Index: security/john/Makefile =================================================================== --- security/john/Makefile +++ security/john/Makefile @@ -2,10 +2,9 @@ # $FreeBSD$ PORTNAME= john -DISTVERSION= 1.7.9-jumbo-7 -PORTREVISION= 2 +DISTVERSION= 1.8.0-jumbo-1 CATEGORIES= security -MASTER_SITES= http://www.openwall.com/john/g/ \ +MASTER_SITES= http://www.openwall.com/john/j/ \ http://mirrors.kernel.org/openwall/projects/john/${DISTVERSION:C/-.*//}/ \ http://distro.ibiblio.org/pub/linux/distributions/openwall/projects/john/${DISTVERSION:C/-.*//}/ \ http://gd.tuwien.ac.at/opsys/linux/openwall/projects/john/${DISTVERSION:C/-.*//}/ @@ -15,9 +14,11 @@ LICENSE= GPLv2 -USES= gmake shebangfix ssl tar:bzip2 -SHEBANG_FILES= run/*.pl -BUILD_WRKSRC= ${WRKDIR}/${DISTNAME}/src +USES= gmake shebangfix ssl +SHEBANG_FILES= ../run/*.pl +WRKSRC_SUBDIR= src +GNU_CONFIGURE= yes +ALL_TARGET= # We prefer -jumbo (community-enhanced) versions instead of vanilla releases # due to the sad fact that `-jumbo-???' suffixed versions *precede* official @@ -27,10 +28,9 @@ # PORTSCOUT= limit:.*-jumbo -OSNAME= freebsd CFLAGS+= -DJOHN_SYSTEMWIDE=1 \ - -DJOHN_SYSTEMWIDE_HOME=\\"${DATADIR}\\" \ - -DCFG_FULL_NAME=\\"${PREFIX}/etc/${PORTNAME}.conf\\" + -DJOHN_SYSTEMWIDE_HOME=\\\"${DATADIR}\\\" \ + -DCFG_FULL_NAME=\\\"${PREFIX}/etc/${PORTNAME}.conf\\\" PORTDOCS= CHANGES CONFIG EXAMPLES EXTERNAL FAQ MODES OPTIONS README \ RULES CONTACT CREDITS @@ -41,20 +41,6 @@ .include -.if ${ARCH} == "i386" -. if ${MACHINE_CPU:Msse2} -ALL_TARGET= ${OSNAME}-x86-sse2 -. elif ${MACHINE_CPU:Mmmx} -ALL_TARGET= ${OSNAME}-x86-mmx -. else -ALL_TARGET= ${OSNAME}-x86-any -. endif -.elif ${ARCH} == "amd64" -ALL_TARGET= ${OSNAME}-x86-64 -.else -ALL_TARGET= generic -.endif - .if ${ARCH} == "sparc64" BROKEN= Does not compile on sparc64 .endif @@ -64,42 +50,28 @@ .endif post-patch: - @${REINPLACE_CMD} -e 's|= gcc|= ${CC}|' \ - -e '/^CFLAGS =/s|-O2|${CFLAGS}|' ${WRKSRC}/src/Makefile -.if ${PORT_OPTIONS:MOPENMP} - @${REINPLACE_CMD} -E \ - '/(fopenmp|-m${MACHINE_CPU:Msse2})$$/s,#(OMPFLAGS =),\1,' \ - ${WRKSRC}/src/Makefile -.endif @${REINPLACE_CMD} -i '' -e 's|/usr/bin|${LOCALBASE}/bin|' \ - ${WRKSRC}/run/*.rb - @${REINPLACE_CMD} -e '/_XOPEN_SOURCE/d' ${WRKSRC}/src/recovery.c + ${WRKSRC}/../run/*.rb + @${REINPLACE_CMD} -e '/_XOPEN_SOURCE/d' ${WRKSRC}/recovery.c # Replace methods and types that were marked deprecated by OpenSSL 0.9.7 # and will be removed in OpenSSL 1.1.0 @${REINPLACE_CMD} -e 's|des_string_to_key|DES_string_to_key|' \ - ${WRKSRC}/src/KRB4_fmt_plug.c + ${WRKSRC}/KRB4_fmt_plug.c @${REINPLACE_CMD} -e 's|des_set_odd_parity|DES_set_odd_parity|' \ - ${WRKSRC}/src/KRB4_std_plug.c + ${WRKSRC}/KRB4_std_plug.c @${REINPLACE_CMD} -e 's|C_Block|DES_cblock|' \ - ${WRKSRC}/src/keychain_fmt_plug.c - -pre-build: - @${ECHO_CMD} - @${ECHO_CMD} "Building John the Ripper for ${ALL_TARGET}" \ - ${WITH_OPENMP:C/.*/with/}${WITHOUT_OPENMP:C/.*/without/} \ - "OpenMP support" - @${ECHO_CMD} + ${WRKSRC}/keychain_fmt_plug.c do-install: - ${INSTALL_PROGRAM} ${WRKSRC}/run/john ${STAGEDIR}${PREFIX}/bin + ${INSTALL_PROGRAM} ${WRKSRC}/../run/john ${STAGEDIR}${PREFIX}/bin ${LN} -sf john ${STAGEDIR}${PREFIX}/bin/xtract ${LN} -sf john ${STAGEDIR}${PREFIX}/bin/unshadow @${MKDIR} ${STAGEDIR}${DATADIR} - cd ${WRKSRC}/run && ${INSTALL_DATA} *.??? [^j]*.conf ${STAGEDIR}${DATADIR} - cd ${WRKSRC}/run && ${INSTALL_SCRIPT} *.?? mailer ${STAGEDIR}${DATADIR} - ${INSTALL_DATA} ${WRKSRC}/run/john.conf \ + cd ${WRKSRC}/../run && ${INSTALL_DATA} *.??? [^j]*.conf ${STAGEDIR}${DATADIR} + cd ${WRKSRC}/../run && ${INSTALL_SCRIPT} *.?? mailer ${STAGEDIR}${DATADIR} + ${INSTALL_DATA} ${WRKSRC}/../run/john.conf \ ${STAGEDIR}${PREFIX}/etc/john.conf.default @${MKDIR} ${STAGEDIR}${DOCSDIR} - ${INSTALL_DATA} ${PORTDOCS:S|^|${WRKSRC}/doc/|} ${STAGEDIR}${DOCSDIR} + ${INSTALL_DATA} ${PORTDOCS:S|^|${WRKSRC}/../doc/|} ${STAGEDIR}${DOCSDIR} .include Index: security/john/distinfo =================================================================== --- security/john/distinfo +++ security/john/distinfo @@ -1,2 +1,3 @@ -SHA256 (john-1.7.9-jumbo-7.tar.bz2) = fa7e5a1a31e61d516a97318fac27758ca40b1a626f4dbf353ecece8a41f54d32 -SIZE (john-1.7.9-jumbo-7.tar.bz2) = 1595514 +TIMESTAMP = 1473075618 +SHA256 (john-1.8.0-jumbo-1.tar.gz) = 8a059d3caa798e2eb1eddacefb5c4d886c8df55dbf3eac314648bee499eec65d +SIZE (john-1.8.0-jumbo-1.tar.gz) = 30786455 Index: security/john/files/patch-params.h =================================================================== --- security/john/files/patch-params.h +++ security/john/files/patch-params.h @@ -1,6 +1,6 @@ ---- src/params.h.orig 2012-09-20 14:35:00 UTC -+++ src/params.h -@@ -134,7 +134,11 @@ +--- params.h.orig 2014-12-18 15:14:33 UTC ++++ params.h +@@ -140,7 +140,11 @@ /* * File names. */ Index: security/john/files/patch-rawSHA0__fmt__plug.c =================================================================== --- security/john/files/patch-rawSHA0__fmt__plug.c +++ security/john/files/patch-rawSHA0__fmt__plug.c @@ -1,17 +1,18 @@ ---- src/rawSHA0_fmt.c.orig 2012-09-17 08:30:39 UTC -+++ src/rawSHA0_fmt.c -@@ -9,6 +9,8 @@ +--- rawSHA0_fmt_plug.c.orig 2014-09-19 16:40:51 UTC ++++ rawSHA0_fmt_plug.c +@@ -15,6 +15,8 @@ john_register_one(&fmt_rawSHA_0); #include - #include "sha.h" + #include +#ifndef OPENSSL_NO_SHA0 + #include "arch.h" #include "misc.h" #include "common.h" -@@ -189,3 +191,5 @@ struct fmt_main fmt_rawSHA0 = { - cmp_exact +@@ -207,4 +209,6 @@ struct fmt_main fmt_rawSHA_0 = { } }; + ++#endif /* OPENSSL_NO_SHA0 */ + -+#endif + #endif /* plugin stanza */ Index: security/john/files/patch-src_john.c =================================================================== --- security/john/files/patch-src_john.c +++ /dev/null @@ -1,22 +0,0 @@ ---- src/john.c.orig 2012-09-20 01:50:17 UTC -+++ src/john.c -@@ -183,7 +183,9 @@ extern struct fmt_main fmt_wpapsk; - - extern struct fmt_main fmt_hmacMD5; - extern struct fmt_main fmt_hmacSHA1; -+#ifndef OPENSSL_NO_SHA0 - extern struct fmt_main fmt_rawSHA0; -+#endif - - extern int unique(int argc, char **argv); - extern int unshadow(int argc, char **argv); -@@ -241,7 +243,9 @@ static void john_register_all(void) - - john_register_one(&fmt_hmacMD5); - john_register_one(&fmt_hmacSHA1); -+#ifndef OPENSSL_NO_SHA0 - john_register_one(&fmt_rawSHA0); -+#endif - - #if OPENSSL_VERSION_NUMBER >= 0x00908000 - john_register_one(&fmt_rawSHA224); Index: security/john/files/patch-src_params.h =================================================================== --- security/john/files/patch-src_params.h +++ security/john/files/patch-src_params.h @@ -1,14 +0,0 @@ ---- src/params.h.orig 2012-09-20 14:35:00 UTC -+++ src/params.h -@@ -134,7 +134,11 @@ - /* - * File names. - */ -+#if JOHN_SYSTEMWIDE -+#ifndef CFG_FULL_NAME - #define CFG_FULL_NAME "$JOHN/john.conf" -+#endif -+#endif - #define CFG_ALT_NAME "$JOHN/john.ini" - #if JOHN_SYSTEMWIDE - #define CFG_PRIVATE_FULL_NAME JOHN_PRIVATE_HOME "/john.conf" Index: security/john/files/patch-src_rawSHA0__fmt.c =================================================================== --- security/john/files/patch-src_rawSHA0__fmt.c +++ security/john/files/patch-src_rawSHA0__fmt.c @@ -1,17 +0,0 @@ ---- src/rawSHA0_fmt.c.orig 2012-09-17 08:30:39 UTC -+++ src/rawSHA0_fmt.c -@@ -9,6 +9,8 @@ - #include - #include "sha.h" - -+#ifndef OPENSSL_NO_SHA0 -+ - #include "arch.h" - #include "misc.h" - #include "common.h" -@@ -189,3 +191,5 @@ struct fmt_main fmt_rawSHA0 = { - cmp_exact - } - }; -+ -+#endif Index: security/john/files/patch-truecrypt__fmt__plug.c =================================================================== --- /dev/null +++ security/john/files/patch-truecrypt__fmt__plug.c @@ -0,0 +1,13 @@ +--- truecrypt_fmt_plug.c.orig 2014-12-18 07:59:02 UTC ++++ truecrypt_fmt_plug.c +@@ -310,8 +310,8 @@ static int crypt_all(int *pcount, struct + pbkdf2_sha512_sse((const unsigned char **)pin, lens, psalt->salt, 64, psalt->num_iterations, &(x.poutc), sizeof(key), 0); + } + #else +- if (is_sha512) +- pbkdf2_sha512((const unsigned char*)key_buffer[i], strlen(key_buffer[i]), psalt->salt, 64, num_iterations, key, sizeof(key), 0); ++ if (psalt->hash_type == IS_SHA512) ++ pbkdf2_sha512((const unsigned char*)key_buffer[i], strlen((char*)key_buffer[i]), psalt->salt, 64, psalt->num_iterations, key, sizeof(key), 0); + #endif + else if (psalt->hash_type == IS_RIPEMD160) + pbkdf2_ripemd160(key_buffer[i], strlen((char*)(key_buffer[i])), psalt->salt, 64, psalt->num_iterations, key, sizeof(key), 0); Index: security/john/pkg-plist =================================================================== --- security/john/pkg-plist +++ security/john/pkg-plist @@ -2,27 +2,78 @@ bin/unshadow bin/xtract @sample etc/john.conf.default etc/john.conf -%%DATADIR%%/all.chr +%%DATADIR%%/1password2john.py +%%DATADIR%%/7z2john.py +%%DATADIR%%/aix2john.pl +%%DATADIR%%/aix2john.py %%DATADIR%%/alnum.chr +%%DATADIR%%/alnumspace.chr %%DATADIR%%/alpha.chr +%%DATADIR%%/androidfde2john.py +%%DATADIR%%/apex2john.py +%%DATADIR%%/ascii.chr +%%DATADIR%%/bitcoin2john.py +%%DATADIR%%/blockchain2john.py +%%DATADIR%%/cisco2john.pl %%DATADIR%%/cracf2john.py %%DATADIR%%/digits.chr +%%DATADIR%%/dmg2john.py %%DATADIR%%/dumb16.conf %%DATADIR%%/dumb32.conf %%DATADIR%%/dynamic.conf +%%DATADIR%%/dynamic_flat_sse_formats.conf +%%DATADIR%%/ecryptfs2john.py +%%DATADIR%%/efs2john.py +%%DATADIR%%/encfs2john.py %%DATADIR%%/genincstats.rb +%%DATADIR%%/hextoraw.pl +%%DATADIR%%/htdigest2john.py +%%DATADIR%%/ikescan2john.py +%%DATADIR%%/ios7tojohn.pl +%%DATADIR%%/kdcdump2john.py +%%DATADIR%%/keychain2john.py +%%DATADIR%%/keystore2john.py +%%DATADIR%%/known_hosts2john.py +%%DATADIR%%/korelogic.conf +%%DATADIR%%/kwallet2john.py %%DATADIR%%/lanman.chr +%%DATADIR%%/latin1.chr %%DATADIR%%/ldif2john.pl +%%DATADIR%%/leet.pl %%DATADIR%%/lion2john-alt.pl %%DATADIR%%/lion2john.pl +%%DATADIR%%/lm_ascii.chr +%%DATADIR%%/lotus2john.py +%%DATADIR%%/lower.chr +%%DATADIR%%/lowernum.chr +%%DATADIR%%/lowerspace.chr %%DATADIR%%/mailer +%%DATADIR%%/mcafee_epo2john.py +%%DATADIR%%/ml2john.py +%%DATADIR%%/mozilla2john.py %%DATADIR%%/netntlm.pl %%DATADIR%%/netscreen.py %%DATADIR%%/odf2john.py +%%DATADIR%%/office2john.py +%%DATADIR%%/openbsd_softraid2john.py +%%DATADIR%%/openssl2john.py %%DATADIR%%/pass_gen.pl %%DATADIR%%/password.lst +%%DATADIR%%/pcap2john.py +%%DATADIR%%/pdf2john.py %%DATADIR%%/radius2john.pl +%%DATADIR%%/regex_alphabets.conf +%%DATADIR%%/repeats16.conf +%%DATADIR%%/repeats32.conf +%%DATADIR%%/rexgen2rules.pl %%DATADIR%%/sap2john.pl %%DATADIR%%/sha-dump.pl %%DATADIR%%/sha-test.pl %%DATADIR%%/sipdump2john.py +%%DATADIR%%/ssh2sshng.py +%%DATADIR%%/sshng2john.py +%%DATADIR%%/strip2john.py +%%DATADIR%%/sxc2john.py +%%DATADIR%%/upper.chr +%%DATADIR%%/uppernum.chr +%%DATADIR%%/utf8.chr