Commit graph

5485 commits

Author SHA1 Message Date
seb
840ad63bbc Update p5-Module-Signature from version 0.63 to version 0.64.
Pkgsrc changes:
- placate pkglint

Upstream changes:
[Changes for 0.64 - Sun,  9 May 2010 00:50:11 +0200]

* Avoid creating gnupg configuration files for the user invoking Makefile.PL
  (Closes RT#41978).
* Correctly detect the version of gnupg on cygwin and add tests for it
  (Paul Fenwick) (Closes RT#39258).
2010-05-24 16:02:28 +00:00
tez
ec67e0d1e7 fix CVE-2010-1321 (MITKRB5-SA-2010-005) and take maintainership 2010-05-20 14:21:23 +00:00
pettai
41e61b6afb * keychain 2.7.1 (07 May 2010)
- Addition of a "make clean" target. removal of runtests as it is currently
  broken.
- New release process in Makefile and release.sh - keychain release tarball
  will now contain pre-generated keychain, keychain.1 and keychain.spec so
  that users do not need to run "make". Updated README.rst to refer to the
  "source code" as a "release archive" since it contains both source code and
  ready-to-go script and man page.
- GPG fix from Gentoo bug 203871; This fix will fix the issue with pinentry
  starting in the background and not showing up in the terminal.

* keychain 2.7.0 (23 Oct 2009)

- lockfile() replacement from Parallels Inc. OpenVZ code, takelock() rewrite,
  resulting in ~100 line code savings. Default lock timeout set to 5 seconds,
  and now keychain will try to forcefully acquire the lock if the timeout
  aborts, rather than simply failing and aborting.
- MacOS X/BSD improvements: fix sed call in Makefile for MacOS X and presumably
  other *BSD environments. Rename COPYING to COPYING.txt + slight COPYING.txt
  formatting change. Fixed POD errors (removed '=end').
- Disable "Identity added" messages when --quiet is specified.
  (Gentoo bug #250328)
  --help will print output to stdout (Gentoo bug #196060)
  output cleanup and colorization changes - moving away from blue and over to
  cyan as it displays better terminals with black background.
  Also some additional colorization.

* keychain 2.6.9 (26 Jul 2009)

- Close Gentoo bug 222953 fix potential issues with GNU grep, Mac OS X color
  fix when called with --eval.
- Perl 5.10 Makefile fix. Transition README to README.rst (reStructuredText).
  Updated maintainership information.
  Simplified default output
2010-05-18 06:29:31 +00:00
obache
86fb06cc13 LICENSE=2-cluase-bsd 2010-05-17 02:55:18 +00:00
obache
e83795dbcb + ruby-oauth 2010-05-16 11:46:22 +00:00
obache
3450cb043a Import ruby-oauth-0.4.0 as security/ruby-oauth.
This is a RubyGem for implementing both OAuth clients and servers in Ruby
applications.
2010-05-16 11:45:10 +00:00
pettai
2d6777e7df New better documentation is available, so point to those instead 2010-05-09 19:04:47 +00:00
pettai
35505d26d7 SoftHSM 1.1.4 - 2010-04-06
* Respect --disable-64bit
* Respect $DESTDIR for config files
* The binaries can now show the version number
* softhsm-keyconv could not handle --ttl properly
* Link softhsm static with libsofthsm
* Build libsofthsm.so without version number
* libsofthsm.so is now a loadable module
2010-05-09 18:20:38 +00:00
adam
c3815a563b Set correct architecture on Darwin 2010-05-08 06:33:41 +00:00
agc
a962abfd36 Upgrade netpgp to version 3.99.2/20100507.
Changes to 3.99.2/20100507

+ add detached armoured signature creation and verification
+ fix manual pages
+ rationalisation of debug messages
2010-05-08 03:45:58 +00:00
ahoka
87d7892e4c Drop maintainership on these packages, I am no longer interested. 2010-05-07 08:34:22 +00:00
pettai
6462e1c535 fixed email 2010-05-06 14:56:16 +00:00
pettai
dd5700843a + opendnssec 2010-05-06 13:27:08 +00:00
pettai
9bcbd303b0 The OpenDNSSEC project announces the development of Open Source software
that manages the security of domain names on the Internet.
The project intends to drive adoption of Domain Name System Security Extensions
(DNSSEC) to further enhance Internet security.
2010-05-06 12:50:17 +00:00
seb
98e8211f03 Update p5-IO-Socket-SSL from version 1.32 to version 1.33.
Upstream changes:
v1.33 2010.03.17
- attempt to make t/memleak_bad_handshake.t more stable, it fails
  for unknown reason on various systems
- fix hostname checking: an IP should only be checked against
  subjectAltName GEN_IPADD, never against GEN_DNS or CN.
  Thanks to rusch[AT]genua[DOT]de for bug report
2010-05-05 22:47:20 +00:00
tron
5b43f7bd45 Remove an old Mac OS X build fix which now breaks the build. 2010-05-02 16:03:17 +00:00
wiz
b92c5ccc4d Update to 2.6:
* Noteworthy changes in release 2.6 (2010-04-20) [stable]
- Fix build failure on platforms without support for GNU LD version scripts.
- libtasn1: Simplified implementation of asn1_check_version.
- tests: Improved self-checks.
- Update gnulib files, fix many syntax-check nits, indent code,
  fix license templates.
2010-05-02 11:54:12 +00:00
tonnerre
7280a8807a Upgrade py-asn1 to version 0.0.11a.
Changes since 0.0.8a:

- Decoder can now treat values of unknown types as opaque OctetString.
- Fix to Set/SetOf type decoder to handle uninitialized scalar SetOf
  components correctly.
- API versioning mechanics retired (pyasn1.v1 -> pyasn1) what makes
  it possible to zip-import pyasn1 sources (used by egg and py2exe).
- Allow any non-zero values in Boolean type BER decoder, as it's in
  accordnance with the standard.
2010-05-01 17:23:36 +00:00
zafer
0c1c4ea190 remove pacnet mirror. service down. 2010-04-17 10:39:33 +00:00
taca
eecb625d79 Update sudo package from sudo-1.7.2p4 to sudo-1.7.2p6.
Sudo versions 1.7.2p6 and 1.6.9p22 are now available.  These releases
fix a privilege escalation bug in the sudoedit functionality.

Summary:
    A flaw exists in sudo's -e option (aka sudoedit) in sudo versions
    1.6.8 through 1.7.2p5 that may give a user with permission to
    run sudoedit the ability to run arbitrary commands.  This bug
    is related to, but distinct from, CVE 2010-0426.

Sudo versions affected:
    1.6.8 through 1.7.2p5 inclusive.
2010-04-16 15:33:52 +00:00
jakllsch
226d0ebfd9 SUBDIR+=kstart 2010-04-15 20:26:02 +00:00
jakllsch
2418d05171 Import kstart-3.16.
k5start, and krenew are modified versions of kinit which add support
for running as a daemon to maintain a ticket cache, running a
command with credentials from a keytab and maintaining a ticket
cache until that command completes, obtaining AFS tokens (via an
external aklog) after obtaining tickets, and creating an AFS PAG
for a command. They are primarily useful in conjunction with
long-running jobs; for moving ticket handling code out of servers,
cron jobs, or daemons; and to obtain tickets and AFS tokens with
a single command.
2010-04-15 20:23:03 +00:00
tron
a2ddd612f9 Update "stunnel" package to version 4.33. Changes since 4.29:
- New features
  - New service-level "libwrap" option for run-time control whether
    /etc/hosts.allow and /etc/hosts.deny are used for access control.
    Disabling libwrap significantly increases performance of stunnel.
  - Log file reopen on USR1 signal was added.
  - Graceful configuration reload with HUP signal on Unix
    and with GUI on Windows.
- Bugfixes
  - Inetd mode fixed
  - Fixed a transfer() loop issue with SSLv2 connections.
  - Fixed a "setsockopt IP_TRANSPARENT" warning with "local" option.
  - Logging subsystem bugfixes and cleanup.
  - Installer bugfixes for Vista and later versions of Windows.
  - FIPS mode can be enabled/disabled at runtime.
2010-04-15 09:57:47 +00:00
joerg
0065d19519 DESTDIR support 2010-04-14 22:45:51 +00:00
elric
3a65b980e7 Upgrade to 1.6.1. 2010-04-14 20:15:27 +00:00
elric
ac3861e5c1 Remove patch-aa as the upstream maintainer (elric@) incorporated it. 2010-04-14 19:27:15 +00:00
schmonz
3d4737103a Add and enable knc. 2010-04-14 18:46:26 +00:00
schmonz
edba6041b4 Add knc, Kerberised NetCat. It works in basically the same way as
either netcat or stunnel except that it is Kerberised. You can use
it to construct client/server applications while keeping the Kerberos
libraries out of your programs address space quickly and easily.
2010-04-14 18:45:47 +00:00
drochner
ed9b7d21b9 update to 2.8.6
changes:
-interoperability improvements (especially for VeriSign)
-misc fixes
-translation updates
2010-04-13 16:31:27 +00:00
drochner
49243015e1 update to 2.5
changes:
-Improve GTK-DOC comments
-Updated gnulib files
2010-04-13 16:28:53 +00:00
taca
ff53f07b54 Update openssl package from 0.9.8m to 0.9.8n.
Changes between 0.9.8m and 0.9.8n [24 Mar 2010]

  *) When rejecting SSL/TLS records due to an incorrect version number, never
     update s->server with a new major version number.  As of
     - OpenSSL 0.9.8m if 'short' is a 16-bit type,
     - OpenSSL 0.9.8f if 'short' is longer than 16 bits,
     the previous behavior could result in a read attempt at NULL when
     receiving specific incorrect SSL/TLS records once record payload
     protection is active.  (CVE-2010-0740)
     [Bodo Moeller, Adam Langley <agl@chromium.org>]

  *) Fix for CVE-2010-0433 where some kerberos enabled versions of OpenSSL
     could be crashed if the relevant tables were not present (e.g. chrooted).
     [Tomas Hoger <thoger@redhat.com>]
2010-04-12 14:19:17 +00:00
seb
3e8d4a95a8 Update p5-Module-Signature from version 0.61 to version 0.63.
Upstream changes:
[Changes for 0.63 - Sun, 28 Mar 2010 04:46:27 +0100]

* Fix diagnostic message from Makefile.PL when the user dosn't have gnupg or
  Crypt::OpenPGP (miyagawa).

[Changes for 0.62 - Tue, 23 Mar 2010 22:17:39 +0100]

* Change the default keyserver from the outdated pgp.mit.edu to
  pool.sks-keyservers.net.
2010-04-11 23:55:02 +00:00
jmmv
5da5ac4a19 Fix PLIST: add missing locale bn. 2010-04-11 22:19:56 +00:00
markd
c1322afdc9 Make sure qmake can be found during the build. 2010-04-09 23:47:19 +00:00
jmmv
9e5b6dcbef Fix PLIST when installing in Linux. 2010-03-31 10:33:46 +00:00
joerg
2cd7bd2623 Apply some sense to the build system by always linking the .la archives
in src/lib as that is the location it wants to pick it up. Work around
the dependencies in other places by symlinking to that, effectively
reverting the direction. Link telnet(d) consistently. Add DESTDIR support.
2010-03-26 21:44:59 +00:00
taca
807dc7a634 Add a patch for Fix for CVE-2010-0740, DoS problem.
http://www.openssl.org/news/secadv_20100324.txt

Bump PKGREVISION.
2010-03-26 00:20:49 +00:00
asau
00708ce7e3 Recursive revision bump for GMP update. 2010-03-24 19:43:21 +00:00
joerg
c25bd5edc4 Install data files to share/examples to make sure they end up in the
binary package. Fixes DESTDIR installation at the same time. Bump revision.
2010-03-23 18:01:47 +00:00
wiz
e903a8d9fe Reset maintainer, lost his commit bit. 2010-03-23 15:37:56 +00:00
wiz
a4eec2f4cc Reset maintainer, developer lost his commit bit. 2010-03-21 16:29:38 +00:00
jdolecek
6c7b6037ed use PHP_VERSIONS_ACCEPTED=52 rather then PHP_VERSIONS_REQD=5 for packages,
which are PHP 5.2.* only
2010-03-21 11:20:41 +00:00
scottr
4f81f242b8 Store the result of dbm_fetch() before dbm_close() (apparently) clobbers it. 2010-03-21 06:54:10 +00:00
scottr
26f426bb9d Work around a bug described in security/39313. 2010-03-21 06:50:13 +00:00
joerg
baa4330bd1 Needs pkg-config. 2010-03-19 13:28:09 +00:00
taca
2b17414848 Restrict to php5 with PHP_VERSION_REQD.
These packages are dropped on PHP 5.3 or has build problem.

No functional change.
2010-03-16 11:56:22 +00:00
sno
b514ea696f Updating security/p5-Net-DNS-SEC from 0.15 to 0.16
pkgsrc changes:
- Adjust dependencies
- Add license definition

Upstream changes:
***0.16 March 12, 2010
   Feature: KEY inherits DNSKEY
   This helps maintenance in one part of the code.

   Feature: keylength methode rt.cpan.org #53468
   Added keylength method for RSA and DSA
   Acknowledgements Hugo Salgado

   Fix: rt.cpan.org #51778
   Empty bitmap would cause error about undefined ARRAY in NSEC/NSEC3.
   Now the code will allow empty bitmaps gracefully

   Feature: New Algorithm Support (rt.cpan.org #51092)
   SHA2 algorithm support, including NSEC3 algorithm parameters updated
   Acknowledgement Jakob Shlyter

   Fix: rt.cpan.org #42089
   NSEC3 Algorithm support in NSEC3 broken
   patch by Wes Hardaker
2010-03-16 10:32:38 +00:00
sno
1dd37278d6 Updating security/p5-Authen-SASL from 2.13 to 2.14
Upstream changes:
Authen-SASL 2.14 -- Thu Mar 11 08:21:07 CST 2010
  * Documentation updates  [Yann Kerherve]
  * Added server API description [Yann Kerherve]
  * Bugfixes to LOGIN, PLAIN and DIGEST_MD5 [Yann Kerherve]
  * Added server support for LOGIN, PLAINaand DIGEST_MD5 [Yann Kerherve]
  * Compatiblity with Authen::SASL::XS [Yann Kerherve]
2010-03-16 10:18:00 +00:00
sno
041d021411 Updating security/p5-Crypt-Eksblowfish from 0.007 to 0.008
pkgsrc changes:
- Adding license definition
- Adjusting dependencies

Upstream changes:
version 0.008; 2010-03-11
  * bugfix: avoid memory leak when returning block to Perl space
  * check for required Perl version at runtime
  * in XS, avoid using "class" as a variable name, for compatibility
    with C++ compilers
  * in Build.PL, explicitly declare configure-time requirements
  * remove bogus "exit 0" from Build.PL
2010-03-16 10:14:56 +00:00
pettai
c2d26d1715 + opensaml 2010-03-15 19:44:02 +00:00