summaryrefslogtreecommitdiffstats
path: root/meta/recipes-connectivity/openssl
AgeCommit message (Collapse)Author
2019-07-22openssl: fix valgrind errors on v1.1.1cBonnans, Laurent
Running valgrind against code using Openssl v1.1.1c reports a large number of uninitialized memory errors. This fix from upstream solves this problem. (From OE-Core rev: 8081d645353ed934a0158329f2f36ea49d663e19) Signed-off-by: Laurent Bonnans <laurent.bonnans@here.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
2019-07-19openssl: set CVE vendor to opensslAnuj Mittal
Differentiate it from openssl gem for Ruby. (From OE-Core rev: 2ec481b19d6c9c20ce6573de77ae89e576d6b8cb) Signed-off-by: Anuj Mittal <anuj.mittal@intel.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
2019-07-11openssl: fix multilib files conflictKai Kang
Inherit multilib_script to fix openssl multilib files conflict issue: | Error: Transaction check error: | file /usr/bin/c_rehash conflicts between attempted installs of | lib32-openssl-bin-1.1.1c-r0.core2_32 and openssl-bin-1.1.1c-r0.core2_64 (From OE-Core rev: 01e17130f68a2b96c852756ea3dabef4164bc114) Signed-off-by: Kai Kang <kai.kang@windriver.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
2019-06-19openssl: Fix a build bug on aarch64BE.Lei Maohui
Fix bug as following on aarch64BE: Error: operand 1 must be an integer register -- `rev v31.16b,v31.16b' (From OE-Core rev: f29572f70a89fd88ab3898d334c126422b66755c) Signed-off-by: Lei Maohui <leimaohui@cn.fujitsu.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
2019-06-18openssl: fix failure of ptest test_shlibloadKai Kang
It fails to run ptest case test_shlibload which requires libcrypto.so and libssl.so with version numbers now. (From OE-Core rev: 728cd93f45096a1ba0997b3812504d27194b1b49) Signed-off-by: Kai Kang <kai.kang@windriver.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
2019-06-07openssl: Upgrade 1.1.1b -> 1.1.1cAdrian Bunk
Backported patch removed. (From OE-Core rev: 147d66495622332fdbf3cb1d0c3f0948402e1d1b) Signed-off-by: Adrian Bunk <bunk@stusta.de> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
2019-05-15openssl: Remove openssl10Adrian Bunk
OpenSSL 1.0 has been replaced by 1.1, and it would be harder to security-support after the upstream EOL at the end of 2019. (From OE-Core rev: 0f7ffcaa18db7bc27f30c994aafbb9f4f8b2ae7e) Signed-off-by: Adrian Bunk <bunk@stusta.de> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
2019-03-29openssl: follow OE's rule for specifying CVE IDChen Qi
(From OE-Core rev: 7e29e7cb13ed13a7049328cd2169cd515b630fc3) Signed-off-by: Chen Qi <Qi.Chen@windriver.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
2019-03-19openssl10: Upgrade 1.0.2q -> 1.0.2rOtavio Salvador
(From OE-Core rev: 31b0f25026145b81aca2b58aada2dbc7c8b0e420) Signed-off-by: Otavio Salvador <otavio@ossystems.com.br> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
2019-03-19openssl: Upgrade 1.1.1a -> 1.1.1bOtavio Salvador
License-Update: copyright years updated (From OE-Core rev: 5a67844a4dba03c27a5ff8bd1cf4de0b47616a4b) Signed-off-by: Otavio Salvador <otavio@ossystems.com.br> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
2019-03-19openssl: Remove the c_rehash shell re-implementationOtavio Salvador
We had a c_rehash shell re-implementation being used for the native package however the ca-certificates now uses the openssl rehash internal application so there is no use for the c_rehash anymore. (From OE-Core rev: 672b076158247f823a518b7c33b50c82272d6388) Signed-off-by: Otavio Salvador <otavio@ossystems.com.br> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
2019-03-18openssl: fix CVE-2019-1543Ross Burton
(From OE-Core rev: 0f65b1192067a101d9a035f0ef26bae0ea13afeb) Signed-off-by: Ross Burton <ross.burton@intel.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
2019-03-04openssl: Add cryptodev-linux PACKAGECONFIGOvidiu Panait
The old bsd cryptodev engine was removed in https://github.com/openssl/openssl/pull/3699 and the new one added in: https://github.com/openssl/openssl/pull/3744 It can be enabled by configuring with "enable-devcryptoeng". (From OE-Core rev: 36f5af079e7d941b8d3969a80993805844778c19) Signed-off-by: Ovidiu Panait <ovidiu.panait@windriver.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
2019-03-03openssl10: Fix mutliple include assumptions for des.h in opensslconf.hDenys Dmytriyenko
The fix is heavily based on Khem's previous fix for bn.h/BN_LLONG breakage: https://git.openembedded.org/openembedded-core/commit/?id=f787b0bb9b0626ddbf2ac94cb206c76716a3773d (From OE-Core rev: 914e1520bf9c45e14bce9993c9131a2c0702b9c9) Signed-off-by: Denys Dmytriyenko <denys@ti.com> Cc: Khem Raj <raj.khem@gmail.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
2019-02-28openssl: drop Python 2.x dependency in -ptestAlexander Kanavin
It is only needed by 95-test_external_pyca_data which is actually skipped on the target. [YOCTO #13204] (From OE-Core rev: 3ccbce74942853fb1dd5b73378f089ad8cd428a3) Signed-off-by: Alexander Kanavin <alex.kanavin@gmail.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
2019-02-27openssl: Fix ptest test output translationRichard Purdie
openssl-ptest was recording now results, despite most tests passing. Fix so that the successes/skips/failures are reported correctly. (From OE-Core rev: a4565d62297af62ff86a83685f8d55194cd4db48) Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
2019-02-25openssl: move c_rehash pkg to avoid perl depBrad Bishop
Perl and its dependencies have a decent footprint impact. On my xz compressed filesystem: 634880: /usr/lib/libperl.so.5.24.4 Put c_rehash in the openssl-misc package so the dependency can be avoided where it isn't needed. Change-Id: Iae9bccabfb1c8cfa1401ca6785abc39713d3fdf0 (From OE-Core rev: d2b1a889ef8fb9e6a2fa3d9bfc3eaf6113db9b1f) Signed-off-by: Brad Bishop <bradleyb@fuzziesquirrel.com> Signed-off-by: Ross Burton <ross.burton@intel.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
2019-02-15openssl: update patch to fix buildpaths qa issue for -fmacro-prefix-mapKai Kang
Gcc option '-fmacro-prefix-map' is added to DEBUG_PREFIX_MAP. It has a patch to deal option '-fdebug-prefix-map' already. Update the patch 0001-buildinfo-strip-sysroot-and-debug-prefix-map-from-co.patch to fix buildpaths qa issue for '-fmacro-prefix-map' too. (From OE-Core rev: 0851e03daebeeb7e0579baa3aa195c228652d97b) Signed-off-by: Kai Kang <kai.kang@windriver.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
2019-02-08openssl10: Fix mutliple include assumptions for bn.h in opensslconf.hKhem Raj
After adding #pragma once to wrapper header ( opensslconf.h ) this latent issue got to bite us, where it expect bn.h to be including openssl.h to define BN_* defines, which is fragile. This patch removes the contraints for nested includes for bn.h (From OE-Core rev: f787b0bb9b0626ddbf2ac94cb206c76716a3773d) Signed-off-by: Khem Raj <raj.khem@gmail.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
2019-01-31openssl: fix multilib file install conflictsXulin Sun
To avoid issue like below if run "bitbake lib32-core-image-minimal" with series userspace packages(LAMP,krb5...) added. Add multilib_script support for openssl's c_rehash which is a perl script. Error: Transaction check error: file /usr/bin/c_rehash conflicts between attempted installs of lib32-openssl-bin-1.1.1-r0.armv7at2hf_neon and openssl-bin-1.1.1-r0.aarch64 (From OE-Core rev: a4032f3cc5de451f0e97eca1f0cbe4a310e1560b) Signed-off-by: Xulin Sun <xulin.sun@windriver.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
2019-01-14apr/openssl10: Enable ccache for themRobert Yang
They work well now. (From OE-Core rev: 5514c6c136b4ea48cba7edb0831eb12e1870d7d2) Signed-off-by: Robert Yang <liezhi.yang@windriver.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
2018-12-15openssl: Skip assembler optimized code for powerpc64 with muslSerhey Popovych
This code is written for elfv1 ABI in mind and linked as such: disable all optimizations at the moment when building for powerpc64 with musl. (From OE-Core rev: bee9e807430178426b2a5635b573ae285e889c39) Signed-off-by: Serhey Popovych <serhe.popovych@gmail.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
2018-12-05openssl: correct bad path on package preprocessChristophe PRIOUZEAU
In case of SDK generation, /usr/bin/ path are not correct and must be replaced by ${bindir}. (From OE-Core rev: 0fa7d99444763192914e798d8bc9dba1d9cdae42) Signed-off-by: Christophe Priouzeau <christophe.priouzeau@st.com> Signed-off-by: Ross Burton <ross.burton@intel.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
2018-12-03openssl: Strip perl version from installed ptest configdata.pm fileDouglas Royds
(From OE-Core rev: fab0f5162b930f87798be61359a5c287fb13a76c) Signed-off-by: Douglas Royds <douglas.royds@taitradio.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
2018-12-03openssl ptest: Strip build host paths from configdata.pmDouglas Royds
This file contains CC, CPP, CFLAGS, CXXFLAGS and the like. (From OE-Core rev: c423cd1070045849c3a5b4e2b53043b28e5194f7) Signed-off-by: Douglas Royds <douglas.royds@taitradio.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
2018-11-27openssl: update to 1.1.1aAlexander Kanavin
(From OE-Core rev: eec95f90093a6aa1d8be145e351fc9df4abef172) Signed-off-by: Alexander Kanavin <alex.kanavin@gmail.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
2018-11-23openssl10: update to 1.0.2qAlexander Kanavin
(From OE-Core rev: 03149ca307282c22dd9ceb6fe3224bf586b03f6d) Signed-off-by: Alexander Kanavin <alex.kanavin@gmail.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
2018-11-23openssl: don't disable the AFALG engine based on host kernelRoss Burton
Whether the AFALG engine (use of hardware crypto via AF_ALG) is enable or disable depends on whether the host kernel is 4.1 or above, which has no bearing on whether the target system supports it. Remove the complicated logic and simply enable/disable as requested. (From OE-Core rev: 4b6c566c0540fe8e560d0feeb9c765c0eb6e5182) Signed-off-by: Ross Burton <ross.burton@intel.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
2018-11-23openssl: output the configure data in do_configureRoss Burton
To aid debugging configure, dump the configdata in do_configure. (From OE-Core rev: a385e6c47663854a375d061033efc856361f3dba) Signed-off-by: Ross Burton <ross.burton@intel.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
2018-11-14openssl-1.1.1: remove build path from version infoMartin Hundebøll
The openssl build system generates buildinf.h containing the full compiler command line used to compile objects. This breaks reproducibility, as the compile command is baked into libcrypto, where it is used when running `openssl version -f`. Add stripped build variables for the compiler and cflags lines, and use those when generating buildinfo.h. This is based on a similar patch for older openssl versions: https://patchwork.openembedded.org/patch/147229/ (From OE-Core rev: cbc9b743a711f07c04cf9f5b2fc3f83da6d28913) Signed-off-by: Martin Hundebøll <martin@geanix.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
2018-11-07openssl: fix CVE-2018-0735 for 1.1.1Kai Kang
Backport patch to fix CVE-2018-0735 for openssl 1.1.1. (From OE-Core rev: 78e751e33d3ec4394d96391e737cc39cad960ebe) Signed-off-by: Kai Kang <kai.kang@windriver.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
2018-11-07openssl: fix CVE-2018-0734 for both 1.0.2p and 1.1.1Kai Kang
Backport patches to fix CVE-2018-0734 for both openssl 1.0.2p and 1.1.1 versions. (From OE-Core rev: 9d5c6a87eb72a8b8b8d417126a831565982ca9a6) Signed-off-by: Kai Kang <kai.kang@windriver.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
2018-10-20openssl: do an out-of-tree buildRoss Burton
OpenSSL supports out-of-tree builds so we should use them. This makes builds more reliable, and makes it easier to reduce the size of the ptest package. (From OE-Core rev: e028b4457781f60d8491a99a23011996fa913013) Signed-off-by: Ross Burton <ross.burton@intel.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
2018-10-20openssl: fix ptestRoss Burton
Previously the ptest installation was simply a copy of the entire build tree, which is terribly ugly. Instead copy just the pieces we need, symlink to /usr as appropriate, and add missing dependencies. Remove PRIVATE_LIBS as we don't ship copies of the libraries now. Also remember to do 'set -x' in run-ptest, so if the tests fail the runner knows! [ YOCTO #12965 ] [ YOCTO #12967 ] (From OE-Core rev: 7831d2d3a1069b9d3a8d32e41f0a292e1add56ba) Signed-off-by: Ross Burton <ross.burton@intel.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
2018-10-16openssl: correct license commentPaul Eggleton
The comment here stated that openssl is dual-licensed, but that would mean that either of the two licenses could be used which is *not* the case [1]. However LICENSE = "openssl" *is* correct because in OE that maps to a generic license file which includes both licenses, which makes sense because there isn't really any such thing as OpenSSL that would be covered by the "OpenSSL license" and not the "SSLeay license". Correct the comment to avoid any confusion. [1] https://www.openssl.org/source/license.html (From OE-Core rev: 6c821ce6ecae789320b31ec55c83907d6dd78359) Signed-off-by: Paul Eggleton <paul.eggleton@linux.intel.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
2018-10-14openssl: use deterministic perl Text::Template module bundled by openssl sourceHongxu Jia
1. The building openssl requires to install perl Text::Template module(>=1.46), but Text::Template is a non core Perl module, openssl chooses to bundle Text::Template 1.46 into the source, for convenience. https://github.com/openssl/openssl/commit/8ff2af548303d311ce3591406111f77862875a60 2. While Text::Template < 1.46, the produced build files are gravely faulty. https://github.com/openssl/openssl/pull/6682 3. If host has installed Text::Template < 1.46 (such as CentOS-7.5 has Text:: Template 1.45). The mismatched old module was used although the right one in openssl source. So set PERL5LIB to use deterministic perl Text::Template module bundled by openssl source and ignore the one of host (From OE-Core rev: 5e7a75c226d4df0c066f04eaea014b8888c6bed2) Signed-off-by: Hongxu Jia <hongxu.jia@windriver.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
2018-10-04openssl: skip ptest case `test_symbol_presence'Hongxu Jia
The case in ptest use `nm -Pg libcrypto.so' to check symbol presence, if library is stripped or debug split, the case will fail. The test case needs debug symbols then we just disable that test. (From OE-Core rev: 28d3a4cb1ffb508018faebf088eabfd14bcf3113) Signed-off-by: Hongxu Jia <hongxu.jia@windriver.com> Signed-off-by: Ross Burton <ross.burton@intel.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
2018-09-25openssl10: remove extra slash from libdir pathMikko Rapeli
The configure script ended up creating Makefile with LIBDIR=/lib which got leaked into various places including all pkg-config .pc files where lines like (note the double slash //): libdir=${exec_prefix}//lib ... Libs: -L${libdir} -lcrypto which causes pkg-config --libs to include the full absolute path to the recipe specific sysroot. This isn't a big problem until something like CMake projects start generating their own .cmake modules using this absolute path and exposing them to sysroots of other bitbake recipes thus escaping their recipe specific sysroots. Then the fun begins when these users of the .cmake module start to randomly fail builds with error messages like: /home/builder/src/base/build/tmp/work/corei7-64-linux/package/1.0-r0/recipe-sysroot-native/usr/bin/x86_64-linux/../../libexec/x86_64-linux/gcc/x86_64-linux/7.3.0/ld: cannot find /lib/libpthread.so.0 /home/builder/src/base/build/tmp/work/corei7-64-linux/package/1.0-r0/recipe-sysroot-native/usr/bin/x86_64-linux/../../libexec/x86_64-linux/gcc/x86_64-linux/7.3.0/ld: cannot find /usr/lib/libpthread_nonshared.a collect2: error: ld returned 1 exit status ninja: build stopped: subcommand failed. WARNING: exit code 1 from a shell command. As luck has it, this problem goes away by recompiling the recipes alone but repeats with multiple recipes here and there when full images are build. A careful inspection of multi page linker command lines shows that some linker paramaters point to libraries in a different recipes sysroot than what bitbake was building when the task failed. So, fix is to remove this one extra slash from openssl library path configuration option. This changes openssl Makefile to have: LIBDIR=lib and all users of LIBDIR variable in the Makefile are already adding slashes as path separators if that is needed. With this the generated .pc files have: libdir=${exec_prefix}/lib and pkg-config --libs knows to strip the already default sysroot path away. This then fixes the generated .cmake files to not include these absolute paths and fixes the random build failures when building images. Thanks to Thomas, Michael and Ross for debugging support! (From OE-Core rev: d286e91bbdcecef16153313fe5e1e0e0cb469612) Signed-off-by: Mikko Rapeli <mikko.rapeli@bmw.de> Cc: Thomas Witt <thomas.witt@bmw.de> Cc: Michael Ho <michael.ho@bmw.de> Cc: Ross Burton <ross.burton@intel.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
2018-09-21openssl: Add support for ARCAlexey Brodkin
(From OE-Core rev: 479d0e0d1002c025c9cbb0f03ed038c3feba44a7) Signed-off-by: Alexey Brodkin <abrodkin@synopsys.com> Signed-off-by: Ross Burton <ross.burton@intel.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
2018-09-20openssl10: fix compile error for debian-mips64Changqing Li
Current configuration for debian-mips64 is not correct, 'SIXTY_FOUR_BIT_LONG' need to be specified. otherwise, it will cause other recipe like crda compile failed since use default THIRTY_TWO_BIT mode. (From OE-Core rev: 68f82ceb289149885eb0b04547cb4f79a680183b) Signed-off-by: Changqing Li <changqing.li@windriver.com> Signed-off-by: Ross Burton <ross.burton@intel.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
2018-09-17openssl: update to 1.1.1 finalAlexander Kanavin
This is the new LTS release with support for TLS 1.3. Release announcement: https://www.openssl.org/blog/blog/2018/09/11/release111/ (From OE-Core rev: 6b0d5202002f76106ea33e4975c8ebef72a63fa1) Signed-off-by: Alexander Kanavin <alex.kanavin@gmail.com> Signed-off-by: Ross Burton <ross.burton@intel.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
2018-09-05openssl_1.1.1: Fix Musl build by disabling async during configureKhem Raj
(From OE-Core rev: b011ae369de12bb54cd466d9f43139d9d2937383) Signed-off-by: Khem Raj <raj.khem@gmail.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
2018-09-05openssl: rename PV to 1.1.1~pre9 to avoid future versions from going backwardsAlexander Kanavin
(From OE-Core rev: efa34c4c82e9e334d1f102b7729bed5f1500e6ae) Signed-off-by: Alexander Kanavin <alex.kanavin@gmail.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
2018-09-04openssl: Handle -conf package file conflictsRichard Purdie
The configuration files from 1.0 and 1.1 conflict: """ file /etc/ssl/openssl.cnf conflicts between attempted installs of openssl10-conf-1.0.2p-r0.i586 and openssl-conf-1.1.1+pre9-r0.i586 """ Ensure that if 1.1 is present, it will overwrite the config file from 1.0. (From OE-Core rev: bd92ff5759809df2542ce1bcba2c45bbd11d1e10) Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
2018-09-04openssl: do not tweak so names, use PRIVATE_LIBS insteadAlexander Kanavin
The tweaking was not sufficient to prevent package dependency issues, but there is a standard mechanism to do exactly that kind of prevention which I wasn't aware of. (From OE-Core rev: 1e75fead42f27723e720686f5a5233dc5acbe5b3) Signed-off-by: Alexander Kanavin <alex.kanavin@gmail.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
2018-09-04openssl: update to 1.1.1Alexander Kanavin
At the moment 1.1.1 is in pre-release stage, however the final release should be available within a few weeks. The major selling point is that it supports the new TLS 1.3 specification. It will also be the new long term support version. More information: https://www.openssl.org/policies/releasestrat.html (From OE-Core rev: 9f14a32a3b47b83877fe4fa58b13caeeb38f183a) Signed-off-by: Alexander Kanavin <alexander.kanavin@linux.intel.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
2018-09-04openssl: rename openssl 1.0.x to openssl10 and make openssl 1.1.x the ↵Alexander Kanavin
default version I believe the time has come to do this: openssl 1.0 upstream support stops at the end of 2019, and we do not want a situation where a supported YP release contains an unsupported version of a critical security component. Openssl 1.0 can still be utilized by depending on 'openssl10' recipe. (From OE-Core rev: 876466145f2da93757ba3f92177d0f959f5fe975) Signed-off-by: Alexander Kanavin <alexander.kanavin@linux.intel.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
2018-08-23openssl: remove dependency on relative_symlinks classAndre McCurdy
Although the relative_symlinks class converts any absolute symlinks in ${D} into relative symlinks automatically, it's a little clearer to create relative symlinks directly where possible. (From OE-Core rev: 959b4d30b5b11e4a098654b0d4469bbdf01b3812) Signed-off-by: Andre McCurdy <armccurdy@gmail.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
2018-08-21openssl: fix hardcoded paths in native for openssl 1.1Andre McCurdy
Relying on hardcoded built-in paths causes openssl-native to not be relocateable from sstate. Solution for openssl 1.1, based on the existing solution from openssl 1.0: http://git.openembedded.org/openembedded-core/commit/?id=771d3123331fbfab1eb9ce47e3013eabcb2248f5 (From OE-Core rev: c226820183f44a2830b5172cac5888b17872c5c8) Signed-off-by: Andre McCurdy <armccurdy@gmail.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
2018-08-20openssl: drop obsolete no-afalgeng workaround for aarch64Andre McCurdy
The aarch64 build issue in the afalg engine appears to have been fixed upstream since openssl 1.1.0g: https://github.com/openssl/openssl/commit/a0c262644eab897b51faf1fa013008052c3754c2 (From OE-Core rev: 3184de7f57c05f32682d0c00baf797074b137422) Signed-off-by: Andre McCurdy <armccurdy@gmail.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>