From 7d956f2f1ac2de380210dc4ceec9867928d1a5f8 Mon Sep 17 00:00:00 2001 From: Waldemar Brodkorb Date: Tue, 8 Oct 2019 05:44:49 +0200 Subject: strongswan: update to 5.8.1 --- package/strongswan/Makefile | 4 ++-- ...ngswan_plugins_openssl_openssl_ed_private_key_c | 11 ++++++++++ ...ongswan_plugins_openssl_openssl_ed_public_key_c | 11 ++++++++++ ..._libstrongswan_plugins_openssl_openssl_plugin_c | 24 +++++++++++++++++++--- ...trongswan_plugins_openssl_openssl_plugin_c.orig | 11 ++++++++++ ...swan_plugins_openssl_openssl_x_diffie_hellman_c | 11 ++++++++++ 6 files changed, 67 insertions(+), 5 deletions(-) create mode 100644 package/strongswan/patches/patch-src_libstrongswan_plugins_openssl_openssl_ed_private_key_c create mode 100644 package/strongswan/patches/patch-src_libstrongswan_plugins_openssl_openssl_ed_public_key_c create mode 100644 package/strongswan/patches/patch-src_libstrongswan_plugins_openssl_openssl_plugin_c.orig create mode 100644 package/strongswan/patches/patch-src_libstrongswan_plugins_openssl_openssl_x_diffie_hellman_c (limited to 'package/strongswan') diff --git a/package/strongswan/Makefile b/package/strongswan/Makefile index 6a215f0ff..0ae988fe6 100644 --- a/package/strongswan/Makefile +++ b/package/strongswan/Makefile @@ -4,9 +4,9 @@ include $(ADK_TOPDIR)/rules.mk PKG_NAME:= strongswan -PKG_VERSION:= 5.6.3 +PKG_VERSION:= 5.8.1 PKG_RELEASE:= 1 -PKG_HASH:= 6691af8f15b172f466342a182d47e3f3c3c5188baf63cae104992938c3d37351 +PKG_HASH:= d86490a09160016d1c1a20020fef832559a22531eb9a1b1659256e3ca1c8c97d PKG_DESCR:= ipsec based vpn software PKG_SECTION:= net/security PKG_KDEPENDS:= net-key inet-esp xfrm-user inet-xfrm-mode-transport diff --git a/package/strongswan/patches/patch-src_libstrongswan_plugins_openssl_openssl_ed_private_key_c b/package/strongswan/patches/patch-src_libstrongswan_plugins_openssl_openssl_ed_private_key_c new file mode 100644 index 000000000..f62478391 --- /dev/null +++ b/package/strongswan/patches/patch-src_libstrongswan_plugins_openssl_openssl_ed_private_key_c @@ -0,0 +1,11 @@ +--- strongswan-5.8.1.orig/src/libstrongswan/plugins/openssl/openssl_ed_private_key.c 2018-12-14 16:48:24.000000000 +0100 ++++ strongswan-5.8.1/src/libstrongswan/plugins/openssl/openssl_ed_private_key.c 2019-10-08 02:03:21.911114313 +0200 +@@ -15,7 +15,7 @@ + + #include + +-#if OPENSSL_VERSION_NUMBER >= 0x1010100fL && !defined(OPENSSL_NO_EC) ++#if OPENSSL_VERSION_NUMBER >= 0x1010100fL && !defined(OPENSSL_NO_EC) && !defined(LIBRESSL_VERSION_NUMBER) + + #include "openssl_ed_private_key.h" + diff --git a/package/strongswan/patches/patch-src_libstrongswan_plugins_openssl_openssl_ed_public_key_c b/package/strongswan/patches/patch-src_libstrongswan_plugins_openssl_openssl_ed_public_key_c new file mode 100644 index 000000000..54ee502a2 --- /dev/null +++ b/package/strongswan/patches/patch-src_libstrongswan_plugins_openssl_openssl_ed_public_key_c @@ -0,0 +1,11 @@ +--- strongswan-5.8.1.orig/src/libstrongswan/plugins/openssl/openssl_ed_public_key.c 2018-12-14 16:48:24.000000000 +0100 ++++ strongswan-5.8.1/src/libstrongswan/plugins/openssl/openssl_ed_public_key.c 2019-10-08 02:04:00.045557843 +0200 +@@ -15,7 +15,7 @@ + + #include + +-#if OPENSSL_VERSION_NUMBER >= 0x1010100fL && !defined(OPENSSL_NO_EC) ++#if OPENSSL_VERSION_NUMBER >= 0x1010100fL && !defined(OPENSSL_NO_EC) && !defined(LIBRESSL_VERSION_NUMBER) + + #include + diff --git a/package/strongswan/patches/patch-src_libstrongswan_plugins_openssl_openssl_plugin_c b/package/strongswan/patches/patch-src_libstrongswan_plugins_openssl_openssl_plugin_c index 401bd7a64..2c88daa81 100644 --- a/package/strongswan/patches/patch-src_libstrongswan_plugins_openssl_openssl_plugin_c +++ b/package/strongswan/patches/patch-src_libstrongswan_plugins_openssl_openssl_plugin_c @@ -1,6 +1,24 @@ ---- strongswan-5.5.0.orig/src/libstrongswan/plugins/openssl/openssl_plugin.c 2016-06-30 16:20:10.000000000 +0200 -+++ strongswan-5.5.0/src/libstrongswan/plugins/openssl/openssl_plugin.c 2016-09-30 05:36:45.015692462 +0200 -@@ -573,7 +573,7 @@ plugin_t *openssl_plugin_create() +--- strongswan-5.8.1.orig/src/libstrongswan/plugins/openssl/openssl_plugin.c 2019-08-27 15:26:53.000000000 +0200 ++++ strongswan-5.8.1/src/libstrongswan/plugins/openssl/openssl_plugin.c 2019-10-08 02:05:20.954742229 +0200 +@@ -310,7 +310,7 @@ static private_key_t *openssl_private_ke + case EVP_PKEY_EC: + return openssl_ec_private_key_create(key, FALSE); + #endif +-#if OPENSSL_VERSION_NUMBER >= 0x1010100fL && !defined(OPENSSL_NO_EC) ++#if OPENSSL_VERSION_NUMBER >= 0x1010100fL && !defined(OPENSSL_NO_EC) && !defined(LIBRESSL_VERSION_NUMBER) + case EVP_PKEY_ED25519: + case EVP_PKEY_ED448: + return openssl_ed_private_key_create(key, FALSE); +@@ -462,7 +462,7 @@ static private_key_t *openssl_private_ke + case EVP_PKEY_EC: + return openssl_ec_private_key_create(key, TRUE); + #endif +-#if OPENSSL_VERSION_NUMBER >= 0x1010100fL && !defined(OPENSSL_NO_EC) ++#if OPENSSL_VERSION_NUMBER >= 0x1010100fL && !defined(OPENSSL_NO_EC) && !defined(LIBRESSL_VERSION_NUMBER) + case EVP_PKEY_ED25519: + case EVP_PKEY_ED448: + return openssl_ed_private_key_create(key, TRUE); +@@ -814,7 +814,7 @@ plugin_t *openssl_plugin_create() }, ); diff --git a/package/strongswan/patches/patch-src_libstrongswan_plugins_openssl_openssl_plugin_c.orig b/package/strongswan/patches/patch-src_libstrongswan_plugins_openssl_openssl_plugin_c.orig new file mode 100644 index 000000000..401bd7a64 --- /dev/null +++ b/package/strongswan/patches/patch-src_libstrongswan_plugins_openssl_openssl_plugin_c.orig @@ -0,0 +1,11 @@ +--- strongswan-5.5.0.orig/src/libstrongswan/plugins/openssl/openssl_plugin.c 2016-06-30 16:20:10.000000000 +0200 ++++ strongswan-5.5.0/src/libstrongswan/plugins/openssl/openssl_plugin.c 2016-09-30 05:36:45.015692462 +0200 +@@ -573,7 +573,7 @@ plugin_t *openssl_plugin_create() + }, + ); + +-#if OPENSSL_VERSION_NUMBER >= 0x10100000L ++#if OPENSSL_VERSION_NUMBER >= 0x10100000L && !defined(LIBRESSL_VERSION_NUMBER) + /* note that we can't call OPENSSL_cleanup() when the plugin is destroyed + * as we couldn't initialize the library again afterwards */ + OPENSSL_init_crypto(OPENSSL_INIT_LOAD_CONFIG | diff --git a/package/strongswan/patches/patch-src_libstrongswan_plugins_openssl_openssl_x_diffie_hellman_c b/package/strongswan/patches/patch-src_libstrongswan_plugins_openssl_openssl_x_diffie_hellman_c new file mode 100644 index 000000000..f4738c4ca --- /dev/null +++ b/package/strongswan/patches/patch-src_libstrongswan_plugins_openssl_openssl_x_diffie_hellman_c @@ -0,0 +1,11 @@ +--- strongswan-5.8.1.orig/src/libstrongswan/plugins/openssl/openssl_x_diffie_hellman.c 2018-12-14 16:48:24.000000000 +0100 ++++ strongswan-5.8.1/src/libstrongswan/plugins/openssl/openssl_x_diffie_hellman.c 2019-10-08 02:05:54.116867134 +0200 +@@ -17,7 +17,7 @@ + + /* basic support for X25519 was added with 1.1.0a, but we require features (e.g. + * to load the keys) that were only added with 1.1.1 */ +-#if OPENSSL_VERSION_NUMBER >= 0x1010100fL && !defined(OPENSSL_NO_ECDH) ++#if OPENSSL_VERSION_NUMBER >= 0x1010100fL && !defined(OPENSSL_NO_ECDH) && !defined(LIBRESSL_VERSION_NUMBER) + + #include "openssl_x_diffie_hellman.h" + -- cgit v1.2.3