SHA256
1
0
forked from pool/pam_pkcs11
Go to file
Stanislav Brabec d1602a056e Accepting request 629902 from home:vitezslav_cizek:branches:security:chipcard
- Address security issues found by X41 D-Sec audit (bsc#1105012)
  * Authentication Replay
  * Buffer Overflow
  * Memory not cleaned properly before free()
- add patches:
  * 0001-verify-using-a-nonce-from-the-system-not-the-card.patch
  * 0002-fixed-buffer-overflow-with-long-home-directory.patch
  * 0003-fixed-wiping-secrets-with-OpenSSL_cleanse.patch

OBS-URL: https://build.opensuse.org/request/show/629902
OBS-URL: https://build.opensuse.org/package/show/security:chipcard/pam_pkcs11?expand=0&rev=24
2018-09-10 15:04:41 +00:00
.gitattributes OBS-URL: https://build.opensuse.org/package/show/openSUSE:Factory/pam_pkcs11?expand=0&rev=1 2007-01-15 23:29:04 +00:00
.gitignore OBS-URL: https://build.opensuse.org/package/show/openSUSE:Factory/pam_pkcs11?expand=0&rev=1 2007-01-15 23:29:04 +00:00
0001-verify-using-a-nonce-from-the-system-not-the-card.patch Accepting request 629902 from home:vitezslav_cizek:branches:security:chipcard 2018-09-10 15:04:41 +00:00
0002-fixed-buffer-overflow-with-long-home-directory.patch Accepting request 629902 from home:vitezslav_cizek:branches:security:chipcard 2018-09-10 15:04:41 +00:00
0003-fixed-wiping-secrets-with-OpenSSL_cleanse.patch Accepting request 629902 from home:vitezslav_cizek:branches:security:chipcard 2018-09-10 15:04:41 +00:00
baselibs.conf OBS-URL: https://build.opensuse.org/package/show/openSUSE:Factory/pam_pkcs11?expand=0&rev=9 2009-07-03 14:07:44 +00:00
pam_pkcs11-0.5.3-nss-conf.patch - Change nssdb path to /etc/pki/nssdb (bnc#463469). 2012-02-28 19:04:01 +00:00
pam_pkcs11-0.6.0-nss-autoconf.patch OBS-URL: https://build.opensuse.org/package/show/openSUSE:Factory/pam_pkcs11?expand=0&rev=10 2009-08-07 22:12:54 +00:00
pam_pkcs11-0.6.9-ChangeLog.git Accepting request 511684 from home:sbrabec:branches:security:chipcard 2017-07-21 12:17:18 +00:00
pam_pkcs11-common-auth-smartcard.pam OBS-URL: https://build.opensuse.org/package/show/openSUSE:Factory/pam_pkcs11?expand=0&rev=3 2007-08-03 20:28:44 +00:00
pam_pkcs11-crl-check.patch Accepting request 624845 from home:sbrabec:branches:security:chipcard 2018-08-02 16:35:40 +00:00
pam_pkcs11-fsf-address.patch Accepting request 511684 from home:sbrabec:branches:security:chipcard 2017-07-21 12:17:18 +00:00
pam_pkcs11-pam_pkcs11-0.6.9.tar.gz Accepting request 511684 from home:sbrabec:branches:security:chipcard 2017-07-21 12:17:18 +00:00
pam_pkcs11.changes Accepting request 629902 from home:vitezslav_cizek:branches:security:chipcard 2018-09-10 15:04:41 +00:00
pam_pkcs11.spec Accepting request 629902 from home:vitezslav_cizek:branches:security:chipcard 2018-09-10 15:04:41 +00:00
pkcs11_eventmgr.service Accepting request 515746 from home:AndreasStieger:branches:security:chipcard 2017-09-03 13:58:26 +00:00