summaryrefslogtreecommitdiff
path: root/meta/recipes-support/nettle
AgeCommit message (Collapse)AuthorFiles
2017-03-07recipes: Move out stale GPLv2 versions to a seperate layeruninative-1.5Richard Purdie4
These are recipes where the upstream has moved to GPLv3 and these old versions are the last ones under the GPLv2 license. There are several reasons for making this move. There is a different quality of service with these recipes in that they don't get security fixes and upstream no longer care about them, in fact they're actively hostile against people using old versions. The recipes tend to need a different kind of maintenance to work with changes in the wider ecosystem and there needs to be isolation between changes made in the v3 versions and those in the v2 versions. There are probably better ways to handle a "non-GPLv3" system but right now having these in OE-Core makes them look like a first class citizen when I believe they have potential for a variety of undesireable issues. Moving them into a separate layer makes their different needs clearer, it also makes it clear how many of these there are. Some are probably not needed (e.g. mc), I also wonder whether some are useful (e.g. gmp) since most things that use them are GPLv3 only already. Someone could now more clearly see how to streamline the list of recipes here. I'm proposing we mmove to this separate layer for 2.3 with its future maintinership and testing to be determined in 2.4 and beyond. Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
2017-01-09nettle: Modify configure script to get consistent build.Haiqing Bai4
The original configure script detects the header files of openssl to set variable like 'HAVE_OPENSSL_AES_H' in config.h and ignore the value of '--enable-openssl', this may cause inconsistent build. Signed-off-by: Haiqing Bai <Haiqing.Bai@windriver.com> Signed-off-by: Ross Burton <ross.burton@intel.com>
2016-11-30nettle: Update to version 3.3Fabio Berton1
Signed-off-by: Fabio Berton <fabio.berton@ossystems.com.br> Signed-off-by: Ross Burton <ross.burton@intel.com>
2016-08-10nettle: update LICENSE info for version 2.7.1Maxin B. John1
LICENSE_${PN} shouldn't contain anything that is not specified in LICENSE. [YOCTO #10075] Signed-off-by: Maxin B. John <maxin.john@intel.com> Signed-off-by: Ross Burton <ross.burton@intel.com>
2016-03-11nettle: The variable named p in the patch file was incorrectly named.ngutzmann1
The variable in question should have been called ecc->p. The patch has been updated so that the compilation of the nettle recipe would complete successfully. The backport originated from this commit https://git.lysator.liu.se/nettle/nettle/commit/c71d2c9d20eeebb985e3872e4550137209e3ce4d Signed-off-by: ngutzmann <nathangutzmann@gmail.com> Signed-off-by: Ross Burton <ross.burton@intel.com>
2016-03-10nettle: disable static for 2.7.1Ross Burton1
2016-03-10nettle: Security fix CVE-2015-8804Armin Kuster2
(From OE-Core master rev: 7474c7dbf98c1a068bfd9b14627b604da5d79b67) minor tweak to get x86_64/ecc-384-modp.asm to apply (From OE-Core rev: d1903e264ab62d34daeb652c89c6fb67e7c9b42d) Signed-off-by: Armin Kuster <akuster@mvista.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org> Signed-off-by: Armin Kuster <akuster@mvista.com> Signed-off-by: Joshua Lock <joshua.g.lock@intel.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
2016-03-10nettle: Security fix CVE-2015-8803 and CVE-2015-8805Armin Kuster2
(From OE-Core master rev: f62eb452244c3124cc88ef01c14116dac43f377a) hand applied changes for ecc-256.c (From OE-Core rev: cb03397ac97bfa99df6b72c80e1e03214e059e6e) Signed-off-by: Armin Kuster <akuster@mvista.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org> Signed-off-by: Armin Kuster <akuster@mvista.com> Signed-off-by: Joshua Lock <joshua.g.lock@intel.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org> Signed-off-by: Ross Burton <ross.burton@intel.com>
2016-02-28nettle: update to 3.2Alexander Kanavin1
Signed-off-by: Alexander Kanavin <alexander.kanavin@linux.intel.com> Signed-off-by: Ross Burton <ross.burton@intel.com>
2016-02-11nettle.inc: drop duplicate LIC_FILES_CHKSUM and SRC_URI hashesAndre McCurdy1
LIC_FILES_CHKSUM and the SRC_URI hashes are both set from within the recipe files, so should not be duplicated in nettle.inc. Signed-off-by: Andre McCurdy <armccurdy@gmail.com> Signed-off-by: Khem Raj <raj.khem@gmail.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
2015-12-08package_regex.inc: split the rest of the entries to their recipesAlexander Kanavin1
Signed-off-by: Alexander Kanavin <alexander.kanavin@linux.intel.com> Signed-off-by: Ross Burton <ross.burton@intel.com>
2015-08-31nettle: Add ptestsJussi Kukkonen3
Use the nettle testsuite as ptests. Skip "sha1-huge-test" because it can take 20 minutes to finish. Signed-off-by: Jussi Kukkonen <jussi.kukkonen@intel.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
2015-08-31nettle: Add (LGPLv3) version 3.1.1Jussi Kukkonen3
Newer nettle versions are "LGPLv3+ | GPLv2+". Add 3.1.1 but also keep version 2.7.1 since it's LGPLv2.1+ Signed-off-by: Jussi Kukkonen <jussi.kukkonen@intel.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
2015-08-31nettle: Fix binary license to LGPLv2.1+Jussi Kukkonen1
* Set the nettle binary package license to LGPLv2.1+: There are GPL files in the sources but none of these are used to produce the files we ship. * Remove the useless package specific licenses: none of the named packages are actually produced and the licenses do not affect the overall license of either the sources or the binary package. Signed-off-by: Jussi Kukkonen <jussi.kukkonen@intel.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
2015-08-11nettle: clean up license informationArmin Kuster1
adding the license definitions on the few packages that deviate from the overall package license. based on http://www.lysator.liu.se/~nisse/nettle/nettle.html#Copyright and spot checking files. Signed-off-by: Armin Kuster <akuster808@gmail.com> Signed-off-by: Ross Burton <ross.burton@intel.com>
2014-07-21buildtools-tarball: Add wget to buildtools-tarballTudor Florea1
GNU Wget cannot be upgrated to a newer that 1.12 version on supported Centos distro. GNU Wget 1.12 and earlier uses a server-provided filename instead of the original URL to determine the destination filename of a download. This means the files downloaded when fetching cannot be properly used: $ wget http://www.balabit.com/downloads/files/syslog-ng/open-source-edition/3.4.2/source/eventlog_0.2.13.tar.gz $ ls eventlog_0.2.13.tar.gz?AWSAccessKeyId=AKIAICTJ5MANGPMOH7JA&Expires=1400838672&Signature=TjakOBpOvHtEKKDgF14iVinWpY0= This in turn lead to build errors like: WARNING: Failed to fetch URL http://www.balabit.com/downloads/files/syslog-ng/open-source-edition/3.4.2/source/eventlog_0.2.13.tar.gz, attempting MIRRORS if available ERROR: Fetcher failure for URL: 'http://www.balabit.com/downloads/files/syslog-ng/open-source-edition/3.4.2/source/eventlog_0.2.13.tar.gz&#39;. The fetch command returned success for url http://www.balabit.com/downloads/files/syslog-ng/open-source-edition/3.4.2/source/eventlog_0.2.13.tar.gz but /path/to/downloads/eventlog_0.2.13.tar.gz doesn't exist?! ERROR: Function failed: Fetcher failure for URL: 'http://www.balabit.com/downloads/files/syslog-ng/open-source-edition/3.4.2/source/eventlog_0.2.13.tar.gz&#39;. Unable to fetch URL from any source. ERROR: Logfile of failure stored in: /path/to/tmp/work/ppce500v2-enea-linux-gnuspe/eventlog/0.2.13-r0/temp/log.do_fetch.28302 ERROR: Task 4 (/path/to/poky/meta-openembedded/meta-oe/recipes-support/eventlog/eventlog_0.2.13.bb, do_fetch) failed with exit code '1' [YOCTO #6549] Signed-off-by: Tudor Florea <tudor.florea@enea.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
2014-05-11nettle: disable opensslValentin Popa1
Do not include openssl glue in the benchmark program. This should fix a compile issue on multilib. Signed-off-by: Valentin Popa <valentin.popa@intel.com> Signed-off-by: Saul Wold <sgw@linux.intel.com>
2014-05-06nettle: add nettle to oe-coreValentin Popa1
Newer versions of gnutls depends on nettle. Signed-off-by: Valentin Popa <valentin.popa@intel.com> Signed-off-by: Saul Wold <sgw@linux.intel.com>