Commit graph

5467 commits

Author SHA1 Message Date
zafer
0c1c4ea190 remove pacnet mirror. service down. 2010-04-17 10:39:33 +00:00
taca
eecb625d79 Update sudo package from sudo-1.7.2p4 to sudo-1.7.2p6.
Sudo versions 1.7.2p6 and 1.6.9p22 are now available.  These releases
fix a privilege escalation bug in the sudoedit functionality.

Summary:
    A flaw exists in sudo's -e option (aka sudoedit) in sudo versions
    1.6.8 through 1.7.2p5 that may give a user with permission to
    run sudoedit the ability to run arbitrary commands.  This bug
    is related to, but distinct from, CVE 2010-0426.

Sudo versions affected:
    1.6.8 through 1.7.2p5 inclusive.
2010-04-16 15:33:52 +00:00
jakllsch
226d0ebfd9 SUBDIR+=kstart 2010-04-15 20:26:02 +00:00
jakllsch
2418d05171 Import kstart-3.16.
k5start, and krenew are modified versions of kinit which add support
for running as a daemon to maintain a ticket cache, running a
command with credentials from a keytab and maintaining a ticket
cache until that command completes, obtaining AFS tokens (via an
external aklog) after obtaining tickets, and creating an AFS PAG
for a command. They are primarily useful in conjunction with
long-running jobs; for moving ticket handling code out of servers,
cron jobs, or daemons; and to obtain tickets and AFS tokens with
a single command.
2010-04-15 20:23:03 +00:00
tron
a2ddd612f9 Update "stunnel" package to version 4.33. Changes since 4.29:
- New features
  - New service-level "libwrap" option for run-time control whether
    /etc/hosts.allow and /etc/hosts.deny are used for access control.
    Disabling libwrap significantly increases performance of stunnel.
  - Log file reopen on USR1 signal was added.
  - Graceful configuration reload with HUP signal on Unix
    and with GUI on Windows.
- Bugfixes
  - Inetd mode fixed
  - Fixed a transfer() loop issue with SSLv2 connections.
  - Fixed a "setsockopt IP_TRANSPARENT" warning with "local" option.
  - Logging subsystem bugfixes and cleanup.
  - Installer bugfixes for Vista and later versions of Windows.
  - FIPS mode can be enabled/disabled at runtime.
2010-04-15 09:57:47 +00:00
joerg
0065d19519 DESTDIR support 2010-04-14 22:45:51 +00:00
elric
3a65b980e7 Upgrade to 1.6.1. 2010-04-14 20:15:27 +00:00
elric
ac3861e5c1 Remove patch-aa as the upstream maintainer (elric@) incorporated it. 2010-04-14 19:27:15 +00:00
schmonz
3d4737103a Add and enable knc. 2010-04-14 18:46:26 +00:00
schmonz
edba6041b4 Add knc, Kerberised NetCat. It works in basically the same way as
either netcat or stunnel except that it is Kerberised. You can use
it to construct client/server applications while keeping the Kerberos
libraries out of your programs address space quickly and easily.
2010-04-14 18:45:47 +00:00
drochner
ed9b7d21b9 update to 2.8.6
changes:
-interoperability improvements (especially for VeriSign)
-misc fixes
-translation updates
2010-04-13 16:31:27 +00:00
drochner
49243015e1 update to 2.5
changes:
-Improve GTK-DOC comments
-Updated gnulib files
2010-04-13 16:28:53 +00:00
taca
ff53f07b54 Update openssl package from 0.9.8m to 0.9.8n.
Changes between 0.9.8m and 0.9.8n [24 Mar 2010]

  *) When rejecting SSL/TLS records due to an incorrect version number, never
     update s->server with a new major version number.  As of
     - OpenSSL 0.9.8m if 'short' is a 16-bit type,
     - OpenSSL 0.9.8f if 'short' is longer than 16 bits,
     the previous behavior could result in a read attempt at NULL when
     receiving specific incorrect SSL/TLS records once record payload
     protection is active.  (CVE-2010-0740)
     [Bodo Moeller, Adam Langley <agl@chromium.org>]

  *) Fix for CVE-2010-0433 where some kerberos enabled versions of OpenSSL
     could be crashed if the relevant tables were not present (e.g. chrooted).
     [Tomas Hoger <thoger@redhat.com>]
2010-04-12 14:19:17 +00:00
seb
3e8d4a95a8 Update p5-Module-Signature from version 0.61 to version 0.63.
Upstream changes:
[Changes for 0.63 - Sun, 28 Mar 2010 04:46:27 +0100]

* Fix diagnostic message from Makefile.PL when the user dosn't have gnupg or
  Crypt::OpenPGP (miyagawa).

[Changes for 0.62 - Tue, 23 Mar 2010 22:17:39 +0100]

* Change the default keyserver from the outdated pgp.mit.edu to
  pool.sks-keyservers.net.
2010-04-11 23:55:02 +00:00
jmmv
5da5ac4a19 Fix PLIST: add missing locale bn. 2010-04-11 22:19:56 +00:00
markd
c1322afdc9 Make sure qmake can be found during the build. 2010-04-09 23:47:19 +00:00
jmmv
9e5b6dcbef Fix PLIST when installing in Linux. 2010-03-31 10:33:46 +00:00
joerg
2cd7bd2623 Apply some sense to the build system by always linking the .la archives
in src/lib as that is the location it wants to pick it up. Work around
the dependencies in other places by symlinking to that, effectively
reverting the direction. Link telnet(d) consistently. Add DESTDIR support.
2010-03-26 21:44:59 +00:00
taca
807dc7a634 Add a patch for Fix for CVE-2010-0740, DoS problem.
http://www.openssl.org/news/secadv_20100324.txt

Bump PKGREVISION.
2010-03-26 00:20:49 +00:00
asau
00708ce7e3 Recursive revision bump for GMP update. 2010-03-24 19:43:21 +00:00
joerg
c25bd5edc4 Install data files to share/examples to make sure they end up in the
binary package. Fixes DESTDIR installation at the same time. Bump revision.
2010-03-23 18:01:47 +00:00
wiz
e903a8d9fe Reset maintainer, lost his commit bit. 2010-03-23 15:37:56 +00:00
wiz
a4eec2f4cc Reset maintainer, developer lost his commit bit. 2010-03-21 16:29:38 +00:00
jdolecek
6c7b6037ed use PHP_VERSIONS_ACCEPTED=52 rather then PHP_VERSIONS_REQD=5 for packages,
which are PHP 5.2.* only
2010-03-21 11:20:41 +00:00
scottr
4f81f242b8 Store the result of dbm_fetch() before dbm_close() (apparently) clobbers it. 2010-03-21 06:54:10 +00:00
scottr
26f426bb9d Work around a bug described in security/39313. 2010-03-21 06:50:13 +00:00
joerg
baa4330bd1 Needs pkg-config. 2010-03-19 13:28:09 +00:00
taca
2b17414848 Restrict to php5 with PHP_VERSION_REQD.
These packages are dropped on PHP 5.3 or has build problem.

No functional change.
2010-03-16 11:56:22 +00:00
sno
b514ea696f Updating security/p5-Net-DNS-SEC from 0.15 to 0.16
pkgsrc changes:
- Adjust dependencies
- Add license definition

Upstream changes:
***0.16 March 12, 2010
   Feature: KEY inherits DNSKEY
   This helps maintenance in one part of the code.

   Feature: keylength methode rt.cpan.org #53468
   Added keylength method for RSA and DSA
   Acknowledgements Hugo Salgado

   Fix: rt.cpan.org #51778
   Empty bitmap would cause error about undefined ARRAY in NSEC/NSEC3.
   Now the code will allow empty bitmaps gracefully

   Feature: New Algorithm Support (rt.cpan.org #51092)
   SHA2 algorithm support, including NSEC3 algorithm parameters updated
   Acknowledgement Jakob Shlyter

   Fix: rt.cpan.org #42089
   NSEC3 Algorithm support in NSEC3 broken
   patch by Wes Hardaker
2010-03-16 10:32:38 +00:00
sno
1dd37278d6 Updating security/p5-Authen-SASL from 2.13 to 2.14
Upstream changes:
Authen-SASL 2.14 -- Thu Mar 11 08:21:07 CST 2010
  * Documentation updates  [Yann Kerherve]
  * Added server API description [Yann Kerherve]
  * Bugfixes to LOGIN, PLAIN and DIGEST_MD5 [Yann Kerherve]
  * Added server support for LOGIN, PLAINaand DIGEST_MD5 [Yann Kerherve]
  * Compatiblity with Authen::SASL::XS [Yann Kerherve]
2010-03-16 10:18:00 +00:00
sno
041d021411 Updating security/p5-Crypt-Eksblowfish from 0.007 to 0.008
pkgsrc changes:
- Adding license definition
- Adjusting dependencies

Upstream changes:
version 0.008; 2010-03-11
  * bugfix: avoid memory leak when returning block to Perl space
  * check for required Perl version at runtime
  * in XS, avoid using "class" as a variable name, for compatibility
    with C++ compilers
  * in Build.PL, explicitly declare configure-time requirements
  * remove bogus "exit 0" from Build.PL
2010-03-16 10:14:56 +00:00
pettai
c2d26d1715 + opensaml 2010-03-15 19:44:02 +00:00
pettai
af3a83cf05 OpenSAML is a set of open source C++ libraries meant to support developers
working with the Security Assertion Markup Language (SAML). OpenSAML 2,
the current version, supports SAML 1.0, 1.1, and 2.0.
2010-03-15 19:40:44 +00:00
schmonz
9d2a5fef96 Installs shlibs nowadays, so don't default to a build-only dependency. 2010-03-15 03:21:15 +00:00
pettai
fe4a64ae77 Take over MAINTAINER 2010-03-14 13:30:02 +00:00
pettai
e4efd05340 Version 0.13.1
* Fixed bug with reading gzipped aide.db files
        * Removed dead ustat code

Version 0.13
        * Added support for selinux and xattr attributes
        * Added support for the Linux Audit System
        * Fixed usage of libgcrypt instead of libmhash
        * Added file locking for output files
        * Fixed bugs

Version 0.12
        * Fixed bugs
        * Allow http/https/ftp URLs through libcurl
        * Support posix_fadvice() to avoid caching files

Version 0.11
        * Fixed many bugs
        * Updated automake/autoconf scripts
        * Use snprintf by Mark Martinec if not in C library
        * Support for more (legacy) Unix systems and cygwin
        * Open files with O_NOATIME on supported Linux systems
        * Added I/ANF/ARF directives
2010-03-14 13:27:10 +00:00
agc
0a67c9b56f Update pkgsrc/security/netpgp to 2.99.1/20100313
Changes to 2.99.1/20100313

+ add functionality to parse basic signature subkeys
+ in doing so, add expiration of keys
+ at the same time, add revocation of keys
+ recognise the primary user id, and use it when displaying user ids
+ recognise self signed keys and subkeys
+ rework the indentation of output
+ add the --list-sigs [userid] option to netpgpkeys(1)
+ use memcmp(3) rather than strcmp(3) when checking binary user ids to
  be exported
+ add expiration display to subkey signature output
+ update libnetpgp library version major number to 3
2010-03-14 01:21:03 +00:00
pettai
cc1c98cfd2 + zkt 2010-03-13 19:22:44 +00:00
pettai
3024e03f99 ZKT is a tool to manage keys and signatures for DNSSEC-zones.
The Zone Key Tool consist of two commands:
* dnssec-zkt to create and list dnssec zone keys and
* dnssec-signer to sign a zone and manage the lifetime of the zone signing keys
Both commands are simple wrapper commands around the dnssec-keygen(8) and
dnssec-signzone(8) commands provided by BIND.
2010-03-13 19:19:51 +00:00
pettai
a69024cc0a + softhsm 2010-03-13 18:02:27 +00:00
pettai
9f4ca60dd0 Fixed wip errors 2010-03-13 17:51:26 +00:00
pettai
30ae9b24fa SoftHSM is an implementation of a cryptographic store accessible through a
PKCS#11 interface. You can use it to explore PKCS#11 without having a
Hardware Security Module. It is being developed as a part of the OpenDNSSEC
project. SoftHSM uses Botan for its cryptographic operations.
2010-03-13 17:47:56 +00:00
pettai
998432bee5 Removed not needed lines (to a removed patch-file) 2010-03-13 09:27:26 +00:00
obache
66a3fea37a Updte lsh to 2.0.4.
While here,
 * set LICENSE=gnu-gpl-v2
 * marked as user-destdir installation ready
 * switch to use system argp
 * add missing zlib buildlink

News for the 2.0.4 release

	Fixed x11 forwarding bug in the lsh client.

News for the 2.0.3 release

	At startup, lshd now tries to close any spurious open file
	descriptors. New test case for lshd fd leakage.

	lshd --daemonic --no-syslog now sets up a proper daemonic
	environment, except that log messages are still sent to
	stderr. Improved testing of this feature.
2010-03-13 04:40:12 +00:00
pettai
99e5c9bbae + pam-tacplus 2010-03-12 22:18:42 +00:00
pettai
ff26987d56 TACACS+ protocol client library and PAM module in C.
This PAM module support authentication, authorization (account
management) and accounting (session management) performed using
TACACS+ protocol designed by Cisco.
2010-03-12 22:15:27 +00:00
pettai
69bdba2349 Added LICENSE 2010-03-10 15:55:38 +00:00
pettai
f7644057f3 Fix MAINTAINER
(also imported from pkgsrc-wip)
2010-03-09 20:04:55 +00:00
pettai
3a2258ffd7 + p5-Authen-TacacsPlus 2010-03-09 19:59:37 +00:00
pettai
d1b87f4214 Authen::TacacsPlus allows you to authenticate using tacacs+ server 2010-03-09 19:57:42 +00:00