summaryrefslogtreecommitdiffstats
path: root/meta/recipes-connectivity/openssl
Commit message (Collapse)AuthorAgeFilesLines
* openssl: upgrade 1.1.1f -> 1.1.1gJan Luebbe2020-05-071-1/+1
| | | | | | | | | | This also fixes CVE-2020-1967. (From OE-Core rev: 26b13f59385c1ed871aee7653c3ee7241affca38) Signed-off-by: Jan Luebbe <jlu@pengutronix.de> Signed-off-by: Anuj Mittal <anuj.mittal@intel.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* openssl: update to 1.1.1fAlexander Kanavin2020-04-291-1/+1
| | | | | | | | | | | | | | This also un-breaks python3 ptest which got broken with 1.1.1e update. (From OE-Core rev: bd3e0d724004a346921a25defa6d812d48d6108a) Signed-off-by: Alexander Kanavin <alex.kanavin@gmail.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org> (cherry picked from commit b4ddf5b9d8cd769b7026663f93c8bc69b55d8cbf) [AK: bugfix only update] Signed-off-by: Armin Kuster <akuster808@gmail.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* openssl: Upgrade 1.1.1d -> 1.1.1eAdrian Bunk2020-04-292-761/+1
| | | | | | | | | | | | | Backported patch removed. (From OE-Core rev: 683818289ced6cd3c70860b5c97de2e89169096b) Signed-off-by: Adrian Bunk <bunk@stusta.de> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org> (cherry picked from commit 710bc0f8544f54750c8fb7b8affa243932927a24) [AK: bug fix only update] Signed-off-by: Armin Kuster <akuster808@gmail.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* openssl: recommend cryptodev-module for corresponding PACKAGECONFIGDenys Dmytriyenko2020-04-291-1/+1
| | | | | | | | | | (From OE-Core rev: 285957cba45a15c90ceb062a55c957e81486a031) Signed-off-by: Denys Dmytriyenko <denys@ti.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org> (cherry picked from commit 57fcf9b517fe95e871122946cb99fe7fa9fd2e26) Signed-off-by: Armin Kuster <akuster808@gmail.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* openssl: Fix reproducibility issueRichard Purdie2020-02-112-0/+33
| | | | | | | | | | | | | | | | | There was a build architecture leaking into the target ptest which could vary depending upon host. Remove it as its cosmetic. [YOCTO #13770] (From OE-Core rev: 37db519eedb7eb5cd4f14d05f30f5d580aa7458d) (From OE-Core rev: c31c676319812e6fc036741db2ab8e16eccff723) (From OE-Core rev: 94113433887dab43d54f3a76b1e0aa1bacb0d086) Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org> Signed-off-by: Armin Kuster <akuster808@gmail.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* openssl: Whitelist CVE-2019-0190Adrian Bunk2019-12-311-0/+4
| | | | | | | | | | | | | This is only a problem with older Apache versions. (From OE-Core rev: 492d43296b15514ec72dfb15f37c6d2ab1fbbae3) (From OE-Core rev: 9c693dbc0107241613f6ff694046592057c9b377) Signed-off-by: Adrian Bunk <bunk@stusta.de> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org> Signed-off-by: Anuj Mittal <anuj.mittal@intel.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* openssl: fix CVE-2019-1551Anuj Mittal2019-12-312-0/+759
| | | | | | | | | (From OE-Core rev: 7a8165e0d833bc64c824fa2aee2ddad21d866675) (From OE-Core rev: 2187dfb20b12b6de72c5515eca6877319734f752) Signed-off-by: Anuj Mittal <anuj.mittal@intel.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* openssl: make OPENSSL_ENGINES match install pathGeorge McCollister2019-10-291-1/+1
| | | | | | | | | | | | Set OPENSSL_ENGINES to the path where engines are actually installed. (From OE-Core rev: 4aa5d551af3d0eb800c1640c98cbd591224726f8) Signed-off-by: George McCollister <george.mccollister@gmail.com> Signed-off-by: Ross Burton <ross.burton@intel.com> (cherry picked from commit 59565fec0b3f3e24eb01c03b671913599cd3134d) Signed-off-by: Armin Kuster <akuster808@gmail.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* openssl: Enable os option for with-rand-seed as wellKhem Raj2019-09-181-3/+3
| | | | | | | | | | | | | | | | | | | | | with openSSL 1.1.1d we start seeing errors like Error Generating Key 139979727451584:error:2406C06E:random number generator:RAND_DRBG_instantiate:error retrieving entropy:../openssl-1.1.1d/crypto/rand/drbg_lib.c:342: when using openssl from openssl-native on build hosts, this is due to limiting the random seed to devrandom, to support older hosts, since the option allows to have a comma separated list of methods to try, we can try the default first and if that fails then fallback to devrandom, this will ensure that it keeps working with build systems which dont support getrandom() (From OE-Core rev: 8b4edb8552b238680d8dcef565e830a8e28a223c) Signed-off-by: Khem Raj <raj.khem@gmail.com> Cc: Adrian Bunk <bunk@stusta.de> Cc: Alexander Kanavin <alex.kanavin@gmail.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* openssl: Upgrade 1.1.1c -> 1.1.1dAdrian Bunk2019-09-163-82/+2
| | | | | | | | | Backported patches removed. (From OE-Core rev: 24174c6dafefec4ff3bd79b3c871b17cbfa3e840) Signed-off-by: Adrian Bunk <bunk@stusta.de> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* openssl: fix valgrind errors on v1.1.1cBonnans, Laurent2019-07-222-0/+36
| | | | | | | | | | Running valgrind against code using Openssl v1.1.1c reports a large number of uninitialized memory errors. This fix from upstream solves this problem. (From OE-Core rev: 8081d645353ed934a0158329f2f36ea49d663e19) Signed-off-by: Laurent Bonnans <laurent.bonnans@here.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* openssl: set CVE vendor to opensslAnuj Mittal2019-07-191-0/+2
| | | | | | | | | Differentiate it from openssl gem for Ruby. (From OE-Core rev: 2ec481b19d6c9c20ce6573de77ae89e576d6b8cb) Signed-off-by: Anuj Mittal <anuj.mittal@intel.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* openssl: fix multilib files conflictKai Kang2019-07-111-1/+2
| | | | | | | | | | | | | Inherit multilib_script to fix openssl multilib files conflict issue: | Error: Transaction check error: | file /usr/bin/c_rehash conflicts between attempted installs of | lib32-openssl-bin-1.1.1c-r0.core2_32 and openssl-bin-1.1.1c-r0.core2_64 (From OE-Core rev: 01e17130f68a2b96c852756ea3dabef4164bc114) Signed-off-by: Kai Kang <kai.kang@windriver.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* openssl: Fix a build bug on aarch64BE.Lei Maohui2019-06-192-0/+44
| | | | | | | | | | | Fix bug as following on aarch64BE: Error: operand 1 must be an integer register -- `rev v31.16b,v31.16b' (From OE-Core rev: f29572f70a89fd88ab3898d334c126422b66755c) Signed-off-by: Lei Maohui <leimaohui@cn.fujitsu.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* openssl: fix failure of ptest test_shlibloadKai Kang2019-06-181-2/+2
| | | | | | | | | | It fails to run ptest case test_shlibload which requires libcrypto.so and libssl.so with version numbers now. (From OE-Core rev: 728cd93f45096a1ba0997b3812504d27194b1b49) Signed-off-by: Kai Kang <kai.kang@windriver.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* openssl: Upgrade 1.1.1b -> 1.1.1cAdrian Bunk2019-06-073-75/+5
| | | | | | | | | Backported patch removed. (From OE-Core rev: 147d66495622332fdbf3cb1d0c3f0948402e1d1b) Signed-off-by: Adrian Bunk <bunk@stusta.de> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* openssl: Remove openssl10Adrian Bunk2019-05-1534-7044/+0
| | | | | | | | | | OpenSSL 1.0 has been replaced by 1.1, and it would be harder to security-support after the upstream EOL at the end of 2019. (From OE-Core rev: 0f7ffcaa18db7bc27f30c994aafbb9f4f8b2ae7e) Signed-off-by: Adrian Bunk <bunk@stusta.de> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* openssl: follow OE's rule for specifying CVE IDChen Qi2019-03-291-1/+1
| | | | | | | (From OE-Core rev: 7e29e7cb13ed13a7049328cd2169cd515b630fc3) Signed-off-by: Chen Qi <Qi.Chen@windriver.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* openssl10: Upgrade 1.0.2q -> 1.0.2rOtavio Salvador2019-03-191-2/+2
| | | | | | | (From OE-Core rev: 31b0f25026145b81aca2b58aada2dbc7c8b0e420) Signed-off-by: Otavio Salvador <otavio@ossystems.com.br> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* openssl: Upgrade 1.1.1a -> 1.1.1bOtavio Salvador2019-03-191-3/+3
| | | | | | | | License-Update: copyright years updated (From OE-Core rev: 5a67844a4dba03c27a5ff8bd1cf4de0b47616a4b) Signed-off-by: Otavio Salvador <otavio@ossystems.com.br> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* openssl: Remove the c_rehash shell re-implementationOtavio Salvador2019-03-192-235/+1
| | | | | | | | | | | We had a c_rehash shell re-implementation being used for the native package however the ca-certificates now uses the openssl rehash internal application so there is no use for the c_rehash anymore. (From OE-Core rev: 672b076158247f823a518b7c33b50c82272d6388) Signed-off-by: Otavio Salvador <otavio@ossystems.com.br> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* openssl: fix CVE-2019-1543Ross Burton2019-03-182-0/+70
| | | | | | | (From OE-Core rev: 0f65b1192067a101d9a035f0ef26bae0ea13afeb) Signed-off-by: Ross Burton <ross.burton@intel.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* openssl: Add cryptodev-linux PACKAGECONFIGOvidiu Panait2019-03-041-0/+6
| | | | | | | | | | | | | | The old bsd cryptodev engine was removed in https://github.com/openssl/openssl/pull/3699 and the new one added in: https://github.com/openssl/openssl/pull/3744 It can be enabled by configuring with "enable-devcryptoeng". (From OE-Core rev: 36f5af079e7d941b8d3969a80993805844778c19) Signed-off-by: Ovidiu Panait <ovidiu.panait@windriver.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* openssl10: Fix mutliple include assumptions for des.h in opensslconf.hDenys Dmytriyenko2019-03-032-0/+36
| | | | | | | | | | | The fix is heavily based on Khem's previous fix for bn.h/BN_LLONG breakage: https://git.openembedded.org/openembedded-core/commit/?id=f787b0bb9b0626ddbf2ac94cb206c76716a3773d (From OE-Core rev: 914e1520bf9c45e14bce9993c9131a2c0702b9c9) Signed-off-by: Denys Dmytriyenko <denys@ti.com> Cc: Khem Raj <raj.khem@gmail.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* openssl: drop Python 2.x dependency in -ptestAlexander Kanavin2019-02-281-1/+1
| | | | | | | | | | | | It is only needed by 95-test_external_pyca_data which is actually skipped on the target. [YOCTO #13204] (From OE-Core rev: 3ccbce74942853fb1dd5b73378f089ad8cd428a3) Signed-off-by: Alexander Kanavin <alex.kanavin@gmail.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* openssl: Fix ptest test output translationRichard Purdie2019-02-271-1/+1
| | | | | | | | | openssl-ptest was recording now results, despite most tests passing. Fix so that the successes/skips/failures are reported correctly. (From OE-Core rev: a4565d62297af62ff86a83685f8d55194cd4db48) Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* openssl: move c_rehash pkg to avoid perl depBrad Bishop2019-02-251-2/+1
| | | | | | | | | | | | | | | | | Perl and its dependencies have a decent footprint impact. On my xz compressed filesystem: 634880: /usr/lib/libperl.so.5.24.4 Put c_rehash in the openssl-misc package so the dependency can be avoided where it isn't needed. Change-Id: Iae9bccabfb1c8cfa1401ca6785abc39713d3fdf0 (From OE-Core rev: d2b1a889ef8fb9e6a2fa3d9bfc3eaf6113db9b1f) Signed-off-by: Brad Bishop <bradleyb@fuzziesquirrel.com> Signed-off-by: Ross Burton <ross.burton@intel.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* openssl: update patch to fix buildpaths qa issue for -fmacro-prefix-mapKai Kang2019-02-151-1/+7
| | | | | | | | | | | | Gcc option '-fmacro-prefix-map' is added to DEBUG_PREFIX_MAP. It has a patch to deal option '-fdebug-prefix-map' already. Update the patch 0001-buildinfo-strip-sysroot-and-debug-prefix-map-from-co.patch to fix buildpaths qa issue for '-fmacro-prefix-map' too. (From OE-Core rev: 0851e03daebeeb7e0579baa3aa195c228652d97b) Signed-off-by: Kai Kang <kai.kang@windriver.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* openssl10: Fix mutliple include assumptions for bn.h in opensslconf.hKhem Raj2019-02-082-0/+34
| | | | | | | | | | | | After adding #pragma once to wrapper header ( opensslconf.h ) this latent issue got to bite us, where it expect bn.h to be including openssl.h to define BN_* defines, which is fragile. This patch removes the contraints for nested includes for bn.h (From OE-Core rev: f787b0bb9b0626ddbf2ac94cb206c76716a3773d) Signed-off-by: Khem Raj <raj.khem@gmail.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* openssl: fix multilib file install conflictsXulin Sun2019-01-311-0/+4
| | | | | | | | | | | | | | | | To avoid issue like below if run "bitbake lib32-core-image-minimal" with series userspace packages(LAMP,krb5...) added. Add multilib_script support for openssl's c_rehash which is a perl script. Error: Transaction check error: file /usr/bin/c_rehash conflicts between attempted installs of lib32-openssl-bin-1.1.1-r0.armv7at2hf_neon and openssl-bin-1.1.1-r0.aarch64 (From OE-Core rev: a4032f3cc5de451f0e97eca1f0cbe4a310e1560b) Signed-off-by: Xulin Sun <xulin.sun@windriver.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* apr/openssl10: Enable ccache for themRobert Yang2019-01-141-3/+0
| | | | | | | | | They work well now. (From OE-Core rev: 5514c6c136b4ea48cba7edb0831eb12e1870d7d2) Signed-off-by: Robert Yang <liezhi.yang@windriver.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* openssl: Skip assembler optimized code for powerpc64 with muslSerhey Popovych2018-12-152-0/+2
| | | | | | | | | | This code is written for elfv1 ABI in mind and linked as such: disable all optimizations at the moment when building for powerpc64 with musl. (From OE-Core rev: bee9e807430178426b2a5635b573ae285e889c39) Signed-off-by: Serhey Popovych <serhe.popovych@gmail.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* openssl: correct bad path on package preprocessChristophe PRIOUZEAU2018-12-051-3/+3
| | | | | | | | | | | In case of SDK generation, /usr/bin/ path are not correct and must be replaced by ${bindir}. (From OE-Core rev: 0fa7d99444763192914e798d8bc9dba1d9cdae42) Signed-off-by: Christophe Priouzeau <christophe.priouzeau@st.com> Signed-off-by: Ross Burton <ross.burton@intel.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* openssl: Strip perl version from installed ptest configdata.pm fileDouglas Royds2018-12-031-0/+1
| | | | | | | (From OE-Core rev: fab0f5162b930f87798be61359a5c287fb13a76c) Signed-off-by: Douglas Royds <douglas.royds@taitradio.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* openssl ptest: Strip build host paths from configdata.pmDouglas Royds2018-12-031-0/+1
| | | | | | | | | This file contains CC, CPP, CFLAGS, CXXFLAGS and the like. (From OE-Core rev: c423cd1070045849c3a5b4e2b53043b28e5194f7) Signed-off-by: Douglas Royds <douglas.royds@taitradio.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* openssl: update to 1.1.1aAlexander Kanavin2018-11-273-162/+2
| | | | | | | (From OE-Core rev: eec95f90093a6aa1d8be145e351fc9df4abef172) Signed-off-by: Alexander Kanavin <alex.kanavin@gmail.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* openssl10: update to 1.0.2qAlexander Kanavin2018-11-232-36/+2
| | | | | | | (From OE-Core rev: 03149ca307282c22dd9ceb6fe3224bf586b03f6d) Signed-off-by: Alexander Kanavin <alex.kanavin@gmail.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* openssl: don't disable the AFALG engine based on host kernelRoss Burton2018-11-232-0/+32
| | | | | | | | | | | | | Whether the AFALG engine (use of hardware crypto via AF_ALG) is enable or disable depends on whether the host kernel is 4.1 or above, which has no bearing on whether the target system supports it. Remove the complicated logic and simply enable/disable as requested. (From OE-Core rev: 4b6c566c0540fe8e560d0feeb9c765c0eb6e5182) Signed-off-by: Ross Burton <ross.burton@intel.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* openssl: output the configure data in do_configureRoss Burton2018-11-231-0/+1
| | | | | | | | | To aid debugging configure, dump the configdata in do_configure. (From OE-Core rev: a385e6c47663854a375d061033efc856361f3dba) Signed-off-by: Ross Burton <ross.burton@intel.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* openssl-1.1.1: remove build path from version infoMartin Hundebøll2018-11-142-0/+71
| | | | | | | | | | | | | | | | | | The openssl build system generates buildinf.h containing the full compiler command line used to compile objects. This breaks reproducibility, as the compile command is baked into libcrypto, where it is used when running `openssl version -f`. Add stripped build variables for the compiler and cflags lines, and use those when generating buildinfo.h. This is based on a similar patch for older openssl versions: https://patchwork.openembedded.org/patch/147229/ (From OE-Core rev: cbc9b743a711f07c04cf9f5b2fc3f83da6d28913) Signed-off-by: Martin Hundebøll <martin@geanix.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* openssl: fix CVE-2018-0735 for 1.1.1Kai Kang2018-11-072-0/+51
| | | | | | | | | Backport patch to fix CVE-2018-0735 for openssl 1.1.1. (From OE-Core rev: 78e751e33d3ec4394d96391e737cc39cad960ebe) Signed-off-by: Kai Kang <kai.kang@windriver.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* openssl: fix CVE-2018-0734 for both 1.0.2p and 1.1.1Kai Kang2018-11-074-0/+143
| | | | | | | | | | Backport patches to fix CVE-2018-0734 for both openssl 1.0.2p and 1.1.1 versions. (From OE-Core rev: 9d5c6a87eb72a8b8b8d417126a831565982ca9a6) Signed-off-by: Kai Kang <kai.kang@windriver.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* openssl: do an out-of-tree buildRoss Burton2018-10-201-5/+10
| | | | | | | | | | OpenSSL supports out-of-tree builds so we should use them. This makes builds more reliable, and makes it easier to reduce the size of the ptest package. (From OE-Core rev: e028b4457781f60d8491a99a23011996fa913013) Signed-off-by: Ross Burton <ross.burton@intel.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* openssl: fix ptestRoss Burton2018-10-202-7/+27
| | | | | | | | | | | | | | | | | | | | Previously the ptest installation was simply a copy of the entire build tree, which is terribly ugly. Instead copy just the pieces we need, symlink to /usr as appropriate, and add missing dependencies. Remove PRIVATE_LIBS as we don't ship copies of the libraries now. Also remember to do 'set -x' in run-ptest, so if the tests fail the runner knows! [ YOCTO #12965 ] [ YOCTO #12967 ] (From OE-Core rev: 7831d2d3a1069b9d3a8d32e41f0a292e1add56ba) Signed-off-by: Ross Burton <ross.burton@intel.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* openssl: correct license commentPaul Eggleton2018-10-161-1/+2
| | | | | | | | | | | | | | | | | The comment here stated that openssl is dual-licensed, but that would mean that either of the two licenses could be used which is *not* the case [1]. However LICENSE = "openssl" *is* correct because in OE that maps to a generic license file which includes both licenses, which makes sense because there isn't really any such thing as OpenSSL that would be covered by the "OpenSSL license" and not the "SSLeay license". Correct the comment to avoid any confusion. [1] https://www.openssl.org/source/license.html (From OE-Core rev: 6c821ce6ecae789320b31ec55c83907d6dd78359) Signed-off-by: Paul Eggleton <paul.eggleton@linux.intel.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* openssl: use deterministic perl Text::Template module bundled by openssl sourceHongxu Jia2018-10-141-0/+1
| | | | | | | | | | | | | | | | | | | | | | 1. The building openssl requires to install perl Text::Template module(>=1.46), but Text::Template is a non core Perl module, openssl chooses to bundle Text::Template 1.46 into the source, for convenience. https://github.com/openssl/openssl/commit/8ff2af548303d311ce3591406111f77862875a60 2. While Text::Template < 1.46, the produced build files are gravely faulty. https://github.com/openssl/openssl/pull/6682 3. If host has installed Text::Template < 1.46 (such as CentOS-7.5 has Text:: Template 1.45). The mismatched old module was used although the right one in openssl source. So set PERL5LIB to use deterministic perl Text::Template module bundled by openssl source and ignore the one of host (From OE-Core rev: 5e7a75c226d4df0c066f04eaea014b8888c6bed2) Signed-off-by: Hongxu Jia <hongxu.jia@windriver.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* openssl: skip ptest case `test_symbol_presence'Hongxu Jia2018-10-042-0/+47
| | | | | | | | | | | | | The case in ptest use `nm -Pg libcrypto.so' to check symbol presence, if library is stripped or debug split, the case will fail. The test case needs debug symbols then we just disable that test. (From OE-Core rev: 28d3a4cb1ffb508018faebf088eabfd14bcf3113) Signed-off-by: Hongxu Jia <hongxu.jia@windriver.com> Signed-off-by: Ross Burton <ross.burton@intel.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* openssl10: remove extra slash from libdir pathMikko Rapeli2018-09-251-1/+1
| | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | The configure script ended up creating Makefile with LIBDIR=/lib which got leaked into various places including all pkg-config .pc files where lines like (note the double slash //): libdir=${exec_prefix}//lib ... Libs: -L${libdir} -lcrypto which causes pkg-config --libs to include the full absolute path to the recipe specific sysroot. This isn't a big problem until something like CMake projects start generating their own .cmake modules using this absolute path and exposing them to sysroots of other bitbake recipes thus escaping their recipe specific sysroots. Then the fun begins when these users of the .cmake module start to randomly fail builds with error messages like: /home/builder/src/base/build/tmp/work/corei7-64-linux/package/1.0-r0/recipe-sysroot-native/usr/bin/x86_64-linux/../../libexec/x86_64-linux/gcc/x86_64-linux/7.3.0/ld: cannot find /lib/libpthread.so.0 /home/builder/src/base/build/tmp/work/corei7-64-linux/package/1.0-r0/recipe-sysroot-native/usr/bin/x86_64-linux/../../libexec/x86_64-linux/gcc/x86_64-linux/7.3.0/ld: cannot find /usr/lib/libpthread_nonshared.a collect2: error: ld returned 1 exit status ninja: build stopped: subcommand failed. WARNING: exit code 1 from a shell command. As luck has it, this problem goes away by recompiling the recipes alone but repeats with multiple recipes here and there when full images are build. A careful inspection of multi page linker command lines shows that some linker paramaters point to libraries in a different recipes sysroot than what bitbake was building when the task failed. So, fix is to remove this one extra slash from openssl library path configuration option. This changes openssl Makefile to have: LIBDIR=lib and all users of LIBDIR variable in the Makefile are already adding slashes as path separators if that is needed. With this the generated .pc files have: libdir=${exec_prefix}/lib and pkg-config --libs knows to strip the already default sysroot path away. This then fixes the generated .cmake files to not include these absolute paths and fixes the random build failures when building images. Thanks to Thomas, Michael and Ross for debugging support! (From OE-Core rev: d286e91bbdcecef16153313fe5e1e0e0cb469612) Signed-off-by: Mikko Rapeli <mikko.rapeli@bmw.de> Cc: Thomas Witt <thomas.witt@bmw.de> Cc: Michael Ho <michael.ho@bmw.de> Cc: Ross Burton <ross.burton@intel.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* openssl: Add support for ARCAlexey Brodkin2018-09-212-2/+2
| | | | | | | | (From OE-Core rev: 479d0e0d1002c025c9cbb0f03ed038c3feba44a7) Signed-off-by: Alexey Brodkin <abrodkin@synopsys.com> Signed-off-by: Ross Burton <ross.burton@intel.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* openssl10: fix compile error for debian-mips64Changqing Li2018-09-201-2/+2
| | | | | | | | | | | | | Current configuration for debian-mips64 is not correct, 'SIXTY_FOUR_BIT_LONG' need to be specified. otherwise, it will cause other recipe like crda compile failed since use default THIRTY_TWO_BIT mode. (From OE-Core rev: 68f82ceb289149885eb0b04547cb4f79a680183b) Signed-off-by: Changqing Li <changqing.li@windriver.com> Signed-off-by: Ross Burton <ross.burton@intel.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>