Update to 0.3.0 release.

This commit is contained in:
Alex Dupre 2019-04-29 10:08:18 +00:00
parent e4d237e146
commit e68d3ae1f9
Notes: svn2git 2021-03-31 03:12:20 +00:00
svn path=/head/; revision=500403
7 changed files with 22 additions and 125 deletions

View File

@ -2,8 +2,7 @@
# $FreeBSD$
PORTNAME= pam_p11
PORTVERSION= 0.2.0
PORTREVISION= 1
PORTVERSION= 0.3.0
CATEGORIES= security
MASTER_SITES= https://github.com/OpenSC/pam_p11/releases/download/pam_p11-${PORTVERSION}/
@ -14,7 +13,7 @@ LICENSE= LGPL21
LIB_DEPENDS= libp11.so:security/libp11
USES= libtool pkgconfig ssl autoreconf
USES= libtool pkgconfig ssl
OPTIONS_DEFINE= DOCS NLS
@ -22,13 +21,16 @@ GNU_CONFIGURE= yes
NLS_CONFIGURE_ENABLE= nls
NLS_USES= gettext
NLS_PLIST_FILES=share/locale/de/LC_MESSAGES/pam_p11.mo
NLS_PLIST_FILES=share/locale/de/LC_MESSAGES/pam_p11.mo \
share/locale/it/LC_MESSAGES/pam_p11.mo
CONFIGURE_ARGS= --with-libintl-prefix=${LOCALBASE}
CONFIGURE_ENV= OPENSSL_CFLAGS="-I${OPENSSLINC}" \
OPENSSL_LIBS="-L${OPENSSLLIB} -lcrypto"
INSTALL_TARGET= install-strip
PLIST_FILES= lib/security/pam_p11.so
PORTDOCS= *

View File

@ -1,3 +1,3 @@
TIMESTAMP = 1539433560
SHA256 (pam_p11-0.2.0.tar.gz) = 088d4c05d23fee9535f1b16f6c993c88b11cbed0288d5a1d0b37da2f390325a2
SIZE (pam_p11-0.2.0.tar.gz) = 417550
TIMESTAMP = 1556530943
SHA256 (pam_p11-0.3.0.tar.gz) = 7b48dc8750af11e16a1a16e7bb775804b5eae4c4b123c24377d6975731da4552
SIZE (pam_p11-0.3.0.tar.gz) = 422806

View File

@ -1,14 +0,0 @@
--- configure.ac.orig 2018-10-24 11:06:32 UTC
+++ configure.ac
@@ -85,6 +85,11 @@ PKG_CHECK_MODULES(
)]
)
+saved_LIBS="$LIBS"
+LIBS="$OPENSSL_LIBS $LIBS"
+AC_CHECK_FUNCS(EVP_MD_CTX_new EVP_MD_CTX_free EVP_MD_CTX_reset)
+LIBS="$saved_LIBS"
+
if test -z "${PAM_LIBS}"; then
AC_ARG_VAR([PAM_CFLAGS], [C compiler flags for pam])
AC_ARG_VAR([PAM_LIBS], [linker flags for pam])

View File

@ -1,16 +0,0 @@
--- src/Makefile.am.orig 2018-10-24 12:39:40 UTC
+++ src/Makefile.am
@@ -14,11 +14,11 @@ pam_p11_la_SOURCES = pam_p11.c base64.c
noinst_PROGRAMS = test-login test-passwd
test_login_SOURCES = test.c login.c $(pam_p11_la_SOURCES)
-test_login_LDADD = -lpam_misc
+test_login_LDADD = ${INTLLIBS}
test_login_CFLAGS = $(AM_CFLAGS) -DLIBDIR=\"$(libdir)\" -DTEST
test_passwd_SOURCES = test.c passwd.c $(pam_p11_la_SOURCES)
-test_passwd_LDADD = -lpam_misc
+test_passwd_LDADD = ${INTLLIBS}
test_passwd_CFLAGS = $(AM_CFLAGS) -DLIBDIR=\"$(libdir)\" -DTEST
format:

View File

@ -0,0 +1,13 @@
--- src/Makefile.in.orig 2019-04-29 09:56:20 UTC
+++ src/Makefile.in
@@ -387,8 +387,8 @@ test_login_SOURCES = test.c login.c $(pam_p11_la_SOURC
test_login_CFLAGS = $(AM_CFLAGS) -DLIBDIR=\"$(libdir)\" -DTEST
test_passwd_SOURCES = test.c passwd.c $(pam_p11_la_SOURCES)
test_passwd_CFLAGS = $(AM_CFLAGS) -DLIBDIR=\"$(libdir)\" -DTEST
-@HAVE_PAM_MISC_TRUE@test_login_LDADD = -lpam_misc
-@HAVE_PAM_MISC_TRUE@test_passwd_LDADD = -lpam_misc
+test_login_LDADD = $(INTLLIBS)
+test_passwd_LDADD = $(INTLLIBS)
all: all-am
.SUFFIXES:

View File

@ -1,65 +0,0 @@
--- src/pam_p11.c.orig 2018-05-04 14:52:04 UTC
+++ src/pam_p11.c
@@ -31,6 +31,17 @@
#include <openssl/crypto.h>
#include <libp11.h>
+/* openssl deprecated API emulation */
+#ifndef HAVE_EVP_MD_CTX_NEW
+#define EVP_MD_CTX_new() EVP_MD_CTX_create()
+#endif
+#ifndef HAVE_EVP_MD_CTX_FREE
+#define EVP_MD_CTX_free(ctx) EVP_MD_CTX_destroy((ctx))
+#endif
+#ifndef HAVE_EVP_MD_CTX_RESET
+#define EVP_MD_CTX_reset(ctx) EVP_MD_CTX_cleanup((ctx))
+#endif
+
#ifdef ENABLE_NLS
#include <libintl.h>
#include <locale.h>
@@ -53,7 +64,7 @@
#include <security/pam_ext.h>
#else
#define pam_syslog(handle, level, msg...) syslog(level, ## msg)
-static int pam_vprompt(pam_handle_t *pamh, int style, char **response,
+int pam_vprompt(const pam_handle_t *pamh, int style, char **response,
const char *fmt, va_list args)
{
int r = PAM_CRED_INSUFFICIENT;
@@ -549,7 +560,7 @@ static int key_find(pam_handle_t *pamh,
return 0;
}
-static int randomize(pam_handle_t *pamh, unsigned char *r, unsigned int r_len)
+static int randomize(pam_handle_t *pamh, unsigned char *r, int r_len)
{
int ok = 0;
int fd = open("/dev/urandom", O_RDONLY);
@@ -572,7 +583,7 @@ static int key_verify(pam_handle_t *pamh
unsigned char signature[256];
unsigned int siglen = sizeof signature;
const EVP_MD *md = EVP_sha1();
- EVP_MD_CTX *md_ctx = EVP_MD_CTX_create();
+ EVP_MD_CTX *md_ctx = EVP_MD_CTX_new();
EVP_PKEY *privkey = PKCS11_get_private_key(authkey);
EVP_PKEY *pubkey = PKCS11_get_public_key(authkey);
@@ -590,7 +601,7 @@ static int key_verify(pam_handle_t *pamh
|| !EVP_SignInit(md_ctx, md)
|| !EVP_SignUpdate(md_ctx, challenge, sizeof challenge)
|| !EVP_SignFinal(md_ctx, signature, &siglen, privkey)
- || !EVP_MD_CTX_cleanup(md_ctx)
+ || !EVP_MD_CTX_reset(md_ctx)
|| !EVP_VerifyInit(md_ctx, md)
|| !EVP_VerifyUpdate(md_ctx, challenge, sizeof challenge)
|| 1 != EVP_VerifyFinal(md_ctx, signature, siglen, pubkey)) {
@@ -607,7 +618,7 @@ err:
if (NULL != privkey)
EVP_PKEY_free(privkey);
if (NULL != md_ctx) {
- EVP_MD_CTX_destroy(md_ctx);
+ EVP_MD_CTX_free(md_ctx);
}
return ok;
}

View File

@ -1,23 +0,0 @@
--- src/test.c.orig 2018-05-04 14:52:04 UTC
+++ src/test.c
@@ -22,9 +22,10 @@
#include <stdio.h>
#include <stdlib.h>
+#include <string.h>
+#include <unistd.h>
#include <security/pam_appl.h>
-#include <security/pam_misc.h>
#include <security/pam_modules.h>
#ifndef LIBDIR
@@ -42,7 +43,7 @@ int main(int argc, const char **argv)
};
pam_handle_t *pamh = NULL;
struct pam_conv conv = {
- misc_conv,
+ openpam_ttyconv,
NULL,
};
int r;