summaryrefslogtreecommitdiff
path: root/dev-perl/Crypt-OpenSSL-ECDSA
diff options
context:
space:
mode:
authorV3n3RiX <venerix@redcorelinux.org>2019-11-10 13:21:36 +0000
committerV3n3RiX <venerix@redcorelinux.org>2019-11-10 13:21:36 +0000
commit77398e424e45d9e98c1cef3c43bdadb9d56e81ef (patch)
tree5aeffd3fc7b92fc615bd2c222fa8831aeda1925b /dev-perl/Crypt-OpenSSL-ECDSA
parentbd4aeefe33e63f613512604e47bfca7b2187697d (diff)
gentoo resync : 10.11.2019
Diffstat (limited to 'dev-perl/Crypt-OpenSSL-ECDSA')
-rw-r--r--dev-perl/Crypt-OpenSSL-ECDSA/Crypt-OpenSSL-ECDSA-0.80.0-r1.ebuild26
-rw-r--r--dev-perl/Crypt-OpenSSL-ECDSA/Manifest2
-rw-r--r--dev-perl/Crypt-OpenSSL-ECDSA/files/Crypt-OpenSSL-ECDSA-0.80.0-0001-Port-to-OpenSSL-1.1.0.patch193
3 files changed, 0 insertions, 221 deletions
diff --git a/dev-perl/Crypt-OpenSSL-ECDSA/Crypt-OpenSSL-ECDSA-0.80.0-r1.ebuild b/dev-perl/Crypt-OpenSSL-ECDSA/Crypt-OpenSSL-ECDSA-0.80.0-r1.ebuild
deleted file mode 100644
index fbb5956d64cb..000000000000
--- a/dev-perl/Crypt-OpenSSL-ECDSA/Crypt-OpenSSL-ECDSA-0.80.0-r1.ebuild
+++ /dev/null
@@ -1,26 +0,0 @@
-# Copyright 1999-2019 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI=6
-
-DIST_AUTHOR=MIKEM
-DIST_VERSION=0.08
-inherit perl-module
-
-DESCRIPTION="OpenSSL ECDSA (Elliptic Curve Digital Signature Algorithm) Perl extension"
-SLOT="0"
-KEYWORDS="~amd64 ~x86"
-IUSE="libressl"
-
-RDEPEND="
- >=dev-perl/Crypt-OpenSSL-EC-0.50.0
- !libressl? ( dev-libs/openssl:0 )
- libressl? ( dev-libs/libressl )
-"
-DEPEND="${RDEPEND}
- virtual/perl-ExtUtils-MakeMaker
-"
-
-PATCHES=(
- "${FILESDIR}/${P}-0001-Port-to-OpenSSL-1.1.0.patch"
-)
diff --git a/dev-perl/Crypt-OpenSSL-ECDSA/Manifest b/dev-perl/Crypt-OpenSSL-ECDSA/Manifest
index d30fa7d2b84a..2332e83848f1 100644
--- a/dev-perl/Crypt-OpenSSL-ECDSA/Manifest
+++ b/dev-perl/Crypt-OpenSSL-ECDSA/Manifest
@@ -1,6 +1,4 @@
-AUX Crypt-OpenSSL-ECDSA-0.80.0-0001-Port-to-OpenSSL-1.1.0.patch 5190 BLAKE2B 6c33efc7a74dd044e2edcadaae864d0f9f573740de054a1e8e9a1a589b5d6a460b281bff6bb544c4d32a0de7cb5f02ee73a1532d6be58b413506be28f94f1263 SHA512 243c7c48cf9e734ef4f83da9d7bdf6bdcdc7010aca337a3a8c2f3870cc0168fce860d924d3b722760caba8a5204ec0b292efc6b0393bd659663118cf9bc636db
AUX Crypt-OpenSSL-ECDSA-0.80.0-0002-Port-to-OpenSSL-1.1.0.patch 6988 BLAKE2B 5b40ec7a06b81e49271c304380fc227b105872328b1bc077cd7b10eaaeec8aacd4dcae9595aa2db189ae0ef612e87a302b8ec158a7f4442bf01e1deb8500b2d6 SHA512 c9ef31155af0b1fa247aa782909ebfd7af6ea2c1eb05aafd928f3ad04406faf80f460689d5097b5641e8018da81e690099d5f33885c87bc48f08f1bf32d31c67
DIST Crypt-OpenSSL-ECDSA-0.08.tar.gz 52955 BLAKE2B 014d0d82dde21d8a797f0c498f8534b5c4034c5a5414c358ce5a9da1598fddd4cf03a4187e0acd0272e58d0e21002f426c0e8f41d4f485b7dae168c2facbc24e SHA512 7bccf904819b323ad958dcb59ef3981e3f22813057727cb7d19d4eeab69f57ed7b63e4e586f7494c316e7568d606087099738918eb440947d326ae5a703e9b19
-EBUILD Crypt-OpenSSL-ECDSA-0.80.0-r1.ebuild 543 BLAKE2B 18343e62930ccfb6659f995b33ac68a2e762b83b747080e1c83a46ed95433c8dd96229f45e83f9132f8b1f337871d2edda33fc39e6614d5f205841e7eac42316 SHA512 3df21c5f2bd419562ea530b2f64e491afa3cabdd8ccfd9903e841422f39e85f20faee4edc48e3ee96f8e6f3ec8983c8b290bcd04b8d786bdd9d836614c756673
EBUILD Crypt-OpenSSL-ECDSA-0.80.0-r2.ebuild 543 BLAKE2B ef524fd4e4f8fe63026ea4da728ef8ea4c769ec37dc71a7c7f6f83b4d5804c10ee420568236affaf256ab71f96ac2e5d9ee30091050b73546934ec0a17319e6a SHA512 332fbe1d4c04e7a68d57a46254166e3aeb845f0e8d1fcd84a0840c5e1509a4cb0b5882db7950a4adcb535eec56ce4e154962a7b6ad72f11da8a7890b4ce6534e
MISC metadata.xml 411 BLAKE2B 25f4cd25a774a8ca02630c9408e5552ef64c6f20d522d67e5eadf66b633400a01298c149f31243918ce73bea6e7d99c14f22972c2f1c449a2b78ed8148a6a61f SHA512 7dde247b0b93d93f6776cf2570fdd6225d4087183b6c626d950f09648748181dd15d78fc164e8700b245430027bd59a408e6affa7466773b6fd6740c9a1958b8
diff --git a/dev-perl/Crypt-OpenSSL-ECDSA/files/Crypt-OpenSSL-ECDSA-0.80.0-0001-Port-to-OpenSSL-1.1.0.patch b/dev-perl/Crypt-OpenSSL-ECDSA/files/Crypt-OpenSSL-ECDSA-0.80.0-0001-Port-to-OpenSSL-1.1.0.patch
deleted file mode 100644
index 071e60caefda..000000000000
--- a/dev-perl/Crypt-OpenSSL-ECDSA/files/Crypt-OpenSSL-ECDSA-0.80.0-0001-Port-to-OpenSSL-1.1.0.patch
+++ /dev/null
@@ -1,193 +0,0 @@
-From 7a707a2bb0b0c6de1eb98cef74a5d1016f0e8c9a Mon Sep 17 00:00:00 2001
-From: =?UTF-8?q?Petr=20P=C3=ADsa=C5=99?= <ppisar@redhat.com>
-Date: Tue, 11 Oct 2016 16:15:43 +0200
-Subject: [PATCH] Port to OpenSSL 1.1.0
-MIME-Version: 1.0
-Content-Type: text/plain; charset=UTF-8
-Content-Transfer-Encoding: 8bit
-
-OpenSSL 1.1.0 hid ECDSA structure internals and provided methods
-instead.
-
-This patch uses the methods and provides their copies in the case of
-older OpenSSL. Because the new OpenSSL API, ECDSA_SIG_set0(), cannot
-set curve parameters individually and ECDSA_SIG_get0() returns yet
-another reference, it's necessary to duplicate the other unchanged
-paramater when calling set_r() or set_s().
-
-This patch also stops exporting ECDSA_METHOD functions that were
-removed from the new OpenSSL.
-
-CPAN RT#118330
-
-Signed-off-by: Petr Písař <ppisar@redhat.com>
----
- ECDSA.xs | 78 ++++++++++++++++++++++++++++++++++++++++++++++++++--------------
- 1 file changed, 61 insertions(+), 17 deletions(-)
-
-diff --git a/ECDSA.xs b/ECDSA.xs
-index 4016368..648303e 100644
---- a/ECDSA.xs
-+++ b/ECDSA.xs
-@@ -7,9 +7,34 @@
-
- #include <openssl/ecdsa.h>
- #include <openssl/err.h>
-+#include <openssl/bn.h>
-
- #include "const-c.inc"
-
-+
-+#if (OPENSSL_VERSION_NUMBER >= 0x10100000L && !defined(LIBRESSL_VERSION_NUMBER)) || LIBRESSL_VERSION_NUMBER >= 0x2070000fL
-+#include <openssl/ec.h>
-+#else
-+static void ECDSA_SIG_get0(const ECDSA_SIG *sig, const BIGNUM **pr,
-+ const BIGNUM **ps) {
-+ if (pr != NULL)
-+ *pr = sig->r;
-+ if (ps != NULL)
-+ *ps = sig->s;
-+}
-+
-+static int ECDSA_SIG_set0(ECDSA_SIG *sig, BIGNUM *r, BIGNUM *s)
-+{
-+ if (r == NULL || s == NULL)
-+ return 0;
-+ BN_clear_free(sig->r);
-+ BN_clear_free(sig->s);
-+ sig->r = r;
-+ sig->s = s;
-+ return 1;
-+}
-+#endif
-+
- MODULE = Crypt::OpenSSL::ECDSA PACKAGE = Crypt::OpenSSL::ECDSA
-
- PROTOTYPES: ENABLE
-@@ -17,7 +42,9 @@ INCLUDE: const-xs.inc
-
- BOOT:
- ERR_load_crypto_strings();
-+#if OPENSSL_VERSION_NUMBER >= 0x10002000L && OPENSSL_VERSION_NUMBER < 0x10100000L
- ERR_load_ECDSA_strings();
-+#endif
-
- #ECDSA_SIG *
- #ECDSA_SIG_new()
-@@ -61,10 +88,16 @@ ECDSA_do_verify(const unsigned char *dgst, const ECDSA_SIG *sig, EC_KEY* eckey);
- OUTPUT:
- RETVAL
-
--# These ECDSA_METHOD functions only became available in 1.0.2
-+# These ECDSA_METHOD functions only became available in 1.0.2,
-+# but some of them removed again in 1.1.0.
-
- #if OPENSSL_VERSION_NUMBER >= 0x10002000L
-
-+int
-+ECDSA_size(const EC_KEY *eckey)
-+
-+#if OPENSSL_VERSION_NUMBER < 0x10100000L
-+
- const ECDSA_METHOD *
- ECDSA_OpenSSL()
-
-@@ -77,9 +110,6 @@ ECDSA_get_default_method()
- int
- ECDSA_set_method(EC_KEY *eckey, const ECDSA_METHOD *meth)
-
--int
--ECDSA_size(const EC_KEY *eckey)
--
- ECDSA_METHOD *
- ECDSA_METHOD_new(ECDSA_METHOD *ecdsa_method=0)
-
-@@ -95,7 +125,7 @@ ECDSA_METHOD_set_name(ECDSA_METHOD *ecdsa_method, char *name)
- void
- ERR_load_ECDSA_strings()
-
--
-+#endif
- #endif
-
-
-@@ -135,11 +165,13 @@ SV *
- get_r(ecdsa_sig)
- ECDSA_SIG *ecdsa_sig
- PREINIT:
-+ const BIGNUM *r;
- unsigned char *to;
- STRLEN len;
- CODE:
- to = malloc(sizeof(char) * 128);
-- len = BN_bn2bin(ecdsa_sig->r, to);
-+ ECDSA_SIG_get0(ecdsa_sig, &r, NULL);
-+ len = BN_bn2bin(r, to);
- RETVAL = newSVpvn((const char*)to, len);
- free(to);
- OUTPUT:
-@@ -149,11 +181,13 @@ SV *
- get_s(ecdsa_sig)
- ECDSA_SIG *ecdsa_sig
- PREINIT:
-+ const BIGNUM *s;
- unsigned char *to;
- STRLEN len;
- CODE:
- to = malloc(sizeof(char) * 128);
-- len = BN_bn2bin(ecdsa_sig->s, to);
-+ ECDSA_SIG_get0(ecdsa_sig, NULL, &s);
-+ len = BN_bn2bin(s, to);
- RETVAL = newSVpvn((const char*)to, len);
- free(to);
- OUTPUT:
-@@ -164,26 +198,36 @@ set_r(ecdsa_sig, r_SV)
- ECDSA_SIG *ecdsa_sig
- SV * r_SV
- PREINIT:
-- char *s;
-+ char *string;
- STRLEN len;
-+ BIGNUM *r;
-+ BIGNUM *s;
- CODE:
-- s = SvPV(r_SV, len);
-- if (ecdsa_sig->r)
-- BN_free(ecdsa_sig->r);
-- ecdsa_sig->r = BN_bin2bn((const unsigned char *)s, len, NULL);
-+ string = SvPV(r_SV, len);
-+ r = BN_bin2bn((const unsigned char *)string, len, NULL);
-+ ECDSA_SIG_get0(ecdsa_sig, NULL, (const BIGNUM**)&s);
-+ s = BN_dup(s);
-+ if (NULL == s)
-+ croak("Could not duplicate unchanged ECDSA paramater");
-+ ECDSA_SIG_set0(ecdsa_sig, r, s);
-
- void
- set_s(ecdsa_sig, s_SV)
- ECDSA_SIG *ecdsa_sig
- SV * s_SV
- PREINIT:
-- char *s;
-+ char *string;
- STRLEN len;
-+ BIGNUM *r;
-+ BIGNUM *s;
- CODE:
-- s = SvPV(s_SV, len);
-- if (ecdsa_sig->s)
-- BN_free(ecdsa_sig->s);
-- ecdsa_sig->s = BN_bin2bn((const unsigned char *)s, len, NULL);
-+ string = SvPV(s_SV, len);
-+ s = BN_bin2bn((const unsigned char *)string, len, NULL);
-+ ECDSA_SIG_get0(ecdsa_sig, (const BIGNUM**)&r, NULL);
-+ r = BN_dup(r);
-+ if (NULL == r)
-+ croak("Could not duplicate unchanged ECDSA paramater");
-+ ECDSA_SIG_set0(ecdsa_sig, r, s);
-
-
-
---
-2.7.4
-