Gentoo Archives: gentoo-commits

From: Alon Bar-Lev <alonbl@g.o>
To: gentoo-commits@l.g.o
Subject: [gentoo-commits] repo/gentoo:master commit in: sys-auth/pam_p11/, sys-auth/pam_p11/files/
Date: Thu, 27 Jun 2019 10:09:29
Message-Id: 1561630132.cee16c81ab7597ce05a1e0b985a533014653c234.alonbl@gentoo
1 commit: cee16c81ab7597ce05a1e0b985a533014653c234
2 Author: Alon Bar-Lev <alonbl <AT> gentoo <DOT> org>
3 AuthorDate: Thu Jun 27 10:08:09 2019 +0000
4 Commit: Alon Bar-Lev <alonbl <AT> gentoo <DOT> org>
5 CommitDate: Thu Jun 27 10:08:52 2019 +0000
6 URL: https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=cee16c81
7
8 sys-auth/pam_p11: cleanup old
9
10 Signed-off-by: Alon Bar-Lev <alonbl <AT> gentoo.org>
11 Package-Manager: Portage-2.3.66, Repoman-2.3.11
12
13 sys-auth/pam_p11/Manifest | 1 -
14 sys-auth/pam_p11/files/pam_p11-0.2.0-build.patch | 26 --------
15 .../pam_p11/files/pam_p11-0.2.0-openssl11.patch | 76 ----------------------
16 sys-auth/pam_p11/pam_p11-0.2.0.ebuild | 42 ------------
17 4 files changed, 145 deletions(-)
18
19 diff --git a/sys-auth/pam_p11/Manifest b/sys-auth/pam_p11/Manifest
20 index 55e93521a67..7b93d357274 100644
21 --- a/sys-auth/pam_p11/Manifest
22 +++ b/sys-auth/pam_p11/Manifest
23 @@ -1,2 +1 @@
24 -DIST pam_p11-0.2.0.tar.gz 417550 BLAKE2B e3c5bb32d6c7c84776341796ebdb9850a9561778aee820acb2a6c61112a2a5df5ee7c539cb5974439e565046e944f4710b87c3b51dea61fdb2cd9171daac3a0c SHA512 2cadf6fe880c953554757099741f3cfe992067f251b7e7e977a6dda5f65cbe1f55b1de6d180638997eada0d3b760887091014b99f8ae4b6d31b25af8e555343c
25 DIST pam_p11-0.3.0.tar.gz 422806 BLAKE2B 60ac1cc0b8fff536553b2502f906f7730c1be760b2948389f5a6399979f994b3fcfa04226f1605c64d02bad47f46c9bd28fa076d819814b9121241b034407d4b SHA512 f89cf57f6365c25e54830d18180aad7d14b7eaef82eb0d419bcc3d8b881e1e07993a2c4e635e90b4f2fb779fec24fa0d912388f898d726e387bc0db63d772d49
26
27 diff --git a/sys-auth/pam_p11/files/pam_p11-0.2.0-build.patch b/sys-auth/pam_p11/files/pam_p11-0.2.0-build.patch
28 deleted file mode 100644
29 index 813499acd3a..00000000000
30 --- a/sys-auth/pam_p11/files/pam_p11-0.2.0-build.patch
31 +++ /dev/null
32 @@ -1,26 +0,0 @@
33 -From 659a6eb5434039c27b41a9d06edc64923e5042b9 Mon Sep 17 00:00:00 2001
34 -From: Alon Bar-Lev <alon.barlev@×××××.com>
35 -Date: Wed, 15 Aug 2018 18:30:51 +0300
36 -Subject: [PATCH] build: pam_p11: unsigned comparison
37 -
38 -Signed-off-by: Alon Bar-Lev <alon.barlev@×××××.com>
39 ----
40 - src/pam_p11.c | 2 +-
41 - 1 file changed, 1 insertion(+), 1 deletion(-)
42 -
43 -diff --git a/src/pam_p11.c b/src/pam_p11.c
44 -index 960c164..1cf6cb2 100644
45 ---- a/src/pam_p11.c
46 -+++ b/src/pam_p11.c
47 -@@ -553,7 +553,7 @@ static int randomize(pam_handle_t *pamh, unsigned char *r, unsigned int r_len)
48 - {
49 - int ok = 0;
50 - int fd = open("/dev/urandom", O_RDONLY);
51 -- if (0 <= fd && read(fd, r, r_len) == r_len) {
52 -+ if (0 <= fd && read(fd, r, r_len) == (ssize_t)r_len) {
53 - ok = 1;
54 - } else {
55 - pam_syslog(pamh, LOG_CRIT, "Error reading from /dev/urandom: %s",
56 ---
57 -2.16.4
58 -
59
60 diff --git a/sys-auth/pam_p11/files/pam_p11-0.2.0-openssl11.patch b/sys-auth/pam_p11/files/pam_p11-0.2.0-openssl11.patch
61 deleted file mode 100644
62 index 8c41e29bed1..00000000000
63 --- a/sys-auth/pam_p11/files/pam_p11-0.2.0-openssl11.patch
64 +++ /dev/null
65 @@ -1,76 +0,0 @@
66 -From 46a6079817c67a09e5ac493af3381c655bd91c26 Mon Sep 17 00:00:00 2001
67 -From: Peter Popovec <popovec.peter@×××××.com>
68 -Date: Tue, 21 Aug 2018 10:24:36 +0200
69 -Subject: [PATCH] Replacing deprecated OpenSSL API functions (#12)
70 -
71 -fixes https://github.com/OpenSC/pam_p11/issues/10
72 ----
73 - configure.ac | 5 +++++
74 - src/pam_p11.c | 17 ++++++++++++++---
75 - 2 files changed, 19 insertions(+), 3 deletions(-)
76 -
77 -diff --git a/configure.ac b/configure.ac
78 -index 5bcbdd6..2854a99 100644
79 ---- a/configure.ac
80 -+++ b/configure.ac
81 -@@ -85,6 +85,11 @@ PKG_CHECK_MODULES(
82 - )]
83 - )
84 -
85 -+saved_LIBS="$LIBS"
86 -+LIBS="$OPENSSL_LIBS $LIBS"
87 -+AC_CHECK_FUNCS(EVP_MD_CTX_new EVP_MD_CTX_free EVP_MD_CTX_reset)
88 -+LIBS="$saved_LIBS"
89 -+
90 - if test -z "${PAM_LIBS}"; then
91 - AC_ARG_VAR([PAM_CFLAGS], [C compiler flags for pam])
92 - AC_ARG_VAR([PAM_LIBS], [linker flags for pam])
93 -diff --git a/src/pam_p11.c b/src/pam_p11.c
94 -index 2b4bfbe..60380e5 100644
95 ---- a/src/pam_p11.c
96 -+++ b/src/pam_p11.c
97 -@@ -31,6 +31,17 @@
98 - #include <openssl/crypto.h>
99 - #include <libp11.h>
100 -
101 -+/* openssl deprecated API emulation */
102 -+#ifndef HAVE_EVP_MD_CTX_NEW
103 -+#define EVP_MD_CTX_new() EVP_MD_CTX_create()
104 -+#endif
105 -+#ifndef HAVE_EVP_MD_CTX_FREE
106 -+#define EVP_MD_CTX_free(ctx) EVP_MD_CTX_destroy((ctx))
107 -+#endif
108 -+#ifndef HAVE_EVP_MD_CTX_RESET
109 -+#define EVP_MD_CTX_reset(ctx) EVP_MD_CTX_cleanup((ctx))
110 -+#endif
111 -+
112 - #ifdef ENABLE_NLS
113 - #include <libintl.h>
114 - #include <locale.h>
115 -@@ -578,7 +589,7 @@ static int key_verify(pam_handle_t *pamh, int flags, PKCS11_KEY *authkey)
116 - unsigned char signature[256];
117 - unsigned int siglen = sizeof signature;
118 - const EVP_MD *md = EVP_sha1();
119 -- EVP_MD_CTX *md_ctx = EVP_MD_CTX_create();
120 -+ EVP_MD_CTX *md_ctx = EVP_MD_CTX_new();
121 - EVP_PKEY *privkey = PKCS11_get_private_key(authkey);
122 - EVP_PKEY *pubkey = PKCS11_get_public_key(authkey);
123 -
124 -@@ -596,7 +607,7 @@ static int key_verify(pam_handle_t *pamh, int flags, PKCS11_KEY *authkey)
125 - || !EVP_SignInit(md_ctx, md)
126 - || !EVP_SignUpdate(md_ctx, challenge, sizeof challenge)
127 - || !EVP_SignFinal(md_ctx, signature, &siglen, privkey)
128 -- || !EVP_MD_CTX_cleanup(md_ctx)
129 -+ || !EVP_MD_CTX_reset(md_ctx)
130 - || !EVP_VerifyInit(md_ctx, md)
131 - || !EVP_VerifyUpdate(md_ctx, challenge, sizeof challenge)
132 - || 1 != EVP_VerifyFinal(md_ctx, signature, siglen, pubkey)) {
133 -@@ -613,7 +624,7 @@ static int key_verify(pam_handle_t *pamh, int flags, PKCS11_KEY *authkey)
134 - if (NULL != privkey)
135 - EVP_PKEY_free(privkey);
136 - if (NULL != md_ctx) {
137 -- EVP_MD_CTX_destroy(md_ctx);
138 -+ EVP_MD_CTX_free(md_ctx);
139 - }
140 - return ok;
141 - }
142
143 diff --git a/sys-auth/pam_p11/pam_p11-0.2.0.ebuild b/sys-auth/pam_p11/pam_p11-0.2.0.ebuild
144 deleted file mode 100644
145 index f2aa0f8952f..00000000000
146 --- a/sys-auth/pam_p11/pam_p11-0.2.0.ebuild
147 +++ /dev/null
148 @@ -1,42 +0,0 @@
149 -# Copyright 1999-2018 Gentoo Authors
150 -# Distributed under the terms of the GNU General Public License v2
151 -
152 -EAPI=7
153 -
154 -inherit autotools pam
155 -
156 -DESCRIPTION="PAM module for authenticating against PKCS#11 tokens"
157 -HOMEPAGE="https://github.com/opensc/pam_p11/wiki"
158 -SRC_URI="https://github.com/OpenSC/${PN}/releases/download/${P}/${P}.tar.gz"
159 -
160 -LICENSE="LGPL-2.1"
161 -SLOT="0"
162 -KEYWORDS="alpha amd64 ~hppa ia64 ppc ppc64 ~sparc x86"
163 -IUSE=""
164 -
165 -RDEPEND="virtual/pam
166 - dev-libs/libp11
167 - dev-libs/openssl:0="
168 -
169 -DEPEND="${RDEPEND}"
170 -
171 -BDEPEND="virtual/pkgconfig"
172 -
173 -PATCHES=(
174 - "${FILESDIR}/${P}-build.patch"
175 - "${FILESDIR}/${P}-openssl11.patch" #658036
176 -)
177 -
178 -src_prepare() {
179 - default
180 - eautoreconf
181 -}
182 -
183 -src_configure() {
184 - econf --with-pamdir="$(getpam_mod_dir)"
185 -}
186 -
187 -src_install() {
188 - default
189 - find "${D}" -name '*.la' -delete || die
190 -}