From nobody Sun Nov 28 04:14:55 2021 X-Original-To: dev-commits-ports-main@mlmmj.nyi.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mlmmj.nyi.freebsd.org (Postfix) with ESMTP id ACBC518B499C; Sun, 28 Nov 2021 04:14:58 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from mxrelay.nyi.freebsd.org (mxrelay.nyi.freebsd.org [IPv6:2610:1c1:1:606c::19:3]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256 client-signature RSA-PSS (4096 bits) client-digest SHA256) (Client CN "mxrelay.nyi.freebsd.org", Issuer "R3" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id 4J1w9q6Vz6z4dlZ; Sun, 28 Nov 2021 04:14:55 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from gitrepo.freebsd.org (gitrepo.freebsd.org [IPv6:2610:1c1:1:6068::e6a:5]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256) (Client did not present a certificate) by mxrelay.nyi.freebsd.org (Postfix) with ESMTPS id 8190978A; Sun, 28 Nov 2021 04:14:55 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from gitrepo.freebsd.org ([127.0.1.44]) by gitrepo.freebsd.org (8.16.1/8.16.1) with ESMTP id 1AS4Etpf027821; Sun, 28 Nov 2021 04:14:55 GMT (envelope-from git@gitrepo.freebsd.org) Received: (from git@localhost) by gitrepo.freebsd.org (8.16.1/8.16.1/Submit) id 1AS4EtTl027820; Sun, 28 Nov 2021 04:14:55 GMT (envelope-from git) Date: Sun, 28 Nov 2021 04:14:55 GMT Message-Id: <202111280414.1AS4EtTl027820@gitrepo.freebsd.org> To: ports-committers@FreeBSD.org, dev-commits-ports-all@FreeBSD.org, dev-commits-ports-main@FreeBSD.org From: Hajimu UMEMOTO Subject: git: 17b54ce76328 - main - security/cyrus-sasl2-gssapi: remove patch-plugins_gssapi.c List-Id: Commits to the main branch of the FreeBSD ports repository List-Archive: https://lists.freebsd.org/archives/dev-commits-ports-main List-Help: List-Post: List-Subscribe: List-Unsubscribe: Sender: owner-dev-commits-ports-main@freebsd.org X-BeenThere: dev-commits-ports-main@freebsd.org MIME-Version: 1.0 Content-Type: text/plain; charset=utf-8 Content-Transfer-Encoding: 8bit X-Git-Committer: ume X-Git-Repository: ports X-Git-Refname: refs/heads/main X-Git-Reftype: branch X-Git-Commit: 17b54ce763286be358fae69961f5fb1a670c614c Auto-Submitted: auto-generated ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1638072896; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=q+M6bf8U993NHFM0Rhqtwyqi7mENOhjCbCCqXzPv2K4=; b=qTNzT3Ak5ser46ovYIinIIohrQvDc3X1KLW3iSwaosYvArD5Vk/0JflIRnrwKXDN8LThEr gyZZoCebntbBHqgaM2uIF6+zMLc+9e7kYmlJqm62fYEARGegNia90waaZj687SkhtOp4gX C840qAXFUDYgaxph8KNw+RMfaAIUs9v1vq3gJ+uetzSyukryFP4REd2hKT/bPQGVDUCxgo 01fX2/WOaelpzjVLwdZCvTQhOicrHuXPhOnvTD0jdHbStg5+42NasyWI/PyLl5XbYYLMLt B0N2t3Rt8UHPw6eoBsr9JybCiRDUfoaBJoyMNuNUvU6ldex/ggr4TXdsDIi5eQ== ARC-Seal: i=1; s=dkim; d=freebsd.org; t=1638072896; a=rsa-sha256; cv=none; b=NuTM+YaIZNvCahsl5MMbuyLRHvjMjJdWpIc5hpCogZQQImf2G2MxwCSo6SGAC5qrXGFha4 99SsoEfrBDiara+HVofT1mFnGLmblvdfKdsbXl7peAnButzxBTC1unuASbFm56oGaAIzJo VWQzoqPMjgVGtp5dr181HEh8St33ugDLH3QsydqfgdgAFao3YGZCTxDAazG44lEDDSZYL6 MBEvneBrm+8KWgZgv6WBawqn6dZh6P+A1Y4vBzJ3mQZHby1NJg0vZ0BKJVO55KD72EZ2rN hKpHUW0sP4FSeOlX7Ep6gr3hUX+CIkO57jCiU9a0uC0ax4tkgf+BjjPdj6ys5A== ARC-Authentication-Results: i=1; mx1.freebsd.org; none X-ThisMailContainsUnwantedMimeParts: N The branch main has been updated by ume: URL: https://cgit.FreeBSD.org/ports/commit/?id=17b54ce763286be358fae69961f5fb1a670c614c commit 17b54ce763286be358fae69961f5fb1a670c614c Author: Hajimu UMEMOTO AuthorDate: 2021-11-28 04:08:48 +0000 Commit: Hajimu UMEMOTO CommitDate: 2021-11-28 04:08:48 +0000 security/cyrus-sasl2-gssapi: remove patch-plugins_gssapi.c PR: 260017 Reported by: Michael Osipov Discussed with: hrs MFH: 2021Q4 --- security/cyrus-sasl2-gssapi/Makefile | 2 +- security/cyrus-sasl2/files/patch-plugins_gssapi.c | 117 ---------------------- 2 files changed, 1 insertion(+), 118 deletions(-) diff --git a/security/cyrus-sasl2-gssapi/Makefile b/security/cyrus-sasl2-gssapi/Makefile index af03d777244d..e8432d9db8da 100644 --- a/security/cyrus-sasl2-gssapi/Makefile +++ b/security/cyrus-sasl2-gssapi/Makefile @@ -1,5 +1,5 @@ PKGNAMESUFFIX= -gssapi -PORTREVISION= 1 +PORTREVISION= 2 COMMENT= SASL GSSAPI authentication plugin diff --git a/security/cyrus-sasl2/files/patch-plugins_gssapi.c b/security/cyrus-sasl2/files/patch-plugins_gssapi.c deleted file mode 100644 index 39d43ab36790..000000000000 --- a/security/cyrus-sasl2/files/patch-plugins_gssapi.c +++ /dev/null @@ -1,117 +0,0 @@ -# -# Fixes of "keytab" keyword on the client side. -# -# https://github.com/cyrusimap/cyrus-sasl/commit/74faca7400f414784b5e2e136668e6f4ef0d6b96 -# https://github.com/cyrusimap/cyrus-sasl/commit/7a95382c68e7187fe7407b2a94036d9ca3246e34 -# https://github.com/cyrusimap/cyrus-sasl/commit/238380260fe623212c0f21d63e763b7a849540d1 -# ---- plugins/gssapi.c.orig 2018-11-08 17:29:57 UTC -+++ plugins/gssapi.c -@@ -1668,8 +1668,10 @@ static int gssapi_client_mech_step(void *conn_context, - if (clientoutlen) - *clientoutlen = 0; - -+#if 0 - params->utils->log(params->utils->conn, SASL_LOG_DEBUG, - "GSSAPI client step %d", text->state); -+#endif - - switch (text->state) { - -@@ -1777,6 +1779,39 @@ static int gssapi_client_mech_step(void *conn_context, - req_flags = req_flags | GSS_C_DELEG_FLAG; - } - -+ /* -+ * If caller didn't provide creds already. -+ * -+ * In the case of Kerberos, a client typically wants to use -+ * a credential in either a keytab file or the credentials cache -+ * of the current process context. This code path will try to -+ * find a credential in the specified keytab file, then the -+ * credentials cache. The keytab file can be specified by -+ * "keytab" option, and it is configured by using -+ * gsskrb5_register_acceptor_identity() API when available. -+ */ -+ if (client_creds == GSS_C_NO_CREDENTIAL) { -+ GSS_LOCK_MUTEX_CTX(params->utils, text); -+ maj_stat = gss_acquire_cred(&min_stat, -+ text->server_name, -+ GSS_C_INDEFINITE, -+ GSS_C_NO_OID_SET, -+ GSS_C_INITIATE, -+ &text->client_creds, -+ NULL, -+ NULL); -+ GSS_UNLOCK_MUTEX_CTX(params->utils, text); -+ -+ /* -+ * Ignore the error intentionally. The credential was -+ * not found in the specified keytab file. -+ */ -+ if (GSS_ERROR(maj_stat) == 0) { -+ client_creds = text->client_creds; -+ } -+ } -+ -+ /* Try the credentials cache. */ - GSS_LOCK_MUTEX_CTX(params->utils, text); - maj_stat = gss_init_sec_context(&min_stat, - client_creds, /* GSS_C_NO_CREDENTIAL */ -@@ -2227,16 +2262,55 @@ static sasl_client_plug_t gssapi_client_plugins[] = - #endif - }; - --int gssapiv2_client_plug_init(const sasl_utils_t *utils __attribute__((unused)), -+int gssapiv2_client_plug_init( -+#ifndef HAVE_GSSKRB5_REGISTER_ACCEPTOR_IDENTITY -+ const sasl_utils_t *utils __attribute__((unused)), -+#else -+ const sasl_utils_t *utils, -+#endif - int maxversion, - int *out_version, - sasl_client_plug_t **pluglist, - int *plugcount) - { -+#ifdef HAVE_GSSKRB5_REGISTER_ACCEPTOR_IDENTITY -+ const char *keytab = NULL; -+ char keytab_path[1024]; -+ unsigned int rl; -+#endif -+ - if (maxversion < SASL_CLIENT_PLUG_VERSION) { - SETERROR(utils, "Version mismatch in GSSAPI"); - return SASL_BADVERS; - } -+ -+#ifdef HAVE_GSSKRB5_REGISTER_ACCEPTOR_IDENTITY -+ /* unfortunately, we don't check for readability of keytab if it's -+ the standard one, since we don't know where it is */ -+ -+ /* FIXME: This code is broken */ -+ -+ utils->getopt(utils->getopt_context, "GSSAPI", "keytab", &keytab, &rl); -+ if (keytab != NULL) { -+ if (access(keytab, R_OK) != 0) { -+ utils->log(NULL, SASL_LOG_ERR, -+ "Could not find keytab file: %s: %m", keytab); -+ return SASL_FAIL; -+ } -+ -+ if(strlen(keytab) > sizeof(keytab_path)) { -+ utils->log(NULL, SASL_LOG_ERR, -+ "path to keytab is > %zu characters", -+ sizeof(keytab_path)); -+ return SASL_BUFOVER; -+ } -+ -+ strncpy(keytab_path, keytab, sizeof(keytab_path)); -+ keytab_path[sizeof(keytab_path) - 1] = '\0'; -+ -+ gsskrb5_register_acceptor_identity(keytab_path); -+ } -+#endif - - *out_version = SASL_CLIENT_PLUG_VERSION; - *pluglist = gssapi_client_plugins;