summaryrefslogtreecommitdiff
path: root/security
AgeCommit message (Collapse)AuthorFilesLines
2016-02-07Update p5-IO-Socket-SSL to 2.024:wiz2-7/+7
2.024 2016/02/06 - Work around issue where the connect fails on systems having only a loopback interface and where IO::Socket::IP is used as super class (default when available). Since IO::Socket::IP sets AI_ADDRCONFIG by default connect to localhost would fail on this systems. This happened at least for the tests, see https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=813796 Workaround is to explicitely set GetAddrInfoFlags to 0 if no GetAddrInfoFlags is set but the Family/Domain is given. In this case AI_ADDRCONFIG would not be useful anyway but would cause at most harm.
2016-02-07Version 1.0.8adam3-13/+12
- Handle the case where the CPU supports AVX, but we are running on an hypervisor with AVX disabled/not supported. - Faster (2x) scalarmult_base() when using the ref10 implementation
2016-02-06Removed the automatic setting of PKGNAME to ocaml-${DISTNAME} fromjaapb2-6/+3
ocaml.mk. It was becoming more trouble than it was worth: only a minority of packages used it, and it only made Makefiles more confusing. (I've left out some packages: these will be updated forthwith)
2016-02-06Create and install a file called "share/mozilla-rootcerts/cacert.pem"tron2-6/+16
which contains all the trusted certificates in PEM format. This file can e.g. be used with command line clients like "curl" or "wget" to validate certificates.
2016-02-05PR/50771: Update security/keepassx to 2.0.2.nonaka2-7/+7
2.0.1: - Flush temporary file before opening attachment. [#390] - Disable password generator when showing entry in history mode. [#422] - Strip invalid XML chars when writing databases. [#392] - Add repair function to fix databases with invalid XML chars. [#392] - Display custom icons scaled. [#322] - Allow opening databases that have no password and keyfile. [#391] - Fix crash when importing .kdb files with invalid icon ids. [#425] - Update translations. 2.0.2: - Fix regression in database writer that caused it to strip certain special characters (characters from Unicode plane > 0). - Fix bug in repair function that caused it to strip non-ASCII characters.
2016-02-03Updated package to the newest version, 0.5.2. Changes include:jaapb4-17/+18
0.5.2 (2015-11-23) ===== * Add OPENSSL_NO_SSL3 preprocessor flag to disable SSLv3 (thanks Jérémie Courrèges-Anglas). 0.5.1 (2015-05-27) ===== * Fix META file for versions of OCaml older than 4.02.0 (thanks Anil Madhavapeddy, closes #20). 0.5.0 (2015-05-18) ===== * Allow to honor server cipher preferences (thanks mfp, closes #18). * Add functions for reading into/writing from bigarrays, avoiding copy (thanks mfp, closes #15). * Support disabling SSL protocol versions (thanks Edwin Török, closes #13). * Use Bytes instead of String for read and write, changes the ABI thus the version bump (thanks Vincent Bernardoff, closes #16, and mfp, closes #19). * Make verbosity of client_verify_callback configurable (thanks Nicolas Trangez, closes #12). * Fix build with old versions of SSL (thanks Edwin Török, closes #10).
2016-02-02Fix build on SunOS, where configure doesn't see getaddrinfo(), butfhajny1-1/+7
the code knows how to unlock and use it.
2016-02-01Update nettle to 3.2.wiz3-16/+16
Fix some pkglint while here. NEWS for the Nettle 3.2 release Bug fixes: * The SHA3 implementation is updated according to the FIPS 202 standard. It is not interoperable with earlier versions of Nettle. Thanks to Nikos Mavrogiannopoulos. To easily differentiate at compile time, sha3.h defines the constant NETTLE_SHA3_FIPS202. * Fix corner-case carry propagation bugs affecting elliptic curve operations on the curves secp_256r1 and secp_384r1 on certain platforms, including x86_64. Reported by Hanno Böck. New features: * New functions for RSA private key operations, identified by the "_tr" suffix, with better resistance to side channel attacks and to hardware or software failures which could break the CRT optimization. See the Nettle manual for details. Initial patch by Nikos Mavrogiannopoulos. * New functions nettle_version_major, nettle_version_minor, as a run-time variant of the compile-time constants NETTLE_VERSION_MAJOR and NETTLE_VERSION_MINOR. Optimizations: * New ARM Neon implementation of the chacha stream cipher. Miscellaneous: * ABI detection on mips, with improved default libdir location. Contributed by Klaus Ziegler. * Fixes for ARM assembly syntax, to work better with the clang assembler. Thanks to Jukka Ukkonen. * Disabled use of ifunc relocations for fat builds, to fix problems most easily triggered by using dlopen RTLD_NOW. The shared library names are libnettle.so.6.2 and libhogweed.so.4.2, with sonames still libnettle.so.6 and libhogweed.so.4. It is intended to be fully binary compatible with nettle-3.1.
2016-02-01Add an SMF manifest entry for clamav-milter.jperkin2-1/+17
2016-02-01Update py-cryptography to 1.2.2:wiz2-7/+7
1.2.2 - 2016-01-29 ~~~~~~~~~~~~~~~~~~ * Updated Windows and OS X wheels to be compiled against OpenSSL 1.0.2f.
2016-01-31Update 0.28 to 0.29mef2-7/+7
------------------- 0.29 2015-12-24 - Add a dependency on the 'parent' module: - This caused some CPAN Testers failures on perl-5.8.x. - http://www.cpantesters.org/cpan/report/d21f0078-6c11-1014-b233-6b3058476d35
2016-01-31Add ${PERL5_LICENSE}mef1-1/+2
2016-01-31Update 1.34 to 1.42mef3-16/+15
------------------- 1.42 2015.09.28 - Fix issue with long selects getting interrupted by signals and dying (Andrew Hoying) - fix version cpan meta info 1.41 2015.09.18 - use Errno constants in more portable way, see perldoc Errno 1.40 2015.09.17 - declare new dependency to File::HomeDir in Makefile.PL 1.39 2015.09.15 - RT #83978 - fix shell terminal width and height (lharey) - RT #94574 - fix Algorithm negotiation issue in ::Kex.pm (Brian Curnow, Michael Gray) - RT #105728 - fix VERSION methods (reported by Karen Etheridge) - code modernization (strict+warnings) (gh0stwizard) - pass tests on Win32 (gh0stwizard) - use Win32::LoginName on Windows (Michael Gray) - use File::HomeDir to simplify handling (Michael Gray) 1.38 2014.10.06 - RT #99284 - install valid SIGNATURE file (Greg Sabino Mullane) 1.37 2014.03.17 - RT #91840 - enabled config option "StrictHostKeyChecking" (the corresponding code already existed) 1.36 2013.08.09 Apply many bugfixes from RT discussions. - RT #48338 - FIX race condition with SSHv2 - RT #55195 - FIX race condition in KEXINIT - RT #67586 - FIX test '03-packet.t' hangs forever - RT #64517 - enable PTY support in SSH2 - RT #23947 - Replacement for KeyboardInt.pm 1.35 2012.12.03 - rt#76482 - apply patch to t/03-packet.t for 5.15+ (chisel++)
2016-01-31Update 0.57 to 0.70mef2-8/+7
------------------- Revision history for Perl extension Net::OpenSSH. 0.70 Jan 20, 2016 - Re-release as stable. 0.69_01 Jan 14, 2016 - Add fish.pm to MANIFEST (bug reported by Erik Ferguson). 0.68 Dec 20, 2015 - Rerelease as stable. 0.67_02 Dec 4, 2015 - Do not croak when a method gets an unknown argument as far as its value is undef. 0.67_01 Nov 7, 2015 - fix internal waitpid usage (bug report by Konrad Bucheli, #rt108516) - use strict and warnings in Net::OpenSSH::ConnectionCache (bug report and fix by Mohammad S Anwar) 0.66 Oct 11, 2015 - documentation fix (reported by Alex Kok) - allow redirecting debug output to a custom file handle 0.65_06 Aug 26, 2015 - accept IPv6 addresess with zone indexes (bug report by Cserb叩k M叩rton) - some documentation corrections (bug report and patch by Florian Schlichting) 0.65_05 Jul 13, 2015 - improve documentation 0.65_04 Jul 13, 2015 - add support for Object::Remote framework integration - be more explicit on errors about non matching host public keys if possible (still unfinished, bug report by Ferenc Erki) - add support for connecting to remote unix sockets (requires patch to OpenSSH) 0.65_03 Jun 18, 2015 - remove defined-or operator usage in order to remain perl 5.8.x compatible 0.65_02 Jun 17, 2015 - accept as targets URIs where the username contains the at sign (bug report by Mark Rushing) 0.65_01 Mar 12, 2015 - add disown_master method - add sshfs_mount.pl sample 0.64 Mar 12, 2015 WARNING: mayor internal changes have been introduced since last stable release!!! - Rerelease as stable 0.63_07 Jan 25, 2015 - umask is not thread safe, avoid it (bug report and fix by Shaun Pankau) 0.63_06 Jan 15, 2015 - DESTROY was overwritting $@ 0.63_05 Jan 8, 2015 WARNING, this is a mayor internal change!!! it may introduce regression bugs!!! =============================================================== - completely revamp internal logic for master monitoring =============================================================== - add constructor option 'connect' - add method 'any' - add "contributing code" documentation section - update TODO list 0.63_04 Jan 4, 2015 - remove usage of defined-or operator in order to restore support for perl 5.8 0.63_03 Jan 3, 2015 - remove usage of defined-or operator in order to restore support for perl 5.8 0.63_02 Jan 2, 2015 - make module instalable on Windows and Cygwin - fix error on regular expression inside quoting.t (bug report by Slaven Rezic) - documentation section about security added - doc corrections (reported by Gregor Herrmann from Debian) - AT&T ksh is broken, don't use it when testing quoting functions (bug report by Greg Oldendick) 0.63_01 Jun 14, 2014 - add clean_cache method to Net::OpenSSH::ConnectionCache (bug report by Mithun Ayachit) 0.62 Jun 14, 2014 - rerelease as stable 0.61_18 May 6, 2014 - add passwd_prompt feature - check for the password not being requested a second time (bug report by leschm) - more spelling errors corrected 0.61_17 Apr 24, 2014 - lots of spelling errors corrected - support code for master_setpgrp feature was not reseting the terminal process group owner on failure (bug report by Matthias Hofer) - MSWin, MSCmd and Chain quoters where missing from the MANIFEST and so not being distributed - document MSWin and MSCmd quoters - add dummy package Net::OpenSSH::SSH 0.61_16 Apr 6, 2014 - add work around in quoting.t for Solaris csh 'fixing' invalid UTF8 sequences 0.61_15 Apr 2, 2014 - from OpenSSH version 6.5 UNKNOWN is not a valid you-are-not-going-to-use-it-anyway hostname as it tries to resolve; now we use 0.0.0.0 instead - add support for master_setpgrp and setpgrp features - scp does not accept setting bandwidth limit to 0 0.61_14 Oct 30, 2013 - the way used in tests to detect when they are running in the background was broken (bug report by Victor Efimov) 0.61_13 Oct 28, 2013 - set bath_mode when test are being run on the background (bug report by Victor Efimov) - disable testing against custom ssh server as it is currently broken 0.61_12 Oct 10, 2013 - rsync_* was not replicating time attributes when copy_attrs was set (bug report and fix by SUN Guonian) - add chain quoter - add quoters for MS Windows (MSWin, MSCmd) - extended argument quoting was never triggered - stream_encoding option was not accepted by capture2 method - glob_quoting option was not accepted by most methods - rename quote_style option as remote_shell 0.61_11 Aug 29, 2013 - rsync_get method relied on a feature not available in old but still widely used versions of rsync (bug report by laiweiwei) 0.61_10 Jul 29, 2013 - disable ControlPersist only when OpenSSH version >= 5.6 (bug report by Philippe Bruhat) - autodetect OpenSSH version during object creation 0.61_09 Jul 19, 2013 - forcibly disable ControlPersist that may have been set from ssh configuration files (bug report by Philippe Bruhat) 0.61_08 Jul 19, 2013 - fix test errors on perl 5.8 0.61_07 Jul 15, 2013 - capture methods were not hanling retriable errors correctly (bug report by Victor Efimov) 0.61_06 Jul 12, 2013 - another take into the shell_is_clean sanity check. Now we mimic sshd close enough to fool bash and make it behave as when really called by sshd 0.61_05 Jul 11, 2013 - add shell_is_clean sanity check to test scripts to avoid false negatives while testing (bug report by Karen Etheridge) 0.61_04 Jun 28, 2013 - print more informative error messages when loading an optional module fail - remove useless old fix for a nonexistent bug on _fileno_dup_over (un-bug report by Tammy Rockvam) 0.61_03 May 10, 2013 - when testing on AIX don't check mux socket permissions and use correct ps arguments (bug report by mwatson) - apply doc patch by Florian of Debian project - add open3socket method - open2socket and open2pty now return the socket and pty respectively when called on scalar context - methods returning several file objects now croak when called on scalar context 0.61_02 Apr 16, 2013 - add support for multiple shell quoting backends - add support for X11 forwarding 0.61_01 Mar 18, 2013 - remote shell detection code was broken in tests (bug report by Neil Bowers) - skip tests requiring a bourne shell when the remote shell is csh or some derivative as tcsh 0.60 Feb 15, 2013 - scp_put and rsync_put where not handling correctly the case where glob was set but the given file patterns didn't match any local file (bug report by Pavel Leity). - $SIG{__DIE__} was not always localized before calling eval 0.59 Jan 31, 2013 - release as stable - fix some misspellings 0.58_04 May 2, 2012 - solve some git merge mistakes 0.58_03 May 1, 2012 - several misspellings corrected on the docs (bug report by Florian Schlichting from Debian - I love these guys!) - don't put square brackets around IPv6 addreses when passing the hostname to ssh (bug report by Alexey ?) 0.58_02 Apr 16, 2012 - strict_mode lets pass world-writable directories if they have the restricted deletion flag set - implement sshfs import and export methods - add forward_agent feature - do not disable ssh-agent when using password authentication - some documentation improvements 0.58_01 Jan 30, 2012 - add new documentation section about debugging - new helper module Net::OpenSSH::OSTracer added - ConnectionCache module was missing from MANIFEST - correction on default_ssh_opts feature documentation (reported by Yann Kerherv.)
2016-01-31Update to 2.023mef2-7/+7
--------------- 2.023 2016/01/30 - OpenSSL 1.0.2f changed the behavior of SSL shutdown in case the TLS connection was not fully established (commit: f73c737c7ac908c5d6407c419769123392a3b0a9). This somehow resulted in Net::SSLeay::shutdown returning 0 (i.e. keep trying) which caused an endless loop. It will now ignore this result in case the TLS connection was not yet established and consider the TLS connection closed instead.
2016-01-30update to stunnel-5.30... 5.29 has been removedrichard2-7/+7
Version 5.30, 2016.01.28, urgency: HIGH Security bugfixes OpenSSL DLLs updated to version 1.0.2f. https://www.openssl.org/news/secadv_20160128.txt New features Improved compatibility with the current OpenSSL 1.1.0-dev tree. Added OpenSSL autodetection for the recent versions of Xcode. Bugfixes Fixed references to /etc removed from stunnel.init.in. Stopped even trying -fstack-protector on unsupported platforms (thx to Rob Lockhart).
2016-01-29Add LICENSE (2-clause-bsd, not exactly but close enough).jperkin1-1/+2
2016-01-28Update security/openssl to version 1.0.2f.jperkin12-43/+48
Changes between 1.0.2e and 1.0.2f [28 Jan 2016] *) DH small subgroups Historically OpenSSL only ever generated DH parameters based on "safe" primes. More recently (in version 1.0.2) support was provided for generating X9.42 style parameter files such as those required for RFC 5114 support. The primes used in such files may not be "safe". Where an application is using DH configured with parameters based on primes that are not "safe" then an attacker could use this fact to find a peer's private DH exponent. This attack requires that the attacker complete multiple handshakes in which the peer uses the same private DH exponent. For example this could be used to discover a TLS server's private DH exponent if it's reusing the private DH exponent or it's using a static DH ciphersuite. OpenSSL provides the option SSL_OP_SINGLE_DH_USE for ephemeral DH (DHE) in TLS. It is not on by default. If the option is not set then the server reuses the same private DH exponent for the life of the server process and would be vulnerable to this attack. It is believed that many popular applications do set this option and would therefore not be at risk. The fix for this issue adds an additional check where a "q" parameter is available (as is the case in X9.42 based parameters). This detects the only known attack, and is the only possible defense for static DH ciphersuites. This could have some performance impact. Additionally the SSL_OP_SINGLE_DH_USE option has been switched on by default and cannot be disabled. This could have some performance impact. This issue was reported to OpenSSL by Antonio Sanso (Adobe). (CVE-2016-0701) [Matt Caswell] *) SSLv2 doesn't block disabled ciphers A malicious client can negotiate SSLv2 ciphers that have been disabled on the server and complete SSLv2 handshakes even if all SSLv2 ciphers have been disabled, provided that the SSLv2 protocol was not also disabled via SSL_OP_NO_SSLv2. This issue was reported to OpenSSL on 26th December 2015 by Nimrod Aviram and Sebastian Schinzel. (CVE-2015-3197) [Viktor Dukhovni] *) Reject DH handshakes with parameters shorter than 1024 bits. [Kurt Roeckx]
2016-01-28Add a missing endif in Solaris case.wiz1-1/+2
2016-01-27Update gnupg21 to 2.1.11:wiz3-9/+9
Noteworthy changes in version 2.1.11 (2016-01-26) ------------------------------------------------- * gpg: New command --export-ssh-key to replace the gpgkey2ssh tool. * gpg: Allow to generate mail address only keys with --gen-key. * gpg: "--list-options show-usage" is now the default. * gpg: Make lookup of DNS CERT records holding an URL work. * gpg: Emit PROGRESS status lines during key generation. * gpg: Don't check for ambigious or non-matching key specification in the config file or given to --encrypt-to. This feature will return in 2.3.x. * gpg: Lock keybox files while updating them. * gpg: Solve rare error on Windows during keyring and Keybox updates. * gpg: Fix possible keyring corruption. (bug#2193) * gpg: Fix regression of "bkuptocard" sub-command in --edit-key and remove "checkbkupkey" sub-command introduced with 2.1. (bug#2169) * gpg: Fix internal error in gpgv when using default keyid-format. * gpg: Fix --auto-key-retrieve to work with dirmngr.conf configured keyservers. (bug#2147). * agent: New option --pinentry-timeout. * scd: Improve unplugging of USB readers under Windows. * scd: Fix regression for generating RSA keys on card. * dirmmgr: All configured keyservers are now searched. * dirmngr: Install CA certificate for hkps.pool.sks-keyservers.net. Use this certiticate even if --hkp-cacert is not used. * gpgtar: Add actual encryption code. gpgtar does now fully replace gpg-zip. * gpgtar: Fix filename encoding problem on Windows. * Print a warning if a GnuPG component is using an older version of gpg-agent, dirmngr, or scdaemon.
2016-01-25Update to 5.29ryoon3-25/+7
Changelog: Version 5.29, 2016.01.08, urgency: LOW * New features - New WIN32 icons. - Performance improvement: rwlocks used for locking with pthreads. * Bugfixes - Compilation fix for *BSD. - Fixed configuration file reload for relative stunnel.conf path on Unix. - Fixed ignoring CRLfile unless CAfile was also specified (thx to Strukov Petr).
2016-01-24Attempt to bring sanity to how ABI and MACHINE_ARCH are set.jperkin3-17/+16
Previously there were at least 5 different ways MACHINE_ARCH could be set, some statically and some at run time, and in many cases these settings differed, leading to issues at pkg_add time where there was conflict between the setting encoded into the package and that used by pkg_install. Instead, move to a single source of truth where the correct value based on the host and the chosen (or default) ABI is determined in the bootstrap script. The value can still be overridden in mk.conf if necessary, e.g. for cross-compiling. ABI is now set by default and if unset a default is calculated based on MACHINE_ARCH. This fixes some OS, e.g. Linux, where the wrong default was previously chosen. As a result of the refactoring there is no need for LOWER_ARCH, with references to it replaced by MACHINE_ARCH. SPARC_TARGET_ARCH is also removed.
2016-01-22remove one dead mirror (not resolved)zafer1-2/+1
2016-01-20sslsplit also needs libevent (noted via pkgsrc-bulk@).leot1-1/+5
While here pass all the dependencies via MAKE_ENV (this will - hopefully - avoid further problem on platforms where openssl and libevent are not builtins).
2016-01-18Revbump all Go packages after the go-1.5.3 security update (hint: staticfhajny1-1/+2
linking).
2016-01-18Explicitly disable roaming, as per CVE-2016-0777 and CVE-2016-0778.jperkin29-102/+139
Fix patch dates and offsets while here. Bump PKGREVISION.
2016-01-16Fix PLISTfhajny1-1/+3
2016-01-16Update security/erlang-p1_tls to 1.0.0.fhajny3-27/+16
No upstream changes. Change to use erlang/module.mk.
2016-01-16Update security/erlang-p1_pam to 1.0.0.fhajny3-25/+14
No upstream changes. Change to use erlang/module.mk.
2016-01-16Change security/erlang-oauth2 to use the real upstream.fhajny3-32/+21
Change to use erlang/module.mk.
2016-01-13Update py-cryptography to 1.2.1:wiz2-7/+7
1.2.1 - 2016-01-08 ~~~~~~~~~~~~~~~~~~ * Reverts a change to an OpenSSL ``EVP_PKEY`` object that caused errors with ``pyOpenSSL``. 1.2 - 2016-01-08 ~~~~~~~~~~~~~~~~ * **BACKWARDS INCOMPATIBLE:** :class:`~cryptography.x509.RevokedCertificate` :attr:`~cryptography.x509.RevokedCertificate.extensions` now uses extension classes rather than returning raw values inside the :class:`~cryptography.x509.Extension` :attr:`~cryptography.x509.Extension.value`. The new classes are: * :class:`~cryptography.x509.CertificateIssuer` * :class:`~cryptography.x509.CRLReason` * :class:`~cryptography.x509.InvalidityDate` * Deprecated support for OpenSSL 0.9.8 and 1.0.0. At this time there is no time table for actually dropping support, however we strongly encourage all users to upgrade, as those versions no longer receives support from the OpenSSL project. * The :class:`~cryptography.x509.Certificate` class now has :attr:`~cryptography.x509.Certificate.signature` and :attr:`~cryptography.x509.Certificate.tbs_certificate_bytes` attributes. * The :class:`~cryptography.x509.CertificateSigningRequest` class now has :attr:`~cryptography.x509.CertificateSigningRequest.signature` and :attr:`~cryptography.x509.CertificateSigningRequest.tbs_certrequest_bytes` attributes. * The :class:`~cryptography.x509.CertificateRevocationList` class now has :attr:`~cryptography.x509.CertificateRevocationList.signature` and :attr:`~cryptography.x509.CertificateRevocationList.tbs_certlist_bytes` attributes. * :class:`~cryptography.x509.NameConstraints` are now supported in the :class:`~cryptography.x509.CertificateBuilder` and :class:`~cryptography.x509.CertificateSigningRequestBuilder`. * Support serialization of certificate revocation lists using the :meth:`~cryptography.x509.CertificateRevocationList.public_bytes` method of :class:`~cryptography.x509.CertificateRevocationList`. * Add support for parsing :class:`~cryptography.x509.CertificateRevocationList` :meth:`~cryptography.x509.CertificateRevocationList.extensions` in the OpenSSL backend. The following extensions are currently supported: * :class:`~cryptography.x509.AuthorityInformationAccess` * :class:`~cryptography.x509.AuthorityKeyIdentifier` * :class:`~cryptography.x509.CRLNumber` * :class:`~cryptography.x509.IssuerAlternativeName` * Added :class:`~cryptography.x509.CertificateRevocationListBuilder` and :class:`~cryptography.x509.RevokedCertificateBuilder` to allow creation of CRLs. * Unrecognized non-critical X.509 extensions are now parsed into an :class:`~cryptography.x509.UnrecognizedExtension` object.
2016-01-10Update kgpg to 15.12.0markd2-8/+8
minor updates.
2016-01-09Use our exampledir; configure uses different directories for different OSes.adam1-1/+2
2016-01-09Add nls as an option, but also fix builds where system gettext gets detected ↵adam5-10/+70
and used.
2016-01-07Update p5-Mozilla-CA to 20160104.wiz2-7/+7
Changes not found, but I assume the usual update to upstream.
2016-01-06Revbump after updating graphics/libwebpadam1-2/+2
2016-01-05Make sure we have a version of go on the machine on which we'reagc1-1/+3
building boringssl.
2016-01-05Fix building on OS X; cosmetic changes; fix distinfoadam2-30/+29
2016-01-05Add description to patchessevan3-5/+11
2016-01-05Update py-rsa to 3.2.3.wiz2-8/+10
Changes not found.
2016-01-05Add libresslsevan1-1/+2
Reviewed by wiz@
2016-01-05Import LibreSSL, this will allow it to get a broader range of testing throughsevan6-0/+1659
the bulk builds before it's plugged into pkgsrc as an OpenSSL alternative within the infrastructure. Reviewed by wiz@
2016-01-03Update go-oauth2 to 20151204. Changes:bsiegert3-10/+14
2baa8a1 internal: primarily use the HTTP client provided in the context 442624c oauth2: allow users to register broken OAuth2 implementations 2bf5e6e internal: add Salesforce to list of broken auth providers 3314c49 internal: add microsoftonline.com to list of broken providers d4780cd jws: fix base64Decode for strings of length 1 (mod 4). e347d22 jws: add EncodeWithSigner function. 038cb4a all: change copyright to 'Go Authors' ef4eca6 small typo fix in clientcredentials.go 2fbf3d7 token: extra numeric values + test TokenType case 3cab960 internal: add slack.com to the broken auth list c30abee internal: remove GitHub from the list of broken providers 166f7cf google: set expiry on JWTAccessTokenSource 82de3fe jwt: added missing format specifier d5ff5ab jwt: allow setting a custom expiry time for JWT tokens 9ecad50 bitbucket: add end points 52dcf34 google: Re-enable AppEngineTokenSource to be used from Managed VMs. ad01282 Remove use of appenginevm build tag. 897d973 google: set token type on returned JWTAccessToken, tweak docs 397fe76 google: add support for JWT Access Tokens 8914e50 oauth2: add api.netatmo.net to the broken providers b5adcc2 doc: fix typo 36ff901 oauth2: ensure case sensitivity for Bearer, MAC, and Basic in auth header f98d016 oauth2: use the correct import path for urlfetch e296c42 oauth2: add StaticTokenSource to return static tokens
2016-01-01Update to 1.8.15, which fixes CVE-2015-5602, a symlink vulnerability inspz9-151/+150
sudoedit. Note that it's a fairly large step and the package has only been tested on NetBSD and there may be further breakage. Testing on non-NetBSD would be appreciated. Upstream changelog: Major changes between version 1.8.15 and 1.8.14p3: Fixed a bug that prevented sudo from building outside the source tree on some platforms. Bug #708. Fixed the location of the sssd library in the RHEL/Centos packages. Bug #710. Fixed a build problem on systems that don't implicitly include sys/types.h from other header files. Bug #711. Fixed a problem on Linux using containers where sudo would ignore signals sent by a process in a different container. Sudo now refuses to run a command if the PAM session module returns an error. When editing files with sudoedit, symbolic links will no longer be followed by default. The old behavior can be restored by enabling the sudoedit_follow option in sudoers or on a per-command basis with the FOLLOW and NOFOLLOW tags. Bug #707. Fixed a bug introduced in version 1.8.14 that caused the last valid editor in the sudoers "editor" list to be used by visudo and sudoedit instead of the first. Bug #714. Fixed a bug in visudo that prevented the addition of a final newline to edited files without one. Fixed a bug decoding certain base64 digests in sudoers when the intermediate format included a '=' character. Individual records are now locked in the time stamp file instead of the entire file. This allows sudo to avoid prompting for a password multiple times on the same terminal when used in a pipeline. In other words, sudo cat foo | sudo grep bar now only prompts for the password once. Previously, both sudo processes would prompt for a password, often making it impossible to enter. Bug #705. Fixed a bug where sudo would fail to run commands as a non-root user on systems that lack both setresuid() and setreuid(). Bug #713. Fixed a bug introduced in sudo 1.8.14 that prevented visudo from re-editing the correct file when a syntax error was detected. Fixed a bug where sudo would not relay a SIGHUP signal to the command when the terminal is closed and the command is not run in its own pseudo-tty. Bug #719. If some, but not all, of the LOGNAME, USER or USERNAME environment variables have been preserved from the invoking user's environment, sudo will now use the preserved value to set the remaining variables instead of using the runas user. This ensures that if, for example, only LOGNAME is present in the env_keep list, that sudo will not set USER and USERNAME to the runas user. When the command sudo is running dies due to a signal, sudo will now send itself that same signal with the default signal handler installed instead of exiting. The bash shell appears to ignore some signals, e.g. SIGINT, unless the command being run is killed by that signal. This makes the behavior of commands run under sudo the same as without sudo when bash is the shell. Bug #722. Slovak translation for sudo from translationproject.org. Hungarian and Slovak translations for sudoers from translationproject.org. Previously, when env_reset was enabled (the default) and the -s option was not used, the SHELL environment variable was set to the shell of the invoking user. Now, when env_reset is enabled and the -s option is not used, SHELL is set based on the target user. Fixed challenge/response style BSD authentication. Added the sudoedit_checkdir Defaults option to prevent sudoedit from editing files located in a directory that is writable by the invoking user. Added the always_query_group_plugin Defaults option to control whether groups not found in the system group database are passed to the group plugin. Previously, unknown system groups were always passed to the group plugin. When creating a new file, sudoedit will now check that the file's parent directory exists before running the editor. Fixed the compiler stack protector test in configure for compilers that support -fstack-protector but don't actually have the ssp library available. Major changes between version 1.8.14p3 and 1.8.14p2: Fixed a bug introduced in sudo 1.8.14p2 that prevented sudo from working when no tty was present. Bug #706. Fixed tty detection on newer AIX systems where dev_t is 64-bit. Major changes between version 1.8.14p2 and 1.8.14p1: Fixed a bug introduced in sudo 1.8.14 that prevented the lecture file from being created. Bug #704. Major changes between version 1.8.14p1 and 1.8.14: Fixed a bug introduced in sudo 1.8.14 that prevented the sssd backend from working. Bug #703. Major changes between version 1.8.14 and 1.8.13: Log messages on Mac OS X now respect sudoers_locale when sudo is build with NLS support. The sudo manual pages now pass mandoc -Tlint with no warnings. Fixed a compilation problem on systems with the sig2str() function that do not define SIG2STR_MAX in signal.h. Worked around a compiler bug that resulted in unexpected behavior when returning an int from a function declared to return bool without an explicit cast. Worked around a bug in Mac OS X 10.10 BSD auditing where the au_preselect() fails for AUE_sudo events but succeeds for AUE_DARWIN_sudo. Fixed a hang on Linux systems with glibc when sudo is linked with jemalloc. When the user runs a command as a user ID that is not present in the password database via the -u flag, the command is now run with the group ID of the invoking user instead of group ID 0. Fixed a compilation problem on systems that don't pull in definitions of uid_t and gid_t without sys/types.h or unistd.h. Fixed a compilation problem on newer AIX systems which use a struct st_timespec for time stamps in struct stat that differs from struct timespec. Bug #702. The example directory is now configurable via --with-exampledir and defaults to DATAROOTDIR/examples/sudo on BSD systems. The /usr/lib/tmpfiles.d/sudo.conf file is now installed as part of "make install" when systemd is in use. Fixed a linker problem on some systems with libintl. Bug #690. Fixed compilation with compilers that don't support __func__ or __FUNCTION__. Sudo no longer needs to uses weak symbols to support localization in the warning functions. A registration function is used instead. Fixed a setresuid() failure in sudoers on Linux kernels where uid changes take the nproc resource limit into account. Fixed LDAP netgroup queries on AIX. Sudo will now display the custom prompt on Linux systems with PAM even if the "Password: " prompt is not localized by the PAM module. Bug #701. Double-quoted values in an LDAP sudoOption are now supported for consistency with file-based sudoers. Fixed a bug that prevented the btime entry in /proc/stat from being parsed on Linux. Major changes between version 1.8.13 and 1.8.12: The examples directory is now a subdirectory of the doc dir to conform to Debian guidelines. Bug #682. Fixed a compilation error for siglist.c and signame.c on some systems. Bug #686. Weak symbols are now used for sudo_warn_gettext() and sudo_warn_strerror() in libsudo_util to avoid link errors when -Wl,--no-undefined is used in LDFLAGS. The --disable-weak-symbols configure option can be used to disable the user of weak symbols. Fixed a bug in sudo's mkstemps() replacement function that prevented the file extension from being preserved in sudoedit. A new mail_all_cmnds sudoers flag will send mail when a user runs a command (or tries to). The behavior of the mail_always flag has been restored to always send mail when sudo is run. New MAIL and NOMAIL command tags have been added to toggle mail sending behavior on a per-command (or Cmnd_Alias) basis. Fixed matching of empty passwords when sudo is configured to use passwd (or shadow) file authentication on systems where the crypt() function returns NULL for invalid salts. On AIX, sudo now uses the value of the auth_type setting in /etc/security/login.cfg to determine whether to use LAM or PAM for user authentication. The all setting for listpw and verifypw now works correctly with LDAP and sssd sudoers. The sudo timestamp directory is now created at boot time on platforms that use systemd. Sudo will now restore the value of the SIGPIPE handler before executing the command. Sudo now uses struct timespec instead of struct timeval for time keeping when possible. If supported, sudoedit and visudo now use nanosecond granularity time stamps. Fixed a symbol name collision with systems that have their own SHA2 implementation. This fixes a problem where PAM could use the wrong SHA2 implementation on Solaris 10 systems configured to use SHA512 for passwords. The editor invoked by sudoedit once again uses an unmodified copy of the user's environment as per the documentation. This was inadvertantly changed in sudo 1.8.0. Bug #688. Major changes between version 1.8.12 and 1.8.11p2: The embedded copy of zlib has been upgraded to version 1.2.8 and is now installed as a shared library where supported. Debug settings for the sudo front end and sudoers plugin are now configured separately. Multiple sudo.conf Debug entries may now be specified per program (or plugin). The plugin API has been extended such that the path to the plugin that was loaded is now included in the settings array. This path can be used to register with the debugging subsystem. The debug_flags setting is now prefixed with a file name and may be specified multiple times if there is more than one matching Debug setting in sudo.conf. The sudoers regression tests now run with the locale set to C since some of the tests compare output that includes locale-specific messages. Bug #672. Fixed a bug where sudo would not run commands on Linux when compiled with audit support if audit is disabled. Bug #671. Added __BASH_FUNC< to the environment blacklist to match Apple's syntax for newer-style bash functions. The default password prompt now includes a trailing space after "Password:" for consistency with su(1) on most systems. Bug #663. Fixed a problem on DragonFly BSD where SIGCHLD could be ignored, preventing sudo from exiting. Bug #676. Visudo will now use the optional sudoers_file, sudoers_mode, sudoers_uid and sudoers_gid arguments if specified on the sudoers.so Plugin line in the sudo.conf file. Fixed a problem introduced in sudo 1.8.8 that prevented the full host name from being used when the fqdn sudoers option is used. Bug #678. French and Russian translations for sudoers from translationproject.org. Sudo now installs a handler for SIGCHLD signal handler immediately before stating the process that will execute the command (or start the monitor). The handler used to be installed earlier but this causes problems with poorly behaved PAM modules that install their own SIGCHLD signal handler and neglect to restore sudo's original handler. Bug #657. Removed a limit on the length of command line arguments expanded by a wild card using sudo's version of the fnmatch() function. This limit was introduced when sudo's version of fnmatch() was replaced in sudo 1.8.4. LDAP-based sudoers can now query an LDAP server for a user's netgroups directly. This is often much faster than fetching every sudoRole object containing a sudoUser that begins with a `+' prefix and checking whether the user is a member of any of the returned netgroups. The mail_always sudoers option no longer sends mail for sudo -l or sudo -v unless the user is unable to authenticate themselves. Fixed a crash when sudo is run with an empty argument vector. Fixed two potential crashes when sudo is run with very low resource limits. The TZ environment variable is now checked for safety instead of simply being copied to the environment of the command. This fixes a potential security issue. Major changes between version 1.8.11p2 and 1.8.11p1: Fixed a bug where dynamic shared objects loaded from a plugin could use the hooked version of getenv() but not the hooked versions of putenv(), setenv() or unsetenv(). This can cause problems for PAM modules that use those functions. Major changes between version 1.8.11p1 and 1.8.11: Fixed a compilation problem on some systems when the --disable-shared-libutil configure option was specified. The user can no longer interrupt the sleep after an incorrect password on PAM systems using pam_unix. Bug #666. Fixed a compilation problem on Linux systems that do not use PAM. Bug #667. "make install" will now work with the stock GNU autotools install-sh script. Bug #669. Fixed a crash with "sudo -i" when the current working directory does not exist. Bug #670. Fixed a potential crash in the debug subsystem when logging a message larger that 1024 bytes. Fixed a "make check" failure for ttyname when stdin is closed and stdout and stderr are redirected to a different tty. Bug #643. Added BASH_FUNC_* to environment blacklist to match newer-style bash functions. Major changes between version 1.8.11 and 1.8.10p3: The sudoers plugin no longer uses setjmp/longjmp to recover from fatal errors. All errors are now propagated to the caller via return codes. When running a command in the background, sudo will now forward SIGINFO to the command (if supported). Sudo will now use the system versions of the sha2 functions from libc or libmd if available. Visudo now works correctly on GNU Hurd. Bug #647. Fixed suspend and resume of curses programs on some system when the command is not being run in a pseudo-terminal. Bug #649. Fixed a crash with LDAP-based sudoers on some systems when Kerberos was enabled. Sudo now includes optional Solaris audit support. Catalan translation for sudoers from translationproject.org. Norwegian Bokmaal translation for sudo from translationproject.org. Greek translation for sudoers from translationproject.org The sudo source tree has been reorganized to more closely resemble that of other gettext-enabled packages. Sudo and its associated programs now link against a shared version of libsudo_util. The --disable-shared-libutil configure option may be used to force static linking if the --enable-static-sudoers option is also specified. The passwords in ldap.conf and ldap.secret may now be encoded in base64. Audit updates. SELinux role changes are now audited. For sudoedit, we now audit the actual editor being run, instead of just the sudoedit command. Fixed bugs in the man page post-processing that could cause portions of the manuals to be removed. Fixed a crash in the system_group plugin. Bug #653. Fixed sudoedit on platforms without a native version of the getprogname() function. Bug #654. Fixed compilation problems with some pre-C99 compilers. Fixed sudo's -C option which was broken in version 1.8.9. It is now possible to match an environment variable's value as well as its name using env_keep and env_check. This can be used to preserve bash functions which would otherwise be removed from the environment. New files created via sudoedit as a non-root user now have the proper group id. Bug #656. Sudoedit now works correctly in conjunction with sudo's SELinux RBAC support. Temporary files are now created with the proper security context. The sudo I/O logging plugin API has been updated. If a logging function returns an error, the command will be terminated and all of the plugin's logging functions will be disabled. If a logging function rejects the command's output it will no longer be displayed to the user's terminal. Fixed a compilation error on systems that lack openpty(), _getpty() and grantpt(). Bug #660. Fixed a hang when a sudoers source is listed more than once in a single sudoers nsswitch.conf entry. On AIX, shell scripts without a #! magic number are now passed to /usr/bin/sh, not /usr/bin/bsh. This is consistent with what the execvp() function on AIX does and matches historic sudo behavior. Bug #661. Fixed a cross-compilation problem building mksiglist and mksigname. Bug #662. Major changes between version 1.8.10p3 and 1.8.10p2: Fixed expansion of the %p escape in the prompt for "sudo -l" when rootpw, runaspw or targetpw is set. Bug #639. Fixed matching of uids and gids which was broken in version 1.8.9. Bug #640. PAM credential initialization has been re-enabled. It was unintentionally disabled by default in version 1.8.8. The way credentials are initialized has also been fixed. Bug #642. Fixed a descriptor leak on Linux when determing boot time. Sudo normally closes extra descriptors before running a command so the impact is limited. Bug #645. Fixed flushing of the last buffer of data when I/O logging is enabled. This bug, introduced in version 1.8.9, could cause incomplete command output on some systems. Bug #646. Major changes between version 1.8.10p2 and 1.8.10p1: Fixed a hang introduced in sudo 1.8.10 when timestamp_timeout is set to zero. Bug #638. Major changes between version 1.8.10p1 and 1.8.10: Fixed a bug introduced in sudo 1.8.10 that prevented the disabling of tty-based tickets. Fixed a bug with netgated commands in "sudo -l command" that could cause the command to be listed even when it was explicitly denied. This only affected list mode when a command was specified. Bug #636. Major changes between version 1.8.10 and 1.8.9p5: It is now possible to disable network interface probing in sudo.conf by changing the value of the probe_interfaces setting. When listing a user's privileges (sudo -l), the sudoers plugin will now prompt for the user's password even if the targetpw, rootpw or runaspw options are set. The sudoers plugin uses a new format for its time stamp files. Each user now has a single file which may contain multiple records when per-tty time stamps are in use (the default). The time stamps use a monotonic timer where available and are once again located in a directory under /var/run. The lecture status is now stored separately from the time stamps in a different directory. Bug #616. sudo's -K option will now remove all of the user's time stamps, not just the time stamp for the current terminal. The -k option can be used to only disable time stamps for the current terminal. If sudo was started in the background and needed to prompt for a password, it was not possible to suspend it at the password prompt. This now works properly. LDAP-based sudoers now uses a default search filter of (objectClass=sudoRole) for more efficient queries. The netgroup query has been modified to avoid falling below the minimum length for OpenLDAP substring indices. The new use_netgroups sudoers option can be used to explicitly enable or disable netgroups support. For LDAP-based sudoers, netgroup support requires an expensive substring match on the server. If netgroups are not needed, this option can be disabled to reduce the load on the LDAP server. Sudo is once again able to open the sudoers file when the group on sudoers doesn't match the expected value, so long as the file is not group writable. Sudo now installs an init.d script to clear the time stamp directory at boot time on AIX and HP-UX systems. These systems either lack /var/run or do not clear it on boot. The JSON format used by visudo -x now properly supports the negation operator. In addition, the Options object is now the same for both Defaults and Cmnd_Specs. Czech and Serbian translations for sudoers from translationproject.org. Catalan translation for sudo from translationproject.org. Major changes between version 1.8.9p5 and 1.8.9p4: Fixed a compilation error on AIX when LDAP support is enabled. Fixed parsing of the "umask" defaults setting in sudoers. Bug #632. Fixed a failed assertion when the "closefrom_override" defaults setting is enabled in sudoers and sudo's -C flag is used. Bug #633. Major changes between version 1.8.9p4 and 1.8.9p3: Fixed a bug where sudo could consume large amounts of CPU while the command was running when I/O logging is not enabled. Bug #631. Fixed a bug where sudo would exit with an error when the debug level is set to util@debug or all@debug and I/O logging is not enabled. The command would continue runnning after sudo exited. Major changes between version 1.8.9p3 and 1.8.9p2: Fixed a bug introduced in sudo 1.8.9 that prevented the tty name from being resolved properly on Linux systems. Bug #630. Major changes between version 1.8.9p2 and 1.8.9p1: Updated config.guess, config.sub and libtool to support the ppc64le architecture (IBM PowerPC Little Endian). Major changes between version 1.8.9p1 and 1.8.9: Fixed a problem with gcc 4.8's handling of bit fields that could lead to the noexec flag being enabled even when it was not explicitly set. Major changes between version 1.8.9 and 1.8.8: Reworked sudo's main event loop to use a simple event subsystem using poll(2) or select(2) as the back end. It is now possible to statically compile the sudoers plugin into the sudo binary without disabling shared library support. The sudo.conf file may still be used to configure other plugins. Sudo can now be compiled again with a C preprocessor that does not support variadic macros. Visudo can now export a sudoers file in JSON format using the new -x flag. The locale is now set correctly again for visudo and sudoreplay. The plugin API has been extended to allow the plugin to exclude specific file descriptors from the closefrom range. There is now a workaround for a Solaris-specific problem where NOEXEC was overriding traditional root DAC behavior. Add user netgroup filtering for SSSD. Previously, rules for a netgroup were applied to all even when they did not belong to the specified netgroup. On systems with BSD login classes, if the user specified a group (not a user) to run the command as, it was possible to specify a different login class even when the command was not run as the super user. The closefrom() emulation on Mac OS X now uses /dev/fd if possible. Fixed a bug where sudoedit would not update the original file from the temporary when PAM or I/O logging is not enabled. When recycling I/O logs, the log files are now truncated properly. Fixes bugs #617, #621, #622, #623, #624, #625, #626 Major changes between version 1.8.8 and 1.8.7: Removed a warning on PAM systems with stacked auth modules where the first module on the stack does not succeed. Sudo, sudoreplay and visudo now support GNU-style long options. The -h (--host) option may now be used to specify a host name. This is currently only used by the sudoers plugin in conjunction with the -l (--list) option. Program usage messages and manual SYNOPSIS sections have been simplified. Sudo's LDAP SASL support now works properly with Kerberos. Previously, the SASL library was unable to locate the user's credential cache. It is now possible to set the nproc resource limit to unlimited via pam_limits on Linux (bug #565). New pam_service and pam_login_service sudoers options that can be used to specify the PAM service name to use. New pam_session and pam_setcred sudoers options that can be used to disable PAM session and credential support. The sudoers plugin now properly supports UIDs and GIDs that are larger than 0x7fffffff on 32-bit platforms. Fixed a visudo bug introduced in sudo 1.8.7 where per-group Defaults entries would cause an internal error. If the tty_tickets sudoers option is enabled (the default), but there is no tty present, sudo will now use a ticket file based on the parent process ID. This makes it possible to support the normal timeout behavior for the session. Fixed a problem running commands that change their process group and then attempt to change the terminal settings when not running the command in a pseudo-terminal. Previously, the process would receive SIGTTOU since it was effectively a background process. Sudo will now grant the child the controlling tty and continue it when this happens. The closefrom_override sudoers option may now be used in a command-specified Defaults entry (bug #610). Sudo's BSM audit support now works on Solaris 11. Brazilian Portuguese translation for sudo and sudoers from translationproject.org. Czech translation for sudo from translationproject.org. French translation for sudo from translationproject.org. Sudo's noexec support on Mac OS X 10.4 and above now uses dynamic symbol interposition instead of setting DYLD_FORCE_FLAT_NAMESPACE=1 which causes issues with some programs. Fixed visudo's -q (--quiet) flag, broken in sudo 1.8.6. Root may no longer change its SELinux role without entering a password. Fixed a bug introduced in Sudo 1.8.7 where the indexes written to the I/O log timing file are two greater than they should be. Sudoreplay now contains a work-around to parse those files. In sudoreplay's list mode, the this qualifier in fromdate or todate expressions now behaves more sensibly. Previously, it would often match a date that was "one more" than expected. For example, "this week" now matches the current week instead of the following week. Major changes between version 1.8.7 and 1.8.6p8: The non-Unix group plugin is now supported when sudoers data is stored in LDAP. Sudo now uses a workaround for a locale bug on Solaris 11.0 that prevents setuid programs like sudo from fully using locales. User messages are now always displayed in the user's locale, even when the same message is being logged or mailed in a different locale. Log files created by sudo now explicitly have the group set to group ID 0 rather than relying on BSD group semantics (which may not be the default). A new exec_background sudoers option can be used to initially run the command without read access to the terminal when running a command in a pseudo-tty. If the command tries to read from the terminal it will be stopped by the kernel (via SIGTTIN or SIGTTOU) and sudo will immediately restart it as the forground process (if possible). This allows sudo to only pass terminal input to the program if the program actually is expecting it. Unfortunately, a few poorly-behaved programs (like "su" on most Linux systems) do not handle SIGTTIN and SIGTTOU properly. Sudo now uses an efficient group query to get all the groups for a user instead of iterating over every record in the group database on HP-UX and Solaris. Sudo now produces better error messages when there is an error in the sudo.conf file. Two new settings have been added to sudo.conf to give the admin better control of how group database queries are performed. The group_source specifies how the group list for a user will be determined. Legal values are static (use the kernel groups list), dynamic (perform a group database query) and adaptive (only perform a group database query if the kernel list is full). The max_groups setting specifies the maximum number of groups a user may belong to when performing a group database query. The sudo.conf file now supports line continuation by using a backslash as the last character on the line. There is now a standalone sudo.conf manual page. Sudo now stores its libexec files in a sudo subdirectory instead of in libexec itself. For backwards compatibility, if the plugin is not found in the default plugin directory, sudo will check the parent directory if the default directory ends in /sudo. The sudoers I/O logging plugin now logs the terminal size. A new sudoers option maxseq can be used to limit the number of I/O log entries that are stored. The system_group and group_file sudoers group provider plugins are now installed by default. The list output (sudo -l) output from the sudoers plugin is now less ambiguous when an entry includes different runas users. The long list output (sudo -ll) for file-based sudoers is now more consistent with the format of LDAP-based sudoers. A uid may now be used in the sudoRunAsUser attributes for LDAP sudoers. Minor plugin API change: the close and version functions are now optional. If the policy plugin does not provide a close function and the command is not being run in a new pseudo-tty, sudo may now execute the command directly instead of in a child process. A new sudoers option pam_session can be used to disable sudo's PAM session support. On HP-UX systems, sudo will now use the pstat() function to determine the tty instead of ttyname(). Turkish translation for sudo and sudoers from translationproject.org. Dutch translation for sudo and sudoers from translationproject.org. Tivoli Directory Server client libraries may now be used with HP-UX where libibmldap has a hidden dependency on libCsup. The sudoers plugin will now ignore invalid domain names when checking netgroup membership. Most Linux systems use the string "(none)" for the NIS-style domain name instead of an empty string. New support for specifying a SHA-2 digest along with the command in sudoers. Supported hash types are sha224, sha256, sha384 and sha512. See the description of Digest_Spec in the sudoers manual or the description of sudoCommand in the sudoers.ldap manual for details. The paths to ldap.conf and ldap.secret may now be specified as arguments to the sudoers plugin in the sudo.conf file. Fixed potential false positives in visudo's alias cycle detection. Fixed a problem where the time stamp file was being treated as out of date on Linux systems where the change time on the pseudo-tty device node can change after it is allocated. Sudo now only builds Position Independent Executables (PIE) by default on Linux systems and verifies that a trivial test program builds and runs. On Solaris 11.1 and higher, sudo binaries will now have the ASLR tag enabled if supported by the linker. Major changes between version 1.8.6p8 and 1.8.6p7: Terminal detection now works properly on 64-bit AIX kernels. This was broken by the removal of the ttyname() fallback in Sudo 1.8.6p6. Sudo is now able to map an AIX 64-bit device number to the corresponding device file in /dev. Sudo now checks for crypt() returning NULL when performing passwd-based authentication. Major changes between version 1.8.6p7 and 1.8.6p6: A time stamp file with the date set to the epoch by sudo -k is now completely ignored regardless of what the local clock is set to. Previously, if the local clock was set to a value between the epoch and the time stamp timeout value, a time stamp reset by sudo -k would be considered current. This is a potential security issue. The tty-specific time stamp file now includes the session ID of the sudo process that created it. If a process with the same tty but a different session ID runs sudo, the user will now be prompted for a password (assuming authentication is required for the command). This is a potential security issue. Major changes between version 1.8.6p6 and 1.8.6p5: On systems where the controlling tty can be determined via /proc or sysctl(), sudo will no longer fall back to using ttyname() if the process has no controlling tty. This prevents sudo from using a non-controlling tty for logging and time stamp purposes. This is a potential security issue. Major changes between version 1.8.6p5 and 1.8.6p4: Fixed a potential crash in visudo's alias cycle detection. Improved performance on Solaris when retrieving the group list for the target user. On systems with a large number of groups where the group database is not local (NIS, LDAP, AD), fetching the group list could take a minute or more. Major changes between version 1.8.6p4 and 1.8.6p3: The -fstack-protector is now used when linking visudo, sudoreplay and testsudoers. Avoid building PIE binaries on FreeBSD/ia64 as they don't run properly. Fixed a crash in visudo strict mode when an unknown Defaults setting is encountered. Do not inform the user that the command was not permitted by the policy if they do not successfully authenticate. This is a regression introduced in sudo 1.8.6. Allow sudo to be build with sss support without also including ldap support. Fix running commands that need the terminal in the background when I/O logging is enabled. E.g. sudo vi &. When the command is foregrounded, it will now resume properly. Major changes between version 1.8.6p3 and 1.8.6p2: Fixed post-processing of the man pages on systems with legacy versions of sed. Fixed sudoreplay -l on Linux systems with file systems that set DT_UNKNOWN in the d_type field of struct dirent. Major changes between version 1.8.6p2 and 1.8.6p1: Fixed suspending a command after it has already been resumed once when I/O logging (or use_pty) is not enabled. This was a regression introduced in version 1.8.6. Major changes between version 1.8.6p1 and 1.8.6: Fixed the setting of LOGNAME, USER and USERNAME variables in the command's environment when env_reset is enabled (the default). This was a regression introduced in version 1.8.6. Sudo now honors SUCCESS=return in /etc/nsswitch.conf. Major changes between version 1.8.6 and 1.8.5p3: Sudo is now built with the -fstack-protector flag if the the compiler supports it. Also, the -zrelro linker flag is used if supported. The --disable-hardening configure option can be used to build sudo without stack smashing protection. Sudo is now built as a Position Independent Executable (PIE) if supported by the compiler and linker. If the user is a member of the exempt group in sudoers, they will no longer be prompted for a password even if the -k flag is specified with the command. This makes sudo -k command consistent with the behavior one would get if the user ran sudo -k immediately before running the command. The sudoers file may now be a symbolic link. Previously, sudo would refuse to read sudoers unless it was a regular file. The sudoreplay command can now properly replay sessions where no tty was present. The sudoers plugin now takes advantage of symbol visibility controls when supported by the compiler or linker. As a result, only a small number of symbols are exported which significantly reduces the chances of a conflict with other shared objects. Improved support for the Tivoli Directory Server LDAP client libraries. This includes support for using LDAP over SSL (ldaps) as well as support for the BIND_TIMELIMIT, TLS_KEY and TLS_CIPHERS ldap.conf options. A new ldap.conf option, TLS_KEYPW can be used to specify a password to decrypt the key database. When constructing a time filter for use with LDAP sudoNotBefore and sudoNotAfter attributes, the current time now includes tenths of a second. This fixes a problem with timed entries on Active Directory. If a user fails to authenticate and the command would be rejected by sudoers, it is now logged with command not allowed instead of N incorrect password attempts. Likewise, the mail_no_perms sudoers option now takes precedence over mail_badpass The sudo manuals are now formatted using the mdoc macros. Versions using the legacy man macros are provided for systems that lack mdoc. New support for Solaris privilege sets. This makes it possible to specify fine-grained privileges in the sudoers file on Solaris 10 and above. A Runas_Spec that contains no Runas_Lists can be used to give a user the ability to run a command as themselves but with an expanded privilege set. Fixed a problem with the reboot and shutdown commands on some systems (such as HP-UX and BSD). On these systems, reboot sends all processes (except itself) SIGTERM. When sudo received SIGTERM, it would relay it to the reboot process, thus killing reboot before it had a chance to actually reboot the system. Support for using the System Security Services Daemon (SSSD) as a source of sudoers data. Slovenian translation for sudo and sudoers from translationproject.org. Visudo will now warn about unknown Defaults entries that are per-host, per-user, per-runas or per-command. Fixed a race condition that could cause sudo to receive SIGTTOU (and stop) when resuming a shell that was run via sudo when I/O logging (and use_pty) is not enabled. Sending SIGTSTP directly to the sudo process will now suspend the running command when I/O logging (and use_pty) is not enabled. Major changes between version 1.8.5p3 and 1.8.5p2: Fixed the loading of I/O plugins that conform to a plugin API version older than 1.2. Major changes between version 1.8.5p2 and 1.8.5p1: Fixed use of the SUDO_ASKPASS environment variable which was broken in Sudo 1.8.5. Fixed a problem reading the sudoers file when the file mode is more restrictive than the expected mode. For example, when the expected sudoers file mode is 0440 but the actual mode is 0400. Major changes between version 1.8.5p1 and 1.8.5: Fixed a bug that prevented files in an include directory from being evaluated. Major changes between version 1.8.5 and 1.8.4p5: When "noexec" is enabled, sudo_noexec.so will now be prepended to any existing LD_PRELOAD variable instead of replacing it. The sudo_noexec.so shared library now wraps the execvpe(), exect(), posix_spawn() and posix_spawnp() functions. The user/group/mode checks on sudoers files have been relaxed. As long as the file is owned by the sudoers uid, not world-writable and not writable by a group other than the sudoers gid, the file is considered OK. Note that visudo will still set the mode to the value specified at configure time. It is now possible to specify the sudoers path, uid, gid and file mode as options to the plugin in the sudo.conf file. Croatian, Galician, German, Lithuanian, Swedish and Vietnamese translations from translationproject.org. /etc/environment is no longer read directly on Linux systems when PAM is used. Sudo now merges the PAM environment into the user's environment which is typically set by the pam_env module. The initial evironment created when env_reset is in effect now includes the contents of /etc/environment on AIX systems and the "setenv" and "path" entries from /etc/login.conf on BSD systems. The plugin API has been extended in three ways. First, options specified in sudo.conf after the plugin pathname are passed to the plugin's open function. Second, sudo has limited support for hooks that can be used by plugins. Currently, the hooks are limited to environment handling functions. Third, the init_session policy plugin function is passed a pointer to the user environment which can be updated during session setup. The plugin API version has been incremented to version 1.2. See the sudo_plugin manual for more information. The policy plugin's init_session function is now called by the parent sudo process, not the child process that executes the command. This allows the PAM session to be open and closed in the same process, which some PAM modules require. Fixed parsing of "Path askpass" and "Path noexec" in sudo.conf, which was broken in version 1.8.4. On systems with an SVR4-style /proc file system, the /proc/pid/psinfo file is now uses to determine the controlling terminal, if possible. This allows tty-based tickets to work properly even when, e.g. standard input, output and error are redirected to /dev/null. The output of "sudoreplay -l" is now sorted by file name (or sequence number). Previously, entries were displayed in the order in which they were found on the file system. Sudo now behaves properly when I/O logging is enabled and the controlling terminal is revoked (e.g. the running sshd is killed). Previously, sudo may have exited without calling the I/O plugin's close function which can lead to an incomplete I/O log. Sudo can now detect when a user has logged out and back in again on Solaris 11, just like it can on Solaris 10. The built-in zlib included with Sudo has been upgraded to version 1.2.6. Setting the SSL parameter to start_tls in ldap.conf now works properly when using Mozilla-based SDKs that support the ldap_start_tls_s() function. The TLS_CHECKPEER parameter in ldap.conf now works when the Mozilla NSS crypto backend is used with OpenLDAP. A new group provider plugin, system_group, is included which performs group look ups by name using the system groups database. This can be used to restore the pre-1.7.3 sudo group lookup behavior. Major changes between version 1.8.4p5 and 1.8.4p4: Fixed a potential security issue in the matching of hosts against an IPv4 network specified in sudoers. The flaw may allow a user who is authorized to run commands on hosts belonging to one IPv4 network to run commands on a different host. Major changes between version 1.8.4p4 and 1.8.4p3: Fixed a bug introduced in Sudo 1.8.4 which prevented sudo -v from working. Major changes between version 1.8.4p3 and 1.8.4p2: Fixed a crash on FreeBSD when there is no tty present. When visudo is run with the -c (check) option, the sudoers file(s) owner and mode are now also checked unless the -f option was specified. Major changes between version 1.8.4p2 and 1.8.4p1: Fixed a bug introduced in Sudo 1.8.4 where insufficient space was allocated for group IDs in the LDAP filter. Fixed a bug introduced in Sudo 1.8.4 where the path to sudo.conf was /sudo.conf instead of etc/sudo.conf. Fixed a bug introduced in Sudo 1.8.4 which could cause a hang when I/O logging is enabled and input is from a pipe or file. Major changes between version 1.8.4p1 and 1.8.4: Fixed a bug introduced in sudo 1.8.4 that broke adding to or deleting from the env_keep, env_check and env_delete lists in sudoers on some platforms. Major changes between version 1.8.4 and 1.8.3p2: The -D flag in sudo has been replaced with a more general debugging framework that is configured in sudo.conf. Fixed a false positive in visudo strict mode when aliases are in use. Fixed a crash with sudo -i when a runas group was specified without a runas user. The line on which a syntax error is reported in the sudoers file is now more accurate. Previously it was often off by a line. Fixed a bug where stack garbage could be printed at the end of the lecture when the lecture_file option was enabled. make install now honors the LINGUAS environment variable. The #include and #includedir directives in sudoers now support relative paths. If the path is not fully qualified it is expected to be located in the same directory of the sudoers file that is including it. New Serbian and Spanish translations for sudo from translationproject.org. LDAP-based sudoers may now access by group ID in addition to group name. visudo will now fix the mode on the sudoers file even if no changes are made unless the -f option is specified. The use_loginclass sudoers option works properly again. On systems that use login.conf, sudo -i now sets environment variables based on login.conf. For LDAP-based sudoers, values in the search expression are now escaped as per RFC 4515. The plugin close function is now properly called when a login session is killed (as opposed to the actual command being killed). This can happen when an ssh session is disconnected or the terminal window is closed. The deprecated "noexec_file" sudoers option is no longer supported. Fixed a race condition when I/O logging is not enabled that could result in tty-generated signals (e.g. control-C) being received by the command twice. If none of the standard input, output or error are connected to a tty device, sudo will now check its parent's standard input, output or error for the tty name on systems with /proc and BSD systems that support the KERN_PROC_PID sysctl. This allows tty-based tickets to work properly even when, e.g. standard input, output and error are redirected to /dev/null. Added the --enable-kerb5-instance configure option to allow people using Kerberos V authentication to specify a custom instance so the principal name can be, e.g. "username/sudo" similar to how ksu uses "username/root". Fixed a bug where a pattern like /usr/* included /usr/bin/ in the results, which would be incorrectly be interpreted as if the sudoers file had specified a directory. visudo -c will now list any include files that were checked in addition to the main sudoers file when everything parses OK. Users that only have read-only access to the sudoers file may now run visudo -c. Previously, write permissions were required even though no writing is down in check-only mode. It is now possible to prevent the disabling of core dumps from within sudo itself by adding a line to the sudo.conf file like Set disable_coredump false. Major changes between version 1.8.3p2 and 1.8.3p1: Fixed a format string vulnerability when the sudo binary (or a symbolic link to the sudo binary) contains printf format escapes and the -D (debugging) flag is used. Major changes between version 1.8.3p1 and 1.8.3: Fixed a crash in the monitor process on Solaris when NOPASSWD was specified or when authentication was disabled. Fixed matching of a Runas_Alias in the group section of a Runas_Spec. Major changes between version 1.8.3 and 1.8.2: Fixed expansion of strftime() escape sequences in the log_dir sudoers setting. Esperanto, Italian and Japanese translations from translationproject.org. Sudo will now use PAM by default on AIX 6 and higher. Added --enable-werror configure option for gcc's -Werror flag. Visudo no longer assumes all editors support the +linenumber command line argument. It now uses a whitelist of editors known to support the option. Fixed matching of network addresses when a netmask is specified but the address is not the first one in the CIDR block. The configure script now check whether or not errno.h declares the errno variable. Previously, sudo would always declare errno itself for older systems that don't declare it in errno.h. The NOPASSWD tag is now honored for denied commands too, which matches historic sudo behavior (prior to sudo 1.7.0). Sudo now honors the DEREF setting in ldap.conf which controls how alias dereferencing is done during an LDAP search. A symbol conflict with the pam_ssh_agent_auth PAM module that would cause a crash been resolved. The inability to load a group provider plugin is no longer a fatal error. A potential crash in the utmp handling code has been fixed. Two PAM session issues have been resolved. In previous versions of sudo, the PAM session was opened as one user and closed as another. Additionally, if no authentication was performed, the PAM session would never be closed. Sudo will now work correctly with LDAP-based sudoers using TLS or SSL on Debian systems. The LOGNAME, USER and USERNAME environment variables are preserved correctly again in sudoedit mode. Major changes between version 1.8.2 and 1.8.1p2: Sudo, visudo, sudoreplay and the sudoers plug-in now have natural language support (NLS). Sudo will use gettext(), if available, to display translated messages. This can be disabled by passing configure the --disable-nls option. All translations are coordinated via The Translation Project, translationproject.org. Sudo 1.8.2 includes translations for Basque, Chinese (simplified), Danish, Finish, Polish, Russian and Ukranian. Plug-ins are now loaded with the RTLD_GLOBAL flag instead of RTLD_LOCAL. This fixes missing symbol problems in PAM modules on certain platforms, such as FreeBSD and SuSE Linux Enterprise. I/O logging is now supported for commands run in background mode (using sudo's -b flag). Group ownership of the sudoers file is now only enforced when the file mode on sudoers allows group readability or writability. Visudo now checks the contents of an alias and warns about cycles when the alias is expanded. If the user specifes a group via sudo's -g option that matches the target user's group in the password database, it is now allowed even if no groups are present in the Runas_Spec. The sudo Makefiles now have more complete dependencies which are automatically generated instead of being maintained manually. The use_pty sudoers option is now correctly passed back to the sudo front end. This was missing in previous versions of sudo 1.8 which prevented use_pty from being honored. sudo -i command now works correctly with the bash version 2.0 and higher. Previously, the .bash_profile would not be sourced prior to running the command unless bash was built with NON_INTERACTIVE_LOGIN_SHELLS defined. When matching groups in the sudoers file, sudo will now match based on the name of the group instead of the group ID. This can substantially reduce the number of group lookups for sudoers files that contain a large number of groups. Multi-factor authentication is now supported on AIX. Added support for non-RFC 4517 compliant LDAP servers that require that seconds be present in a timestamp, such as Tivoli Directory Server. If the group vector is to be preserved, the PATH search for the command is now done with the user's original group vector. For LDAP-based sudoers, the runas_default sudoOption now works properly in a sudoRole that contains a sudoCommand. Spaces in command line arguments for sudo -s and sudo -i are now escaped with a backslash when checking the security policy. Major changes between version 1.8.1p2 and 1.8.1p1: Two-character CIDR-style IPv4 netmasks are now matched correctly in the sudoers file. A build error with MIT Kerberos V has been resolved. A crash on HP-UX in the sudoers plugin when wildcards are present in the sudoers file has been resolved. Sudo now works correctly on Tru64 Unix again. Major changes between version 1.8.1p1 and 1.8.1: Fixed a problem on AIX where sudo was unable to set the final uid if the PAM module modified the effective uid. A non-existent includedir is now treated the same as an empty directory and not reported as an error. Removed extraneous parens in LDAP filter when sudoers_search_filter is enabled that can cause an LDAP search error. Fixed a make -j problem for make install Major changes between version 1.8.1 and 1.8.0: A new LDAP setting, sudoers_search_filter, has been added to ldap.conf. This setting can be used to restrict the set of records returned by the LDAP query. Based on changes from Matthew Thomas. White space is now permitted within a User_List when used in conjunction with a per-user Defaults definition. A group ID (%#gid) may now be specified in a User_List or Runas_List. Likewise, for non-Unix groups the syntax is %:#gid. Support for double-quoted words in the sudoers file has been fixed. The change in 1.7.5 for escaping the double quote character caused the double quoting to only be available at the beginning of an entry. The fix for resuming a suspended shell in 1.7.5 caused problems with resuming non-shells on Linux. Sudo will now save the process group ID of the program it is running on suspend and restore it when resuming, which fixes both problems. A bug that could result in corrupted output in "sudo -l" has been fixed. Sudo will now create an entry in the utmp (or utmpx) file when allocating a pseudo-tty (e.g. when logging I/O). The "set_utmp" and "utmp_runas" sudoers file options can be used to control this. Other policy plugins may use the "set_utmp" and "utmp_user" entries in the command_info list. The sudoers policy now stores the TSID field in the logs even when the "iolog_file" sudoers option is defined to a value other than %{sessid}. Previously, the TSID field was only included in the log file when the "iolog_file" option was set to its default value. The sudoreplay utility now supports arbitrary session IDs. Previously, it would only work with the base-36 session IDs that the sudoers plugin uses by default. Sudo now passes "run_shell=true" to the policy plugin in the settings list when sudo's -s command line option is specified. The sudoers policy plugin uses this to implement the "set_home" sudoers option which was missing from sudo 1.8.0. The "noexec" functionality has been moved out of the sudoers policy plugin and into the sudo front-end, which matches the behavior documented in the plugin writer's guide. As a result, the path to the noexec file is now specified in the sudo.conf file instead of the sudoers file. On Solaris 10, the PRIV_PROC_EXEC privilege is now used to implement the "noexec" feature. Previously, this was implemented via the LD_PRELOAD environment variable. The exit values for "sudo -l", "sudo -v" and "sudo -l command" have been fixed in the sudoers policy plugin. The sudoers policy plugin now passes the login class, if any, back to the sudo front-end. The sudoers policy plugin was not being linked with requisite libraries in certain configurations. Sudo now parses command line arguments before loading any plugins. This allows "sudo -V" or "sudo -h" to work even if there is a problem with sudo.conf Plugins are now linked with the static version of libgcc to allow the plugin to run on a system where no shared libgcc is installed, or where it is installed in a different location. Major changes between version 1.8.0 and 1.7.5: Sudo has been refactored to use a modular framework that can support third-party policy and I/O logging plugins. The default plugin is "sudoers" which provides the traditional sudo functionality. See the sudo_plugin manual for details on the plugin API and the sample in the plugins directory for a simple example.
2015-12-31Add and enable boringsslagc1-1/+2
2015-12-31Import boringssl into the packages collection. This is a tar file ofagc10-0/+242
the sources taken at 20151230 from https://boringssl.googlesource.com/boringssl/ with portability fixes for NetBSD. It installs into ${PREFIX}/bssl to avoid conflicts with openssl. BoringSSL is a fork of OpenSSL that is designed to meet Google's needs. Although BoringSSL is an open source project, it is not intended for general use, as OpenSSL is. We don't recommend that third parties depend upon it. Doing so is likely to be frustrating because there are no guarantees of API or ABI stability. Programs ship their own copies of BoringSSL when they use it and we update everything as needed when deciding to make API changes. This allows us to mostly avoid compromises in the name of compatibility. It works for us, but it may not work for you. BoringSSL arose because Google used OpenSSL for many years in various ways and, over time, built up a large number of patches that were maintained while tracking upstream OpenSSL. As Google's product portfolio became more complex, more copies of OpenSSL sprung up and the effort involved in maintaining all these patches in multiple places was growing steadily.
2015-12-30Update security/py-backports.ssl_match_hostname to 3.5.0.1.leot3-16/+11
pkgsrc changes: * Switch to distutils.mk in order to avoid installation error in the install phase (``error: option --single-version-externally-managed not recognized'' ref. to setup.py). No functional changes intended. * Use MASTER_SITE_PYPI instead of hard-coding the entire pypi.python.org URL. Changes: * It was updated in python-3.5 to handle IPAddresses in ServerAltName fields (something that backports.ssl_match_hostname will do if you also install the ipaddress library from pypi).
2015-12-30Update security/py-asn1 to 0.1.9.leot3-11/+8
Changes: Revision 0.1.9, released 28-09-2015 ----------------------------------- - Wheel distribution format now supported. - Extensions added to text files, CVS attic flushed. - Fix to make uninitilaized pyasn1 objects failing properly on hash(). - Fix to ObjectIdentifier initialization from unicode string. - Fix to CER/DER Boolean decoder - fail on non single-octet payload.
2015-12-29Fix build by removing a redundant return statement. From Malte Dehling inbsiegert3-2/+17
PR pkg/49637.
2015-12-29Add buildlink3.mk file for go-crypto.wiz1-0/+15