summaryrefslogtreecommitdiffstats
diff options
context:
space:
mode:
authorOvidiu Panait <ovidiu.panait@windriver.com>2022-03-20 11:29:13 +0200
committerRichard Purdie <richard.purdie@linuxfoundation.org>2022-04-03 20:49:03 +0100
commitad196b05e288bcadcff2e75840b00c4a73747a0f (patch)
tree0d4c4c2453632e8fdfc8b4a79727b0b8430e1e45
parent1adce7ef9630212639d09e62f68eba016d59666d (diff)
downloadpoky-ad196b05e288bcadcff2e75840b00c4a73747a0f.tar.gz
openssl: upgrade 1.1.1l -> 1.1.1n
Upgrade openssl 1.1.1l -> 1.1.1n to fix CVE-2022-0778: https://nvd.nist.gov/vuln/detail/CVE-2022-0778 https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=3118eb64934499d93db3230748a452351d1d9a65 This also fixes an evp_extra_test ptest failure introduced by openssl-1.1.1m: """ not ok 19 - test_signatures_with_engine ERROR: (ptr) 'e = ENGINE_by_id(engine_id) != NULL' failed @ ../openssl-1.1.1m/test/evp_extra_test.c:1890 0x0 not ok 20 - test_cipher_with_engine <snip> """ The ptest change is already present in Yocto master since oe-core commit 5cd40648b0ba ("openssl: upgrade to 3.0.1"). (From OE-Core rev: efb991167652b148da299e6297da5ab2d715e2b4) Signed-off-by: Ovidiu Panait <ovidiu.panait@windriver.com> Signed-off-by: Anuj Mittal <anuj.mittal@intel.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
-rw-r--r--meta/recipes-connectivity/openssl/openssl_1.1.1n.bb (renamed from meta/recipes-connectivity/openssl/openssl_1.1.1l.bb)3
1 files changed, 2 insertions, 1 deletions
diff --git a/meta/recipes-connectivity/openssl/openssl_1.1.1l.bb b/meta/recipes-connectivity/openssl/openssl_1.1.1n.bb
index 50500eebc2..df13abf54e 100644
--- a/meta/recipes-connectivity/openssl/openssl_1.1.1l.bb
+++ b/meta/recipes-connectivity/openssl/openssl_1.1.1n.bb
@@ -29,7 +29,7 @@ SRC_URI_append_riscv32 = " \
29 file://0004-Fixup-support-for-io_pgetevents_time64-syscall.patch \ 29 file://0004-Fixup-support-for-io_pgetevents_time64-syscall.patch \
30 " 30 "
31 31
32SRC_URI[sha256sum] = "0b7a3e5e59c34827fe0c3a74b7ec8baef302b98fa80088d7f9153aa16fa76bd1" 32SRC_URI[sha256sum] = "40dceb51a4f6a5275bde0e6bf20ef4b91bfc32ed57c0552e2e8e15463372b17a"
33 33
34inherit lib_package multilib_header multilib_script ptest 34inherit lib_package multilib_header multilib_script ptest
35MULTILIB_SCRIPTS = "${PN}-bin:${bindir}/c_rehash" 35MULTILIB_SCRIPTS = "${PN}-bin:${bindir}/c_rehash"
@@ -204,6 +204,7 @@ do_install_ptest () {
204 install -m755 ${B}/apps/CA.pl ${D}${PTEST_PATH}/apps 204 install -m755 ${B}/apps/CA.pl ${D}${PTEST_PATH}/apps
205 205
206 install -d ${D}${PTEST_PATH}/engines 206 install -d ${D}${PTEST_PATH}/engines
207 install -m755 ${B}/engines/dasync.so ${D}${PTEST_PATH}/engines
207 install -m755 ${B}/engines/ossltest.so ${D}${PTEST_PATH}/engines 208 install -m755 ${B}/engines/ossltest.so ${D}${PTEST_PATH}/engines
208 209
209 # seems to be needed with perl 5.32.1 210 # seems to be needed with perl 5.32.1