Resolves: #1461606 - release new upstream version 2.0.23

This commit is contained in:
Josef Ridky 2017-06-15 11:35:24 +02:00
parent 8720bf6234
commit 48a2b7264b
5 changed files with 12 additions and 179 deletions

1
.gitignore vendored
View File

@ -3,3 +3,4 @@ OpenIPMI-2.0.18.tar.gz
/openipmi-2.0.21.tar.gz
/OpenIPMI-2.0.21.tar.gz
/OpenIPMI-2.0.22.tar.gz
/OpenIPMI-2.0.23.tar.gz

View File

@ -450,7 +450,7 @@ index 1479a1b..ada15d8 100644
.TP
diff --git a/sample/ipmicmd.c b/sample/ipmicmd.c
index 9f51273..f9a8a4a 100644
index 6cbcdc5..5f5c1ec 100644
--- a/sample/ipmicmd.c
+++ b/sample/ipmicmd.c
@@ -124,6 +124,7 @@ void usage(void)
@ -496,11 +496,11 @@ index 38a3f9d..a3e52de 100644
progname);
exit(1);
diff --git a/ui/basic_ui.c b/ui/basic_ui.c
index 3f0d0a1..de6c600 100644
index 6993eb2..84889cb 100644
--- a/ui/basic_ui.c
+++ b/ui/basic_ui.c
@@ -226,6 +226,26 @@ snmp_init(selector_t *sel)
}
@@ -306,6 +306,26 @@ snmp_init(os_handler_t *os_hnd)
static void snmp_setup_fds(os_handler_t *os_hnd) { }
#endif /* HAVE_UCDSNMP */
+void help(void)
@ -526,7 +526,7 @@ index 3f0d0a1..de6c600 100644
int
main(int argc, char *argv[])
{
@@ -250,6 +270,11 @@ main(int argc, char *argv[])
@@ -327,6 +347,11 @@ main(int argc, char *argv[])
curr_arg++;
if (strcmp(arg, "--") == 0) {
break;

View File

@ -1,169 +0,0 @@
diff --git a/lanserv/lanserv_ipmi.c b/lanserv/lanserv_ipmi.c
index b0a2431f1322..67bf74a5e697 100644
--- a/lanserv/lanserv_ipmi.c
+++ b/lanserv/lanserv_ipmi.c
@@ -2217,7 +2217,7 @@ aes_cbc_encrypt(lanserv_data_t *lan, session_t *session,
unsigned char *d;
unsigned char *iv;
unsigned int i;
- EVP_CIPHER_CTX ctx;
+ EVP_CIPHER_CTX *ctx;
int rv;
int outlen;
int tmplen;
@@ -2264,14 +2264,18 @@ aes_cbc_encrypt(lanserv_data_t *lan, session_t *session,
*data_size += 16;
/* Ok, we're set to do the crypt operation. */
- EVP_CIPHER_CTX_init(&ctx);
- EVP_EncryptInit_ex(&ctx, EVP_aes_128_cbc(), NULL, a->ckey, iv);
- EVP_CIPHER_CTX_set_padding(&ctx, 0);
- if (!EVP_EncryptUpdate(&ctx, *pos, &outlen, d, l)) {
+ ctx = EVP_CIPHER_CTX_new();
+ if (!ctx) {
+ rv = ENOMEM;
+ goto out_cleanup;
+ }
+ EVP_EncryptInit_ex(ctx, EVP_aes_128_cbc(), NULL, a->ckey, iv);
+ EVP_CIPHER_CTX_set_padding(ctx, 0);
+ if (!EVP_EncryptUpdate(ctx, *pos, &outlen, d, l)) {
rv = ENOMEM;
goto out_cleanup;
}
- if (!EVP_EncryptFinal_ex(&ctx, (*pos) + outlen, &tmplen)) {
+ if (!EVP_EncryptFinal_ex(ctx, (*pos) + outlen, &tmplen)) {
rv = ENOMEM; /* right? */
goto out_cleanup;
}
@@ -2281,7 +2285,7 @@ aes_cbc_encrypt(lanserv_data_t *lan, session_t *session,
*data_len = outlen + 16;
out_cleanup:
- EVP_CIPHER_CTX_cleanup(&ctx);
+ EVP_CIPHER_CTX_free(ctx);
free(d);
return rv;
}
@@ -2292,7 +2296,7 @@ aes_cbc_decrypt(lanserv_data_t *lan, session_t *session, msg_t *msg)
auth_data_t *a = &session->auth_data;
unsigned int l = msg->len;
unsigned char *d;
- EVP_CIPHER_CTX ctx;
+ EVP_CIPHER_CTX *ctx;
int outlen;
unsigned char *pad;
int padlen;
@@ -2312,10 +2316,14 @@ aes_cbc_decrypt(lanserv_data_t *lan, session_t *session, msg_t *msg)
memcpy(d, msg->data+16, l);
/* Ok, we're set to do the decrypt operation. */
- EVP_CIPHER_CTX_init(&ctx);
- EVP_DecryptInit_ex(&ctx, EVP_aes_128_cbc(), NULL, a->k2, msg->data);
- EVP_CIPHER_CTX_set_padding(&ctx, 0);
- if (!EVP_DecryptUpdate(&ctx, msg->data+16, &outlen, d, l)) {
+ ctx = EVP_CIPHER_CTX_new();
+ if (!ctx) {
+ rv = ENOMEM;
+ goto out_cleanup;
+ }
+ EVP_DecryptInit_ex(ctx, EVP_aes_128_cbc(), NULL, a->k2, msg->data);
+ EVP_CIPHER_CTX_set_padding(ctx, 0);
+ if (!EVP_DecryptUpdate(ctx, msg->data+16, &outlen, d, l)) {
rv = EINVAL;
goto out_cleanup;
}
@@ -2348,7 +2356,7 @@ aes_cbc_decrypt(lanserv_data_t *lan, session_t *session, msg_t *msg)
msg->len = outlen;
out_cleanup:
- EVP_CIPHER_CTX_cleanup(&ctx);
+ EVP_CIPHER_CTX_free(ctx);
free(d);
return rv;
}
diff --git a/lib/aes_cbc.c b/lib/aes_cbc.c
index 483cdfbc521b..f20d69b8b1b3 100644
--- a/lib/aes_cbc.c
+++ b/lib/aes_cbc.c
@@ -86,7 +86,7 @@ aes_cbc_encrypt(ipmi_con_t *ipmi,
unsigned int l = *payload_len;
unsigned int i;
unsigned char *d;
- EVP_CIPHER_CTX ctx;
+ EVP_CIPHER_CTX *ctx;
int rv;
int outlen;
int tmplen;
@@ -133,15 +133,19 @@ aes_cbc_encrypt(ipmi_con_t *ipmi,
*header_len -= 16;
*max_payload_len += 16;
+ ctx = EVP_CIPHER_CTX_new();
+ if (!ctx) {
+ rv = ENOMEM;
+ goto out_cleanup;
+ }
/* Ok, we're set to do the crypt operation. */
- EVP_CIPHER_CTX_init(&ctx);
- EVP_EncryptInit_ex(&ctx, EVP_aes_128_cbc(), NULL, info->k2, iv);
- EVP_CIPHER_CTX_set_padding(&ctx, 0);
- if (!EVP_EncryptUpdate(&ctx, *payload, &outlen, d, l)) {
+ EVP_EncryptInit_ex(ctx, EVP_aes_128_cbc(), NULL, info->k2, iv);
+ EVP_CIPHER_CTX_set_padding(ctx, 0);
+ if (!EVP_EncryptUpdate(ctx, *payload, &outlen, d, l)) {
rv = ENOMEM; /* right? */
goto out_cleanup;
}
- if (!EVP_EncryptFinal_ex(&ctx, (*payload) + outlen, &tmplen)) {
+ if (!EVP_EncryptFinal_ex(ctx, (*payload) + outlen, &tmplen)) {
rv = ENOMEM; /* right? */
goto out_cleanup;
}
@@ -154,7 +158,7 @@ aes_cbc_encrypt(ipmi_con_t *ipmi,
*payload_len = outlen + 16;
out_cleanup:
- EVP_CIPHER_CTX_cleanup(&ctx);
+ EVP_CIPHER_CTX_free(ctx);
ipmi_mem_free(d);
return rv;
@@ -170,7 +174,7 @@ aes_cbc_decrypt(ipmi_con_t *ipmi,
unsigned int l = *payload_len;
unsigned char *d;
unsigned char *p;
- EVP_CIPHER_CTX ctx;
+ EVP_CIPHER_CTX *ctx;
int outlen;
int rv = 0;
unsigned char *pad;
@@ -195,10 +199,14 @@ aes_cbc_decrypt(ipmi_con_t *ipmi,
memcpy(d, p, l);
/* Ok, we're set to do the decrypt operation. */
- EVP_CIPHER_CTX_init(&ctx);
- EVP_DecryptInit_ex(&ctx, EVP_aes_128_cbc(), NULL, info->k2, *payload);
- EVP_CIPHER_CTX_set_padding(&ctx, 0);
- if (!EVP_DecryptUpdate(&ctx, p, &outlen, d, l)) {
+ ctx = EVP_CIPHER_CTX_new();
+ if (!ctx) {
+ rv = ENOMEM;
+ goto out_cleanup;
+ }
+ EVP_DecryptInit_ex(ctx, EVP_aes_128_cbc(), NULL, info->k2, *payload);
+ EVP_CIPHER_CTX_set_padding(ctx, 0);
+ if (!EVP_DecryptUpdate(ctx, p, &outlen, d, l)) {
rv = EINVAL;
goto out_cleanup;
}
@@ -231,7 +239,7 @@ aes_cbc_decrypt(ipmi_con_t *ipmi,
*payload_len = outlen;
out_cleanup:
- EVP_CIPHER_CTX_cleanup(&ctx);
+ EVP_CIPHER_CTX_free(ctx);
ipmi_mem_free(d);
return rv;
}
--
2.9.3

View File

@ -4,8 +4,8 @@
Summary: IPMI (Intelligent Platform Management Interface) library and tools
Name: OpenIPMI
Version: 2.0.22
Release: 5%{?dist}
Version: 2.0.23
Release: 1%{?dist}
License: LGPLv2+ and GPLv2+ or BSD
Group: System Environment/Base
URL: http://sourceforge.net/projects/openipmi/
@ -16,7 +16,6 @@ Source3: ipmi.service
Patch1: 0001-Apply-OpenIPMI-2.0.18-pthread-pkgconfig.patch.patch
Patch2: 0002-Apply-.-OpenIPMI-2.0.19-man.patch.patch
Patch3: 0003-Apply-OpenIPMI-2.0.21-nobundle.patch.patch
Patch4: OpenIPMI-2.0.22-openssl-support.patch
BuildRequires: gdbm-devel swig glib2-devel net-snmp-devel ncurses-devel
BuildRequires: openssl-devel python-devel perl-devel perl-generators tcl-devel tkinter
@ -92,7 +91,6 @@ This package contains a network IPMI listener.
%patch1 -p1
%patch2 -p1
%patch3 -p1
%patch4 -p1 -b .openssl-support
rm -rf ./libedit
%build
@ -226,6 +224,9 @@ fi
%doc %{_mandir}/man5/ipmi_sim_cmd.5*
%changelog
* Thu Jun 15 2017 Josef Ridky <jridky@redhat.com> - 2.0.23-1
- New upstream release 2.0.23 (#1461606)
* Fri Feb 10 2017 Fedora Release Engineering <releng@fedoraproject.org> - 2.0.22-5
- Rebuilt for https://fedoraproject.org/wiki/Fedora_26_Mass_Rebuild

View File

@ -1 +1 @@
9a4e1f6bb073379c494839201ea10aee OpenIPMI-2.0.22.tar.gz
SHA512 (OpenIPMI-2.0.23.tar.gz) = c1e9678c725dfe9aed539e8e83bbd21968917c407be6f97c2f513dbd5082a31842f756a7e581ef67deadba199231e3cf3edbc870508ed363432271a6ff255fbe