aboutsummaryrefslogtreecommitdiffstats
diff options
context:
space:
mode:
authorArmin Kuster <akuster808@gmail.com>2019-01-05 14:05:01 -0800
committerRichard Purdie <richard.purdie@linuxfoundation.org>2019-01-07 17:23:07 +0000
commit8ac8fa8ee10c59a081d368a5429e0eced8dd5d3c (patch)
tree69f3937bec529b3d6864ad53081b01d3bb482f8e
parentf2646ea56e5ce82561089956c4a1f0d3c81087b1 (diff)
downloadopenembedded-core-contrib-8ac8fa8ee10c59a081d368a5429e0eced8dd5d3c.tar.gz
nettle: update to 3.4.1
Bug fix only release Include: CVE-2018-16868 gnutls: Bleichenbacher-like side channel leakage in PKCS#1 1.5 verification and padding oracle verification CVE-2018-16869 nettle: Leaky data conversion exposing a manager oracle For full details see: http://lists.lysator.liu.se/pipermail/nettle-bugs/2018/007369.html [V2] Add -std=c99 to cflags Signed-off-by: Armin Kuster <akuster808@gmail.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
-rw-r--r--meta/recipes-support/nettle/nettle-3.4.1/Add-target-to-only-build-tests-not-run-them.patch (renamed from meta/recipes-support/nettle/nettle-3.4/Add-target-to-only-build-tests-not-run-them.patch)0
-rw-r--r--meta/recipes-support/nettle/nettle-3.4.1/check-header-files-of-openssl-only-if-enable_.patch (renamed from meta/recipes-support/nettle/nettle-3.4/check-header-files-of-openssl-only-if-enable_.patch)0
-rw-r--r--meta/recipes-support/nettle/nettle-3.4.1/dlopen-test.patch (renamed from meta/recipes-support/nettle/nettle-3.4/dlopen-test.patch)0
-rw-r--r--meta/recipes-support/nettle/nettle-3.4.1/run-ptest (renamed from meta/recipes-support/nettle/nettle-3.4/run-ptest)0
-rw-r--r--meta/recipes-support/nettle/nettle_3.4.1.bb (renamed from meta/recipes-support/nettle/nettle_3.4.bb)5
5 files changed, 3 insertions, 2 deletions
diff --git a/meta/recipes-support/nettle/nettle-3.4/Add-target-to-only-build-tests-not-run-them.patch b/meta/recipes-support/nettle/nettle-3.4.1/Add-target-to-only-build-tests-not-run-them.patch
index c007060ee6..c007060ee6 100644
--- a/meta/recipes-support/nettle/nettle-3.4/Add-target-to-only-build-tests-not-run-them.patch
+++ b/meta/recipes-support/nettle/nettle-3.4.1/Add-target-to-only-build-tests-not-run-them.patch
diff --git a/meta/recipes-support/nettle/nettle-3.4/check-header-files-of-openssl-only-if-enable_.patch b/meta/recipes-support/nettle/nettle-3.4.1/check-header-files-of-openssl-only-if-enable_.patch
index d5f266681e..d5f266681e 100644
--- a/meta/recipes-support/nettle/nettle-3.4/check-header-files-of-openssl-only-if-enable_.patch
+++ b/meta/recipes-support/nettle/nettle-3.4.1/check-header-files-of-openssl-only-if-enable_.patch
diff --git a/meta/recipes-support/nettle/nettle-3.4/dlopen-test.patch b/meta/recipes-support/nettle/nettle-3.4.1/dlopen-test.patch
index c4f0b7ea1c..c4f0b7ea1c 100644
--- a/meta/recipes-support/nettle/nettle-3.4/dlopen-test.patch
+++ b/meta/recipes-support/nettle/nettle-3.4.1/dlopen-test.patch
diff --git a/meta/recipes-support/nettle/nettle-3.4/run-ptest b/meta/recipes-support/nettle/nettle-3.4.1/run-ptest
index b90bed66d2..b90bed66d2 100644
--- a/meta/recipes-support/nettle/nettle-3.4/run-ptest
+++ b/meta/recipes-support/nettle/nettle-3.4.1/run-ptest
diff --git a/meta/recipes-support/nettle/nettle_3.4.bb b/meta/recipes-support/nettle/nettle_3.4.1.bb
index ca8450ea99..dd49c30c84 100644
--- a/meta/recipes-support/nettle/nettle_3.4.bb
+++ b/meta/recipes-support/nettle/nettle_3.4.1.bb
@@ -20,8 +20,8 @@ SRC_URI_append_class-target = "\
file://dlopen-test.patch \
"
-SRC_URI[md5sum] = "dc0f13028264992f58e67b4e8915f53d"
-SRC_URI[sha256sum] = "ae7a42df026550b85daca8389b6a60ba6313b0567f374392e54918588a411e94"
+SRC_URI[md5sum] = "9bdebb0e2f638d3b9d91f7fc264b70c1"
+SRC_URI[sha256sum] = "f941cf1535cd5d1819be5ccae5babef01f6db611f9b5a777bae9c7604b8a92ad"
UPSTREAM_CHECK_REGEX = "nettle-(?P<pver>\d+(\.\d+)+)\.tar"
@@ -30,6 +30,7 @@ inherit autotools ptest multilib_header
EXTRA_AUTORECONF += "--exclude=aclocal"
EXTRA_OECONF = "--disable-openssl"
+CFLAGS_append = " -std=c99"
do_compile_ptest() {
oe_runmake buildtest