summaryrefslogtreecommitdiffstats
path: root/meta/recipes-support/nettle
Commit message (Collapse)AuthorAgeFilesLines
* nettle:upgrade 3.4.1 -> 3.5.1Yuan Chao2019-08-075-3/+3
| | | | | | | | | | | | | | | | | | | | | | nettle-stdint.h was no longer use. Remove nettle/nettle-stdint.h in do_install_append() of .bb file. Changelog in ChangeLog file as follows: 2019-01-06 Niels Möller <nisse@lysator.liu.se> * nettle-types.h: Don't use nettle-stdint.h, include <stdint.h> directly. * nettle-write.h: Likewise. * configure.ac: Delete use of AX_CREATE_STDINT_H. * aclocal.m4 (AX_CREATE_STDINT_H): Delete. * Makefile.in (INSTALL_HEADERS, distclean-here): Delete mention of nettle-stdint.h. (From OE-Core rev: a44e40675e151eb079d7d9e87e734ca5cfb923b5) Signed-off-by: Yuan Chao <yuanc.fnst@cn.fujitsu.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* nettle: fix ptest failureMingli Yu2019-04-302-2/+6
| | | | | | | | | | | | | | | | | | | Rework dlopen-test.patch to fix below dlopen-test failure: # cd /usr/lib64/nettle/ptest # ./run-ptest dlopen failed: /usr/lib/libnettle.so: cannot open shared object file: No such file or directory ./run-ptest: line 8: 7607 Aborted "./$f" FAIL: dlopen-test As the test dlopen-test depends on libnettle.so which belongs to nettle-dev package, so add it to rdepends of nettle-ptest. (From OE-Core rev: 524fcf34128045f9f5726a1f1b8715a12b12ae7c) Signed-off-by: Mingli Yu <Mingli.Yu@windriver.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* nettle: fix the Segmentation faultMingli Yu2019-04-301-1/+1
| | | | | | | | | | | | | | | | | | | | | | | | | | | The commit[8ac8fa8ee1 nettle: update to 3.4.1] add CFLAGS_append = " -std=c99" to silence the below error for native build: | ../nettle-3.4.1/rsa-sign-tr.c: In function 'sec_equal': | ../nettle-3.4.1/rsa-sign-tr.c:243:3: error: 'for' loop initial declarations are only allowed in C99 mode for (size_t i = 0; i < limbs; i++) ^ | ../nettle-3.4.1/rsa-sign-tr.c:243:3: note: use option -std=c99 or -std=gnu99 to compile your code | Makefile:263: recipe for target 'rsa-sign-tr.o' failed But the above change will trigger below Segmentation fault: # echo -n passwd| nettle-pbkdf2 -i 1 -l 16 salt [65534.886509] nettle-pbkdf2[708]: segfault at 1f594260 ip 00007f3332256998 sp 00007fff60d44410 error 4 in libnettle.so.6.5[7f3332244000+1d00] [65534.887525] Code: e8 6d db fe ff 44 01 6d 68 48 83 c4 08 5b 5d 41 5c 41 5d 41 5e 41 5f c3 66 2e 0f 1f 84 00 00 00 00 00 49 89 dc e9 68 ff f Segmentation fault So update the logic to CFLAGS_append = " -std=gnu99" to fix the issue. (From OE-Core rev: 91359a91b8c89dc5e1f3a946137204156c47a3af) Signed-off-by: Mingli Yu <Mingli.Yu@windriver.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* Revert "nettle: fix ptest failure"Richard Purdie2019-04-123-44/+24
| | | | | | | | | | | | | | This reverts commit 83faaf7b2a5f4fc4ae504b300134409e90389770. This should never have merged as the change was rejected upstream and adding a library to the ptest package resulted in it providing that SONAME which led to being included in images like core-image-sato. This in turn led to a ton of ptest failures in the 2.7 r1 QA report. (From OE-Core rev: 303ac64b898e222904e6cbb88a59cd393b259c49) Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* nettle: fix ptest failureMingli Yu2019-04-123-24/+44
| | | | | | | | | | | | | | | | | | | | | | Remove dlopen-test.patch which originally used to fix the test dlopen-test, but autually the patch didn't resolve the issue as dlopen-test.patch supposes the file /usr/lib/libnettle.so exists. Instead deploy ${D}${PTEST_PATH}/libnettle.so to fix the dlopen-test failure. Update the initialization for the salt to fix below Segmentation fault and also nettle-pbkdf2-test failure. # echo -n passwd| nettle-pbkdf2 -i 1 -l 16 salt [65534.886509] nettle-pbkdf2[708]: segfault at 1f594260 ip 00007f3332256998 sp 00007fff60d44410 error 4 in libnettle.so.6.5[7f3332244000+1d00] [65534.887525] Code: e8 6d db fe ff 44 01 6d 68 48 83 c4 08 5b 5d 41 5c 41 5d 41 5e 41 5f c3 66 2e 0f 1f 84 00 00 00 00 00 49 89 dc e9 68 ff f Segmentation fault (From OE-Core rev: 83faaf7b2a5f4fc4ae504b300134409e90389770) Signed-off-by: Mingli Yu <Mingli.Yu@windriver.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* nettle: update to 3.4.1Armin Kuster2019-01-085-2/+3
| | | | | | | | | | | | | | | | | | | | | | Bug fix only release Include: CVE-2018-16868 gnutls: Bleichenbacher-like side channel leakage in PKCS#1 1.5 verification and padding oracle verification CVE-2018-16869 nettle: Leaky data conversion exposing a manager oracle For full details see: http://lists.lysator.liu.se/pipermail/nettle-bugs/2018/007369.html [V2] Add -std=c99 to cflags (From OE-Core rev: 8ac8fa8ee10c59a081d368a5429e0eced8dd5d3c) Signed-off-by: Armin Kuster <akuster808@gmail.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* nettle: do the multilib_header magic for nettle-stdint.h and version.hChangqing Li2018-06-151-1/+5
| | | | | | | | | | add multilib support for this receipe, or it will conflicts in mutlilib setting (From OE-Core rev: ea618e061fa190e4ae647da6466d074b49940395) Signed-off-by: Changqing Li <changqing.li@windriver.com> Signed-off-by: Ross Burton <ross.burton@intel.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* nettle: remove aclocal/acinclude danceRoss Burton2017-12-101-6/+2
| | | | | | | (From OE-Core rev: 4143d0896bcf05d95c29bf18e913f32204c707f0) Signed-off-by: Ross Burton <ross.burton@intel.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* nettle: update to 3.4 and cleanupArmin Kuster2017-12-027-80/+65
| | | | | | | | | | | | | | | | | | | merge .inc forward ported two patches to work with 3.4 for more info see: http://lists.gnu.org/archive/html/info-gnu/2017-11/msg00007.html Change SRC_URI to use GNU download instead of liu.se, which interacts badly with wget 1.19.2 and downloads uncompressed tarballs (RB). (From OE-Core rev: 0b5d971a4e8e6904d2f4641fd5f3647d23ff4fa0) Signed-off-by: Armin Kuster <akuster@mvista.com> Signed-off-by: Ross Burton <ross.burton@intel.com> XX nettle: update SRC_URI Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* nettle-ptest: fix a failing testJuro Bystricky2017-11-052-0/+24
| | | | | | | | | | | | | | | This patch changes the result of the nettle dlopen-test from FAIL to PASS. The test used to fail because the test could not find and load libnettle.so. This patch fixes this by using absolute path instead of relative. This was the only test out of 88 that used to fail. (From OE-Core rev: f12d493418417c8529a97c7a768e4af58ea5c91b) Signed-off-by: Juro Bystricky <juro.bystricky@intel.com> Signed-off-by: Ross Burton <ross.burton@intel.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* recipes: Move out stale GPLv2 versions to a seperate layeruninative-1.5Richard Purdie2017-03-074-400/+0
| | | | | | | | | | | | | | | | | | | | | | | | | | | | | | These are recipes where the upstream has moved to GPLv3 and these old versions are the last ones under the GPLv2 license. There are several reasons for making this move. There is a different quality of service with these recipes in that they don't get security fixes and upstream no longer care about them, in fact they're actively hostile against people using old versions. The recipes tend to need a different kind of maintenance to work with changes in the wider ecosystem and there needs to be isolation between changes made in the v3 versions and those in the v2 versions. There are probably better ways to handle a "non-GPLv3" system but right now having these in OE-Core makes them look like a first class citizen when I believe they have potential for a variety of undesireable issues. Moving them into a separate layer makes their different needs clearer, it also makes it clear how many of these there are. Some are probably not needed (e.g. mc), I also wonder whether some are useful (e.g. gmp) since most things that use them are GPLv3 only already. Someone could now more clearly see how to streamline the list of recipes here. I'm proposing we mmove to this separate layer for 2.3 with its future maintinership and testing to be determined in 2.4 and beyond. (From OE-Core rev: 19b7e950346fb1dde6505c45236eba6cd9b33b4b) Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* nettle: Modify configure script to get consistent build.Haiqing Bai2017-01-094-0/+81
| | | | | | | | | | | | | The original configure script detects the header files of openssl to set variable like 'HAVE_OPENSSL_AES_H' in config.h and ignore the value of '--enable-openssl', this may cause inconsistent build. (From OE-Core rev: 17e34c083aa53914610d8eca2341e82d0e1208e2) Signed-off-by: Haiqing Bai <Haiqing.Bai@windriver.com> Signed-off-by: Ross Burton <ross.burton@intel.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* nettle: Update to version 3.3Fabio Berton2016-11-301-2/+2
| | | | | | | | (From OE-Core rev: fc37c0787008437d94bccfaa91d0b84180a393c9) Signed-off-by: Fabio Berton <fabio.berton@ossystems.com.br> Signed-off-by: Ross Burton <ross.burton@intel.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* nettle: update LICENSE info for version 2.7.1Maxin B. John2016-08-101-1/+1
| | | | | | | | | | | | LICENSE_${PN} shouldn't contain anything that is not specified in LICENSE. [YOCTO #10075] (From OE-Core rev: 2ef6b50547a809fe92edf41b7a557f918f167ead) Signed-off-by: Maxin B. John <maxin.john@intel.com> Signed-off-by: Ross Burton <ross.burton@intel.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* nettle: The variable named p in the patch file was incorrectly named.ngutzmann2016-03-111-1/+1
| | | | | | | | | | | | The variable in question should have been called ecc->p. The patch has been updated so that the compilation of the nettle recipe would complete successfully. The backport originated from this commit https://git.lysator.liu.se/nettle/nettle/commit/c71d2c9d20eeebb985e3872e4550137209e3ce4d (From OE-Core rev: 7d2476ca6d72be518189ff1441a090a896749f6a) Signed-off-by: ngutzmann <nathangutzmann@gmail.com> Signed-off-by: Ross Burton <ross.burton@intel.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* nettle: disable static for 2.7.1Ross Burton2016-03-101-0/+2
| | | | Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* nettle: Security fix CVE-2015-8804Armin Kuster2016-03-102-0/+273
| | | | | | | | | | | | | | | | (From OE-Core master rev: 7474c7dbf98c1a068bfd9b14627b604da5d79b67) minor tweak to get x86_64/ecc-384-modp.asm to apply (From OE-Core rev: d1903e264ab62d34daeb652c89c6fb67e7c9b42d) (From OE-Core rev: 6140379b263c5898128b41857a0bd9d58af84399) Signed-off-by: Armin Kuster <akuster@mvista.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org> Signed-off-by: Armin Kuster <akuster@mvista.com> Signed-off-by: Joshua Lock <joshua.g.lock@intel.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* nettle: Security fix CVE-2015-8803 and CVE-2015-8805Armin Kuster2016-03-102-0/+74
| | | | | | | | | | | | | | | | | | (From OE-Core master rev: f62eb452244c3124cc88ef01c14116dac43f377a) hand applied changes for ecc-256.c (From OE-Core rev: cb03397ac97bfa99df6b72c80e1e03214e059e6e) (From OE-Core rev: e5026f1e3fd069c3421789a179f2310df3796519) Signed-off-by: Armin Kuster <akuster@mvista.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org> Signed-off-by: Armin Kuster <akuster@mvista.com> Signed-off-by: Joshua Lock <joshua.g.lock@intel.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org> Signed-off-by: Ross Burton <ross.burton@intel.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* nettle: update to 3.2Alexander Kanavin2016-02-281-2/+2
| | | | | | | | (From OE-Core rev: 6f202d8532087306bace2ba4e5009ed25a814cb2) Signed-off-by: Alexander Kanavin <alexander.kanavin@linux.intel.com> Signed-off-by: Ross Burton <ross.burton@intel.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* nettle.inc: drop duplicate LIC_FILES_CHKSUM and SRC_URI hashesAndre McCurdy2016-02-111-10/+2
| | | | | | | | | | | LIC_FILES_CHKSUM and the SRC_URI hashes are both set from within the recipe files, so should not be duplicated in nettle.inc. (From OE-Core rev: 5b6b764dfa3fb93813bda72d8ee6f020fb3b7b7f) Signed-off-by: Andre McCurdy <armccurdy@gmail.com> Signed-off-by: Khem Raj <raj.khem@gmail.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* package_regex.inc: split the rest of the entries to their recipesAlexander Kanavin2015-12-081-0/+2
| | | | | | | | (From OE-Core rev: 73e2555cc7d529a93362b3fcfea3fbc7a4c60ca1) Signed-off-by: Alexander Kanavin <alexander.kanavin@linux.intel.com> Signed-off-by: Ross Burton <ross.burton@intel.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* nettle: Add ptestsJussi Kukkonen2015-09-013-2/+101
| | | | | | | | | | Use the nettle testsuite as ptests. Skip "sha1-huge-test" because it can take 20 minutes to finish. (From OE-Core rev: 75839c401f319d4367cb1b9259d0931170212ec8) Signed-off-by: Jussi Kukkonen <jussi.kukkonen@intel.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* nettle: Add (LGPLv3) version 3.1.1Jussi Kukkonen2015-09-013-18/+39
| | | | | | | | | | Newer nettle versions are "LGPLv3+ | GPLv2+". Add 3.1.1 but also keep version 2.7.1 since it's LGPLv2.1+ (From OE-Core rev: 1299a222653d94f5c61f8d9ce8e450bf5684242e) Signed-off-by: Jussi Kukkonen <jussi.kukkonen@intel.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* nettle: Fix binary license to LGPLv2.1+Jussi Kukkonen2015-09-011-8/+1
| | | | | | | | | | | | | | * Set the nettle binary package license to LGPLv2.1+: There are GPL files in the sources but none of these are used to produce the files we ship. * Remove the useless package specific licenses: none of the named packages are actually produced and the licenses do not affect the overall license of either the sources or the binary package. (From OE-Core rev: 1c2f26ed3e98d6b702c21012bb9652d16798f2b2) Signed-off-by: Jussi Kukkonen <jussi.kukkonen@intel.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* nettle: clean up license informationArmin Kuster2015-08-111-0/+9
| | | | | | | | | | | | | | adding the license definitions on the few packages that deviate from the overall package license. based on http://www.lysator.liu.se/~nisse/nettle/nettle.html#Copyright and spot checking files. (From OE-Core rev: 1ef74d73441946bb33f0c86b6e367caaa0074e88) Signed-off-by: Armin Kuster <akuster808@gmail.com> Signed-off-by: Ross Burton <ross.burton@intel.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* buildtools-tarball: Add wget to buildtools-tarballTudor Florea2014-07-211-1/+1
| | | | | | | | | | | | | | | | | | | | | | | | GNU Wget cannot be upgrated to a newer that 1.12 version on supported Centos distro. GNU Wget 1.12 and earlier uses a server-provided filename instead of the original URL to determine the destination filename of a download. This means the files downloaded when fetching cannot be properly used: $ wget http://www.balabit.com/downloads/files/syslog-ng/open-source-edition/3.4.2/source/eventlog_0.2.13.tar.gz $ ls eventlog_0.2.13.tar.gz?AWSAccessKeyId=AKIAICTJ5MANGPMOH7JA&Expires=1400838672&Signature=TjakOBpOvHtEKKDgF14iVinWpY0= This in turn lead to build errors like: WARNING: Failed to fetch URL http://www.balabit.com/downloads/files/syslog-ng/open-source-edition/3.4.2/source/eventlog_0.2.13.tar.gz, attempting MIRRORS if available ERROR: Fetcher failure for URL: 'http://www.balabit.com/downloads/files/syslog-ng/open-source-edition/3.4.2/source/eventlog_0.2.13.tar.gz&#39;. The fetch command returned success for url http://www.balabit.com/downloads/files/syslog-ng/open-source-edition/3.4.2/source/eventlog_0.2.13.tar.gz but /path/to/downloads/eventlog_0.2.13.tar.gz doesn't exist?! ERROR: Function failed: Fetcher failure for URL: 'http://www.balabit.com/downloads/files/syslog-ng/open-source-edition/3.4.2/source/eventlog_0.2.13.tar.gz&#39;. Unable to fetch URL from any source. ERROR: Logfile of failure stored in: /path/to/tmp/work/ppce500v2-enea-linux-gnuspe/eventlog/0.2.13-r0/temp/log.do_fetch.28302 ERROR: Task 4 (/path/to/poky/meta-openembedded/meta-oe/recipes-support/eventlog/eventlog_0.2.13.bb, do_fetch) failed with exit code '1' [YOCTO #6549] (From OE-Core rev: 16dcc820af60f1a875c9b3b13b545a78124ddd7f) Signed-off-by: Tudor Florea <tudor.florea@enea.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* nettle: disable opensslValentin Popa2014-05-111-0/+2
| | | | | | | | | | | Do not include openssl glue in the benchmark program. This should fix a compile issue on multilib. (From OE-Core rev: 22c90592347582854410b95db8b7765c85c1568b) Signed-off-by: Valentin Popa <valentin.popa@intel.com> Signed-off-by: Saul Wold <sgw@linux.intel.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* nettle: add nettle to oe-coreValentin Popa2014-05-061-0/+24
Newer versions of gnutls depends on nettle. (From OE-Core rev: e0e5eaee72e49c01e76d56cd03fbfb3e20febbb0) Signed-off-by: Valentin Popa <valentin.popa@intel.com> Signed-off-by: Saul Wold <sgw@linux.intel.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>