summaryrefslogtreecommitdiffstats
path: root/meta/recipes-connectivity
Commit message (Collapse)AuthorAgeFilesLines
...
* openssh: upgrade 7.8p1 -> 7.8p1+git to support openssl 1.1.xHongxu Jia2018-09-201-6/+7
| | | | | | | | | | | | | | | | | | | | | | | | | | - Convert from tarball to git repository which support openssl 1.1.x - There is no specific minor version that contains the openssl fix (it was merged to master a few days agao), rename recipe version to `7.8p1+git' - Fix regression test binaries missing In commit `1f7aaf7 openssh: build regression test binaries', it build regression test binaries, since upstream add two binaries in commits `c59aca8 Create control sockets in clean temp directories' and `1acc058 Disable tests where fs perms are incorrect', we should update do_compile_ptest. [ptest log] |/usr/lib/openssh/ptest/regress/test-exec.sh: line 330: /usr/lib/openssh/ ptest/regress/mkdtemp: No such file or directory [ptest log] (From OE-Core rev: 9d48cb3da696add33315cf129fe60102bd9756c9) Signed-off-by: Hongxu Jia <hongxu.jia@windriver.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* openssl: update to 1.1.1 finalAlexander Kanavin2018-09-171-7/+3
| | | | | | | | | | | | | This is the new LTS release with support for TLS 1.3. Release announcement: https://www.openssl.org/blog/blog/2018/09/11/release111/ (From OE-Core rev: 6b0d5202002f76106ea33e4975c8ebef72a63fa1) Signed-off-by: Alexander Kanavin <alex.kanavin@gmail.com> Signed-off-by: Ross Burton <ross.burton@intel.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* socat: Cache shift value for CRDLY, TABDLY and CSIZEKhem Raj2018-09-131-2/+15
| | | | | | | | | | Match it to definitions in arch/<ARCH>/include/uapi/asm/termbits.h (From OE-Core rev: 3e222bf3e0631b385dc46b02b6ba890451c291b2) Signed-off-by: Khem Raj <raj.khem@gmail.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* bind: patch for CVE-2018-5740Changqing Li2018-09-112-0/+73
| | | | | | | | (From OE-Core rev: bf81b4e5327134e131e3198adad68c74afb5e259) Signed-off-by: Changqing Li <changqing.li@windriver.com> Signed-off-by: Ross Burton <ross.burton@intel.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* mobile-broadband-provider-info: update patch statusRoss Burton2018-09-101-1/+2
| | | | | | | | | I pushed this upstream, so mark the patch as such. (From OE-Core rev: d1cae876c68b5b4ab666f1860d2935634a1f69dd) Signed-off-by: Ross Burton <ross.burton@intel.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* openssl_1.1.1: Fix Musl build by disabling async during configureKhem Raj2018-09-051-1/+1
| | | | | | | (From OE-Core rev: b011ae369de12bb54cd466d9f43139d9d2937383) Signed-off-by: Khem Raj <raj.khem@gmail.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* wpa-supplicant: fix CVE-2018-14526Andrej Valek2018-09-052-0/+45
| | | | | | | | | | | Ignore unauthenticated encrypted EAPOL-Key data in supplicant processing. When using WPA2, these are frames that have the Encrypted flag set, but not the MIC flag. (From OE-Core rev: a5a07887e73ebf0aa6b3b1fa247e44743b39322e) Signed-off-by: Andrej Valek <andrej.valek@siemens.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* openssl: rename PV to 1.1.1~pre9 to avoid future versions from going backwardsAlexander Kanavin2018-09-051-1/+5
| | | | | | | (From OE-Core rev: efa34c4c82e9e334d1f102b7729bed5f1500e6ae) Signed-off-by: Alexander Kanavin <alex.kanavin@gmail.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* iproute2: Upgrade 4.17.0 -> 4.18.0Changhyeok Bae2018-09-051-2/+2
| | | | | | | (From OE-Core rev: 5fac36f035f45d353aba86d64c9a54933da1ab2d) Signed-off-by: Changhyeok Bae <changhyeok.bae@gmail.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* openssl: Handle -conf package file conflictsRichard Purdie2018-09-041-0/+4
| | | | | | | | | | | | | | | The configuration files from 1.0 and 1.1 conflict: """ file /etc/ssl/openssl.cnf conflicts between attempted installs of openssl10-conf-1.0.2p-r0.i586 and openssl-conf-1.1.1+pre9-r0.i586 """ Ensure that if 1.1 is present, it will overwrite the config file from 1.0. (From OE-Core rev: bd92ff5759809df2542ce1bcba2c45bbd11d1e10) Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* recipes: Update git.gnome.org addresses after upstream changesRichard Purdie2018-09-041-1/+1
| | | | | | | | | | | | | | | git.gnome.org is no more. It has ceased to be. It's an ex-git. Please see here: https://about.gitlab.com/2018/05/31/welcome-gnome-to-gitlab/ Note that gitlab does not support git://, only https:// (and ssh). [Commit message from Alexander Kanavin] (From OE-Core rev: 8382cdc0888ca645a44aacaac1155afb8dcde979) Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* openssl: do not tweak so names, use PRIVATE_LIBS insteadAlexander Kanavin2018-09-041-6/+2
| | | | | | | | | | | The tweaking was not sufficient to prevent package dependency issues, but there is a standard mechanism to do exactly that kind of prevention which I wasn't aware of. (From OE-Core rev: 1e75fead42f27723e720686f5a5233dc5acbe5b3) Signed-off-by: Alexander Kanavin <alex.kanavin@gmail.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* libressl: add a recipe to support opensshAlexander Kanavin2018-09-042-0/+108
| | | | | | | | | | | | | | | | | | | | | | | After reading through this: https://github.com/openssh/openssh-portable/pull/48 and this thread: https://lists.mindrot.org/pipermail/openssh-unix-dev/2017-October/036344.html I've concluded that this is the best of the three not-great options. The alternatives: - bundle libressl inside openssh packages - keep openssh dependent on openssl 1.0 and wait until upstream does something are both inferior. Libressl is used with openssh in OpenBSD and in OS X, so it did get at least some testing in the real world. (From OE-Core rev: e7ac137bfc59bc67e17d5372b59d20bdbfcc2550) Signed-off-by: Alexander Kanavin <alexander.kanavin@linux.intel.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* openssl: update to 1.1.1Alexander Kanavin2018-09-043-91/+14
| | | | | | | | | | | | | | At the moment 1.1.1 is in pre-release stage, however the final release should be available within a few weeks. The major selling point is that it supports the new TLS 1.3 specification. It will also be the new long term support version. More information: https://www.openssl.org/policies/releasestrat.html (From OE-Core rev: 9f14a32a3b47b83877fe4fa58b13caeeb38f183a) Signed-off-by: Alexander Kanavin <alexander.kanavin@linux.intel.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* openssl: rename openssl 1.0.x to openssl10 and make openssl 1.1.x the ↵Alexander Kanavin2018-09-0432-8/+23
| | | | | | | | | | | | | | | default version I believe the time has come to do this: openssl 1.0 upstream support stops at the end of 2019, and we do not want a situation where a supported YP release contains an unsupported version of a critical security component. Openssl 1.0 can still be utilized by depending on 'openssl10' recipe. (From OE-Core rev: 876466145f2da93757ba3f92177d0f959f5fe975) Signed-off-by: Alexander Kanavin <alexander.kanavin@linux.intel.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* openssh: update from 7.7p1 to 7.8p1Randy MacLeod2018-09-042-42/+2
| | | | | | | | | | Drop the disable-ciphers patch since it has been integrated: cec33896 Omit 3des-cbc if OpenSSL built without DES. (From OE-Core rev: 7d35f5bb7b1700ae4bb7f55af8db7357a851c15a) Signed-off-by: Randy MacLeod <Randy.MacLeod@windriver.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* bind: improve reproducibilityHongxu Jia2018-08-293-0/+68
| | | | | | | | | | | | | - Tweak var-DST_OPENSSL_LIBS assignment in configure.in, it is helpful to fix build path issue in isc-config.sh - `named/lwresd -V' and start log hide build options which expose build path directories. (From OE-Core rev: 037d741c94dd7f8518b3499ee0beb91a343ffa6a) Signed-off-by: Hongxu Jia <hongxu.jia@windriver.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* bluez5: Fix ptest hangMingli Yu2018-08-282-0/+44
| | | | | | | | | | | | | | | | | | | | | | | | | | | The below test hangs infinitely $ ./run-ptest Actually it stuck at test-gatt unit test and the detailed test output as below: $ unit/test-gatt -p /robustness/unkown-request -d /robustness/unkown-request - init /robustness/unkown-request - setup /robustness/unkown-request - setup complete /robustness/unkown-request - run GATT: < 02 17 00 ... bt_gatt_server:MTU exchange complete, with MTU: 23 GATT: > 03 00 02 ... PDU: = 03 00 02 ... GATT: < bf 00 Considering the /robustness/unkown-request test actually does no action, update to raw_pdu() to fix the hang issue. (From OE-Core rev: b6801f95800bf37f4b960123ba649322fc5cd5d3) Signed-off-by: Mingli Yu <Mingli.Yu@windriver.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* openssl: remove dependency on relative_symlinks classAndre McCurdy2018-08-232-8/+14
| | | | | | | | | | | Although the relative_symlinks class converts any absolute symlinks in ${D} into relative symlinks automatically, it's a little clearer to create relative symlinks directly where possible. (From OE-Core rev: 959b4d30b5b11e4a098654b0d4469bbdf01b3812) Signed-off-by: Andre McCurdy <armccurdy@gmail.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* openssl: fix hardcoded paths in native for openssl 1.1Andre McCurdy2018-08-212-0/+49
| | | | | | | | | | | | | | | Relying on hardcoded built-in paths causes openssl-native to not be relocateable from sstate. Solution for openssl 1.1, based on the existing solution from openssl 1.0: http://git.openembedded.org/openembedded-core/commit/?id=771d3123331fbfab1eb9ce47e3013eabcb2248f5 (From OE-Core rev: c226820183f44a2830b5172cac5888b17872c5c8) Signed-off-by: Andre McCurdy <armccurdy@gmail.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* openssl: drop obsolete no-afalgeng workaround for aarch64Andre McCurdy2018-08-201-6/+0
| | | | | | | | | | | | The aarch64 build issue in the afalg engine appears to have been fixed upstream since openssl 1.1.0g: https://github.com/openssl/openssl/commit/a0c262644eab897b51faf1fa013008052c3754c2 (From OE-Core rev: 3184de7f57c05f32682d0c00baf797074b137422) Signed-off-by: Andre McCurdy <armccurdy@gmail.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* openssl: fix path in nativesdk environment-setup scriptAndre McCurdy2018-08-201-0/+1
| | | | | | | | | | | A single version of the openssl.sh environment-setup script is currently shared by both the openssl 1.0 and 1.1 recipes. The libdir path in the script needs to be tweaked for openssl 1.1. (From OE-Core rev: 950f89a5eb98edbd734247b4141e18e635ef4f91) Signed-off-by: Andre McCurdy <armccurdy@gmail.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* openssl: move the libdir openssl.cnf symlink into the openssl packageAndre McCurdy2018-08-201-1/+1
| | | | | | | | | | | | | | | | The openssl 1.0 recipe puts the libdir symlink to /etc/ssl/openssl.cnf in the base openssl package (along with the libdir symlinks to /etc/ssl/certs and /etc/ssl/private). Keep the openssl 1.1 recipe aligned with that approach until there's a clear reason to do something else. For more background, see comments in the following thread: http://lists.openembedded.org/pipermail/openembedded-core/2017-April/135176.html (From OE-Core rev: 480335803928c95e7948f8c949127ccb5cbc7dbe) Signed-off-by: Andre McCurdy <armccurdy@gmail.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* openssl: openssl-misc dependency on perl should be unconditionalAndre McCurdy2018-08-201-1/+1
| | | | | | | | | | The openssl 1.1 recipe doesn't have a PACKAGECONFIG option for perl, so the RDEPENDS for openssl-misc shouldn't be conditional on it. (From OE-Core rev: 6c6c3809b9db3a08eefabe06d3f35cee5f400d92) Signed-off-by: Andre McCurdy <armccurdy@gmail.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* openssl: minor reformatting to align the 1.0 and 1.1 recipesAndre McCurdy2018-08-202-37/+42
| | | | | | | | | Formatting and comment tweaks only, no functional changes. (From OE-Core rev: 06da559b5becee1b5fcc2263f6edd95f6d305fc2) Signed-off-by: Andre McCurdy <armccurdy@gmail.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* openssl: update 32bit x86 target from linux-elf -> linux-x86Andre McCurdy2018-08-201-1/+1
| | | | | | | | | | | | | | | According to comments in Configurations/10-main.conf, the linux-elf target is "... to be used on older Linux machines where gcc doesn't understand -m32 and -m64". The linux-x86 target appears to be the newer replacement (currently the only difference between the two is that linux-x86 adds -m32 to cflags). (From OE-Core rev: 9e9d0045caa62f3dba2760460de4e6eac38b4628) Signed-off-by: Andre McCurdy <armccurdy@gmail.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* openssl: consolidate target name mapping rulesAndre McCurdy2018-08-202-38/+8
| | | | | | | | | | | | Merge duplicates + minor reformatting (no functional changes). Note that the openssl 1.1 recipe still needs to be updated to handle MIPS Release 6 ISA targets (e.g. linux-mipsisa32r6, etc). (From OE-Core rev: bdc9e773c240716c2e2a60ca5d4313cfaa6188b1) Signed-off-by: Andre McCurdy <armccurdy@gmail.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* openssl: update 1.1.0h -> 1.1.0iAndrej Valek2018-08-192-32/+2
| | | | | | | | | | | | Please see this security advisory: https://www.openssl.org/news/secadv/20180612.txt Remove obsolete patch. (From OE-Core rev: 0d19caefeeca14f44c80ccb716c30b17f14255a5) Signed-off-by: Andrej Valek <andrej.valek@siemens.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* openssl: update 1.0.2o -> 1.0.2pAndrej Valek2018-08-1931-34/+28
| | | | | | | | | | | | Please see this security advisory: https://www.openssl.org/news/secadv/20180612.txt Refresh patches (From OE-Core rev: ff3db93e53c4f9d56807d3755c799459944e9a87) Signed-off-by: Andrej Valek <andrej.valek@siemens.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* openssl-1.1: /etc/ssl location compatibilityAndrej Valek2018-08-161-3/+15
| | | | | | | | | | | Some packages have hard-coded path to /etc/ssl location. Create a symlinks to correct location. (From OE-Core rev: 87ae1f2de1b033172560e3c89caa06bd9e10d071) Signed-off-by: Andrej Valek <andrej.valek@siemens.com> Signed-off-by: Marko Peter <peter.marko@siemens.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* openssl-1.1: rework packagingAndrej Valek2018-08-161-1/+11
| | | | | | | | | | | | | | | | The main idea is to have libssl and libcrypto in separate packages. This saves space if only single library is needed and also some recipes (in other layers) depend on these library packages. Together with this other packages like in 1.0.x were created. The only difference is that openssl 1.1 has additional package openssl-bin. Add missing dependency to perl for openssl-bin pkg, c_rehash requires it. (From OE-Core rev: b729cae26de23ac6df10cbf74bab0105580cc43d) Signed-off-by: Andrej Valek <andrej.valek@siemens.com> Signed-off-by: Marko Peter <peter.marko@siemens.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* openssl-1.1: fix c_rehash perl errorsAndrej Valek2018-08-162-0/+30
| | | | | | | | | | | | | | | | | | | | | | | Patch original c_rehash script with Debian patch instead of overriding it with own version. Error output from c_reshah without patching: Unknown regexp modifier "/b" at ./c_rehash line 15, at end of line Unknown regexp modifier "/W" at ./c_rehash line 28, at end of line Unknown regexp modifier "/3" at ./c_rehash line 28, at end of line Unknown regexp modifier "/2" at ./c_rehash line 28, at end of line No such class installdir at ./c_rehash line 63, near "Prefix our installdir" (Might be a runaway multi-line // string starting on line 28) syntax error at ./c_rehash line 63, near "Prefix our installdir" Can't redeclare "my" in "my" at ./c_rehash line 68, near "" Execution of ./c_rehash aborted due to compilation errors. (From OE-Core rev: f8a826f497073533a3e4c390255ae197d65d6ef3) Signed-off-by: Andrej Valek <andrej.valek@siemens.com> Signed-off-by: Marko Peter <peter.marko@siemens.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* ppp, libpam: Add missing dep on virtual/cryptKhem Raj2018-08-151-1/+1
| | | | | | | (From OE-Core rev: 0842bd7093040d1f99ffa0523b993341653b1c87) Signed-off-by: Khem Raj <raj.khem@gmail.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* mobile-broadband-provider-info: fix .pc file conflictZhixiong Chi2018-08-142-1/+20
| | | | | | | | | | | | | | Issue: LIN10-4485 Error: Transaction check error: file /usr/share/pkgconfig/mobile-broadband-provider-info.pc from install of \ lib32-mobile-broadband-provider-info-dev.core2_32 conflicts with file from package \ mobile-broadband-provider-info-dev.core2_64 (From OE-Core rev: fbb2df435140eafc3fe1ca7419398e3b5ef273c8) Signed-off-by: Zhixiong Chi <zhixiong.chi@windriver.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* openssl_1.0: drop unnecessary call to perlpath.pl from do_configure()Andre McCurdy2018-08-143-93/+0
| | | | | | | | | | | | | | The perlpath.pl script is used to patch the #! lines in all perl scripts in the utils directory. However, as these scripts are run via e.g. "perl foo.pl", they don't actually rely on the #! path to be correct (which can be confirmed by the observation that the path is currently being set to ${STAGING_BINDIR_NATIVE}/perl, which doesn't exist). (From OE-Core rev: ba88fe46d47846042518a5a1017d782ba548202c) Signed-off-by: Andre McCurdy <armccurdy@gmail.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* ppp: Use openssl for the DES instead of the libcrypt / glibcKhem Raj2018-08-092-2/+87
| | | | | | | (From OE-Core rev: bdf443c8fce628a93f1ad5100dcaeb3c0f3a70ad) Signed-off-by: Khem Raj <raj.khem@gmail.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* openssl_1.0: drop unnecessary dependency on makedepend-nativeAndre McCurdy2018-08-081-1/+1
| | | | | | | | | | | | | | | | The openssl Configure script will only select standalone makedepend (vs running "$CC -M") when building with gcc < 3.x or with an Apple Xcode version which predates the switch to clang (in approx 2010?). Neither of these cases are possible when building under OE, therefore the dependency on makedepend-native can be dropped (ie align the openssl 1.0 recipe with the 1.1 recipe, which has dropped the makedepend-native dependency already). (From OE-Core rev: 4c5bd69e5cb203c8a4c2f3716c941661c0afc830) Signed-off-by: Andre McCurdy <armccurdy@gmail.com> Signed-off-by: Ross Burton <ross.burton@intel.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* openssl: fix missing dependency on hostperl-runtime-nativeAndre McCurdy2018-08-021-0/+2
| | | | | | | | | | | Openssl 1.1 requires perl in order to build (just as openssl 1.0 does). The missing dependency has gone unnoticed up to now since hostperl-runtime-native is included in ASSUME_PROVIDED. (From OE-Core rev: ed5f8bb582453e7d8a1636ad1463380076209bd2) Signed-off-by: Andre McCurdy <armccurdy@gmail.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* openssl_1.0: squash whitespace in CC_INFOAndre McCurdy2018-07-301-1/+1
| | | | | | | | | | | | Squash whitespace in CC_INFO to avoid recipe whitespace changes to CFLAG affecting the final openssl binaries (the value of CC_INFO gets embedded in libcrypto, via buildinf.h). (From OE-Core rev: 2227c51896d4399daac9d85f40d7510b7c8ae03f) Signed-off-by: Andre McCurdy <armccurdy@gmail.com> Signed-off-by: Ross Burton <ross.burton@intel.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* openssl_1.0: add PACKAGECONFIG option to control manpagesAndre McCurdy2018-07-302-2/+37
| | | | | | | | | | | | | | | Creating the openssl manpages, which happens as part of do_install(), can take a significant amount of time (e.g. ~50 seconds on a quad core laptop). Provide a PACKAGECONFIG option to allow creation of the manpages to be skipped completely if not required and inherit the manpages class to automatically control the PACKAGECONFIG option (based on the "api-documentation" distro feature). (From OE-Core rev: 1ddca1872f64c566fd812a6ec44f2d4e4d84f58f) Signed-off-by: Andre McCurdy <armccurdy@gmail.com> Signed-off-by: Ross Burton <ross.burton@intel.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* openssl_1.0: drop unmaintained darwin supportAndre McCurdy2018-07-301-7/+0
| | | | | | | | | | | | The fact that the darwin support only appears to consider x86 (and not x86_64) suggests that it's not maintained or tested. In general oe-core doesn't support building on darwin. (From OE-Core rev: 9c7f37bb1345c38211acd137c00b9d07f92601a7) Signed-off-by: Andre McCurdy <armccurdy@gmail.com> Signed-off-by: Ross Burton <ross.burton@intel.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* openssl_1.0: drop obsolete exporting of AS, EX_LIBS and DIRSAndre McCurdy2018-07-301-6/+0
| | | | | | | | | | | | | | | | | | | | | | | Previously (when EXTRA_OEMAKE contained -e) exporting these variables over-rode default values in the top-level openssl Makefile. However, since -e was removed from EXTRA_OEMAKE as part of: http://git.openembedded.org/openembedded-core/commit/?id=537a404cfbb811fcb526cdb5f2e059257de6ef13 exporting these variables does nothing. The comment from that commit that only AR is affected by removing -e wasn't correct, but the effects of letting the openssl Makefile also control AS, EX_LIBS and DIRS seem to be either benign or beneficial. Since without -e make ignores DIRS from the environment and always runs for all subdirs (including "test"), adding "test" to DIRS and calling "make depend" again from do_compile_ptest() can be dropped. (From OE-Core rev: b3e81e3cf86dd8736b62a6b88d6a6dbe518c9e5e) Signed-off-by: Andre McCurdy <armccurdy@gmail.com> Signed-off-by: Ross Burton <ross.burton@intel.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* openssl_1.0: drop obsolete ca.patchAndre McCurdy2018-07-302-23/+0
| | | | | | | | | | | | | | This patch adds a second line to the -help output of the CA.pl script (which lists almost the same command line options as the line above it but in a slightly different order). Although it's tagged as a Debian backport, there's no patch like it in recent Debian patch sets for openssl 1.0.2. (From OE-Core rev: 9b3af406747a3d565d12d948400d44fb12ab0d96) Signed-off-by: Andre McCurdy <armccurdy@gmail.com> Signed-off-by: Ross Burton <ross.burton@intel.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* openssl: minor indent fixesAndre McCurdy2018-07-261-34/+35
| | | | | | | | | | | Fix inconsistent indent (and also make the openssl 1.1 recipe more consistent and consistent with the openssl 1.0 recipe). (From OE-Core rev: 69844643aa1b829c27f144db634c8223c18c783f) Signed-off-by: Andre McCurdy <armccurdy@gmail.com> Signed-off-by: Ross Burton <ross.burton@intel.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* openssl: support musl-x32 buildAndre McCurdy2018-07-261-2/+4
| | | | | | | | | | | | Align the openssl 1.1 recipe with changes made to openssl 1.0: http://git.openembedded.org/openembedded-core/commit/?id=a072d4620db462c5d3459441d5684cfd99938400 (From OE-Core rev: 24e745aaa2354432a9112879450263cab742c85b) Signed-off-by: Andre McCurdy <armccurdy@gmail.com> Signed-off-by: Ross Burton <ross.burton@intel.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* openssl: remove uclibc remnantsAndre McCurdy2018-07-261-3/+0
| | | | | | | | | | | | Align the openssl 1.1 recipe with changes made to openssl 1.0: http://git.openembedded.org/openembedded-core/commit/?id=e01e7c543a559c8926d72159b5cd55db0c661434 (From OE-Core rev: 35cf2c1266927b609e0022be2c7bd8e08410a456) Signed-off-by: Andre McCurdy <armccurdy@gmail.com> Signed-off-by: Ross Burton <ross.burton@intel.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* openssl_1.0: avoid running make twice for target do_compile()Andre McCurdy2018-07-261-6/+6
| | | | | | | | | | | | | Currently target builds call make twice as part of do_compile(). It appears to be an accidental side effect of needing to only pass CC_INFO on the make command line for target builds, since CC_INFO is only referenced by the reproducible build patches. (From OE-Core rev: 6c4942b5c771876ad0e62e56923f59cc71776157) Signed-off-by: Andre McCurdy <armccurdy@gmail.com> Signed-off-by: Ross Burton <ross.burton@intel.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* openssl_1.0: drop leading "-" from no-ssl3 config optionAndre McCurdy2018-07-261-1/+1
| | | | | | | | | | | | | | | | | | Although passing -no-ssl3 works, comments in the openssl Configure script suggest doing so isn't really correct: s /^-no-/no-/; # some people just can't read the instructions The documented way to pass no-<cipher> config options is without a leading "-" https://github.com/openssl/openssl/blob/OpenSSL_1_0_2-stable/INSTALL (From OE-Core rev: 369927de1d94a295671d3750c95b70a497b13425) Signed-off-by: Andre McCurdy <armccurdy@gmail.com> Signed-off-by: Ross Burton <ross.burton@intel.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* openssl_1.0: fix cryptodev-linux PACKAGECONFIG supportAndre McCurdy2018-07-262-6/+5
| | | | | | | | | | | | | | | | | | | | | | | | | | Since openssl isn't an autotools recipe, defining cryptodev-linux related config options via PACKAGECONFIG hasn't worked correctly since PACKAGECONFIG_CONFARGS stopped being automatically appended to EXTRA_OECONF in 2016: http://git.openembedded.org/openembedded-core/commit/?id=c98fb5f5129e71829ffab4449b3d28082bc95ab4 The issue appears to have been hidden as the flags are also hardcoded in CFLAG - and therefore always enabled, regardless of the state of the PACKAGECONFIG option. Fix by passing both EXTRA_OECONF and PACKAGECONFIG_CONFARGS when running the openssl Configure script. Although the openssl 1.1 recipe doesn't contain any PACKAGECONFIG options yet, pre-emptively make the same fix there too. Also only enable cryptodev-linux by default for target builds (based on the historical comments in the recipe, that seems to have been the original intention). (From OE-Core rev: 6fee11b04b979a5b3237902d947db7118cafca2b) Signed-off-by: Andre McCurdy <armccurdy@gmail.com> Signed-off-by: Ross Burton <ross.burton@intel.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* openssl_1.0: drop curly brackets from shell local variablesAndre McCurdy2018-07-261-2/+2
| | | | | | | | | | Make clear distinction between local variables and bitbake variables. (From OE-Core rev: d1e441db511faf9c170733c01ded8c56faac9ab6) Signed-off-by: Andre McCurdy <armccurdy@gmail.com> Signed-off-by: Ross Burton <ross.burton@intel.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>