User Tools

Site Tools


agl-distro:release-notes:changes-in-marlin-13-0-1

Differences

This shows you the differences between two versions of the page.

Link to this comparison view

agl-distro:release-notes:changes-in-marlin-13-0-1 [2022/05/25 15:24] (current)
jsmoeller created
Line 1: Line 1:
 +
 +added projects : 
 +
 + bsp/​meta-alb at revision deab83e3ae9651c2fa8704ba9401c1fde5f9fae5
 + bsp/​meta-linaro at revision 10af9133aeb28b3487fd227c900c11b786505699
 +
 +changed projects : 
 +
 + bsp/​meta-arm changed from c4f04f3fb66f8f4365b08b553af8206372e90a63 to 5c09684863be8e803e3e987a5ce4940721c3f39a
 + [+] 5c09684 arm-toolchain:​ ignore CVE-2019-15847 CVE-2021-37322
 + [+] d21ded0 arm-bsp/​gem5:​ ignore compiler warnings on aarch64
 + [+] 4158478 arm-bsp/​gem5:​ ignore compiler warnings
 + [+] ce07298 arm-bsp: fix yyloc kernel build error
 + [+] 75e7f37 arm-toolchain:​ gcc-arm-9.2:​ Fix mangled patch
 + [+] 3a2b7d5 CI: use the latest release of the Kas container
 + [+] ce535df CI: add ssh tests
 + [+] 9b64590 CI: merge testimage into the build stage
 + [+] 7b36f95 CI: enable debug-tweaks IMAGE_FEATURE
 + [+] b79b912 external-arm-sdk-toolchain:​ Fix parsing error with INCOMPATIBLE_LICENSE
 + [+] ceb42f2 CI: add testing and testimage
 + [+] c4b287c CI: mark build jobs as interruptible
 + [+] c3bf869 CI: report disk usage before/​after pruning sstate
 + [+] 59974cc ci: clean regularly to reduce size
 + [+] 9dadb61 ci/base: don't try to make warnings fatal
 + [+] d11487b CI: use public KAS image
 + [+] 9545c36 CI: Reorder manual tasks to be alphabetical
 + [+] 278cc2d CI: Add repo dir to disk usage and ability to purge everything
 + [+] cfd4f06 Rename top-level kas/ to ci/
 + [+] 76ea95b CI: move utility tasks to prep so they don't cause a fetch
 + [+] 1a212b2 CI: maintain centralised repositories to speed fetching
 + [+] 32dd6a4 CI: add qemuarm and qemuarmv5
 + [+] a830823 CI: delete-sstate needs to delete contents
 + [+] ccd4623 CI: add task to delete all sstate
 + [+] 1cfe374 CI: don't retry jobs
 + [+] 1cf8b97 arm-autonomy/​u-boot:​ Modified kernel_addr for fvp-base with xen
 + [+] b8b0d88 arm-autonomy:​ Add meta-networking dependency to autonomy layer config
 + [+] 02c6605 arm-toolchain:​ Fix potential runtime crash
 + [+] f7c5e7d arm-bsp/​u-boot:​ fix a5ds compile warning
 + [+] 78131b1 ci: fail any build that emits warnings
 + [+] 68c43a9 ci: make bootstrap just another kas overlay
 + [+] b634999 kas: now that linux-stable is unused, remove it from kas
 + [+] 3786692 arm-bsp: Fix FVP kernel warning
 + [+] b760504 arm-bsp: Fix Juno kernel config warnings
 + [+] d3263fc arm-bsp: switch to linux-yocto for a5ds
 + [+] 49046a8 Add experimental CI using Kas+GitLab
 + [+] 316d931 external-arm-sdk-toolchain:​ add recipe to package gcc/​gdb/​binutils cross binaries
 + [+] ad51ecb external-arm-toolchain:​ check for TCLIBC being glibc
 + [+] 5b37926 external-arm-toolchain-versions:​ set per-component toolchain licenses
 + [+] c316a25 external-arm-toolchain-versions:​ also collect binutils/​bfd version
 + [+] 38646ed arm-toolchain/​gcc-arm-none-eabi:​ support aarch64 hosts
 + [+] 2e759be arm-toolchain/​gcc-aarch64-none-elf:​ support aarch64 hosts
 + [+] 4758aec arm-toolchain/​arm-binary-toolchain:​ more QA skipping
 + [+] d9471e4 arm-toolchain/​recipes-devtools:​ move compatible host assignments
 + [+] 9502510 arm-toolchain/​gcc-aarch-none-elf:​ don't use GFLD as license checksum
 + [+] 06c331c arm-toolchain/​external-arm-toolchain:​ rename common include
 + [+] a35a629 arm-toolchain:​ armcompiler:​ Add Arm Clang recipe
 + [+] c63ac9c arm-toolchain:​ external-arm-toolchain:​ Rename
 + [+] 246ff54 external-arm-toolchain:​ Add package specific licenses
 + [+] 1644922 external-arm-toolchain:​ Align glibc packaging to OE TARGET_SYS
 + [+] f803875 external-arm-toolchain:​ Refine dev libraries/​headers packaging
 + [+] e2b31d1 external-arm-toolchain:​ Remove glibc locale dependency
 + [+] 0078d68 external-arm-toolchain:​ un-break target compilation
 +
 + bsp/​meta-freescale changed from a6199966375875fdfc295e6687c86a83fb53bf04 to 3dbca0ef2ae1ea3862e540c59ad77adbcb419d57
 + [+] 3dbca0ef Merge pull request #902 from dv1/​enable-ion-mmgr-for-imx6-7
 + [+] a9260425 libixmdmabuffer:​ Enable ION for all imx machines
 + [+] 1468bcd5 linux-fslc: Enable ION DMA memory allocator for imx6 and imx7
 + [+] 779e7337 linux-imx: Enable ION DMA memory allocator for imx6 and imx7
 + [+] 2be425b8 linux-fslc-imx:​ Enable ION DMA memory allocator for imx6 and imx7
 + [+] 96fc99f8 Merge pull request #1044 from jpuhlman/​dunfell-fix
 + [+] b4473886 linux-qoriq:​ Fix task order of merge_delta_config task
 + [+] 4f31d95d Merge pull request #1025 from dv1/dunfell
 + [+] 796f3e9f libimxdmabuffer:​ Fix allocator packageconfigs for mx8qm and mx8qxp SoCs
 + [+] 5a026be5 Merge pull request #988 from Freescale/​backport-986-to-dunfell
 + [+] 0082e680 linux-imx-headers:​ whitelist version.h header
 +
 + bsp/​meta-renesas changed from b28a265e8544ef6bce7fb1b1dd23daa664ec86f5 to 4160ddb33390fa5266635c65c5a5abbed27845f6
 + [+] 4160ddb rcar-gen3: linuxptp: use % wildcard to avoid build  error
 + [+] 2c8059d Revert "​rcar-gen3:​ weston: Fix weston-start time out error"
 +
 + external/​meta-clang changed from 5ac36e49ab0f4b9bc72a3c747841c1f9e54e640a to 3bb001d3f364bbf6588fed04b9ee2c7e74a0beba
 + [+] 3bb001d fix openmp patch filename
 + [+] 3743fe0 openmp: Move the openmp patch to common clang
 + [+] 35b48ed OpenMP Link fix
 +
 + external/​meta-openembedded changed from ab9fca485e13f6f2f9761e1d2810f87c2e4f060a to 8ff12bfffcf0840d5518788a53d88d708ad3aae0
 + [+] 8ff12bfff postgresql: Fix build on riscv
 + [+] fdd1dfe6b mongodb: Pass OBJCOPY to scons so it does not use it from host
 + [+] df8259cc4 Mariadb: update to 10.4.24
 + [+] 8314be774 apache2: upgrade 2.4.52 -> 2.4.53
 + [+] dbf01a10e python3-urllib3:​ Fix CVE-2020-26137 and CVE-2021-33503
 + [+] aa316ee2b polkit: fix overlapping changes in recent CVE patches
 + [+] 5cdde2991 multipath-tools:​ update SRC_URI
 + [+] 388dc2830 geoip: Switch to use the main branch
 + [+] 89d2876e2 nodejs: upgrade to 12.22.2
 + [+] 7abb2382c spirv-tools:​ update SRC_URI for googletest to main
 + [+] bd08205d9 breakpad: Update SRC_URI for protobuf and lss
 + [+] ac85c9763 breakpad: fix branch for gtest in SRC_URI
 + [+] 717b8b928 cli11: switch from default master branch to main to fix do_fetch failure
 + [+] 17ee7b034 imagemagick:​ update SRC_URI branch from master to main
 + [+] 86b864a4d openjpeg: Fix multiple CVE
 + [+] 4f701b465 p7zip: Fix for CVE-2016-9296
 + [+] 17e931e77 polkit: fix CVE-2021-3560
 + [+] 0940e1e38 nginx: backport fix for CVE-2019-20372
 + [+] e6a4c8e5c p7zip: refresh patches
 + [+] 7334bc295 p7zip: build and package lib7z.so needed for fastboot
 + [+] 29e3a918a googletest: Switch branch from master to main
 + [+] a14eb5e28 protobuf: fix patch fuzz
 + [+] a09ddd737 tcpreplay: Add fix for CVE-2020-24265 and CVE-2020-24266
 + [+] 9aaa03189 pw-am.sh: update to new patcwork system
 + [+] 67ec3e049 polkit: Fix for CVE-2021-4115
 + [+] 0722ff6f0 protobuf: Fix CVE-2021-22570
 + [+] a6c1c3403 cryptsetup: Add runtime dependency on lvm2-udevrules for udev
 + [+] 7c519caa1 graphviz: native: create /​usr/​lib/​graphviz/​config6 in populate_sysroot
 + [+] aa5b9a1ff nss: Add fix for CVE-2022-22747
 + [+] 93a315f96 strongswan: Add fix of CVE-2021-45079
 + [+] ec9782327 nodejs: Fix for CVE-2021-44532
 + [+] 872e60a77 linuxptp: Update to 2.0.1
 + [+] 9d722e88d p7zip: fix for CVE-2018-5996
 + [+] 4e7d34df0 udisks2: Fix for CVE-2021-3802
 + [+] 2a10c182a dbus-daemon-proxy:​ add missing `return` statement
 + [+] 46a233326 CVE-2021-4034:​ polkit Local privilege escalation in pkexec due to incorrect handling of argument vector
 + [+] 4bd7715a9 c-ares: bump PV in recipe to 1.16.1
 + [+] cc90900df wireshark: Update to 3.2.18
 + [+] 9e5b6ad6c strongswan: Fix for CVE-2021-41990 and CVE-2021-41991
 + [+] cc9e6dabc netcat: Set CVE_PRODUCT
 + [+] 4735d66ea apache2: upgrade 2.4.51 -> 2.4.52
 +
 + external/​meta-qt5 changed from b4d24d70aca75791902df5cd59a4f4a54aa4a125 to 5ef3a0ffd3324937252790266e2b2e64d33ef34f
 + [+] 5ef3a0f qtdeclarative:​ Fix build with gcc-11
 + [+] 42022ca qtbase: Fix build with gcc-11
 + [+] 525bd8f qtbase: backport two elgfs fixes from qtbase upstream
 + [+] 6bfe29d qtbase: eglfs: Prevent printing a warning in every widget-based app
 +
 + external/​meta-security changed from b76698c788cb8ca632077a972031899ef15025d6 to c62970fda82acf75035243766ecd195243e0f82a
 + [+] c62970f chkrootkit: update SRC_URI
 + [+] 6982841 clamav: drop creating cvd package
 + [+] 95a8f38 clamav: disable DB creation.
 + [+] e95a877 tpm2-tools: update to 4.1.3
 + [+] dc2c75e tpm2-tools: backport fix for CVE-2021-3565
 + [+] 5467910 sssd: re-package to fix QA issues
 +
 + external/​meta-virtualization changed from c5f61e547b90aa8058cf816f00902afed9c96f72 to f6b88c1d2f515ffac90457c0d649d6c805fff736
 + [+] f6b88c1 containerd-opencontainers:​ add EXTRA_EXTLDFLAGS and use it to fix build with gold
 +
 + external/​poky changed from bba323389749ec3e306509f8fb12649f031be152 to f14992950eb90dc168eb82823ab69538f668f8bc
 + [+] f14992950e build-appliance-image:​ Update to dunfell head revision
 + [+] 8a7fd5f633 linux-yocto/​5.4:​ update to v5.4.190
 + [+] 65d3f419d4 linux-yocto/​5.4:​ update to v5.4.188
 + [+] 41cd7b5e3b linux-yocto/​5.4:​ update to v5.4.186
 + [+] 31766c908e linux-yocto/​5.4:​ update to v5.4.183
 + [+] a14b11c500 linux-yocto/​5.4:​ update to v5.4.182
 + [+] b82a9877d5 git update from 2.24.3 to 2.24.4
 + [+] 8fdcbd703b u-boot: Correct the SRC_URI
 + [+] f62b028452 wireless-regdb:​ upgrade 2022.02.18 -> 2022.04.08
 + [+] 57e1d6d9a6 linux-firmware:​ upgrade 20220310 -> 20220411
 + [+] ef1323fbb7 poky.conf: Bump version for 3.1.16 release
 + [+] 0ab1adc2fc documentation:​ update for 3.1.16 release
 + [+] 1a14b4f693 libxshmfence:​ Correct LICENSE to HPND
 + [+] 076d50da2e metadata_scm.bbclass:​ Use immediate expansion for the METADATA_* variables
 + [+] 39ba556a2e apt: add -fno-strict-aliasing to CXXFLAGS to fix SHA256 bug
 + [+] aee507fe6c license_image.bbclass:​ close package.manifest file
 + [+] ba9b4222e1 pseudo: Fix handling of absolute links
 + [+] 112973ae37 pseudo: Add patch to workaround paths with crazy lengths
 + [+] 507183f4b0 git: Ignore CVE-2022-24975
 + [+] 62aefd3864 xz: fix CVE-2022-1271
 + [+] f36e87ec4f zlib: backport the fix for CVE-2018-25032
 + [+] 170ce893e7 gzip: fix CVE-2022-1271
 + [+] 08a3ac8403 vim: Upgrade 8.2.4524 -> 8.2.4681
 + [+] b6ce93d565 conf.py/​poky.yaml:​ Move version information to poky.yaml and read in conf.py
 + [+] ce50594d70 bitbake: server/​process:​ Disable gc around critical section
 + [+] 38c55bd388 tzdata: update to 2022a
 + [+] 86285152bd python3-jinja2:​ Correct HOMEPAGE
 + [+] 6b6d412f59 boost: fix native build with glibc-2.34
 + [+] 331a9f9068 mirrors: Add missing gitsm entries for yocto/oe mirrors
 + [+] 7e0d217559 bind: update to 9.11.37
 + [+] 64205bf3ec bluez5: fix CVE-2022-0204
 + [+] 048094bcf9 go: backport patch fix for CVE-2021-38297
 + [+] f80b5868fa grub: ignore CVE-2021-46705
 + [+] ab03f130e4 bitbake: fetch2: add check for empty SRC_URI hash string
 + [+] a743227d81 xserver-xorg:​ update to 1.20.14
 + [+] f0240a36a3 xserver-xorg:​ update to 1.20.13
 + [+] a5f13b762b xserver-xorg:​ update to 1.20.12
 + [+] 884024d1d8 xserver-xorg:​ update to 1.20.11
 + [+] e2ecbb13db xserver-xorg:​ update to 1.20.10
 + [+] 14127d25e7 xserver-xorg:​ update to 1.20.9
 + [+] 67f1490197 util-linux: fix CVE-2022-0563
 + [+] 631df12969 oeqa/​selftest/​tinfoil:​ Fix intermittent event loss issue in test
 + [+] 5a05390de1 virglrenderer:​ update SRC_URI
 + [+] b6e2a1acd4 gnu-config: update SRC_URI
 + [+] 82abf31270 libxml2: fix CVE-2022-23308 regression
 + [+] a27aa2316f ghostscript:​ backport patch fix for CVE-2021-3781
 + [+] 4391ddecb2 ghostscript:​ fix CVE-2020-15900 and CVE-2021-45949 for -native
 + [+] 92b8b18ca9 apt: backport patch fix for CVE-2020-3810
 + [+] d69c49f33a qemu: backport patch fix for CVE-2020-13791
 + [+] 513cfaa43d python3: ignore CVE-2022-26488
 + [+] e779ccdf4e libsolv: fix CVE: CVE-2021-44568-71 and CVE-2021-44573-77
 + [+] d084cd4388 poky: Drop PREMIRRORS entries for scms
 + [+] 8b09f50d1a bitbake: tinfoil: Allow run_command not to wait on events
 + [+] 7616c49355 bitbake: server/​process:​ Note when commands complete in logs
 + [+] 8183149d3e oeqa/​selftest/​tinfoil:​ Improve tinfoil event test debugging
 + [+] 22be09c708 oeqa/​runtime/​ping:​ Improve failure message to include more detail
 + [+] 4c3d1b0120 python3targetconfig:​ Use for nativesdk too
 + [+] 08b8cd174d mobile-broadband-provider-info:​ upgrade 20210805 -> 20220315
 + [+] c740a0b5a3 mobile-broadband-provider-info:​ upgrade 20201225 -> 20210805
 + [+] c1f606809d linux-firmware:​ upgrade 20220209 -> 20220310
 + [+] c625f6524d python3: upgrade 3.8.12 -> 3.8.13
 + [+] 95bdd2e6f8 openssl: upgrade 1.1.1l -> 1.1.1n
 + [+] 8b369ca021 bluez5: fix CVE-2021-3658
 + [+] 094a9a9a23 qemu: backport fix for CVE-2020-13253
 + [+] 9d155cbf95 re2c: backport fix for CVE-2018-21232
 + [+] cb78d34faf libxml2: move to gitlab.gnome.org
 + [+] 0c0b8487c9 libxml2: backport fix for CVE-2022-23308
 + [+] 3ec873af83 documentation:​ update for 3.1.15 release
 + [+] 52b59e8841 build-appliance-image:​ Update to dunfell head revision
 + [+] b41d4e46d3 bind: update to 9.11.36
 + [+] f593e21aad perf-tests: add bash into RDEPENDS (v5.12-rc5+)
 + [+] ce4a1354cc tiff: Add backports for two CVEs from upstream
 + [+] f3baa35d42 vim: Update to 8.2.4524 for further CVE fixes
 + [+] e4cc9273f5 sstate: inside the threadedpool don't write to the shared localdata
 + [+] 11fba270e7 systemd: Ensure uid/gid ranges are set deterministically
 + [+] 3b70636be4 asciidoc: update git repository
 + [+] b9917c90a2 poky.conf: Bump version for 3.1.15 release
 + [+] 8ddcfbfe01 poky.conf: update tested distros
 + [+] f07bd53e6a linux-yocto:​ update genericx86* to v5.4.178
 + [+] 9b9fd2b095 docs: fix hardcoded link warning messages
 + [+] 76fa5fae9e ref-system-requirements.rst:​ update list of supported distros
 + [+] 94b275e15e uninative: Upgrade to 3.5
 + [+] 3cb3cee660 uninative: Add version to uninative tarball name
 + [+] 13aefbd92d buildhistory.bbclass:​ create the buildhistory directory when needed
 + [+] fcd27727c1 libxml-parser-perl:​ Add missing RDEPENDS
 + [+] 4c7c64cc6e cml1.bbclass:​ Handle ncurses-native being available via pkg-config
 + [+] 820be4beeb bootchart2: Add missing python3-math dependency
 + [+] d6d65d7685 wireless-regdb:​ upgrade 2021.08.28 -> 2022.02.18
 + [+] 2658fb04ac Revert "​cve-check:​ add lockfile to task"
 + [+] 99bb7a2d30 cve-check: get_cve_info should open the database read-only
 + [+] 18161d9e47 coreutils: remove obsolete ignored CVE list
 + [+] 81a3da3b99 expat: fix CVE-2022-25315
 + [+] 32db22beec expat: fix CVE-2022-25314
 + [+] e173db21d0 expat: fix CVE-2022-25313
 + [+] 746111afa0 expat: fix CVE-2022-25236
 + [+] e8fef0c8cf expat: fix CVE-2022-25235
 + [+] 415757639d go: fix CVE-2022-23772
 + [+] dfd900b5b0 go: fix CVE-2022-23806
 + [+] 6bba192936 libarchive: Fix for CVE-2021-36976
 + [+] 9426c3c83d grub: add a fix for a crash in scripts
 + [+] 7fae28df19 grub: avoid a NULL pointer dereference
 + [+] 8d050d1e45 grub: add a fix for a NULL pointer dereference
 + [+] 9b69e69160 grub: fix incorrect use of a negative value
 + [+] 6360727bb1 grub: add a fix for an incorrect cast
 + [+] 1a338ab466 grub: add a fix for NULL pointer dereference
 + [+] d65bf404bc grub: add a check for a NULL pointer
 + [+] 11b10eac41 grub: avoid a memory leak
 + [+] a558b15d7f grub: add a fix for a memory leak
 + [+] dfae695343 grub: fix checking for NULL
 + [+] f82639b50e grub: remove dead code
 + [+] 4463703292 grub: test for malformed jpeg files
 + [+] eca24c02ea grub: fix a possible integer overflow
 + [+] 628257a582 grub: fix multiple integer overflows
 + [+] 7e7b8e38dc grub: fix an integer overflow
 + [+] b5eaa833ba grub: remove unneeded return value
 + [+] acec862ed2 grub: fix a memory leak
 + [+] bd3bda5d03 grub: add a fix for a memory leak
 + [+] 4c7bfa8abe grub: add a fix for a memory leak
 + [+] b46710743b grub: add a fix for a possible NULL dereference
 + [+] e2f193d252 grub: add a fix for a possible unintended sign extension
 + [+] 10d619c8bb grub: add a fix for a memory leak
 + [+] 1246e75875 grub: fix an error check
 + [+] f4c3f4508a grub: add a fix for possible integer overflows
 + [+] 0dd3f436f4 grub: add a fix for a memory leak
 + [+] b461e69025 grub: add a fix for a possible negative shift
 + [+] 3348511b94 grub: add a fix for a length check
 + [+] e97cfd1660 grub: fix an integer overflow
 + [+] 40d7b77030 grub: fix a memory leak
 + [+] b854e27c58 grub: fix a memory leak
 + [+] da4ba2d04e grub: fix a memory leak
 + [+] 90b1d407c6 grub: add a missing NULL check
 + [+] 495bf963be grub: add structure initialization in zstd
 + [+] 37f35c4782 grub: add a fix for unnecessary assignements
 + [+] 877ea55a5b grub: fix an unitialized re_token in gnulib
 + [+] ba476f819f grub: add a fix for NULL pointer dereference
 + [+] ab977b3f49 grub: add a fix a NULL pointer dereference in gnulib
 + [+] e1122f6dad grub: fix an unitialized token in gnulib
 + [+] db637b0555 grub: add a fix for unused variable in gnulib
 + [+] c4ca12868c grub: add a fix for a possible NULL pointer dereference
 + [+] 4a5a4dbcf6 grub: fix memory leak at error in grub_efi_get_filename()
 + [+] 763007dff1 grub: add a fix for malformed device path handling
 + [+] ee33ef8242 grub: fix wrong handling of argc == 0
 + [+] 058d20254f grub: fix a dangling memory pointer
 + [+] 6b514d38b7 grub: add a fix for a possible NULL dereference
 + [+] 01eb48b7f5 grub: fix a memory leak
 + [+] ac746716fc puzzles: Upstream changed to main branch for development
 + [+] 940fcf35b2 ruby: 2.7.4 -> 2.7.5
 + [+] df471272ae tiff: fix for CVE-2022-22844
 + [+] bb6b6f5a55 openssl: Add fix for CVE-2021-4160
 + [+] c8987e7bca vim: Upgrade 8.2.4314 -> 8.2.4424
 + [+] febd9f6715 vim: Upgrade 4269 -> 4134
 + [+] acc692cfec vim: upgrade to patch 4269
 + [+] 3bb6c52e22 vim: update to include latest CVE fixes
 + [+] 4359fb29f9 vim: do not report upstream version check as broken
 + [+] dffd5c120b vim: upgrade to 8.2 patch 3752
 + [+] 7c237d3b2d vim: set PACKAGECONFIG idiomatically
 + [+] c6b1d0eac1 Revert "vim: fix CVE-2021-4069"​
 + [+] f58e88f4d8 ruby: fix DEPENDS append
 + [+] 6060b500b9 ruby: correctly set native/​target dependencies
 + [+] 2a96d2a932 default-distrovars.inc:​ Switch connectivity check to a yoctoproject.org page
 + [+] b34672df17 sdk: fix search for dynamic loader
 + [+] a4501bdd1a linux-firmware:​ upgrade 20211216 -> 20220209
 + [+] 6ea06ed9f0 linux-yocto/​5.4:​ update to v5.4.178
 + [+] 32bf0d1e48 linux-yocto/​5.4:​ update to v5.4.176
 + [+] fedd12ae6d linux-yocto/​5.4:​ update to v5.4.173
 + [+] 8d3efda87d cmake: remove bogus CMAKE_LDFLAGS_FLAGS definition from toolchain file
 + [+] 7b27c85ed9 rpm: fix intermittent compression failure in do_package_write_rpm
 + [+] e3f9b3a497 devtool: deploy-target:​ Remove stripped binaries in pseudo context
 + [+] 97586f5d62 recipetool: Fix circular reference in SRC_URI
 + [+] 599987e984 cve-check: create directory of CVE_CHECK_MANIFEST before copy
 + [+] 4d679f1e07 freetype: add missing CVE tag CVE-2020-15999
 + [+] d9a3341394 binutils: Fix CVE-2021-45078
 + [+] ea8e23b482 lighttpd: backport a fix for CVE-2022-22707
 + [+] 19d3dc1ebb wpa-supplicant:​ fix CVE-2022-23303-4
 + [+] 0c48142849 connman: fix CVE-2021-33833
 + [+] 9c8b420096 connman: fix CVE-2022-23098
 + [+] 17023dee9b connman: fix CVE-2022-23096-7
 + [+] 08ecf46de0 expat: fix CVE-2022-23990
 + [+] 6836180997 bitbake: tests/​fetch:​ Handle upstream master -> main branch change
 + [+] 3d5dd4dd8d documentation:​ update for 3.1.14 release
 + [+] 7f93b8dff5 releases: update to include 3.1.14
 + [+] fca7b22674 libusb1: correct SRC_URI
 + [+] e340dafa0e linux-firmware:​ Add CLM blob to linux-firmware-bcm4373 package
 + [+] e92b9b6bf6 libcap: Use specific BSD license variant
 + [+] 762912b1b5 shadow-sysroot:​ sync license with shadow
 + [+] 7cee8440c4 shadow: Use specific BSD license variant
 + [+] fb2d910ef7 glib-2.0: Use specific BSD license variant
 + [+] 055b8c2093 e2fsprogs: Use specific BSD license variant
 + [+] 76a93e4ac9 tzdata: Remove BSD License specifier
 + [+] ea8e0dd072 lsof: correct LICENSE
 + [+] 2a4cdd5ff5 common-licenses:​ add Spencer-94
 + [+] 094a3ba047 sstate: A third fix for for touching files inside pseudo
 + [+] 4cd2d8de2a binutils: Backport Include members in the variable table used when resolving DW_AT_specification tags.
 + [+] 169e03b9b3 util-linux: Fix for CVE-2021-3995 and CVE-2021-3996
 + [+] 239fa60002 expat: add missing Upstream-status,​ CVE tag and sign-off to CVE-2021-46143.patch
 + [+] 5eab654048 expat: fix CVE-2022-23852
 + [+] b03d18892c ghostscript:​ fix CVE-2021-45949
 + [+] 9959bee1af grub: add a fix for CVE-2020-25647
 + [+] f5fe6f2a64 grub: add a fix for CVE-2020-25632
 + [+] 40d6918639 systemd: Fix CVE-2021-3997
 + [+] bbd2561fe9 glibc: update to lastest 2.31 release HEAD
 +
 +
 +projects with unreachable revisions : 
 +
 + bsp/​meta-agl-refhw refs/​tags/​marlin/​13.0.0 or refs/​tags/​marlin/​13.0.1 not found
 + meta-agl refs/​tags/​marlin/​13.0.0 or refs/​tags/​marlin/​13.0.1 not found
 + meta-agl-demo refs/​tags/​marlin/​13.0.0 or refs/​tags/​marlin/​13.0.1 not found
 + meta-agl-devel refs/​tags/​marlin/​13.0.0 or refs/​tags/​marlin/​13.0.1 not found
  
agl-distro/release-notes/changes-in-marlin-13-0-1.txt ยท Last modified: 2022/05/25 15:24 by jsmoeller