summaryrefslogtreecommitdiff
path: root/security
AgeCommit message (Collapse)AuthorFilesLines
2017-09-25Include the right pcre version.joerg1-2/+2
2017-09-23snoopy: fix build on SunOSwiedi1-1/+3
Needs POSIX_PTHREAD_SEMANTICS
2017-09-23dropbear: fix build on SunOSwiedi1-1/+2
Link network libs
2017-09-23Do not use false as pointer.joerg2-1/+17
2017-09-23py-argon2_cffi: py2x/3x PLIST differentiationtnn1-2/+3
2017-09-23kwallet: build fixtnn2-1/+16
2017-09-22bearssl: fix build on SunOSwiedi3-2/+19
Needs to link -lsocket -lnsl
2017-09-22openssl: fix for CVE-2017-3735tez3-2/+29
2017-09-22dhbitty: follow redirectswiz1-3/+3
2017-09-19cleanup: remove unnecessary RUBY_VERSIONS_ACCEPTEDtaca2-6/+2
Remove unnecessary RUBY_VERSIONS_ACCEPTED since ruby21 removed.
2017-09-18security/ruby-metasploit_payloads-mettle: skip RELROtaca1-1/+4
Add CHECK_RELRO_SKIP for pre-built binaries.
2017-09-18revbump for requiring ICU 59.xmaya23-45/+46
2017-09-17p5-Net-SSH: update to 2.14.wiz2-24/+9
2.14 2017.07.03 - DSA key bugfix: verify would fail if r had unnecessary leading zeros 2.13 2017.06.30 - Bug Fix: AES-CBC IV length needs to be blocksize, not keysize - Bug Fix: DES3 init needs to pass key as variable to avoid scalar error - Bug Fix: Packet padlen decode was using signed 8-bit unpack (should be unsigned) - Fix CBC inefficiency - Fix Key not being loaded prior to Agent use [ https://github.com/lkinley/Net-SSH-Perl/issues/10 ]
2017-09-17p5-CryptX: update to 0.053.wiz2-8/+7
0.053 2017/09/15 - fix Crypt::PK::DSA generate_key 0.051 2017/08/08 - INCOMPATIBLE CHANGE: Crypt::AuthEnc::OCB is now compliant with RFC 7253 0.050 2017/07/18 - fix cpantesters failures/warnings 0.049 2017/07/18 - libtomcrypt updated to 1.18-rc2 (+ some extra patches) - REMOVED: Crypt::PK::DH encrypt decrypt sign_message verify_message sign_hash verify_hash - NEW: Crypt::Misc - encode_b32*, decode_b32*, encode_b58*, decode_b58* - Crypt::PK::RSA: import public key from X509 certificate - Crypt::PK::DSA: improved generate_key() - Crypt::PK::DH: improved generate_key() - fix #36 aad_add is obsolete for all EncAuth algs (correct is adata_add) - fix #37 GCM - Encryption of the empty string 0.048 2017/05/31 - NEW: Crypt::Digest::SHA3_224 - NEW: Crypt::Digest::SHA3_256 - NEW: Crypt::Digest::SHA3_384 - NEW: Crypt::Digest::SHA3_512 - NEW: Crypt::Digest::SHAKE - NEW: Crypt::Digest::BLAKE2b_160 - NEW: Crypt::Digest::BLAKE2b_256 - NEW: Crypt::Digest::BLAKE2b_384 - NEW: Crypt::Digest::BLAKE2b_512 - NEW: Crypt::Digest::BLAKE2s_128 - NEW: Crypt::Digest::BLAKE2s_160 - NEW: Crypt::Digest::BLAKE2s_224 - NEW: Crypt::Digest::BLAKE2s_256 - NEW: Crypt::AuthEnc::ChaCha20Poly1305 - NEW: Crypt::Mac::Poly1305 - NEW: Crypt::Mac::BLAKE2s - NEW: Crypt::Mac::BLAKE2b - NEW: Crypt::PRNG::ChaCha20 - NEW: Crypt::Stream::ChaCha - NEW: Crypt::Stream::RC4 - NEW: Crypt::Stream::Sober128 - NEW: functions in Crypt::Misc - increment_octets_be, increment_octets_le - Crypt::PRNG now uses chacha20 prng by default
2017-09-17py-asn1: update to 0.3.5adam2-7/+7
Revision 0.3.5: Codecs signatures unified and pass the options kwargs through the call chain Explicit tag encoding optimized to avoid unnecessary copying End-of-octets sentinel encoding optimized Refactored ASN.1 codecs properties to silently enforce proper length and chunk size encoding modes Fixed DER encoder to always produce primitive encoding Fixed crash at SequenceOf native decoder Fixed Real.prettyPrint() to fail gracefully on overflow Fixed a couple of crashes when debug mode is enabled
2017-09-17Update USE_LANGUAGES from "c c++" to "c c++11"abs1-2/+2
2017-09-16Reset maintainerwiz9-18/+18
2017-09-16py-certifi: use pypi homepage instead of dead onewiz1-2/+2
2017-09-16py-OpenSSL: update to 17.3.0adam3-12/+9
17.3.0 Backward-incompatible changes: * Dropped support for Python 3.3. * Removed the deprecated OpenSSL.rand module. This is being done ahead of our normal deprecation schedule due to its lack of use and the fact that it was becoming a maintenance burden. os.urandom() should be used instead. Deprecations: * Deprecated OpenSSL.tsafe. Changes: * Fixed a memory leak in OpenSSL.crypto.CRL. * Fixed a memory leak when verifying certificates with OpenSSL.crypto.X509StoreContext.
2017-09-14security/Makefile: Add ruby-metasploit-modelminskim1-1/+2
2017-09-14security/ruby-metasploit-model: Import version 2.0.4minskim4-0/+233
Common code, such as validators and mixins, that are shared between ActiveModels in metasploit-framework and ActiveRecords in metasploit_data_models.
2017-09-14security/ruby-metasploit_payloads-mettle: Update to 0.2.2minskim3-8/+13
New binaries have been added for the following platforms: - aarch64-iphone-darwin - arm-iphone-darwin - darwin.x86_64 - i686-w64-mingw32 - x86_64-apple-darwin
2017-09-14security/Makefile: Add ruby-metasploit-concernminskim1-1/+2
2017-09-14Import ruby-metasploit-concern-2.0.5 as security/ruby-metasploit-concernminskim4-0/+43
Automatically includes Modules from app/concerns/<module_with_concerns>/<concern>.rb into <module_with_concerns> to ease monkey-patching associations and validations on ActiveRecord::Base descendents from other gems when layering schemas.
2017-09-14security/Makefile: Add ruby-jsobfuminskim1-1/+2
2017-09-14Import ruby-jsobfu-0.4.2 as security/ruby-jsobfuminskim4-0/+50
This is a Javascript code obfuscator written in Ruby.
2017-09-14sqlmap: Update security/sqlmap to 1.1.9leot3-9/+13
Changes: 1.1.9 ----- - Misc bug fixes and improvements 1.1.8 ----- - Add support to log all HTTP traffic into an HAR file (via `--har' option) - Misc bug fixes 1.1.7 ----- - Add Bulgarian translation - Misc bug fixes and improvements 1.1.6 ----- - Misc bug fixes
2017-09-14Remove stray extra distinfo file; this package uses the distinfo filedholland1-10/+0
in ../libpreludedb via its Makefile.common. The extra one appears to have been accidentally created while adding new distinfo hash functions a couple years back. This came to light because a new patch over the weekend didn't get into this copy, and it seems that if a distinfo file appears in the current directory, pkglint ignores the setting of ${DISTINFO_FILE} even if it points somewhere else. Which is probably a bug.
2017-09-13Fix LICENSE pattern (lgpl2 -> gnu-lgpl-v2.1)abs1-2/+2
2017-09-13Update security/py-certbot to 0.18.1.fhajny2-7/+7
- The Nginx plugin now configures Nginx to use 2048-bit Diffie-Hellman parameters. - certbot-auto now installs Certbot in directories under /opt/eff.org. - The Nginx plugin can now be selected in Certbot's interactive output. - Output verbosity of renewal failures when running with --quiet has been reduced. - The default revocation reason shown in Certbot help output now is a human readable string instead of a numerical code. - Plugin selection is now included in normal terminal output. - A newer version of ConfigArgParse is now installed when using certbot-auto causing values set to false in a Certbot INI configuration file to be handled intuitively. - New naming conventions preventing certbot-auto from installing OS dependencies on Fedora 26 have been resolved.
2017-09-12recursive bump for qt5-qtwebkit dependency changewiz1-2/+2
2017-09-12Fix build with ocaml 4.05.dholland6-1/+125
2017-09-12What's new in Sudo 1.8.21p2adam3-12/+12
* Fixed a bug introduced in version 1.8.21 which prevented sudo from using the PAM-supplied prompt. Bug 799 * Fixed a bug introduced in version 1.8.21 which could result in sudo hanging when running commands that exit quickly. Bug 800 * Fixed a bug introduced in version 1.8.21 which prevented the command from being run when the password was read via an external program using the askpass interface. Bug 801 What's new in Sudo 1.8.21p1 * On systems that support both PAM and SIGINFO, the main sudo process will no longer forward SIGINFO to the command if the signal was generated from the keyboard. The command will have already received SIGINFO since it is part of the same process group so there's no need for sudo to forward it. This is consistent with the handling of SIGINT, SIGQUIT and SIGTSTP. Bug 796 * If SUDOERS_SEARCH_FILTER in ldap.conf does not specify a value, the LDAP search expression used when looking up netgroups and non-Unix groups had a syntax error if a group plugin was not specified. * "sudo -U otheruser -l" will now have an exit value of 0 even if "otheruser" has no sudo privileges. The exit value when a user attempts to lists their own privileges or when a command is specified is unchanged. * Fixed a regression introduced in sudo 1.8.21 where sudoreplay playback would hang for I/O logs that contain terminal input. * Sudo 1.8.18 contained an incomplete fix for the matching of entries in the LDAP and SSSD backends when a sudoRunAsGroup is specified but no sudoRunAsUser is present in the sudoRole. What's new in Sudo 1.8.21 * The path that sudo uses to search for terminal devices can now be configured via the new "devsearch" Path setting in sudo.conf. * It is now possible to preserve bash shell functions in the environment when the "env_reset" sudoers setting is disabled by removing the "*=()*" pattern from the env_delete list. * A change made in sudo 1.8.15 inadvertantly caused sudoedit to send itself SIGHUP instead of exiting when the editor returns an error or the file was not modified. * Sudoedit now uses an exit code of zero if the file was not actually modified. Previously, sudoedit treated a lack of modifications as an error. * When running a command in a pseudo-tty (pty), sudo now copies a subset of the terminal flags to the new pty. Previously, all flags were copied, even those not appropriate for a pty. * Fixed a problem with debug logging in the sudoers I/O logging plugin. * Window size change events are now logged to the policy plugin. On xterm and compatible terminals, sudoreplay is now capable of resizing the terminal to match the size of the terminal the command was run on. The new -R option can be used to disable terminal resizing. * Fixed a bug in visudo where a newly added file was not checked for syntax errors. Bug 791. * Fixed a bug in visudo where if a syntax error in an include directory (like /etc/sudoers.d) was detected, the edited version was left as a temporary file instead of being installed. * On PAM systems, sudo will now treat "username's Password:" as a standard password prompt. As a result, the SUDO_PROMPT environment variable will now override "username's Password:" as well as the more common "Password:". Previously, the "passprompt_override" Defaults setting would need to be set for SUDO_PROMPT to override a prompt of "username's Password:". * A new "syslog_pid" sudoers setting has been added to include sudo's process ID along with the process name when logging via syslog. Bug 792. * Fixed a bug introduced in sudo 1.8.18 where a command would not be terminated when the I/O logging plugin returned an error to the sudo front-end. * A new "timestamp_type" sudoers setting has been added that replaces the "tty_tickets" option. In addition to tty and global time stamp records, it is now possible to use the parent process ID to restrict the time stamp to commands run by the same process, usually the shell. Bug 793. * The --preserve-env command line option has been extended to accept a comma-separated list of environment variables to preserve. Bug 279. * Friulian translation for sudo from translationproject.org.
2017-09-12pkglintdholland1-3/+3
2017-09-12sortdholland1-10/+10
2017-09-12pkglintdholland1-4/+6
2017-09-12Don't #undef bool, it breaks the perl bindings build.dholland4-2/+34
2017-09-12Add additional baling wire to cpp hackery to make it not explode on gcc5.dholland2-1/+19
2017-09-12sortdholland1-16/+16
2017-09-12Fix packaging when pgp5 is no installed etc.ryoon2-14/+22
* Add pgp5 or gpg configure args explicitly * Conditional PLIST Reported by pgoyette@. Thank you.
2017-09-10Add -fPIC to CFLAGS.wiz1-1/+2
Fixes SSP build, which otherwise breaks in configure: cc1: warning: command line option '-fpermissive' is valid for C++/ObjC++ but not for C ld: /var/tmp//ccfWqlYy.o: warning: relocation against `__stack_chk_fail' in readonly section `.text.startup' ld: /var/tmp//ccfWqlYy.o: relocation R_X86_64_PC32 against symbol `__stack_chk_fail' can not be used when making a shared object; recompile with -fPIC ld: final link failed: Bad value configure: failed program was: #line 10722 "configure" #include "confdefs.h" int main() { ; return 0; } configure: error: --enable-pie requires PIE support from the linker.
2017-09-10Update ruby-sshkit to 1.14.0.taca2-7/+7
1.14.0 (2017-06-30) Breaking changes * None New features * #401: Add :log_percent option to specify upload!/download! transfer log percentage - @aubergene
2017-09-10Update ruby-net-ssh to 4.2.0.taca2-7/+7
=== 4.2.0.rc2 * Fix double close bug on auth failure (or ruby 2.2 or earlier) [#538] === 4.2.0.rc1 * Improved logging with proxy command [Dmitriy Ivliev, #530] * Close transport on proxy error [adamruzicka, #526] * Support multiple identity files [Kimura Masayuki, #528] * Move `none` cipher to end of cipher list [Brian Cain, #525] * Deprecate `:paranoid` in favor of `:verify_host_key` [Jared Beck, #524] * Support Multile Include ssh config files [Kasumi Hanazuki, #516] * Support Relative path in ssh confif files [Akinori MUSHA, #510] * add direct-streamlocal@openssh.com support in Forward class [Harald Sitter, #502]
2017-09-10Recognize gpg2.2joerg3-6/+6
2017-09-10Fix one set of C++ build errors, but I don't know what to do about thedholland2-3/+30
next set.
2017-09-10Work around macro name conflict with netbsd's builtin libevent.dholland2-1/+18
The build goes further than before, but fails later trying to do no-longer-permitted things with libevent's internals.
2017-09-09Deal with newer GPG.joerg3-6/+6
2017-09-09Fix BASH substitutions with modern GCC, PR pkg/52534ryoon6-13/+113
* Bump PKGREVISION * Use options framework for gpg and pgp5
2017-09-09Add commit "Add IP6 address type to valid types for ConnInfo" to patches.alnsn3-3/+19
Bump PKGREVISION.
2017-09-08Build is not safe for -j n.jaapb1-1/+2