6605 Commits

Author SHA1 Message Date
rsadowski
db96edfd46 Update qca to 2.3.0 2020-06-29 05:07:55 +00:00
sthen
24a4c88e89 update to dropbear-2020.80 2020-06-27 18:02:13 +00:00
abieber
a2fb6231bf Bump ogvt to 1.0.5. Switch to MODGO_MOD* vars for deps. 2020-06-27 13:43:07 +00:00
steven
c4db2f6d50 minor update to 4.16 2020-06-27 11:57:07 +00:00
jasper
1b073ee64b update to pwntools-4.1.4 2020-06-27 08:47:43 +00:00
landry
52bb7ce2ce Update to nss 3.54, req'd by gecko 79.
see https://developer.mozilla.org/en-US/docs/Mozilla/Projects/NSS/NSS_3.54_release_notes
(mostly root certs changes)
2020-06-27 06:35:16 +00:00
sthen
932c9dac61 append the flavour to the @pkgpath marker, otherwise all flavoured packages
have @pkgpath security/sudo and act as candidates for each other, i.e. to
stop all pkg_add -u runs from asking which flavour to use.  ok millert@
2020-06-26 20:23:54 +00:00
kn
cb5c1858f1 Remove myself as MAINTAINER
I no longer use this;  1.6.0 is out but someone else should
take care of this TLS proxy, otherwise I tend to remove it
rather than leaving an unmaintained port behind.
2020-06-26 17:41:14 +00:00
tb
8950110063 update to tlsfuzzer 20200624 2020-06-26 05:46:11 +00:00
jasper
a0b1cead0a update to pwntools-4.1.3 2020-06-25 07:10:31 +00:00
millert
25560ca07a @sample lines need to come immediately after the file they are sampling.
From deserter666 AT danwin1210
2020-06-24 15:58:21 +00:00
tb
10569d7ddb Update to tlsfuzzer 20200623 2020-06-24 06:01:51 +00:00
gsoares
f5610fab40 update to luasec-0.9
thanks Lucas for testing
2020-06-23 11:08:26 +00:00
sthen
e4b68d0789 sudo needs @pkgpath so that updates work (package path for the main
package changed security/sudo -> security/sudo,-main so without this
it's not considered a valid update candidate)
2020-06-21 12:38:52 +00:00
millert
3052f16def Update to sudo 1.9.1.
This adds a new sub-package for the optional Python plugin support,
which can be disabled via the no_python pseudo-flavor.
Thanks to sthen@ and ajacoutot@ for their help.
2020-06-21 12:03:33 +00:00
tb
7795c6bccd Update to tlsfuzzer 20200618 2020-06-21 07:24:20 +00:00
gonzalo
204906bf92 Update for Lynis to 3.0.0
https://github.com/CISOfy/lynis/releases
https://github.com/CISOfy/lynis/blob/master/CHANGELOG.md

Including fixes for:

    CVE-2020-13882
    CVE-2019-13033

OK benoit@
2020-06-19 08:24:01 +00:00
landry
6e4a22d352 Update to nss 3.53.1.
See https://developer.mozilla.org/en-US/docs/Mozilla/Projects/NSS/NSS_3.53.1_release_notes
Fixes https://bugzilla.mozilla.org/show_bug.cgi?id=CVE-2020-12402 (no access)
2020-06-19 06:17:52 +00:00
sebastia
03d86384aa update 6.0.2 -> 6.0.3
introducing manual pages, get rid of the patch
2020-06-18 21:26:12 +00:00
steven
0905b45f4d update to 4.15
ok sthen@ solene@
2020-06-18 20:44:26 +00:00
kn
a40f0de33b Build and package manpages
Terse usages alone are not helpful.

OK denis
2020-06-18 11:26:34 +00:00
kn
a366b3b1cc Transpose memset(3) arguments
Spotted by clang, comment patch while here.
OK denis
2020-06-18 11:24:29 +00:00
tb
8f82e84fa5 Update to tlsfuzzer 20200616 (local patch upstreamed) 2020-06-16 12:47:25 +00:00
sthen
a00698c187 update to dropbear-2020.79, adds ed25519 support 2020-06-15 19:09:17 +00:00
kn
09f0de0a37 Update to angr 8.20.6.8
OK jasper
2020-06-15 08:49:02 +00:00
jasper
652e16298f switch to python3
ok rpointel@ (MAINTAINER)
2020-06-14 10:05:14 +00:00
cwen
566e1e16bd aircrack-ng: fix the build on powerpc
aircrack-ng uses an old version of John the Ripper, the whole Altivec
acceleration code does not build since the move to clang/compiler_rt;
it fails with ports-gcc as well. John codebase massively changed in
this regard since then, making backports too massive.

Remove AltiVec support and associated PFRAG, with a patch ensuring that
AltiVec and POWER8 are *really* disabled at build time (from upstream).

OK benoit@ (maintainer)
2020-06-13 17:38:49 +00:00
rsadowski
3e75aed1ec Unhook KDE4
It's time to get rid of KDE4. x11/kde4 contained all applications and the
desktop environment. All applications and the framework have been ported to
KDE5 and are available under x11/kde-applications and devel/kf5.

The desktop environment has not yet been ported and is NO LONGER available!
You can't have everything.

What happened here:

- Remove multimedia/phonon kde4 bits and set set phonon FLAVOR=qt5 for now.
- Unhook x11/kde4
- Unhook meta/kde4
- Mark kmymoney as broken, update is coming.
- Unhook all kde4 module consumers:
 - klogic
 - soprano
 - strigi
 - automoc
 - prison
 - qimageblitz
 - cagibi
 - libkvkontakte
 - akonadi
 - attica
 - libalkimia
 - libkfbapi
 - libkgapi
 - qoauth
 - kwebkitpart
 - grantlee
 - libkscreen
 - polkit-qt
2020-06-13 16:22:52 +00:00
jasper
87a0a6c3ae tidy after unicorn was updated 2020-06-13 10:14:24 +00:00
jasper
d9c3bf0f6d - update to pwntools-4.1.2
- relax the unicorn dependency in setup.py for now as it requires 1.0.2rc3 which we don't have just yet.
  this effectively unfixes upstream #1115 (Fix gadget caching for ROP objects with multiple ELFs) for us
    for the time being; which i think is a fair trade-off to allow us to update pwntools

    based on an earlier diff by gonzalo@
2020-06-13 09:24:29 +00:00
jasper
904ffa1f7e update to ROPGadget-6.3 2020-06-13 09:00:37 +00:00
ajacoutot
b271b96132 SECURITY update to py3-rsa-4.6.
- CVE-2020-13757
2020-06-13 08:23:35 +00:00
sthen
c5dd769114 update to py-cryptography 2.9.2 2020-06-12 12:26:17 +00:00
ajacoutot
99e8be1a30 Missing DEP on devel/py-wheel. 2020-06-12 12:00:43 +00:00
ajacoutot
a47e91ca08 Update to py3-rsa-4.2. 2020-06-12 09:45:54 +00:00
jasper
e8b7441779 update to py-PyNaCl-1.4.0 2020-06-11 20:00:55 +00:00
ajacoutot
b63f31388e Update to py3-rsa-4.1.
Make it py3 only.
2020-06-11 06:48:45 +00:00
tb
b28928b109 Update to tlsfuzzer 20200610. 2020-06-10 22:11:48 +00:00
sebastia
0bc078026b Update 3.8.1 -> 3.8.2 2020-06-10 19:50:49 +00:00
sebastia
9cffff2804 update 0.10.0 -> 0.10.1 2020-06-10 19:50:10 +00:00
jasper
b57aec03f5 update to boofuzz-0.2.0 2020-06-10 07:13:13 +00:00
jasper
39567b34b2 bump after libxslt dependency changed 2020-06-09 07:14:44 +00:00
robert
1ac4a4f70c update to 1.1 2020-06-08 18:05:38 +00:00
jmatthew
1ddbae0266 +pivy 2020-06-08 10:58:33 +00:00
jmatthew
7549cc7d6f import pivy-0.6.0
Pivy is an implementation of a simple PIV client with minimal dependencies.
It contains a pivy-tool binary which can conduct basic operations using
PIV cards, and the pivy-agent, which implements the SSH agent protocol as
a drop-in replacement for the OpenSSH ssh-agent command (except that the
keys it contains are always on a PIV card).

"PIV cards" notably includes Yubico Yubikey devices such as the NEO and
Yubikey4, which can store up to 24 keys by using the "retired key" slots
(which this agent supports).

ok (and much help from) sthen@
2020-06-08 10:42:59 +00:00
sthen
0e4d138bc8 update to minisign-0.9 2020-06-07 08:05:42 +00:00
sthen
b20edba856 update to xca-2.3.0 2020-06-06 20:40:49 +00:00
sthen
4929b0adac update to certbot 1.5.0 2020-06-06 20:23:48 +00:00
tb
65e35e28ed Update to py-tlsfuzzer-20200604 2020-06-06 19:30:00 +00:00
tb
f1a7dcecf4 Enable debug package for OpenSSL 1.1.
ok sthen
2020-06-05 16:47:57 +00:00