From 95aeceb2e2ab16c1ebe3ee2be61a108f317644b7 Mon Sep 17 00:00:00 2001 From: Camber Huang Date: Mon, 17 Oct 2022 21:38:11 +0800 Subject: [PATCH] openssl+32: update to 1.1.1q (Security, #3958, #4249) * Fixes CVE-2022-{1292,2068,2097}; * Disable tests for optenv32 building Signed-off-by: Camber Huang --- extra-optenv32/openssl+32/autobuild/build | 4 +++- extra-optenv32/openssl+32/spec | 4 ++-- 2 files changed, 5 insertions(+), 3 deletions(-) diff --git a/extra-optenv32/openssl+32/autobuild/build b/extra-optenv32/openssl+32/autobuild/build index 74fdcd1a94c..25bc966eda7 100644 --- a/extra-optenv32/openssl+32/autobuild/build +++ b/extra-optenv32/openssl+32/autobuild/build @@ -2,8 +2,10 @@ export PATH=/opt/32/bin:$PATH export CC=i686-pc-linux-gnu-gcc export CPPFLAGS="${CPPFLAGS} ${CFLAGS}" + +# Disable tests to speed-up building process for optenv32 ./Configure --prefix=/opt/32 --openssldir=/opt/32/etc/ssl --libdir=lib \ - shared zlib enable-ssl2 \ + shared zlib enable-ssl2 no-tests\ -Wa,--noexecstack linux-elf make depend diff --git a/extra-optenv32/openssl+32/spec b/extra-optenv32/openssl+32/spec index 1b14c82dbe4..dd29e2c7f32 100644 --- a/extra-optenv32/openssl+32/spec +++ b/extra-optenv32/openssl+32/spec @@ -1,4 +1,4 @@ -VER=1.1.1n +VER=1.1.1q SRCS="tbl::https://openssl.org/source/openssl-$VER.tar.gz" -CHKSUMS="sha256::40dceb51a4f6a5275bde0e6bf20ef4b91bfc32ed57c0552e2e8e15463372b17a" +CHKSUMS="sha256::d7939ce614029cdff0b6c20f0e2e5703158a489a72b2507b8bd51bf8c8fd10ca" CHKUPDATE="anitya::id=2566"