summaryrefslogtreecommitdiffstats
path: root/meta/recipes-connectivity/openssl/openssl_1.0.1g.bb
diff options
context:
space:
mode:
authorSona Sarmadi <sona.sarmadi@enea.com>2015-04-01 15:33:52 +0200
committerTudor Florea <tudor.florea@enea.com>2015-07-06 20:19:39 +0200
commitaafccf82fe53b9c7a7de4f9df2a6de221c513e22 (patch)
tree7c18a6e8165c03c8a9f251fb24654815b532274b /meta/recipes-connectivity/openssl/openssl_1.0.1g.bb
parenta96624862c157844f02e5353e45be45c8f15881b (diff)
downloadpoky-aafccf82fe53b9c7a7de4f9df2a6de221c513e22.tar.gz
openssl: Upgrade to 1.0.1j
Signed-off-by: Sona Sarmadi <sona.sarmadi@enea.com>
Diffstat (limited to 'meta/recipes-connectivity/openssl/openssl_1.0.1g.bb')
-rw-r--r--meta/recipes-connectivity/openssl/openssl_1.0.1g.bb76
1 files changed, 0 insertions, 76 deletions
diff --git a/meta/recipes-connectivity/openssl/openssl_1.0.1g.bb b/meta/recipes-connectivity/openssl/openssl_1.0.1g.bb
deleted file mode 100644
index e519d6e4c9..0000000000
--- a/meta/recipes-connectivity/openssl/openssl_1.0.1g.bb
+++ /dev/null
@@ -1,76 +0,0 @@
1require openssl.inc
2
3# For target side versions of openssl enable support for OCF Linux driver
4# if they are available.
5DEPENDS += "cryptodev-linux"
6
7CFLAG += "-DHAVE_CRYPTODEV -DUSE_CRYPTODEV_DIGESTS"
8
9LIC_FILES_CHKSUM = "file://LICENSE;md5=f9a8f968107345e0b75aa8c2ecaa7ec8"
10
11export DIRS = "crypto ssl apps engines"
12export OE_LDFLAGS="${LDFLAGS}"
13
14SRC_URI += "file://configure-targets.patch \
15 file://shared-libs.patch \
16 file://oe-ldflags.patch \
17 file://engines-install-in-libdir-ssl.patch \
18 file://openssl-fix-link.patch \
19 file://debian/version-script.patch \
20 file://debian/pic.patch \
21 file://debian/c_rehash-compat.patch \
22 file://debian/ca.patch \
23 file://debian/make-targets.patch \
24 file://debian/no-rpath.patch \
25 file://debian/man-dir.patch \
26 file://debian/man-section.patch \
27 file://debian/no-symbolic.patch \
28 file://debian/debian-targets.patch \
29 file://openssl_fix_for_x32.patch \
30 file://Makefiles-ptest.patch \
31 file://openssl-fix-doc.patch \
32 file://fix-cipher-des-ede3-cfb1.patch \
33 file://openssl-avoid-NULL-pointer-dereference-in-EVP_DigestInit_ex.patch \
34 file://openssl-avoid-NULL-pointer-dereference-in-dh_pub_encode.patch \
35 file://initial-aarch64-bits.patch \
36 file://find.pl \
37 file://openssl-fix-des.pod-error.patch \
38 file://openssl-CVE-2014-0198-fix.patch \
39 file://0001-Fix-for-CVE-2014-0195.patch \
40 file://0001-Fix-CVE-2014-0221.patch \
41 file://0001-Fix-for-CVE-2014-0224.patch \
42 file://0002-Additional-CVE-2014-0224-protection.patch \
43 file://0003-Make-tls_session_secret_cb-work-with-CVE-2014-0224-f.patch \
44 file://0001-Fix-CVE-2014-3470.patch \
45 file://run-ptest \
46 file://openssl-fix-CVE-2014-3566.patch \
47 file://openssl-fix-CVE-2014-3513.patch \
48 file://openssl-fix-CVE-2014-3567.patch \
49 file://openssl-fix-CVE-2014-3568.patch \
50 file://0001-CVE-2014-3569.patch \
51 file://0002-CVE-2015-0204.patch \
52 file://0003-CVE-2015-0205.patch \
53 file://0004-nedded-for-CVE-2014-8275.patch \
54 file://0005-nedded-for-CVE-2014-8275.patch \
55 file://0006-CVE-2014-8275.patch \
56 file://0007-Follow-on-fix-for-CVE-2014-3571.patch \
57 file://0008-CVE-2014-3570.patch \
58 "
59
60SRC_URI[md5sum] = "de62b43dfcd858e66a74bee1c834e959"
61SRC_URI[sha256sum] = "53cb818c3b90e507a8348f4f5eaedb05d8bfe5358aabb508b7263cc670c3e028"
62
63PACKAGES =+ " \
64 ${PN}-engines \
65 ${PN}-engines-dbg \
66 "
67
68FILES_${PN}-engines = "${libdir}/ssl/engines/*.so ${libdir}/engines"
69FILES_${PN}-engines-dbg = "${libdir}/ssl/engines/.debug"
70
71PARALLEL_MAKE = ""
72PARALLEL_MAKEINST = ""
73
74do_configure_prepend() {
75 cp ${WORKDIR}/find.pl ${S}/util/find.pl
76}