[arch-commits] Commit in ipmitool/repos (3 files)

Felix Yan felixonmars at archlinux.org
Tue Jul 7 21:24:19 UTC 2020


    Date: Tuesday, July 7, 2020 @ 21:24:18
  Author: felixonmars
Revision: 660392

archrelease: copy trunk to community-staging-x86_64

Added:
  ipmitool/repos/community-staging-x86_64/
  ipmitool/repos/community-staging-x86_64/PKGBUILD
    (from rev 660391, ipmitool/trunk/PKGBUILD)
  ipmitool/repos/community-staging-x86_64/ipmitool-openssl-1.1.patch
    (from rev 660391, ipmitool/trunk/ipmitool-openssl-1.1.patch)

----------------------------+
 PKGBUILD                   |   39 ++++++++++++++++++
 ipmitool-openssl-1.1.patch |   89 +++++++++++++++++++++++++++++++++++++++++++
 2 files changed, 128 insertions(+)

Copied: ipmitool/repos/community-staging-x86_64/PKGBUILD (from rev 660391, ipmitool/trunk/PKGBUILD)
===================================================================
--- community-staging-x86_64/PKGBUILD	                        (rev 0)
+++ community-staging-x86_64/PKGBUILD	2020-07-07 21:24:18 UTC (rev 660392)
@@ -0,0 +1,39 @@
+# Maintainer: Florian Pritz <bluewind at xinu.at>
+# Contributor: Florian Dejonckheere <florian at floriandejonckheere.be>
+# Contributor: gori
+
+pkgname=ipmitool
+pkgver=1.8.18
+pkgrel=6
+pkgdesc="Command-line interface to IPMI-enabled devices"
+arch=('x86_64')
+url="http://ipmitool.sourceforge.net"
+depends=('openssl')
+license=('BSD')
+source=("http://downloads.sourceforge.net/project/${pkgname}/${pkgname}/${pkgver}/${pkgname}-${pkgver}.tar.bz2" ipmitool-openssl-1.1.patch)
+md5sums=('bab7ea104c7b85529c3ef65c54427aa3'
+         'aa54f29a94bc0152ae65d96d68490d8b')
+
+prepare() {
+        cd ${pkgname}-${pkgver}
+        # openssl 1.1 support (Fedora)
+        patch -p1 -i ../ipmitool-openssl-1.1.patch
+}
+
+build(){
+	cd "${srcdir}/${pkgname}-${pkgver}"
+
+	CFLAGS+=' -fcommon' # https://wiki.gentoo.org/wiki/Gcc_10_porting_notes/fno_common
+
+	./configure --prefix=/usr --sbindir=/usr/bin --with-kerneldir
+	make
+}
+
+package(){
+	cd "${srcdir}/${pkgname}-${pkgver}"
+
+	make DESTDIR="${pkgdir}" install
+
+	# Install license
+	install -Dm644 COPYING "${pkgdir}/usr/share/licenses/${pkgname}/LICENSE"
+}

Copied: ipmitool/repos/community-staging-x86_64/ipmitool-openssl-1.1.patch (from rev 660391, ipmitool/trunk/ipmitool-openssl-1.1.patch)
===================================================================
--- community-staging-x86_64/ipmitool-openssl-1.1.patch	                        (rev 0)
+++ community-staging-x86_64/ipmitool-openssl-1.1.patch	2020-07-07 21:24:18 UTC (rev 660392)
@@ -0,0 +1,89 @@
+diff -urNp old/src/plugins/lanplus/lanplus_crypt_impl.c new/src/plugins/lanplus/lanplus_crypt_impl.c
+--- old/src/plugins/lanplus/lanplus_crypt_impl.c	2016-05-28 10:20:20.000000000 +0200
++++ new/src/plugins/lanplus/lanplus_crypt_impl.c	2017-02-21 10:50:21.634873466 +0100
+@@ -164,10 +164,10 @@ lanplus_encrypt_aes_cbc_128(const uint8_
+ 							uint8_t       * output,
+ 							uint32_t        * bytes_written)
+ {
+-	EVP_CIPHER_CTX ctx;
+-	EVP_CIPHER_CTX_init(&ctx);
+-	EVP_EncryptInit_ex(&ctx, EVP_aes_128_cbc(), NULL, key, iv);
+-	EVP_CIPHER_CTX_set_padding(&ctx, 0);
++	EVP_CIPHER_CTX *ctx = EVP_CIPHER_CTX_new();
++	EVP_CIPHER_CTX_init(ctx);
++	EVP_EncryptInit_ex(ctx, EVP_aes_128_cbc(), NULL, key, iv);
++	EVP_CIPHER_CTX_set_padding(ctx, 0);
+ 	
+ 
+ 	*bytes_written = 0;
+@@ -191,7 +191,7 @@ lanplus_encrypt_aes_cbc_128(const uint8_
+ 	assert((input_length % IPMI_CRYPT_AES_CBC_128_BLOCK_SIZE) == 0);
+ 
+ 
+-	if(!EVP_EncryptUpdate(&ctx, output, (int *)bytes_written, input, input_length))
++	if(!EVP_EncryptUpdate(ctx, output, (int *)bytes_written, input, input_length))
+ 	{
+ 		/* Error */
+ 		*bytes_written = 0;
+@@ -201,7 +201,7 @@ lanplus_encrypt_aes_cbc_128(const uint8_
+ 	{
+ 		uint32_t tmplen;
+ 
+-		if(!EVP_EncryptFinal_ex(&ctx, output + *bytes_written, (int *)&tmplen))
++		if(!EVP_EncryptFinal_ex(ctx, output + *bytes_written, (int *)&tmplen))
+ 		{
+ 			*bytes_written = 0;
+ 			return; /* Error */
+@@ -210,7 +210,8 @@ lanplus_encrypt_aes_cbc_128(const uint8_
+ 		{
+ 			/* Success */
+ 			*bytes_written += tmplen;
+-			EVP_CIPHER_CTX_cleanup(&ctx);
++			EVP_CIPHER_CTX_cleanup(ctx);
++			EVP_CIPHER_CTX_free(ctx);
+ 		}
+ 	}
+ }
+@@ -239,10 +240,10 @@ lanplus_decrypt_aes_cbc_128(const uint8_
+ 							uint8_t       * output,
+ 							uint32_t        * bytes_written)
+ {
+-	EVP_CIPHER_CTX ctx;
+-	EVP_CIPHER_CTX_init(&ctx);
+-	EVP_DecryptInit_ex(&ctx, EVP_aes_128_cbc(), NULL, key, iv);
+-	EVP_CIPHER_CTX_set_padding(&ctx, 0);
++	EVP_CIPHER_CTX *ctx = EVP_CIPHER_CTX_new();
++	EVP_CIPHER_CTX_init(ctx);
++	EVP_DecryptInit_ex(ctx, EVP_aes_128_cbc(), NULL, key, iv);
++	EVP_CIPHER_CTX_set_padding(ctx, 0);
+ 
+ 
+ 	if (verbose >= 5)
+@@ -266,7 +267,7 @@ lanplus_decrypt_aes_cbc_128(const uint8_
+ 	assert((input_length % IPMI_CRYPT_AES_CBC_128_BLOCK_SIZE) == 0);
+ 
+ 
+-	if (!EVP_DecryptUpdate(&ctx, output, (int *)bytes_written, input, input_length))
++	if (!EVP_DecryptUpdate(ctx, output, (int *)bytes_written, input, input_length))
+ 	{
+ 		/* Error */
+ 		lprintf(LOG_DEBUG, "ERROR: decrypt update failed");
+@@ -277,7 +278,7 @@ lanplus_decrypt_aes_cbc_128(const uint8_
+ 	{
+ 		uint32_t tmplen;
+ 
+-		if (!EVP_DecryptFinal_ex(&ctx, output + *bytes_written, (int *)&tmplen))
++		if (!EVP_DecryptFinal_ex(ctx, output + *bytes_written, (int *)&tmplen))
+ 		{
+ 			char buffer[1000];
+ 			ERR_error_string(ERR_get_error(), buffer);
+@@ -290,7 +291,8 @@ lanplus_decrypt_aes_cbc_128(const uint8_
+ 		{
+ 			/* Success */
+ 			*bytes_written += tmplen;
+-			EVP_CIPHER_CTX_cleanup(&ctx);
++			EVP_CIPHER_CTX_cleanup(ctx);
++			EVP_CIPHER_CTX_free(ctx);
+ 		}
+ 	}
+ 



More information about the arch-commits mailing list