summaryrefslogtreecommitdiff
path: root/security
AgeCommit message (Collapse)AuthorFilesLines
2010-04-17remove pacnet mirror. service down.zafer1-3/+2
2010-04-16Update sudo package from sudo-1.7.2p4 to sudo-1.7.2p6.taca3-13/+13
Sudo versions 1.7.2p6 and 1.6.9p22 are now available. These releases fix a privilege escalation bug in the sudoedit functionality. Summary: A flaw exists in sudo's -e option (aka sudoedit) in sudo versions 1.6.8 through 1.7.2p5 that may give a user with permission to run sudoedit the ability to run arbitrary commands. This bug is related to, but distinct from, CVE 2010-0426. Sudo versions affected: 1.6.8 through 1.7.2p5 inclusive.
2010-04-15SUBDIR+=kstartjakllsch1-1/+2
2010-04-15Import kstart-3.16.jakllsch4-0/+48
k5start, and krenew are modified versions of kinit which add support for running as a daemon to maintain a ticket cache, running a command with credentials from a keytab and maintaining a ticket cache until that command completes, obtaining AFS tokens (via an external aklog) after obtaining tickets, and creating an AFS PAG for a command. They are primarily useful in conjunction with long-running jobs; for moving ticket handling code out of servers, cron jobs, or daemons; and to obtain tickets and AFS tokens with a single command.
2010-04-15Update "stunnel" package to version 4.33. Changes since 4.29:tron3-15/+14
- New features - New service-level "libwrap" option for run-time control whether /etc/hosts.allow and /etc/hosts.deny are used for access control. Disabling libwrap significantly increases performance of stunnel. - Log file reopen on USR1 signal was added. - Graceful configuration reload with HUP signal on Unix and with GUI on Windows. - Bugfixes - Inetd mode fixed - Fixed a transfer() loop issue with SSLv2 connections. - Fixed a "setsockopt IP_TRANSPARENT" warning with "local" option. - Logging subsystem bugfixes and cleanup. - Installer bugfixes for Vista and later versions of Windows. - FIPS mode can be enabled/disabled at runtime.
2010-04-14DESTDIR supportjoerg3-7/+22
2010-04-14Upgrade to 1.6.1.elric2-8/+8
2010-04-14Remove patch-aa as the upstream maintainer (elric@) incorporated it.elric2-17/+1
2010-04-14Add and enable knc.schmonz1-1/+2
2010-04-14Add knc, Kerberised NetCat. It works in basically the same way asschmonz5-0/+56
either netcat or stunnel except that it is Kerberised. You can use it to construct client/server applications while keeping the Kerberos libraries out of your programs address space quickly and easily.
2010-04-13update to 2.8.6drochner3-8/+8
changes: -interoperability improvements (especially for VeriSign) -misc fixes -translation updates
2010-04-13update to 2.5drochner2-6/+6
changes: -Improve GTK-DOC comments -Updated gnulib files
2010-04-12Update openssl package from 0.9.8m to 0.9.8n.taca3-27/+6
Changes between 0.9.8m and 0.9.8n [24 Mar 2010] *) When rejecting SSL/TLS records due to an incorrect version number, never update s->server with a new major version number. As of - OpenSSL 0.9.8m if 'short' is a 16-bit type, - OpenSSL 0.9.8f if 'short' is longer than 16 bits, the previous behavior could result in a read attempt at NULL when receiving specific incorrect SSL/TLS records once record payload protection is active. (CVE-2010-0740) [Bodo Moeller, Adam Langley <agl@chromium.org>] *) Fix for CVE-2010-0433 where some kerberos enabled versions of OpenSSL could be crashed if the relevant tables were not present (e.g. chrooted). [Tomas Hoger <thoger@redhat.com>]
2010-04-11Update p5-Module-Signature from version 0.61 to version 0.63.seb2-6/+6
Upstream changes: [Changes for 0.63 - Sun, 28 Mar 2010 04:46:27 +0100] * Fix diagnostic message from Makefile.PL when the user dosn't have gnupg or Crypt::OpenPGP (miyagawa). [Changes for 0.62 - Tue, 23 Mar 2010 22:17:39 +0100] * Change the default keyserver from the outdated pgp.mit.edu to pool.sks-keyservers.net.
2010-04-11Fix PLIST: add missing locale bn.jmmv1-1/+2
2010-04-09Make sure qmake can be found during the build.markd1-1/+4
2010-03-31Fix PLIST when installing in Linux.jmmv1-1/+5
2010-03-26Apply some sense to the build system by always linking the .la archivesjoerg5-32/+27
in src/lib as that is the location it wants to pick it up. Work around the dependencies in other places by symlinking to that, effectively reverting the direction. Link telnet(d) consistently. Add DESTDIR support.
2010-03-26Add a patch for Fix for CVE-2010-0740, DoS problem.taca3-3/+23
http://www.openssl.org/news/secadv_20100324.txt Bump PKGREVISION.
2010-03-24Recursive revision bump for GMP update.asau5-8/+10
2010-03-23Install data files to share/examples to make sure they end up in thejoerg4-20/+35
binary package. Fixes DESTDIR installation at the same time. Bump revision.
2010-03-23Reset maintainer, lost his commit bit.wiz1-2/+2
2010-03-21Reset maintainer, developer lost his commit bit.wiz2-4/+4
2010-03-21use PHP_VERSIONS_ACCEPTED=52 rather then PHP_VERSIONS_REQD=5 for packages,jdolecek1-2/+2
which are PHP 5.2.* only
2010-03-21Store the result of dbm_fetch() before dbm_close() (apparently) clobbers it.scottr2-1/+17
2010-03-21Work around a bug described in security/39313.scottr1-1/+10
2010-03-19Needs pkg-config.joerg1-2/+2
2010-03-16Restrict to php5 with PHP_VERSION_REQD.taca1-1/+3
These packages are dropped on PHP 5.3 or has build problem. No functional change.
2010-03-16Updating security/p5-Net-DNS-SEC from 0.15 to 0.16sno2-8/+9
pkgsrc changes: - Adjust dependencies - Add license definition Upstream changes: ***0.16 March 12, 2010 Feature: KEY inherits DNSKEY This helps maintenance in one part of the code. Feature: keylength methode rt.cpan.org #53468 Added keylength method for RSA and DSA Acknowledgements Hugo Salgado Fix: rt.cpan.org #51778 Empty bitmap would cause error about undefined ARRAY in NSEC/NSEC3. Now the code will allow empty bitmaps gracefully Feature: New Algorithm Support (rt.cpan.org #51092) SHA2 algorithm support, including NSEC3 algorithm parameters updated Acknowledgement Jakob Shlyter Fix: rt.cpan.org #42089 NSEC3 Algorithm support in NSEC3 broken patch by Wes Hardaker
2010-03-16Updating security/p5-Authen-SASL from 2.13 to 2.14sno2-6/+6
Upstream changes: Authen-SASL 2.14 -- Thu Mar 11 08:21:07 CST 2010 * Documentation updates [Yann Kerherve] * Added server API description [Yann Kerherve] * Bugfixes to LOGIN, PLAIN and DIGEST_MD5 [Yann Kerherve] * Added server support for LOGIN, PLAINaand DIGEST_MD5 [Yann Kerherve] * Compatiblity with Authen::SASL::XS [Yann Kerherve]
2010-03-16Updating security/p5-Crypt-Eksblowfish from 0.007 to 0.008sno2-9/+10
pkgsrc changes: - Adding license definition - Adjusting dependencies Upstream changes: version 0.008; 2010-03-11 * bugfix: avoid memory leak when returning block to Perl space * check for required Perl version at runtime * in XS, avoid using "class" as a variable name, for compatibility with C++ compilers * in Build.PL, explicitly declare configure-time requirements * remove bogus "exit 0" from Build.PL
2010-03-15+ opensamlpettai1-1/+2
2010-03-15OpenSAML is a set of open source C++ libraries meant to support developerspettai5-0/+154
working with the Security Assertion Markup Language (SAML). OpenSAML 2, the current version, supports SAML 1.0, 1.1, and 2.0.
2010-03-15Installs shlibs nowadays, so don't default to a build-only dependency.schmonz1-2/+1
2010-03-14Take over MAINTAINERpettai1-2/+2
2010-03-14Version 0.13.1pettai6-70/+19
* Fixed bug with reading gzipped aide.db files * Removed dead ustat code Version 0.13 * Added support for selinux and xattr attributes * Added support for the Linux Audit System * Fixed usage of libgcrypt instead of libmhash * Added file locking for output files * Fixed bugs Version 0.12 * Fixed bugs * Allow http/https/ftp URLs through libcurl * Support posix_fadvice() to avoid caching files Version 0.11 * Fixed many bugs * Updated automake/autoconf scripts * Use snprintf by Mark Martinec if not in C library * Support for more (legacy) Unix systems and cygwin * Open files with O_NOATIME on supported Linux systems * Added I/ANF/ARF directives
2010-03-14Update pkgsrc/security/netpgp to 2.99.1/20100313agc2-6/+6
Changes to 2.99.1/20100313 + add functionality to parse basic signature subkeys + in doing so, add expiration of keys + at the same time, add revocation of keys + recognise the primary user id, and use it when displaying user ids + recognise self signed keys and subkeys + rework the indentation of output + add the --list-sigs [userid] option to netpgpkeys(1) + use memcmp(3) rather than strcmp(3) when checking binary user ids to be exported + add expiration display to subkey signature output + update libnetpgp library version major number to 3
2010-03-13+ zktpettai1-1/+2
2010-03-13ZKT is a tool to manage keys and signatures for DNSSEC-zones.pettai4-0/+57
The Zone Key Tool consist of two commands: * dnssec-zkt to create and list dnssec zone keys and * dnssec-signer to sign a zone and manage the lifetime of the zone signing keys Both commands are simple wrapper commands around the dnssec-keygen(8) and dnssec-signzone(8) commands provided by BIND.
2010-03-13+ softhsmpettai1-1/+2
2010-03-13Fixed wip errorspettai2-5/+5
2010-03-13SoftHSM is an implementation of a cryptographic store accessible through apettai7-0/+122
PKCS#11 interface. You can use it to explore PKCS#11 without having a Hardware Security Module. It is being developed as a part of the OpenDNSSEC project. SoftHSM uses Botan for its cryptographic operations.
2010-03-13Removed not needed lines (to a removed patch-file)pettai1-6/+1
2010-03-13Updte lsh to 2.0.4.obache4-18/+23
While here, * set LICENSE=gnu-gpl-v2 * marked as user-destdir installation ready * switch to use system argp * add missing zlib buildlink News for the 2.0.4 release Fixed x11 forwarding bug in the lsh client. News for the 2.0.3 release At startup, lshd now tries to close any spurious open file descriptors. New test case for lshd fd leakage. lshd --daemonic --no-syslog now sets up a proper daemonic environment, except that log messages are still sent to stderr. Improved testing of this feature.
2010-03-12+ pam-tacpluspettai1-1/+2
2010-03-12TACACS+ protocol client library and PAM module in C.pettai5-0/+58
This PAM module support authentication, authorization (account management) and accounting (session management) performed using TACACS+ protocol designed by Cisco.
2010-03-10Added LICENSEpettai1-1/+2
2010-03-09Fix MAINTAINERpettai1-2/+2
(also imported from pkgsrc-wip)
2010-03-09+ p5-Authen-TacacsPluspettai1-1/+2
2010-03-09Authen::TacacsPlus allows you to authenticate using tacacs+ serverpettai4-0/+52