summaryrefslogtreecommitdiffstats
path: root/meta/recipes-support/gnutls
Commit message (Collapse)AuthorAgeFilesLines
* libtasn1: CVE-2017-10790Yue Tao2017-08-172-0/+64
| | | | | | | | | | | | | | | | | | The _asn1_check_identifier function in GNU Libtasn1 through 4.12 causes a NULL pointer dereference and crash when reading crafted input that triggers assignment of a NULL value within an asn1_node structure. It may lead to a remote denial of service attack. References: https://nvd.nist.gov/vuln/detail/CVE-2017-10790 http://git.savannah.gnu.org/gitweb/?p=libtasn1.git;a=commit; h=d8d805e1f2e6799bb2dff4871a8598dc83088a39 (From OE-Core rev: 6176151625c971de031e14c97601ffd75a29772f) Signed-off-by: Yue Tao <Yue.Tao@windriver.com> Signed-off-by: Wenzong Fan <wenzong.fan@windriver.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* meta: Remove further uclibc remnants (inc. patches and site files)Richard Purdie2017-06-222-70/+1
| | | | | | | | | | | | Some of these are clearly dead, e.g. one binutils patch reverts the effects of the earlier one. This also removes the uclibc site files. We now have mechanisms to allow these to be extended from another layer should someone ever wish to do that. (From OE-Core rev: e01e7c543a559c8926d72159b5cd55db0c661434) Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* meta: Drop remnants of uclibc supportRichard Purdie2017-06-221-1/+0
| | | | | | | | | | | | | | uclibc support was removed a while ago and musl works much better. Start to remove the various overrides and patches related to uclibc which are no longer needed. uclibc support in a layer would still be possible. I have strong reasons to believe nobody is still using uclibc since patches are missing and I doubt the metadata even parses anymore. (From OE-Core rev: 653704e9cf325cb494eb23facca19e9f05132ffd) Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* gnutls: Upgrade to 3.5.13Fan Xin2017-06-122-12/+20
| | | | | | | | | | | | | 1. Upgrade gnutls from 3.5.9 to 3.5.13 2. Rebase the following patch file. use-pkg-config-to-locate-zlib.patch (From OE-Core rev: ba7e5f51327d9833776aa066f30c5e46606be374) Signed-off-by: Fan Xin <fan.xin@jp.fujitsu.com> Signed-off-by: Ross Burton <ross.burton@intel.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* libtasn1: upgrade 4.10 -> 4.12Maxin B. John2017-06-031-2/+2
| | | | | | | | | | | | | | | | | Noteworthy changes: 1. Introduced the ASN1_TIME_ENCODING_ERROR error code to indicate an invalid encoding in the DER time fields. 2. Introduced flag ASN1_DECODE_FLAG_ALLOW_INCORRECT_TIME. This flag allows decoding errors in time fields even when in strict DER mode. 3. Added safety check in asn1_find_node(). That prevents a crash when a very long variable name is provided by the developer. (From OE-Core rev: 61752a41f2f0abe61e805d2ef1292cec1e202c36) Signed-off-by: Maxin B. John <maxin.john@intel.com> Signed-off-by: Ross Burton <ross.burton@intel.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* gnutls: move BBCLASSEXTEND from gnutls.inc into the gnutls recipeAndre McCurdy2017-05-112-2/+1
| | | | | | | | | | | There may be alternative gnutls recipes outside oe-core which include gnutls.inc but which don't want BBCLASSEXTEND = "native nativesdk". (From OE-Core rev: 1160b51fbe5661be83959c0e135e4b4231c94349) Signed-off-by: Andre McCurdy <armccurdy@gmail.com> Signed-off-by: Ross Burton <ross.burton@intel.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* gnutls: update to 3.5.9Alexander Kanavin2017-03-013-43/+15
| | | | | | | | | | | Drop 0001-Do-not-add-cli-args.h-to-cli-args.stamp-Makefile-tar.patch, it's merged upstream. Rebase 0001-configure.ac-fix-sed-command.patch. (From OE-Core rev: bed7c85e9ed77ae961c4588d4f7eca6b20d2f1e8) Signed-off-by: Alexander Kanavin <alexander.kanavin@linux.intel.com> Signed-off-by: Ross Burton <ross.burton@intel.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* libtasn1: Upgrade 4.9 -> 4.10Maxin B. John2017-02-056-191/+66
| | | | | | | | | | | | | | | | | | | | | Removed the following Backported patches: 1. 0001-configure-don-t-add-Werror-to-build-flags.patch 2. 0002-ASN.y-corrected-compiler-warning.patch 3. 0003-parser_aux-corrected-potential-null-pointer-derefere.patch 4. 0004-tools-eliminated-compiler-warnings.patch fixed the following build error with musl ... | from ../../libtasn1-4.10/gl/getopt.c:28: | ./stdint.h:89:5: error: #if with no expression | #if | ^ (From OE-Core rev: 70138279e4f4da74cd63402d7201c74ab2528fa8) Signed-off-by: Maxin B. John <maxin.john@intel.com> Signed-off-by: Ross Burton <ross.burton@intel.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* libtasn1: depends on yaccPatrick Ohly2017-01-311-0/+2
| | | | | | | | | | | | | | This fixes a potential pollution by the build host and build error when yacc isn't installed on the build host: | ../../libtasn1-4.9/build-aux/ylwrap: line 175: yacc: command not found | Makefile:1116: recipe for target 'ASN1.c' failed | make[3]: *** [ASN1.c] Error 127 (From OE-Core rev: 1135024502bb120c331e065f4c441d6a3efb6d4f) Signed-off-by: Patrick Ohly <patrick.ohly@intel.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* gnutls: avoid accidentally using libseccompJoe Slater2017-01-311-0/+5
| | | | | | | | | | | Specify whether to use libseccomp or not. Do not just let configure check for it. (From OE-Core rev: 62cc91e8831c72e9beceff13ad68dd69298135b5) Signed-off-by: Joe Slater <jslater@windriver.com> Signed-off-by: Ross Burton <ross.burton@intel.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* gnutls: account for ARM_EABIJoe Slater2017-01-312-0/+20
| | | | | | | | | | | Do not reference unavailable system calls when building for ARM_EABI. (From OE-Core rev: 67f0094af624866f02e7fb0173c335a7e8942921) Signed-off-by: Joe Slater <jslater@windriver.com> Signed-off-by: Ross Burton <ross.burton@intel.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* gnutls: Do not use libunistring prefixKhem Raj2016-12-221-0/+1
| | | | | | | | | | | | when using clang, configure it poking at build host if we do not use it then it falls back to sysroot which is what we need here. (From OE-Core rev: ee0b0da237c1661f43e27e26e0ab24b7d8ed174f) Signed-off-by: Khem Raj <raj.khem@gmail.com> Signed-off-by: Ross Burton <ross.burton@intel.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* gnutls: update to 3.5.7Alexander Kanavin2016-12-175-15/+44
| | | | | | | | | | | | | | | Add a 0001-Do-not-add-cli-args.h-to-cli-args.stamp-Makefile-tar.patch to fix a compile issue (incorrect creation of an empty header). Add a libunistring dependency as gnutls has gained it. (From OE-Core rev: b2ec343ad770c26f39f3a6d335e4bb3ccbf41aec) (From OE-Core rev: 84c6a3bcf44950049bba255075177a0004058a44) Signed-off-by: Alexander Kanavin <alexander.kanavin@linux.intel.com> Signed-off-by: Ross Burton <ross.burton@intel.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* meta: remove True option to getVar callsJoshua Lock2016-12-161-1/+1
| | | | | | | | | | | | | getVar() now defaults to expanding by default, thus remove the True option from getVar() calls with a regex search and replace. Search made with the following regex: getVar ?\(( ?[^,()]*), True\) (From OE-Core rev: 7c552996597faaee2fbee185b250c0ee30ea3b5f) Signed-off-by: Joshua Lock <joshua.g.lock@intel.com> Signed-off-by: Ross Burton <ross.burton@intel.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* gnutls: update to 3.5.6Alexander Kanavin2016-11-301-2/+2
| | | | | | | | (From OE-Core rev: 27f306a752d15ec62d2821d0146be4ffa10b7013) Signed-off-by: Alexander Kanavin <alexander.kanavin@linux.intel.com> Signed-off-by: Ross Burton <ross.burton@intel.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* gnutls: update to 3.5.5Alexander Kanavin2016-10-284-79/+9
| | | | | | | | | | | | Remove backported 0001-Use-correct-include-dir-with-minitasn.patch and CVE-2016-7444.patch (which still applied silently and incorrectly: https://bugzilla.yoctoproject.org/show_bug.cgi?id=10450). (From OE-Core rev: 118b7233721c374314b9ceca5a101e772a29d8c3) Signed-off-by: Alexander Kanavin <alexander.kanavin@linux.intel.com> Signed-off-by: Ross Burton <ross.burton@intel.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* gnutls: Backport certificate check fixJussi Kukkonen2016-10-112-0/+36
| | | | | | | | | | Previously the OCSP certificate check wouldn't verify the serial length and could succeed in cases it shouldn't (CVE-2016-7444). (From OE-Core rev: d7e97992befd3fa5c1c6616652a3aa723d08c531) Signed-off-by: Jussi Kukkonen <jussi.kukkonen@intel.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* gnutls: Skip QA check for text relocation on x86Jussi Kukkonen2016-09-241-0/+3
| | | | | | | | | | | | Current release has relocations in .text on x86. Silence the warning for now: Upcoming release should have a real fix. [YOCTO #10290] (From OE-Core rev: a55a20aea2128d777630a1c6d946f4434b18a227) Signed-off-by: Jussi Kukkonen <jussi.kukkonen@intel.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* libtasn1: enable gtk-docAlexander Kanavin2016-09-091-1/+1
| | | | | | | (From OE-Core rev: 074e923b86ed244b1b52420d0623d620bf9ccf1e) Signed-off-by: Alexander Kanavin <alexander.kanavin@linux.intel.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* gnutls: enable gtk-docAlexander Kanavin2016-09-091-2/+2
| | | | | | | | | gtk-doc also requires --enable-doc, so that is no longer configurable. (From OE-Core rev: 32dd42e8930bf38abf280e04b4ee22c9a9a2fae9) Signed-off-by: Alexander Kanavin <alexander.kanavin@linux.intel.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* gnutls: update to 3.5.3Jussi Kukkonen2016-09-082-2/+34
| | | | | | | | | | | Add patch to fix compile without libtasn headers. (From OE-Core rev: b43e4499fb3bae4740660a729a900d951eab00e8) (From OE-Core rev: 972ab9246e4b5a0f46a4f2b5b1e54773beac11bb) Signed-off-by: Jussi Kukkonen <jussi.kukkonen@intel.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* libtasn1: Backport compiler warning fixesKhem Raj2016-08-175-0/+189
| | | | | | | | | | | These patches are backported from master to fix issues raised by clang compiler. (From OE-Core rev: 6e3ff002e1a24936acb20dd209ea758c065cc16a) Signed-off-by: Khem Raj <raj.khem@gmail.com> Signed-off-by: Ross Burton <ross.burton@intel.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* libtasn1: upgrade to 4.9Maxin B. John2016-08-011-2/+2
| | | | | | | | | | 4.8 -> 4.9 (From OE-Core rev: 7ad0009d9282bd2af15b8b5d26a20a321cab0a32) Signed-off-by: Maxin B. John <maxin.john@intel.com> Signed-off-by: Ross Burton <ross.burton@intel.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* gnutls: update to 3.5.1Alexander Kanavin2016-07-102-5/+5
| | | | | | | | | | | Remove no longer supported --disable-crywrap option. Add a checksum for the LICENSE file with licensing overview. (From OE-Core rev: e8ef5912aac0104d9a47d6d10a95e64426d8840e) Signed-off-by: Alexander Kanavin <alexander.kanavin@linux.intel.com> Signed-off-by: Ross Burton <ross.burton@intel.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* gnutls: update 3.4.9 -> 3.4.11Andre McCurdy2016-06-121-2/+2
| | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | * Version 3.4.10 (released 2016-03-03) ** libgnutls: Eliminated issues preventing buffers more than 2^32 bytes to be used with hashing functions. ** libgnutls: Corrected leaks and other issues in gnutls_x509_crt_list_import(). ** libgnutls: Fixes in DSA key handling for PKCS #11. Report and patches by Jan Vcelak. ** libgnutls: Several fixes to prevent relying on undefined behavior of C (found with libubsan). * Version 3.4.11 (released 2016-04-11) ** libgnutls: Fixes in gnutls_record_get/set_state() with DTLS. Reported by Fridolin Pokorny. ** libgnutls: Fixes in DSA key generation under PKCS #11. Report and patches by Jan Vcelak. ** libgnutls: Corrected behavior of ALPN extension parsing during session resumption. Report and patches by Yuriy M. Kaminskiy. ** libgnutls: Corrected regression (since 3.4.0) in gnutls_server_name_set() which caused it not to accept non-null-terminated hostnames. Reported by Tim Ruehsen. ** libgnutls: Corrected printing of the IP Adress name constraints. ** ocsptool: use HTTP/1.0 for requests. This avoids issue with servers serving chunk encoding which ocsptool doesn't support. Reported by Thomas Klute. ** certtool: do not require a CA for OCSP signing tag. This follows the recommendations in RFC6960 in 4.2.2.2 which allow a CA to delegate OCSP signing to another certificate without requiring it to be a CA. Reported by Thomas Klute. (From OE-Core rev: a41d0ba222b5f0542cb39fe0dcaae1b72cd47e35) Signed-off-by: Andre McCurdy <armccurdy@gmail.com> Signed-off-by: Ross Burton <ross.burton@intel.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* libtasn1: upgrade to 4.8Maxin B. John2016-05-111-2/+2
| | | | | | | | | | 4.7 -> 4.8 (From OE-Core rev: 5bf69b1253ae82e85b1d550ce00d0708ee3c016b) Signed-off-by: Maxin B. John <maxin.john@intel.com> Signed-off-by: Ross Burton <ross.burton@intel.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* gnutls: update 3.4.8 -> 3.4.9Andre McCurdy2016-02-041-2/+2
| | | | | | | | | | | | | | | | | | | | | | | | | This version fixes bugs in the current stable branch. * Version 3.4.9 (released 2016-02-03) ** libgnutls: Corrected ALPN protocol negotiation. Before GnuTLS would negotiate the last commonly supported protocol, rather than the first. Reported by Remi Denis-Courmont (#63). ** libgnutls: Tolerate empty DN fields in informational output functions. ** libgnutls: Corrected regression causes by incorrect fix in gnutls_x509_ext_export_key_usage() at 3.4.8 release. ** API and ABI modifications: No changes since last version. (From OE-Core rev: 6708665b4d72e1c56021a73f99e02657c5600c88) Signed-off-by: Andre McCurdy <armccurdy@gmail.com> Signed-off-by: Ross Burton <ross.burton@intel.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* gnutls.inc: allow libidn support to be controlled via PACKAGECONFIGAndre McCurdy2016-02-041-4/+7
| | | | | | | | | | | | | | | libidn (Internationalized Domain Name support library) may not be desired in all cases, so add a PACKAGECONFIG option to control it. Allow --enable-doc, libtasn1 internal -vs- external (still internal by default) and p11-kit support to be controlled via PACKAGECONFIG too. (From OE-Core rev: cdce5b95fef7a557333c220ad40b7341cbe2624a) Signed-off-by: Andre McCurdy <armccurdy@gmail.com> Signed-off-by: Ross Burton <ross.burton@intel.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* gnutls.inc: add gmp to DEPENDSAndre McCurdy2016-02-041-1/+1
| | | | | | | | | | | GnuTLS depends on gmp. The dependency is usually satisfied indirectly via nettle, but for correctness make it explicit in the gnutls recipe. (From OE-Core rev: 584aba196c31520da7a9ece6d1b99442bbb3bd39) Signed-off-by: Andre McCurdy <armccurdy@gmail.com> Signed-off-by: Ross Burton <ross.burton@intel.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* gnutls.inc: minor formatting improvementsAndre McCurdy2016-02-041-20/+21
| | | | | | | | | | Reordering, plus combine two LDFLAGS_append_libc-uclibc lines into one. (From OE-Core rev: b21aeb4ac8a5a392234deaa2c0400c6f1a39b871) Signed-off-by: Andre McCurdy <armccurdy@gmail.com> Signed-off-by: Ross Burton <ross.burton@intel.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* gnutls: Link with libuargp on uclibcKhem Raj2016-01-241-1/+2
| | | | | | | | | uclibc has its own implementation for libargp (From OE-Core rev: 5aea684689662d8cb0387f7268e1e69fd4bf0122) Signed-off-by: Khem Raj <raj.khem@gmail.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* gnutls: Link with libargp on musl and depend on argp-standaloneKhem Raj2016-01-241-0/+2
| | | | | | | (From OE-Core rev: a5b15749d76727ce59d8bf7dea93a9cdadc55676) Signed-off-by: Khem Raj <raj.khem@gmail.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* gnutls: update to 3.4.8Alexander Kanavin2016-01-201-2/+2
| | | | | | | (From OE-Core rev: 043ae93703252f38e3ef2077b4fde859d0b42d9e) Signed-off-by: Alexander Kanavin <alexander.kanavin@linux.intel.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* gnutls: update to 3.4.7Alexander Kanavin2015-12-165-40/+42
| | | | | | | | | | | | libidn is needed by the new version to compare hostnames. Openssl compatibility is no longer enabled by default, but is required by other packages in oe-core. (From OE-Core rev: 08fb2a4c2eaabdb2944cefefed51d1b95aedbde1) Signed-off-by: Alexander Kanavin <alexander.kanavin@linux.intel.com> Signed-off-by: Ross Burton <ross.burton@intel.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* libtasn1: upgrade to 4.7Maxin B. John2015-12-011-2/+2
| | | | | | | | | | 4.5 -> 4.7 (From OE-Core rev: bbd0c4d6ac2614486042225312149d32f653955b) Signed-off-by: Maxin B. John <maxin.john@intel.com> Signed-off-by: Ross Burton <ross.burton@intel.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* gnutls: Upgrade 3.3.14 -> 3.3.17.1Jussi Kukkonen2015-09-011-2/+2
| | | | | | | (From OE-Core rev: 809ff1cf1f74611cafa62713a13f185367a1c1ce) Signed-off-by: Jussi Kukkonen <jussi.kukkonen@intel.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* gnutls: control zlib support via PACKAGECONFIGAndre McCurdy2015-05-301-2/+3
| | | | | | | | | Remains enabled by default, no functional change. (From OE-Core rev: b7c5e813011f30b33702d8d2fbff3bdbd61be742) Signed-off-by: Andre McCurdy <armccurdy@gmail.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* gnutls: use pkg-config to locate zlibAndre McCurdy2015-05-302-0/+68
| | | | | | | | | | | AC_LIB_HAVE_LINKFLAGS can sometimes find host libs and is therefore not robust when cross-compiling. Remove it for zlib and use PKG_CHECK_MODULES instead. (From OE-Core rev: 78a0e916882a747c267808c08ab8bc615198b5a8) Signed-off-by: Andre McCurdy <armccurdy@gmail.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* gnutls: remove --with-libz-prefix configure optionAndre McCurdy2015-05-241-1/+0
| | | | | | | | | | | | | | The default search path in sysroot is sufficient to find zlib, so the --with-libz-prefix configure option seems to be unnecessary. For target builds, relying on sysroot also prevents an absolute path from being hardcoded in the gnutls.pc pkg-config file. (From OE-Core rev: 7a800bfeb6c8c83ee7cc74739f496982cd71c8e8) Signed-off-by: Andre McCurdy <armccurdy@gmail.com> Signed-off-by: Ross Burton <ross.burton@intel.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* libtasn1: Upgrade 4.0 -> 4.5Jussi Kukkonen2015-05-032-31/+2
| | | | | | | | | * Remove configure.ac-patch as unnecessary (From OE-Core rev: d30cb87b6515b8ef3b953d9563354b471cfbdb86) Signed-off-by: Jussi Kukkonen <jussi.kukkonen@intel.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* gnutls: Upgrade 3.3.12 -> 3.3.14Jussi Kukkonen2015-05-031-2/+2
| | | | | | | (From OE-Core rev: 037e49ffa24a175a34fd6d225206f007da6fe8c3) Signed-off-by: Jussi Kukkonen <jussi.kukkonen@intel.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* gnutls: update to 3.3.12Bian Naimeng2015-02-032-9/+7
| | | | | | | | | | | | update to 3.3.12 to fix some bugs. http://article.gmane.org/gmane.comp.encryption.gpg.gnutls.devel/7967 (From OE-Core rev: 894edb243a984654bb929bbbaf299d89167801f1) Signed-off-by: Bian Naimeng <biannm@cn.fujitsu.com> Signed-off-by: Ross Burton <ross.burton@intel.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* gnutls: fix sed commandRobert Yang2015-01-232-0/+32
| | | | | | | | | | The "sed 's/.bak//g'" matchs "bitbake", which would cause strange errors when the S contains "bitbake", fix to "sed 's/\.bak$//'`" (From OE-Core rev: 51a12be7104bc3925b700597c6d52238c0fc5044) Signed-off-by: Robert Yang <liezhi.yang@windriver.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* gnutls: separate B and SRobert Yang2015-01-162-1/+3
| | | | | | | | | | It works well now, and bump the PR to avoid: configure: error: source directory already configured; run "make distclean" there first (From OE-Core rev: 84f4be762fbf044cfe76de4929e1101357feecef) Signed-off-by: Robert Yang <liezhi.yang@windriver.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* gnutls: upgrade to 3.3.11Armin Kuster2014-12-192-7/+6
| | | | | | | | | | | | this also includes a fix for CVE-2014-8564. see http://www.gnutls.org/security.html for CVE-2014-3566 "POODLE" statement. (From OE-Core rev: 60e4c6ca148e736c947477da4ddcb5e7fdfb94f1) Signed-off-by: Armin Kuster <akuster808@gmail.com> Signed-off-by: Ross Burton <ross.burton@intel.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* gnutls: disable tpmChong Lu2014-12-051-0/+3
| | | | | | | | | | | | | | Disable tpm to solve following error: .../usr/lib64/libtspi.la: No such file or directory trousers isn't an oe-core recipe, disable it for now. (From OE-Core rev: f735a540d2bf489547aede0745e34174c39c71bd) Signed-off-by: Chong Lu <Chong.Lu@windriver.com> Signed-off-by: Ross Burton <ross.burton@intel.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* buildtools-tarball: Add wget to buildtools-tarballTudor Florea2014-07-211-1/+1
| | | | | | | | | | | | | | | | | | | | | | | | GNU Wget cannot be upgrated to a newer that 1.12 version on supported Centos distro. GNU Wget 1.12 and earlier uses a server-provided filename instead of the original URL to determine the destination filename of a download. This means the files downloaded when fetching cannot be properly used: $ wget http://www.balabit.com/downloads/files/syslog-ng/open-source-edition/3.4.2/source/eventlog_0.2.13.tar.gz $ ls eventlog_0.2.13.tar.gz?AWSAccessKeyId=AKIAICTJ5MANGPMOH7JA&Expires=1400838672&Signature=TjakOBpOvHtEKKDgF14iVinWpY0= This in turn lead to build errors like: WARNING: Failed to fetch URL http://www.balabit.com/downloads/files/syslog-ng/open-source-edition/3.4.2/source/eventlog_0.2.13.tar.gz, attempting MIRRORS if available ERROR: Fetcher failure for URL: 'http://www.balabit.com/downloads/files/syslog-ng/open-source-edition/3.4.2/source/eventlog_0.2.13.tar.gz&#39;. The fetch command returned success for url http://www.balabit.com/downloads/files/syslog-ng/open-source-edition/3.4.2/source/eventlog_0.2.13.tar.gz but /path/to/downloads/eventlog_0.2.13.tar.gz doesn't exist?! ERROR: Function failed: Fetcher failure for URL: 'http://www.balabit.com/downloads/files/syslog-ng/open-source-edition/3.4.2/source/eventlog_0.2.13.tar.gz&#39;. Unable to fetch URL from any source. ERROR: Logfile of failure stored in: /path/to/tmp/work/ppce500v2-enea-linux-gnuspe/eventlog/0.2.13-r0/temp/log.do_fetch.28302 ERROR: Task 4 (/path/to/poky/meta-openembedded/meta-oe/recipes-support/eventlog/eventlog_0.2.13.bb, do_fetch) failed with exit code '1' [YOCTO #6549] (From OE-Core rev: 16dcc820af60f1a875c9b3b13b545a78124ddd7f) Signed-off-by: Tudor Florea <tudor.florea@enea.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* gnutls: Fix floating libidn dependencyRichard Purdie2014-07-171-0/+1
| | | | | | | | Avoids WARNING: QA Issue: gnutls-bin rdepends on libidn but its not a build dependency? [build-deps] (From OE-Core rev: 6fd51f5c15a380eae630fe853ba0eccde7b9a369) Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* libtasn1: update to 4.0Maxin B. John2014-07-081-2/+2
| | | | | | | | | Bump version to 4.0 (From OE-Core rev: b4b52af3781b2c32b78b8a897a027bc51e056016) Signed-off-by: Maxin B. John <maxin.john@enea.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* gnutls: update to 3.3.5Maxin B. John2014-07-082-7/+7
| | | | | | | | | Bump version to 3.3.5 (From OE-Core rev: daa99947cb03d9e1a7d6c2c2fa71ab0399209689) Signed-off-by: Maxin B. John <maxin.john@enea.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>