summaryrefslogtreecommitdiffstats
path: root/meta/recipes-support/gnutls
Commit message (Collapse)AuthorAgeFilesLines
* gnutls_3.5.3.bb: Fix native build on distro with kernel < 3.4.17Khem Raj2018-03-142-0/+36
| | | | | | | | | | | | | | | | | When using distros which use old kernels gnutls fails to build due to missing SYS_getrandom, therefore we need to check for this before using it. Fixes errorr e.g. | ../../../gnutls-3.5.3/lib/nettle/rnd-linux.c: In function 'have_getrandom': | ../../../gnutls-3.5.3/lib/nettle/rnd-linux.c:59:42: error: 'SYS_getrandom' undeclared (first use in this function) | # define getrandom(dst,s,flags) syscall(SYS_getrandom, (void*)dst, (size_t)s, (unsigned int)flags) (From OE-Core rev: ce18ec34549cf11d84a906c2abe7a492b8687c4f) Signed-off-by: Khem Raj <raj.khem@gmail.com> Signed-off-by: Martin Jansa <Martin.Jansa@gmail.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* gnutls: Backport certificate check fixJussi Kukkonen2016-10-112-0/+36
| | | | | | | | | | Previously the OCSP certificate check wouldn't verify the serial length and could succeed in cases it shouldn't (CVE-2016-7444). (From OE-Core rev: d7e97992befd3fa5c1c6616652a3aa723d08c531) Signed-off-by: Jussi Kukkonen <jussi.kukkonen@intel.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* gnutls: Skip QA check for text relocation on x86Jussi Kukkonen2016-09-241-0/+3
| | | | | | | | | | | | Current release has relocations in .text on x86. Silence the warning for now: Upcoming release should have a real fix. [YOCTO #10290] (From OE-Core rev: a55a20aea2128d777630a1c6d946f4434b18a227) Signed-off-by: Jussi Kukkonen <jussi.kukkonen@intel.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* libtasn1: enable gtk-docAlexander Kanavin2016-09-091-1/+1
| | | | | | | (From OE-Core rev: 074e923b86ed244b1b52420d0623d620bf9ccf1e) Signed-off-by: Alexander Kanavin <alexander.kanavin@linux.intel.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* gnutls: enable gtk-docAlexander Kanavin2016-09-091-2/+2
| | | | | | | | | gtk-doc also requires --enable-doc, so that is no longer configurable. (From OE-Core rev: 32dd42e8930bf38abf280e04b4ee22c9a9a2fae9) Signed-off-by: Alexander Kanavin <alexander.kanavin@linux.intel.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* gnutls: update to 3.5.3Jussi Kukkonen2016-09-082-2/+34
| | | | | | | | | | | Add patch to fix compile without libtasn headers. (From OE-Core rev: b43e4499fb3bae4740660a729a900d951eab00e8) (From OE-Core rev: 972ab9246e4b5a0f46a4f2b5b1e54773beac11bb) Signed-off-by: Jussi Kukkonen <jussi.kukkonen@intel.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* libtasn1: Backport compiler warning fixesKhem Raj2016-08-175-0/+189
| | | | | | | | | | | These patches are backported from master to fix issues raised by clang compiler. (From OE-Core rev: 6e3ff002e1a24936acb20dd209ea758c065cc16a) Signed-off-by: Khem Raj <raj.khem@gmail.com> Signed-off-by: Ross Burton <ross.burton@intel.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* libtasn1: upgrade to 4.9Maxin B. John2016-08-011-2/+2
| | | | | | | | | | 4.8 -> 4.9 (From OE-Core rev: 7ad0009d9282bd2af15b8b5d26a20a321cab0a32) Signed-off-by: Maxin B. John <maxin.john@intel.com> Signed-off-by: Ross Burton <ross.burton@intel.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* gnutls: update to 3.5.1Alexander Kanavin2016-07-102-5/+5
| | | | | | | | | | | Remove no longer supported --disable-crywrap option. Add a checksum for the LICENSE file with licensing overview. (From OE-Core rev: e8ef5912aac0104d9a47d6d10a95e64426d8840e) Signed-off-by: Alexander Kanavin <alexander.kanavin@linux.intel.com> Signed-off-by: Ross Burton <ross.burton@intel.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* gnutls: update 3.4.9 -> 3.4.11Andre McCurdy2016-06-121-2/+2
| | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | * Version 3.4.10 (released 2016-03-03) ** libgnutls: Eliminated issues preventing buffers more than 2^32 bytes to be used with hashing functions. ** libgnutls: Corrected leaks and other issues in gnutls_x509_crt_list_import(). ** libgnutls: Fixes in DSA key handling for PKCS #11. Report and patches by Jan Vcelak. ** libgnutls: Several fixes to prevent relying on undefined behavior of C (found with libubsan). * Version 3.4.11 (released 2016-04-11) ** libgnutls: Fixes in gnutls_record_get/set_state() with DTLS. Reported by Fridolin Pokorny. ** libgnutls: Fixes in DSA key generation under PKCS #11. Report and patches by Jan Vcelak. ** libgnutls: Corrected behavior of ALPN extension parsing during session resumption. Report and patches by Yuriy M. Kaminskiy. ** libgnutls: Corrected regression (since 3.4.0) in gnutls_server_name_set() which caused it not to accept non-null-terminated hostnames. Reported by Tim Ruehsen. ** libgnutls: Corrected printing of the IP Adress name constraints. ** ocsptool: use HTTP/1.0 for requests. This avoids issue with servers serving chunk encoding which ocsptool doesn't support. Reported by Thomas Klute. ** certtool: do not require a CA for OCSP signing tag. This follows the recommendations in RFC6960 in 4.2.2.2 which allow a CA to delegate OCSP signing to another certificate without requiring it to be a CA. Reported by Thomas Klute. (From OE-Core rev: a41d0ba222b5f0542cb39fe0dcaae1b72cd47e35) Signed-off-by: Andre McCurdy <armccurdy@gmail.com> Signed-off-by: Ross Burton <ross.burton@intel.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* libtasn1: upgrade to 4.8Maxin B. John2016-05-111-2/+2
| | | | | | | | | | 4.7 -> 4.8 (From OE-Core rev: 5bf69b1253ae82e85b1d550ce00d0708ee3c016b) Signed-off-by: Maxin B. John <maxin.john@intel.com> Signed-off-by: Ross Burton <ross.burton@intel.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* gnutls: update 3.4.8 -> 3.4.9Andre McCurdy2016-02-041-2/+2
| | | | | | | | | | | | | | | | | | | | | | | | | This version fixes bugs in the current stable branch. * Version 3.4.9 (released 2016-02-03) ** libgnutls: Corrected ALPN protocol negotiation. Before GnuTLS would negotiate the last commonly supported protocol, rather than the first. Reported by Remi Denis-Courmont (#63). ** libgnutls: Tolerate empty DN fields in informational output functions. ** libgnutls: Corrected regression causes by incorrect fix in gnutls_x509_ext_export_key_usage() at 3.4.8 release. ** API and ABI modifications: No changes since last version. (From OE-Core rev: 6708665b4d72e1c56021a73f99e02657c5600c88) Signed-off-by: Andre McCurdy <armccurdy@gmail.com> Signed-off-by: Ross Burton <ross.burton@intel.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* gnutls.inc: allow libidn support to be controlled via PACKAGECONFIGAndre McCurdy2016-02-041-4/+7
| | | | | | | | | | | | | | | libidn (Internationalized Domain Name support library) may not be desired in all cases, so add a PACKAGECONFIG option to control it. Allow --enable-doc, libtasn1 internal -vs- external (still internal by default) and p11-kit support to be controlled via PACKAGECONFIG too. (From OE-Core rev: cdce5b95fef7a557333c220ad40b7341cbe2624a) Signed-off-by: Andre McCurdy <armccurdy@gmail.com> Signed-off-by: Ross Burton <ross.burton@intel.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* gnutls.inc: add gmp to DEPENDSAndre McCurdy2016-02-041-1/+1
| | | | | | | | | | | GnuTLS depends on gmp. The dependency is usually satisfied indirectly via nettle, but for correctness make it explicit in the gnutls recipe. (From OE-Core rev: 584aba196c31520da7a9ece6d1b99442bbb3bd39) Signed-off-by: Andre McCurdy <armccurdy@gmail.com> Signed-off-by: Ross Burton <ross.burton@intel.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* gnutls.inc: minor formatting improvementsAndre McCurdy2016-02-041-20/+21
| | | | | | | | | | Reordering, plus combine two LDFLAGS_append_libc-uclibc lines into one. (From OE-Core rev: b21aeb4ac8a5a392234deaa2c0400c6f1a39b871) Signed-off-by: Andre McCurdy <armccurdy@gmail.com> Signed-off-by: Ross Burton <ross.burton@intel.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* gnutls: Link with libuargp on uclibcKhem Raj2016-01-241-1/+2
| | | | | | | | | uclibc has its own implementation for libargp (From OE-Core rev: 5aea684689662d8cb0387f7268e1e69fd4bf0122) Signed-off-by: Khem Raj <raj.khem@gmail.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* gnutls: Link with libargp on musl and depend on argp-standaloneKhem Raj2016-01-241-0/+2
| | | | | | | (From OE-Core rev: a5b15749d76727ce59d8bf7dea93a9cdadc55676) Signed-off-by: Khem Raj <raj.khem@gmail.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* gnutls: update to 3.4.8Alexander Kanavin2016-01-201-2/+2
| | | | | | | (From OE-Core rev: 043ae93703252f38e3ef2077b4fde859d0b42d9e) Signed-off-by: Alexander Kanavin <alexander.kanavin@linux.intel.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* gnutls: update to 3.4.7Alexander Kanavin2015-12-165-40/+42
| | | | | | | | | | | | libidn is needed by the new version to compare hostnames. Openssl compatibility is no longer enabled by default, but is required by other packages in oe-core. (From OE-Core rev: 08fb2a4c2eaabdb2944cefefed51d1b95aedbde1) Signed-off-by: Alexander Kanavin <alexander.kanavin@linux.intel.com> Signed-off-by: Ross Burton <ross.burton@intel.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* libtasn1: upgrade to 4.7Maxin B. John2015-12-011-2/+2
| | | | | | | | | | 4.5 -> 4.7 (From OE-Core rev: bbd0c4d6ac2614486042225312149d32f653955b) Signed-off-by: Maxin B. John <maxin.john@intel.com> Signed-off-by: Ross Burton <ross.burton@intel.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* gnutls: Upgrade 3.3.14 -> 3.3.17.1Jussi Kukkonen2015-09-011-2/+2
| | | | | | | (From OE-Core rev: 809ff1cf1f74611cafa62713a13f185367a1c1ce) Signed-off-by: Jussi Kukkonen <jussi.kukkonen@intel.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* gnutls: control zlib support via PACKAGECONFIGAndre McCurdy2015-05-301-2/+3
| | | | | | | | | Remains enabled by default, no functional change. (From OE-Core rev: b7c5e813011f30b33702d8d2fbff3bdbd61be742) Signed-off-by: Andre McCurdy <armccurdy@gmail.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* gnutls: use pkg-config to locate zlibAndre McCurdy2015-05-302-0/+68
| | | | | | | | | | | AC_LIB_HAVE_LINKFLAGS can sometimes find host libs and is therefore not robust when cross-compiling. Remove it for zlib and use PKG_CHECK_MODULES instead. (From OE-Core rev: 78a0e916882a747c267808c08ab8bc615198b5a8) Signed-off-by: Andre McCurdy <armccurdy@gmail.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* gnutls: remove --with-libz-prefix configure optionAndre McCurdy2015-05-241-1/+0
| | | | | | | | | | | | | | The default search path in sysroot is sufficient to find zlib, so the --with-libz-prefix configure option seems to be unnecessary. For target builds, relying on sysroot also prevents an absolute path from being hardcoded in the gnutls.pc pkg-config file. (From OE-Core rev: 7a800bfeb6c8c83ee7cc74739f496982cd71c8e8) Signed-off-by: Andre McCurdy <armccurdy@gmail.com> Signed-off-by: Ross Burton <ross.burton@intel.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* libtasn1: Upgrade 4.0 -> 4.5Jussi Kukkonen2015-05-032-31/+2
| | | | | | | | | * Remove configure.ac-patch as unnecessary (From OE-Core rev: d30cb87b6515b8ef3b953d9563354b471cfbdb86) Signed-off-by: Jussi Kukkonen <jussi.kukkonen@intel.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* gnutls: Upgrade 3.3.12 -> 3.3.14Jussi Kukkonen2015-05-031-2/+2
| | | | | | | (From OE-Core rev: 037e49ffa24a175a34fd6d225206f007da6fe8c3) Signed-off-by: Jussi Kukkonen <jussi.kukkonen@intel.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* gnutls: update to 3.3.12Bian Naimeng2015-02-032-9/+7
| | | | | | | | | | | | update to 3.3.12 to fix some bugs. http://article.gmane.org/gmane.comp.encryption.gpg.gnutls.devel/7967 (From OE-Core rev: 894edb243a984654bb929bbbaf299d89167801f1) Signed-off-by: Bian Naimeng <biannm@cn.fujitsu.com> Signed-off-by: Ross Burton <ross.burton@intel.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* gnutls: fix sed commandRobert Yang2015-01-232-0/+32
| | | | | | | | | | The "sed 's/.bak//g'" matchs "bitbake", which would cause strange errors when the S contains "bitbake", fix to "sed 's/\.bak$//'`" (From OE-Core rev: 51a12be7104bc3925b700597c6d52238c0fc5044) Signed-off-by: Robert Yang <liezhi.yang@windriver.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* gnutls: separate B and SRobert Yang2015-01-162-1/+3
| | | | | | | | | | It works well now, and bump the PR to avoid: configure: error: source directory already configured; run "make distclean" there first (From OE-Core rev: 84f4be762fbf044cfe76de4929e1101357feecef) Signed-off-by: Robert Yang <liezhi.yang@windriver.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* gnutls: upgrade to 3.3.11Armin Kuster2014-12-192-7/+6
| | | | | | | | | | | | this also includes a fix for CVE-2014-8564. see http://www.gnutls.org/security.html for CVE-2014-3566 "POODLE" statement. (From OE-Core rev: 60e4c6ca148e736c947477da4ddcb5e7fdfb94f1) Signed-off-by: Armin Kuster <akuster808@gmail.com> Signed-off-by: Ross Burton <ross.burton@intel.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* gnutls: disable tpmChong Lu2014-12-051-0/+3
| | | | | | | | | | | | | | Disable tpm to solve following error: .../usr/lib64/libtspi.la: No such file or directory trousers isn't an oe-core recipe, disable it for now. (From OE-Core rev: f735a540d2bf489547aede0745e34174c39c71bd) Signed-off-by: Chong Lu <Chong.Lu@windriver.com> Signed-off-by: Ross Burton <ross.burton@intel.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* buildtools-tarball: Add wget to buildtools-tarballTudor Florea2014-07-211-1/+1
| | | | | | | | | | | | | | | | | | | | | | | | GNU Wget cannot be upgrated to a newer that 1.12 version on supported Centos distro. GNU Wget 1.12 and earlier uses a server-provided filename instead of the original URL to determine the destination filename of a download. This means the files downloaded when fetching cannot be properly used: $ wget http://www.balabit.com/downloads/files/syslog-ng/open-source-edition/3.4.2/source/eventlog_0.2.13.tar.gz $ ls eventlog_0.2.13.tar.gz?AWSAccessKeyId=AKIAICTJ5MANGPMOH7JA&Expires=1400838672&Signature=TjakOBpOvHtEKKDgF14iVinWpY0= This in turn lead to build errors like: WARNING: Failed to fetch URL http://www.balabit.com/downloads/files/syslog-ng/open-source-edition/3.4.2/source/eventlog_0.2.13.tar.gz, attempting MIRRORS if available ERROR: Fetcher failure for URL: 'http://www.balabit.com/downloads/files/syslog-ng/open-source-edition/3.4.2/source/eventlog_0.2.13.tar.gz&#39;. The fetch command returned success for url http://www.balabit.com/downloads/files/syslog-ng/open-source-edition/3.4.2/source/eventlog_0.2.13.tar.gz but /path/to/downloads/eventlog_0.2.13.tar.gz doesn't exist?! ERROR: Function failed: Fetcher failure for URL: 'http://www.balabit.com/downloads/files/syslog-ng/open-source-edition/3.4.2/source/eventlog_0.2.13.tar.gz&#39;. Unable to fetch URL from any source. ERROR: Logfile of failure stored in: /path/to/tmp/work/ppce500v2-enea-linux-gnuspe/eventlog/0.2.13-r0/temp/log.do_fetch.28302 ERROR: Task 4 (/path/to/poky/meta-openembedded/meta-oe/recipes-support/eventlog/eventlog_0.2.13.bb, do_fetch) failed with exit code '1' [YOCTO #6549] (From OE-Core rev: 16dcc820af60f1a875c9b3b13b545a78124ddd7f) Signed-off-by: Tudor Florea <tudor.florea@enea.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* gnutls: Fix floating libidn dependencyRichard Purdie2014-07-171-0/+1
| | | | | | | | Avoids WARNING: QA Issue: gnutls-bin rdepends on libidn but its not a build dependency? [build-deps] (From OE-Core rev: 6fd51f5c15a380eae630fe853ba0eccde7b9a369) Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* libtasn1: update to 4.0Maxin B. John2014-07-081-2/+2
| | | | | | | | | Bump version to 4.0 (From OE-Core rev: b4b52af3781b2c32b78b8a897a027bc51e056016) Signed-off-by: Maxin B. John <maxin.john@enea.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* gnutls: update to 3.3.5Maxin B. John2014-07-082-7/+7
| | | | | | | | | Bump version to 3.3.5 (From OE-Core rev: daa99947cb03d9e1a7d6c2c2fa71ab0399209689) Signed-off-by: Maxin B. John <maxin.john@enea.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* gnutls: upgrade to 3.2.15Valentin Popa2014-06-062-7/+7
| | | | | | | (From OE-Core rev: f82523e8afd1fc9b86ccabff01dbb781bac9b6f5) Signed-off-by: Valentin Popa <valentin.popa@intel.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* libtasn1: upgrade to 3.5Valentin Popa2014-05-111-2/+2
| | | | | | | | (From OE-Core rev: 08efbacd016072c3345dc115e8b87519e7d36a89) Signed-off-by: Valentin Popa <valentin.popa@intel.com> Signed-off-by: Saul Wold <sgw@linux.intel.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* gnutls: update to 3.2.13Valentin Popa2014-05-0611-1108/+42
| | | | | | | | | | | | | | | Removes not needed or already merged patches. Removes unused configure flags. Tells gnutls to use the included libopts. Removes libextra (not needed since 3.0.5). (From OE-Core rev: 4e360033579b9501449798b2d118f786816a557f) Signed-off-by: Valentin Popa <valentin.popa@intel.com> Signed-off-by: Saul Wold <sgw@linux.intel.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* Add texinfo.bbclass; recipes that use texinfo utils at build-time inherit it.Max Eliaser2014-05-022-2/+2
| | | | | | | | | | | | | The class itself currently does nothing. The idea is to mark all recipes that make use of the texinfo utilities. In the future, this class could be used to suppress the generation/formatting of documentation for performance, explicitly track dependencies on these utilities, and eliminate Yocto's current dependency on the host system's texinfo utilities. (From OE-Core rev: e6fb2f9afe2ba6b676c46d1eb297ca9cc532d405) Signed-off-by: Max Eliaser <max.eliaser@intel.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* gnutls: Link in pthread explicitly for uclibcKhem Raj2014-03-171-0/+2
| | | | | | | | | Otherwise we end up with missing symbols from libpthread (From OE-Core rev: 9f09353a1548d392a3f71e800be8e1b849960584) Signed-off-by: Khem Raj <raj.khem@gmail.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* gnutls: fix failure during do_compilePaul Eggleton2014-03-052-0/+637
| | | | | | | | | | | | | Add a Debian patch to fix a load of errors building the documentation within do_compile e.g.: | ./x509-api.texi:15: misplaced { | ./x509-api.texi:15: misplaced } (From OE-Core rev: b09a9a5f298596795f17243e5ffcf7dab295a8e6) Signed-off-by: Paul Eggleton <paul.eggleton@linux.intel.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* gnutls: Fixed bug that prevented the rejection of v1 intermediate CA ↵Karl Hiramoto2014-03-052-1/+35
| | | | | | | | | | | | | | | | | | | | | certificates. This patch is for the OE-Core master branch - it comes from upstream: >From 467478d8ff08a3cb4be3034ff04c9d08a0ceba3e From: Nikos Mavrogiannopoulos <nmav@redhat.com> Date: Wed, 12 Feb 2014 16:41:33 +0100 For more info see: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-1959 http://www.gnutls.org/security.html#GNUTLS-SA-2014-1 https://www.gitorious.org/gnutls/gnutls/commit/467478d8ff08a3cb4be3034ff04c9d08a0ceba3e (From OE-Core rev: ea623966b9c48a640cac5c5a5415decca2329249) Signed-off-by: Karl Hiramoto <karl@hiramoto.org> Signed-off-by: Paul Eggleton <paul.eggleton@linux.intel.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* gnutls: CVE-2014-0092 correct return codesKarl Hiramoto2014-03-052-0/+107
| | | | | | | | | | | | | | | | | | | | | This patch is for the OE-Core master branch - it comes from upstream: git://gitorious.org/gnutls/gnutls.git branch: gnutls_2_12_x commit: 6aa26f78150ccbdf0aec1878a41c17c41d358a3b Author: Nikos Mavrogiannopoulos <nmav@gnutls.org> Date: Thu Feb 27 19:42:26 2014 +0100 For more info see: http://www.gnutls.org/security.html#GNUTLS-SA-2014-2 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-0092 https://www.gitorious.org/gnutls/gnutls/commit/6aa26f78150ccbdf0aec1878a41c17c41d358a3b (From OE-Core rev: 61a507c545aead7e49da1e8ad54dec07a648fdb5) Signed-off-by: Karl Hiramoto <karl@hiramoto.org> Signed-off-by: Paul Eggleton <paul.eggleton@linux.intel.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* autotools-brokensep: Mark recipes with broken separate build dir supportRichard Purdie2014-02-281-1/+1
| | | | | | | | | | | | This patch goes through the OE-Core recipes and marks those which use autotools but don't support a separate build directory (${S} != ${B}). A new class, autotools-brokensep is used for this purpose. This doesn't introduce any change in behaviour in its own right. (From OE-Core rev: 006b8a7808a58713af16c326dc37d07765334b12) Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* libtasn1: upgrade to 3.4Irina Patru2014-01-101-2/+2
| | | | | | | | (From OE-Core rev: 2df8d64734edcbcbd6dca4ae5afc69738614b9a3) Signed-off-by: Irina Patru <irina.patru@intel.com> Signed-off-by: Saul Wold <sgw@linux.intel.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* Replace one-line DESCRIPTION with SUMMARYPaul Eggleton2014-01-022-2/+2
| | | | | | | | | | | | | | A lot of our recipes had short one-line DESCRIPTION values and no SUMMARY value set. In this case it's much better to just set SUMMARY since DESCRIPTION is defaulted from SUMMARY anyway and then the SUMMARY is at least useful. I also took the opportunity to fix up a lot of the new SUMMARY values, making them concisely explain the function of the recipe / package where possible. (From OE-Core rev: b8feee3cf21f70ba4ec3b822d2f596d4fc02a292) Signed-off-by: Paul Eggleton <paul.eggleton@linux.intel.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* meta/*: remove unnecessary patchesChong Lu2013-12-101-18/+0
| | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | The following patches are found, but not used by any recipe, so we should remove them. meta/recipes-connectivity/avahi/files/fix_for_automake_1.11.2.patch meta/recipes-connectivity/dhcp/dhcp/fix-client-path.patch meta/recipes-connectivity/libnss-mdns/files/alignment-fix.patch meta/recipes-core/dbus/dbus-1.6.10/test-run-path.patch meta/recipes-core/gettext/gettext-0.16.1/fixchicken.patch meta/recipes-core/gettext/gettext-0.16.1/getline.m4.patch meta/recipes-core/systemd/systemd/use-rootlibdir.patch meta/recipes-core/util-linux/util-linux/remove-lscpu.patch meta/recipes-core/util-linux/util-linux/remove_sigsetmark.patch meta/recipes-core/util-linux/util-linux/uclibc-compile.patch meta/recipes-devtools/autoconf/autoconf/autoconf-x.patch meta/recipes-devtools/btrfs-tools/btrfs-tools/btrfs-progs-fix-parallel-build.patch meta/recipes-devtools/btrfs-tools/btrfs-tools/btrfs-progs-fix-parallel-build2.patch meta/recipes-devtools/cdrtools/cdrtools-native/no_usr_src.patch meta/recipes-devtools/elfutils/elfutils-0.155/elfutils-robustify.patch meta/recipes-devtools/gdb/gdb/libiberty-cross.patch meta/recipes-devtools/perl/perl-5.14.3/asm-pageh-fix.patch meta/recipes-devtools/python/python-native/sys_platform_is_now_always_linux2.patch meta/recipes-devtools/python/python-pygobject/generate-constants.patch meta/recipes-devtools/qemu/files/3f08ffb4a4741d147634761dc053ed386243a0de.patch meta/recipes-devtools/qemu/files/enable-i386-linux-user.patch meta/recipes-devtools/qemu/files/init-info.patch meta/recipes-devtools/rpm/rpm/rpm_fix_for_automake-1.12.patch meta/recipes-devtools/tcf-agent/tcf-agent/fix_tcf-agent.init.patch meta/recipes-extended/iputils/files/arping-break-libsysfs-dependency.patch meta/recipes-extended/libarchive/libarchive/0003-Patch-from-upstream-rev-2516.patch meta/recipes-extended/procps/procps-3.2.8/pagesz-not-constant.patch meta/recipes-gnome/gtk+/gtk+-2.24.22/no-demos.patch meta/recipes-gnome/libglade/libglade-2.6.4/no-deprecation.patch meta/recipes-graphics/mesa/mesa/0005-llvmpipe-remove-the-power-of-two-sizeof-struct-cmd_b.patch meta/recipes-graphics/xorg-lib/libxxf86dga/libxxf86dga-1.1.3_fix_for_x32.patch meta/recipes-kernel/kmod/kmod/fix-undefined-O_CLOEXEC.patch meta/recipes-kernel/linux-libc-headers/linux-libc-headers/connector-msg-size-fix.patch meta/recipes-kernel/linux/linux-yocto/tools-perf-no-scripting.patch meta/recipes-support/gnutls/gnutls/gnutls-texinfo-euro.patch meta/recipes-support/nspr/nspr/fix-build-on-aarch64.patch [YOCTO #5180] (From OE-Core rev: e5d81f757de4bd1bfd37a96300edd50b77b0d21c) Signed-off-by: Chong Lu <Chong.Lu@windriver.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* libtasn1: Updated from 2.14 to 3.3Ionut Radu2013-05-291-4/+2
| | | | | | | | (From OE-Core rev: 689ac095b868b3ee975169257e114981f2593b4b) Signed-off-by: Ionut Radu <ionutx.radu@intel.com> Signed-off-by: Saul Wold <sgw@linux.intel.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* gnutls: upgrade to 2.12.23Ross Burton2013-05-095-129/+6
| | | | | | | | | | | | | | | Importantly, this fixes CVE-2013-1619. Upstream doesn't use GNU as a host, so update the SRC_URI. remove-gets.patch isn't required anymore, obsolete_automake_macros.patch is merged upstream, and gnutls_fix_for_automake_1.12.1.patch doesn't seem to be needed. It was merged and reverted upstream, and my build without it succeeded. (From OE-Core rev: 9a6395076984350b1dd7005453f97233bbb43132) Signed-off-by: Ross Burton <ross.burton@intel.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* gnutls: replace obsolete automake macros with working onesMarko Lindqvist2013-01-102-1/+41
| | | | | | | | | | | Add obsolete_automake_macros.patch that replaces automake macros no longer supported by automake-1.13 with modern constructs. (From OE-Core rev: 861857cc3df0ad12172bb76b09769e43c95b73c6) Signed-off-by: Marko Lindqvist <cazfi74@gmail.com> Signed-off-by: Saul Wold <sgw@linux.intel.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>