summaryrefslogtreecommitdiffstats
path: root/meta/recipes-support/gnutls
AgeCommit message (Collapse)Author
2022-08-10gnutls: upgrade 3.7.6 -> 3.7.7Alexander Kanavin
Signed-off-by: Alexander Kanavin <alex@linutronix.de> Signed-off-by: Alexandre Belloni <alexandre.belloni@bootlin.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
2022-06-04gnutls: upgrade 3.7.5 -> 3.7.6Richard Purdie
Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
2022-05-27gnutls: Added fips option.leimaohui
- Added a patch to avoid excute fipshmac command. Because *.hmac file should be created on target instead of on build environment. - Added pkg_postinst_ontarget to make sure necessary files are created on target. Signed-off-by: Lei Maohui <leimaohui@fujitsu.com> Signed-off-by: Luca Ceresoli <luca.ceresoli@bootlin.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
2022-05-20gnutls: upgrade 3.7.4 -> 3.7.5Alexander Kanavin
Signed-off-by: Alexander Kanavin <alex@linutronix.de> Signed-off-by: Luca Ceresoli <luca.ceresoli@bootlin.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
2022-03-23gnutls: upgrade 3.7.3 -> 3.7.4wangmy
Signed-off-by: Wang Mingyu <wangmy@fujitsu.com> Signed-off-by: Alexandre Belloni <alexandre.belloni@bootlin.com>
2022-02-20meta/meta-selftest/meta-skeleton: Update LICENSE variable to use SPDX ↵Richard Purdie
license identifiers An automated conversion using scripts/contrib/convert-spdx-licenses.py to convert to use the standard SPDX license identifiers. Two recipes in meta-selftest were not converted as they're that way specifically for testing. A change in linux-firmware was also skipped and may need a more manual tweak. Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
2022-02-01gnutls: update 3.7.2 -> 3.7.3Alexander Kanavin
Drop unsupported option. Signed-off-by: Alexander Kanavin <alex@linutronix.de> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
2021-11-16libtasn1: upgrade 4.17.0 -> 4.18.0wangmy
* Noteworthy changes in release 4.18.0 (2021-11-09) [stable] - Improve GTK-DOC manual. Closes: #35. - Improve --help and --version for tools with gnulib. Closes: #37. - Update gnulib files and various maintenance fixes. refresh dont-depend-on-help2man.patch Signed-off-by: Wang Mingyu <wangmy@fujitsu.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
2021-07-30Convert to new override syntaxRichard Purdie
This is the result of automated script conversion: scripts/contrib/convert-overrides.py <oe-core directory> converting the metadata to use ":" as the override character instead of "_". Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
2021-06-12gnutls: upgrade 3.7.1 -> 3.7.2wangmy
Signed-off-by: Wang Mingyu <wangmy@fujitsu.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
2021-05-21libtasn1: upgrade 4.16.0 -> 4.17.0wangmy
file LICENSE renamed to COPYING. Signed-off-by: Wang Mingyu <wangmy@fujitsu.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
2021-04-27gnutls: Point to staging area for finding seccomp libs and includesKhem Raj
This ensures that if libseccomp is installed on build host then it does not resort to use it. Fixes checking for libseccomp... (cached) yes checking how to link with libseccomp... /usr/lib/libseccomp.so Signed-off-by: Khem Raj <raj.khem@gmail.com> Cc: Armin Kuster <akuster808@gmail.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
2021-04-26gnutls: Enable seccomp if FEATURE is setArmin Kuster
Signed-off-by: Armin Kuster <akuster808@gmail.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
2021-03-31gnutls: upgrade 3.7.0 -> 3.7.1Wang Mingyu
Signed-off-by: Wang Mingyu <wangmy@cn.fujitsu.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
2021-03-02recipes-support: Add missing HOMEPAGE and DESCRIPTION for recipesMeh Mbeh Ida Delphine
Fixes: [YOCTO #13471] Signed-off-by: Ida Delphine <idadelm@gmail.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
2020-12-31gnutls: update 3.6.15 -> 3.7.0Alexander Kanavin
Signed-off-by: Alexander Kanavin <alex.kanavin@gmail.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
2020-11-02gnutls: explicitly set --with-librt-prefixMartin Jansa
* it will try to link with librt from host and if you have it on host (libc6-dev-i386 in ubuntu) it fails with: /usr/lib32/librt.so: error: undefined reference to '__clock_settime', version 'GLIBC_PRIVATE' /usr/lib32/librt.so: error: undefined reference to '__clock_getcpuclockid', version 'GLIBC_PRIVATE' /usr/lib32/librt.so: error: undefined reference to '__clock_getres', version 'GLIBC_PRIVATE' /usr/lib32/librt.so: error: undefined reference to '__clock_nanosleep', version 'GLIBC_PRIVATE' collect2: error: ld returned 1 exit status in older 3.6.14 it was using /usr/lib32/librt.so from host as well, but without do_compile failing configure:17539: checking for librt configure:17563: i686-oe-linux-gcc -m32 -march=core2 -mtune=core2 -msse3 -mfpmath=sse -fstack-protector-strong -D_FORTIFY_SOURCE=2 -Wformat -Wformat-security -Werror=format-security -Werror=return-type --sysroot=/tmpdir/work/qemux86-oe-linux/gnutls/3.6.14-r0/recipe-sysroot -o conftest -O2 -pipe -g -feliminate-unused-debug-types -fmacro-prefix-map=/tmpdir/work/qemux86-oe-linux/gnutls/3.6.14-r0=/usr/src/debug/gnutls/3.6.14-r0 -fdebug-prefix-map=/tmpdir/work/qemux86-oe-linux/gnutls/3.6.14-r0=/usr/src/debug/gnutls/3.6.14-r0 -fdebug-prefix-map=/tmpdir/work/qemux86-oe-linux/gnutls/3.6.14-r0/recipe-sysroot= -fdebug-prefix-map=/tmpdir/work/qemux86-oe-linux/gnutls/3.6.14-r0/recipe-sysroot-native= -Wl,-O1 -Wl,--hash-style=gnu -Wl,--as-needed -Wl,-z,relro,-z,now conftest.c /usr/lib32/librt.so >&5 configure:17563: $? = 0 configure:17573: result: yes configure:17580: checking how to link with librt configure:17582: result: /usr/lib32/librt.so with --with-librt-prefix passed, it finds the right one as shown in build/config.log: configure:17551: checking for librt configure:17575: i686-oe-linux-gcc -m32 -march=core2 -mtune=core2 -msse3 -mfpmath=sse -fstack-protector-strong -D_FORTIFY_SOURCE=2 -Wformat -Wformat-security -Werror=format-security -Werror=return-type --sysroot=/tmpdir/work/qemux86-oe-linux/gnutls/3.6.15-r0/recipe-sysroot -o conftest -O2 -pipe -g -feliminate-unused-debug-types -fmacro-prefix-map=/tmpdir/work/qemux86-oe-linux/gnutls/3.6.15-r0=/usr/src/debug/gnutls/3.6.15-r0 -fdebug-prefix-map=/tmpdir/work/qemux86-oe-linux/gnutls/3.6.15-r0=/usr/src/debug/gnutls/3.6.15-r0 -fdebug-prefix-map=/tmpdir/work/qemux86-oe-linux/gnutls/3.6.15-r0/recipe-sysroot= -fdebug-prefix-map=/tmpdir/work/qemux86-oe-linux/gnutls/3.6.15-r0/recipe-sysroot-native= -I/tmpdir/work/qemux86-oe-linux/gnutls/3.6.15-r0/recipe-sysroot/usr/include -Wl,-O1 -Wl,--hash-style=gnu -Wl,--as-needed -Wl,-z,relro,-z,now conftest.c /tmpdir/work/qemux86-oe-linux/gnutls/3.6.15-r0/recipe-sysroot/usr/lib/librt.so >&5 configure:17575: $? = 0 configure:17585: result: yes configure:17592: checking how to link with librt configure:17594: result: /tmpdir/work/qemux86-oe-linux/gnutls/3.6.15-r0/recipe-sysroot/usr/lib/librt.so Signed-off-by: Martin Jansa <Martin.Jansa@gmail.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
2020-10-30gnutls: update 3.16.4 -> 3.16.5Alexander Kanavin
Signed-off-by: Alexander Kanavin <alex.kanavin@gmail.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
2020-09-08gnutls: CVE-2020-24659Zhixiong Chi
Backport the CVE patch from the usptream: https://gitlab.com/gnutls/gnutls.git commit 29ee67c205855e848a0a26e6d0e4f65b6b943e0a Signed-off-by: Zhixiong Chi <zhixiong.chi@windriver.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
2020-07-12gnutls: Fix krb5 code license to GPLv2.1+ to match the LICENSE file.zhengruoqin
This was discussed and accepted upstream by the project so their license is consistent. Please reference to https://gitlab.com/gnutls/gnutls/-/issues/1018 and https://gitlab.com/gnutls/gnutls/-/merge_requests/1285. Signed-off-by: Zheng Ruoqin <zhengrq.fnst@cn.fujitsu.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
2020-06-08gnutls: upgrade 3.6.13 -> 3.6.14Alexander Kanavin
Signed-off-by: Alexander Kanavin <alex.kanavin@gmail.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
2020-05-14libtasn1: Remove workaround for host gcc < 5Adrian Bunk
Signed-off-by: Adrian Bunk <bunk@stusta.de> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
2020-04-24gnutls: upgrade 3.6.12 -> 3.6.13Wang Mingyu
Signed-off-by: Wang Mingyu <wangmy@cn.fujitsu.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
2020-02-28gnutls: upgrade 3.6.11.1 -> 3.6.12Alexander Kanavin
Signed-off-by: Alexander Kanavin <alex.kanavin@gmail.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
2020-02-14libtasn1: upgrade 4.15.0 -> 4.16.0Wang Mingyu
Signed-off-by: Wang Mingyu <wangmy@cn.fujitsu.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
2019-12-28libtasn1: upgrade 4.14 -> 4.15.0Anuj Mittal
Remove backported patches and explicitly pass -std=gnu99 to native CFLAGS to make sure build passes on older and still supported OSes like CentOS 7. Signed-off-by: Anuj Mittal <anuj.mittal@intel.com> Signed-off-by: Ross Burton <ross.burton@intel.com>
2019-12-28gnutls: upgrade 3.6.8 -> 3.6.11.1Alex Kiernan
Drop patch from 81485be19b18 ("gnutls: don't use HOSTTOOLS_DIR/bash as a shell on target") as upstream now honours POSIX_SHELL when set as the primary target shell. Signed-off-by: Alex Kiernan <alex.kiernan@gmail.com> Signed-off-by: Ross Burton <ross.burton@intel.com>
2019-09-15libtasn1: fix build with api-documentation enabledRoss Burton
Signed-off-by: Ross Burton <ross.burton@intel.com>
2019-08-21libtasn1: Enable nativesdk supportPhilippe Normand
This is required before enabling p11-kit support by default in gnutls. Signed-off-by: Philippe Normand <philn@igalia.com> Signed-off-by: Ross Burton <ross.burton@intel.com>
2019-07-31libtasn1: upgrade 4.13 -> 4.14Anuj Mittal
* For changes in this version, see: https://gitlab.com/gnutls/libtasn1/-/releases * Remove the musl patch as it's no longer needed. * Backport a patch to ensure LDFLAGS are not over-ridden. License-Update: License clarification, no change in actual terms. Signed-off-by: Anuj Mittal <anuj.mittal@intel.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
2019-07-26gnutls: don't use HOSTTOOLS_DIR/bash as a shell on targetRoss Burton
The libopts configure script looks for a shell on the build host and assumes it's good for the target. However in our builds it find $HOSTTOOLS_DIR/bash which isn't useful, so patch out the detection and force $base_bindir/sh. Signed-off-by: Ross Burton <ross.burton@intel.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
2019-06-19gnutls:upgrade 3.6.7 -> 3.6.8Zang Ruochen
-Upgrade from gnutls_3.6.7.bb to gnutls_3.6.8.bb. Signed-off-by: Zang Ruochen <zangrc.fnst@cn.fujitsu.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
2019-06-07gnutls: Use the sysconfdir variable for the ca-certificates pathPhilippe Normand
Signed-off-by: Philippe Normand <philn@igalia.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
2019-05-31gnutls: Use ca-certificates as default trust store filePhilippe Normand
Since version 2.58 the glib-networking TLS database relies on GnuTLS's system trust store, so not enabling it leads to TLS errors in applications depending on glib-networking. The raised runtime warning is: process:500): GLib-Net-WARNING **: 09:14:09.321: Failed to load TLS database: Failed to load system trust store: GnuTLS was not configured with a system trust (app:490): ... TLS Error: TLS certificate has unknown CA. Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
2019-04-15gnutls: upgrade 3.6.5 -> 3.6.7Adrian Bunk
This is a new upstream release from the same stable branch bringing new features and bugfixes (including CVE fixes). COPYING changed http -> https. configure no longer has a --without-libunistring-prefix option. Signed-off-by: Adrian Bunk <bunk@stusta.de> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
2019-01-07gnutls: update to 3.6.5Armin Kuster
Bug fix only release Full details: https://lists.gnupg.org/pipermail/gnutls-help/2018-December/004465.html Signed-off-by: Armin Kuster <akuster808@gmail.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
2018-12-05gnutls: no need to inherit binconfigRoss Burton
This recipe doesn't ship a *-config binary, so don't inherit binconfig. Signed-off-by: Ross Burton <ross.burton@intel.com>
2018-12-01libtasn1: no need to inherit binconfigRoss Burton
This recipe doesn't ship a *-config binary, so don't inherit binconfig. Signed-off-by: Ross Burton <ross.burton@intel.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
2018-11-09gnutls: update to 3.6.4Armin Kuster
Notable change: libgnutls: Added the final (RFC8446) version numbering of the TLS1.3 protocol. see: https://lists.gnupg.org/pipermail/gnutls-help/2018-September/004457.html Signed-off-by: Armin Kuster <akuster808@gmail.com> -- [v2] Fix typo in version in subject Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
2018-08-23gnutls: drop PACKAGECONFIG options for SSL v3 and TLS v1.3Andre McCurdy
By including PACKAGECONFIG options, the recipe takes responsibility for defining the default state of these options. Although the recipe currently aligns with the gnutls defaults (ie both disabled) tracking new gnutls releases will be a maintenance effort. Unless there's a clear reason to do otherwise, it seems safer to leave the choice of which SSL/TLS versions to enable by default up to the gnutls developers. Signed-off-by: Andre McCurdy <armccurdy@gmail.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
2018-08-23gnutls: drop obsolete configure.ac patchAndre McCurdy
>From gnutls 3.5.8 onwards, the code in configure.ac has been passing "basename $i" to sed, rather than "echo $i". Since the full ${srcdir} path is not being processed, there's no risk of unexpected matches. https://gitlab.com/armcc/gnutls/commit/478179316bc815e1ad518ae318f46e94a13b0e1f Signed-off-by: Andre McCurdy <armccurdy@gmail.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
2018-08-23gnutls: merge gnutls.inc into the gnutls recipeAndre McCurdy
Signed-off-by: Andre McCurdy <armccurdy@gmail.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
2018-08-20gnutls: Update to 3.6.3Armin Kuster
[v2] Fix new config options form with to disable. [v1] release notes: https://lists.gnupg.org/pipermail/gnutls-devel/2018-July/008584.html add ssl3 and tls1.3 config options now supported. Signed-off-by: Armin Kuster <akuster808@gmail.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
2018-08-07Revert "gnutls: rationalise libunistring arguments"Khem Raj
This causes regression on build machines where libunistring is installed on host. It is also because gnuts is using non standard AC macro called AC_LIB_HAVE_LINKFLAGS to detect this library and it confusing cross builds. This reverts commit 60fef4940de7f0440f1216eb2ea0ea683b3e8fdd. Signed-off-by: Khem Raj <raj.khem@gmail.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
2018-07-30gnutls: fix libidn dependenciesRoss Burton
gnutls only works with libidn2, so update the build dependency. Signed-off-by: Ross Burton <ross.burton@intel.com>
2018-07-26gnutls: rationalise libunistring argumentsRoss Burton
No need to pass --without-libunistring-prefix, and it looks a lot like we're trying to disable it. Signed-off-by: Ross Burton <ross.burton@intel.com>
2018-07-18gnutls: use HTTP instead of FTPRoss Burton
HTTP is in general more reliable so use that in the SRC_URI. Signed-off-by: Ross Burton <ross.burton@intel.com>
2018-05-04gnutls: update to 3.6.2Armin Kuster
Signed-off-by: Armin Kuster <akuster@mvista.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
2018-03-09gnutls: refresh patchesRoss Burton
The patch tool will apply patches by default with "fuzz", which is where if the hunk context isn't present but what is there is close enough, it will force the patch in. Whilst this is useful when there's just whitespace changes, when applied to source it is possible for a patch applied with fuzz to produce broken code which still compiles (see #10450). This is obviously bad. We'd like to eventually have do_patch() rejecting any fuzz on these grounds. For that to be realistic the existing patches with fuzz need to be rebased and reviewed. Signed-off-by: Ross Burton <ross.burton@intel.com> Signed-off-by: Alexander Kanavin <alexander.kanavin@linux.intel.com> Signed-off-by: Ross Burton <ross.burton@intel.com>
2018-01-26libtasn1: upgrade to version 4.13Maxin B. John
Remove backported patch: CVE-2017-10790.patch Signed-off-by: Maxin B. John <maxin.john@intel.com> Signed-off-by: Ross Burton <ross.burton@intel.com>