summaryrefslogtreecommitdiffstats
path: root/meta/recipes-connectivity/openssl
Commit message (Collapse)AuthorAgeFilesLines
* openssl: Use ${CFLAGS} not ${FULL_OPTIMIZATION}Phil Blundell2012-12-071-1/+1
| | | | | | | | | | | The latter variable is only applicable for target builds and could result in passing incompatible options (and/or failing to pass required options) to ${BUILD_CC} for a virtclass-native build. (From OE-Core rev: d5a99f3dab07fa676788b434e18174c0798d4460) Signed-off-by: Phil Blundell <philb@gnu.org> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* openssl: upgrade to 1.0.0jScott Garman2012-12-0718-2/+2
| | | | | | | | | | | | | Addresses CVE-2012-2333 Fixes [YOCTO #2682] Fixes denzil [YOCTO #2701] (From OE-Core rev: cf84ebac391b243099fe0d05223433ecb8e71641) Signed-off-by: Scott Garman <scott.a.garman@intel.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* openssl: add deprecated and unmaintained find.pl from perl-5.14 to fix ↵Martin Jansa2012-10-102-1/+60
| | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | perlpath.pl * openembedded-core/meta/recipes-connectivity/openssl/openssl.inc * * is using perlpath.pl: * * do_configure () { * cd util * perl perlpath.pl ${STAGING_BINDIR_NATIVE} * ... * * and perlpath.pl is using find.pl: * openssl-1.0.0i/util/perlpath.pl: * #!/usr/local/bin/perl * # * # modify the '#!/usr/local/bin/perl' * # line in all scripts that rely on perl. * # * * require "find.pl"; * ... * * which was removed in perl-5.16.0 and marked as deprecated and * unmaintained in 5.14 and older: * /tmp/usr/lib/perl5/5.14.2/find.pl: * warn "Legacy library @{[(caller(0))[6]]} will be removed from the Perl * core distribution in the next major release. Please install it from the * CPAN distribution Perl4::CoreLibs. It is being used at @{[(caller)[1]]}, * line @{[(caller)[2]]}.\n"; * * # This library is deprecated and unmaintained. It is included for * # compatibility with Perl 4 scripts which may use it, but it will be * # removed in a future version of Perl. Please use the File::Find module * # instead. (from OE-Core rev c09bf5d177a7ecd2045ef7e13fff4528137a9775) (From OE-Core rev: c15fae372cf75403facc28cf76f973b1279425dd) Signed-off-by: Martin Jansa <Martin.Jansa@gmail.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* openssl: Fix build for mips64(el)Khem Raj2012-05-312-9/+9
| | | | | | | (From OE-Core rev: 8c74ddf5fd5502fd759f310096e9013fad0ca4db) Signed-off-by: Khem Raj <raj.khem@gmail.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* openssl: upgrade to 1.0.0iScott Garman2012-05-3118-4/+3
| | | | | | | | | | | Addresses CVE-2012-2110 Fixes bug [YOCTO #2368] (From OE-Core rev: 51a122a5593c62d7ffd07f860e54a2fb0327959c) Signed-off-by: Scott Garman <scott.a.garman@intel.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* openssl: upgrade to 1.0.0.hScott Garman2012-03-2118-39/+2
| | | | | | | | | | | | | Removed pkg-config.patch, which was incorporated upstream. Addresses CVE-2012-0884. Fixes bug [YOCTO #2139]. (From OE-Core rev: 50d99fc8c5a158c7f3ce3e72377827f53406d88f) Signed-off-by: Scott Garman <scott.a.garman@intel.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* openssl: Move libcrypto to base_libdirAndrei Gherzan2012-02-232-2/+10
| | | | | | | | | | | | | | | | This fix is for dhclient. It needs libcrypto at runtime and if libcrypto is in libdir, it's path can be inaccessible on systems where /usr is on nfs for example or dhclient is needed before /usr is mounted. (From OE-Core rev: 01ea85f7f6c53c66c76d6f832518b28bf06ec072) Signed-off-by: Andrei Gherzan <andrei@gherzan.ro> [Fix comment to from /usr -> /lib - sgw] Signed-off-by: Saul Wold <sgw@linux.intel.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* openssl-0.9.8: Remove in favor or 1.0.0Saul Wold2012-02-0824-1678/+0
| | | | | | | | | | Now that Openssl 1.0.0 has been out for a while, there is no need to keep multiple versions. (From OE-Core rev: 6017251a1de93ff3d509a040a220e30d0ee9cd5e) Signed-off-by: Saul Wold <sgw@linux.intel.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* openssl: Update to 0.9.8t (gplv2)Saul Wold2012-02-0324-0/+0
| | | | | | | (From OE-Core rev: d58903b22aa879484a5eaa01efad5c031ea485fa) Signed-off-by: Saul Wold <sgw@linux.intel.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* openssl: Update to 1.0.0gSaul Wold2012-02-0318-2/+2
| | | | | | | (From OE-Core rev: 263c39e624d6c8681e716d26718ce7502de8ae6d) Signed-off-by: Saul Wold <sgw@linux.intel.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* openssl-1.0.0: Update to 1.0.0e and fix QA WarningSaul Wold2012-01-1718-4/+4
| | | | | | | | | | | | | | | | | | | http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2011-4108 http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2011-4576 http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2011-4577 http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2011-4619 http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2012-0027 [YOCTO #1905] (From OE-Core rev: 294e808d12131412bf1edb6f4babc9e57c8141e0) Signed-off-by: Saul Wold <sgw@linux.intel.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* openssl-0.9.8: Update to 0.9.8sSaul Wold2012-01-1724-4/+4
| | | | | | | | | | | | | | | | | | | http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2011-4108 http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2011-4109 http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2011-4576 http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2011-4577 http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2011-4619 [YOCTO #1904] (From OE-Core rev: 980ba5e77438c3a22c295f56ffb71f1d290db50a) Signed-off-by: Saul Wold <sgw@linux.intel.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* misc patches: fix patch headersNitin A Kamble2012-01-031-1/+1
| | | | | | | | | | These patches were marked by "UpstreamStatus:" line, fix it to use "Upstream-Status:" instead. (From OE-Core rev: b33b373c9a33fe0ff51104c96d1e5b105efc63ed) Signed-off-by: Nitin A Kamble <nitin.a.kamble@intel.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* openssl-1.0.0e: Update x32 ConfigureH.J. Lu2011-12-121-1/+1
| | | | | | | | | | | | | | | Make linux-x32 as close to linux-x86_64 as possible: 1. Add -mx32 -DMD32_REG_T=int. 2. Changed to -O3. 3. Remove -pipe -g -feliminate-unused-debug-types. 4. Remove -DHAVE_CRYPTODEV -DUSE_CRYPTODEV_DIGESTS. 5. Add :::x32 for multilib. Signed-Off-By: Nitin A Kamble <nitin.a.kamble@intel.com> Signed-Off-By: H.J. Lu <hjl.tools@gmail.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* openssl-1.0.0e: fix to wotk with x32 toolchainNitin A Kamble2011-12-053-10/+98
| | | | | | | | | | | | | | | | | | | Add BN_ADDR for address type instead of using BN_ULONG or unsigned long: 1. For W64, address type is unsigned long long, not unsigned long. 2. For x32, address type is unsigned long , not BN_ULONG. Added a new targetlinux-x32 in the config file The do_install() code to move lib/* to lib64 is not needed now with the enhanced multilib support. Make the x86-64 assembly syntax compatible with x32 compiler. (From OE-Core rev: 340c14ac49afa1559c12f8848bef9b6ecf24ef35) Signed-off-by: Nitin A Kamble <nitin.a.kamble@intel.com> Signed-off-by: H.J. Lu <hjl.tools@gmail.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* openssl: Add openssl 1.0Saul Wold2011-11-3018-4/+5280
| | | | | | | | | | | | * Thanks to meta-oe for this contribution * Add Patch Upstream-Status info * Merged the meta-oe version of openssl-1.0.inc with openssl.inc * Fix make install parallel issue with PARALLEL_MAKEINST = "" (From OE-Core rev: ee3ed78af2303ad41993ed34fa7825a74de288c7) Signed-off-by: Saul Wold <sgw@linux.intel.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* openssl-0.9.8: move parallel-make fix to 0.9.8Saul Wold2011-11-302-2/+2
| | | | | | | (From OE-Core rev: d25289f2df980550c7379581712c442d372d93c8) Signed-off-by: Saul Wold <sgw@linux.intel.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* ocf-linux: Add ocf-linux to support openssl 1.0Saul Wold2011-11-302-0/+31
| | | | | | | (From OE-Core rev: b4fc41a85d088c60c6f687f2354fe9ca27b46e8e) Signed-off-by: Saul Wold <sgw@linux.intel.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* libcense.bbclass: fix OpenSSL mappingMartin Jansa2011-11-071-1/+1
| | | | | | | | | | | | | [YOCTO #1712] (From OE-Core rev: 56799ebcb5c55a7fc75458fc2be2e69a67e8fd21) Signed-off-by: Martin Jansa <Martin.Jansa@gmail.com> Fixed YOCTO bug format and location Signed-off-by: Saul Wold <sgw@linux.intel.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* openssl: Ensure perl scripts reference the correct perlRichard Purdie2011-09-282-1/+2
| | | | | | | | Without this change the perl path from the build system is used. (From OE-Core rev: 1ed8fb66c51ce584c13e592176a69a61bae01f2e) Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* meta: Rename SITEINFO_ENDIANESS to SITEINFO_ENDIANNESSKhem Raj2011-07-262-2/+2
| | | | | | | | | | | | | There is this discrepency in spelling. Lets fix it in core. There are lot of layers using SITEINFO_ENDIANNESS This was shielded since meta-oe had its own copy of siteinfo class. But that class has now been deleted in favor of oe-core (From OE-Core rev: 54a54778fad39931ac7d43daaf37ce7c1946a29b) Signed-off-by: Khem Raj <raj.khem@gmail.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* openssl: Add handling for building on linux-powerpc64Kumar Gala2011-07-221-0/+3
| | | | | | | | | | If try to build for an ppc64 target openssl will fail to build since the configure script didn't know how to handle a 'linux-powerpc64' target. (From OE-Core rev: 9c98851951ba79a5e1a6a7daa2a3552dcf3adf86) Signed-off-by: Kumar Gala <galak@kernel.crashing.org> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* openssl: Add handling for linux-gnuspe-powerpcKumar Gala2011-07-202-1/+4
| | | | | | | | | | If trying to build for an e500v2 target openssl will fail to build since the configure script didn't know how to handle a 'gnuspe' target. (From OE-Core rev: d42a262c1fe41bd774be85f3df1baf144fc8e67d) Signed-off-by: Kumar Gala <galak@kernel.crashing.org> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* openssl: pass ${mandir} explicitly to "make install"Phil Blundell2011-07-142-2/+2
| | | | | | | | | Otherwise it will use the openssl internal default of /usr/share/man which may not be correct. (From OE-Core rev: f9b50b50544385260e0fc86e11836ec689f0cdd6) Signed-off-by: Phil Blundell <philb@gnu.org> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* openssl: fix for non /usr/lib libdir caseYu Ke2011-07-122-2/+2
| | | | | | | | | | | | | if libdir is not /usr/lib, e.g /usr/lib64, openssl build will fail because it still use /usr/lib as library dir. this patch appends the configure option "--libdir" to specify the correct library directory (From OE-Core rev: 85ae421002f44f9ad6656af8fca0724a24ba4dc2) Signed-off-by: Yu Ke <ke.yu@intel.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* openssl: should depend on perl-native-runtime rather than perl-nativeDexuan Cui2011-06-092-2/+2
| | | | Signed-off-by: Dexuan Cui <dexuan.cui@intel.com>
* openssl: backport fix for empty prefix from oe masterPhil Blundell2011-05-171-1/+5
| | | | | | | | | This fixes a build failure when ${prefix}="". (From OE-Core rev: d82ed45d390f48b950cc490a055daa746f4a716a) Signed-off-by: Phil Blundell <philb@gnu.org> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* update patch upstream statusQing He2011-05-1320-1/+39
| | | | | | | | | | | | | | | | | This patch includes the update of patch upstream status of the following recipes (50 in all): grub pciutils setserial dhcp iproute2 libnss-mdns nfs-utils openssl portmap busybox coreutils dbus dropbear ncurses readline sysfsutils sysvinit tinylogin udev update-rc.d util-linux elfutils file pkgconfig syslinux ubootchart yaffs2 findutils gamin hdparm libaio libzypp parted procps sat-solver screen sed sysklogd tcp-wrapper time zypper attr boost createrepo gnutls hal js libgcrypt libnl libusb-compat (From OE-Core rev: 1e6f767663b7d5fb6277fd2b214f4a50e24d4ffd) Signed-off-by: Qing He <qing.he@intel.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* openssl: upgrade to version 0.9.8rQing He2011-04-1825-4/+9
| | | | | | | | | | | | [YOCTO #979] from 0.9.8p fixes CVE-2010-4180, CVE-2010-4252, CVE-2010-0014 (From OE-Core rev: e28e11930a22a4e89075e7e026e58c081f984ddf) Signed-off-by: Qing He <qing.he@intel.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* recipes: Use -uclibceabi instead of -uclibcgnueabiKhem Raj2011-04-041-2/+2
| | | | | | | (From OE-Core rev: 3aa429406184d27bdb8a771c4c12bde1dcccb95b) Signed-off-by: Khem Raj <raj.khem@gmail.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* openssl: fix parallel makeQing He2011-02-173-4/+22
| | | | Signed-off-by: Qing He <qing.he@intel.com>
* openssl: drop the valgrind patch that introduce a security holeIlya Yanok2011-01-202-16/+0
| | | | | | | | | | debian/valgrind.patch is the 'famous' Debian OpenSSL patch responsible for everyone using Debian and derivatives changing their keys. All keys generated with the patched OpenSSL are compromised so at very least we have to drop this patch for good. Signed-off-by: Ilya Yanok <yanok@emcraft.com> Signed-off-by: Saul Wold <sgw@linux.intel.com>
* openssl: restore -Wall flagPaul Eggleton2010-12-162-2/+2
| | | | | | | | The -Wall flag was unintentionally removed from the end of the CFLAG var in 089612794d4d8d9c79bd2a4365d6df78371f7f40 by me. This patch puts it back in. Signed-off-by: Paul Eggleton <paul.eggleton@linux.intel.com> Signed-off-by: Richard Purdie <rpurdie@linux.intel.com>
* SRC_URI Checksums AdditionalsSaul Wold2010-12-091-0/+3
| | | | Signed-off-by: Saul Wold <sgw@linux.intel.com>
* openssl-native: disable execstack flag to prevent problems with SELinuxPaul Eggleton2010-12-092-2/+6
| | | | | | | | | The execstack flag gets set on libcrypto.so by default which causes SELinux to prevent it from being loaded on systems using SELinux, which includes Fedora. This patch disables the execstack flag. (Note: Red Hat do this in their openssl packaging.) Signed-off-by: Paul Eggleton <paul.eggleton@linux.intel.com>
* openssl: upgrade to version 0.9.8pQing He2010-11-1824-0/+0
| | | | | | from 0.9.8o Signed-off-by: Qing He <qing.he@intel.com>
* openssl: Use STAGING_BINDIR_NATIVE as the path to perl, not bindir which can ↵Richard Purdie2010-11-031-1/+1
| | | | | | point to incorrect places Signed-off-by: Richard Purdie <rpurdie@linux.intel.com>
* openssl/db/gdbm: Extend to provide BBCLASSEXTEND nativesdkRichard Purdie2010-11-021-1/+1
| | | | Signed-off-by: Richard Purdie <rpurdie@linux.intel.com>
* recipes-connectivity: Cleanup package descriptions and summariesMark Hatle2010-10-111-0/+1
| | | | | | | | | [BUGID #281] Evaluate and update each package in recipes-connectivity to ensure they have a consistent summary and description. Signed-off-by: Mark Hatle <mark.hatle@windriver.com>
* packages: Separate out most of the remaining packages into recipesRichard Purdie2010-09-0125-0/+1729
Signed-off-by: Richard Purdie <rpurdie@linux.intel.com>