aboutsummaryrefslogtreecommitdiff
path: root/security
Commit message (Collapse)AuthorAgeFilesLines
* MFH: r542025 r544404Danilo G. Baio2020-09-233-3/+38
| | | | | | | | | | | | | | | | | | | | | Fix RUN_DEPENDS - Bump PORTREVISION for dependency change devel/py-importlib-metadata is not required for python 3.8+. Update to 1.2.0 Changes: https://github.com/matrix-org/python-canonicaljson/blob/master/CHANGES.md MFH: r542200 (partial) Update Python requirements for security/py-signedjson (avoid break bulk -a) PR: 249375 Approved by: ports-secteam (fluffy) Notes: svn path=/branches/2020Q3/; revision=549855
* MFH: r545275Bernard Spil2020-09-212-4/+4
| | | | | | | | | | | security/libressl: Update to 3.1.4 * Interoperability and bug fixes (incl hang) Approved by: ports-secteam (joneum) Notes: svn path=/branches/2020Q3/; revision=549473
* MFH: r548737Yuri Victorovich2020-09-162-4/+4
| | | | | | | | | | | security/tor: Update 0.4.3.6 -> 0.4.4.5 Changelog: https://gitweb.torproject.org/tor.git/tree/ReleaseNotes?h=tor-0.4.4.5 Approved by: ports-secteam Notes: svn path=/branches/2020Q3/; revision=548755
* MFH: r548091Mikael Urankar2020-09-141-0/+105
| | | | | | | | | | | | | | | security/nss: fix build on aarch64 Import upstream patch from https://bugzilla.mozilla.org/show_bug.cgi?id=1659256 PR: 249053 Reported by: garga@ Approved by: jbeich@ Approved by: ports-secteam (joneum) Notes: svn path=/branches/2020Q3/; revision=548632
* MFH: r548276Danilo G. Baio2020-09-121-0/+3
| | | | | | | | | | | | security/py-bcrypt: Fix runtime dependencies PR: 249235 Reported by: Andrew Fyfe <andrew@neptune-one.net> Approved by: ports-secteam (blanket: runtime fix) Notes: svn path=/branches/2020Q3/; revision=548277
* MFH: r548170Craig Leres2020-09-112-4/+4
| | | | | | | | | | | | | | | | | | | | | | | | security/zeek: Update to 3.0.10 to fix memory leaks and potential DOS: https://github.com/zeek/zeek/releases/tag/v3.0.10 - Fix memory leak caused by re-entering AYIYA parsing - Fix memory leak caused by re-entering GTPv1 parsing Other fixes: - Fix Input Framework 'change' events for 'set' destinations - Fix reported body-length of HTTP messages w/ sub-entities Reported by: Jon Siwek Security: 2c92fdd3-896c-4a5a-a0d8-52acee69182d Approved by: ports-secteam (joneum) Notes: svn path=/branches/2020Q3/; revision=548255
* MFH: r548072Fernando Apesteguía2020-09-092-4/+4
| | | | | | | | | | | | | | security/snort2pfcd: Update to 2.9 Fixes -fno-common problem. PR: 249122 Submitted by: onestsam@gmail.com (maintainer) Approved by: ports-secteam (blanket, build fix, -fno-common) Notes: svn path=/branches/2020Q3/; revision=548073
* MFH: r547783Tijl Coosemans2020-09-082-4/+4
| | | | | | | | | | | Update to 2.16.8. Security: https://tls.mbed.org/tech-updates/security-advisories/mbedtls-security-advisory-2020-09-1 Security: https://tls.mbed.org/tech-updates/security-advisories/mbedtls-security-advisory-2020-09-2 Approved by: ports-secteam (joneum) Notes: svn path=/branches/2020Q3/; revision=548040
* MFH: r547781Tijl Coosemans2020-09-083-5/+5
| | | | | | | | | | | Update to 3.6.15. PR: 249190 Security: https://gnutls.org/security-new.html#GNUTLS-SA-2020-09-04 Approved by: ports-secteam (joneum) Notes: svn path=/branches/2020Q3/; revision=548039
* MFH: r541749 r546681 r547499Adam Weinberger2020-09-044-10/+29
| | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | Approved by: portmgr (with hat) gnupg: Update to 2.2.21 * gpg: Improve symmetric decryption speed by about 25%. See commit 144b95cc9d. * gpg: Support decryption of AEAD encrypted data packets. * gpg: Add option --no-include-key-block. [#4856] * gpg: Allow for extra padding in ECDH. [#4908] * gpg: Only a single pinentry is shown for symmetric encryption if the pinentry supports this. [#4971] * gpg: Print a note if no keys are given to --delete-key. [#4959] * gpg,gpgsm: The ridiculous passphrase quality bar is not anymore shown. [#2103] * gpgsm: Certificates without a CRL distribution point are now considered valid without looking up a CRL. The new option --enable-issuer-based-crl-check can be used to revert to the former behaviour. * gpgsm: Support rsaPSS signature verification. [#4538] * gpgsm: Unless CRL checking is disabled lookup a missing issuer certificate using the certificate's authorityInfoAccess. [#4898] * gpgsm: Print the certificate's serial number also in decimal notation. * gpgsm: Fix possible NULL-deref in messages of --gen-key. [#4895] * scd: Support the CardOS 5 based D-Trust Card 3.1. * dirmngr: Allow http URLs with "LOOKUP --url". * wkd: Take name of sendmail from configure. Fixes an OpenBSD specific bug. [#4886] Release-info: https://dev.gnupg.org/T4897 security/gnupg: Update to 2.2.22 Also, sort plist. The new gpgsplit binary is getting installed as gpgsplit2 to avoid a conflict with security/gnupg1. Noteworthy changes in version 2.2.22 ==================================== * gpg: Change the default key algorithm to rsa3072. * gpg: Add regular expression support for Trust Signatures on all platforms. [#4843] * gpg: Fix regression in 2.2.21 with non-default --passphrase-repeat option. [#4991] * gpg: Ignore --personal-digest-prefs for ECDSA keys. [#5021] * gpgsm: Make rsaPSS a de-vs compliant scheme. * gpgsm: Show also the SHA256 fingerprint in key listings. * gpgsm: Do not require a default keyring for --gpgconf-list. [#4867] * gpg-agent: Default to extended key format and record the creation time of keys. Add new option --disable-extended-key-format. * gpg-agent: Support the WAYLAND_DISPLAY envvar. [#5016] * gpg-agent: Allow using --gpgconf-list even if HOME does not exist. [#4866] * gpg-agent: Make the Pinentry work even if the envvar TERM is set to the empty string. [#4137] * scdaemon: Add a workaround for Gnuk tokens <= 2.15 which wrongly incremented the error counter when using the "verify" command of "gpg --edit-key" with only the signature key being present. * dirmngr: Better handle systems with disabled IPv6. [#4977] * gpgpslit: Install tool. It was not installed in the past to avoid conflicts with the version installed by GnuPG 1.4. [#5023] (We're installing it as gpgsplit2 to avoid conflict with security/gnupg1) * gpgtar: Handle Unicode file names on Windows correctly (requires libgpg-error 1.39). [#4083] * gpgtar: Make --files-from and --null work as documented. [#5027] * Build the Windows installer with the new Ntbtls 0.2.0 so that TLS connections succeed for servers demanding GCM. Release-info: https://dev.gnupg.org/T5030 security/gnupg: Update to 2.2.23 Importing an OpenPGP key having a preference list for AEAD algorithms will lead to an array overflow and thus often to a crash or other undefined behaviour. Importing an arbitrary key can often easily be triggered by an attacker and thus triggering this bug. Exploiting the bug aside from crashes is not trivial but likely possible for a dedicated attacker. The major hurdle for an attacker is that only every second byte is under their control with every first byte having a fixed value of 0x04. Software distribution verification should not be affected by this bug because such a system uses a curated list of keys. Security: CVE-2020-25125 Notes: svn path=/branches/2020Q3/; revision=547501
* MFH: r547345Fernando Apesteguía2020-09-022-12/+14
| | | | | | | | | | | | | | | | | | | | | | | | | | security/snuffleupagus: update to 0.5.1, build fix From ChangeLog: https://github.com/jvoisin/snuffleupagus/releases/tag/v0.5.1 * Add support for syslog * Improve OSX support * Improve marginally of php8+ compatibility * Improve php7.4 compatibility * Improve the default ruleset * Improve the documentation * Improve the gitlab CI Includes build fix for -fno-common issue. Pet linters. PR: 248974 Submitted by: franco@opnsense.org (maintainer) Approved by: ports-secteam (blanket, build fix, -fno-common) Notes: svn path=/branches/2020Q3/; revision=547348
* MFH: r546750Piotr Kubaj2020-08-281-1/+1
| | | | | | | | | | | | | | security/tpm2-tss: fix build on GCC architectures Use newer GCC, base GCC can't build it: src/tss2-sys/api/Tss2_Sys_AC_GetCapability.c:49: error: '_TSS2_SYS_CONTEXT_BLOB' has no member named 'decryptAllowed' src/tss2-sys/api/Tss2_Sys_AC_GetCapability.c:50: error: '_TSS2_SYS_CONTEXT_BLOB' has no member named 'encryptAllowed' src/tss2-sys/api/Tss2_Sys_AC_GetCapability.c:51: error: '_TSS2_SYS_CONTEXT_BLOB' has no member named 'authAllowed' Approved by: portmgr (fix build blanket) Notes: svn path=/branches/2020Q3/; revision=546751
* MFH: r546114Jan Beich2020-08-274-8/+8
| | | | | | | | | | | | | security/nss: update to 3.56 Changes: https://developer.mozilla.org/docs/Mozilla/Projects/NSS/NSS_3.56_release_notes Changes: https://hg.mozilla.org/projects/nss/shortlog/NSS_3_56_RTM ABI: https://abi-laboratory.pro/tracker/timeline/nss/ Reported by: Repology Approved by: ports-secteam blanket (required by Firefox 81) Notes: svn path=/branches/2020Q3/; revision=546311
* MFH: r546029Kyle Evans2020-08-255-1/+48
| | | | | | | | | | | | | | | | security/bsmtrace: backport the -fno-common fix This port is the older version of bsmtrace and should go away in due time, but it's easy enough to backport the fix in the meantime. This version did need an additional fix to log.{c,h} that was no longer needed in 3.x. PR: 248756 Approved by: csjp (maintainer, also discussed with) Approved by: ports-secteam (implicit, -fno-common build fix) Notes: svn path=/branches/2020Q3/; revision=546165
* MFH: r546027Kyle Evans2020-08-252-4/+4
| | | | | | | | | | | | | | | | | security/bsmtrace3: update to the 3.1 -fno-common build fix The only changes between 3.0 and 3.1 are a change to the README to note work sponsored by an organization, and the -fno-common build fix. -fno-common is now the default in LLVM 11/GCC 10. PR: 248756 Approved by: csjp (maintainer, also discussed with) Approved by: ports-secteam (implicit, -fno-common build fix) Notes: svn path=/branches/2020Q3/; revision=546164
* MFH: r545570Niclas Zeising2020-08-221-0/+1
| | | | | | | | | | | | | | | security/gnupg1: Build with -fcommon With llvm 11, builds are using -fno-common by default. I've tried to fix gnupg1 to build with this, but it is qyite hard and requires a lot of patches. In the meantime, upstream code has changed significantly, and gnupg1 is old, so just switch it to use -fcommon instead, to make it build. Approved by: ports-secteam (joenum, implicit, -fno-common fixes) Notes: svn path=/branches/2020Q3/; revision=545747
* MFH: r545467Niclas Zeising2020-08-201-0/+15
| | | | | | | | | | | | security/ykpers: Fix build with -fno-common Add a patch from upstream to fix the build with -fno-common, which is the default with llvm 11. Approved by: ports-secteam (joenum) Notes: svn path=/branches/2020Q3/; revision=545555
* MFH: r545276Ganael LAPLANCHE2020-08-192-1/+27
| | | | | | | | | | | | | Fix sssd startup following libldb changes PR: 239022 Submitted by: patrik@hildingsson.se Approved by: lukas.slebodnik@intrak.sk (maintainer timeout) Approved by: ports-secteam (joneum) Notes: svn path=/branches/2020Q3/; revision=545293
* MFH: r545264Niclas Zeising2020-08-196-14/+194
| | | | | | | | | | | | | | | | | | | | | | | | | | | | security/trousers: fix security issues Fix three security issues in security/trousers: * CVE-2020-24332 If the tcsd daemon is started with root privileges, the creation of the system.data file is prone to symlink attacks * CVE-2020-24330 If the tcsd daemon is started with root privileges, it fails to drop the root gid after it is no longer needed * CVE-2020-24331 If the tcsd daemon is started with root privileges, the tss user has read and write access to the /etc/tcsd.conf file Add patches to fix potential use-after-free Fix build with -fno-common Security: e37a0a7b-e1a7-11ea-9538-0c9d925bbbc0 Approved by: ports-secteam (joenum) Notes: svn path=/branches/2020Q3/; revision=545286
* MFH: r545127Piotr Kubaj2020-08-161-4/+1
| | | | | | | | | | | | security/libfido2: fix build on GCC architectures Use newer compiler: /wrkdirs/usr/ports/security/libfido2/work/libfido2-1.4.0/src/fido.h:115: error: wrong number of arguments specified for '__deprecated__' attribute Approved by: portmgr (fix build blanket) Notes: svn path=/branches/2020Q3/; revision=545128
* MFH: r545114Steve Wills2020-08-162-4/+4
| | | | | | | | | | | | | | security/py-ecdsa: update to 0.13.3 PR: 247823 Reported by: ehaupt Approved by: koobs (maintainer) Security: a23ebf36-e8b6-4665-b0f3-4c977f9a145c Approved by: ports-secteam (implicit) Notes: svn path=/branches/2020Q3/; revision=545115
* MFH: r542133 r542984Steve Wills2020-08-153-413/+6
| | | | | | | | | | | security/vault: update to 1.4.3 security/vault: update to 1.5.0 Approved by: ports-secteam (implicit) Notes: svn path=/branches/2020Q3/; revision=544943
* MFH: r544738Cy Schubert2020-08-132-20/+3
| | | | | | | | | | | | pkg delete tripwire results in an infinite loop due to it askking whether to retain the tripwrie databse or not. The resolution is to notify the user to manually remove the tripwrie database if it is not longer needed. (Packaging bugfix.) Approved by: portmgr (joneum) Notes: svn path=/branches/2020Q3/; revision=544811
* MFH: r544301Cy Schubert2020-08-0922-423/+88
| | | | | | | | | | | | | Update to the latest Christos Zoulas commit on github (202000801). Fixes 13-CURRENT build errors. Additional change required to fixup pkg-plist was to move rc.d files to their proper location. Approved by: portmgr (joneum) Notes: svn path=/branches/2020Q3/; revision=544538
* MFH: r544081Fernando Apesteguía2020-08-033-3/+6
| | | | | | | | | | | | | | | | | | | | | | | | | security/sssd: Fix pkg-plist to include PAC files In PR 244778 this port was reported to fail during package. sssd_pac and others were not generated by the build process. They were removed from the pkg-plist and the issue closed (maintainer timed out). Recently joerg@ reported sssd_pac should be included. It turns out, files/patch-src_external_pac__responder.m4 needs to be updated whenever a version bump of security/krb5 occurs[1]. This is kind of obscure since building security/sssd with default options does not reproduce the problem (SMB=on is needed). [1] https://svnweb.freebsd.org/changeset/ports/526479 PR: 244778 Reported by: joerg@ Approved by: maintainer (timeout) Approved by: ports-secteam@ (blanket, plist fix) Notes: svn path=/branches/2020Q3/; revision=544095
* MFH: r543948Dan Langille2020-08-022-0/+14
| | | | | | | | | | | | | | Include missing plugin scripts Thanks to Frank Wall <fw@moov.de> for the patch. PR: 248425 Submitted by: phedoreanu <phedoreanu@wearehackerone.com> Approved by: ports-secteam (joneum) Notes: svn path=/branches/2020Q3/; revision=543962
* MFH: r543902Jochen Neumeister2020-08-011-0/+2
| | | | | | | | | | | | | | | | | | Mark Broken on armv6 configuring additional dynamic modules adding module in /wrkdirs/usr/ports/security/modsecurity3-nginx/work/ModSecurity-nginx-1.0.1 checking for ModSecurity library ... not found checking for ModSecurity library in /usr/local/modsecurity ... not found ./configure: error: ngx_http_modsecurity_module requires the ModSecurity library. ===> Script "configure" failed unexpectedly. Sponsored by: Netzkommune GmbH Approved by: ports-secteam (with hat) Notes: svn path=/branches/2020Q3/; revision=543903
* MFH: r543817Loïc Bartoletti2020-08-014-0/+36
| | | | | | | | | | | | | | | | | | | | | | | games/py-mnemosyne: Take Maintainer'ship, fix runtime error and add missing dependencies Latest version of games/py-mnemosyne requires new dependencies. This commit adds the missing dependencies: - audio/py-gtts - security/py-gtts-token (required by audio/py-gtts) - textproc/py-googletrans The games/py-mnemosyne port needs to be limited to Python 3.7+ to keep the dependency chains intact. This is because textproc/py-googletrans depends on www/py-httpx which is only for Python 3.7+. PR: 247595 Submitted by: kai Reported by: gspurki@gmail.com Approved by: tcberner (mentor) Differential Revision: https://reviews.freebsd.org/D25895 Approved by: ports-secteam (joneum) Notes: svn path=/branches/2020Q3/; revision=543891
* MFH: r543560Craig Leres2020-07-282-4/+4
| | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | security/zeek: Update to 3.0.8 and address various vulnerabilities: https://github.com/zeek/zeek/releases/tag/v3.0.8 - Fix potential DNS analyzer stack overflow - Fix potential NetbiosSSN analyzer stack overflow Other fixes: - Fix DHCP Client ID Option misformat for Hardware Type 0 - Fix/allow copying/cloning of opaque of Broker::Store - Fix ConnPolling memory over-use - Fix compress_path not normalizing some paths correctly - Fix integer conversion error for Tag subtypes/enums - Fix bro_prng() results not staying within modulus - Prevent providing a 0 seed to bro_prng() since the LCG parameters don't allow that Reported by: Jon Siwek Security: e333084c-9588-4eee-8bdc-323e02cb4fe0 Approved by: ports-secteam (joneum) Notes: svn path=/branches/2020Q3/; revision=543622
* MFH: r543387Jan Beich2020-07-274-8/+8
| | | | | | | | | | | | | security/nss: update to 3.55 Changes: https://developer.mozilla.org/docs/Mozilla/Projects/NSS/NSS_3.55_release_notes Changes: https://hg.mozilla.org/projects/nss/shortlog/NSS_3_55_RTM ABI: https://abi-laboratory.pro/tracker/timeline/nss/ Reported by: Repology Approved by: ports-secteam blanket (required by Firefox 80) Notes: svn path=/branches/2020Q3/; revision=543533
* MFH: r543493Danilo G. Baio2020-07-261-1/+1
| | | | | | | | | | | | security/arirang: Fix patch in some envs /nxb-bin/usr/bin/sed -i.bak -e 's/cc//nxb-bin/usr/bin/cc/g' /wrkdirs/usr/ports/security/arirang/work/arirang-2.03/extconf.rb sed: 1: "s/cc//nxb-bin/usr/bin/c ...": bad flag in substitute command: 'n' Approved by: ports-secteam (blanket, build fix) Notes: svn path=/branches/2020Q3/; revision=543494
* MFH: r543420Koichiro Iwao2020-07-254-2/+24
| | | | | | | | | | | | | security/softether: increase SecureNAT sessions to 20000 as well as security/softether5. The factory default is 4096. Sponsored by: HAW International Approved by: portmgr blanket (minor fix on leaf ports) Notes: svn path=/branches/2020Q3/; revision=543422
* MFH: r543419Koichiro Iwao2020-07-252-3/+6
| | | | | | | | | | | | | security/softether5: increase SecureNAT sessions to 20000. The factory default is 4096. Sponsored by: HAW International Approved by: portmgr blanket (minor fix on leaf port) Notes: svn path=/branches/2020Q3/; revision=543421
* MFH: r542878Cy Schubert2020-07-222-4/+4
| | | | | | | | | | | | | | | | | | | | | | | | | | | | | | Update 1.9.1 --> 1.9.2 Major changes between sudo 1.9.2 and 1.9.1 * The configure script now uses pkg-config to find the openssl cflags and libs where possible. * The contents of the log.json I/O log file is now documented in the sudoers manual. * The sudoers plugin now properly exports the sudoers_audit symbol on systems where the compiler lacks symbol visibility controls. This caused a regression in 1.9.1 where a successful sudo command was not logged due to the missing audit plugin. Bug #931. * Fixed a regression introduced in 1.9.1 that can result in crash when there is a syntax error in the sudoers file. Bug #934. PR: 248179 Submitted by: cy Reported by: cy Approved by: garga Approved by: portmgr (joneum) Obtained from: sudo-announce mailing list Notes: svn path=/branches/2020Q3/; revision=542884
* MFH: r542405Kurt Jaeger2020-07-172-5/+4
| | | | | | | | | | | | | security/clamav: update 0.102.3 -> 0.102.4 PR: 248028 Submitted by: Yasuhiro KIMURA <yasu@utahime.org> (maintainer) Relnotes: https://blog.clamav.net/2020/07/clamav-01024-security-patch-released.html Security: CVE-2020-3350, CVE-2020-3327, CVE-2020-3481 Approved by: portmgr (security blanket) Notes: svn path=/branches/2020Q3/; revision=542406
* MFH: r542100Antoine Brodin2020-07-121-0/+2
| | | | | | | | | Mark BROKEN Reported by: pkg-fallout Notes: svn path=/branches/2020Q3/; revision=542101
* MFH: r541966Danilo G. Baio2020-07-113-18/+70
| | | | | | | | | | | | | | | | | | | | | | security/py-certbot: Improve periodic script This change will keep the default behavior in the periodic script and will add options to customize each parameter for those who want to: - weekly_certbot_pre_hook - weekly_certbot_post_hook - weekly_certbot_deploy_hook - weekly_certbot_custom_args PR: 245674, 245954 Reported by: amdmi3, fjoe Reviewed by: koobs Approved by: dbaio, koobs (python, maintainer) Differential Revision: https://reviews.freebsd.org/D25391 Approved by: ports-secteam (joneum) Notes: svn path=/branches/2020Q3/; revision=541967
* MFH: r541763Yuri Victorovich2020-07-092-4/+4
| | | | | | | | | | | security/tor-devel: Update 0.4.4.1-alpha -> 0.4.4.2-alpha (contains major and minor security and other bugfixes) Changelog: https://gitweb.torproject.org/tor.git/tree/ChangeLog?h=tor-0.4.4.2-alpha Approved by: ports-secteam (joenum) Notes: svn path=/branches/2020Q3/; revision=541806
* MFH: r541762Yuri Victorovich2020-07-092-4/+4
| | | | | | | | | | | | | security/tor: Update 0.4.3.5 -> 0.4.3.6 (contains major and minor security and crash bugfixes) Changelog: https://gitweb.torproject.org/tor.git/tree/ChangeLog?h=tor-0.4.3.6 Reported by: upstream notification Approved by: ports-secteam (joenum) Notes: svn path=/branches/2020Q3/; revision=541805
* MFH: r541411Tijl Coosemans2020-07-092-4/+4
| | | | | | | | | | Update to 2.16.7. Security: https://tls.mbed.org/tech-updates/security-advisories/mbedtls-security-advisory-2020-07 Approved by: ports-secteam (joneum) Notes: svn path=/branches/2020Q3/; revision=541742
* MFH: r541275Martin Matuska2020-07-052-4/+4
| | | | | | | | | | | | | | | | databases/proftpd-mod_sql_tds: Update distfiles and bump PORTREVISION for proftpd slave ports ftp/proftpd-mod_vroot: Update distfiles and bump PORTREVISION for proftpd slave ports security/proftpd-mod_clamav: Update distfiles and bump PORTREVISION for proftpd slave ports Approved by: portmgr (fix build blanket) Notes: svn path=/branches/2020Q3/; revision=541306
* Add entrx for dns/powerdns-recursorJochen Neumeister2020-07-021-0/+33
| | | | | | | | | PR: 247707 Submitted by: Ralf van der Enden <tremere@cainites.net> Sponsored by: Netzkommune GmbH Notes: svn path=/head/; revision=541025
* Update to 0.14.5Li-Wen Hsu2020-07-022-16/+27
| | | | | | | | PR: 247704 Submitted by: Markus Wipp <mw@wipp.bayern> (maintainer) Notes: svn path=/head/; revision=541018
* Update to 0.14.5Li-Wen Hsu2020-07-022-40/+19
| | | | | | | | PR: 247703 Submitted by: Markus Wipp <mw@wipp.bayern> (maintainer) Notes: svn path=/head/; revision=541017
* security/pecl-ssh2: Update to 1.2Danilo G. Baio2020-07-013-307/+4
| | | | | | | | | | Changelog: https://pecl.php.net/package-info.php?package=ssh2&version=1.2 PR: 247675 Submitted by: Miguel Gocobachi <miguel@gocobachi.dev> Notes: svn path=/head/; revision=541002
* security/putty*: take LICENCE file from extracted source,Matthias Andree2020-07-012-28/+1
| | | | | | | | | | ...rather than copying it into $FILESDIR where it would require maintenance. Reported by: danfe@ Notes: svn path=/head/; revision=540995
* security/palisade: Fix long line in pkg-descrYuri Victorovich2020-07-011-1/+2
| | | | Notes: svn path=/head/; revision=540981
* security/palisade: Update pkg-descrYuri Victorovich2020-07-011-3/+9
| | | | | | | Requested by: upstream Notes: svn path=/head/; revision=540979
* security/teleport: update to 4.2.11Fernando Apesteguía2020-07-012-9/+8
| | | | | | | | | | | | | | | | | | | | | From ChangeLog: https://github.com/gravitational/teleport/releases/tag/v4.2.11 * Fixed an issue that prevented upload of session archives to NFS volumes. * Fixed an issue with port forwarding that prevented TCP connections from being closed correctly. * Fixed an issue in tsh that would cause connections to the Auth Server to fail on large clusters. #3872 * Fixed an issue that prevented the use of Write-Only roles with S3 and GCS. While here: * Reorder some variables * Remove GH_TAG_COMMIT Reported by: portscout Notes: svn path=/head/; revision=540971
* Update to 1.4.2Li-Wen Hsu2020-07-013-57/+66
| | | | | | | | | | Added LICENSE stuff and OPTIONized NLS. PR: 242467 Submitted by: jkim Notes: svn path=/head/; revision=540960