summaryrefslogtreecommitdiff
path: root/security
AgeCommit message (Collapse)AuthorFilesLines
2012-10-02Mass recursive bump after the dependence fix of the "cairo" packagetron32-62/+64
requested by Thomas Klausner.
2012-10-02Apply a fix for CVE-2009-0129, taken from Debian's problem report.he4-3/+43
Also reported upstream, ref. https://rt.cpan.org/Public/Bug/Display.html?id=79958 Bump PKGREVISION.
2012-09-28Fix building on Darwinadam3-51/+18
2012-09-28add patches for libxml2>=2.9.0, new buffer structure.obache5-4/+91
2012-09-28LICENSE=gnu-gpl-v2obache1-1/+2
2012-09-23missing parts of recursive revbump for gnutls update.obache6-12/+12
2012-09-22Install man source into $(mandir)/man8 instead of catman for saslauthd(8),obache3-2/+23
or manpage will not displayed correctly with man(1). It also fixes installation failure for platforms missing `nroff -mandoc'. Bump PKGREVISION.
2012-09-20Added my missing package subdirectories to category Makefiles.jaapb1-1/+2
2012-09-16Added qoauth 1.0.1 as security/qoauth.jaapb5-0/+61
QOAuth is a library to support interaction with OAuth-powered network services, such as StatusNet or Twitter, in a Qt way.
2012-09-16CONFLICTS with gethost-[0-9]*; ++pkgrevisioncheusov1-4/+7
Fixes for minor pkglint warnings
2012-09-16CONFLICTS with STk-[0-9]*; ++pkgrevisioncheusov3-10/+14
Set LICENSE Fix pkglint warnings
2012-09-16Make this package to ruby18 (Ruby 1.8.7) only.taca1-1/+2
2012-09-16Fix this properly; retrieve the random pool size the same way rndctl(8)dholland4-40/+88
does. Thanks to tls@ for pointers. PKGREVISION -> 2.
2012-09-16Deploy a gross hack to make this buildable on -current and maybe -6.dholland3-1/+44
XXX: This should be reverted and done a different way, or maybe not at all; XXX: this package should probably be reviewed for soundness.
2012-09-15Recursive bump from mysql51-client library changed to use openssl.obache4-8/+8
2012-09-15recursive bump from libffi shlib major bumpobache49-97/+98
(additionaly, reset PKGREVISION of qt4-* sub packages from base qt4 update)
2012-09-14Update F-PROT Antivirus to 6.2.2.taca4-14/+14
Quote from release announce: The only changes in this version are licensing information updates in the documentation.
2012-09-14Remove emacs from dependencies because it may be usedcheusov1-4/+2
by other programs. One example is ssmtp. ++pkgrevision
2012-09-12USE_TOOLS+= xgettextjperkin1-2/+2
2012-09-11USE_TOOLS+=yaccdholland1-1/+2
2012-09-09CONFLICTS with heimdal, libdes and arla; ++pkgrevisioncheusov1-3/+4
2012-09-09Updated security/p5-pcsc to 1.4.12abs2-8/+8
2011-03-06 Ludovic Rousseau <rousseau@debian> * README: release 1.4.12 * PCSC.xs: Also check for SVt_PVIV and not just SVt_IV. Fixes Debian bug #613722 "libpcsc-perl: GetStatusChange error after print" * PCSC.xs, PCSC.pm, test.pl: Use lines of less than 80 columns 2010-10-27 Ludovic Rousseau <rousseau@debian> * create_distrib.sh: compress using bzip2 instead of gzip * README: release 1.4.11 * PCSCperl.h: SCardCancelTransaction() is no more present in pcsc-lite * PCSC.pm, PCSC.pod, PCSC.xs, PCSCperl.h: SCardSetTimout is no more present in pcsc-lite > 1.6.4 It was a pcsc-lite specific and deprecated function 2010-08-18 Ludovic Rousseau <rousseau@debian> * PCSCperl.h: use SCARD_READERSTATE * instead of LPSCARD_READERSTATE since is not define in pcsc-lite < 1.6.3 * README: release 1.4.10 * PCSC.pm, PCSC.xs, PCSCperl.h, README: Update copyright date * create_distrib.sh: Allow more than one digit in the version numbers * PCSC.xs, PCSCperl.h: Use LPSCARD_READERSTATE instead of LPSCARD_READERSTATE_A since it is no more defined in pcsc-lite >= 1.6.2 2010-06-30 Ludovic Rousseau <rousseau@debian> * README: release 1.4.9 * PCSC.pm, PCSC.pod, PCSC.xs: sort constants in alphabetical order * PCSC.pod, PCSC.xs: SCARD_E_UNSUPPORTED_FEATURE is not specific to pcsc-lite but is also available on Windows * PCSC.pm, PCSC.pod, PCSC.xs: SCARD_W_INSERTED_CARD is no more defined in pcsc-lite 1.6.0 and then pcsc-perl failed to build. It was an error code specific to pcsc-lite. 2010-01-03 Ludovic Rousseau <rousseau@debian> * Card/Card.pod: fix spelling error 2009-09-23 Ludovic Rousseau <rousseau@debian> * README: release 1.4.8 * Card/Card.pod: Correct 3 bugs signaled by podchecker 2009-09-06 Ludovic Rousseau <rousseau@debian> * PCSC.xs: PCSC.xs:853: warning: format ‘%d’ expects type ‘int’, but argument 2 has type ‘long unsigned int’ 2008-09-28 Ludovic Rousseau <rousseau@debian> * PCSC.pod: example code for GetStatusChange()
2012-09-09Add CONFLICTS with kth-krb4 (lib/libsl.so)cheusov1-2/+3
2012-09-07Revbump after updating graphics/cairoadam30-56/+60
2012-09-06Update ruby-oauth to 0.4.7.obache2-6/+6
=== 0.4.7 2012-09-03 * Fix merging paths if the path is not empty * Set a configurable timeout for all requests (Rick Olson) * Fix nested hash params in Consumer#request (Ernie Miller)
2012-09-03Changing all PERL5_MODULE_TYPE from Module::Install to M::I::Bundled,sno2-6/+6
Module::Install is for Authors only. Bumping revision
2012-08-29Recursive bump from boost-libs update.obache1-2/+2
2012-08-29Not MAKE_JOBS_SAFE.dholland1-1/+2
2012-08-24Explicitly disable guile. PR 46830 by Sergey Litvinov.wiz1-1/+2
2012-08-21Recursive PKGREVISION bump for tcl and tk upgrade to 8.5.12marino1-2/+2
2012-08-21security/tcl-tls: Add tcl 8.5 supportmarino2-4/+9
The PLIST was hardcoded for libtls150.so. Build With tcl 8.5, the generated library becomes libtls85.so. Use the tcl Makefile.version file to generate a PLIST_SUBST variable to make this future-proof.
2012-08-20Changes 1.10.3:adam2-7/+6
This is a bugfix release. * Fix KDC uninitialized pointer vulnerabilities that could lead to a denial of service [CVE-2012-1014] or remote code execution [CVE-2012-1015]. * Correctly use default_tgs_enctypes instead of default_tkt_enctypes for TGS requests.
2012-08-18Recursive revbump from graphics/libwebp update.ryoon1-2/+2
Thank you, obache@.
2012-08-15sync w/ base pkgdrochner4-16/+16
2012-08-15update to 0.8.2drochner2-7/+7
changes: * New SETTIMEOUT command for the qt4 pinentry. * Wide character support for the curses pinentry. * Various bug fixes.
2012-08-15Update to 1.6 from Jaap Boender in PR 46800:wiz3-19/+17
This update of ocaml-cryptokit to its newest version, 1.6. does not actually change anything in the functionality of the software. Upstream, the build system has changed, and there are also a few changes to the package (most notably, removal of the PLIST.opt in favour of the PLIST_VARS system)
2012-08-13update to 2012.55drochner2-6/+6
changes: fix a use-after-free bug which could be used to potentially execute arbitrary code with root privileges, provided that the user has been authenticated using a public key and also that a command restriction is enforced (the "command" option must be used in the authorized_keys file)
2012-08-13Bump PKGREVISION for fix in librsvg/buildlink3.mk.wiz1-2/+2
2012-08-13OpenDNSSEC 1.3.10pettai2-6/+6
Bugfixes: * SUPPORT-30: RRSIGs are left in the signed zone when authoritative RRsets become glue [OPENDNSSEC-282]. * OPENDNSSEC-261: Ldns fails to parse RR that seems syntactically correct. Was due to memory allocation issues. Provided better log message. * OPENDNSSEC-285: Signer segfault for 6 or more -v options * OPENDNSSEC-298: Only unlink existing pidfile on exit if we wrote it. * OPENDNSSEC-303: Return if open/parse of zonelist.xml fails in ksmutil.c update_zones() and cmd_listzone(). * OPENDNSSEC-304: Signer Engine: Check pidfile on startup, if pidfile exists and corresponding process is running, then complain and exit. * Signer seems to hang on a ods-signer command. Shutdown client explicitly with shutdown(). * opendnssec.spec file removed
2012-08-12security/aide06: Fix regression caused by bison 2.6.xmarino4-1/+43
Bison 2.6.x+ handles the yydebug functionality differently by predefining YYDEBUG. The yacc logic is not expecting YYDEBUG to be defined without an value, so it breaks on an "#if YYDEBUG" macro in a few places. In order to make this work with pre-2.6 bison as well as current versions, hard code the inclusion of debug symbols. It doesn't hurt anything and it fixes the package.
2012-08-11add and enable dhbittyagc1-1/+2
2012-08-11Import dhbitty-20120812 into the Packages Collection.agc5-0/+191
dhbitty is a small public key encryption program written in C. It uses elliptic curve Diffie-Hellman in the form of Curve25519 to establish a shared secret between two users, and uses that secret to symmetrically encrypt and authenticate messages. There are no private key files; only passphrases. Never lose that pesky thing again. Both the sender and the receiver can decrypt a message. In fact, there is no distinction between sender and receiver. Both passphrases must be strong. There is no signing. A similarly useful form of authentication occurs using only DH. dhbitty attempts to be as simple as possible. It is not optimized, but achieves a comfortable speed for most uses. It does not use floating point numbers, or integers longer than 32 bits. It does not contain more algorithms than are needed. Example This is how Alice generates her public key with dhbitty: $ dhbitty generate alice_public_key.txt username:passphrase (this is visible!): alice:Keyfiles be damned! Done. Bob will do the same thing: $ dhbitty generate bob_public_key.txt username:passphrase (this is visible!): bob:Bob's Spectacular Passphrase Done. Alice will publish her alice_public_key.txt, and Bob will publish his bob_public_key.txt. They can now access each other's public keys. (But they should be careful that Eve cannot surreptitiously replace either public key with her own!) Alice wants to send files to Bob. She packages them into a .tar archive (or any other type of archive with timestamps), along with her message. Then she uses dhbitty: $ dhbitty encrypt bob_public_key.txt files_to_bob.tar files_to_bob.tar.dhbt username:passphrase (this is visible!): alice:Keyfiles be damned! Done. Alice sends files_to_bob.tar.dhbt to Bob. Bob will use dhbitty to decrypt this archive: $ dhbitty decrypt files_to_bob.tar.dhbt files_to_bob.tar username:passphrase (this is visible!): bob:Bob's Spectacular Passphrase This is the public key of file's secondary owner: 0002f02b318c307bac07f3148a33c975cea04b79a870f0a5c7771cd38cc1986e Done. Bob can verify that the public key dhbitty just gave him indeed is Alice's public key. He unpacks the now-decrypted archive to access the files Alice sent to him. In practice, Alice and Bob should use a system like diceware to pick passphrases, in order to be confident of their strength. Seven words picked using diceware is a good choice.
2012-08-11Update to 1.0: use distfile provided by upstream.jmmv2-9/+10
2012-08-11security/isakmpd: Mark NOT-FOR-DRAGONFLYmarino1-1/+2
DragonFly users are referred to the security/racoon2 instead.
2012-08-09security/mit-krb5: USE_TOOLS+= msgfmtmarino1-2/+3
Note: Nobody that uses git from pkgsrc can install this package. It conflicts with security/heimdal which is sucked in by dependencies of scmgit-base. Since the default way of acquiring pkgsrc on DragonFly is via git, which is provided by the releases and daily snapshots, effectively this can't be installed by DragonFly users. Solving the conflict with heimdal, if possible, would be nice.
2012-08-09update to 3.0.22drochner2-6/+6
changes: bugfixes
2012-08-07Improve detection of __sync_add_and_fetch, avoid compiler optimization.obache2-5/+17
Fixes PR 46779.
2012-08-05Bump PKGREVISION for change of PostgreSQL default version to 9.1.obache1-2/+2
2012-08-02Avoid conflict between gets() and std::gets().jperkin2-1/+24
Fixes build on at least Solaris.
2012-07-28needs newer dbus to buildreed1-1/+2