aboutsummaryrefslogtreecommitdiffstats
path: root/community/ipmitool
diff options
context:
space:
mode:
authorNatanael Copa <ncopa@alpinelinux.org>2018-11-05 11:20:14 +0000
committerNatanael Copa <ncopa@alpinelinux.org>2018-11-07 16:46:15 +0000
commitf51f29175b118a9242ab8f52e3963dd7e7be9c51 (patch)
tree4fd3fc3e3a707223cb9accaea577ee3bd803a219 /community/ipmitool
parent18e8655f9257e5827e138a466a7d11f28298d5e6 (diff)
downloadaports-f51f29175b118a9242ab8f52e3963dd7e7be9c51.tar.bz2
aports-f51f29175b118a9242ab8f52e3963dd7e7be9c51.tar.xz
community/ipmitool: rebuild against openssl 1.1
Diffstat (limited to 'community/ipmitool')
-rw-r--r--community/ipmitool/APKBUILD10
-rw-r--r--community/ipmitool/openssl-1.1.patch89
2 files changed, 95 insertions, 4 deletions
diff --git a/community/ipmitool/APKBUILD b/community/ipmitool/APKBUILD
index ec5ba4bc56..58b58b9b98 100644
--- a/community/ipmitool/APKBUILD
+++ b/community/ipmitool/APKBUILD
@@ -4,16 +4,17 @@ pkgname=ipmitool
_pkgname=IPMITOOL
pkgver=1.8.18
_pkgver=${pkgver//./_}
-pkgrel=6
+pkgrel=7
pkgdesc="Command-line interface to IPMI-enabled devices"
url="https://github.com/ipmitool/ipmitool"
arch="all"
license="BSD"
-makedepends="automake autoconf libtool readline-dev libressl-dev ncurses-dev"
+makedepends="automake autoconf libtool readline-dev openssl-dev ncurses-dev"
subpackages="$pkgname-doc $pkgname-openrc::noarch"
source="$pkgname-$pkgver.tar.gz::https://github.com/ipmitool/ipmitool/archive/${_pkgname}_$_pkgver.tar.gz
ipmievd.initd
- ipmievd.confd"
+ ipmievd.confd
+ openssl-1.1.patch"
builddir="$srcdir/$pkgname-${_pkgname}_$_pkgver"
prepare() {
@@ -58,4 +59,5 @@ package() {
sha512sums="2f2b9c4ce76eb2afdac168edbd41241352c2d4d18286494ffb57dcf750f18448d144543faa8a5494f077c78a4f5ae730624d3798ba6e621249c42fd868d86406 ipmitool-1.8.18.tar.gz
665adc32529df8d5f6598d33ba92175c46e8a5b74094d22553b0265fe817b023c909688af2b02041a37b7cfd3805e6ae74b943fad48970d45564ea8d08309fa6 ipmievd.initd
-4cace868f1776a96736b7460c84f525d63d6f53531f1f3e62f0337741dc36fb5b2ee9706fdae6a7b853e98d3894376949797ddc254248bd42dc79d85742c1744 ipmievd.confd"
+4cace868f1776a96736b7460c84f525d63d6f53531f1f3e62f0337741dc36fb5b2ee9706fdae6a7b853e98d3894376949797ddc254248bd42dc79d85742c1744 ipmievd.confd
+af2181d2ccf66b4e0cf11f3d5a8159afac521024da2ecc1c49af459389bd6fc2f3828d5462a5d7a21cd520e287e50164f0917825778966e3f544f7f06bfa0d35 openssl-1.1.patch"
diff --git a/community/ipmitool/openssl-1.1.patch b/community/ipmitool/openssl-1.1.patch
new file mode 100644
index 0000000000..ff5e7051bf
--- /dev/null
+++ b/community/ipmitool/openssl-1.1.patch
@@ -0,0 +1,89 @@
+diff -urNp old/src/plugins/lanplus/lanplus_crypt_impl.c new/src/plugins/lanplus/lanplus_crypt_impl.c
+--- old/src/plugins/lanplus/lanplus_crypt_impl.c 2016-05-28 10:20:20.000000000 +0200
++++ new/src/plugins/lanplus/lanplus_crypt_impl.c 2017-02-21 10:50:21.634873466 +0100
+@@ -164,10 +164,10 @@ lanplus_encrypt_aes_cbc_128(const uint8_
+ uint8_t * output,
+ uint32_t * bytes_written)
+ {
+- EVP_CIPHER_CTX ctx;
+- EVP_CIPHER_CTX_init(&ctx);
+- EVP_EncryptInit_ex(&ctx, EVP_aes_128_cbc(), NULL, key, iv);
+- EVP_CIPHER_CTX_set_padding(&ctx, 0);
++ EVP_CIPHER_CTX *ctx = EVP_CIPHER_CTX_new();
++ EVP_CIPHER_CTX_init(ctx);
++ EVP_EncryptInit_ex(ctx, EVP_aes_128_cbc(), NULL, key, iv);
++ EVP_CIPHER_CTX_set_padding(ctx, 0);
+
+
+ *bytes_written = 0;
+@@ -191,7 +191,7 @@ lanplus_encrypt_aes_cbc_128(const uint8_
+ assert((input_length % IPMI_CRYPT_AES_CBC_128_BLOCK_SIZE) == 0);
+
+
+- if(!EVP_EncryptUpdate(&ctx, output, (int *)bytes_written, input, input_length))
++ if(!EVP_EncryptUpdate(ctx, output, (int *)bytes_written, input, input_length))
+ {
+ /* Error */
+ *bytes_written = 0;
+@@ -201,7 +201,7 @@ lanplus_encrypt_aes_cbc_128(const uint8_
+ {
+ uint32_t tmplen;
+
+- if(!EVP_EncryptFinal_ex(&ctx, output + *bytes_written, (int *)&tmplen))
++ if(!EVP_EncryptFinal_ex(ctx, output + *bytes_written, (int *)&tmplen))
+ {
+ *bytes_written = 0;
+ return; /* Error */
+@@ -210,7 +210,8 @@ lanplus_encrypt_aes_cbc_128(const uint8_
+ {
+ /* Success */
+ *bytes_written += tmplen;
+- EVP_CIPHER_CTX_cleanup(&ctx);
++ EVP_CIPHER_CTX_cleanup(ctx);
++ EVP_CIPHER_CTX_free(ctx);
+ }
+ }
+ }
+@@ -239,10 +240,10 @@ lanplus_decrypt_aes_cbc_128(const uint8_
+ uint8_t * output,
+ uint32_t * bytes_written)
+ {
+- EVP_CIPHER_CTX ctx;
+- EVP_CIPHER_CTX_init(&ctx);
+- EVP_DecryptInit_ex(&ctx, EVP_aes_128_cbc(), NULL, key, iv);
+- EVP_CIPHER_CTX_set_padding(&ctx, 0);
++ EVP_CIPHER_CTX *ctx = EVP_CIPHER_CTX_new();
++ EVP_CIPHER_CTX_init(ctx);
++ EVP_DecryptInit_ex(ctx, EVP_aes_128_cbc(), NULL, key, iv);
++ EVP_CIPHER_CTX_set_padding(ctx, 0);
+
+
+ if (verbose >= 5)
+@@ -266,7 +267,7 @@ lanplus_decrypt_aes_cbc_128(const uint8_
+ assert((input_length % IPMI_CRYPT_AES_CBC_128_BLOCK_SIZE) == 0);
+
+
+- if (!EVP_DecryptUpdate(&ctx, output, (int *)bytes_written, input, input_length))
++ if (!EVP_DecryptUpdate(ctx, output, (int *)bytes_written, input, input_length))
+ {
+ /* Error */
+ lprintf(LOG_DEBUG, "ERROR: decrypt update failed");
+@@ -277,7 +278,7 @@ lanplus_decrypt_aes_cbc_128(const uint8_
+ {
+ uint32_t tmplen;
+
+- if (!EVP_DecryptFinal_ex(&ctx, output + *bytes_written, (int *)&tmplen))
++ if (!EVP_DecryptFinal_ex(ctx, output + *bytes_written, (int *)&tmplen))
+ {
+ char buffer[1000];
+ ERR_error_string(ERR_get_error(), buffer);
+@@ -290,7 +291,8 @@ lanplus_decrypt_aes_cbc_128(const uint8_
+ {
+ /* Success */
+ *bytes_written += tmplen;
+- EVP_CIPHER_CTX_cleanup(&ctx);
++ EVP_CIPHER_CTX_cleanup(ctx);
++ EVP_CIPHER_CTX_free(ctx);
+ }
+ }
+