Commit Graph

599 Commits

Author SHA1 Message Date
Daniel Semkowicz
6a5ffc3466
cockpit: Upgrade to 349
Remove the patch with the fix that is already present in the new
version.

Signed-off-by: Daniel Semkowicz <dse@thaumatec.com>
Signed-off-by: Khem Raj <raj.khem@gmail.com>
2025-10-16 08:48:35 -07:00
Daniel Semkowicz
d8d4b7ab88
cockpit: Add runtime dependency on GNU Coreutils
The BusyBox version of mv does not have the -Z flag for setting SELinux
security context. This results in failure
when the cockpit-certificate-helper script is executed.

Depend the package on GNU Coreutils to make sure that the proper version
of mv is installed.

Signed-off-by: Daniel Semkowicz <dse@thaumatec.com>
Signed-off-by: Khem Raj <raj.khem@gmail.com>
2025-10-16 08:48:34 -07:00
Daniel Semkowicz
35fafdb342
cockpit: Remove old-bridge leftovers
The old-bridge package config option was removed from the recipe,
but the usage of this option was left in some places.

Remove any reference to old-bridge. Only the Python bridge is currently
supported by Cockpit.

Signed-off-by: Daniel Semkowicz <dse@thaumatec.com>
Signed-off-by: Khem Raj <raj.khem@gmail.com>
2025-10-16 08:48:34 -07:00
Wang Mingyu
32bbc37d2a
swagger-ui: upgrade 5.29.0 -> 5.29.4
Signed-off-by: Wang Mingyu <wangmy@fujitsu.com>
Signed-off-by: Khem Raj <raj.khem@gmail.com>
2025-10-14 09:00:25 -07:00
Gyorgy Sarvari
11fc309ae9
apache2: ignore CVE-2025-3891
The vulnerability was reported against mod_auth_openidc, which module
is a 3rd party one, and not part of the apache2 source distribution.

The affected module is not part of the meta-oe universe currently,
so ignore the CVE.

Signed-off-by: Gyorgy Sarvari <skandigraun@gmail.com>
Signed-off-by: Khem Raj <raj.khem@gmail.com>
2025-10-05 21:52:27 -07:00
Jason Schonberg
9e2040c10b
webmin: upgrade 2.202 -> 2.300
Modified net-generic.patch to update a hardcoded version number to avoid
patch fuzz.

Changelog: https://github.com/webmin/webmin/releases/tag/2.300

Signed-off-by: Jason Schonberg <schonm@gmail.com>
Signed-off-by: Khem Raj <raj.khem@gmail.com>
2025-09-19 12:22:00 -07:00
Wang Mingyu
c487d70ad0
swagger-ui: upgrade 5.28.0 -> 5.29.0
Signed-off-by: Wang Mingyu <wangmy@fujitsu.com>
Signed-off-by: Khem Raj <raj.khem@gmail.com>
2025-09-16 09:59:21 -07:00
Wang Mingyu
b92a3f8659
swagger-ui: upgrade 5.27.1 -> 5.28.0
Signed-off-by: Wang Mingyu <wangmy@fujitsu.com>
Signed-off-by: Khem Raj <raj.khem@gmail.com>
2025-09-04 10:28:30 -07:00
Jason Schonberg
51a526de20
xdebug: upgrade 3.4.2 -> 3.4.5
[2025-07-14] — Xdebug 3.4.5
    Fixed bug #2332: Segmentation fault for code coverage with nested fibers
    Fixed bug #2356: Reading properties with get hooks may modify property value

[2025-06-12] — Xdebug 3.4.4
    Fixed bug #2349: Regression in Xdebug 3.4.3 breaks throwing exceptions in nested generators
    Fixed bug #2350: Crash when a certain page generates an exception since Xdebug 3.4.3
    Fixed bug #2352: Crash when using latest Xdebug version when throwing exceptions
    Fixed bug #2354: The __invoke frame in call stacks don't have the argument name in the trace

[2025-05-14] — Xdebug 3.4.3
    Fixed bug #2322: Xdebug tries to open debugging connection in destructors during shutdown
    Fixed bug #2325: Referred chrome browser extension is no longer working
    Fixed bug #2326: Step debugger finishes if property debugging handler in PHP throws an exception
    Fixed bug #2331: Segmentation fault with 'invalid' variable names
    Fixed bug #2339: Trying to throw an exception can cause a zend_mm_heap corrupted error under specific circumstances
    Fixed bug #2340: Xdebug case sensitivity issues on some files introduced since 3.3.0
    Fixed bug #2343: Fatal error on virtual property hook step debugging
    Fixed bug #2348: Xdebug does not resolve breakpoints in property hooks

Signed-off-by: Jason Schonberg <schonm@gmail.com>
Signed-off-by: Khem Raj <raj.khem@gmail.com>
2025-09-01 15:52:05 -07:00
Khem Raj
5a4d1bc713
hiawatha: Fix bundled mbedtls with clang-21
Signed-off-by: Khem Raj <raj.khem@gmail.com>
2025-08-29 22:02:54 -07:00
Peter Marko
93c4d2c9f6
nginx: patch CVE-2025-53859 in stable
Pick patch from nginx site which is also mentioned in [1].

[1] https://security-tracker.debian.org/tracker/CVE-2025-53859

Signed-off-by: Peter Marko <peter.marko@siemens.com>
Signed-off-by: Khem Raj <raj.khem@gmail.com>
2025-08-25 20:07:19 -07:00
Peter Marko
a41344f3bd
nginx: upgrade mainline 1.27.4 -> 1.29.1
Solves CVE-2025-53859

Signed-off-by: Peter Marko <peter.marko@siemens.com>
Signed-off-by: Khem Raj <raj.khem@gmail.com>
2025-08-25 20:07:19 -07:00
Peter Marko
3228b7d706
nginx: upgrade stable 1.26.3 -> 1.28.0
2025-04-23
nginx-1.28.0 stable version has been released, incorporating new
features and bug fixes from the 1.27.x mainline branch - including
memory usage and CPU usage optimizations in complex SSL configurations,
automatic re‑resolution of hostnames in upstream groups, performance
enhancements in QUIC, OCSP validation of client SSL certificates and
OCSP stapling support in the stream module, variables support in the
proxy_limit_rate, fastcgi_limit_rate, scgi_limit_rate, and
uwsgi_limit_rate directives, the proxy_pass_trailers directive, and
more.

License-Update: copyright years refreshed and removed C-style comments

Signed-off-by: Peter Marko <peter.marko@siemens.com>
Signed-off-by: Khem Raj <raj.khem@gmail.com>
2025-08-25 20:07:19 -07:00
Peter Marko
d307fdabf6
fcgi: upgrade 2.4.2 -> 2.4.6
Handles CVE-2025-23016 (in 2.4.5)

Add tag to SRC_URI.

Move version to recipe filename.

License-Update: file was renamed without any text change

Signed-off-by: Peter Marko <peter.marko@siemens.com>
Signed-off-by: Khem Raj <raj.khem@gmail.com>
2025-08-14 22:42:49 -07:00
Wang Mingyu
bf77668d12
swagger-ui: upgrade 5.27.0 -> 5.27.1
bugfix:
 use open-cli instead of require('open') for Node 20+ compatibility

Signed-off-by: Wang Mingyu <wangmy@fujitsu.com>
Signed-off-by: Khem Raj <raj.khem@gmail.com>
2025-08-04 11:45:25 -07:00
Wang Mingyu
f50e7433cb
apache2: upgrade 2.4.64 -> 2.4.65
Signed-off-by: Wang Mingyu <wangmy@fujitsu.com>
Signed-off-by: Khem Raj <raj.khem@gmail.com>
2025-07-30 08:03:04 -07:00
Liu Yiding
f680dfcc40
swagger-ui: upgrade 5.18.2 -> 5.27.0
Changelog:
=============
- feat: add support for OpenAPI 3.0.4 (#10247)
- feat: apply cumulative update to address various issues (#10324)
- fix(docker): fix security issues CVE-2024-56171, CVE-2025-24928 (#10351)
- fix: fix definition resolving being affected by the order of schemas (#10386)
- fix(json-schema-2020-12): avoid accessing properties of null schemas (#10397)
- fix(json-schema-2020-12-samples): fix examples for nullable primitive types defined as list of types (#10390)
- fix(utils): fix error messages for range validation of number parameters (#10344)
- fix(json-schema-2020-12): use consistent comparison operators for displaying min/max constraints (#10159)
- fix(json-schema-2020-12-samples): use zero as default example value for int32 and int64 (#10230)
- fix(style): prevent operationId from wrapping when space is available (#10259)
- fix(docker): address multiple HIGH security vulnerabilities (#10410)
- fix(json-schema-2020-12): infer type string when contentEncoding or contentMediaType is present (#10411)
- fix: align OpenAPI 3.x.y file uploads with specification (#10409)
- feat(oas31): display file upload input when contentMediaType or contentEncoding is present (#10412)
- fix: avoid accessing properties of empty Example Objects (#10453)
- fix(oauth2): avoid processing authorizationUrl when it is not a string (#10452)
- fix: use spec compliant JSON Pointer implementation (#10455)
- fix(spec): assure operation is an immutable map in operations selectors (#10454)
- fix: assure parameter is an immutable map when grouping parameters (#10457)
- fix(spec): avoid accessing $ref when path item is not an object (#10456)
- fix(json-schema-2020-12-samples): generate proper samples for XML atttributes (#10459)
- fix(security): update Axios to non-vulnerable 1.9.0 version (#10460)
- fix(docker): address CVE-2025-32414/CVE-2025-32415 (#10461)
- feat(observability): allow defining custom uncaught exception handler (#10462)
- feat(json-schema-5-samples): add support for time format example generation (#10420) (#10421)
- refactor: introduce function for getting Schema Object type (#10330)
- fix: mitigate ReDoS when generating examples from pattern (#10477)
- fix(release): fix failed v5.23.0 release
- fix(packagist): exclude large obsolete directories from publishing to Packagist (#10329)
- ft(oas3): show the schema tab in the Try it Out mode (#10488)
- fix: align expanded content inside expand collapse button (#10497)
- feat: release SwaggerUI via GitHub Actions
- fix(CD): provide correct npm token
- fix(dist): provide correct npm token for swagger-ui-dist release
- fix: fix opened model schema resolving issue on spec change (#10509)
- fix(docker): bump nginx image to version 1.29.0-alpine to fix CVE-2025-48174 (#10508)
- feat: release Swagger UI to Packagist (#10513)
- fix(oas3): reset request body values in try it out (#9717)
- fix(style): restore paragraph spacing in parameter and response descriptions (#10514)
- feat(json-schema): support x-additionalPropertiesName (#10006)
- fix: permissions of files to allow running as non-root (#10515)
- fix: sanitization of relative OpenAPI JSON paths (#10528)

Signed-off-by: Liu Yiding <liuyd.fnst@fujitsu.com>
Signed-off-by: Khem Raj <raj.khem@gmail.com>
2025-07-22 16:39:48 -07:00
Wang Mingyu
207b98bcd7
apache2: upgrade 2.4.63 -> 2.4.64
Signed-off-by: Wang Mingyu <wangmy@fujitsu.com>
Signed-off-by: Khem Raj <raj.khem@gmail.com>
2025-07-15 23:54:14 -07:00
Khem Raj
99376af87c
hiawatha: Upgrade to 11.7
Enable TLS support
Fix build with cmake4+

Signed-off-by: Khem Raj <raj.khem@gmail.com>
2025-07-12 13:50:00 -07:00
Khem Raj
a7ab25be9a
monkey: Upgrade to 1.8.4
Use default cmake backend ( ninja )

Signed-off-by: Khem Raj <raj.khem@gmail.com>
2025-07-12 13:50:00 -07:00
Alexander Kanavin
fc78d37ff0
meta-openembedded/all: adapt to UNPACKDIR changes
Please see
https://git.yoctoproject.org/poky/commit/?id=4dd321f8b83afecd962393101b2a6861275b5265
for what changes are needed, and sed commands that can be used to make them en masse.

I've verified that bitbake -c patch world works with these, but did not run a world
build; the majority of recipes shouldn't need further fixups, but if there are
some that still fall out, they can be fixed in followups.

Signed-off-by: Alexander Kanavin <alex@linutronix.de>
Signed-off-by: Khem Raj <raj.khem@gmail.com>
2025-06-25 06:44:52 -07:00
Yoann Congal
bf400cd73f
reproducibility: move known non-repro list to layer.conf
The current include file that stores the known non-reproducible packages
is layer dependent and that forces the user of the layers to maintain
the list of the files (for example, see AB config[0]).

By moving the exclude list to each layer.conf and extending the common
OEQA_REPRODUCIBLE_EXCLUDED_PACKAGES variable, the known non-reproducible
packages will be automatically excluded for each layer used in the
reproducibility test without any special knowledge in the test
environment.

NB: the empty list for meta-initramfs was just removed not moved.

[0]: https://git.yoctoproject.org/yocto-autobuilder-helper/tree/config.json?id=7d8933e75bdf7fb821a25617cb2dcabf1f3f8700#n322

Suggested-by: Quentin Schulz <quentin.schulz@cherry.de>
Co-Developed-by: Guillaume Swaenepoel <guillaume.swaenepoel@smile.fr>
Signed-off-by: Guillaume Swaenepoel <guillaume.swaenepoel@smile.fr>
Signed-off-by: Yoann Congal <yoann.congal@smile.fr>
Signed-off-by: Khem Raj <raj.khem@gmail.com>
2025-06-20 10:34:11 -07:00
Khem Raj
09d3af94b0
netdata: Enable network during do_compile only when go support is enabled
Makes the hammer a bit smaller, since we do not enable go by default
in packageconfig's it helps with yocto check layer with default config.

Signed-off-by: Khem Raj <raj.khem@gmail.com>
2025-05-14 08:37:28 -07:00
Khem Raj
90e2f77ce1
cockpit: Fix a build race generating fail-html.c
Signed-off-by: Khem Raj <raj.khem@gmail.com>
2025-05-09 16:23:04 -07:00
Khem Raj
6b720074c4
cockpit: Upgrade to 337
Get rid of remoeved configure options

ERROR: QA Issue: cockpit: configure was passed unrecognised options: --disable-pcp --enable-old-bridge --with-cockpit-ws-instance-user --disable-ssh --disable-polkit --with-cockpit-ws-instance-group --with-cockpit-group --with-cockpit-user [unknown-configure-option]

Signed-off-by: Khem Raj <raj.khem@gmail.com>
2025-05-09 00:10:51 -07:00
Yoann Congal
273c29232e
hiawatha: use -std=gnu17 for compilation
hiawatha does not build under -std=gnu23 which is the default of
gcc15. Forcing -std=gnu17 fixes these build errors:
| .../tmp/work/core2-64-poky-linux/hiawatha/11.2/hiawatha-11.2/src/hiawatha.c:814:25: error: passing argument 2 of 'signal' from incompatible pointer type [-Wincompatible-pointer-types]
|   814 |         signal(SIGHUP,  HUP_handler);
|       |                         ^~~~~~~~~~~
|       |                         |
|       |                         void (*)(void)
| .../tmp/work/core2-64-poky-linux/hiawatha/11.2/recipe-sysroot/usr/include/signal.h:88:57: note: expected '__sighandler_t' {aka 'void (*)(int)'} but argument is of type 'void (*)(void)'
|    88 | extern __sighandler_t signal (int __sig, __sighandler_t __handler)
|       |                                          ~~~~~~~~~~~~~~~^~~~~~~~~
| .../tmp/work/core2-64-poky-linux/hiawatha/11.2/hiawatha-11.2/src/hiawatha.c:294:6: note: 'HUP_handler' declared here
|   294 | void HUP_handler() {
|       |      ^~~~~~~~~~~
| .../tmp/work/core2-64-poky-linux/hiawatha/11.2/recipe-sysroot/usr/include/signal.h:72:16: note: '__sighandler_t' declared here
|    72 | typedef void (*__sighandler_t) (int);
|       |                ^~~~~~~~~~~~~~

Note: Upstream project has no published way to upstream patches.

Signed-off-by: Yoann Congal <yoann.congal@smile.fr>
Signed-off-by: Khem Raj <raj.khem@gmail.com>
2025-05-08 18:29:34 -07:00
Yoann Congal
18a627a46c
hiawatha: update HOMEPAGE
As noted in 11.7 changelog: https://hiawatha.leisink.net/changelog
> All references to http://www.hiawatha-webserver.org/ changed to
> https://hiawatha.leisink.net/.

Signed-off-by: Yoann Congal <yoann.congal@smile.fr>
Signed-off-by: Khem Raj <raj.khem@gmail.com>
2025-05-08 18:29:33 -07:00
Yoann Congal
0277e7b974
meta-webserver/README: add example git send-email line
As the other layers of meta-openembedded, this line makes it easy to
send a patch by copy-pasting and reduce slightly the probability of
error.

Signed-off-by: Yoann Congal <yoann.congal@smile.fr>
Signed-off-by: Khem Raj <raj.khem@gmail.com>
2025-05-08 18:29:33 -07:00
Khem Raj
f00a3f153a
apache2: Scrub -ffile-prefix-map in build.nice file
Fixes
QA Issue: File /usr/libexec/apache2/build/config.nice in package apache2-dev contains reference to TMPDIR [buildpaths]

Signed-off-by: Khem Raj <raj.khem@gmail.com>
2025-04-22 09:10:56 -07:00
Jason Schonberg
0573c4c996
monkey: Update project website
Signed-off-by: Jason Schonberg <schonm@gmail.com>
Signed-off-by: Khem Raj <raj.khem@gmail.com>
2025-04-16 08:04:41 -07:00
Khem Raj
b019b4bd68
layers: Add whinlatter (5.3) to compatible layer series
Signed-off-by: Khem Raj <raj.khem@gmail.com>
2025-04-11 20:51:29 -07:00
Khem Raj
f4a96810ba
Drop styhead from LAYERSERIES_COMPAT
Signed-off-by: Khem Raj <raj.khem@gmail.com>
2025-03-31 07:41:47 -07:00
Jason Schonberg
b14543cd26
hiawatha: upgrade 11.1 -> 11.2
Changelog: https://hiawatha.leisink.net/changelog

    mbed TLS updated to 3.2.1.
    Small improvements.

Signed-off-by: Jason Schonberg <schonm@gmail.com>
Signed-off-by: Khem Raj <raj.khem@gmail.com>
2025-03-20 15:17:23 -07:00
Jason Schonberg
cb0a43ea78
hiawatha: upgrade 11.0 -> 11.1
Changelog: https://hiawatha.leisink.net/changelog

      mbed TLS updated to 3.1.0.
      Small bugfixes.

Signed-off-by: Jason Schonberg <schonm@gmail.com>
Signed-off-by: Khem Raj <raj.khem@gmail.com>
2025-03-20 08:46:57 -07:00
Khem Raj
93bf51cd7e
xdebug: Upgrade to 3.4.2 release
License-Update: Update license to match the PHP 3.01 license [1]

[1] 5fc2d81806
Signed-off-by: Khem Raj <raj.khem@gmail.com>
2025-03-14 13:40:59 -07:00
Alexis Cellier
5c32343131
sthttpd: Fix service unit file
Update PID file path from /var/run to /run to avoid systemd warning:
    PIDFile= references a path below legacy directory /var/run/,
    updating /var/run/thttpd.pid → /run/thttpd.pid; please update
    the unit file accordingly.

Cc: Yoann Congal <yoann.congal@smile.fr>
Signed-off-by: Alexis Cellier <alexis.cellier@smile.fr>
Signed-off-by: Khem Raj <raj.khem@gmail.com>
2025-02-27 13:10:00 -08:00
Paul Le Guen de Kerneizon
a495fd2a54
cockpit: remove deprecated packages
This commit removes from the recipe the following deprecated packages:
- `cockpit-docker`: cockpit project no longer supports Docker since version 228
  [1]
- `cockpit-machines`: cockpit-machines is now provided in a dedicated
  repository [2], and code base has been removed since version 242 [3]

[1]: https://cockpit-project.org/blog/cockpit-228.html
[2]: https://github.com/cockpit-project/cockpit-machines
[3]: https://cockpit-project.org/blog/cockpit-242.html

Signed-off-by: Paul Le Guen de Kerneizon <paul.leguendekerneizon@savoirfairelinux.com>
Signed-off-by: Khem Raj <raj.khem@gmail.com>
2025-02-25 09:48:06 -08:00
Changqing Li
569b675620
nginx: upgrade 1.27.3 to 1.27.4
License-Update: copyright year refreshed

Resolves:
* CVE-2025-23419

CHANGES:
https://nginx.org/en/CHANGES

Signed-off-by: Changqing Li <changqing.li@windriver.com>
Signed-off-by: Khem Raj <raj.khem@gmail.com>
2025-02-16 23:42:42 -08:00
Changqing Li
66498315ca
nginx: upgrade 1.26.2 to 1.26.3
Solves:
* CVE-2025-23419

CHANGES:
https://nginx.org/en/CHANGES-1.26

Signed-off-by: Changqing Li <changqing.li@windriver.com>
Signed-off-by: Khem Raj <raj.khem@gmail.com>
2025-02-16 23:42:42 -08:00
Wang Mingyu
93772a0fc3
apache2: upgrade 2.4.62 -> 2.4.63
Signed-off-by: Wang Mingyu <wangmy@fujitsu.com>
Signed-off-by: Khem Raj <raj.khem@gmail.com>
2025-02-10 08:45:35 -08:00
Changqing Li
5f43b10862
phpmyadmin: upgrade 5.2.1 -> 5.2.2
License-Update: License year updated

This upgrade include security fix for:
CVE-2025-24529
CVE-2025-24530

Release note:
https://www.phpmyadmin.net/news/2025/1/21/phpMyAdmin-522-is-released/

Signed-off-by: Changqing Li <changqing.li@windriver.com>
Signed-off-by: Khem Raj <raj.khem@gmail.com>
2025-02-09 20:12:29 -08:00
Gyorgy Sarvari
10c13bf1fb
mod-dnssd: update SRC_URI
Upstream repository url changed.

Fixes unsuccessful fetch warning.

Signed-off-by: Gyorgy Sarvari <skandigraun@gmail.com>
Signed-off-by: Khem Raj <raj.khem@gmail.com>
2025-02-03 11:25:21 -08:00
Jason Schonberg
9ba0679eee
hiawatha: upgrade 10.12 -> 11.0
The https://www.hiawatha-webserver.org/ site is defunct.  So move SRC_URI to use
https://hiawatha.leisink.net/ instead.  Update to 11.0 while we are here.

Changelog: https://hiawatha.leisink.net/changelog

    mbed TLS updated to 3.0.0.
    Dropped support for TLSv1.0 and TLSv1.1. Configuration option MinTLSversion removed.
    Dropped support for HTTP Public Key Pinning (HPKP). Configuration option PublicKeyPins removed.

Signed-off-by: Jason Schonberg <schonm@gmail.com>
Signed-off-by: Khem Raj <raj.khem@gmail.com>
2025-01-24 18:20:08 -08:00
Yi Zhao
9198508373
cockpit: set pam module path to ${base_libdir}/security
Set pam module path to ${base_libdir}/security as this is the default
path in libpam.

Signed-off-by: Yi Zhao <yi.zhao@windriver.com>
Signed-off-by: Khem Raj <raj.khem@gmail.com>
2025-01-06 07:22:29 -08:00
Peter Marko
59d3949e3e apache2: ignore CVE-1999-1237
This vulnerability is for Apache-AuthenSmb module.
Fixed in 0.9, current version is 0.72.
In any case, not part of Apache2 sources.

[1] points to [2], which is archived under [3]

[1] https://nvd.nist.gov/vuln/detail/CVE-1999-1237
[2] http://www.securityfocus.com/archive/1/14384
[3] https://web.archive.org/web/20020618143426/http://online.securityfocus.com/archive/1/14384

Signed-off-by: Peter Marko <peter.marko@siemens.com>
Signed-off-by: Khem Raj <raj.khem@gmail.com>
2024-12-24 08:23:09 -08:00
Peter Marko
de9eeb369e
swagger-ui: mark CVE-2016-1000229 as fixed
as per https://github.com/swagger-api/swagger-ui/issues/1865
NVD tracks this CVE as version-less.

Signed-off-by: Peter Marko <peter.marko@siemens.com>
Signed-off-by: Khem Raj <raj.khem@gmail.com>
2024-12-19 13:00:33 -08:00
Peter Marko
da2b5e8b93
apache2: ignore disputed CVE CVE-2007-0086
This CVE is officially disputed by Redhat with official statement in
https://nvd.nist.gov/vuln/detail/CVE-2007-0086

Red Hat does not consider this issue to be a security vulnerability.
The pottential attacker has to send acknowledgement packets periodically
to make server generate traffic. Exactly the same effect could be
achieved by simply downloading the file. The statement that setting the
TCP window size to arbitrarily high value would permit the attacker to
disconnect and stop sending ACKs is false, because Red Hat Enterprise
Linux limits the size of the TCP send buffer to 4MB by default.

Signed-off-by: Peter Marko <peter.marko@siemens.com>
Signed-off-by: Khem Raj <raj.khem@gmail.com>
2024-12-19 13:00:33 -08:00
Peter Marko
36a7e409d8
monkey: ignore CVE-2013-1771
This is gentoo specific CVE.
NVD tracks this as version-less CVE.

Signed-off-by: Peter Marko <peter.marko@siemens.com>
Signed-off-by: Khem Raj <raj.khem@gmail.com>
2024-12-19 13:00:32 -08:00
Peter Marko
0e7733f1b8
apache2: remove old version references from CVEs
These were not updated on recipe upgrade.
To make maintenance easier, remove exact versions.

Signed-off-by: Peter Marko <peter.marko@siemens.com>
Signed-off-by: Khem Raj <raj.khem@gmail.com>
2024-12-19 13:00:32 -08:00
Peter Marko
1b86a60f62
apache2: ignore CVE-1999-0678 and CVE-1999-1412
These CVEs are specific to Debian and MAC OS X respectively.

Signed-off-by: Peter Marko <peter.marko@siemens.com>
Signed-off-by: Khem Raj <raj.khem@gmail.com>
2024-12-19 13:00:32 -08:00