summaryrefslogtreecommitdiff
path: root/security
AgeCommit message (Collapse)AuthorFilesLines
2020-06-09Pullup ticket #6232 - requested by mayabsiegert7-13/+62
security/gnutls: security fix Revisions pulled up: - security/gnutls/Makefile 1.210-1.213 - security/gnutls/PLIST 1.70-1.71 - security/gnutls/PLIST.guile 1.1 - security/gnutls/buildlink3.mk 1.37 - security/gnutls/distinfo 1.143-1.144 - security/gnutls/options.mk 1.3 - security/gnutls/patches/patch-configure 1.5 --- Module Name: pkgsrc Committed By: adam Date: Wed Apr 1 08:24:07 UTC 2020 Modified Files: pkgsrc/security/gnutls: Makefile PLIST distinfo Added Files: pkgsrc/security/gnutls/patches: patch-configure Log Message: gnutls: updated to 3.6.13 Version 3.6.13: ** libgnutls: Fix a DTLS-protocol regression (caused by TLS1.3 support), since 3.6.3. The DTLS client would not contribute any randomness to the DTLS negotiation, breaking the security guarantees of the DTLS protocol [GNUTLS-SA-2020-03-31, CVSS: high] ** libgnutls: Added new APIs to access KDF algorithms. ** libgnutls: Added new callback gnutls_keylog_func that enables a custom logging functionality. ** libgnutls: Added support for non-null terminated usernames in PSK negotiation. ** gnutls-cli-debug: Improved support for old servers that only support SSL 3.0. ** API and ABI modifications: gnutls_hkdf_extract: Added gnutls_hkdf_expand: Added gnutls_pbkdf2: Added gnutls_session_get_keylog_function: Added gnutls_session_set_keylog_function: Added gnutls_prf_hash_get: Added gnutls_psk_server_get_username2: Added gnutls_psk_set_client_credentials2: Added gnutls_psk_set_client_credentials_function2: Added gnutls_psk_set_server_credentials_function2: Added --- Module Name: pkgsrc Committed By: nikita Date: Thu May 14 14:30:02 UTC 2020 Modified Files: pkgsrc/security/gnutls: Makefile buildlink3.mk options.mk Added Files: pkgsrc/security/gnutls: PLIST.guile Log Message: security/gnutls: revbump, add support for building guile bindings --- Module Name: pkgsrc Committed By: leot Date: Mon Jun 8 19:48:14 UTC 2020 Modified Files: pkgsrc/security/gnutls: Makefile PLIST distinfo Log Message: gnutls: Update to 3.6.14 Changes: 3.6.14 ------ * libgnutls: Fixed insecure session ticket key construction, since 3.6.4. The TLS server would not bind the session ticket encryption key with a value supplied by the application until the initial key rotation, allowing attacker to bypass authentication in TLS 1.3 and recover previous conversations in TLS 1.2 (#1011). [GNUTLS-SA-2020-06-03, CVSS: high] * libgnutls: Fixed handling of certificate chain with cross-signed intermediate CA certificates (#1008). * libgnutls: Fixed reception of empty session ticket under TLS 1.2 (#997). * libgnutls: gnutls_x509_crt_print() is enhanced to recognizes commonName (2.5.4.3), decodes certificate policy OIDs (!1245), and prints Authority Key Identifier (AKI) properly (#989, #991). * certtool: PKCS #7 attributes are now printed with symbolic names (!1246). * libgnutls: Added several improvements on Windows Vista and later releases (!1257, !1254, !1256). Most notably the system random number generator now uses Windows BCrypt* API if available (!1255). * libgnutls: Use accelerated AES-XTS implementation if possible (!1244). Also both accelerated and non-accelerated implementations check key block according to FIPS-140-2 IG A.9 (!1233). * libgnutls: Added support for AES-SIV ciphers (#463). * libgnutls: Added support for 192-bit AES-GCM cipher (!1267). * libgnutls: No longer use internal symbols exported from Nettle (!1235) * API and ABI modifications: GNUTLS_CIPHER_AES_128_SIV: Added GNUTLS_CIPHER_AES_256_SIV: Added GNUTLS_CIPHER_AES_192_GCM: Added gnutls_pkcs7_print_signature_info: Added
2020-05-15Pullup ticket #6196 - requested by niabsiegert3-2/+19
security/cyrus-sasl: security fix Revisions pulled up: - security/cyrus-sasl/Makefile 1.77 - security/cyrus-sasl/distinfo 1.38 - security/cyrus-sasl/patches/patch-CVE-2019-19906 1.1 --- Module Name: pkgsrc Committed By: nia Date: Thu May 14 14:27:32 UTC 2020 Modified Files: pkgsrc/security/cyrus-sasl: Makefile distinfo Added Files: pkgsrc/security/cyrus-sasl/patches: patch-CVE-2019-19906 Log Message: cyrus-sasl: Fix CVE-2019-19906
2020-05-15Pullup ticket #6195 - requested by tacabsiegert3-9/+8
security/clamav: security fix Revisions pulled up: - security/clamav/Makefile 1.64-1.65 - security/clamav/Makefile.common 1.16 - security/clamav/distinfo 1.33 --- Module Name: pkgsrc Committed By: adam Date: Wed May 6 14:05:09 UTC 2020 Modified Files: pkgsrc/security/clamav: Makefile Log Message: revbump after boost update --- Module Name: pkgsrc Committed By: taca Date: Wed May 13 14:58:58 UTC 2020 Modified Files: pkgsrc/security/clamav: Makefile Makefile.common distinfo Log Message: security/clamav: update to 0.102.3 Update clamav to 0.102.3. ## 0.102.3 ClamAV 0.102.3 is a bug patch release to address the following issues. - [CVE-2020-3327](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-3327): Fix a vulnerability in the ARJ archive parsing module in ClamAV 0.102.2 that could cause a Denial-of-Service (DoS) condition. Improper bounds checking of an unsigned variable results in an out-of-bounds read which causes a crash. Special thanks to Daehui Chang and Fady Othman for helping identify the ARJ parsing vulnerability. - [CVE-2020-3341](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-3341): Fix a vulnerability in the PDF parsing module in ClamAV 0.101 - 0.102.2 that could cause a Denial-of-Service (DoS) condition. Improper size checking of a buffer used to initialize AES decryption routines results in an out-of- bounds read which may cause a crash. Bug found by OSS-Fuzz. - Fix "Attempt to allocate 0 bytes" error when parsing some PDF documents. - Fix a couple of minor memory leaks. - Updated libclamunrar to UnRAR 5.9.2.
2020-04-28Pullup ticket #6170 - requested by niabsiegert2-7/+7
security/mbedtls: security fix Revisions pulled up: - security/mbedtls/Makefile 1.14 - security/mbedtls/distinfo 1.9 --- Module Name: pkgsrc Committed By: nia Date: Sat Apr 18 14:21:56 UTC 2020 Modified Files: pkgsrc/security/mbedtls: Makefile distinfo Log Message: mbedtls: Update to 2.16.6 = mbed TLS 2.16.6 branch released 2020-04-14 Security * Fix side channel in ECC code that allowed an adversary with access to precise enough timing and memory access information (typically an untrusted operating system attacking a secure enclave) to fully recover an ECDSA private key. Found and reported by Alejandro Cabrera Aldaya, Billy Brumley and Cesar Pereida Garcia. CVE-2020-10932 * Fix a potentially remotely exploitable buffer overread in a DTLS client when parsing the Hello Verify Request message. Bugfix * Fix compilation failure when both MBEDTLS_SSL_PROTO_DTLS and MBEDTLS_SSL_HW_RECORD_ACCEL are enabled. * Fix a function name in a debug message. Contributed by Ercan Ozturk in #3013.
2020-04-12Pullup ticket #6157 - requested by wizbsiegert2-8/+8
security/tor-browser: security fix Revisions pulled up: - security/tor-browser/Makefile 1.58-1.59 - security/tor-browser/distinfo 1.16-1.17 --- Module Name: pkgsrc Committed By: wiz Date: Tue Apr 7 15:16:07 UTC 2020 Modified Files: pkgsrc/security/tor-browser: Makefile distinfo Log Message: tor-browser: update to 9.0.8. Tor Browser 9.0.8 -- April 5 2020 * All Platforms * Mozilla Bug 1620818 - Release nsDocShell::mContentViewer properly * Mozilla Bug 1626728 - Normalize shutdown --- Module Name: pkgsrc Committed By: wiz Date: Fri Apr 10 19:18:00 UTC 2020 Modified Files: pkgsrc/security/tor-browser: Makefile distinfo Log Message: tor-browser: update to 9.0.9. All Platforms Update Firefox to 68.7.0esr Bump NoScript to 11.0.23 Bug 33630: Remove noisebridge01 default bridge Windows + OS X + Linux Bug 33771: Update some existing licenses and add Libevent license Bug 33723: Bump openssl version to 1.1.1f
2020-04-09Pullup ticket #6154 - requested by wizbsiegert2-12/+8
security/tor-browser: security fix Revisions pulled up: - security/tor-browser/Makefile 1.57 - security/tor-browser/distinfo 1.15 --- Module Name: pkgsrc Committed By: wiz Date: Tue Apr 7 14:29:09 UTC 2020 Modified Files: pkgsrc/security/tor-browser: Makefile distinfo Log Message: tor-browser: update to 9.0.7. Tor Browser 9.0.7 -- March 20 2020 * All Platforms * Bump NoScript to 11.0.19 * Bump Https-Everywhere to 2020.3.16 * Bug 33613: Disable Javascript on Safest security level
2020-03-29security/ruby-rex-powershell: missing from previos committaca1-1/+2
Commit one more missing file in previous commit.
2020-03-29regen ( 0.1.79 -> 0.1.87)mef1-5/+5
2020-03-29regen ( 1.2.0 to 1.3.0)mef1-5/+5
2020-03-29Update pam-p11 to 0.3.1manu8-57/+78
Changes since pam-p11-0.1.5 from the NEWS file: New in 0.3.1; 2019-09-11; Frank Morgner * CVE-2019-16058: Fixed buffer overflow when creating signatures longer than 256 bytes New in 0.3.0; 2019-04-24; Frank Morgner * Add Italian translation * Add support for matching the PIN-input with a regular expression * Add support for macOS * Add support for building with OpenSSL 1.1.1 * Add support for nistp256/384/521 keys in authorized_keys file New in 0.2.0; 2018-05-16; Frank Morgner * Add user documentation in Readme.md * Add support for PIN pad readers * Add support for changing/unblocking PIN (use with passwd) * Add support for localized user feedback * Add support for cards without certificates (e.g. OpenPGP card) * Add support for PKCS#11 modules with multiple slots * Add support for building with OpenSSL 1.1 * Merged opensc and openssh module into pam_p11.so * Fixed memory leaks, coverity issues, compiler warnings * Created `test-passwd` and `test-login` for testing standard use cases New in 0.1.6; 2017-03-06; Alon Bar-Lev * Build system rewritten (NOTICE: configure options was modified).
2020-03-29Update libp11 to 0.4.4 so that we can build with NetBSD-9.0 newer OpenSSLmanu4-17/+22
Changes since libp11-0.2.8 from the NEWS file: New in 0.4.4; 2017-01-26; Michal Trojnara * Fixed a state reset caused by re-login on LOAD_CERT_CTRL engine ctrl; fixes #141 (Michal Trojnara) * "?" and "&" allowed as URI separators; fixes #142 (Michal Trojnara) * engine: Unified private/public key and certificate enumeration to be performed without login if possible (Michal Trojnara) New in 0.4.3; 2016-12-04; Michal Trojnara * Use UI to get CKU_CONTEXT_SPECIFIC PINs (Michal Trojnara) * Added graceful handling of alien (non-PKCS#11) keys (Michal Trojnara) * Added symbol versioning (Nikos Mavrogiannopoulos) * Soname tied with with the OpenSSL soname (Nikos Mavrogiannopoulos) * Added MSYS2, Cygwin, and MinGW/MSYS support (Pawel Witas) * Workaround implemented for a deadlock in PKCS#11 modules that internally use OpenSSL engines (Michal Trojnara, Pawel Witas) * Fixed an EVP_PKEY reference count leak (David Woodhouse) * Fixed OpenSSL 1.1.x crash in public RSA methods (Doug Engert, Michal Trojnara) * Fixed OpenSSL 1.1.x builds (Nikos Mavrogiannopoulos, Michal Trojnara) * Fixed retrieving PIN values from certificate URIs (Andrei Korikov) * Fixed symlink installation (Alon Bar-Lev) New in 0.4.2; 2016-09-25; Michal Trojnara * Fixed a 0.4.0 regression bug causing the engine finish function to remove any configured engine parameters; fixes #104 (Michal Trojnara) New in 0.4.1; 2016-09-17; Michal Trojnara * Use enginesdir provided by libcrypto.pc if available (David Woodhouse) * Certificate cache destroyed on login/logout (David Woodhouse) * Fixed accessing certificates marked as CKA_PRIVATE (David Woodhouse) * Directly included libp11 code into the engine (Matt Hauck) * Fixed handling simultaneous make jobs (Derek Straka) * Reverted an old hack that broke engine initialization (Michal Trojnara) * Fixed loading of multiple keys due to unneeded re-logging (Matt Hauck) * Makefile fixes and improvements (Nikos Mavrogiannopoulos) * Fixed several certificate selection bugs (Michal Trojnara) * The signed message digest is truncated if it is too long for the signing curve (David von Oheimb) * Workaround for broken PKCS#11 modules not returning CKA_EC_POINT in the ASN1_OCTET_STRING format (Michal Trojnara) * OpenSSL 1.1.0 build fixes (Michal Trojnara) New in 0.4.0; 2016-03-28; Michal Trojnara * Merged engine_pkcs11 (Michal Trojnara) * Added ECDSA support for OpenSSL < 1.0.2 (Michal Trojnara) * Added ECDH key derivation support (Doug Engert and Michal Trojnara) * Added support for RSA_NO_PADDING RSA private key decryption, used by OpenSSL for various features including OAEP (Michal Trojnara) * Added support for the ANSI X9.31 (RSA_X931_PADDING) RSA padding (Michal Trojnara) * Added support for RSA encryption (not only signing) (Michal Trojnara) * Added CKA_ALWAYS_AUTHENTICATE support (Michal Trojnara) * Fixed double locking the global engine lock (Michal Trojnara) * Fixed incorrect errors reported on signing/encryption/decryption (Michal Trojnara) * Fixed deadlocks in keys and certificates listing (Brian Hinz) * Use PKCS11_MODULE_PATH environment variable (Doug Engert) * Added support for building against OpenSSL 1.1.0-dev (Doug Engert) * Returned EVP_PKEY objects are no longer "const" (Michal Trojnara) * Fixed building against OpenSSL 0.9.8 (Michal Trojnara) * Removed support for OpenSSL 0.9.7 (Michal Trojnara) New in 0.3.1; 2016-01-22; Michal Trojnara * Added PKCS11_is_logged_in to the API (Mikhail Denisenko) * Added PKCS11_enumerate_public_keys to the API (Michal Trojnara) * Fixed EVP_PKEY handling of public keys (Michal Trojnara) * Added thread safety based on OpenSSL dynamic locks (Michal Trojnara) * A private index is allocated for ex_data access (RSA and ECDSA classes) instead of using the reserved index zero (app_data) (Michal Trojnara) * Fixes in reinitialization after fork; addresses #39 (Michal Trojnara) * Improved searching for dlopen() (Christoph Moench-Tegeder) * MSVC build fixes (Michal Trojnara) * Fixed memory leaks in pkcs11_get_evp_key_rsa() (Michal Trojnara) New in 0.3.0; 2015-10-09; Nikos Mavrogiannopoulos * Added small test suite based on softhsm (run on make check) * Memory leak fixes (Christian Heimes) * On module initialization tell the module to that the OS locking primitives are OK to use (Mike Gerow) * Transparently handle applications that fork. That is call C_Initialize() and reopen any handles if a fork is detected. * Eliminated any hard coded limits for certificate size (Doug Engert) * Added support for ECDSA (Doug Engert) * Allow RSA_NO_PADDING padding mode in PKCS11_private_encrypt (Stephane Adenot) * Eliminated several hard-coded limits in parameter sizes.
2020-03-29Fix conflict with <version>. Resolve argument type of std::abs.joerg3-2/+19
2020-03-28security/cvm: this package does not have error.hrillig1-1/+2
2020-03-27Fix build with OpenSSL 1.1joerg5-1/+131
2020-03-27Ignore configure.in as we patch configure.joerg1-1/+3
2020-03-27Fix linking on !Linux Unix systems.joerg2-1/+26
2020-03-27mozilla-rootcerts: Simplify DESCR.nia1-8/+12
Use the phrase "configuring a trust anchor" less, it won't stop echoing around my head.
2020-03-27mozilla-rootcerts: Mention 'mozilla-rootcerts install' in the DESCRnia1-6/+5
This seems to be a far more common operation than 'extract', I'm slightly confused why it onlymentions installing to the current working directory.
2020-03-27mozilla-rootcerts-openssl: Minor DESCR fixupsgdt1-3/+4
Mention the manual script approach, almost parenthetically, in the See also part about mozilla-rootcerts.
2020-03-27mozilla-rootcerts: In DESCR, explain mozilla-rootcertsgdt1-9/+11
It is now known that there are people that prefer manual operation via the mozilla-rootcerts script to the mozilla-rootcerts-openssl package. Therefore, mention both approaches (without veering into documentation of them or tutorial -- just enough to make people aware they exist).
2020-03-27mozilla-rootcerts-openssl: Revise and extend DESCRgdt1-6/+17
Explain the purpose, and then explain the mechanism and why it is somewhat and very irregular in the pkgsrc and native cases. Point to mozilla-rootcerts as providing certificates without configuring them as trust anchors.
2020-03-27mozilla-rootcerts: Extend DESCRgdt1-0/+5
Make it clear that this package does not configure certificates as trust anchors. Point to mozilla-rootcerts-openssl for actual installation.
2020-03-26Rename log to not conflict with math.h.joerg2-6/+334
2020-03-26Don't try using jemalloc on NetBSD, it doesn't work.joerg1-5/+1
2020-03-26polkit: Needs a C++11 compilernia1-1/+4
2020-03-26racoon2: Strip -Werrornia1-1/+3
2020-03-26libtasn1: Needs USE_LANGUAGES=c99nia1-1/+4
2020-03-25py-certbot: add missing PLIST updateadam1-1/+34
2020-03-24libykneomgr: Update to 0.1.8nia2-14/+12
* Version 0.1.8 (released 2015-10-01) ** Add documentation for mode arguments. ** Don't treat applet selection error as a critical error. * Version 0.1.7 (released 2015-04-09) ** Check programming sequence when changing mode.
2020-03-24libtasn1: Update to 4.16.0nia5-41/+9
* Noteworthy changes in release 4.16.0 (released 2020-02-01) [stable] - asn1_decode_simple_ber: added support for constructed definite octet strings. This allows this function decode the whole set of BER encodings for OCTET STRINGs. - asn1_get_object_id_der: enhance the range of decoded OIDs (#25). This also makes OID encoding and decoding more strict on invalid input. This may break gnutls' test suite before 3.6.12 as it was relying on decoding some invalid OIDs. - asn1_object_id_der: New function * Noteworthy changes in release 4.15.0 (released 2019-11-21) [stable] - The generated tree no longer contains ASN.1 built-in types even if they are explicitly defined in the description. Previously a warning was printed when these types were seen, now they are ignored. - Several fixes in ASN.1 definition parser, preventing several crashes and leaks in the tools due to improper ASN.1. - Switched to semantic versioning.
2020-03-24security/ruby-sshkit: update to 1.21.0taca3-8/+12
Update ruby-sshkit: update to 1.21.0. pkgsrc change: add "USE_LANGUAGES= # none". 1.20.0 (2019-08-03) * #468: Make upload! take a :verbosity option like exec does - @grosser 1.19.1 (2019-07-02) * #465: Fix a regression in 1.19.0 that prevented ~ from being used in Capistrano paths, e.g. :deploy_to, etc. - @grosser 1.19.0 (2019-07-01) * #455: Ensure UUID of commands are stable in logging - @lazyatom * #453: as and within now properly escape their user/group/path arguments, and the command nested within an as block is now properly escaped before passing to sh -c. In the unlikely case that you were manually escaping commands passed to SSHKit as a workaround, you will no longer need to do this. See #458 for examples of what has been fixed. - @grosser * #460: Handle IPv6 addresses without port - @will-in-wi 1.18.2 (2019-02-03) * #448: Fix misbehaving connection eviction loop when disabling connection pooling - Sebastian Cohnen 1.18.1 (2019-01-26) * #447: Fix broken thread safety by widening critical section - Takumasa Ochi
2020-03-24security/ruby-rex-powershell: update to 0.1.87taca1-2/+4
Update ruby-rex-powershell to 0.1.87. No release notes available.
2020-03-24security/ruby-rex-struct2: update to 0.1.2taca2-7/+9
Update ruby-rex-struct2 to 0.1.2. pkgsrc change: add "USE_LANGUAGES= # none". No release notes available.
2020-03-24security/ruby-rex-socket: update to 0.1.23taca2-7/+9
Update ruby-rex-socket to 0.1.23. pkgsrc change: add "USE_LANGUAGES= # none". No release notes available.
2020-03-24security/ruby-rex-exploitation: update to 0.1.22taca3-8/+12
Update to ruby-rex-exploitation to 0.1.22. No release notes available.
2020-03-24security/ruby-rex-bin_tools: update to 0.1.6taca2-7/+9
Update ruby-rex-bin_tools to 0.1.6. No release notes available.
2020-03-24security/ruby-rbnacl: update to 7.1.1taca3-8/+12
Update ruby-rbnacl to 7.1.1. ## [7.1.1] (2020-01-27) - Test on Ruby 2.7 ([#208]) - Add project metadata to the gemspec ([#207]) - Resolve FFI deprecation warning ([#206]) ## [7.1.0] (2019-09-07) - Attached signature API ([#197], [#202]) - Fix the `generichash` state definition ([#200]) ## [7.0.0] (2019-05-23) - Drop support for Ruby 2.2 ([#194]) ## [6.0.1] (2019-01-27) - Add fallback `sodium_constants` for Argon2 ([#189]) - Support libsodium versions used by Heroku ([#186]) - Sealed boxes ([#184])
2020-03-24security/ruby-openssl-ccm: update to 1.2.2taca2-7/+9
Update ruby-openssl-ccm to 1.2.2. pkgsrc change: add "USE_LANGUAGES= # none". Version 1.2.2 (2019-01-08) * Update cipher validation to be case-insensitive
2020-03-24security/ruby-metasploit_payloads-mettle: update to 0.5.20taca3-9/+18
Update ruby-metasploit_payloads-mettle to 0.5.20. No release notes available.
2020-03-24security/ruby-metasploit-payloads: update to 1.3.86.taca3-11/+12
Update ruby-metasploit-payloads to 1.3.86. No release notes available.
2020-03-24security/ruby-metasploit-concern: update to 3.0.0taca2-11/+11
Update ruby-metasploit-concern to 3.0.0. No release notes available but it updates to rails 5.2.
2020-03-24security/ruby-bcrypt_pbkdf: update to 1.0.1taca2-7/+7
Update ruby-bcrypt_pbkdf to 1.0.1. No release notes available but a few fixes and portability improvements.
2020-03-24security/ruby-bcrypt: update to 3.1.13taca3-9/+12
Update ruby-bcrypt to 3.1.13. pkgsrc change: correct HOMEPAGE. 3.1.13 May 31 2019 - No longer include compiled binaries for Windows. See GH #173. - Update C and Java implementations to latest versions [GH #182 by @fonica] - Bump default cost to 12 [GH #181 by @bdewater] - Remove explicit support for Rubies 1.8 and 1.9 - Define SKIP_GNU token when building extension (Fixes FreeBSD >= 12) [GH #189 by @adam12]
2020-03-24security/ruby-airbrussh: update to 1.4.0taca3-9/+10
Update ruby-airbrussh to 1.4.0. 1.4.0 (2019-10-13) New Features * Allow ConsoleFormatter context to be configurable (#131) @pblesi 1.3.4 (2019-09-15) Housekeeping * Add issues, source code URLs to gemspec metadata (#129) @mattbrictson * Add changelog_uri to metadata to easily link from rubygems.org (#128) @nickhammond 1.3.3 (2019-08-18) Bug Fixes * Fix LoadError when airbrussh is used without rake installed (#127) @mattbrictson Housekeeping * Migrate to new GitHub Actions config format (#125) @mattbrictson * Remove chandler from rake release process (#124) @mattbrictson * Set up release-drafter (#123) @mattbrictson * Eliminate double CI builds on PRs (#122) @mattbrictson 1.3.2 (2019-06-15) * #121: Gracefully handle SSH output that has invalid UTF-8 encoding instead of raising an exception - @mattbrictson
2020-03-23Update to rvault v0.2rmind2-7/+7
2020-03-23distinfo got lost in action... restoredadam1-5/+5
2020-03-23py-acme py-certbot: updated to 1.3.0adam17-83/+92
Certbot 1.3.0 Added Added certbot.ocsp Certbot's API. The certbot.ocsp module can be used to determine the OCSP status of certificates. Don't verify the existing certificate in HTTP01Response.simple_verify, for compatibility with the real-world ACME challenge checks. Changed Certbot will now renew certificates early if they have been revoked according to OCSP. Fix acme module warnings when response Content-Type includes params (e.g. charset). Fixed issue where webroot plugin would incorrectly raise Read-only file system error when creating challenge directories
2020-03-23erlang-jose: Update to 1.10.1nia4-32/+29
# Changelog ## 1.10.1 (2020-01-08) * Fixes * Add PEM/DER compatibility layer for PKCS-8 incompatibilities with various versions of OTP, `crypto`, and `public_key`; see [#82](https://github.com/potatosalad/erlang-jose/issues/82) ## 1.10.0 (2020-01-03) * Enhancements * Remove [base64url](https://github.com/dvv/base64url) dependency and include embedded version. * Add support for `C20P` and `XC20P` encryption based on [draft-amringer-jose-chacha](https://tools.ietf.org/html/draft-amringer-jose-chacha-01) (ChaCha20/Poly1305 and XChaCha20/Poly1305). * Add support for ECDH-ES keywrapping for AES-GCM, ChaCha20/Poly1305, and XChaCha20/Poly1305. * Add support for PBES2 keywrapping for AES-GCM, ChaCha20/Poly1305, and XChaCha20/Poly1305. * Add support for `ECDH-1PU` encryption based on [draft-madden-jose-ecdh-1pu](https://tools.ietf.org/html/draft-madden-jose-ecdh-1pu-02). * Add support for reading/writing DER format (or PKCS8 format). * Fixes * Fix PSS salt length (thanks to [@ntrepid8](https://github.com/ntrepid8), see [#65](https://github.com/potatosalad/erlang-jose/pull/65)) * Speed up and stabilize tests on CI environment. ## 1.9.0 (2018-12-31) * Enhancements * Add support for [Jason](https://github.com/michalmuskala/jason) JSON encoding and decoding. * Add support for Poison 4.x and lexical ordering. * Use `public_key` over `cutkey` for RSA key generation if available. * Drop support for older versions of OTP (19+ now required). * Relicense library under MIT license. * Fixes * Add macro so the application compiles without warnings after `erlang:get_stacktrace/0` has been deprecated. * Extra sanity check for RSA padding modes when falling back.
2020-03-23erlang-epam: Update to 1.0.7nia2-10/+9
# Version 1.0.7 * Update copyright year # Version 1.0.5 * Add contribution guide * Fix detection of location of executable
2020-03-23security/pear-Crypt_GPG: update to 1.6.4taca3-12/+12
Update pear-Crypt_GPG to 1.6.4. 1.6.4 (2020-03-22 08:00 UTC) Changelog: * Use classmap for autoloading in composer as this package does not follow PSR-0. * Support default gpg binary location on NixOS. * Fix IgnoreVerifyErrors issues with GnuPG 1.4 and PHP5. * Add possibility to add custom arguments to gpg commands. * Add option to choose compression algorithm. * Compatibility with phpunit >= 6.0.