[Pkg-openssl-changes] r591 - openssl/branches/squeeze/debian/patches

Kurt Roeckx kroeckx at alioth.debian.org
Mon Feb 11 20:41:09 UTC 2013


Author: kroeckx
Date: 2013-02-11 20:41:09 +0000 (Mon, 11 Feb 2013)
New Revision: 591

Modified:
   openssl/branches/squeeze/debian/patches/CVE-2013-0169.patch
Log:
Now also make it build.


Modified: openssl/branches/squeeze/debian/patches/CVE-2013-0169.patch
===================================================================
--- openssl/branches/squeeze/debian/patches/CVE-2013-0169.patch	2013-02-11 20:28:46 UTC (rev 590)
+++ openssl/branches/squeeze/debian/patches/CVE-2013-0169.patch	2013-02-11 20:41:09 UTC (rev 591)
@@ -31,7 +31,7 @@
 Index: openssl-0.9.8o/crypto/cryptlib.c
 ===================================================================
 --- openssl-0.9.8o.orig/crypto/cryptlib.c	2009-09-13 13:20:36.000000000 +0200
-+++ openssl-0.9.8o/crypto/cryptlib.c	2013-02-11 20:44:24.000000000 +0100
++++ openssl-0.9.8o/crypto/cryptlib.c	2013-02-11 21:40:00.000000000 +0100
 @@ -543,3 +543,19 @@
  	}
  
@@ -55,7 +55,7 @@
 Index: openssl-0.9.8o/crypto/crypto.h
 ===================================================================
 --- openssl-0.9.8o.orig/crypto/crypto.h	2008-10-26 19:42:00.000000000 +0100
-+++ openssl-0.9.8o/crypto/crypto.h	2013-02-11 20:44:24.000000000 +0100
++++ openssl-0.9.8o/crypto/crypto.h	2013-02-11 21:40:00.000000000 +0100
 @@ -588,6 +588,13 @@
  
  #endif /* def OPENSSL_FIPS */
@@ -73,7 +73,7 @@
 Index: openssl-0.9.8o/crypto/o_init.c
 ===================================================================
 --- openssl-0.9.8o.orig/crypto/o_init.c	2010-03-25 13:17:15.000000000 +0100
-+++ openssl-0.9.8o/crypto/o_init.c	2013-02-11 20:44:24.000000000 +0100
++++ openssl-0.9.8o/crypto/o_init.c	2013-02-11 21:40:00.000000000 +0100
 @@ -93,4 +93,18 @@
  #endif
  	}
@@ -96,7 +96,7 @@
 Index: openssl-0.9.8o/crypto/rsa/rsa_oaep.c
 ===================================================================
 --- openssl-0.9.8o.orig/crypto/rsa/rsa_oaep.c	2009-06-27 01:56:10.000000000 +0200
-+++ openssl-0.9.8o/crypto/rsa/rsa_oaep.c	2013-02-11 20:44:24.000000000 +0100
++++ openssl-0.9.8o/crypto/rsa/rsa_oaep.c	2013-02-11 21:40:00.000000000 +0100
 @@ -143,7 +143,7 @@
  
  	EVP_Digest((void *)param, plen, phash, NULL, EVP_sha1(), NULL);
@@ -109,7 +109,7 @@
 Index: openssl-0.9.8o/ssl/Makefile
 ===================================================================
 --- openssl-0.9.8o.orig/ssl/Makefile	2010-01-20 17:35:30.000000000 +0100
-+++ openssl-0.9.8o/ssl/Makefile	2013-02-11 20:44:24.000000000 +0100
++++ openssl-0.9.8o/ssl/Makefile	2013-02-11 21:40:00.000000000 +0100
 @@ -22,7 +22,7 @@
  SHARED_LIB= libssl$(SHLIB_EXT)
  LIBSRC=	\
@@ -130,8 +130,8 @@
  	d1_meth.o   d1_srvr.o d1_clnt.o  d1_lib.o  d1_pkt.o \
 Index: openssl-0.9.8o/ssl/d1_enc.c
 ===================================================================
---- openssl-0.9.8o.orig/ssl/d1_enc.c	2013-02-11 20:43:18.000000000 +0100
-+++ openssl-0.9.8o/ssl/d1_enc.c	2013-02-11 21:08:32.000000000 +0100
+--- openssl-0.9.8o.orig/ssl/d1_enc.c	2013-02-11 21:40:00.000000000 +0100
++++ openssl-0.9.8o/ssl/d1_enc.c	2013-02-11 21:40:00.000000000 +0100
 @@ -126,18 +126,30 @@
  #include <openssl/des.h>
  #endif
@@ -225,8 +225,8 @@
  	}
 Index: openssl-0.9.8o/ssl/d1_pkt.c
 ===================================================================
---- openssl-0.9.8o.orig/ssl/d1_pkt.c	2013-02-11 20:43:18.000000000 +0100
-+++ openssl-0.9.8o/ssl/d1_pkt.c	2013-02-11 21:23:46.000000000 +0100
+--- openssl-0.9.8o.orig/ssl/d1_pkt.c	2013-02-11 21:40:00.000000000 +0100
++++ openssl-0.9.8o/ssl/d1_pkt.c	2013-02-11 21:40:00.000000000 +0100
 @@ -332,15 +332,11 @@
  dtls1_process_record(SSL *s)
  {
@@ -354,7 +354,7 @@
 Index: openssl-0.9.8o/ssl/s2_clnt.c
 ===================================================================
 --- openssl-0.9.8o.orig/ssl/s2_clnt.c	2009-01-07 11:48:23.000000000 +0100
-+++ openssl-0.9.8o/ssl/s2_clnt.c	2013-02-11 20:44:24.000000000 +0100
++++ openssl-0.9.8o/ssl/s2_clnt.c	2013-02-11 21:40:00.000000000 +0100
 @@ -935,7 +935,7 @@
  		s->msg_callback(0, s->version, 0, p, len, s, s->msg_callback_arg); /* SERVER-VERIFY */
  	p += 1;
@@ -367,7 +367,7 @@
 Index: openssl-0.9.8o/ssl/s2_pkt.c
 ===================================================================
 --- openssl-0.9.8o.orig/ssl/s2_pkt.c	2003-12-27 17:10:30.000000000 +0100
-+++ openssl-0.9.8o/ssl/s2_pkt.c	2013-02-11 20:44:24.000000000 +0100
++++ openssl-0.9.8o/ssl/s2_pkt.c	2013-02-11 21:40:00.000000000 +0100
 @@ -267,8 +267,7 @@
  			s->s2->ract_data_length-=mac_size;
  			ssl2_mac(s,mac,0);
@@ -381,7 +381,7 @@
 Index: openssl-0.9.8o/ssl/s3_both.c
 ===================================================================
 --- openssl-0.9.8o.orig/ssl/s3_both.c	2010-03-25 00:16:35.000000000 +0100
-+++ openssl-0.9.8o/ssl/s3_both.c	2013-02-11 20:44:24.000000000 +0100
++++ openssl-0.9.8o/ssl/s3_both.c	2013-02-11 21:40:00.000000000 +0100
 @@ -242,7 +242,7 @@
  		goto f_err;
  		}
@@ -394,7 +394,7 @@
 Index: openssl-0.9.8o/ssl/s3_cbc.c
 ===================================================================
 --- /dev/null	1970-01-01 00:00:00.000000000 +0000
-+++ openssl-0.9.8o/ssl/s3_cbc.c	2013-02-11 20:44:24.000000000 +0100
++++ openssl-0.9.8o/ssl/s3_cbc.c	2013-02-11 21:40:00.000000000 +0100
 @@ -0,0 +1,783 @@
 +/* ssl/s3_cbc.c */
 +/* ====================================================================
@@ -1181,8 +1181,8 @@
 +#endif
 Index: openssl-0.9.8o/ssl/s3_enc.c
 ===================================================================
---- openssl-0.9.8o.orig/ssl/s3_enc.c	2013-02-11 20:43:18.000000000 +0100
-+++ openssl-0.9.8o/ssl/s3_enc.c	2013-02-11 20:44:24.000000000 +0100
+--- openssl-0.9.8o.orig/ssl/s3_enc.c	2013-02-11 21:40:00.000000000 +0100
++++ openssl-0.9.8o/ssl/s3_enc.c	2013-02-11 21:40:00.000000000 +0100
 @@ -434,12 +434,21 @@
  	s->s3->tmp.key_block_length=0;
  	}
@@ -1349,7 +1349,7 @@
 Index: openssl-0.9.8o/ssl/s3_pkt.c
 ===================================================================
 --- openssl-0.9.8o.orig/ssl/s3_pkt.c	2010-03-24 14:16:42.000000000 +0100
-+++ openssl-0.9.8o/ssl/s3_pkt.c	2013-02-11 20:44:24.000000000 +0100
++++ openssl-0.9.8o/ssl/s3_pkt.c	2013-02-11 21:40:00.000000000 +0100
 @@ -246,11 +246,8 @@
  	unsigned char *p;
  	unsigned char md[EVP_MAX_MD_SIZE];
@@ -1487,7 +1487,7 @@
 Index: openssl-0.9.8o/ssl/ssl_locl.h
 ===================================================================
 --- openssl-0.9.8o.orig/ssl/ssl_locl.h	2009-12-08 14:15:37.000000000 +0100
-+++ openssl-0.9.8o/ssl/ssl_locl.h	2013-02-11 20:44:24.000000000 +0100
++++ openssl-0.9.8o/ssl/ssl_locl.h	2013-02-11 21:40:00.000000000 +0100
 @@ -189,6 +189,15 @@
  			 *((c)++)=(unsigned char)(((l)>> 8)&0xff), \
  			 *((c)++)=(unsigned char)(((l)    )&0xff))
@@ -1541,8 +1541,8 @@
 Index: openssl-0.9.8o/ssl/t1_enc.c
 ===================================================================
 --- openssl-0.9.8o.orig/ssl/t1_enc.c	2009-04-19 20:08:12.000000000 +0200
-+++ openssl-0.9.8o/ssl/t1_enc.c	2013-02-11 20:47:39.000000000 +0100
-@@ -530,12 +530,21 @@
++++ openssl-0.9.8o/ssl/t1_enc.c	2013-02-11 21:40:32.000000000 +0100
+@@ -530,18 +530,25 @@
  	return(0);
  	}
  
@@ -1565,7 +1565,22 @@
  	const EVP_CIPHER *enc;
  
  	if (send)
-@@ -565,11 +574,11 @@
+ 		{
+-		if (s->write_hash != NULL)
+-			n=EVP_MD_size(s->write_hash);
+ 		ds=s->enc_write_ctx;
+ 		rec= &(s->s3->wrec);
+ 		if (s->enc_write_ctx == NULL)
+@@ -551,8 +558,6 @@
+ 		}
+ 	else
+ 		{
+-		if (s->read_hash != NULL)
+-			n=EVP_MD_size(s->read_hash);
+ 		ds=s->enc_read_ctx;
+ 		rec= &(s->s3->rrec);
+ 		if (s->enc_read_ctx == NULL)
+@@ -565,11 +570,11 @@
  	printf("tls1_enc(%d)\n", send);
  #endif    /* KSSL_DEBUG */
  
@@ -1579,7 +1594,7 @@
  		}
  	else
  		{
-@@ -597,14 +606,13 @@
+@@ -597,14 +602,13 @@
  
  #ifdef KSSL_DEBUG
  		{
@@ -1600,7 +1615,7 @@
  		printf("\t\tIV: ");
  		for (i=0; i<ds->cipher->iv_len; i++) printf("%02X", ds->iv[i]);
  		printf("\n");
-@@ -617,11 +625,7 @@
+@@ -617,11 +621,7 @@
  		if (!send)
  			{
  			if (l == 0 || l%bs != 0)
@@ -1612,7 +1627,7 @@
  			}
  		
  		EVP_Cipher(ds,rec->data,rec->input,l);
-@@ -635,49 +639,15 @@
+@@ -635,49 +635,15 @@
                  }
  #endif	/* KSSL_DEBUG */
  
@@ -1669,7 +1684,7 @@
  	}
  
  int tls1_cert_verify_mac(SSL *s, EVP_MD_CTX *in_ctx, unsigned char *out)
-@@ -725,10 +695,10 @@
+@@ -725,10 +691,10 @@
  	SSL3_RECORD *rec;
  	unsigned char *mac_sec,*seq;
  	const EVP_MD *hash;
@@ -1682,7 +1697,7 @@
  
  	if (send)
  		{
-@@ -747,20 +717,6 @@
+@@ -747,20 +713,6 @@
  
  	md_size=EVP_MD_size(hash);
  
@@ -1703,7 +1718,7 @@
  	/* I should fix this up TLS TLS TLS TLS TLS XXXXXXXX */
  	HMAC_CTX_init(&hmac);
  	HMAC_Init_ex(&hmac,mac_sec,EVP_MD_size(hash),hash,NULL);
-@@ -772,16 +728,57 @@
+@@ -772,16 +724,57 @@
  		s2n(send?ssl->d1->w_epoch:ssl->d1->r_epoch, p);
  		memcpy (p,&seq[2],6);
  
@@ -1769,8 +1784,8 @@
  {unsigned int z; for (z=0; z<md_size; z++) printf("%02X ",mac_sec[z]); printf("\n"); }
 Index: openssl-0.9.8o/ssl/t1_lib.c
 ===================================================================
---- openssl-0.9.8o.orig/ssl/t1_lib.c	2013-02-11 20:43:18.000000000 +0100
-+++ openssl-0.9.8o/ssl/t1_lib.c	2013-02-11 20:44:24.000000000 +0100
+--- openssl-0.9.8o.orig/ssl/t1_lib.c	2013-02-11 21:40:00.000000000 +0100
++++ openssl-0.9.8o/ssl/t1_lib.c	2013-02-11 21:40:00.000000000 +0100
 @@ -966,7 +966,7 @@
  	HMAC_Update(&hctx, etick, eticklen);
  	HMAC_Final(&hctx, tick_hmac, NULL);
@@ -1783,7 +1798,7 @@
 Index: openssl-0.9.8o/util/libeay.num
 ===================================================================
 --- openssl-0.9.8o.orig/util/libeay.num	2010-03-25 13:17:16.000000000 +0100
-+++ openssl-0.9.8o/util/libeay.num	2013-02-11 20:44:24.000000000 +0100
++++ openssl-0.9.8o/util/libeay.num	2013-02-11 21:40:00.000000000 +0100
 @@ -3510,6 +3510,7 @@
  BIO_set_callback                        3903	EXIST::FUNCTION:
  d2i_ASIdOrRange                         3904	EXIST::FUNCTION:RFC3779
@@ -1795,7 +1810,7 @@
 Index: openssl-0.9.8o/test/testssl
 ===================================================================
 --- openssl-0.9.8o.orig/test/testssl	2005-02-02 00:48:36.000000000 +0100
-+++ openssl-0.9.8o/test/testssl	2013-02-11 20:44:24.000000000 +0100
++++ openssl-0.9.8o/test/testssl	2013-02-11 21:40:00.000000000 +0100
 @@ -119,6 +119,23 @@
  echo test sslv2/sslv3 with both client and server authentication via BIO pair and app verify
  $ssltest -bio_pair -server_auth -client_auth -app_verify $CA $extra || exit 1




More information about the Pkg-openssl-changes mailing list