summaryrefslogtreecommitdiffstats
path: root/meta/recipes-support/gnutls
AgeCommit message (Collapse)Author
2022-10-26gnutls: upgrade 3.7.7 -> 3.7.8wangmy
Changelog: ========= ** libgnutls: In FIPS140 mode, RSA signature verification is an approved operation if the key has modulus with known sizes (1024, 1280, 1536, and 1792 bits), in addition to any modulus sizes larger than 2048 bits, according to SP800-131A rev2. ** libgnutls: gnutls_session_channel_binding performs additional checks when GNUTLS_CB_TLS_EXPORTER is requested. According to RFC9622 4.2, the "tls-exporter" channel binding is only usable when the handshake is bound to a unique master secret (i.e., either TLS 1.3 or extended master secret extension is negotiated). Otherwise the function now returns error. ** libgnutls: usage of the following functions, which are designed to loosen restrictions imposed by allowlisting mode of configuration, has been additionally restricted. Invoking them is now only allowed if system-wide TLS priority string has not been initialized yet: gnutls_digest_set_secure gnutls_sign_set_secure gnutls_sign_set_secure_for_certs gnutls_protocol_set_enabled (From OE-Core rev: 858886aa07d0c2c2ef2489996cc8eca5fbe931fa) Signed-off-by: Wang Mingyu <wangmy@fujitsu.com> Signed-off-by: Alexandre Belloni <alexandre.belloni@bootlin.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
2022-10-25gnutls: Unified package names to lower-caseKeiya Nobuta
create-spdx can't detect the license properly if the case doesn't match, so fix it. (From OE-Core rev: 9c87828493784d996910d742006268a626ef0130) Signed-off-by: Keiya Nobuta <nobuta.keiya@fujitsu.com> Signed-off-by: Ross Burton <ross.burton@arm.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
2022-09-01libtasn1: upgrade 4.18.0 -> 4.19.0wangmy
Changelog: =========== - Clarify libtasn1.map license. Closes: #38. - Fix ETYPE_OK out of bounds read. Closes: #32. - Update gnulib files and various maintenance fixes. (From OE-Core rev: b8f2c6ec61ffcc607a35bd5c11f5020c9b676226) Signed-off-by: Wang Mingyu <wangmy@fujitsu.com> Signed-off-by: Alexandre Belloni <alexandre.belloni@bootlin.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
2022-08-10gnutls: upgrade 3.7.6 -> 3.7.7Alexander Kanavin
(From OE-Core rev: d70b29617789dcc7afe78e1d2d8b3f5122f6376f) Signed-off-by: Alexander Kanavin <alex@linutronix.de> Signed-off-by: Alexandre Belloni <alexandre.belloni@bootlin.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
2022-06-04gnutls: upgrade 3.7.5 -> 3.7.6Richard Purdie
(From OE-Core rev: d3123a419165fadba10febec0bcaf83269b4a5a3) Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
2022-05-27gnutls: Added fips option.leimaohui
- Added a patch to avoid excute fipshmac command. Because *.hmac file should be created on target instead of on build environment. - Added pkg_postinst_ontarget to make sure necessary files are created on target. (From OE-Core rev: 1b5c620d10aa678871b6cea46e113c8fe3b79822) Signed-off-by: Lei Maohui <leimaohui@fujitsu.com> Signed-off-by: Luca Ceresoli <luca.ceresoli@bootlin.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
2022-05-20gnutls: upgrade 3.7.4 -> 3.7.5Alexander Kanavin
(From OE-Core rev: f1dc9311d4d10ca8a3b8ddfb8a79f335f01f5048) Signed-off-by: Alexander Kanavin <alex@linutronix.de> Signed-off-by: Luca Ceresoli <luca.ceresoli@bootlin.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
2022-03-23gnutls: upgrade 3.7.3 -> 3.7.4wangmy
(From OE-Core rev: ae347dd574644a168e36cb42cf0560cd18cd636d) Signed-off-by: Wang Mingyu <wangmy@fujitsu.com> Signed-off-by: Alexandre Belloni <alexandre.belloni@bootlin.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
2022-02-20meta/meta-selftest/meta-skeleton: Update LICENSE variable to use SPDX ↵Richard Purdie
license identifiers An automated conversion using scripts/contrib/convert-spdx-licenses.py to convert to use the standard SPDX license identifiers. Two recipes in meta-selftest were not converted as they're that way specifically for testing. A change in linux-firmware was also skipped and may need a more manual tweak. (From OE-Core rev: ceda3238cdbf1beb216ae9ddb242470d5dfc25e0) Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
2022-02-01gnutls: update 3.7.2 -> 3.7.3Alexander Kanavin
Drop unsupported option. (From OE-Core rev: 5a2d94e0df21992a30f95312da3bf8477f42785c) Signed-off-by: Alexander Kanavin <alex@linutronix.de> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
2021-11-16libtasn1: upgrade 4.17.0 -> 4.18.0wangmy
* Noteworthy changes in release 4.18.0 (2021-11-09) [stable] - Improve GTK-DOC manual. Closes: #35. - Improve --help and --version for tools with gnulib. Closes: #37. - Update gnulib files and various maintenance fixes. refresh dont-depend-on-help2man.patch (From OE-Core rev: 0d15632f3db787d3f08eb260732567e62f52ffb3) Signed-off-by: Wang Mingyu <wangmy@fujitsu.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
2021-08-02Convert to new override syntaxRichard Purdie
This is the result of automated script conversion: scripts/contrib/convert-overrides.py <oe-core directory> converting the metadata to use ":" as the override character instead of "_". (From OE-Core rev: 42344347be29f0997cc2f7636d9603b1fe1875ae) Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
2021-06-12gnutls: upgrade 3.7.1 -> 3.7.2wangmy
(From OE-Core rev: 3593a4c47d5e8faccb27c7cd975f18f90b9cd86f) Signed-off-by: Wang Mingyu <wangmy@fujitsu.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
2021-05-21libtasn1: upgrade 4.16.0 -> 4.17.0wangmy
file LICENSE renamed to COPYING. (From OE-Core rev: 52e30a0344e727527cc3f498aa09bbbdfa1c2f47) Signed-off-by: Wang Mingyu <wangmy@fujitsu.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
2021-04-27gnutls: Point to staging area for finding seccomp libs and includesKhem Raj
This ensures that if libseccomp is installed on build host then it does not resort to use it. Fixes checking for libseccomp... (cached) yes checking how to link with libseccomp... /usr/lib/libseccomp.so (From OE-Core rev: 3751ac58720a500e3b749b2296922d7c82db49a1) Signed-off-by: Khem Raj <raj.khem@gmail.com> Cc: Armin Kuster <akuster808@gmail.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
2021-04-26gnutls: Enable seccomp if FEATURE is setArmin Kuster
(From OE-Core rev: f2527b5567252c7da4fbd863e119c8114e6debcd) Signed-off-by: Armin Kuster <akuster808@gmail.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
2021-03-31gnutls: upgrade 3.7.0 -> 3.7.1Wang Mingyu
(From OE-Core rev: 7123b17db594b13c52414cd20beceb2a54841c4e) Signed-off-by: Wang Mingyu <wangmy@cn.fujitsu.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
2021-03-02recipes-support: Add missing HOMEPAGE and DESCRIPTION for recipesMeh Mbeh Ida Delphine
Fixes: [YOCTO #13471] (From OE-Core rev: 6db24928d62aeb093a0e6da6619713eaca57a96f) Signed-off-by: Ida Delphine <idadelm@gmail.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
2020-12-31gnutls: update 3.6.15 -> 3.7.0Alexander Kanavin
(From OE-Core rev: 6c4b2dcf82378419efca587f033ecac08fbc3b00) Signed-off-by: Alexander Kanavin <alex.kanavin@gmail.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
2020-11-02gnutls: explicitly set --with-librt-prefixMartin Jansa
* it will try to link with librt from host and if you have it on host (libc6-dev-i386 in ubuntu) it fails with: /usr/lib32/librt.so: error: undefined reference to '__clock_settime', version 'GLIBC_PRIVATE' /usr/lib32/librt.so: error: undefined reference to '__clock_getcpuclockid', version 'GLIBC_PRIVATE' /usr/lib32/librt.so: error: undefined reference to '__clock_getres', version 'GLIBC_PRIVATE' /usr/lib32/librt.so: error: undefined reference to '__clock_nanosleep', version 'GLIBC_PRIVATE' collect2: error: ld returned 1 exit status in older 3.6.14 it was using /usr/lib32/librt.so from host as well, but without do_compile failing configure:17539: checking for librt configure:17563: i686-oe-linux-gcc -m32 -march=core2 -mtune=core2 -msse3 -mfpmath=sse -fstack-protector-strong -D_FORTIFY_SOURCE=2 -Wformat -Wformat-security -Werror=format-security -Werror=return-type --sysroot=/tmpdir/work/qemux86-oe-linux/gnutls/3.6.14-r0/recipe-sysroot -o conftest -O2 -pipe -g -feliminate-unused-debug-types -fmacro-prefix-map=/tmpdir/work/qemux86-oe-linux/gnutls/3.6.14-r0=/usr/src/debug/gnutls/3.6.14-r0 -fdebug-prefix-map=/tmpdir/work/qemux86-oe-linux/gnutls/3.6.14-r0=/usr/src/debug/gnutls/3.6.14-r0 -fdebug-prefix-map=/tmpdir/work/qemux86-oe-linux/gnutls/3.6.14-r0/recipe-sysroot= -fdebug-prefix-map=/tmpdir/work/qemux86-oe-linux/gnutls/3.6.14-r0/recipe-sysroot-native= -Wl,-O1 -Wl,--hash-style=gnu -Wl,--as-needed -Wl,-z,relro,-z,now conftest.c /usr/lib32/librt.so >&5 configure:17563: $? = 0 configure:17573: result: yes configure:17580: checking how to link with librt configure:17582: result: /usr/lib32/librt.so with --with-librt-prefix passed, it finds the right one as shown in build/config.log: configure:17551: checking for librt configure:17575: i686-oe-linux-gcc -m32 -march=core2 -mtune=core2 -msse3 -mfpmath=sse -fstack-protector-strong -D_FORTIFY_SOURCE=2 -Wformat -Wformat-security -Werror=format-security -Werror=return-type --sysroot=/tmpdir/work/qemux86-oe-linux/gnutls/3.6.15-r0/recipe-sysroot -o conftest -O2 -pipe -g -feliminate-unused-debug-types -fmacro-prefix-map=/tmpdir/work/qemux86-oe-linux/gnutls/3.6.15-r0=/usr/src/debug/gnutls/3.6.15-r0 -fdebug-prefix-map=/tmpdir/work/qemux86-oe-linux/gnutls/3.6.15-r0=/usr/src/debug/gnutls/3.6.15-r0 -fdebug-prefix-map=/tmpdir/work/qemux86-oe-linux/gnutls/3.6.15-r0/recipe-sysroot= -fdebug-prefix-map=/tmpdir/work/qemux86-oe-linux/gnutls/3.6.15-r0/recipe-sysroot-native= -I/tmpdir/work/qemux86-oe-linux/gnutls/3.6.15-r0/recipe-sysroot/usr/include -Wl,-O1 -Wl,--hash-style=gnu -Wl,--as-needed -Wl,-z,relro,-z,now conftest.c /tmpdir/work/qemux86-oe-linux/gnutls/3.6.15-r0/recipe-sysroot/usr/lib/librt.so >&5 configure:17575: $? = 0 configure:17585: result: yes configure:17592: checking how to link with librt configure:17594: result: /tmpdir/work/qemux86-oe-linux/gnutls/3.6.15-r0/recipe-sysroot/usr/lib/librt.so (From OE-Core rev: d355cd38904460f3add2b0b9477e8ddfd42b22e1) Signed-off-by: Martin Jansa <Martin.Jansa@gmail.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
2020-10-30gnutls: update 3.16.4 -> 3.16.5Alexander Kanavin
(From OE-Core rev: 2f38d5c97abbc84a55ad22dcd328f627380e79a8) Signed-off-by: Alexander Kanavin <alex.kanavin@gmail.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
2020-09-08gnutls: CVE-2020-24659Zhixiong Chi
Backport the CVE patch from the usptream: https://gitlab.com/gnutls/gnutls.git commit 29ee67c205855e848a0a26e6d0e4f65b6b943e0a (From OE-Core rev: 84b1bc500e318657cb7a8a189b59cc63bc91dca3) Signed-off-by: Zhixiong Chi <zhixiong.chi@windriver.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
2020-07-12gnutls: Fix krb5 code license to GPLv2.1+ to match the LICENSE file.zhengruoqin
This was discussed and accepted upstream by the project so their license is consistent. Please reference to https://gitlab.com/gnutls/gnutls/-/issues/1018 and https://gitlab.com/gnutls/gnutls/-/merge_requests/1285. (From OE-Core rev: 267d07301c79c24969c169add05284f612c41d77) Signed-off-by: Zheng Ruoqin <zhengrq.fnst@cn.fujitsu.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
2020-06-09gnutls: upgrade 3.6.13 -> 3.6.14Alexander Kanavin
(From OE-Core rev: cd88c81804a4a52b9875f2244c9f35911539be96) Signed-off-by: Alexander Kanavin <alex.kanavin@gmail.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
2020-05-14libtasn1: Remove workaround for host gcc < 5Adrian Bunk
(From OE-Core rev: 2c037f830856018b212d532198ae17932b3521d1) Signed-off-by: Adrian Bunk <bunk@stusta.de> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
2020-04-24gnutls: upgrade 3.6.12 -> 3.6.13Wang Mingyu
(From OE-Core rev: 5cc0f0dcf1f41bc148b034b3f7abef756a328cd3) Signed-off-by: Wang Mingyu <wangmy@cn.fujitsu.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
2020-02-28gnutls: upgrade 3.6.11.1 -> 3.6.12Alexander Kanavin
(From OE-Core rev: 8652c95ceb505dd7386166842486c833ea5a7ee7) Signed-off-by: Alexander Kanavin <alex.kanavin@gmail.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
2020-02-14libtasn1: upgrade 4.15.0 -> 4.16.0Wang Mingyu
(From OE-Core rev: 320b62f12334684f1261b06e3e7bc8106e3b9490) Signed-off-by: Wang Mingyu <wangmy@cn.fujitsu.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
2019-12-28libtasn1: upgrade 4.14 -> 4.15.0Anuj Mittal
Remove backported patches and explicitly pass -std=gnu99 to native CFLAGS to make sure build passes on older and still supported OSes like CentOS 7. (From OE-Core rev: cc84d4dcc775c371389e1d351256946cbd003545) Signed-off-by: Anuj Mittal <anuj.mittal@intel.com> Signed-off-by: Ross Burton <ross.burton@intel.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
2019-12-28gnutls: upgrade 3.6.8 -> 3.6.11.1Alex Kiernan
Drop patch from 81485be19b18 ("gnutls: don't use HOSTTOOLS_DIR/bash as a shell on target") as upstream now honours POSIX_SHELL when set as the primary target shell. (From OE-Core rev: bc487ced3be40569157fb40c99bfa68871f74744) Signed-off-by: Alex Kiernan <alex.kiernan@gmail.com> Signed-off-by: Ross Burton <ross.burton@intel.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
2019-09-16libtasn1: fix build with api-documentation enabledRoss Burton
(From OE-Core rev: 698efe108de724d9129ca938151ab7c7d3cb34cc) Signed-off-by: Ross Burton <ross.burton@intel.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
2019-08-21libtasn1: Enable nativesdk supportPhilippe Normand
This is required before enabling p11-kit support by default in gnutls. (From OE-Core rev: 2a35202dbffd31eac1c00c03497549805853ad6c) Signed-off-by: Philippe Normand <philn@igalia.com> Signed-off-by: Ross Burton <ross.burton@intel.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
2019-07-31libtasn1: upgrade 4.13 -> 4.14Anuj Mittal
* For changes in this version, see: https://gitlab.com/gnutls/libtasn1/-/releases * Remove the musl patch as it's no longer needed. * Backport a patch to ensure LDFLAGS are not over-ridden. License-Update: License clarification, no change in actual terms. (From OE-Core rev: 243293436d9286f6d9a0f135d569b7b00ccc1078) Signed-off-by: Anuj Mittal <anuj.mittal@intel.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
2019-07-26gnutls: don't use HOSTTOOLS_DIR/bash as a shell on targetRoss Burton
The libopts configure script looks for a shell on the build host and assumes it's good for the target. However in our builds it find $HOSTTOOLS_DIR/bash which isn't useful, so patch out the detection and force $base_bindir/sh. (From OE-Core rev: 9aaa1e3bdfd767fe8e19c00c611b34920644df27) Signed-off-by: Ross Burton <ross.burton@intel.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
2019-06-19gnutls:upgrade 3.6.7 -> 3.6.8Zang Ruochen
-Upgrade from gnutls_3.6.7.bb to gnutls_3.6.8.bb. (From OE-Core rev: b34486a616ab4d4b30247a5dff58a18ef26ed709) Signed-off-by: Zang Ruochen <zangrc.fnst@cn.fujitsu.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
2019-06-07gnutls: Use the sysconfdir variable for the ca-certificates pathPhilippe Normand
(From OE-Core rev: 666f6192aaa9e847ad0d920a487b82d984b58d26) Signed-off-by: Philippe Normand <philn@igalia.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
2019-05-31gnutls: Use ca-certificates as default trust store filePhilippe Normand
Since version 2.58 the glib-networking TLS database relies on GnuTLS's system trust store, so not enabling it leads to TLS errors in applications depending on glib-networking. The raised runtime warning is: process:500): GLib-Net-WARNING **: 09:14:09.321: Failed to load TLS database: Failed to load system trust store: GnuTLS was not configured with a system trust (app:490): ... TLS Error: TLS certificate has unknown CA. (From OE-Core rev: 1d147be584d2f016853edbe9751247d7daa0b5d0) Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
2019-04-16gnutls: upgrade 3.6.5 -> 3.6.7Adrian Bunk
This is a new upstream release from the same stable branch bringing new features and bugfixes (including CVE fixes). COPYING changed http -> https. configure no longer has a --without-libunistring-prefix option. (From OE-Core rev: 64d1a8be539c003d920b33fd1ae1846da5bd99f9) Signed-off-by: Adrian Bunk <bunk@stusta.de> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
2019-01-08gnutls: update to 3.6.5Armin Kuster
Bug fix only release Full details: https://lists.gnupg.org/pipermail/gnutls-help/2018-December/004465.html (From OE-Core rev: 6186f98ad489a0508c43ea35bd1514c65f33ccf5) Signed-off-by: Armin Kuster <akuster808@gmail.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
2018-12-05gnutls: no need to inherit binconfigRoss Burton
This recipe doesn't ship a *-config binary, so don't inherit binconfig. (From OE-Core rev: acfcebec2d0849cc52abed31663da888e2a230f9) Signed-off-by: Ross Burton <ross.burton@intel.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
2018-12-01libtasn1: no need to inherit binconfigRoss Burton
This recipe doesn't ship a *-config binary, so don't inherit binconfig. (From OE-Core rev: 8b7d74aa7bb73daf84593fafde3eef4595918b63) Signed-off-by: Ross Burton <ross.burton@intel.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
2018-11-14gnutls: update to 3.6.4Armin Kuster
Notable change: libgnutls: Added the final (RFC8446) version numbering of the TLS1.3 protocol. see: https://lists.gnupg.org/pipermail/gnutls-help/2018-September/004457.html (From OE-Core rev: 0697141e7be0b755db600aa0d5a975eac62cc7b8) Signed-off-by: Armin Kuster <akuster808@gmail.com> -- [v2] Fix typo in version in subject Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
2018-08-23gnutls: drop PACKAGECONFIG options for SSL v3 and TLS v1.3Andre McCurdy
By including PACKAGECONFIG options, the recipe takes responsibility for defining the default state of these options. Although the recipe currently aligns with the gnutls defaults (ie both disabled) tracking new gnutls releases will be a maintenance effort. Unless there's a clear reason to do otherwise, it seems safer to leave the choice of which SSL/TLS versions to enable by default up to the gnutls developers. (From OE-Core rev: 4c1d03eb226aa838622852b70a87260ab1ac9d91) Signed-off-by: Andre McCurdy <armccurdy@gmail.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
2018-08-23gnutls: drop obsolete configure.ac patchAndre McCurdy
>From gnutls 3.5.8 onwards, the code in configure.ac has been passing "basename $i" to sed, rather than "echo $i". Since the full ${srcdir} path is not being processed, there's no risk of unexpected matches. https://gitlab.com/armcc/gnutls/commit/478179316bc815e1ad518ae318f46e94a13b0e1f (From OE-Core rev: bce938174d1207685c67c40e341a36ab1158e6eb) Signed-off-by: Andre McCurdy <armccurdy@gmail.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
2018-08-23gnutls: merge gnutls.inc into the gnutls recipeAndre McCurdy
(From OE-Core rev: 0119335af368dffa42d9cda673e7aaafbc6f657f) Signed-off-by: Andre McCurdy <armccurdy@gmail.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
2018-08-20gnutls: Update to 3.6.3Armin Kuster
[v2] Fix new config options form with to disable. [v1] release notes: https://lists.gnupg.org/pipermail/gnutls-devel/2018-July/008584.html add ssl3 and tls1.3 config options now supported. (From OE-Core rev: d39bf67b8c6d80562d35fc8d8f72d26f77cc451e) Signed-off-by: Armin Kuster <akuster808@gmail.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
2018-08-07Revert "gnutls: rationalise libunistring arguments"Khem Raj
This causes regression on build machines where libunistring is installed on host. It is also because gnuts is using non standard AC macro called AC_LIB_HAVE_LINKFLAGS to detect this library and it confusing cross builds. This reverts commit 60fef4940de7f0440f1216eb2ea0ea683b3e8fdd. (From OE-Core rev: d8d32b5a58eea161711e3539c4530682de551ede) Signed-off-by: Khem Raj <raj.khem@gmail.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
2018-07-30gnutls: fix libidn dependenciesRoss Burton
gnutls only works with libidn2, so update the build dependency. (From OE-Core rev: d2397d1fbe97eb92ff9aeb03155f98e24e95c97d) Signed-off-by: Ross Burton <ross.burton@intel.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
2018-07-26gnutls: rationalise libunistring argumentsRoss Burton
No need to pass --without-libunistring-prefix, and it looks a lot like we're trying to disable it. (From OE-Core rev: 60fef4940de7f0440f1216eb2ea0ea683b3e8fdd) Signed-off-by: Ross Burton <ross.burton@intel.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
2018-07-18gnutls: use HTTP instead of FTPRoss Burton
HTTP is in general more reliable so use that in the SRC_URI. (From OE-Core rev: 4f3378e0763a94a5daac7169f498177fc6ef4e75) Signed-off-by: Ross Burton <ross.burton@intel.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>