summaryrefslogtreecommitdiffstats
path: root/meta/recipes-support/gnutls
Commit message (Collapse)AuthorAgeFilesLines
* libtasn1: no need to inherit binconfigRoss Burton2019-01-081-1/+1
| | | | | | | | | | | | | This recipe doesn't ship a *-config binary, so don't inherit binconfig. (From OE-Core rev: 8b7d74aa7bb73daf84593fafde3eef4595918b63) (From OE-Core rev: 8fd1b5fb464a3b72c94dffb3535e244b72c18b02) Signed-off-by: Ross Burton <ross.burton@intel.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org> Signed-off-by: Armin Kuster <akuster808@gmail.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* gnutls: update to 3.6.4Armin Kuster2019-01-081-2/+2
| | | | | | | | | | | | | | | | | | | | | Notable change: libgnutls: Added the final (RFC8446) version numbering of the TLS1.3 protocol. see: https://lists.gnupg.org/pipermail/gnutls-help/2018-September/004457.html (From OE-Core rev: 0697141e7be0b755db600aa0d5a975eac62cc7b8) (From OE-Core rev: 7c062c9d2c48cd758b3ca9a4c7a5b26d74b9c1e3) Signed-off-by: Armin Kuster <akuster808@gmail.com> -- [v2] Fix typo in version in subject Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org> Signed-off-by: Armin Kuster <akuster808@gmail.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* gnutls: drop PACKAGECONFIG options for SSL v3 and TLS v1.3Andre McCurdy2018-08-231-2/+0
| | | | | | | | | | | | | | | By including PACKAGECONFIG options, the recipe takes responsibility for defining the default state of these options. Although the recipe currently aligns with the gnutls defaults (ie both disabled) tracking new gnutls releases will be a maintenance effort. Unless there's a clear reason to do otherwise, it seems safer to leave the choice of which SSL/TLS versions to enable by default up to the gnutls developers. (From OE-Core rev: 4c1d03eb226aa838622852b70a87260ab1ac9d91) Signed-off-by: Andre McCurdy <armccurdy@gmail.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* gnutls: drop obsolete configure.ac patchAndre McCurdy2018-08-232-30/+0
| | | | | | | | | | | | | >From gnutls 3.5.8 onwards, the code in configure.ac has been passing "basename $i" to sed, rather than "echo $i". Since the full ${srcdir} path is not being processed, there's no risk of unexpected matches. https://gitlab.com/armcc/gnutls/commit/478179316bc815e1ad518ae318f46e94a13b0e1f (From OE-Core rev: bce938174d1207685c67c40e341a36ab1158e6eb) Signed-off-by: Andre McCurdy <armccurdy@gmail.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* gnutls: merge gnutls.inc into the gnutls recipeAndre McCurdy2018-08-232-63/+61
| | | | | | | (From OE-Core rev: 0119335af368dffa42d9cda673e7aaafbc6f657f) Signed-off-by: Andre McCurdy <armccurdy@gmail.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* gnutls: Update to 3.6.3Armin Kuster2018-08-202-2/+5
| | | | | | | | | | | | | | | [v2] Fix new config options form with to disable. [v1] release notes: https://lists.gnupg.org/pipermail/gnutls-devel/2018-July/008584.html add ssl3 and tls1.3 config options now supported. (From OE-Core rev: d39bf67b8c6d80562d35fc8d8f72d26f77cc451e) Signed-off-by: Armin Kuster <akuster808@gmail.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* Revert "gnutls: rationalise libunistring arguments"Khem Raj2018-08-071-0/+1
| | | | | | | | | | | | | This causes regression on build machines where libunistring is installed on host. It is also because gnuts is using non standard AC macro called AC_LIB_HAVE_LINKFLAGS to detect this library and it confusing cross builds. This reverts commit 60fef4940de7f0440f1216eb2ea0ea683b3e8fdd. (From OE-Core rev: d8d32b5a58eea161711e3539c4530682de551ede) Signed-off-by: Khem Raj <raj.khem@gmail.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* gnutls: fix libidn dependenciesRoss Burton2018-07-301-3/+1
| | | | | | | | | gnutls only works with libidn2, so update the build dependency. (From OE-Core rev: d2397d1fbe97eb92ff9aeb03155f98e24e95c97d) Signed-off-by: Ross Burton <ross.burton@intel.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* gnutls: rationalise libunistring argumentsRoss Burton2018-07-261-1/+0
| | | | | | | | | | No need to pass --without-libunistring-prefix, and it looks a lot like we're trying to disable it. (From OE-Core rev: 60fef4940de7f0440f1216eb2ea0ea683b3e8fdd) Signed-off-by: Ross Burton <ross.burton@intel.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* gnutls: use HTTP instead of FTPRoss Burton2018-07-181-1/+1
| | | | | | | | | HTTP is in general more reliable so use that in the SRC_URI. (From OE-Core rev: 4f3378e0763a94a5daac7169f498177fc6ef4e75) Signed-off-by: Ross Burton <ross.burton@intel.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* gnutls: update to 3.6.2Armin Kuster2018-05-041-2/+2
| | | | | | | (From OE-Core rev: 47249a21354f1cf44eb8e46db6e613cf4718bfab) Signed-off-by: Armin Kuster <akuster@mvista.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* gnutls: refresh patchesRoss Burton2018-03-091-9/+6
| | | | | | | | | | | | | | | | | | | | | The patch tool will apply patches by default with "fuzz", which is where if the hunk context isn't present but what is there is close enough, it will force the patch in. Whilst this is useful when there's just whitespace changes, when applied to source it is possible for a patch applied with fuzz to produce broken code which still compiles (see #10450). This is obviously bad. We'd like to eventually have do_patch() rejecting any fuzz on these grounds. For that to be realistic the existing patches with fuzz need to be rebased and reviewed. (From OE-Core rev: ca9c8fe634ca91fe1825fae7ebb0d00021ca480b) Signed-off-by: Ross Burton <ross.burton@intel.com> Signed-off-by: Alexander Kanavin <alexander.kanavin@linux.intel.com> Signed-off-by: Ross Burton <ross.burton@intel.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* libtasn1: upgrade to version 4.13Maxin B. John2018-01-262-66/+2
| | | | | | | | | | | Remove backported patch: CVE-2017-10790.patch (From OE-Core rev: 2e42ce251a5a789cd2b0e9abc94de07fd0603072) Signed-off-by: Maxin B. John <maxin.john@intel.com> Signed-off-by: Ross Burton <ross.burton@intel.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* gnutls: update to 3.6.1Armin Kuster2017-12-024-87/+10
| | | | | | | | | | | zlib configure.ac support removed in 3.6.1 drop patch (From OE-Core rev: 537325f204f2f7c66f13a12dc8fc08f8e16e4754) Signed-off-by: Armin Kuster <akuster808@gmail.com> Signed-off-by: Ross Burton <ross.burton@intel.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* gnutls: update to 3.5.16Armin Kuster2017-11-071-2/+2
| | | | | | | | | | | | | | | This is a bug fix release on the current stable branch. Note that, I've also switched the release cadence to bi-monthly as less and less bug fixes/updates accumulate each month on this branch. ** API and ABI modifications: No changes since last version. (From OE-Core rev: a843ab62f2252165ec3d687de92f939f766376e4) Signed-off-by: Armin Kuster <akuster808@gmail.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* libtasn1: CVE-2017-10790Yue Tao2017-08-172-0/+64
| | | | | | | | | | | | | | | | | | The _asn1_check_identifier function in GNU Libtasn1 through 4.12 causes a NULL pointer dereference and crash when reading crafted input that triggers assignment of a NULL value within an asn1_node structure. It may lead to a remote denial of service attack. References: https://nvd.nist.gov/vuln/detail/CVE-2017-10790 http://git.savannah.gnu.org/gitweb/?p=libtasn1.git;a=commit; h=d8d805e1f2e6799bb2dff4871a8598dc83088a39 (From OE-Core rev: 6176151625c971de031e14c97601ffd75a29772f) Signed-off-by: Yue Tao <Yue.Tao@windriver.com> Signed-off-by: Wenzong Fan <wenzong.fan@windriver.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* meta: Remove further uclibc remnants (inc. patches and site files)Richard Purdie2017-06-222-70/+1
| | | | | | | | | | | | Some of these are clearly dead, e.g. one binutils patch reverts the effects of the earlier one. This also removes the uclibc site files. We now have mechanisms to allow these to be extended from another layer should someone ever wish to do that. (From OE-Core rev: e01e7c543a559c8926d72159b5cd55db0c661434) Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* meta: Drop remnants of uclibc supportRichard Purdie2017-06-221-1/+0
| | | | | | | | | | | | | | uclibc support was removed a while ago and musl works much better. Start to remove the various overrides and patches related to uclibc which are no longer needed. uclibc support in a layer would still be possible. I have strong reasons to believe nobody is still using uclibc since patches are missing and I doubt the metadata even parses anymore. (From OE-Core rev: 653704e9cf325cb494eb23facca19e9f05132ffd) Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* gnutls: Upgrade to 3.5.13Fan Xin2017-06-122-12/+20
| | | | | | | | | | | | | 1. Upgrade gnutls from 3.5.9 to 3.5.13 2. Rebase the following patch file. use-pkg-config-to-locate-zlib.patch (From OE-Core rev: ba7e5f51327d9833776aa066f30c5e46606be374) Signed-off-by: Fan Xin <fan.xin@jp.fujitsu.com> Signed-off-by: Ross Burton <ross.burton@intel.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* libtasn1: upgrade 4.10 -> 4.12Maxin B. John2017-06-031-2/+2
| | | | | | | | | | | | | | | | | Noteworthy changes: 1. Introduced the ASN1_TIME_ENCODING_ERROR error code to indicate an invalid encoding in the DER time fields. 2. Introduced flag ASN1_DECODE_FLAG_ALLOW_INCORRECT_TIME. This flag allows decoding errors in time fields even when in strict DER mode. 3. Added safety check in asn1_find_node(). That prevents a crash when a very long variable name is provided by the developer. (From OE-Core rev: 61752a41f2f0abe61e805d2ef1292cec1e202c36) Signed-off-by: Maxin B. John <maxin.john@intel.com> Signed-off-by: Ross Burton <ross.burton@intel.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* gnutls: move BBCLASSEXTEND from gnutls.inc into the gnutls recipeAndre McCurdy2017-05-112-2/+1
| | | | | | | | | | | There may be alternative gnutls recipes outside oe-core which include gnutls.inc but which don't want BBCLASSEXTEND = "native nativesdk". (From OE-Core rev: 1160b51fbe5661be83959c0e135e4b4231c94349) Signed-off-by: Andre McCurdy <armccurdy@gmail.com> Signed-off-by: Ross Burton <ross.burton@intel.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* gnutls: update to 3.5.9Alexander Kanavin2017-03-013-43/+15
| | | | | | | | | | | Drop 0001-Do-not-add-cli-args.h-to-cli-args.stamp-Makefile-tar.patch, it's merged upstream. Rebase 0001-configure.ac-fix-sed-command.patch. (From OE-Core rev: bed7c85e9ed77ae961c4588d4f7eca6b20d2f1e8) Signed-off-by: Alexander Kanavin <alexander.kanavin@linux.intel.com> Signed-off-by: Ross Burton <ross.burton@intel.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* libtasn1: Upgrade 4.9 -> 4.10Maxin B. John2017-02-056-191/+66
| | | | | | | | | | | | | | | | | | | | | Removed the following Backported patches: 1. 0001-configure-don-t-add-Werror-to-build-flags.patch 2. 0002-ASN.y-corrected-compiler-warning.patch 3. 0003-parser_aux-corrected-potential-null-pointer-derefere.patch 4. 0004-tools-eliminated-compiler-warnings.patch fixed the following build error with musl ... | from ../../libtasn1-4.10/gl/getopt.c:28: | ./stdint.h:89:5: error: #if with no expression | #if | ^ (From OE-Core rev: 70138279e4f4da74cd63402d7201c74ab2528fa8) Signed-off-by: Maxin B. John <maxin.john@intel.com> Signed-off-by: Ross Burton <ross.burton@intel.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* libtasn1: depends on yaccPatrick Ohly2017-01-311-0/+2
| | | | | | | | | | | | | | This fixes a potential pollution by the build host and build error when yacc isn't installed on the build host: | ../../libtasn1-4.9/build-aux/ylwrap: line 175: yacc: command not found | Makefile:1116: recipe for target 'ASN1.c' failed | make[3]: *** [ASN1.c] Error 127 (From OE-Core rev: 1135024502bb120c331e065f4c441d6a3efb6d4f) Signed-off-by: Patrick Ohly <patrick.ohly@intel.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* gnutls: avoid accidentally using libseccompJoe Slater2017-01-311-0/+5
| | | | | | | | | | | Specify whether to use libseccomp or not. Do not just let configure check for it. (From OE-Core rev: 62cc91e8831c72e9beceff13ad68dd69298135b5) Signed-off-by: Joe Slater <jslater@windriver.com> Signed-off-by: Ross Burton <ross.burton@intel.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* gnutls: account for ARM_EABIJoe Slater2017-01-312-0/+20
| | | | | | | | | | | Do not reference unavailable system calls when building for ARM_EABI. (From OE-Core rev: 67f0094af624866f02e7fb0173c335a7e8942921) Signed-off-by: Joe Slater <jslater@windriver.com> Signed-off-by: Ross Burton <ross.burton@intel.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* gnutls: Do not use libunistring prefixKhem Raj2016-12-221-0/+1
| | | | | | | | | | | | when using clang, configure it poking at build host if we do not use it then it falls back to sysroot which is what we need here. (From OE-Core rev: ee0b0da237c1661f43e27e26e0ab24b7d8ed174f) Signed-off-by: Khem Raj <raj.khem@gmail.com> Signed-off-by: Ross Burton <ross.burton@intel.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* gnutls: update to 3.5.7Alexander Kanavin2016-12-175-15/+44
| | | | | | | | | | | | | | | Add a 0001-Do-not-add-cli-args.h-to-cli-args.stamp-Makefile-tar.patch to fix a compile issue (incorrect creation of an empty header). Add a libunistring dependency as gnutls has gained it. (From OE-Core rev: b2ec343ad770c26f39f3a6d335e4bb3ccbf41aec) (From OE-Core rev: 84c6a3bcf44950049bba255075177a0004058a44) Signed-off-by: Alexander Kanavin <alexander.kanavin@linux.intel.com> Signed-off-by: Ross Burton <ross.burton@intel.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* meta: remove True option to getVar callsJoshua Lock2016-12-161-1/+1
| | | | | | | | | | | | | getVar() now defaults to expanding by default, thus remove the True option from getVar() calls with a regex search and replace. Search made with the following regex: getVar ?\(( ?[^,()]*), True\) (From OE-Core rev: 7c552996597faaee2fbee185b250c0ee30ea3b5f) Signed-off-by: Joshua Lock <joshua.g.lock@intel.com> Signed-off-by: Ross Burton <ross.burton@intel.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* gnutls: update to 3.5.6Alexander Kanavin2016-11-301-2/+2
| | | | | | | | (From OE-Core rev: 27f306a752d15ec62d2821d0146be4ffa10b7013) Signed-off-by: Alexander Kanavin <alexander.kanavin@linux.intel.com> Signed-off-by: Ross Burton <ross.burton@intel.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* gnutls: update to 3.5.5Alexander Kanavin2016-10-284-79/+9
| | | | | | | | | | | | Remove backported 0001-Use-correct-include-dir-with-minitasn.patch and CVE-2016-7444.patch (which still applied silently and incorrectly: https://bugzilla.yoctoproject.org/show_bug.cgi?id=10450). (From OE-Core rev: 118b7233721c374314b9ceca5a101e772a29d8c3) Signed-off-by: Alexander Kanavin <alexander.kanavin@linux.intel.com> Signed-off-by: Ross Burton <ross.burton@intel.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* gnutls: Backport certificate check fixJussi Kukkonen2016-10-112-0/+36
| | | | | | | | | | Previously the OCSP certificate check wouldn't verify the serial length and could succeed in cases it shouldn't (CVE-2016-7444). (From OE-Core rev: d7e97992befd3fa5c1c6616652a3aa723d08c531) Signed-off-by: Jussi Kukkonen <jussi.kukkonen@intel.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* gnutls: Skip QA check for text relocation on x86Jussi Kukkonen2016-09-241-0/+3
| | | | | | | | | | | | Current release has relocations in .text on x86. Silence the warning for now: Upcoming release should have a real fix. [YOCTO #10290] (From OE-Core rev: a55a20aea2128d777630a1c6d946f4434b18a227) Signed-off-by: Jussi Kukkonen <jussi.kukkonen@intel.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* libtasn1: enable gtk-docAlexander Kanavin2016-09-091-1/+1
| | | | | | | (From OE-Core rev: 074e923b86ed244b1b52420d0623d620bf9ccf1e) Signed-off-by: Alexander Kanavin <alexander.kanavin@linux.intel.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* gnutls: enable gtk-docAlexander Kanavin2016-09-091-2/+2
| | | | | | | | | gtk-doc also requires --enable-doc, so that is no longer configurable. (From OE-Core rev: 32dd42e8930bf38abf280e04b4ee22c9a9a2fae9) Signed-off-by: Alexander Kanavin <alexander.kanavin@linux.intel.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* gnutls: update to 3.5.3Jussi Kukkonen2016-09-082-2/+34
| | | | | | | | | | | Add patch to fix compile without libtasn headers. (From OE-Core rev: b43e4499fb3bae4740660a729a900d951eab00e8) (From OE-Core rev: 972ab9246e4b5a0f46a4f2b5b1e54773beac11bb) Signed-off-by: Jussi Kukkonen <jussi.kukkonen@intel.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* libtasn1: Backport compiler warning fixesKhem Raj2016-08-175-0/+189
| | | | | | | | | | | These patches are backported from master to fix issues raised by clang compiler. (From OE-Core rev: 6e3ff002e1a24936acb20dd209ea758c065cc16a) Signed-off-by: Khem Raj <raj.khem@gmail.com> Signed-off-by: Ross Burton <ross.burton@intel.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* libtasn1: upgrade to 4.9Maxin B. John2016-08-011-2/+2
| | | | | | | | | | 4.8 -> 4.9 (From OE-Core rev: 7ad0009d9282bd2af15b8b5d26a20a321cab0a32) Signed-off-by: Maxin B. John <maxin.john@intel.com> Signed-off-by: Ross Burton <ross.burton@intel.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* gnutls: update to 3.5.1Alexander Kanavin2016-07-102-5/+5
| | | | | | | | | | | Remove no longer supported --disable-crywrap option. Add a checksum for the LICENSE file with licensing overview. (From OE-Core rev: e8ef5912aac0104d9a47d6d10a95e64426d8840e) Signed-off-by: Alexander Kanavin <alexander.kanavin@linux.intel.com> Signed-off-by: Ross Burton <ross.burton@intel.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* gnutls: update 3.4.9 -> 3.4.11Andre McCurdy2016-06-121-2/+2
| | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | * Version 3.4.10 (released 2016-03-03) ** libgnutls: Eliminated issues preventing buffers more than 2^32 bytes to be used with hashing functions. ** libgnutls: Corrected leaks and other issues in gnutls_x509_crt_list_import(). ** libgnutls: Fixes in DSA key handling for PKCS #11. Report and patches by Jan Vcelak. ** libgnutls: Several fixes to prevent relying on undefined behavior of C (found with libubsan). * Version 3.4.11 (released 2016-04-11) ** libgnutls: Fixes in gnutls_record_get/set_state() with DTLS. Reported by Fridolin Pokorny. ** libgnutls: Fixes in DSA key generation under PKCS #11. Report and patches by Jan Vcelak. ** libgnutls: Corrected behavior of ALPN extension parsing during session resumption. Report and patches by Yuriy M. Kaminskiy. ** libgnutls: Corrected regression (since 3.4.0) in gnutls_server_name_set() which caused it not to accept non-null-terminated hostnames. Reported by Tim Ruehsen. ** libgnutls: Corrected printing of the IP Adress name constraints. ** ocsptool: use HTTP/1.0 for requests. This avoids issue with servers serving chunk encoding which ocsptool doesn't support. Reported by Thomas Klute. ** certtool: do not require a CA for OCSP signing tag. This follows the recommendations in RFC6960 in 4.2.2.2 which allow a CA to delegate OCSP signing to another certificate without requiring it to be a CA. Reported by Thomas Klute. (From OE-Core rev: a41d0ba222b5f0542cb39fe0dcaae1b72cd47e35) Signed-off-by: Andre McCurdy <armccurdy@gmail.com> Signed-off-by: Ross Burton <ross.burton@intel.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* libtasn1: upgrade to 4.8Maxin B. John2016-05-111-2/+2
| | | | | | | | | | 4.7 -> 4.8 (From OE-Core rev: 5bf69b1253ae82e85b1d550ce00d0708ee3c016b) Signed-off-by: Maxin B. John <maxin.john@intel.com> Signed-off-by: Ross Burton <ross.burton@intel.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* gnutls: update 3.4.8 -> 3.4.9Andre McCurdy2016-02-041-2/+2
| | | | | | | | | | | | | | | | | | | | | | | | | This version fixes bugs in the current stable branch. * Version 3.4.9 (released 2016-02-03) ** libgnutls: Corrected ALPN protocol negotiation. Before GnuTLS would negotiate the last commonly supported protocol, rather than the first. Reported by Remi Denis-Courmont (#63). ** libgnutls: Tolerate empty DN fields in informational output functions. ** libgnutls: Corrected regression causes by incorrect fix in gnutls_x509_ext_export_key_usage() at 3.4.8 release. ** API and ABI modifications: No changes since last version. (From OE-Core rev: 6708665b4d72e1c56021a73f99e02657c5600c88) Signed-off-by: Andre McCurdy <armccurdy@gmail.com> Signed-off-by: Ross Burton <ross.burton@intel.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* gnutls.inc: allow libidn support to be controlled via PACKAGECONFIGAndre McCurdy2016-02-041-4/+7
| | | | | | | | | | | | | | | libidn (Internationalized Domain Name support library) may not be desired in all cases, so add a PACKAGECONFIG option to control it. Allow --enable-doc, libtasn1 internal -vs- external (still internal by default) and p11-kit support to be controlled via PACKAGECONFIG too. (From OE-Core rev: cdce5b95fef7a557333c220ad40b7341cbe2624a) Signed-off-by: Andre McCurdy <armccurdy@gmail.com> Signed-off-by: Ross Burton <ross.burton@intel.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* gnutls.inc: add gmp to DEPENDSAndre McCurdy2016-02-041-1/+1
| | | | | | | | | | | GnuTLS depends on gmp. The dependency is usually satisfied indirectly via nettle, but for correctness make it explicit in the gnutls recipe. (From OE-Core rev: 584aba196c31520da7a9ece6d1b99442bbb3bd39) Signed-off-by: Andre McCurdy <armccurdy@gmail.com> Signed-off-by: Ross Burton <ross.burton@intel.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* gnutls.inc: minor formatting improvementsAndre McCurdy2016-02-041-20/+21
| | | | | | | | | | Reordering, plus combine two LDFLAGS_append_libc-uclibc lines into one. (From OE-Core rev: b21aeb4ac8a5a392234deaa2c0400c6f1a39b871) Signed-off-by: Andre McCurdy <armccurdy@gmail.com> Signed-off-by: Ross Burton <ross.burton@intel.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* gnutls: Link with libuargp on uclibcKhem Raj2016-01-241-1/+2
| | | | | | | | | uclibc has its own implementation for libargp (From OE-Core rev: 5aea684689662d8cb0387f7268e1e69fd4bf0122) Signed-off-by: Khem Raj <raj.khem@gmail.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* gnutls: Link with libargp on musl and depend on argp-standaloneKhem Raj2016-01-241-0/+2
| | | | | | | (From OE-Core rev: a5b15749d76727ce59d8bf7dea93a9cdadc55676) Signed-off-by: Khem Raj <raj.khem@gmail.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* gnutls: update to 3.4.8Alexander Kanavin2016-01-201-2/+2
| | | | | | | (From OE-Core rev: 043ae93703252f38e3ef2077b4fde859d0b42d9e) Signed-off-by: Alexander Kanavin <alexander.kanavin@linux.intel.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* gnutls: update to 3.4.7Alexander Kanavin2015-12-165-40/+42
| | | | | | | | | | | | libidn is needed by the new version to compare hostnames. Openssl compatibility is no longer enabled by default, but is required by other packages in oe-core. (From OE-Core rev: 08fb2a4c2eaabdb2944cefefed51d1b95aedbde1) Signed-off-by: Alexander Kanavin <alexander.kanavin@linux.intel.com> Signed-off-by: Ross Burton <ross.burton@intel.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* libtasn1: upgrade to 4.7Maxin B. John2015-12-011-2/+2
| | | | | | | | | | 4.5 -> 4.7 (From OE-Core rev: bbd0c4d6ac2614486042225312149d32f653955b) Signed-off-by: Maxin B. John <maxin.john@intel.com> Signed-off-by: Ross Burton <ross.burton@intel.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>