summaryrefslogtreecommitdiffstats
path: root/meta/recipes-support/gnutls/gnutls
Commit message (Collapse)AuthorAgeFilesLines
* gnutls: Fix failing ptestsSimone Weiß2024-04-231-0/+269
| | | | | | | | | | | | When upgrading gnutls to the newest version 3.8.5, some ptest failed. Backported a patch from upstream gnutls(not in any release yet) to fix this issue. (From OE-Core rev: 25135cd910e24117aa493abcb7f6aeee0b84ab82) Signed-off-by: Simone Weiß <simone.p.weiss@posteo.com> Signed-off-by: Alexandre Belloni <alexandre.belloni@bootlin.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* gnutls: upgrade 3.8.4 -> 3.8.5Wang Mingyu2024-04-231-4/+4
| | | | | | | | | | | | | | | | | | | | | | | | | | Add-ptest-support.patch refreshed for 3.8.5 Changelog: ========== * libgnutls: Due to majority of usages and implementations of RSA decryption with PKCS#1 v1.5 padding being incorrect, leaving them vulnerable to Marvin attack, the RSAES-PKCS1-v1_5 is being deprecated (encryption and decryption) and will be disabled in the future. * libgnutls: Added support for RIPEMD160 and PBES1-DES-SHA1 for backward compatibility with GCR. * libgnutls: A couple of memory related issues have been fixed in RSA PKCS#1 v1.5 decryption error handling and deterministic ECDSA with earlier versions of GMP. * build: Fixed a bug where building gnutls statically failed due to a duplicate definition of nettle_rsa_compute_root_tr(). (From OE-Core rev: 594ef33f9d5bc6fba1c9b1393936f26920406826) Signed-off-by: Wang Mingyu <wangmy@fujitsu.com> Signed-off-by: Alexandre Belloni <alexandre.belloni@bootlin.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* gnutls: upgrade 3.8.3 -> 3.8.4Simone Weiß2024-04-043-15/+10
| | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | - Upgrade gnutls SRCREV for new version - Refresh patches for 3.8.4 Changelog: ========== ** libgnutls: RSA-OAEP encryption scheme is now supported To use it with an unrestricted RSA private key, one would need to initialize a gnutls_x509_spki_t object with necessary parameters for RSA-OAEP and attach it to the private key. It is also possible to import restricted private keys if they are stored in PKCS#8 format. ** libgnutls: Fix side-channel in the deterministic ECDSA. Reported by George Pantelakis (#1516). [GNUTLS-SA-2023-12-04, CVSS: medium] [CVE-2024-28834] ** libgnutls: Fixed a bug where certtool crashed when verifying a certificate chain with more than 16 certificates. Reported by William Woodruff (#1525) and yixiangzhike (#1527). [GNUTLS-SA-2024-01-23, CVSS: medium] [CVE-2024-28835] ** libgnutls: Compression libraries are now loaded dynamically as needed instead of all being loaded during gnutls library initialization. As a result, the library initialization should be faster. ** build: The gnutls library can now be linked with the static library of GMP. Note that in order for this to work libgmp.a needs to be compiled with -fPIC and libhogweed in Nettle also has to be linked to the static library of GMP. This can be used to prevent custom memory allocators from being overriden by other applications. ** API and ABI modifications: gnutls_x509_spki_get_rsa_oaep_params: New function. gnutls_x509_spki_set_rsa_oaep_params: New function. GNUTLS_PK_RSA_OAEP: New enum member of gnutls_pk_algorithm_t. (From OE-Core rev: feaa2b8065c7a02b52aa55954f05a3ee66260305) Signed-off-by: Simone Weiß <simone.p.weiss@posteo.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* gnutls: print log if ptest failsSimone Weiß2024-02-081-0/+10
| | | | | | | | | | | | There are AB-INT issues with the gnutls tests and the test for naked-alerts is failing. Tweak the run-ptest script to save the error log to obtain more infos for debugging. Related to [YOCTO #15352]. (From OE-Core rev: 9665d272df34bcb2811a2f7a1afccabe4bebc9d1) Signed-off-by: Simone Weiß <simone.p.weiss@posteo.com> Signed-off-by: Alexandre Belloni <alexandre.belloni@bootlin.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* gnutls: update 3.8.0 -> 3.8.1Alexander Kanavin2023-09-071-5/+7
| | | | | | | (From OE-Core rev: 5f08d833669e96df5236773ae5a70bfb22f90b6b) Signed-off-by: Alexander Kanavin <alex@linutronix.de> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* gnutls: Updated ther patch which fixes build error for fips enabled.leimaohui2023-03-011-1/+1
| | | | | | | | | | | The context of lib/Makefile.am in gnutls_3.8.0 has changed when updated from gnutls_3.7.8. (From OE-Core rev: 7c00bf8e0a0f9c88de6cf782b7fa3db7872c4100) Signed-off-by: Lei Maohui <leimaohui@fujitsu.com> Signed-off-by: Alexandre Belloni <alexandre.belloni@bootlin.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* gnutls: update 3.7.8 -> 3.8.0Alexander Kanavin2023-02-203-23/+20
| | | | | | | | | | | | | | | Refresh patches. guile option removed upstream. License-update: formatting, urls https://github.com/gnutls/gnutls/commit/a39e528897184c6f6a33d245b82891a8dc8090ce (From OE-Core rev: 016025f1c77b9ffc00213e6056c5134f353ff541) Signed-off-by: Alexander Kanavin <alex@linutronix.de> Signed-off-by: Alexandre Belloni <alexandre.belloni@bootlin.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* gnutls: add ptest supportRavineet Singh2023-02-022-0/+150
| | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | Add gnutls unit-tests into ptest. Only self-contained tests (no external file system dependencies) are included. Some tests have been put in a disallow list in the run-ptest; these tests either require additional files (certificates) or environment setup prior to being run, via wrapper shell script. As autotools packages are built out-of-tree, it is cumbersome to add additional files. With regards to tests requiring wrapper scripts, it is possible to add logic to run these tests under run-ptests but that will require more effort to maintain, hence skipped. Verified via: $ runqemu qemux86-64 kvm nographic serial qemuparams='-m 4096 -smp 32' root@qemux86-64:~# ptest-runner gnutls START: ptest-runner BEGIN: /usr/lib64/gnutls/ptest PASS: aead-cipher-vec PASS: alerts PASS: anti_replay ... gnutls test summary: -------------------- total: 375 pass : 364 fail : 0 skip : 11 DURATION: 184 END: /usr/lib64/gnutls/ptest 2023-02-01T13:55 STOP: ptest-runner TOTAL: 1 FAIL: 0 (From OE-Core rev: 6061df3084b991ba4a54a3dca5dadda97e2364ac) Signed-off-by: Ravineet Singh <ravineet.a.singh@est.tech> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* gnutls: Added fips option.leimaohui2022-05-271-0/+28
| | | | | | | | | | | | | - Added a patch to avoid excute fipshmac command. Because *.hmac file should be created on target instead of on build environment. - Added pkg_postinst_ontarget to make sure necessary files are created on target. (From OE-Core rev: 1b5c620d10aa678871b6cea46e113c8fe3b79822) Signed-off-by: Lei Maohui <leimaohui@fujitsu.com> Signed-off-by: Luca Ceresoli <luca.ceresoli@bootlin.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* gnutls: update 3.6.15 -> 3.7.0Alexander Kanavin2020-12-311-2/+13
| | | | | | | (From OE-Core rev: 6c4b2dcf82378419efca587f033ecac08fbc3b00) Signed-off-by: Alexander Kanavin <alex.kanavin@gmail.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* gnutls: update 3.16.4 -> 3.16.5Alexander Kanavin2020-10-302-207/+0
| | | | | | | (From OE-Core rev: 2f38d5c97abbc84a55ad22dcd328f627380e79a8) Signed-off-by: Alexander Kanavin <alex.kanavin@gmail.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* gnutls: CVE-2020-24659Zhixiong Chi2020-09-081-0/+117
| | | | | | | | | | | Backport the CVE patch from the usptream: https://gitlab.com/gnutls/gnutls.git commit 29ee67c205855e848a0a26e6d0e4f65b6b943e0a (From OE-Core rev: 84b1bc500e318657cb7a8a189b59cc63bc91dca3) Signed-off-by: Zhixiong Chi <zhixiong.chi@windriver.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* gnutls: Fix krb5 code license to GPLv2.1+ to match the LICENSE file.zhengruoqin2020-07-121-0/+90
| | | | | | | | | | | This was discussed and accepted upstream by the project so their license is consistent. Please reference to https://gitlab.com/gnutls/gnutls/-/issues/1018 and https://gitlab.com/gnutls/gnutls/-/merge_requests/1285. (From OE-Core rev: 267d07301c79c24969c169add05284f612c41d77) Signed-off-by: Zheng Ruoqin <zhengrq.fnst@cn.fujitsu.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* gnutls: upgrade 3.6.8 -> 3.6.11.1Alex Kiernan2019-12-281-39/+0
| | | | | | | | | | | | Drop patch from 81485be19b18 ("gnutls: don't use HOSTTOOLS_DIR/bash as a shell on target") as upstream now honours POSIX_SHELL when set as the primary target shell. (From OE-Core rev: bc487ced3be40569157fb40c99bfa68871f74744) Signed-off-by: Alex Kiernan <alex.kiernan@gmail.com> Signed-off-by: Ross Burton <ross.burton@intel.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* gnutls: don't use HOSTTOOLS_DIR/bash as a shell on targetRoss Burton2019-07-261-0/+39
| | | | | | | | | | | The libopts configure script looks for a shell on the build host and assumes it's good for the target. However in our builds it find $HOSTTOOLS_DIR/bash which isn't useful, so patch out the detection and force $base_bindir/sh. (From OE-Core rev: 9aaa1e3bdfd767fe8e19c00c611b34920644df27) Signed-off-by: Ross Burton <ross.burton@intel.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* gnutls: drop obsolete configure.ac patchAndre McCurdy2018-08-231-29/+0
| | | | | | | | | | | | | >From gnutls 3.5.8 onwards, the code in configure.ac has been passing "basename $i" to sed, rather than "echo $i". Since the full ${srcdir} path is not being processed, there's no risk of unexpected matches. https://gitlab.com/armcc/gnutls/commit/478179316bc815e1ad518ae318f46e94a13b0e1f (From OE-Core rev: bce938174d1207685c67c40e341a36ab1158e6eb) Signed-off-by: Andre McCurdy <armccurdy@gmail.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* gnutls: refresh patchesRoss Burton2018-03-091-9/+6
| | | | | | | | | | | | | | | | | | | | | The patch tool will apply patches by default with "fuzz", which is where if the hunk context isn't present but what is there is close enough, it will force the patch in. Whilst this is useful when there's just whitespace changes, when applied to source it is possible for a patch applied with fuzz to produce broken code which still compiles (see #10450). This is obviously bad. We'd like to eventually have do_patch() rejecting any fuzz on these grounds. For that to be realistic the existing patches with fuzz need to be rebased and reviewed. (From OE-Core rev: ca9c8fe634ca91fe1825fae7ebb0d00021ca480b) Signed-off-by: Ross Burton <ross.burton@intel.com> Signed-off-by: Alexander Kanavin <alexander.kanavin@linux.intel.com> Signed-off-by: Ross Burton <ross.burton@intel.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* gnutls: update to 3.6.1Armin Kuster2017-12-021-75/+0
| | | | | | | | | | | zlib configure.ac support removed in 3.6.1 drop patch (From OE-Core rev: 537325f204f2f7c66f13a12dc8fc08f8e16e4754) Signed-off-by: Armin Kuster <akuster808@gmail.com> Signed-off-by: Ross Burton <ross.burton@intel.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* meta: Remove further uclibc remnants (inc. patches and site files)Richard Purdie2017-06-221-68/+0
| | | | | | | | | | | | Some of these are clearly dead, e.g. one binutils patch reverts the effects of the earlier one. This also removes the uclibc site files. We now have mechanisms to allow these to be extended from another layer should someone ever wish to do that. (From OE-Core rev: e01e7c543a559c8926d72159b5cd55db0c661434) Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* gnutls: Upgrade to 3.5.13Fan Xin2017-06-121-10/+18
| | | | | | | | | | | | | 1. Upgrade gnutls from 3.5.9 to 3.5.13 2. Rebase the following patch file. use-pkg-config-to-locate-zlib.patch (From OE-Core rev: ba7e5f51327d9833776aa066f30c5e46606be374) Signed-off-by: Fan Xin <fan.xin@jp.fujitsu.com> Signed-off-by: Ross Burton <ross.burton@intel.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* gnutls: update to 3.5.9Alexander Kanavin2017-03-012-40/+13
| | | | | | | | | | | Drop 0001-Do-not-add-cli-args.h-to-cli-args.stamp-Makefile-tar.patch, it's merged upstream. Rebase 0001-configure.ac-fix-sed-command.patch. (From OE-Core rev: bed7c85e9ed77ae961c4588d4f7eca6b20d2f1e8) Signed-off-by: Alexander Kanavin <alexander.kanavin@linux.intel.com> Signed-off-by: Ross Burton <ross.burton@intel.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* gnutls: account for ARM_EABIJoe Slater2017-01-311-0/+19
| | | | | | | | | | | Do not reference unavailable system calls when building for ARM_EABI. (From OE-Core rev: 67f0094af624866f02e7fb0173c335a7e8942921) Signed-off-by: Joe Slater <jslater@windriver.com> Signed-off-by: Ross Burton <ross.burton@intel.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* gnutls: update to 3.5.7Alexander Kanavin2016-12-172-5/+33
| | | | | | | | | | | | | | | Add a 0001-Do-not-add-cli-args.h-to-cli-args.stamp-Makefile-tar.patch to fix a compile issue (incorrect creation of an empty header). Add a libunistring dependency as gnutls has gained it. (From OE-Core rev: b2ec343ad770c26f39f3a6d335e4bb3ccbf41aec) (From OE-Core rev: 84c6a3bcf44950049bba255075177a0004058a44) Signed-off-by: Alexander Kanavin <alexander.kanavin@linux.intel.com> Signed-off-by: Ross Burton <ross.burton@intel.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* gnutls: update to 3.5.5Alexander Kanavin2016-10-282-66/+0
| | | | | | | | | | | | Remove backported 0001-Use-correct-include-dir-with-minitasn.patch and CVE-2016-7444.patch (which still applied silently and incorrectly: https://bugzilla.yoctoproject.org/show_bug.cgi?id=10450). (From OE-Core rev: 118b7233721c374314b9ceca5a101e772a29d8c3) Signed-off-by: Alexander Kanavin <alexander.kanavin@linux.intel.com> Signed-off-by: Ross Burton <ross.burton@intel.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* gnutls: Backport certificate check fixJussi Kukkonen2016-10-111-0/+35
| | | | | | | | | | Previously the OCSP certificate check wouldn't verify the serial length and could succeed in cases it shouldn't (CVE-2016-7444). (From OE-Core rev: d7e97992befd3fa5c1c6616652a3aa723d08c531) Signed-off-by: Jussi Kukkonen <jussi.kukkonen@intel.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* gnutls: update to 3.5.3Jussi Kukkonen2016-09-081-0/+31
| | | | | | | | | | | Add patch to fix compile without libtasn headers. (From OE-Core rev: b43e4499fb3bae4740660a729a900d951eab00e8) (From OE-Core rev: 972ab9246e4b5a0f46a4f2b5b1e54773beac11bb) Signed-off-by: Jussi Kukkonen <jussi.kukkonen@intel.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* gnutls: update to 3.4.7Alexander Kanavin2015-12-162-31/+32
| | | | | | | | | | | | libidn is needed by the new version to compare hostnames. Openssl compatibility is no longer enabled by default, but is required by other packages in oe-core. (From OE-Core rev: 08fb2a4c2eaabdb2944cefefed51d1b95aedbde1) Signed-off-by: Alexander Kanavin <alexander.kanavin@linux.intel.com> Signed-off-by: Ross Burton <ross.burton@intel.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* gnutls: use pkg-config to locate zlibAndre McCurdy2015-05-301-0/+67
| | | | | | | | | | | AC_LIB_HAVE_LINKFLAGS can sometimes find host libs and is therefore not robust when cross-compiling. Remove it for zlib and use PKG_CHECK_MODULES instead. (From OE-Core rev: 78a0e916882a747c267808c08ab8bc615198b5a8) Signed-off-by: Andre McCurdy <armccurdy@gmail.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* gnutls: fix sed commandRobert Yang2015-01-231-0/+31
| | | | | | | | | | The "sed 's/.bak//g'" matchs "bitbake", which would cause strange errors when the S contains "bitbake", fix to "sed 's/\.bak$//'`" (From OE-Core rev: 51a12be7104bc3925b700597c6d52238c0fc5044) Signed-off-by: Robert Yang <liezhi.yang@windriver.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* gnutls: update to 3.2.13Valentin Popa2014-05-068-1076/+23
| | | | | | | | | | | | | | | Removes not needed or already merged patches. Removes unused configure flags. Tells gnutls to use the included libopts. Removes libextra (not needed since 3.0.5). (From OE-Core rev: 4e360033579b9501449798b2d118f786816a557f) Signed-off-by: Valentin Popa <valentin.popa@intel.com> Signed-off-by: Saul Wold <sgw@linux.intel.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* gnutls: fix failure during do_compilePaul Eggleton2014-03-051-0/+636
| | | | | | | | | | | | | Add a Debian patch to fix a load of errors building the documentation within do_compile e.g.: | ./x509-api.texi:15: misplaced { | ./x509-api.texi:15: misplaced } (From OE-Core rev: b09a9a5f298596795f17243e5ffcf7dab295a8e6) Signed-off-by: Paul Eggleton <paul.eggleton@linux.intel.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* gnutls: Fixed bug that prevented the rejection of v1 intermediate CA ↵Karl Hiramoto2014-03-051-0/+33
| | | | | | | | | | | | | | | | | | | | | certificates. This patch is for the OE-Core master branch - it comes from upstream: >From 467478d8ff08a3cb4be3034ff04c9d08a0ceba3e From: Nikos Mavrogiannopoulos <nmav@redhat.com> Date: Wed, 12 Feb 2014 16:41:33 +0100 For more info see: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-1959 http://www.gnutls.org/security.html#GNUTLS-SA-2014-1 https://www.gitorious.org/gnutls/gnutls/commit/467478d8ff08a3cb4be3034ff04c9d08a0ceba3e (From OE-Core rev: ea623966b9c48a640cac5c5a5415decca2329249) Signed-off-by: Karl Hiramoto <karl@hiramoto.org> Signed-off-by: Paul Eggleton <paul.eggleton@linux.intel.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* gnutls: CVE-2014-0092 correct return codesKarl Hiramoto2014-03-051-0/+106
| | | | | | | | | | | | | | | | | | | | | This patch is for the OE-Core master branch - it comes from upstream: git://gitorious.org/gnutls/gnutls.git branch: gnutls_2_12_x commit: 6aa26f78150ccbdf0aec1878a41c17c41d358a3b Author: Nikos Mavrogiannopoulos <nmav@gnutls.org> Date: Thu Feb 27 19:42:26 2014 +0100 For more info see: http://www.gnutls.org/security.html#GNUTLS-SA-2014-2 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-0092 https://www.gitorious.org/gnutls/gnutls/commit/6aa26f78150ccbdf0aec1878a41c17c41d358a3b (From OE-Core rev: 61a507c545aead7e49da1e8ad54dec07a648fdb5) Signed-off-by: Karl Hiramoto <karl@hiramoto.org> Signed-off-by: Paul Eggleton <paul.eggleton@linux.intel.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* meta/*: remove unnecessary patchesChong Lu2013-12-101-18/+0
| | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | The following patches are found, but not used by any recipe, so we should remove them. meta/recipes-connectivity/avahi/files/fix_for_automake_1.11.2.patch meta/recipes-connectivity/dhcp/dhcp/fix-client-path.patch meta/recipes-connectivity/libnss-mdns/files/alignment-fix.patch meta/recipes-core/dbus/dbus-1.6.10/test-run-path.patch meta/recipes-core/gettext/gettext-0.16.1/fixchicken.patch meta/recipes-core/gettext/gettext-0.16.1/getline.m4.patch meta/recipes-core/systemd/systemd/use-rootlibdir.patch meta/recipes-core/util-linux/util-linux/remove-lscpu.patch meta/recipes-core/util-linux/util-linux/remove_sigsetmark.patch meta/recipes-core/util-linux/util-linux/uclibc-compile.patch meta/recipes-devtools/autoconf/autoconf/autoconf-x.patch meta/recipes-devtools/btrfs-tools/btrfs-tools/btrfs-progs-fix-parallel-build.patch meta/recipes-devtools/btrfs-tools/btrfs-tools/btrfs-progs-fix-parallel-build2.patch meta/recipes-devtools/cdrtools/cdrtools-native/no_usr_src.patch meta/recipes-devtools/elfutils/elfutils-0.155/elfutils-robustify.patch meta/recipes-devtools/gdb/gdb/libiberty-cross.patch meta/recipes-devtools/perl/perl-5.14.3/asm-pageh-fix.patch meta/recipes-devtools/python/python-native/sys_platform_is_now_always_linux2.patch meta/recipes-devtools/python/python-pygobject/generate-constants.patch meta/recipes-devtools/qemu/files/3f08ffb4a4741d147634761dc053ed386243a0de.patch meta/recipes-devtools/qemu/files/enable-i386-linux-user.patch meta/recipes-devtools/qemu/files/init-info.patch meta/recipes-devtools/rpm/rpm/rpm_fix_for_automake-1.12.patch meta/recipes-devtools/tcf-agent/tcf-agent/fix_tcf-agent.init.patch meta/recipes-extended/iputils/files/arping-break-libsysfs-dependency.patch meta/recipes-extended/libarchive/libarchive/0003-Patch-from-upstream-rev-2516.patch meta/recipes-extended/procps/procps-3.2.8/pagesz-not-constant.patch meta/recipes-gnome/gtk+/gtk+-2.24.22/no-demos.patch meta/recipes-gnome/libglade/libglade-2.6.4/no-deprecation.patch meta/recipes-graphics/mesa/mesa/0005-llvmpipe-remove-the-power-of-two-sizeof-struct-cmd_b.patch meta/recipes-graphics/xorg-lib/libxxf86dga/libxxf86dga-1.1.3_fix_for_x32.patch meta/recipes-kernel/kmod/kmod/fix-undefined-O_CLOEXEC.patch meta/recipes-kernel/linux-libc-headers/linux-libc-headers/connector-msg-size-fix.patch meta/recipes-kernel/linux/linux-yocto/tools-perf-no-scripting.patch meta/recipes-support/gnutls/gnutls/gnutls-texinfo-euro.patch meta/recipes-support/nspr/nspr/fix-build-on-aarch64.patch [YOCTO #5180] (From OE-Core rev: e5d81f757de4bd1bfd37a96300edd50b77b0d21c) Signed-off-by: Chong Lu <Chong.Lu@windriver.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* gnutls: upgrade to 2.12.23Ross Burton2013-05-093-123/+0
| | | | | | | | | | | | | | | Importantly, this fixes CVE-2013-1619. Upstream doesn't use GNU as a host, so update the SRC_URI. remove-gets.patch isn't required anymore, obsolete_automake_macros.patch is merged upstream, and gnutls_fix_for_automake_1.12.1.patch doesn't seem to be needed. It was merged and reverted upstream, and my build without it succeeded. (From OE-Core rev: 9a6395076984350b1dd7005453f97233bbb43132) Signed-off-by: Ross Burton <ross.burton@intel.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* gnutls: replace obsolete automake macros with working onesMarko Lindqvist2013-01-101-0/+39
| | | | | | | | | | | Add obsolete_automake_macros.patch that replaces automake macros no longer supported by automake-1.13 with modern constructs. (From OE-Core rev: 861857cc3df0ad12172bb76b09769e43c95b73c6) Signed-off-by: Marko Lindqvist <cazfi74@gmail.com> Signed-off-by: Saul Wold <sgw@linux.intel.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* fix my typos in patch headersNitin A Kamble2012-07-182-6/+6
| | | | | | | | (From OE-Core rev: 2a686494119ced9c1eca45b229aa8746dc8a143f) Signed-off-by: Nitin A Kamble <nitin.a.kamble@intel.com> Signed-off-by: Saul Wold <sgw@linux.intel.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* gnutls: Fix build with automake 1.12.1Nitin A Kamble2012-07-172-0/+94
| | | | | | | | | | | | | | Added new patches: avoid_AM_PROG_MKDIR_P_warning_error_with_automake_1.12.patch gnutls_fix_for_automake_1.12.1.patch more details in patch headers. (From OE-Core rev: 547ab3e32770e318b6d21334e4ecf17af2eef3ca) Signed-off-by: Nitin A Kamble <nitin.a.kamble@intel.com> Signed-off-by: Saul Wold <sgw@linux.intel.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* gettext,m4,augeas,gnutls: Account for removal of gets in eglibc 2.16Khem Raj2012-07-171-0/+41
| | | | | | | | | | | | | These recipes use gnulib which needs this change to use gets when its defined and not otherwise. Until that change goes into gnulib and then all these package upgrade gnulib in their sourcebase we patch them (From OE-Core rev: 3148460575b65cb681065e5850b8afb96056d712) Signed-off-by: Khem Raj <raj.khem@gmail.com> Signed-off-by: Saul Wold <sgw@linux.intel.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* gnutls: Upgrade to 2.12.20Saul Wold2012-06-255-0/+312
(From OE-Core rev: 49ee683e5d3168e2e61873cc3eff2ede59ed2450) Signed-off-by: Saul Wold <sgw@linux.intel.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>