have the gadget-start script exit with status 1 when `ls /sys/class/udc` returns nothing. Causing a service failure when no UDC is detected and no default was given, allows the service to be restarted by a udev rule calling the service (and not the target since those are not reentrant) directly. On its own this patch will not do much. For example, we saw such a situation using the DWC3 USB controller and usb-conn-gpio kernel modules as loadables. By the time of the DWC3 init, udev was active, and during init DWC3 started the USB OTG port in device mode. If a pen drive was plugged in at boot, it would quickly switch to host mode right after initialisation, emitting another udev event for the removal of the UDC. The systemd target as thus reached, but by the time gadget-start ran, the UDC was gone. dwc3 init usb-conn-gpio role switch │ │ ▼ ▼ udev: add UDC─┐ udev: del UDC─────►/sys/class/udc empty │ │ │ x │ │ │ ▼ └────────────►usb-gadget.target─────►gadget-start Signed-off-by: Ernest Van Hoecke <ernest.vanhoecke@toradex.com> Signed-off-by: Khem Raj <raj.khem@gmail.com>
* libp11-native: fix engine installDenis OSTERLAND-HEIM2025-07-021-0/+1
| | | | | | | | | | openssl-native is compiled with a engine path /not/builtin and the config file provides the actual path. The configure script looks up this not working path. To make it work, provide the runtime path via configure argument. Signed-off-by: Denis OSTERLAND-HEIM <denis.osterland@diehl.com> Signed-off-by: Khem Raj <raj.khem@gmail.com>
* meta-openembedded/all: adapt to UNPACKDIR changesAlexander Kanavin2025-06-25191-205/+49
| | | | | | | | | | | | | Please see https://git.yoctoproject.org/poky/commit/?id=4dd321f8b83afecd962393101b2a6861275b5265 for what changes are needed, and sed commands that can be used to make them en masse. I've verified that bitbake -c patch world works with these, but did not run a world build; the majority of recipes shouldn't need further fixups, but if there are some that still fall out, they can be fixed in followups. Signed-off-by: Alexander Kanavin <alex@linutronix.de> Signed-off-by: Khem Raj <raj.khem@gmail.com>
* syslog-ng: Add examples PACKAGECONFIG optionEsben Haabendal2025-06-251-0/+1
| | | | | | | | | There is not much point in building example modules for most people. But let's disable them with a PACKAGECONFIG option, so anybody actually interested can easily get them back. Signed-off-by: Esben Haabendal <esben@geanix.com> Signed-off-by: Khem Raj <raj.khem@gmail.com>
* syslog-ng: Add stomp PACKAGECONFIG optionEsben Haabendal2025-06-251-0/+1
| | | | | | | | The STOMP protocol is optional, and should not need to be enabled by default. Signed-off-by: Esben Haabendal <esben@geanix.com> Signed-off-by: Khem Raj <raj.khem@gmail.com>
* xmlsec1: avoid hardcoded ${RECIPE_SYSROOT} in xmlsec1-gnutls.pcJiaying Song2025-06-251-2/+5
| | | | | | | | | | | Fix do_package_qa error by removing ${RECIPE_SYSROOT} from the installed xmlsec1-gnutls.pc file. This ensures the generated .pc file does not leak build-time paths, complying with QA checks. Fixes QA error: ERROR: xmlsec1-1.3.7-r0.wr2500 do_package_qa: QA Issue: File /usr/lib/pkgconfig/xmlsec1-gnutls.pc in package xmlsec1-dev contains reference to TMPDIR [buildpaths] Signed-off-by: Jiaying Song <jiaying.song.cn@windriver.com> Signed-off-by: Khem Raj <raj.khem@gmail.com>
* hdf5-native: Fix recipe task signatureRichard Purdie2025-06-251-0/+1
| | | | | | | | | | | The task signature for hdf5-native:do_unpack is currently machine specific due to the use of qemu. This isn't used in the native case but the do_unpack task was being compromised. Fix this by adding a class-native override. This helps ensure yocto-check-layer passes for layers referencing meta-oe. Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org> Signed-off-by: Khem Raj <raj.khem@gmail.com>
* daemontools: fix incompatible-pointer-types issueLiu Yiding2025-06-201-7/+6
| | | | | | | | | | | | | | | | | | | | | According to info from "bitbake -e daemontools", "CC += "-Wno-error=incompatible-pointer-types"" can't solve this issue now since CC will be overide by gcc.bbclass |$ bitbake -e daemontools |------------------------------ | # $CC [3 operations] | # exported ast.py:67 [eval] | # [export] "1" | # append /mnt/test/meta-openembedded/meta-oe/recipes-support/daemontools/daemontools_0.76.bb:58 | # "-Wno-error=incompatible-pointer-types" | # set /mnt/test/poky/meta/classes/toolchain/gcc.bbclass:1 | # "${CCACHE}${HOST_PREFIX}gcc ${HOST_CC_ARCH}${TOOLCHAIN_OPTIONS}" | # pre-expansion value: | # "${CCACHE}${HOST_PREFIX}gcc ${HOST_CC_ARCH}${TOOLCHAIN_OPTIONS}" | export CC="aarch64-poky-linux-gcc -mcpu=cortex-a57+crc -mbranch-protection=standard -fstack-protector-strong -O2 -D_FORTIFY_SOURCE=2 -Wformat -Wformat-security -Werror=format-security --sysroot=/mnt/test/build_auh/tmp/work/cortexa57-poky-linux/daemontools/0.76/recipe-sysroot Signed-off-by: Liu Yiding <liuyd.fnst@fujitsu.com> Signed-off-by: Khem Raj <raj.khem@gmail.com>
* libsimplelog: v1.0.7 -> v1.0.8Thuận Nguyễn-Thái2025-06-201-1/+1
| | | | | | | | - Fix daily/monthly/yearly error. - Check with Raspberry PI 3 B+. Signed-off-by: Thuan Nguyen Thai <nguyenthaithuanalg@gmail.com> Signed-off-by: Khem Raj <raj.khem@gmail.com>
* libsoup-2.4: update patch 0001-CVE-2025-32911.patchChangqing Li2025-06-131-1/+1
| | | | | | | | | | | CVE-2025-32913 also fixed in this patch Refer: https://gitlab.gnome.org/GNOME/libsoup/-/issues/435 Signed-off-by: Changqing Li <changqing.li@windriver.com> Signed-off-by: Steve Sakoman <steve@sakoman.com> Signed-off-by: Khem Raj <raj.khem@gmail.com>
* libsoup-2.4: fix CVE-2025-4969Changqing Li2025-06-132-0/+38
| | | | | | | | | Refer: https://gitlab.gnome.org/GNOME/libsoup/-/issues/447 Signed-off-by: Changqing Li <changqing.li@windriver.com> Signed-off-by: Steve Sakoman <steve@sakoman.com> Signed-off-by: Khem Raj <raj.khem@gmail.com>
* libsoup-2.4: fix CVE-2025-4948Changqing Li2025-06-132-0/+39
| | | | | | | | | Refer: http://gitlab.gnome.org/GNOME/libsoup/-/issues/449 Signed-off-by: Changqing Li <changqing.li@windriver.com> Signed-off-by: Steve Sakoman <steve@sakoman.com> Signed-off-by: Khem Raj <raj.khem@gmail.com>
* libsoup-2.4: fix CVE-2025-32907Changqing Li2025-06-132-0/+40
| | | | | | | | | Refer: https://gitlab.gnome.org/GNOME/libsoup/-/issues/428 Signed-off-by: Changqing Li <changqing.li@windriver.com> Signed-off-by: Steve Sakoman <steve@sakoman.com> Signed-off-by: Khem Raj <raj.khem@gmail.com>
* libsoup-2.4: fix CVE-2025-4476Changqing Li2025-06-132-0/+39
| | | | | | | | | Refer: https://gitlab.gnome.org/GNOME/libsoup/-/issues/440 Signed-off-by: Changqing Li <changqing.li@windriver.com> Signed-off-by: Steve Sakoman <steve@sakoman.com> Signed-off-by: Khem Raj <raj.khem@gmail.com>
* libsoup-2.4: fix CVE-2024-52531Changqing Li2025-06-133-0/+174
| | | | | | | | | Refer: https://gitlab.gnome.org/GNOME/libsoup/-/issues/423 Signed-off-by: Changqing Li <changqing.li@windriver.com> Signed-off-by: Steve Sakoman <steve@sakoman.com> Signed-off-by: Khem Raj <raj.khem@gmail.com>
* libsoup-2.4: fix CVE-2025-32912Changqing Li2025-06-132-0/+33
| | | | | | | | | Refer: https://gitlab.gnome.org/GNOME/libsoup/-/issues/434 Signed-off-by: Changqing Li <changqing.li@windriver.com> Signed-off-by: Steve Sakoman <steve@sakoman.com> Signed-off-by: Khem Raj <raj.khem@gmail.com>
* libsoup-2.4: fix CVE-2025-32910Changqing Li2025-06-134-0/+157
| | | | | | | | | Refer: https://gitlab.gnome.org/GNOME/libsoup/-/issues/432 Signed-off-by: Changqing Li <changqing.li@windriver.com> Signed-off-by: Steve Sakoman <steve@sakoman.com> Signed-off-by: Khem Raj <raj.khem@gmail.com>