summarylogtreecommitdiffstats
diff options
context:
space:
mode:
authorTravis Glenn Hansen2023-02-20 21:40:51 -0700
committerTravis Glenn Hansen2023-02-20 21:40:51 -0700
commit0fef5589e8fe9a743aced45c5b942490fa8f0156 (patch)
tree330eaf8ab7270f60722e28b1b5d768d88d00011b
parentf4d02aa082126685ac72ee027bec1c9d1349ff28 (diff)
downloadaur-0fef5589e8fe9a743aced45c5b942490fa8f0156.tar.gz
bump 2.3.1
Signed-off-by: Travis Glenn Hansen <travisghansen@yahoo.com>
-rw-r--r--.SRCINFO16
-rw-r--r--PKGBUILD17
-rw-r--r--use-after-free.patch20
-rw-r--r--ykcs11-test-unassigned-var-2.patch10
-rw-r--r--ykcs11-test-unassigned-var.patch10
5 files changed, 9 insertions, 64 deletions
diff --git a/.SRCINFO b/.SRCINFO
index e359a89ae1d3..9b5bd22188cb 100644
--- a/.SRCINFO
+++ b/.SRCINFO
@@ -1,7 +1,7 @@
pkgbase = yubico-piv-tool
pkgdesc = Tool to interact with the PIV applet on a YubiKey NEO
- pkgver = 2.3.0
- pkgrel = 3
+ pkgver = 2.3.1
+ pkgrel = 1
url = https://developers.yubico.com/yubico-piv-tool/
arch = aarch64
arch = armv7h
@@ -15,11 +15,8 @@ pkgbase = yubico-piv-tool
depends = pcsclite
depends = openssl
options = !libtool
- source = https://developers.yubico.com/yubico-piv-tool/Releases/yubico-piv-tool-2.3.0.tar.gz
- source = https://developers.yubico.com/yubico-piv-tool/Releases/yubico-piv-tool-2.3.0.tar.gz.sig
- source = ykcs11-test-unassigned-var.patch
- source = ykcs11-test-unassigned-var-2.patch
- source = use-after-free.patch
+ source = https://developers.yubico.com/yubico-piv-tool/Releases/yubico-piv-tool-2.3.1.tar.gz
+ source = https://developers.yubico.com/yubico-piv-tool/Releases/yubico-piv-tool-2.3.1.tar.gz.sig
validpgpkeys = 0A3B0262BCA1705307D5FF06BCA00FD4B2168C0A
validpgpkeys = 20EE325B86A81BCBD3E56798F04367096FBA95E8
validpgpkeys = B70D62AA6A31AD6B9E4F9F4BDC8888925D25CA7A
@@ -33,10 +30,7 @@ pkgbase = yubico-piv-tool
validpgpkeys = 7FBB6186957496D58C751AC20E777DD85755AA4A
validpgpkeys = EE90AE0D19774C8386628FAAB428949EF7914718
validpgpkeys = 78D997D53E9C0A2A205392ED14A19784723C9988
- md5sums = b05ccce29454183f7f58dea00ef169e2
+ md5sums = 521cf9352b562a2d3946a359de7faf20
md5sums = SKIP
- md5sums = 66f948d5e90ef34fbff35791a173d928
- md5sums = 8af04f56db48101a7f446f654fc4af6e
- md5sums = e87cdc1afccd21b9828ed0c75e673c74
pkgname = yubico-piv-tool
diff --git a/PKGBUILD b/PKGBUILD
index 79fdcabd986d..039b17bf9fe0 100644
--- a/PKGBUILD
+++ b/PKGBUILD
@@ -1,8 +1,8 @@
# Maintainer: travisghansen <travisghansen@yahoo.com>
pkgname=yubico-piv-tool
-pkgver=2.3.0
-pkgrel=3
+pkgver=2.3.1
+pkgrel=1
pkgdesc="Tool to interact with the PIV applet on a YubiKey NEO"
arch=('aarch64' 'armv7h' 'i686' 'x86_64')
license=('GPL3')
@@ -12,15 +12,9 @@ url=https://developers.yubico.com/yubico-piv-tool/
source=(
"https://developers.yubico.com/yubico-piv-tool/Releases/${pkgname}-${pkgver}.tar.gz"
"https://developers.yubico.com/yubico-piv-tool/Releases/${pkgname}-${pkgver}.tar.gz.sig"
- "ykcs11-test-unassigned-var.patch"
- "ykcs11-test-unassigned-var-2.patch"
- "use-after-free.patch"
)
-md5sums=('b05ccce29454183f7f58dea00ef169e2'
- 'SKIP'
- '66f948d5e90ef34fbff35791a173d928'
- '8af04f56db48101a7f446f654fc4af6e'
- 'e87cdc1afccd21b9828ed0c75e673c74')
+md5sums=('521cf9352b562a2d3946a359de7faf20'
+ 'SKIP')
validpgpkeys=('0A3B0262BCA1705307D5FF06BCA00FD4B2168C0A'
'20EE325B86A81BCBD3E56798F04367096FBA95E8'
'B70D62AA6A31AD6B9E4F9F4BDC8888925D25CA7A'
@@ -38,9 +32,6 @@ options=(!libtool)
prepare() {
cd "${srcdir}/${pkgname}-${pkgver}"
- patch -Np1 -i "${srcdir}/ykcs11-test-unassigned-var.patch"
- patch -Np1 -i "${srcdir}/ykcs11-test-unassigned-var-2.patch"
- patch -Np1 -i "${srcdir}/use-after-free.patch"
}
build() {
diff --git a/use-after-free.patch b/use-after-free.patch
deleted file mode 100644
index 936186dfd7c3..000000000000
--- a/use-after-free.patch
+++ /dev/null
@@ -1,20 +0,0 @@
-diff -Naur yubico-piv-tool-2.3.0.org/ykcs11/tests/ykcs11_tests_util.c yubico-piv-tool-2.3.0/ykcs11/tests/ykcs11_tests_util.c
---- yubico-piv-tool-2.3.0.org/ykcs11/tests/ykcs11_tests_util.c 2022-06-29 10:40:32.725836092 +0200
-+++ yubico-piv-tool-2.3.0/ykcs11/tests/ykcs11_tests_util.c 2022-02-23 14:54:47.000000000 +0100
-@@ -1224,7 +1223,6 @@
- asrt(funcs->C_Decrypt(session, enc, enc_len, dec, &dec_len), CKR_OK, "DECRYPT");
- asrt(dec_len, data_len, "DECRYPTED DATA LEN");
- asrt(memcmp(data, dec, dec_len), 0, "DECRYPTED DATA");
-- free(dec);
-
- // Decrypt Update
- asrt(funcs->C_DecryptInit(session, &mech, obj_pvtkey[i]), CKR_OK, "DECRYPT INIT");
-@@ -1234,6 +1234,8 @@
- asrt(funcs->C_DecryptUpdate(session, enc+100, 8, dec, &dec_len), CKR_OK, "DECRYPT UPDATE");
- dec_len = sizeof(dec);
- asrt(funcs->C_DecryptUpdate(session, enc+108, 20, dec, &dec_len), CKR_OK, "DECRYPT UPDATE");
-+ free(dec);
-+
- dec_len = 0;
- asrt(funcs->C_DecryptFinal(session, NULL, &dec_len), CKR_OK, "DECRYPT FINAL");
- dec = malloc(dec_len);
diff --git a/ykcs11-test-unassigned-var-2.patch b/ykcs11-test-unassigned-var-2.patch
deleted file mode 100644
index e4d505080d7f..000000000000
--- a/ykcs11-test-unassigned-var-2.patch
+++ /dev/null
@@ -1,10 +0,0 @@
---- a/ykcs11/tests/ykcs11_tests_util.c
-+++ b/ykcs11/tests/ykcs11_tests_util.c
-@@ -281,7 +281,7 @@ void test_digest_func(CK_FUNCTION_LIST_PTR funcs, CK_SESSION_HANDLE session, CK_
- CK_BYTE digest_update[128] = {0};
- CK_ULONG digest_update_len;
- CK_BYTE hdata[128] = {0};
-- CK_ULONG hdata_len;
-+ CK_ULONG hdata_len = 0;
-
- CK_MECHANISM mech = {mech_type, NULL, 0};
diff --git a/ykcs11-test-unassigned-var.patch b/ykcs11-test-unassigned-var.patch
deleted file mode 100644
index 34ad5c2fbac3..000000000000
--- a/ykcs11-test-unassigned-var.patch
+++ /dev/null
@@ -1,10 +0,0 @@
---- yubico-piv-tool-2.3.0/ykcs11/tests/ykcs11_tests_util.c 2022-02-23 08:54:47.000000000 -0500
-+++ yubico-piv-tool-2.3.0.patch/ykcs11/tests/ykcs11_tests_util.c 2022-03-08 13:37:03.828285732 -0500
-@@ -1039,6 +1039,7 @@
-
- // External verification
- if(evp != NULL) {
-+ hdata_len = 0;
- asrt(get_digest(mech_type, data, sizeof(data), hdata, &hdata_len), CKR_OK, "GET DIGEST");
- ctx = EVP_PKEY_CTX_new(evp, NULL);
- asrt(ctx != NULL, 1, "EVP_KEY_CTX_new");