summaryrefslogtreecommitdiffstats
path: root/meta-perl
diff options
context:
space:
mode:
authorArmin Kuster <akuster808@gmail.com>2017-03-15 02:35:37 -0700
committerMartin Jansa <Martin.Jansa@gmail.com>2017-03-22 13:31:31 +0100
commitb3ddf559a241cba5a4a4f9ac9314dd501b45c6cc (patch)
tree21d477db4ebefb918d318bfd0f42bd8af7ad3cdc /meta-perl
parent6c584374a599f6f8d3607f20ecfc13a67ccf1da1 (diff)
downloadmeta-openembedded-b3ddf559a241cba5a4a4f9ac9314dd501b45c6cc.tar.gz
libnet-ssleay-perl: Update to 1.80
Updated LICENSE to reflect actual on website Fixes musl compile error. addresses many compatability issue with the newer openssl drop to backported patch now in this version http://cpansearch.perl.org/src/MIKEM/Net-SSLeay-1.80/Changes Signed-off-by: Armin Kuster <akuster808@gmail.com> Signed-off-by: Martin Jansa <Martin.Jansa@gmail.com>
Diffstat (limited to 'meta-perl')
-rw-r--r--meta-perl/recipes-perl/libnet/files/0001-libnet-ssleay-perl-Disable-test-that-fails-with-open.patch70
-rw-r--r--meta-perl/recipes-perl/libnet/files/0002-Recent-1.0.2-betas-have-dropped-the-SSLv3_method-fun.patch75
-rw-r--r--meta-perl/recipes-perl/libnet/libnet-ssleay-perl_1.80.bb (renamed from meta-perl/recipes-perl/libnet/libnet-ssleay-perl_1.65.bb)14
3 files changed, 4 insertions, 155 deletions
diff --git a/meta-perl/recipes-perl/libnet/files/0001-libnet-ssleay-perl-Disable-test-that-fails-with-open.patch b/meta-perl/recipes-perl/libnet/files/0001-libnet-ssleay-perl-Disable-test-that-fails-with-open.patch
deleted file mode 100644
index 393ee1919..000000000
--- a/meta-perl/recipes-perl/libnet/files/0001-libnet-ssleay-perl-Disable-test-that-fails-with-open.patch
+++ /dev/null
@@ -1,70 +0,0 @@
1From e7a2d3a57fd51f0d4d5b3fcb6669b1876d4b18d2 Mon Sep 17 00:00:00 2001
2From: Hongxu Jia <hongxu.jia@windriver.com>
3Date: Tue, 10 Nov 2015 01:23:18 -0500
4Subject: [PATCH 1/2] libnet-ssleay-perl: Disable test that fails with
5 openssl-1.0.2b or above
6
7Run testsuits:
8t/local/33_x509_create_cert............NOK 39/123
9not ok 39 - PEM_get_string_PrivateKey+passwd+enc_alg
10| Failed test 'PEM_get_string_PrivateKey+passwd+enc_alg'
11| at t/local/33_x509_create_cert.t line 104.
12| undef
13| doesn't match '(?^:-----BEGIN (ENCRYPTED|RSA) PRIVATE KEY-----)'
14
15This is due to the following change in OpenSSL:
16(git://git.openssl.org/openssl.git)
17......
184d9dc0c269be87b92da188df1fbd8bfee4700eb3 is the first bad commit
19commit 4d9dc0c269be87b92da188df1fbd8bfee4700eb3
20Author: Dr. Stephen Henson <steve@openssl.org>
21Date: Thu May 28 15:44:20 2015 +0100
22
23check for error when creating PKCS#8 structure
24
25Reviewed-by: Rich Salz <rsalz@openssl.org>
26(cherry picked from commit 2849707fa65d2803e6d1c1603fdd3fd1fdc4c6cc)
27......
28
29Upstream-Status: Backport from upstream latest 1.72:
30http://www.cpan.org/authors/id/M/MI/MIKEM/Net-SSLeay-1.72.tar.gz
31
32Signed-off-by: Hongxu Jia <hongxu.jia@windriver.com>
33---
34 t/local/33_x509_create_cert.t | 13 ++++++++-----
35 1 file changed, 8 insertions(+), 5 deletions(-)
36
37diff --git a/t/local/33_x509_create_cert.t b/t/local/33_x509_create_cert.t
38index 2f2c013..3e653ce 100755
39--- a/t/local/33_x509_create_cert.t
40+++ b/t/local/33_x509_create_cert.t
41@@ -2,7 +2,7 @@
42
43 use strict;
44 use warnings;
45-use Test::More tests => 123;
46+use Test::More tests => 121;
47 use Net::SSLeay qw/MBSTRING_ASC MBSTRING_UTF8 EVP_PK_RSA EVP_PKT_SIGN EVP_PKT_ENC/;
48 use File::Spec;
49 use utf8;
50@@ -99,10 +99,13 @@ is(Net::SSLeay::X509_NAME_cmp($ca_issuer, $ca_subject), 0, "X509_NAME_cmp");
51 }
52 ok(my $alg1 = Net::SSLeay::EVP_get_cipherbyname("DES-EDE3-CBC"), "EVP_get_cipherbyname");
53 like(my $key_pem3 = Net::SSLeay::PEM_get_string_PrivateKey($pk,"password",$alg1), qr/-----BEGIN (ENCRYPTED|RSA) PRIVATE KEY-----/, "PEM_get_string_PrivateKey+passwd+enc_alg");
54-
55- ok(my $alg2 = Net::SSLeay::EVP_get_cipherbyname("DES-EDE3-OFB"), "EVP_get_cipherbyname");
56- like(my $key_pem4 = Net::SSLeay::PEM_get_string_PrivateKey($pk,"password",$alg2), qr/-----BEGIN (ENCRYPTED|RSA) PRIVATE KEY-----/, "PEM_get_string_PrivateKey+passwd+enc_alg");
57-
58+
59+# DES-EDE3-OFB has no ASN1 support, detected by changes to do_pk8pkey as of openssl 1.0.1n
60+# https://git.openssl.org/?p=openssl.git;a=commit;h=4d9dc0c269be87b92da188df1fbd8bfee4700eb3
61+# this test now fails
62+# ok(my $alg2 = Net::SSLeay::EVP_get_cipherbyname("DES-EDE3-OFB"), "EVP_get_cipherbyname");
63+# like(my $key_pem4 = Net::SSLeay::PEM_get_string_PrivateKey($pk,"password",$alg2), qr/-----BEGIN (ENCRYPTED|RSA) PRIVATE KEY-----/, "PEM_get_string_PrivateKey+passwd+enc_alg");
64+
65 is(Net::SSLeay::X509_NAME_print_ex($name), "O=Company Name,C=UK,CN=Common name text X509", "X509_NAME_print_ex");
66
67 # 2014-06-06: Sigh, some versions of openssl have this patch, which afffects the results of this test:
68--
691.9.1
70
diff --git a/meta-perl/recipes-perl/libnet/files/0002-Recent-1.0.2-betas-have-dropped-the-SSLv3_method-fun.patch b/meta-perl/recipes-perl/libnet/files/0002-Recent-1.0.2-betas-have-dropped-the-SSLv3_method-fun.patch
deleted file mode 100644
index e3650b8ea..000000000
--- a/meta-perl/recipes-perl/libnet/files/0002-Recent-1.0.2-betas-have-dropped-the-SSLv3_method-fun.patch
+++ /dev/null
@@ -1,75 +0,0 @@
1From d94f2d3f96db529383b22f2dc294847190d1bfbe Mon Sep 17 00:00:00 2001
2From: Hongxu Jia <hongxu.jia@windriver.com>
3Date: Tue, 10 Nov 2015 02:11:30 -0500
4Subject: [PATCH 2/2] Recent 1.0.2 betas have dropped the SSLv3_method
5 function. This patch leaves out the function on newer versions, much the same
6 as the SSLv2 deprecation is handled. It also fixes the ALPN test, which was
7 incorrectly failing on OpenSSL due to the LibreSSL check (earlier versions
8 bailed out before that line). Signed-off-by: Patch from Tom Molesworth
9
10Upstream-Status: Backport from upstream 1.67
11http://www.cpan.org/authors/id/M/MI/MIKEM/Net-SSLeay-1.67.tar.gz
12https://rt.cpan.org/Public/Bug/Display.html?id=101484
13
14Signed-off-by: Hongxu Jia <hongxu.jia@windriver.com>
15---
16 SSLeay.xs | 12 ++++++++++++
17 t/local/41_alpn_support.t | 2 +-
18 2 files changed, 13 insertions(+), 1 deletion(-)
19
20diff --git a/SSLeay.xs b/SSLeay.xs
21index c31396d..1fd4fab 100644
22--- a/SSLeay.xs
23+++ b/SSLeay.xs
24@@ -1409,6 +1409,9 @@ SSL_CTX_v2_new()
25 #endif
26 #endif
27
28+#ifndef OPENSSL_NO_SSL3
29+#if OPENSSL_VERSION_NUMBER < 0x10002000L
30+
31 SSL_CTX *
32 SSL_CTX_v3_new()
33 CODE:
34@@ -1416,6 +1419,9 @@ SSL_CTX_v3_new()
35 OUTPUT:
36 RETVAL
37
38+#endif
39+#endif
40+
41 SSL_CTX *
42 SSL_CTX_v23_new()
43 CODE:
44@@ -3758,9 +3764,15 @@ SSLv2_method()
45 #endif
46 #endif
47
48+#ifndef OPENSSL_NO_SSL3
49+#if OPENSSL_VERSION_NUMBER < 0x10002000L
50+
51 const SSL_METHOD *
52 SSLv3_method()
53
54+#endif
55+#endif
56+
57 const SSL_METHOD *
58 TLSv1_method()
59
60diff --git a/t/local/41_alpn_support.t b/t/local/41_alpn_support.t
61index ba984b5..87a0214 100644
62--- a/t/local/41_alpn_support.t
63+++ b/t/local/41_alpn_support.t
64@@ -11,7 +11,7 @@ use Config;
65
66 BEGIN {
67 plan skip_all => "openssl 1.0.2 required" unless Net::SSLeay::SSLeay >= 0x10002000;
68- plan skip_all => "libressl not supported" if &Net::SSLeay::LIBRESSL_VERSION_NUMBER;
69+ plan skip_all => "libressl not supported" if defined &Net::SSLeay::LIBRESSL_VERSION_NUMBER;
70 plan skip_all => "fork() not supported on $^O" unless $Config{d_fork};
71 }
72
73--
741.9.1
75
diff --git a/meta-perl/recipes-perl/libnet/libnet-ssleay-perl_1.65.bb b/meta-perl/recipes-perl/libnet/libnet-ssleay-perl_1.80.bb
index f34794266..32d92ba65 100644
--- a/meta-perl/recipes-perl/libnet/libnet-ssleay-perl_1.65.bb
+++ b/meta-perl/recipes-perl/libnet/libnet-ssleay-perl_1.80.bb
@@ -7,8 +7,8 @@ so you can write servers or clients for more complicated applications."
7HOMEPAGE = "http://search.cpan.org/dist/Net-SSLeay/" 7HOMEPAGE = "http://search.cpan.org/dist/Net-SSLeay/"
8SECTION = "libs" 8SECTION = "libs"
9 9
10LICENSE = "OpenSSL" 10LICENSE = "Artistic-1.0 | GPL-1.0+"
11LIC_FILES_CHKSUM = "file://README;beginline=274;endline=294;md5=49f415984b387be999ee2ad0e5c692fe" 11LIC_FILES_CHKSUM = "file://README;beginline=274;endline=294;md5=67d67095d83e339da538a082fad5f38e"
12 12
13DEPENDS = "openssl zlib" 13DEPENDS = "openssl zlib"
14RDEPENDS_${PN} += "perl-module-carp \ 14RDEPENDS_${PN} += "perl-module-carp \
@@ -19,12 +19,10 @@ RDEPENDS_${PN} += "perl-module-carp \
19 " 19 "
20 20
21SRC_URI = "http://search.cpan.org/CPAN/authors/id/M/MI/MIKEM/Net-SSLeay-${PV}.tar.gz \ 21SRC_URI = "http://search.cpan.org/CPAN/authors/id/M/MI/MIKEM/Net-SSLeay-${PV}.tar.gz \
22 file://0001-libnet-ssleay-perl-Disable-test-that-fails-with-open.patch \
23 file://0002-Recent-1.0.2-betas-have-dropped-the-SSLv3_method-fun.patch \
24 file://run-ptest \ 22 file://run-ptest \
25 " 23 "
26SRC_URI[md5sum] = "19600c036e9e0bbfbf9157f083e40755" 24SRC_URI[md5sum] = "b1e0fd96d7f3be57580377226ca5f089"
27SRC_URI[sha256sum] = "2fb1371120b85f018944d95736c107163f04ba56b6029c0709a2c3d6247b9c06" 25SRC_URI[sha256sum] = "a541a66d59fc5f9bb7af09d3a0b68305e4c43ba9488b12915728fd282ea01b93"
28 26
29S = "${WORKDIR}/Net-SSLeay-${PV}" 27S = "${WORKDIR}/Net-SSLeay-${PV}"
30 28
@@ -35,10 +33,6 @@ EXTRA_CPANFLAGS = "LIBS='-L=${STAGING_LIBDIR} -L=${STAGING_BASELIBDIR}' \
35 '-lssl -lcrypto -lz' \ 33 '-lssl -lcrypto -lz' \
36 " 34 "
37 35
38do_configure_prepend() {
39 export OPENSSL_PREFIX=${STAGING_DIR_NATIVE}${prefix_native}
40}
41
42do_install_ptest() { 36do_install_ptest() {
43 cp -r ${B}/t ${D}${PTEST_PATH} 37 cp -r ${B}/t ${D}${PTEST_PATH}
44} 38}