[arch-commits] Commit in openipmi/trunk (2 files)

2018-02-19 Thread Gaƫtan Bisson via arch-commits
Date: Monday, February 19, 2018 @ 08:05:46
  Author: bisson
Revision: 296313

upstream update

Modified:
  openipmi/trunk/PKGBUILD
Deleted:
  openipmi/trunk/0001-Add-openssl-1.1.0-support.patch

--+
 0001-Add-openssl-1.1.0-support.patch |  184 -
 PKGBUILD |   12 --
 2 files changed, 4 insertions(+), 192 deletions(-)

Deleted: 0001-Add-openssl-1.1.0-support.patch
===
--- 0001-Add-openssl-1.1.0-support.patch2018-02-19 07:10:47 UTC (rev 
296312)
+++ 0001-Add-openssl-1.1.0-support.patch2018-02-19 08:05:46 UTC (rev 
296313)
@@ -1,184 +0,0 @@
-From eeacbf0c675b61881fc00539cb365de084950ceb Mon Sep 17 00:00:00 2001
-From: Sebastian Andrzej Siewior 
-Date: Sun, 25 Sep 2016 23:45:12 +0200
-Subject: [PATCH] Add openssl 1.1.0 support
-
-while keeping work under openssl 1.0.2.
-
-Signed-off-by: Sebastian Andrzej Siewior 
-Signed-off-by: Corey Minyard 

- lanserv/lanserv_ipmi.c | 34 +-
- lib/aes_cbc.c  | 34 +-
- 2 files changed, 42 insertions(+), 26 deletions(-)
-
-diff --git a/lanserv/lanserv_ipmi.c b/lanserv/lanserv_ipmi.c
-index b0a2431..67bf74a 100644
 a/lanserv/lanserv_ipmi.c
-+++ b/lanserv/lanserv_ipmi.c
-@@ -2217,7 +2217,7 @@ aes_cbc_encrypt(lanserv_data_t *lan, session_t *session,
- unsigned char  *d;
- unsigned char  *iv;
- unsigned int   i;
--EVP_CIPHER_CTX ctx;
-+EVP_CIPHER_CTX *ctx;
- intrv;
- intoutlen;
- inttmplen;
-@@ -2264,14 +2264,18 @@ aes_cbc_encrypt(lanserv_data_t *lan, session_t 
*session,
- *data_size += 16;
- 
- /* Ok, we're set to do the crypt operation. */
--EVP_CIPHER_CTX_init();
--EVP_EncryptInit_ex(, EVP_aes_128_cbc(), NULL, a->ckey, iv);
--EVP_CIPHER_CTX_set_padding(, 0);
--if (!EVP_EncryptUpdate(, *pos, , d, l)) {
-+ctx = EVP_CIPHER_CTX_new();
-+if (!ctx) {
-+  rv = ENOMEM;
-+  goto out_cleanup;
-+}
-+EVP_EncryptInit_ex(ctx, EVP_aes_128_cbc(), NULL, a->ckey, iv);
-+EVP_CIPHER_CTX_set_padding(ctx, 0);
-+if (!EVP_EncryptUpdate(ctx, *pos, , d, l)) {
-   rv = ENOMEM;
-   goto out_cleanup;
- }
--if (!EVP_EncryptFinal_ex(, (*pos) + outlen, )) {
-+if (!EVP_EncryptFinal_ex(ctx, (*pos) + outlen, )) {
-   rv = ENOMEM; /* right? */
-   goto out_cleanup;
- }
-@@ -2281,7 +2285,7 @@ aes_cbc_encrypt(lanserv_data_t *lan, session_t *session,
- *data_len = outlen + 16;
- 
-  out_cleanup:
--EVP_CIPHER_CTX_cleanup();
-+EVP_CIPHER_CTX_free(ctx);
- free(d);
- return rv;
- }
-@@ -2292,7 +2296,7 @@ aes_cbc_decrypt(lanserv_data_t *lan, session_t *session, 
msg_t *msg)
- auth_data_t*a = >auth_data;
- unsigned int   l = msg->len;
- unsigned char  *d;
--EVP_CIPHER_CTX ctx;
-+EVP_CIPHER_CTX *ctx;
- intoutlen;
- unsigned char  *pad;
- intpadlen;
-@@ -2312,10 +2316,14 @@ aes_cbc_decrypt(lanserv_data_t *lan, session_t 
*session, msg_t *msg)
- memcpy(d, msg->data+16, l);
- 
- /* Ok, we're set to do the decrypt operation. */
--EVP_CIPHER_CTX_init();
--EVP_DecryptInit_ex(, EVP_aes_128_cbc(), NULL, a->k2, msg->data);
--EVP_CIPHER_CTX_set_padding(, 0);
--if (!EVP_DecryptUpdate(, msg->data+16, , d, l)) {
-+ctx = EVP_CIPHER_CTX_new();
-+if (!ctx) {
-+  rv = ENOMEM;
-+  goto out_cleanup;
-+}
-+EVP_DecryptInit_ex(ctx, EVP_aes_128_cbc(), NULL, a->k2, msg->data);
-+EVP_CIPHER_CTX_set_padding(ctx, 0);
-+if (!EVP_DecryptUpdate(ctx, msg->data+16, , d, l)) {
-   rv = EINVAL;
-   goto out_cleanup;
- }
-@@ -2348,7 +2356,7 @@ aes_cbc_decrypt(lanserv_data_t *lan, session_t *session, 
msg_t *msg)
- msg->len = outlen;
- 
-  out_cleanup:
--EVP_CIPHER_CTX_cleanup();
-+EVP_CIPHER_CTX_free(ctx);
- free(d);
- return rv;
- }
-diff --git a/lib/aes_cbc.c b/lib/aes_cbc.c
-index 483cdfb..f20d69b 100644
 a/lib/aes_cbc.c
-+++ b/lib/aes_cbc.c
-@@ -86,7 +86,7 @@ aes_cbc_encrypt(ipmi_con_t*ipmi,
- unsigned int   l = *payload_len;
- unsigned int   i;
- unsigned char  *d;
--EVP_CIPHER_CTX ctx;
-+EVP_CIPHER_CTX *ctx;
- intrv;
- intoutlen;
- inttmplen;
-@@ -133,15 +133,19 @@ aes_cbc_encrypt(ipmi_con_t*ipmi,
- *header_len -= 16;
- *max_payload_len += 16;
- 
-+ctx = EVP_CIPHER_CTX_new();
-+if (!ctx) {
-+  rv = ENOMEM;
-+  goto out_cleanup;
-+}
- /* Ok, we're set to do the crypt operation. */
--EVP_CIPHER_CTX_init();
--EVP_EncryptInit_ex(, EVP_aes_128_cbc(), NULL, info->k2, iv);
--EVP_CIPHER_CTX_set_padding(, 0);
--if (!EVP_EncryptUpdate(, *payload, , d, l)) {
-+

[arch-commits] Commit in openipmi/trunk (2 files)

2017-03-16 Thread Jelle van der Waa
Date: Thursday, March 16, 2017 @ 19:30:10
  Author: jelle
Revision: 216795

upgpkg: openipmi 2.0.22-2

openssl 1.1.0 rebuild

Added:
  openipmi/trunk/0001-Add-openssl-1.1.0-support.patch
Modified:
  openipmi/trunk/PKGBUILD

--+
 0001-Add-openssl-1.1.0-support.patch |  184 +
 PKGBUILD |9 +
 2 files changed, 190 insertions(+), 3 deletions(-)

Added: 0001-Add-openssl-1.1.0-support.patch
===
--- 0001-Add-openssl-1.1.0-support.patch(rev 0)
+++ 0001-Add-openssl-1.1.0-support.patch2017-03-16 19:30:10 UTC (rev 
216795)
@@ -0,0 +1,184 @@
+From eeacbf0c675b61881fc00539cb365de084950ceb Mon Sep 17 00:00:00 2001
+From: Sebastian Andrzej Siewior 
+Date: Sun, 25 Sep 2016 23:45:12 +0200
+Subject: [PATCH] Add openssl 1.1.0 support
+
+while keeping work under openssl 1.0.2.
+
+Signed-off-by: Sebastian Andrzej Siewior 
+Signed-off-by: Corey Minyard 
+---
+ lanserv/lanserv_ipmi.c | 34 +-
+ lib/aes_cbc.c  | 34 +-
+ 2 files changed, 42 insertions(+), 26 deletions(-)
+
+diff --git a/lanserv/lanserv_ipmi.c b/lanserv/lanserv_ipmi.c
+index b0a2431..67bf74a 100644
+--- a/lanserv/lanserv_ipmi.c
 b/lanserv/lanserv_ipmi.c
+@@ -2217,7 +2217,7 @@ aes_cbc_encrypt(lanserv_data_t *lan, session_t *session,
+ unsigned char  *d;
+ unsigned char  *iv;
+ unsigned int   i;
+-EVP_CIPHER_CTX ctx;
++EVP_CIPHER_CTX *ctx;
+ intrv;
+ intoutlen;
+ inttmplen;
+@@ -2264,14 +2264,18 @@ aes_cbc_encrypt(lanserv_data_t *lan, session_t 
*session,
+ *data_size += 16;
+ 
+ /* Ok, we're set to do the crypt operation. */
+-EVP_CIPHER_CTX_init();
+-EVP_EncryptInit_ex(, EVP_aes_128_cbc(), NULL, a->ckey, iv);
+-EVP_CIPHER_CTX_set_padding(, 0);
+-if (!EVP_EncryptUpdate(, *pos, , d, l)) {
++ctx = EVP_CIPHER_CTX_new();
++if (!ctx) {
++  rv = ENOMEM;
++  goto out_cleanup;
++}
++EVP_EncryptInit_ex(ctx, EVP_aes_128_cbc(), NULL, a->ckey, iv);
++EVP_CIPHER_CTX_set_padding(ctx, 0);
++if (!EVP_EncryptUpdate(ctx, *pos, , d, l)) {
+   rv = ENOMEM;
+   goto out_cleanup;
+ }
+-if (!EVP_EncryptFinal_ex(, (*pos) + outlen, )) {
++if (!EVP_EncryptFinal_ex(ctx, (*pos) + outlen, )) {
+   rv = ENOMEM; /* right? */
+   goto out_cleanup;
+ }
+@@ -2281,7 +2285,7 @@ aes_cbc_encrypt(lanserv_data_t *lan, session_t *session,
+ *data_len = outlen + 16;
+ 
+  out_cleanup:
+-EVP_CIPHER_CTX_cleanup();
++EVP_CIPHER_CTX_free(ctx);
+ free(d);
+ return rv;
+ }
+@@ -2292,7 +2296,7 @@ aes_cbc_decrypt(lanserv_data_t *lan, session_t *session, 
msg_t *msg)
+ auth_data_t*a = >auth_data;
+ unsigned int   l = msg->len;
+ unsigned char  *d;
+-EVP_CIPHER_CTX ctx;
++EVP_CIPHER_CTX *ctx;
+ intoutlen;
+ unsigned char  *pad;
+ intpadlen;
+@@ -2312,10 +2316,14 @@ aes_cbc_decrypt(lanserv_data_t *lan, session_t 
*session, msg_t *msg)
+ memcpy(d, msg->data+16, l);
+ 
+ /* Ok, we're set to do the decrypt operation. */
+-EVP_CIPHER_CTX_init();
+-EVP_DecryptInit_ex(, EVP_aes_128_cbc(), NULL, a->k2, msg->data);
+-EVP_CIPHER_CTX_set_padding(, 0);
+-if (!EVP_DecryptUpdate(, msg->data+16, , d, l)) {
++ctx = EVP_CIPHER_CTX_new();
++if (!ctx) {
++  rv = ENOMEM;
++  goto out_cleanup;
++}
++EVP_DecryptInit_ex(ctx, EVP_aes_128_cbc(), NULL, a->k2, msg->data);
++EVP_CIPHER_CTX_set_padding(ctx, 0);
++if (!EVP_DecryptUpdate(ctx, msg->data+16, , d, l)) {
+   rv = EINVAL;
+   goto out_cleanup;
+ }
+@@ -2348,7 +2356,7 @@ aes_cbc_decrypt(lanserv_data_t *lan, session_t *session, 
msg_t *msg)
+ msg->len = outlen;
+ 
+  out_cleanup:
+-EVP_CIPHER_CTX_cleanup();
++EVP_CIPHER_CTX_free(ctx);
+ free(d);
+ return rv;
+ }
+diff --git a/lib/aes_cbc.c b/lib/aes_cbc.c
+index 483cdfb..f20d69b 100644
+--- a/lib/aes_cbc.c
 b/lib/aes_cbc.c
+@@ -86,7 +86,7 @@ aes_cbc_encrypt(ipmi_con_t*ipmi,
+ unsigned int   l = *payload_len;
+ unsigned int   i;
+ unsigned char  *d;
+-EVP_CIPHER_CTX ctx;
++EVP_CIPHER_CTX *ctx;
+ intrv;
+ intoutlen;
+ inttmplen;
+@@ -133,15 +133,19 @@ aes_cbc_encrypt(ipmi_con_t*ipmi,
+ *header_len -= 16;
+ *max_payload_len += 16;
+ 
++ctx = EVP_CIPHER_CTX_new();
++if (!ctx) {
++  rv = ENOMEM;
++  goto out_cleanup;
++}
+ /* Ok, we're set to do the crypt operation. */
+-EVP_CIPHER_CTX_init();
+-EVP_EncryptInit_ex(, EVP_aes_128_cbc(), NULL, info->k2, iv);
+-EVP_CIPHER_CTX_set_padding(, 0);
+-if (!EVP_EncryptUpdate(, *payload, ,