summaryrefslogtreecommitdiffstats
path: root/meta/recipes-connectivity/openssl/openssl.inc
Commit message (Collapse)AuthorAgeFilesLines
* openssl: Add mapping for nios2Marek Vasut2015-09-281-1/+1
| | | | | | | | | | Map nios2 architecture to linux-generic32 target. (From OE-Core rev: f601a0df106fb1da188a4b1f1155d85fad4627bb) Signed-off-by: Marek Vasut <marex@denx.de> Signed-off-by: Ross Burton <ross.burton@intel.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* openssl/orc: virtclass-native -> class-nativeRobert Yang2015-05-141-1/+1
| | | | | | | | | The virtclass-native is out of date. (From OE-Core rev: ed51b382928ee5f14d524e08a00a0c8931c491c5) Signed-off-by: Robert Yang <liezhi.yang@windriver.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* openssl: disable SSLv3 by defaultBrendan Le Foll2015-02-191-0/+4
| | | | | | | | | | Because of the SSLv3 POODLE vulnerability, it's preferred to simply disable SSLv3 even if patched with the TLS_FALLBACK_SCSV (From OE-Core rev: 4e691d06ffdb4d1fd940996f419308fe53454df7) Signed-off-by: Brendan Le Foll <brendan.le.foll@intel.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* openssl: fix and enable parallel buildRobert Yang2015-02-151-0/+3
| | | | | | | | | | | | | Fixed: Cannot create directory image/usr: File exists make: *** [install_sw] Error 17 Create /usr to avoid race issues. (From OE-Core rev: a831cbe6cce67396148b41d56cbc12f99a972bd1) Signed-off-by: Robert Yang <liezhi.yang@windriver.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* openssl: Add mapping for microblaze architectureNathan Rossi2015-02-151-0/+3
| | | | | | | | | | Map the microblaze architecture to the linux-generic32 target. (From OE-Core rev: 7ea1979f687777bcafec393b6ab126ec11017074) Signed-off-by: Nathan Rossi <nathan.rossi@xilinx.com> Signed-off-by: Ross Burton <ross.burton@intel.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* openssl: fix hard paths in native opensslAndré Draszik2015-01-071-1/+8
| | | | | | | | | | | | | | | | This causes the package to not be relocateable from sstate The OpenSSL binaries respect a few environment variables for determining locations of files, so we now use these to point the binaries to the relocated locations. [YOCTO #6827] (From OE-Core rev: 771d3123331fbfab1eb9ce47e3013eabcb2248f5) Signed-off-by: André Draszik <adraszik@digisoft.tv> Signed-off-by: Saul Wold <sgw@linux.intel.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* openssl: Re-add linux-uclibc tupleKhem Raj2014-08-271-0/+1
| | | | | | | | | | | With last restructuring for musl, some of uclibc targets got ignored fsl/ppc and ARM worked ok since they use special target triplets which were already considered but other like mips, x86 and so on failed (From OE-Core rev: 63ab0ce2103bcf3a42ce5812a22409779126e114) Signed-off-by: Khem Raj <raj.khem@gmail.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* openssl: add DEPENDS on openssl-native for rehashJackie Huang2014-08-231-0/+5
| | | | | | | | | | | | | | | | | 'make rehash' used the compiled openssl to get hash value for files, it always failed when cross compiling: /path/to/openssl/1.0.1i-r0/openssl-1.0.1i/util/shlib_wrap.sh: line 96: /path/to/openssl/1.0.1i-r0/openssl-1.0.1i/util/../apps/openssl: cannot execute binary file so add DEPENDS on openssl-native for target package and use it instead of the one compiled from target package. (From OE-Core rev: 9705586b6eca157e8f8fd6071f489a49bf1db181) Signed-off-by: Jackie Huang <jackie.huang@windriver.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* openssl: Repace if-else with case and add musl tripletKhem Raj2014-08-161-10/+10
| | | | | | | | | Simplifies the code and adds knowlwdge about musl targets (From OE-Core rev: 106305227003761c3fc562c21bb859a5256f2b36) Signed-off-by: Khem Raj <raj.khem@gmail.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* openssl: fix ptestsPaul Eggleton2014-06-101-1/+2
| | | | | | | | | | | | | | Add some missing dependencies and fix the Makefile in order to get most of the ptest tests working (specifically test_bn, test_verify, test_cms, test_srp and test_heartbeat). test_verify still fails for unknown reasons (perhaps some of the now expired certificates weren't meant to have expired as far as the test is concerned?) but at least it has the certificates to run now. (From OE-Core rev: c679ec81c19dd2b5e366b713801785ce0ba5b49a) Signed-off-by: Paul Eggleton <paul.eggleton@linux.intel.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* openssl: enable ptest supportMaxin B. John2014-04-291-1/+18
| | | | | | | | | | Install openssl test suite and run it as ptest. (From OE-Core rev: c48981d2d24a20978a17866fa478dde21bd96b91) Signed-off-by: Maxin B. John <maxin.john@enea.com> Signed-off-by: Saul Wold <sgw@linux.intel.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* Globally replace 'base_contains' calls with 'bb.utils.contains'Otavio Salvador2014-04-251-2/+2
| | | | | | | | | | | The base_contains is kept as a compatibility method and we ought to not use it in OE-Core so we can remove it from base metadata in future. (From OE-Core rev: d83b16dbf0862be387f84228710cb165c6d2b03b) Signed-off-by: Otavio Salvador <otavio@ossystems.com.br> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* openssl: Upgrade to v1.0.1gCristiana Voicu2014-04-081-3/+0
| | | | | | | | | | | | | | | | | | | | | | | | The trigger for the upgrade was the serious "heartbleed" vulnerability (CVE-2014-0160). More information: http://www.itnews.com.au/News/382068,serious-openssl-bug-renders-websites-wide-open.aspx Dropped obsolete patches, because the new version contains them: 0001-Fix-for-TLS-record-tampering-bug-CVE-2013-4353.patch 0001-Fix-DTLS-retransmission-from-previous-session.patch 0001-Use-version-in-SSL_METHOD-not-SSL-structure.patch Modified 2 patches (small changes), in order to apply properly: initial-aarch64-bits.patch openssl-fix-doc.patch Addresses CVEs: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-0160 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-0076 (From OE-Core rev: ff52836e1838590eeec7d7658e15b21d83cf8455) Signed-off-by: Cristiana Voicu <cristiana.voicu@intel.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* openssl: Fix build on uclibcKhem Raj2014-02-171-3/+4
| | | | | | | | | | | we need to map OS string correctly to include linux-uclibcspe which is what we use with ppc+spe on uclibc, additionally move gnuspe triplet mapping to same code as well (From OE-Core rev: d9ee01e4043b8b321d7c374797492ef3c4c2e0de) Signed-off-by: Khem Raj <raj.khem@gmail.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* openssl: use PACKAGECONFIG to disable perl bitsSaul Wold2013-12-211-6/+13
| | | | | | | | | | | | Adding perl to the RDEPENDS caused a performance hit to the overall build time since this was the only package that depended on perl. The openssl-misc package is not installed by default so use a PACKAGECONFIG which can be overridden to allow the perl scripts along with perl to be installed. (From OE-Core rev: 421e927bd453259f4b3cdbd1676f6e12f97bf34f) Signed-off-by: Saul Wold <sgw@linux.intel.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* openssl.inc: Install c_rehash utility with opensslmykhani2013-12-181-1/+6
| | | | | | | | | | | c_rehash utility is not being installed with openssl.It conveniently generates hash and symbolic links based on it for CA certificates stored locally for SSL based server authentication (From OE-Core rev: 3c2f9cf615c964e8303fd3e225ea7dd7b5485155) Signed-off-by: Yasir-Khan <yasir_khan@mentor.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* openssl: create package for openssl configuration fileQiang Chen2013-10-301-2/+10
| | | | | | | | | | | | | | | | | | | | | | | | | | | * Add the openssl-conf package to the list of packages to be created. This package contains the openssl.cnf file which is used by both the openssl executable in the openssl package and the libcrypto library. * This is to avoid messages like: WARNING: can't open config file: /usr/lib/ssl/openssl.cnf * When running "openssl req" to request and generate a certificate the command will fail without the openssl.cnf file being installed on the target system. * Made this package an RRECOMMENDS for libcrypto since: * libcrypto is a RDEPENDS for the openssl package * Users can specify a configuration file at another location so it is not stricly required and many commands will work without it (with warnings) (From OE-Core rev: 5c3ec044838e23539f9fe4cc74da4db2e5b59166) Signed-off-by: Chase Maupin <Chase.Maupin@ti.com> Signed-off-by: Qiang Chen <qiang.chen@windriver.com> Signed-off-by: Saul Wold <sgw@linux.intel.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* openssl: switch ARM builds from linux-elf-arm to linux-armv4 configKoen Kooi2013-10-261-1/+1
| | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | This enables aes and sha1 assembly at buildtime. Openssl does a runtime check to see which portion gets enabled. './Configure TABLE' gives the following: *** linux-elf-arm $cc = $cflags = -DL_ENDIAN -DTERMIO -O2 -pipe -g -feliminate-unused-debug-types -Wall -Wa,--noexecstack -DHAVE_CRYPTODEV -DUSE_CRYPTODEV_DIGESTS $unistd = $thread_cflag = -D_REENTRANT $sys_id = $lflags = -ldl $bn_ops = BN_LLONG DES_RISC1 $cpuid_obj = $bn_obj = $des_obj = $aes_obj = $bf_obj = $md5_obj = $sha1_obj = $cast_obj = $rc4_obj = $rmd160_obj = $rc5_obj = $wp_obj = $cmll_obj = $modes_obj = $engines_obj = $perlasm_scheme = void $dso_scheme = dlfcn $shared_target= linux-shared $shared_cflag = -fPIC $shared_ldflag = $shared_extension = .so.$(SHLIB_MAJOR).$(SHLIB_MINOR) $ranlib = $arflags = $multilib = *** linux-armv4 $cc = gcc $cflags = -DTERMIO -O3 -Wall $unistd = $thread_cflag = -D_REENTRANT $sys_id = $lflags = -ldl $bn_ops = BN_LLONG RC4_CHAR RC4_CHUNK DES_INT DES_UNROLL BF_PTR $cpuid_obj = armcap.o armv4cpuid.o $bn_obj = bn_asm.o armv4-mont.o armv4-gf2m.o $des_obj = $aes_obj = aes_cbc.o aes-armv4.o bsaes-armv7.o $bf_obj = $md5_obj = $sha1_obj = sha1-armv4-large.o sha256-armv4.o sha512-armv4.o $cast_obj = $rc4_obj = $rmd160_obj = $rc5_obj = $wp_obj = $cmll_obj = $modes_obj = ghash-armv4.o $engines_obj = $perlasm_scheme = void $dso_scheme = dlfcn $shared_target= linux-shared $shared_cflag = -fPIC $shared_ldflag = $shared_extension = .so.$(SHLIB_MAJOR).$(SHLIB_MINOR) $ranlib = $arflags = $multilib = Build tested on armv7a/angstrom and armv8/distroless, runtime tested on armv7a/angstrom. 'openssl speed' results: Algo blocksize ops/s after ops/s before difference ------------------------------------------- MD5 16 308,766 264,664 -14.28% 64 277,090 263,340 -4.96% 256 212,652 197,043 -7.34% 1024 103,604 100,157 -3.33% 8192 17,936 17,796 -0.78% sha1 16 290,011 385,098 32.79% 64 234,939 302,788 28.88% 256 144,831 177,028 22.23% 1024 57,043 67,374 18.11% 8192 8,586 9,932 15.68% sha256 16 290,443 605,747 108.56% 64 178,010 370,598 108.19% 256 82,107 168,770 105.55% 1024 26,064 53,068 103.61% 8192 3,550 7,211 103.10% sha512 16 59,618 259,354 335.03% 64 59,616 258,265 333.22% 256 21,727 98,057 351.31% 1024 7,449 34,304 360.49% 8192 1,047 4,842 362.63% des cbc 16 964,682 1,124,459 16.56% 64 260,188 298,910 14.88% 256 65,945 76,273 15.66% 1024 16,570 19,110 15.33% 8192 2,082 2,398 15.17% des ede3 16 370,442 429,906 16.05% 64 95,429 110,147 15.42% 256 23,928 27,808 16.21% 1024 5,993 6,960 16.13% 8192 752 868 15.36% aes128 16 1,712,050 2,301,100 34.41% 64 466,491 651,155 39.59% 256 120,181 168,953 40.58% 1024 30,177 42,792 41.80% 8192 3,791 5,361 41.41% aes192 16 1,472,560 1,964,900 33.43% 64 400,087 544,971 36.21% 256 103,245 141,062 36.63% 1024 25,902 35,389 36.63% 8192 3,256 4,451 36.67% eas256 16 1,330,524 1,772,143 33.19% 64 355,025 486,221 36.95% 256 90,663 125,281 38.18% 1024 22,725 31,484 38.54% 8192 2,837 3,952 39.31% rsa 2048bit 15 25 69.94% public 547 832 52.00% dsa 2048bit 55 86 54.26% verify 47 73 53.33% (From OE-Core rev: 8f29346a755d0a7690be9374cce6c88076541a3f) Signed-off-by: Koen Kooi <koen.kooi@linaro.org> Signed-off-by: Saul Wold <sgw@linux.intel.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* openssl: use linux-generic64 target for Aarch64 (LE and BE)Fathi Boudra2013-10-261-0/+3
| | | | | | | | | | | | | | | | Update configure-targets.patch: - drop linux-aarch64 configuration Update do_configure(): - add linux-aarch64* case to cover linux-aarch64 and linux-aarch64_be - use linux-generic64 target in above case Backport initial-aarch64-bits.patch: - first order optimizations for Aarch64 (From OE-Core rev: 3252110ee5c8272a1f09563f2a794cac545e29d5) Signed-off-by: Fathi Boudra <fathi.boudra@linaro.org> Signed-off-by: Saul Wold <sgw@linux.intel.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* openssl: Fix multilib header conflict - opensslconf.hMing Liu2013-07-311-1/+2
| | | | | | | | | | opensslconf.h conflicts between 32-bit and 64-bit versions. (From OE-Core rev: 9b1ba604793015aad15c442f590464d0c224794c) Signed-off-by: Ming Liu <ming.liu@windriver.com> Signed-off-by: Saul Wold <sgw@linux.intel.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* openssl: build always with -Wa,--noexecstackEnrico Scholz2013-03-181-5/+3
| | | | | | | | | | | | | There is no reason to disable exec-stack only for -native builds; binaries on the target will suffer from the same SELinux ACLs. OpenSSL does not use executable stack so this option can be disabled unconditionally. (From OE-Core rev: 9c32b62d6494139daf4bab3279779c392fead116) Signed-off-by: Enrico Scholz <enrico.scholz@sigma-chemnitz.de> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* openssl: Add mips64 configure support.Randy MacLeod2013-02-081-0/+3
| | | | | | | | | | | Add mips64 configure support but assume mips(32) userspace. (From OE-Core rev: 7d775b071b902ee0de6391b2c30d36e3003643e1) Signed-off-by: Randy MacLeod <Randy.MacLeod@windriver.com> Signed-off-by: Mark Hatle <mark.hatle@windriver.com> Signed-off-by: Saul Wold <sgw@linux.intel.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* recipes-connectivity: replace virtclass-native(sdk) with class-native(sdk)Robert Yang2012-11-021-1/+1
| | | | | | | | | | | | | The overrides virtclass-native and virtclass-nativesdk are deprecated, which should be replaced by class-native and class-nativesdk. [YOCTO #3297] (From OE-Core rev: 37429a94133c0d0bfae71d1d4329aee6dd5eb98b) Signed-off-by: Robert Yang <liezhi.yang@windriver.com> Signed-off-by: Saul Wold <sgw@linux.intel.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* openssl: Use ${CFLAGS} not ${FULL_OPTIMIZATION}Phil Blundell2012-10-301-1/+1
| | | | | | | | | | | The latter variable is only applicable for target builds and could result in passing incompatible options (and/or failing to pass required options) to ${BUILD_CC} for a virtclass-native build. (From OE-Core rev: 0e90a303bc5cb0ede21ff4346843f9daeddfff45) Signed-off-by: Phil Blundell <philb@gnu.org> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* openssl: fix incorrect INC_PRScott Garman2012-05-081-1/+2
| | | | | | | | | | Restore INC_PR to r15 to prevent breakage with out of tree openssl recipes (e.g, meta-oe). (From OE-Core rev: 370b186b7c39897b868a5e3798a11a285277f145) Signed-off-by: Scott Garman <scott.a.garman@intel.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* openssl: upgrade to 1.0.0iScott Garman2012-04-261-2/+1
| | | | | | | | | | | Addresses CVE-2012-2110 Fixes bug [YOCTO #2368] (From OE-Core rev: 88d17caf6d0eb241f54b1af1704405d5f47eadc5) Signed-off-by: Scott Garman <scott.a.garman@intel.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* openssl: Move libcrypto to base_libdirAndrei Gherzan2012-02-231-1/+9
| | | | | | | | | | | | | | | | This fix is for dhclient. It needs libcrypto at runtime and if libcrypto is in libdir, it's path can be inaccessible on systems where /usr is on nfs for example or dhclient is needed before /usr is mounted. (From OE-Core rev: 01ea85f7f6c53c66c76d6f832518b28bf06ec072) Signed-off-by: Andrei Gherzan <andrei@gherzan.ro> [Fix comment to from /usr -> /lib - sgw] Signed-off-by: Saul Wold <sgw@linux.intel.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* openssl-1.0.0e: fix to wotk with x32 toolchainNitin A Kamble2011-12-051-9/+6
| | | | | | | | | | | | | | | | | | | Add BN_ADDR for address type instead of using BN_ULONG or unsigned long: 1. For W64, address type is unsigned long long, not unsigned long. 2. For x32, address type is unsigned long , not BN_ULONG. Added a new targetlinux-x32 in the config file The do_install() code to move lib/* to lib64 is not needed now with the enhanced multilib support. Make the x86-64 assembly syntax compatible with x32 compiler. (From OE-Core rev: 340c14ac49afa1559c12f8848bef9b6ecf24ef35) Signed-off-by: Nitin A Kamble <nitin.a.kamble@intel.com> Signed-off-by: H.J. Lu <hjl.tools@gmail.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* openssl: Add openssl 1.0Saul Wold2011-11-301-4/+34
| | | | | | | | | | | | * Thanks to meta-oe for this contribution * Add Patch Upstream-Status info * Merged the meta-oe version of openssl-1.0.inc with openssl.inc * Fix make install parallel issue with PARALLEL_MAKEINST = "" (From OE-Core rev: ee3ed78af2303ad41993ed34fa7825a74de288c7) Signed-off-by: Saul Wold <sgw@linux.intel.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* openssl-0.9.8: move parallel-make fix to 0.9.8Saul Wold2011-11-301-1/+0
| | | | | | | (From OE-Core rev: d25289f2df980550c7379581712c442d372d93c8) Signed-off-by: Saul Wold <sgw@linux.intel.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* openssl: Ensure perl scripts reference the correct perlRichard Purdie2011-09-281-0/+1
| | | | | | | | Without this change the perl path from the build system is used. (From OE-Core rev: 1ed8fb66c51ce584c13e592176a69a61bae01f2e) Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* meta: Rename SITEINFO_ENDIANESS to SITEINFO_ENDIANNESSKhem Raj2011-07-261-1/+1
| | | | | | | | | | | | | There is this discrepency in spelling. Lets fix it in core. There are lot of layers using SITEINFO_ENDIANNESS This was shielded since meta-oe had its own copy of siteinfo class. But that class has now been deleted in favor of oe-core (From OE-Core rev: 54a54778fad39931ac7d43daaf37ce7c1946a29b) Signed-off-by: Khem Raj <raj.khem@gmail.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* openssl: Add handling for building on linux-powerpc64Kumar Gala2011-07-221-0/+3
| | | | | | | | | | If try to build for an ppc64 target openssl will fail to build since the configure script didn't know how to handle a 'linux-powerpc64' target. (From OE-Core rev: 9c98851951ba79a5e1a6a7daa2a3552dcf3adf86) Signed-off-by: Kumar Gala <galak@kernel.crashing.org> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* openssl: Add handling for linux-gnuspe-powerpcKumar Gala2011-07-201-0/+3
| | | | | | | | | | If trying to build for an e500v2 target openssl will fail to build since the configure script didn't know how to handle a 'gnuspe' target. (From OE-Core rev: d42a262c1fe41bd774be85f3df1baf144fc8e67d) Signed-off-by: Kumar Gala <galak@kernel.crashing.org> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* openssl: pass ${mandir} explicitly to "make install"Phil Blundell2011-07-141-1/+1
| | | | | | | | | Otherwise it will use the openssl internal default of /usr/share/man which may not be correct. (From OE-Core rev: f9b50b50544385260e0fc86e11836ec689f0cdd6) Signed-off-by: Phil Blundell <philb@gnu.org> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* openssl: fix for non /usr/lib libdir caseYu Ke2011-07-121-1/+1
| | | | | | | | | | | | | if libdir is not /usr/lib, e.g /usr/lib64, openssl build will fail because it still use /usr/lib as library dir. this patch appends the configure option "--libdir" to specify the correct library directory (From OE-Core rev: 85ae421002f44f9ad6656af8fca0724a24ba4dc2) Signed-off-by: Yu Ke <ke.yu@intel.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* openssl: should depend on perl-native-runtime rather than perl-nativeDexuan Cui2011-06-091-1/+1
| | | | Signed-off-by: Dexuan Cui <dexuan.cui@intel.com>
* openssl: backport fix for empty prefix from oe masterPhil Blundell2011-05-171-1/+5
| | | | | | | | | This fixes a build failure when ${prefix}="". (From OE-Core rev: d82ed45d390f48b950cc490a055daa746f4a716a) Signed-off-by: Phil Blundell <philb@gnu.org> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* openssl: upgrade to version 0.9.8rQing He2011-04-181-1/+1
| | | | | | | | | | | | [YOCTO #979] from 0.9.8p fixes CVE-2010-4180, CVE-2010-4252, CVE-2010-0014 (From OE-Core rev: e28e11930a22a4e89075e7e026e58c081f984ddf) Signed-off-by: Qing He <qing.he@intel.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* openssl: fix parallel makeQing He2011-02-171-3/+3
| | | | Signed-off-by: Qing He <qing.he@intel.com>
* openssl: restore -Wall flagPaul Eggleton2010-12-161-1/+1
| | | | | | | | The -Wall flag was unintentionally removed from the end of the CFLAG var in 089612794d4d8d9c79bd2a4365d6df78371f7f40 by me. This patch puts it back in. Signed-off-by: Paul Eggleton <paul.eggleton@linux.intel.com> Signed-off-by: Richard Purdie <rpurdie@linux.intel.com>
* openssl-native: disable execstack flag to prevent problems with SELinuxPaul Eggleton2010-12-091-1/+5
| | | | | | | | | The execstack flag gets set on libcrypto.so by default which causes SELinux to prevent it from being loaded on systems using SELinux, which includes Fedora. This patch disables the execstack flag. (Note: Red Hat do this in their openssl packaging.) Signed-off-by: Paul Eggleton <paul.eggleton@linux.intel.com>
* openssl: Use STAGING_BINDIR_NATIVE as the path to perl, not bindir which can ↵Richard Purdie2010-11-031-1/+1
| | | | | | point to incorrect places Signed-off-by: Richard Purdie <rpurdie@linux.intel.com>
* recipes-connectivity: Cleanup package descriptions and summariesMark Hatle2010-10-111-0/+1
| | | | | | | | | [BUGID #281] Evaluate and update each package in recipes-connectivity to ensure they have a consistent summary and description. Signed-off-by: Mark Hatle <mark.hatle@windriver.com>
* packages: Separate out most of the remaining packages into recipesRichard Purdie2010-09-011-0/+100
Signed-off-by: Richard Purdie <rpurdie@linux.intel.com>