summaryrefslogtreecommitdiff
path: root/security
AgeCommit message (Collapse)AuthorFilesLines
2013-12-16Take MAINTAINERship; I more or less have been.gdt1-2/+2
2013-12-14marked as SUPERSEDES py-amkCryptoobache1-1/+2
2013-12-14Remove py-amkCrypto from pkgsrc.obache7-147/+1
It is just a old version of security/py-crypto since it was re-imported as version 2.1.0.
2013-12-14FETCH_USING must not be put on pkg's Makefile.obache1-2/+1
2013-12-13Include config.h before testing for things it defines. Fixes SunOS.jperkin2-4/+15
2013-12-13Need sys/file.h for FNDELAY on SunOS.jperkin2-1/+18
2013-12-12Always install into $PREFIX/lib not $PREFIX/lib64markd2-1/+24
2013-12-11The p5-GSSAPI configure script assumes that the output of the SunOS krb5-configjperkin2-1/+26
will produce an error message. Since we installed a wrapper script to handle the builtin better, there is no longer an error, so avoid that check.
2013-12-11On SunOS, install a wrapper script for krb5-config to strip away argumentsjperkin2-1/+41
that are unsupported by the native port of MIT KRB5, and add any flags necessary to support the builtin version. Fixes various packages since the change to support the SunOS builtin. Based on patches by Richard PALO (richard@).
2013-12-10Add socket libraries on SunOS. Patch from Sebastian Wiedenroth.jperkin2-2/+9
2013-12-10Fix inttypes on SunOS. Patch from Sebastian Wiedenroth.jperkin1-1/+3
2013-12-10Add socket libraries on SunOS. Patch from Sebastian Wiedenroth.jperkin1-1/+3
2013-12-09Fix/Update DEPENDS paterns for perl CORE modules, with some trivial fixes.obache17-52/+56
Bump PKGREVISION for runtime dependency pattern changed packages.
2013-12-08Ignore missing return value when building against PHP 5.3.joerg1-1/+7
2013-12-08Fix build.joerg3-5/+11
2013-12-07Removed security/ruby-soauth and security/ruby-roauth.obache9-72/+1
No package depend on those packages and no advantage to maintain pure ruby gem with pkgsrc.
2013-12-06Don't use void * arithmetic. Fix some const issues.joerg2-1/+73
2013-12-06Update to MUNGE 0.5.11asau6-99/+41
munge-0.5.11 (2013-08-27): - Added --mlockall cmdline opt to munged. - Added --syslog cmdline opt to munged. - Added --uid and --gid cmdline opts to munge. - Added numeric timezone to unmunge timestamp output. - Added timer to munged for periodically stirring PRNG entropy pool. - Added support for pkg-config. - Added support for systemd. - Changed timer thread to better accommodate misbehaving system clocks. - Changed behavior of munge --string cmdline opt to not append newline. - Changed init script chkconfig priority levels to start after ntpd/ntpdate. - Changed init script so munged runs as munge user by default. - Fixed HMAC validation timing attack vulnerability. - Fixed bug with munged being unable to restart if daemon not cleanly shutdown. - Fixed bug with large groups triggering "numerical result out of range" error. - Fixed bug causing high CPU utilization on FreeBSD when processing group info. - Fixed bug causing IPv6-only hosts to exit due to failed hostname resolution. - Fixed autoconf check that was not portable across shells. - Fixed init script LSB Header on openSUSE. - Replaced perl build-time dependency with awk.
2013-12-05No need to specify -p1 as arguments of patch(1).taca1-2/+1
2013-12-05Version 1.14.1 (released 2013-09-16)pettai2-6/+6
* Fix breakage with latest automake.
2013-12-05OpenDNSSEC 1.4.3:pettai3-9/+8
Updates: * SUPPORT-72: Improve logging when failed to increment serial in case of key rollover and serial value "keep" [OPENDNSSEC-461]. * OPENDNSSEC-106: Add 'ods-enforcerd -p <policy>' option. This prompts the enforcer to run once and only process the specified policy and associated zones. * OPENDNSSEC-330: NSEC3PARAM TTL can now be optionally configured in kasp.xml. Default value remains PT0S. * OPENDNSSEC-390: ods-ksmutil: Add an option to the 'ods-ksmutil key ds-seen' command so the user can choose not to notify the enforcer. * OPENDNSSEC-430: ods-ksmutil: Improve 'zone add' - Zone add command could warn if a specified zone file or adapter file does not exits. * OPENDNSSEC-431: ods-ksmutil: Improve 'zone add' - Support default <input> and <output> values for DNS adapters. * OPENDNSSEC-454: ods-ksmutil: Add option for 'ods-ksmutil key import' to check if there is a matching key in the repository before import. Bugfixes: * OPENDNSSEC-435: Signer Engine: Fix a serious memory leak in signature cleanup. * OPENDNSSEC-463: Signer Engine: Duration PT0S is now printed correctly. * OPENDNSSEC-466: Signer Engine: Created bad TSIG signature when falling back to AXFR. * OPENDNSSEC-467: Signer Engine: After ods-signer clear, signer should not use inbound serial.
2013-12-04Pull in OpenSSL to fix non-builtin case. Use C99. Fixes SunOS build.jperkin1-5/+6
Patches from Sebastian Wiedenroth.
2013-12-04Fix heimdal build under MirBSD.bsiegert5-1675/+9
The three tommath patches (which patch the files into existence) have been included in the source code since heimdal 1.5, so remove them. Compile errors due to missing -pthread in MirBSD were fixed by adding PTHREAD_AUTO_VARS.
2013-12-03Changes 1.10.7:adam2-6/+6
This is a bugfix release. The krb5-1.10 release series is in maintenance, and for new deployments, installers should prefer the krb5-1.11 release series or later. * Fix a KDC locking issue that could lead to the KDC process holding a persistent lock, preventing administrative actions such as password changes. * Fix a number of bugs related to KDC master key rollover. * Fix a KDC null pointer dereference [CVE-2013-1418] that could affect KDCs that serve multiple realms.
2013-12-01Revbump from devel/apr updateryoon2-3/+4
2013-12-01Update openssh to 6.4.1 (OpenSSH 6.4p1).taca17-93/+112
Changes since OpenSSH 6.3 ========================= This release fixes a security bug: * sshd(8): fix a memory corruption problem triggered during rekeying when an AES-GCM cipher is selected. Full details of the vulnerability are available at: http://www.openssh.com/txt/gcmrekey.adv Changes since OpenSSH 6.2 is too many to write here, please refer the release note: http://www.openssh.com/txt/release-6.3.
2013-11-29Update to 3.2.7:wiz7-24/+136
* Version 3.2.7 (released 2013-11-23) ** libgnutls: gnutls_cipher_get_iv_size() now returns the correct IV size in GCM ciphers (previously it returned the implicit IV used in TLS). ** libgnutls: gnutls_certificate_set_x509_key_file() et al when provided with a PKCS #11 URL pointing to a certificate, will attempt to load the whole chain. ** libgnutls: When traversing PKCS #11 tokens looking for an object, avoid looking in unrelated to the object tokens. ** libgnutls: Added an experimental %DUMBFW option in priority strings. This avoids a black hole behavior in some firewalls by sending a large client hello. See http://www.ietf.org/mail-archive/web/tls/current/msg10423.html ** libgnutls: The GNUTLS_DEBUG_LEVEL variable if set to a log level number will force output of debug messages to stderr. ** libgnutls: Fixed the setting of the ciphersuite when gnutls_premaster_set() is used with another protocol than the GNUTLS_DTLS0_9 protocol. ** libgnutls: gnutls_x509_crt_set_expiration_time() will set the no well defined expiration date when (time_t)-1 is specified as date. ** libgnutls: Session tickets are encrypted using AES-GCM. ** libgnutls: Corrected issue in record decompression. Issue pinpointed by Frank Zschockel. ** libgnutls: Forbid all compression methods in DTLS. ** gnutls-serv: Fixed issue with IPv6 address in UDP mode. ** certtool: When exporting an encrypted PEM private key do not output the key parameters. ** certtool: Expiration days template option allows for a -1 value which will set to the no well defined expiration date (RFC5280), and no longer chokes on integer overflows. Suggested by Stefan Buehler. ** certtool: Added new template options: 'activation_date', and 'expiration_date'. ** tools: The environment variable GNUTLS_PIN can be used to read any PIN requested from tokens. ** tools: The installed version of libopts is used if the autogen tool is present. ** API and ABI modifications: gnutls_pkcs11_obj_export3: Added gnutls_pkcs11_get_raw_issuer: Added gnutls_est_record_overhead_size: Exported
2013-11-26Make it use -fPIC on NetBSD (does not build on at least sparc64 otherwise).martin3-7/+16
Bump rev.
2013-11-24Fix build under Mac OS X.tron3-5/+8
2013-11-23Use find-headers instead of find-files to detect builtin header files.obache8-32/+30
2013-11-20Revbump after updating devel/boost-libsadam2-4/+4
2013-11-20recursive bump from boost-lib shlib major bump.obache2-2/+4
2013-11-19Remove unnecessary command line options from build and install targets.tron2-6/+6
2013-11-19Add and enable "sslscan" package.tron1-1/+2
2013-11-19Import new "sslscan" package:tron6-0/+70
SSLScan queries SSL services, such as HTTPS, in order to determine the ciphers that are supported. SSLScan is designed to be easy, lean and fast. The output includes prefered ciphers of the SSL service, the certificate and is in Text and XML formats.
2013-11-15add and enable smaSHeMagc1-1/+2
2013-11-15Initial import of smaSHeM, version 0.4, into the packages collection.agc5-0/+46
System V shared memory segments created with shmget() are assigned an owner, a group and a set of permissions intended to limit access to the segment to designated processes only. The owner of a shared memory segment can change the ownership and permissions on a segment after its creation using shmctl(). Any subsequent processes that wish to attach to the segment can only do so if they have the appropriate permissions. Once attached, the process can read or write to the segment, as per the permissions that were set when the segment was created. smaSHeM takes advantage of applications that set weak permissions on such segments, allowing an attacker to dump or patch their contents. As discussed in the presentation at 44CON 2013 entitled 'I Miss LSD', in the case of many X11 applications it is possible to extract pixmaps of previously rendered GUI artifacts. When compiled with QtCore linking enabled, smaSHeM aids in that process by brute forcing potentially valid dimensions for the raw pixmap dump.
2013-11-13Force Lua 5.1.joerg1-1/+2
2013-11-11"or" has been deprecated, and the warning about it from ocaml 4.01.xis3-1/+29
aborts the build. Use '||' instead. Upstream's "HEAD" equivalent has the fix already.
2013-11-07Update to KDE SC 4.11.3markd5-16/+14
bugfixes, many new features, improved stability and performance.
2013-11-05Install as egg to fix the 2.6 installation.joerg4-5/+24
2013-11-04Add --without-tpm to configure arguments to have consistency acrosswiz1-1/+2
platforms. Reported by Richard PALO.
2013-11-01Revision bump associated with the update of lang/ocaml to version 4.01.jaapb4-8/+8
2013-10-31Fix PKG_USERS usage.jperkin1-5/+7
2013-10-31Update to 3.2.6:wiz3-8/+9
* Version 3.2.6 (released 2013-10-31) ** libgnutls: Support for TPM via trousers is now enabled by default. ** libgnutls: Camellia in GCM mode has been added in default priorities, and GCM mode is prioritized over CBC in all of the default priority strings. ** libgnutls: Added ciphersuite GNUTLS_ECDHE_RSA_AES_256_CBC_SHA384. ** libgnutls: Fixed ciphersuites GNUTLS_ECDHE_ECDSA_CAMELLIA_256_CBC_SHA384, GNUTLS_ECDHE_RSA_CAMELLIA_256_CBC_SHA384 and GNUTLS_PSK_CAMELLIA_128_GCM_SHA256. Reported by Stefan Buehler. ** libgnutls: Added support for ISO OID for RSA-SHA1 signatures. ** libgnutls: Minimum acceptable DH group parameters were increased to 767 bits from 727. ** libgnutls: Added function to obtain random data from PKCS #11 tokens. Contributed by Wolfgang Meyer zu Bergsten. ** gnulib: updated. ** libdane: Fixed a one-off bug in dane_query_tlsa() introduced by the previous fix. Reported by Tomas Mraz. ** p11tool: Added option generate-random. ** API and ABI modifications: gnutls_pkcs11_token_get_random: Added
2013-10-30Updated MASTER_SITES etc.pettai1-5/+6
Updated USE_TOOLS with gmake
2013-10-30Bump PKGREVISION of packages whose Lua depends changed form, but whosedholland2-4/+4
own PKGNAME is unchanged.
2013-10-30Use LUA_PKGPREFIX. Many Lua packages already do, but not these.dholland1-2/+2
2013-10-29+ sleuthkitpettai1-1/+2
2013-10-29The Sleuth Kit (TSK) is a library and collection of command line tools thatpettai4-0/+113
allow you to investigate disk images. The core functionality of TSK allows you to analyze volume and file system data. The plug-in framework allows you to incorporate additional modules to analyze file contents and build automated systems. The library can be incorporated into larger digital forensics tools and the command line tools can be directly used to find evidence.