summaryrefslogtreecommitdiffstats
path: root/meta/recipes-support/libgcrypt
AgeCommit message (Collapse)Author
2024-02-24meta: Remove some not needed CVE_STATUSSimone Weiß
CVE_STATUS was set for those components, but meanwhile databases are updated with corrected information, so setting the CVE_STATUS is not needed anymore. (From OE-Core rev: 5ec6057cfa66ceeb33bec013e320f8e3fa7d7ecf) Signed-off-by: Simone Weiß <simone.p.weiss@posteo.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
2023-11-30libgcrypt: upgrade 1.10.2 -> 1.10.3Wang Mingyu
Changelog: ========== - Fix public key computation for other EdDSA curves. - Remove out of core handler diagnostic in FIPS mode. - Check that the digest size is not zero in gcry_pk_sign_md and gcry_pk_verify_md. - Make store an s-exp with \0 is considered to be binary. - Various constant-time improvements. - Use getrandom call only when supported by the platform. - Change the default for --with-libtool-modification to never. (From OE-Core rev: e21583896116cf37bf6b95aea466854e4fd5e54b) Signed-off-by: Wang Mingyu <wangmy@fujitsu.com> Signed-off-by: Alexandre Belloni <alexandre.belloni@bootlin.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
2023-07-21cve_check: convert CVE_CHECK_IGNORE to CVE_STATUSAndrej Valek
- Try to add convert and apply statuses for old CVEs - Drop some obsolete ignores, while they are not relevant for current version (From OE-Core rev: 1634ed4048cf56788cd5c2c1bdc979b70afcdcd7) Signed-off-by: Andrej Valek <andrej.valek@siemens.com> Reviewed-by: Peter Marko <peter.marko@siemens.com> Signed-off-by: Alexandre Belloni <alexandre.belloni@bootlin.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
2023-05-22libgcrypt: update 1.10.1 -> 1.10.2Alexander Kanavin
(From OE-Core rev: fc7a39d1a16b424ab80f7463c2e1258e6ea3ab38) Signed-off-by: Alexander Kanavin <alex@linutronix.de> Signed-off-by: Alexandre Belloni <alexandre.belloni@bootlin.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
2022-09-12libgcrypt: disable bench-slope test caseRoss Burton
(From OE-Core rev: 85bea6d2b4d54564ae5ba671dfb5b533ce8ab7a8) Signed-off-by: Ross Burton <ross.burton@arm.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
2022-08-30libgcrypt: rewrite ptestRoss Burton
Instead of installing pieces of the build system, we can install the test driver (which can also be used to list the files needed) and run the tests directly. (From OE-Core rev: 5e07e6c376cf46d2788dcef53e9feba890c0236d) Signed-off-by: Ross Burton <ross.burton@arm.com> Signed-off-by: Luca Ceresoli <luca.ceresoli@bootlin.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
2022-08-30libgcrypt: remove obsolete patchRoss Burton
This patch was added in 2017 to fix an ICE in GCC. GCC no longer ICEs, so the patch isn't needed anymore. Of note is that the random failures in ptest are in the test being patched, so maybe this is causing subtle breakage. (From OE-Core rev: a6cd529ea05e7407a6ef9c6203471bb35e3cc8f9) Signed-off-by: Ross Burton <ross.burton@arm.com> Signed-off-by: Luca Ceresoli <luca.ceresoli@bootlin.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
2022-08-30libgcrypt: remove obsolete pkgconfig installRoss Burton
libgcrypt.pc has been built and installed by libgcrypt since 1.9.0[1], so the manual install can be removed. [1] 97194b422bc89a6137f4e218d4cdee118c63e96e (From OE-Core rev: 117e3c7f56246da39971d5eacc3d780eb9d25c25) Signed-off-by: Ross Burton <ross.burton@arm.com> Signed-off-by: Luca Ceresoli <luca.ceresoli@bootlin.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
2022-05-08libgcrypt: Fix reproducibility issues in ptestRichard Purdie
The recent ptest addition was causing reproducibility tests to fail. Remove the problematic files as they clearly aren't needed on target to run the ptests. Hack the Makefile so that it doesn't try to rerun configure and similar. Also add a missing dependency on make. (From OE-Core rev: 6936e44d10bbad1fae46406943db490791739f87) Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
2022-05-07libgcrypt: Drop GPLv3 license after upstream changesRichard Purdie
Upstream removed the GPLv3 component to the license here: https://git.gnupg.org/cgi-bin/gitweb.cgi?p=libgcrypt.git;a=commit;h=fbb26c3ac514189f50a31f72dde2a02ef7b41f9f Update our metadata accordingly as there are now no GPLv3 components. (From OE-Core rev: c09daf7fdc51d208b1b6789c3fec1a160b02c9a3) Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org> Signed-off-by: Luca Ceresoli <luca.ceresoli@bootlin.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
2022-05-05libgcrypt: Add ptestSimone Weiss
Add a ptest for libgcript to core-image-ptest-all. All tests passed on a trial run. (From OE-Core rev: 7e101c0231f9593185146770f1496a38fa9c590e) Signed-off-by: Simone Weiss <simone.weiss@elektrobit.com> Signed-off-by: Luca Ceresoli <luca.ceresoli@bootlin.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
2022-04-19libgcrypt: upgrade 1.9.4 -> 1.10.1Alexander Kanavin
License-Update: formatting Add another chunk to pthread fixing patch. (From OE-Core rev: 6a82d326f5ebe8a7ae188a02cb440da9830d65b6) Signed-off-by: Alexander Kanavin <alex@linutronix.de> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
2022-02-21meta/scripts: Automated conversion of OE renamed variablesRichard Purdie
(From OE-Core rev: aa52af4518604b5bf13f3c5e885113bf868d6c81) Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
2022-02-20meta/meta-selftest/meta-skeleton: Update LICENSE variable to use SPDX ↵Richard Purdie
license identifiers An automated conversion using scripts/contrib/convert-spdx-licenses.py to convert to use the standard SPDX license identifiers. Two recipes in meta-selftest were not converted as they're that way specifically for testing. A change in linux-firmware was also skipped and may need a more manual tweak. (From OE-Core rev: ceda3238cdbf1beb216ae9ddb242470d5dfc25e0) Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
2021-12-06libgcrypt: submit patch upstreamAlexander Kanavin
(From OE-Core rev: 18dfe5cc7645b4fb556d38946031f2f47c943159) Signed-off-by: Alexander Kanavin <alex@linutronix.de> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
2021-09-21libgcrypt: Upgrade 1.9.3 -> 1.9.4Richard Purdie
Includes a fix for CVE-2021-40528. (From OE-Core rev: 24664297abd3844902fa40c21e4e975d89f40383) Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
2021-08-02Convert to new override syntaxRichard Purdie
This is the result of automated script conversion: scripts/contrib/convert-overrides.py <oe-core directory> converting the metadata to use ":" as the override character instead of "_". (From OE-Core rev: 42344347be29f0997cc2f7636d9603b1fe1875ae) Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
2021-06-06libgcrypt: upgrade 1.9.2 -> 1.9.3Alexander Kanavin
License-Update: added terms for cipher/cipher-gcm-ppc.c, still under GPL (From OE-Core rev: d28c1f67c447f99313890e68083da61adcc66f74) Signed-off-by: Alexander Kanavin <alex.kanavin@gmail.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
2021-03-02recipes-support: Add missing HOMEPAGE and DESCRIPTION for recipesMeh Mbeh Ida Delphine
Fixes: [YOCTO #13471] (From OE-Core rev: 6db24928d62aeb093a0e6da6619713eaca57a96f) Signed-off-by: Ida Delphine <idadelm@gmail.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
2021-03-02libgcrypt: update 1.8.7 -> 1.9.2Alexander Kanavin
Drop backports. Add a patch that inserts missing spaces in Makefiles. Drop determinism.patch: upstream has moved the git stuff to an external script, which has a guard that checkes for presence of .git/ in source tree. License-Update: additional source file listed (From OE-Core rev: ad2eae801c7809db3f4830f19efdad78d1a62d59) Signed-off-by: Alexander Kanavin <alex.kanavin@gmail.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
2021-02-06libgcrypt: Whitelisted CVEssaloni
Whitelisted below CVEs: 1. CVE-2018-12433 Link: https://security-tracker.debian.org/tracker/CVE-2018-12433 Link: https://nvd.nist.gov/vuln/detail/CVE-2018-12433 CVE-2018-12433 is marked disputed and ignored by NVD as it does not impact crypt libraries for any distros and hence, can be safely marked whitelisted. 2. CVE-2018-12438 Link: https://security-tracker.debian.org/tracker/CVE-2018-12438 Link: https://ubuntu.com/security/CVE-2018-12438 CVE-2018-12438 was reported for affecting openjdk crypt libraries but there are no details available on which openjdk versions are affected and does not directly affect libgcrypt or any specific yocto distributions, hence, can be whitelisted. (From OE-Core rev: 2943efe3f56d394308f9364b439c25f6a7613288) Signed-off-by: Saloni Jain <Saloni.Jain@kpit.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
2020-11-03libgcrypt: upgrade 1.8.6 -> 1.8.7Alexander Kanavin
(From OE-Core rev: 15f1143ad34586740dd782506ff393c4f3735614) Signed-off-by: Alexander Kanavin <alex.kanavin@gmail.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
2020-07-18libgcrypt: upgrade 1.8.5 -> 1.8.6Richard Purdie
(From OE-Core rev: 260ea206a0729de9c31e8635474188604ef73332) Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
2020-02-08libgcrypt: Fix determinism issueRichard Purdie
The build was injection git information from the wrong git tree, stop this to allow reproducible builds. (From OE-Core rev: 506b36b6d86b3454fcc3cb85f6229cbe8d14f5b5) Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
2019-11-04libgcrypt: upgrade 1.8.4 -> 1.8.5Trevor Gamblin
Upgrade libgcrypt. Upstream repo now has a pkg-config feature. The new patch for compatibility with oe-core is a replacement for a patch that added pkg-config as a feature when upstream did not have it. (From OE-Core rev: 53b73a39ae4a4c8db19fb18ef1881033f6b9ff51) Signed-off-by: Trevor Gamblin <trevor.gamblin@windriver.com> Signed-off-by: Ross Burton <ross.burton@intel.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
2019-10-23libgcrypt: fix CVE-2019-12904Yi Zhao
In Libgcrypt 1.8.4, the C implementation of AES is vulnerable to a flush-and-reload side-channel attack because physical addresses are available to other processes. (The C implementation is used on platforms where an assembly-language implementation is unavailable.) Reference: https://nvd.nist.gov/vuln/detail/CVE-2019-12904 Patches from: https://github.com/gpg/libgcrypt/commit/1374254c2904ab5b18ba4a890856824a102d4705 https://github.com/gpg/libgcrypt/commit/daedbbb5541cd8ecda1459d3b843ea4d92788762 https://github.com/gpg/libgcrypt/commit/a4c561aab1014c3630bc88faf6f5246fee16b020 (From OE-Core rev: 37e390ff05b6a4509019db358ed496731d80cc51) Signed-off-by: Yi Zhao <yi.zhao@windriver.com> Signed-off-by: Ross Burton <ross.burton@intel.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
2018-11-23libgcrypt: upgrade 1.8.3 -> 1.8.4Hongxu Jia
(From OE-Core rev: 1100e7f1519be91c90b139c337799c7ea635a8b3) Signed-off-by: Hongxu Jia <hongxu.jia@windriver.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
2018-10-09libgcrypt: Add the LICENSES file to LIC_FILES_CHKSUMPeter Kjellerstedt
The LICENSES file contains references to source files with other licenses than GPL/LGPL that stipulate that they shall be mentioned in any documentation accompanying a product including this library. License-Update: Add missing LICENSES file (From OE-Core rev: 67bc0b3babd922c800a03c1370d6d33a75f273c1) Signed-off-by: Peter Kjellerstedt <peter.kjellerstedt@axis.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
2018-07-04libgcrypt: 1.8.2 -> 1.8.3Hongxu Jia
(From OE-Core rev: c15a7f739a929c3f43f17387c5a950c9d6a02203) Signed-off-by: Hongxu Jia <hongxu.jia@windriver.com> Signed-off-by: Ross Burton <ross.burton@intel.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
2018-01-30libcrypt: remove unused patch fileJuro Bystricky
(From OE-Core rev: cd34a6dc9f0507ed3514c7fb333b313a0b0590c2) Signed-off-by: Juro Bystricky <juro.bystricky@intel.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
2018-01-11libgcrypt: upgrade to 1.8.2Alexander Kanavin
(From OE-Core rev: e84d96a1cd82333b290942b095b4a9a4457b444e) Signed-off-by: Alexander Kanavin <alexander.kanavin@linux.intel.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
2017-11-05libgcrypt: update from version 1.8.0 to 1.8.1Jussi Laako
Update libgcrypt version from 1.8.0 to 1.8.1. (From OE-Core rev: b26d1dc8767cd0a34da47a8eb3ab001cc86cd8cc) Signed-off-by: Jussi Laako <jussi.laako@linux.intel.com> Signed-off-by: Ross Burton <ross.burton@intel.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
2017-10-16libgcrypt: Fix building on armv6Paul Barker
This patch is backported from the upstream git repository to fix building libgcrypt on armv6 platforms such as raspberrypi. (From OE-Core rev: c47ed9aa7a34ef62b3ffaea6ebd5cc9e7c052899) Signed-off-by: Paul Barker <pbarker@toganlabs.com> Signed-off-by: Ross Burton <ross.burton@intel.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
2017-09-26libgcrypt: fix CVE-2017-0379Hongxu Jia
Backport the fix from https://git.gnupg.org/cgi-bin/gitweb.cgi?p=libgcrypt.git; a=commit;h=bf76acbf0da6b0f245e491bec12c0f0a1b5be7c9 (From OE-Core rev: 3b827eff306c484d78d61b259cd5d4eef8df381c) Signed-off-by: Hongxu Jia <hongxu.jia@windriver.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
2017-08-18libgcrypt: 1.7.8 -> 1.8.0Hongxu Jia
Rebase patches: - add-pkgconfig-support.patch -> 0001 - libgcrypt-fix-building-error-with-O2-in-sysroot-path.patch -> 0002 - fix-ICE-failure-on-mips-with-option-O-and-g.patch -> 0003 - fix-undefined-reference-to-pthread.patch -> 0004 (From OE-Core rev: b90037da8754009ca7cf2ab996b46b3dae1eb204) Signed-off-by: Hongxu Jia <hongxu.jia@windriver.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
2017-08-09ossp-uuid, libffi, libgcrypt: Pass --tag=CC option to libtoolKhem Raj
libtool tries to guess the --tag value based on CC/CXX environment variables and the compile commandline generated by makefiles. This heuristics however fails when we construct CC variables in OE and add security flags to it, especially -fPIE -pie which are added by external compilers e.g. clang particularly. It fails because libtool removed PIE flags from compiler cmdline intelligently if it figures out that its building a library, which means that the CC variable passed from cmdline does not match with the compiler cmdline constructed by libtool and we end up with errors like | arm-bec-linux-musleabi-libtool: compile: unable to infer tagged configuration | arm-bec-linux-musleabi-libtool: error: specify a tag with '--tag' This works with internal gcc toolchain because we configure gcc for PIE when hardening is selected and dont pass -fPIE -pie options explicitly but this is not an option for clang, and some external gcc toolchains using older gcc This patch adds the --tag option to help libtool set correct tags in packages where it cant get it right via its heuristics (From OE-Core rev: 0505075ae8d339ba097aebb82b4d0ae62f87c0a9) Signed-off-by: Khem Raj <raj.khem@gmail.com> Signed-off-by: Ross Burton <ross.burton@intel.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
2017-07-19libgcrypt: upgrade to 1.7.8Ross Burton
Fixes CVE-2017-7526, 'flush+reload side-channel attack on RSA secret keys dubbed "Sliding right into disaster"'. (From OE-Core rev: c4c2fb3732dbb290b7f0ca43af2e8662f99e4582) Signed-off-by: Ross Burton <ross.burton@intel.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
2017-07-19libgcrypt: merge bb and inc fileRoss Burton
(From OE-Core rev: 4b48c0afdf24c4fc71479893c262b5f35d8c188a) Signed-off-by: Ross Burton <ross.burton@intel.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
2017-07-17libgcrypt: upgrade to 1.7.7Ross Burton
(From OE-Core rev: 99392e366047ee14e0ac94ac0ad2d97fed02e097) Signed-off-by: Ross Burton <ross.burton@intel.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
2017-05-25libgcrypt: Do not restrict to ARM ISAKhem Raj
This works ok with thumb2 as well now a days It was added in 2006 http://git.openembedded.org/openembedded/commit/?id=037b00e3d629962e8d2bc4fcc944c9ecf9a240be (From OE-Core rev: 9f3401eb2c7ee6a4cf9c1b0cdeb61c8c0fdd2301) Signed-off-by: Khem Raj <raj.khem@gmail.com> Signed-off-by: Ross Burton <ross.burton@intel.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
2017-02-15libgcrypt: 1.7.3 -> 1.7.6Hongxu Jia
(From OE-Core rev: 22e17785744e001eae8387dab853e6b9d5468211) Signed-off-by: Hongxu Jia <hongxu.jia@windriver.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
2017-02-05libgcrypt.inc: Add PACKAGECONFIG for 'capabilities'Nathan Rossi
Add PACKAGECONFIG options for 'capabilities' which enables the libcap dependency. (From OE-Core rev: a7dfe49a1236b0eb1cebcfe490bb0da68e3252a0) Signed-off-by: Nathan Rossi <nathan@nathanrossi.com> Signed-off-by: Ross Burton <ross.burton@intel.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
2017-02-05libgcrypt.inc: Enable nativesdkNathan Rossi
Enable nativesdk on this recipe. (From OE-Core rev: 798edc3f9931bae4481e09287ac00002ad30654f) Signed-off-by: Nathan Rossi <nathan@nathanrossi.com> Signed-off-by: Ross Burton <ross.burton@intel.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
2016-08-23libgcrypt: upgrade to 1.7.3Hongxu Jia
(From OE-Core rev: 0a6c2db4d79288fc8c9bebbf7d93bf142d358f7e) Signed-off-by: Hongxu Jia <hongxu.jia@windriver.com> Signed-off-by: Ross Burton <ross.burton@intel.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
2016-08-10libgcrypt: upgrade to 1.7.2Fan Xin
(From OE-Core rev: 88abc4bc9a4e0b4d1e223827fe279b8f008af8a2) Signed-off-by: Fan Xin <fan.xin@jp.fujitsu.com> Signed-off-by: Ross Burton <ross.burton@intel.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
2016-06-15libgcrypt: upgrade to 1.7.0Hongxu Jia
- Add fix-undefined-reference-to-pthread.patch to fix undefined reference to `pthread_create' (From OE-Core rev: f9ed35ec4aeca0a37e8b00a0b185abf1b87db0d1) Signed-off-by: Hongxu Jia <hongxu.jia@windriver.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
2016-05-30gnupg.org-hosted recipes: Change SRC_URI to https siteJussi Kukkonen
https version seems more reliable and in an informal test fetching all gnupg recipes now takes <20% of the time it used to. Define GNUPG_MIRROR in bitbake.conf so future tweaks to this are easier. Replace some slower mirrors with the official ftp site and another from gnupg.org mirror list. Set UPSTREAM_CHECK_URI in all recipes that need it to "https://gnupg.org/download/index.html" as the directory listings are not up-to-date. (From OE-Core rev: dfc9178e2f2b6873ca497d981e308e00d15280b5) Signed-off-by: Jussi Kukkonen <jussi.kukkonen@intel.com> Signed-off-by: Ross Burton <ross.burton@intel.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
2016-02-15libgcrypt: update 1.6.4 -> 1.6.5Andre McCurdy
Noteworthy changes in version 1.6.5 (2016-02-09) [C20/A0/R5] ------------------------------------------------ * Mitigate side-channel attack on ECDH with Weierstrass curves [CVE-2015-7511]. See http://www.cs.tau.ac.IL/~tromer/ecdh/ for details. * Fix build problem on Solaris. (From OE-Core rev: 1146a4bb3af167c75bdea3e75e6f1e80b45cc721) Signed-off-by: Andre McCurdy <armccurdy@gmail.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
2016-01-15libgcrypt: 1.6.3 -> 1.6.4Hongxu Jia
(From OE-Core rev: c6d4581e81460162d6c94dd4136d9675c17a3ab4) Signed-off-by: Hongxu Jia <hongxu.jia@windriver.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
2015-09-12meta: Fix Upstream-Status statementsRoss Burton
Fix a variety of problems such as typos, bad punctuations, or incorrect Upstream-Status values. (From OE-Core rev: bd220fe6ce8c3a0805f13a14706d3130ea872604) Signed-off-by: Ross Burton <ross.burton@intel.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>