aboutsummaryrefslogtreecommitdiff
path: root/infra/libkookie/nixpkgs/pkgs/tools/security
diff options
context:
space:
mode:
Diffstat (limited to 'infra/libkookie/nixpkgs/pkgs/tools/security')
-rw-r--r--infra/libkookie/nixpkgs/pkgs/tools/security/1password-gui/default.nix15
-rw-r--r--infra/libkookie/nixpkgs/pkgs/tools/security/acsccid/default.nix2
-rw-r--r--infra/libkookie/nixpkgs/pkgs/tools/security/aflplusplus/default.nix4
-rw-r--r--infra/libkookie/nixpkgs/pkgs/tools/security/aide/default.nix4
-rw-r--r--infra/libkookie/nixpkgs/pkgs/tools/security/aws-okta/default.nix6
-rw-r--r--infra/libkookie/nixpkgs/pkgs/tools/security/b3sum/cargo-lock.patch (renamed from infra/libkookie/nixpkgs/pkgs/tools/security/b3sum/add-cargo-lock.patch)162
-rw-r--r--infra/libkookie/nixpkgs/pkgs/tools/security/b3sum/default.nix10
-rwxr-xr-xinfra/libkookie/nixpkgs/pkgs/tools/security/b3sum/update-cargo-lock.sh19
-rw-r--r--infra/libkookie/nixpkgs/pkgs/tools/security/bash-supergenpass/default.nix15
-rw-r--r--infra/libkookie/nixpkgs/pkgs/tools/security/bitwarden/default.nix4
-rw-r--r--infra/libkookie/nixpkgs/pkgs/tools/security/bitwarden_rs/default.nix6
-rw-r--r--infra/libkookie/nixpkgs/pkgs/tools/security/bitwarden_rs/vault.nix4
-rw-r--r--infra/libkookie/nixpkgs/pkgs/tools/security/cfssl/default.nix4
-rw-r--r--infra/libkookie/nixpkgs/pkgs/tools/security/chrome-token-signing/default.nix4
-rw-r--r--infra/libkookie/nixpkgs/pkgs/tools/security/clamav/default.nix4
-rw-r--r--infra/libkookie/nixpkgs/pkgs/tools/security/clevis/default.nix4
-rw-r--r--infra/libkookie/nixpkgs/pkgs/tools/security/crackxls/default.nix9
-rw-r--r--infra/libkookie/nixpkgs/pkgs/tools/security/creddump/default.nix3
-rw-r--r--infra/libkookie/nixpkgs/pkgs/tools/security/doas/default.nix6
-rw-r--r--infra/libkookie/nixpkgs/pkgs/tools/security/doppler/default.nix6
-rw-r--r--infra/libkookie/nixpkgs/pkgs/tools/security/ecryptfs/default.nix6
-rw-r--r--infra/libkookie/nixpkgs/pkgs/tools/security/fido2luks/default.nix14
-rw-r--r--infra/libkookie/nixpkgs/pkgs/tools/security/fpm2/default.nix2
-rw-r--r--infra/libkookie/nixpkgs/pkgs/tools/security/genpass/default.nix15
-rw-r--r--infra/libkookie/nixpkgs/pkgs/tools/security/ghidra/default.nix12
-rw-r--r--infra/libkookie/nixpkgs/pkgs/tools/security/gnu-pw-mgr/default.nix4
-rw-r--r--infra/libkookie/nixpkgs/pkgs/tools/security/gnupg-pkcs11-scd/default.nix2
-rw-r--r--infra/libkookie/nixpkgs/pkgs/tools/security/gnupg/22.nix7
-rw-r--r--infra/libkookie/nixpkgs/pkgs/tools/security/gobuster/default.nix6
-rw-r--r--infra/libkookie/nixpkgs/pkgs/tools/security/hcxdumptool/default.nix4
-rw-r--r--infra/libkookie/nixpkgs/pkgs/tools/security/honggfuzz/default.nix2
-rw-r--r--infra/libkookie/nixpkgs/pkgs/tools/security/ipscan/default.nix4
-rw-r--r--infra/libkookie/nixpkgs/pkgs/tools/security/jadx/default.nix6
-rw-r--r--infra/libkookie/nixpkgs/pkgs/tools/security/jd-gui/default.nix14
-rw-r--r--infra/libkookie/nixpkgs/pkgs/tools/security/kbs2/default.nix6
-rw-r--r--infra/libkookie/nixpkgs/pkgs/tools/security/keybase/default.nix6
-rw-r--r--infra/libkookie/nixpkgs/pkgs/tools/security/keybase/gui.nix8
-rw-r--r--infra/libkookie/nixpkgs/pkgs/tools/security/keysmith/default.nix17
-rw-r--r--infra/libkookie/nixpkgs/pkgs/tools/security/kpcli/default.nix4
-rw-r--r--infra/libkookie/nixpkgs/pkgs/tools/security/lynis/default.nix4
-rw-r--r--infra/libkookie/nixpkgs/pkgs/tools/security/metasploit/Gemfile2
-rw-r--r--infra/libkookie/nixpkgs/pkgs/tools/security/metasploit/Gemfile.lock257
-rw-r--r--infra/libkookie/nixpkgs/pkgs/tools/security/metasploit/default.nix16
-rw-r--r--infra/libkookie/nixpkgs/pkgs/tools/security/metasploit/gemset.nix358
-rwxr-xr-xinfra/libkookie/nixpkgs/pkgs/tools/security/metasploit/update.sh17
-rw-r--r--infra/libkookie/nixpkgs/pkgs/tools/security/ncrack/default.nix23
-rw-r--r--infra/libkookie/nixpkgs/pkgs/tools/security/nmap/default.nix4
-rw-r--r--infra/libkookie/nixpkgs/pkgs/tools/security/nmap/qt.nix22
-rw-r--r--infra/libkookie/nixpkgs/pkgs/tools/security/notary/default.nix2
-rw-r--r--infra/libkookie/nixpkgs/pkgs/tools/security/onioncircuits/default.nix6
-rw-r--r--infra/libkookie/nixpkgs/pkgs/tools/security/opensc/default.nix6
-rw-r--r--infra/libkookie/nixpkgs/pkgs/tools/security/pass/default.nix33
-rw-r--r--infra/libkookie/nixpkgs/pkgs/tools/security/pass/extensions/0001-Fix-installation-with-Nix.patch41
-rw-r--r--infra/libkookie/nixpkgs/pkgs/tools/security/pass/extensions/audit/default.nix3
-rw-r--r--infra/libkookie/nixpkgs/pkgs/tools/security/pass/extensions/genphrase.nix4
-rw-r--r--infra/libkookie/nixpkgs/pkgs/tools/security/pass/extensions/import.nix38
-rw-r--r--infra/libkookie/nixpkgs/pkgs/tools/security/pass/extensions/update.nix2
-rw-r--r--infra/libkookie/nixpkgs/pkgs/tools/security/pass/rofi-pass.nix4
-rw-r--r--infra/libkookie/nixpkgs/pkgs/tools/security/rage/default.nix18
-rw-r--r--infra/libkookie/nixpkgs/pkgs/tools/security/rbw/default.nix11
-rw-r--r--infra/libkookie/nixpkgs/pkgs/tools/security/rustscan/default.nix23
-rw-r--r--infra/libkookie/nixpkgs/pkgs/tools/security/saml2aws/default.nix4
-rw-r--r--infra/libkookie/nixpkgs/pkgs/tools/security/scrypt/default.nix4
-rw-r--r--infra/libkookie/nixpkgs/pkgs/tools/security/secp256k1/default.nix11
-rw-r--r--infra/libkookie/nixpkgs/pkgs/tools/security/sequoia/default.nix9
-rw-r--r--infra/libkookie/nixpkgs/pkgs/tools/security/snallygaster/default.nix38
-rw-r--r--infra/libkookie/nixpkgs/pkgs/tools/security/snow/default.nix25
-rw-r--r--infra/libkookie/nixpkgs/pkgs/tools/security/sonar-scanner-cli/default.nix47
-rw-r--r--infra/libkookie/nixpkgs/pkgs/tools/security/spectre-meltdown-checker/default.nix4
-rw-r--r--infra/libkookie/nixpkgs/pkgs/tools/security/ssh-audit/default.nix27
-rw-r--r--infra/libkookie/nixpkgs/pkgs/tools/security/sshguard/default.nix2
-rw-r--r--infra/libkookie/nixpkgs/pkgs/tools/security/sudo/default.nix4
-rw-r--r--infra/libkookie/nixpkgs/pkgs/tools/security/sudolikeaboss/default.nix5
-rw-r--r--infra/libkookie/nixpkgs/pkgs/tools/security/thc-ipv6/default.nix4
-rw-r--r--infra/libkookie/nixpkgs/pkgs/tools/security/tor/default.nix6
-rw-r--r--infra/libkookie/nixpkgs/pkgs/tools/security/tpm2-abrmd/default.nix6
-rw-r--r--infra/libkookie/nixpkgs/pkgs/tools/security/vault/default.nix9
-rw-r--r--infra/libkookie/nixpkgs/pkgs/tools/security/vault/vault-bin.nix16
-rw-r--r--infra/libkookie/nixpkgs/pkgs/tools/security/volatility/default.nix12
79 files changed, 931 insertions, 626 deletions
diff --git a/infra/libkookie/nixpkgs/pkgs/tools/security/1password-gui/default.nix b/infra/libkookie/nixpkgs/pkgs/tools/security/1password-gui/default.nix
index 3def4bfd21fe..777e7292fde0 100644
--- a/infra/libkookie/nixpkgs/pkgs/tools/security/1password-gui/default.nix
+++ b/infra/libkookie/nixpkgs/pkgs/tools/security/1password-gui/default.nix
@@ -2,22 +2,17 @@
, fetchurl
, appimageTools
, makeWrapper
-, electron_9
+, electron_11
, openssl
}:
-let
- electron = electron_9;
-
-in
-
stdenv.mkDerivation rec {
pname = "1password";
- version = "0.8.10";
+ version = "0.9.6";
src = fetchurl {
url = "https://onepassword.s3.amazonaws.com/linux/appimage/${pname}-${version}.AppImage";
- sha256 = "0jxq7gc1m2flv3wr055bkwhfh73c2cdpspg437dv4yvfvjqsk7mm";
+ sha256 = "0464a5d39g20hif3dz3qr78dqb0cmxbazy0q48j9gkawhxm30c1h";
};
nativeBuildInputs = [ makeWrapper ];
@@ -51,7 +46,7 @@ stdenv.mkDerivation rec {
cp -a ${appimageContents}/usr/share/icons $out/share
# Wrap the application with Electron.
- makeWrapper "${electron}/bin/electron" "$out/bin/${pname}" \
+ makeWrapper "${electron_11}/bin/electron" "$out/bin/${pname}" \
--add-flags "$out/share/${pname}/resources/app.asar" \
--prefix LD_LIBRARY_PATH : "${stdenv.lib.makeLibraryPath runtimeLibs}"
'';
@@ -69,7 +64,7 @@ stdenv.mkDerivation rec {
'';
homepage = "https://1password.com/";
license = licenses.unfree;
- maintainers = with maintainers; [ danieldk ];
+ maintainers = with maintainers; [ danieldk timstott ];
platforms = [ "x86_64-linux" ];
};
}
diff --git a/infra/libkookie/nixpkgs/pkgs/tools/security/acsccid/default.nix b/infra/libkookie/nixpkgs/pkgs/tools/security/acsccid/default.nix
index 3e61b124fef3..53842cbb1fc4 100644
--- a/infra/libkookie/nixpkgs/pkgs/tools/security/acsccid/default.nix
+++ b/infra/libkookie/nixpkgs/pkgs/tools/security/acsccid/default.nix
@@ -61,7 +61,7 @@ stdenv.mkDerivation rec {
'';
meta = with stdenv.lib; {
- description = "acsccid is a PC/SC driver for Linux/Mac OS X and it supports ACS CCID smart card readers";
+ description = "A PC/SC driver for Linux/Mac OS X and it supports ACS CCID smart card readers";
longDescription = ''
acsccid is a PC/SC driver for Linux/Mac OS X and it supports ACS CCID smart card
readers. This library provides a PC/SC IFD handler implementation and
diff --git a/infra/libkookie/nixpkgs/pkgs/tools/security/aflplusplus/default.nix b/infra/libkookie/nixpkgs/pkgs/tools/security/aflplusplus/default.nix
index a0ef58ae8b61..8e5db3cd22c9 100644
--- a/infra/libkookie/nixpkgs/pkgs/tools/security/aflplusplus/default.nix
+++ b/infra/libkookie/nixpkgs/pkgs/tools/security/aflplusplus/default.nix
@@ -124,8 +124,8 @@ let
meta = {
description = ''
- AFL++ is a heavily enhanced version of AFL, incorporating many features and
- improvements from the community.
+ A heavily enhanced version of AFL, incorporating many features
+ and improvements from the community
'';
homepage = "https://aflplus.plus";
license = stdenv.lib.licenses.asl20;
diff --git a/infra/libkookie/nixpkgs/pkgs/tools/security/aide/default.nix b/infra/libkookie/nixpkgs/pkgs/tools/security/aide/default.nix
index 116ada633c6f..59b723207583 100644
--- a/infra/libkookie/nixpkgs/pkgs/tools/security/aide/default.nix
+++ b/infra/libkookie/nixpkgs/pkgs/tools/security/aide/default.nix
@@ -19,9 +19,9 @@ stdenv.mkDerivation rec {
];
meta = with stdenv.lib; {
- homepage = "http://aide.sourceforge.net/";
+ homepage = "https://aide.github.io/";
description = "A file and directory integrity checker";
- license = licenses.free;
+ license = licenses.gpl2Plus;
maintainers = [ maintainers.tstrobel ];
platforms = platforms.linux;
};
diff --git a/infra/libkookie/nixpkgs/pkgs/tools/security/aws-okta/default.nix b/infra/libkookie/nixpkgs/pkgs/tools/security/aws-okta/default.nix
index b540be3928a8..340c2cd971c6 100644
--- a/infra/libkookie/nixpkgs/pkgs/tools/security/aws-okta/default.nix
+++ b/infra/libkookie/nixpkgs/pkgs/tools/security/aws-okta/default.nix
@@ -2,7 +2,7 @@
buildGoPackage rec {
pname = "aws-okta";
- version = "1.0.4";
+ version = "1.0.8";
goPackagePath = "github.com/segmentio/aws-okta";
@@ -10,7 +10,7 @@ buildGoPackage rec {
owner = "segmentio";
repo = "aws-okta";
rev = "v${version}";
- sha256 = "0a7xccnv0x0a6sydif0rvkdbw4jy9gjijajip1ac6m70l20dhl1v";
+ sha256 = "14bg9rdfxkpw00phc8faz4ghiyb0j7a9qai74lidrzplzl139bzf";
};
buildFlags = [ "--tags" "release" ];
@@ -24,7 +24,7 @@ buildGoPackage rec {
inherit version;
description = "aws-vault like tool for Okta authentication";
license = licenses.mit;
- maintainers = [maintainers.imalsogreg];
+ maintainers = with maintainers; [imalsogreg Chili-Man];
homepage = "https://github.com/segmentio/aws-okta";
downloadPage = "https://github.com/segmentio/aws-okta";
};
diff --git a/infra/libkookie/nixpkgs/pkgs/tools/security/b3sum/add-cargo-lock.patch b/infra/libkookie/nixpkgs/pkgs/tools/security/b3sum/cargo-lock.patch
index ecbb2b0bab9c..1f8494089477 100644
--- a/infra/libkookie/nixpkgs/pkgs/tools/security/b3sum/add-cargo-lock.patch
+++ b/infra/libkookie/nixpkgs/pkgs/tools/security/b3sum/cargo-lock.patch
@@ -1,9 +1,9 @@
-diff --git a/b3sum/Cargo.lock b/b3sum/Cargo.lock
+diff --git a/Cargo.lock b/Cargo.lock
new file mode 100644
-index 0000000..1ce7abc
+index 0000000..1dff162
--- /dev/null
+++ b/Cargo.lock
-@@ -0,0 +1,495 @@
+@@ -0,0 +1,507 @@
+# This file is automatically @generated by Cargo.
+# It is not intended for manual editing.
+[[package]]
@@ -17,9 +17,9 @@ index 0000000..1ce7abc
+
+[[package]]
+name = "anyhow"
-+version = "1.0.31"
++version = "1.0.34"
+source = "registry+https://github.com/rust-lang/crates.io-index"
-+checksum = "85bb70cc08ec97ca5450e6eba421deeea5f172c0fc61f78b5357b2a8e8be195f"
++checksum = "bf8dcb5b4bbaa28653b647d8c77bd4ed40183b48882e130c1f1ffb73de069fd7"
+
+[[package]]
+name = "arrayref"
@@ -29,9 +29,9 @@ index 0000000..1ce7abc
+
+[[package]]
+name = "arrayvec"
-+version = "0.5.1"
++version = "0.5.2"
+source = "registry+https://github.com/rust-lang/crates.io-index"
-+checksum = "cff77d8686867eceff3105329d4698d96c2391c176d5d03adc90c7389162b5b8"
++checksum = "23b62fc65de8e4e7f52534fb52b0f3ed04746ae267519eef2a83941e8085068b"
+
+[[package]]
+name = "atty"
@@ -46,13 +46,13 @@ index 0000000..1ce7abc
+
+[[package]]
+name = "autocfg"
-+version = "1.0.0"
++version = "1.0.1"
+source = "registry+https://github.com/rust-lang/crates.io-index"
-+checksum = "f8aac770f1885fd7e387acedd76065302551364496e46b3dd00860b2f8359b9d"
++checksum = "cdb031dd78e28731d87d56cc8ffef4a8f36ca26c38fe2de700543e627f8a464a"
+
+[[package]]
+name = "b3sum"
-+version = "0.3.4"
++version = "0.3.7"
+dependencies = [
+ "anyhow",
+ "blake3",
@@ -73,12 +73,12 @@ index 0000000..1ce7abc
+
+[[package]]
+name = "blake3"
-+version = "0.3.4"
++version = "0.3.7"
+dependencies = [
+ "arrayref",
+ "arrayvec",
+ "cc",
-+ "cfg-if",
++ "cfg-if 0.1.10",
+ "constant_time_eq",
+ "crypto-mac",
+ "digest",
@@ -87,9 +87,9 @@ index 0000000..1ce7abc
+
+[[package]]
+name = "cc"
-+version = "1.0.57"
++version = "1.0.62"
+source = "registry+https://github.com/rust-lang/crates.io-index"
-+checksum = "0fde55d2a2bfaa4c9668bbc63f531fbdeee3ffe188f4662511ce2c22b3eedebe"
++checksum = "f1770ced377336a88a67c473594ccc14eca6f4559217c34f64aac8f83d641b40"
+
+[[package]]
+name = "cfg-if"
@@ -98,10 +98,16 @@ index 0000000..1ce7abc
+checksum = "4785bdd1c96b2a846b2bd7cc02e86b6b3dbf14e7e53446c4f54c92a361040822"
+
+[[package]]
++name = "cfg-if"
++version = "1.0.0"
++source = "registry+https://github.com/rust-lang/crates.io-index"
++checksum = "baf1de4339761588bc0619e3cbc0120ee582ebb74b53b4efbf79117bd2da40fd"
++
++[[package]]
+name = "clap"
-+version = "2.33.1"
++version = "2.33.3"
+source = "registry+https://github.com/rust-lang/crates.io-index"
-+checksum = "bdfa80d47f954d53a35a64987ca1422f495b8d6483c0fe9f7117b36c2a792129"
++checksum = "37e58ac78573c40708d45522f0d80fa2f01cc4f9b4e2bf749807255454312002"
+dependencies = [
+ "ansi_term",
+ "atty",
@@ -113,64 +119,69 @@ index 0000000..1ce7abc
+]
+
+[[package]]
++name = "const_fn"
++version = "0.4.3"
++source = "registry+https://github.com/rust-lang/crates.io-index"
++checksum = "c478836e029dcef17fb47c89023448c64f781a046e0300e257ad8225ae59afab"
++
++[[package]]
+name = "constant_time_eq"
+version = "0.1.5"
+source = "registry+https://github.com/rust-lang/crates.io-index"
+checksum = "245097e9a4535ee1e3e3931fcfcd55a796a44c643e8596ff6566d68f09b87bbc"
+
+[[package]]
-+name = "crossbeam-deque"
-+version = "0.7.3"
++name = "crossbeam-channel"
++version = "0.5.0"
+source = "registry+https://github.com/rust-lang/crates.io-index"
-+checksum = "9f02af974daeee82218205558e51ec8768b48cf524bd01d550abe5573a608285"
++checksum = "dca26ee1f8d361640700bde38b2c37d8c22b3ce2d360e1fc1c74ea4b0aa7d775"
+dependencies = [
-+ "crossbeam-epoch",
++ "cfg-if 1.0.0",
+ "crossbeam-utils",
-+ "maybe-uninit",
+]
+
+[[package]]
-+name = "crossbeam-epoch"
-+version = "0.8.2"
++name = "crossbeam-deque"
++version = "0.8.0"
+source = "registry+https://github.com/rust-lang/crates.io-index"
-+checksum = "058ed274caafc1f60c4997b5fc07bf7dc7cca454af7c6e81edffe5f33f70dace"
++checksum = "94af6efb46fef72616855b036a624cf27ba656ffc9be1b9a3c931cfc7749a9a9"
+dependencies = [
-+ "autocfg",
-+ "cfg-if",
++ "cfg-if 1.0.0",
++ "crossbeam-epoch",
+ "crossbeam-utils",
-+ "lazy_static",
-+ "maybe-uninit",
-+ "memoffset",
-+ "scopeguard",
+]
+
+[[package]]
-+name = "crossbeam-queue"
-+version = "0.2.3"
++name = "crossbeam-epoch"
++version = "0.9.0"
+source = "registry+https://github.com/rust-lang/crates.io-index"
-+checksum = "774ba60a54c213d409d5353bda12d49cd68d14e45036a285234c8d6f91f92570"
++checksum = "ec0f606a85340376eef0d6d8fec399e6d4a544d648386c6645eb6d0653b27d9f"
+dependencies = [
-+ "cfg-if",
++ "cfg-if 1.0.0",
++ "const_fn",
+ "crossbeam-utils",
-+ "maybe-uninit",
++ "lazy_static",
++ "memoffset",
++ "scopeguard",
+]
+
+[[package]]
+name = "crossbeam-utils"
-+version = "0.7.2"
++version = "0.8.0"
+source = "registry+https://github.com/rust-lang/crates.io-index"
-+checksum = "c3c7c73a2d1e9fc0886a08b93e98eb643461230d5f1925e4036204d5f2e261a8"
++checksum = "ec91540d98355f690a86367e566ecad2e9e579f230230eb7c21398372be73ea5"
+dependencies = [
+ "autocfg",
-+ "cfg-if",
++ "cfg-if 1.0.0",
++ "const_fn",
+ "lazy_static",
+]
+
+[[package]]
+name = "crypto-mac"
-+version = "0.7.0"
++version = "0.8.0"
+source = "registry+https://github.com/rust-lang/crates.io-index"
-+checksum = "4434400df11d95d556bac068ddfedd482915eb18fe8bea89bc80b6e4b1c179e5"
++checksum = "b584a330336237c1eecd3e94266efb216c56ed91225d634cb2991c5f3fd1aeab"
+dependencies = [
+ "generic-array",
+ "subtle",
@@ -178,9 +189,9 @@ index 0000000..1ce7abc
+
+[[package]]
+name = "digest"
-+version = "0.8.1"
++version = "0.9.0"
+source = "registry+https://github.com/rust-lang/crates.io-index"
-+checksum = "f3d0c8c8752312f9713efd397ff63acb9f85585afbf179282e720e7704954dd5"
++checksum = "d3dd60d1080a57a05ab032377049e0591415d2b31afd7028356dbf3cc6dcb066"
+dependencies = [
+ "generic-array",
+]
@@ -199,26 +210,27 @@ index 0000000..1ce7abc
+
+[[package]]
+name = "either"
-+version = "1.5.3"
++version = "1.6.1"
+source = "registry+https://github.com/rust-lang/crates.io-index"
-+checksum = "bb1f6b1ce1c140482ea30ddd3335fc0024ac7ee112895426e0a629a6c20adfe3"
++checksum = "e78d4f1cc4ae33bbfc157ed5d5a5ef3bc29227303d595861deb238fcec4e9457"
+
+[[package]]
+name = "generic-array"
-+version = "0.12.3"
++version = "0.14.4"
+source = "registry+https://github.com/rust-lang/crates.io-index"
-+checksum = "c68f0274ae0e023facc3c97b2e00f076be70e254bc851d972503b328db79b2ec"
++checksum = "501466ecc8a30d1d3b7fc9229b122b2ce8ed6e9d9223f1138d4babb253e51817"
+dependencies = [
+ "typenum",
++ "version_check",
+]
+
+[[package]]
+name = "getrandom"
-+version = "0.1.14"
++version = "0.1.15"
+source = "registry+https://github.com/rust-lang/crates.io-index"
-+checksum = "7abc8dd8451921606d809ba32e95b6111925cd2906060d2dcc29c070220503eb"
++checksum = "fc587bc0ec293155d5bfa6b9891ec18a1e330c234f896ea47fbada4cadbe47e6"
+dependencies = [
-+ "cfg-if",
++ "cfg-if 0.1.10",
+ "libc",
+ "wasi",
+]
@@ -231,9 +243,9 @@ index 0000000..1ce7abc
+
+[[package]]
+name = "hermit-abi"
-+version = "0.1.15"
++version = "0.1.17"
+source = "registry+https://github.com/rust-lang/crates.io-index"
-+checksum = "3deed196b6e7f9e44a2ae8d94225d80302d81208b1bb673fd21fe634645c85a9"
++checksum = "5aca5565f760fb5b220e499d72710ed156fdb74e631659e99377d9ebfbd13ae8"
+dependencies = [
+ "libc",
+]
@@ -252,15 +264,9 @@ index 0000000..1ce7abc
+
+[[package]]
+name = "libc"
-+version = "0.2.71"
++version = "0.2.80"
+source = "registry+https://github.com/rust-lang/crates.io-index"
-+checksum = "9457b06509d27052635f90d6466700c65095fdf75409b3fbdd903e988b886f49"
-+
-+[[package]]
-+name = "maybe-uninit"
-+version = "2.0.0"
-+source = "registry+https://github.com/rust-lang/crates.io-index"
-+checksum = "60302e4db3a61da70c0cb7991976248362f30319e88850c487b9b95bbf059e00"
++checksum = "4d58d1b70b004888f764dfbf6a26a3b0342a1632d33968e4a179d8011c760614"
+
+[[package]]
+name = "memmap"
@@ -274,9 +280,9 @@ index 0000000..1ce7abc
+
+[[package]]
+name = "memoffset"
-+version = "0.5.5"
++version = "0.5.6"
+source = "registry+https://github.com/rust-lang/crates.io-index"
-+checksum = "c198b026e1bbf08a937e94c6c60f9ec4a2267f5b0d2eec9c1b21b061ce2be55f"
++checksum = "043175f069eda7b85febe4a74abbaeff828d9f8b448515d3151a14a3542811aa"
+dependencies = [
+ "autocfg",
+]
@@ -293,9 +299,9 @@ index 0000000..1ce7abc
+
+[[package]]
+name = "once_cell"
-+version = "1.4.0"
++version = "1.5.2"
+source = "registry+https://github.com/rust-lang/crates.io-index"
-+checksum = "0b631f7e854af39a1739f401cf34a8a013dfe09eac4fa4dba91e9768bd28168d"
++checksum = "13bd41f508810a131401606d54ac32a467c97172d74ba7662562ebba5ad07fa0"
+
+[[package]]
+name = "os_pipe"
@@ -309,9 +315,9 @@ index 0000000..1ce7abc
+
+[[package]]
+name = "ppv-lite86"
-+version = "0.2.8"
++version = "0.2.10"
+source = "registry+https://github.com/rust-lang/crates.io-index"
-+checksum = "237a5ed80e274dbc66f86bd59c1e25edc039660be53194b5fe0a482e0f2612ea"
++checksum = "ac74c624d6b2d21f425f752262f42188365d7b8ff1aff74c82e45136510a4857"
+
+[[package]]
+name = "rand"
@@ -356,9 +362,9 @@ index 0000000..1ce7abc
+
+[[package]]
+name = "rayon"
-+version = "1.3.1"
++version = "1.5.0"
+source = "registry+https://github.com/rust-lang/crates.io-index"
-+checksum = "62f02856753d04e03e26929f820d0a0a337ebe71f849801eea335d464b349080"
++checksum = "8b0d8e0819fadc20c74ea8373106ead0600e3a67ef1fe8da56e39b9ae7275674"
+dependencies = [
+ "autocfg",
+ "crossbeam-deque",
@@ -368,12 +374,12 @@ index 0000000..1ce7abc
+
+[[package]]
+name = "rayon-core"
-+version = "1.7.1"
++version = "1.9.0"
+source = "registry+https://github.com/rust-lang/crates.io-index"
-+checksum = "e92e15d89083484e11353891f1af602cc661426deb9564c298b270c726973280"
++checksum = "9ab346ac5921dc62ffa9f89b7a773907511cdfa5490c572ae9be1be33e8afa4a"
+dependencies = [
++ "crossbeam-channel",
+ "crossbeam-deque",
-+ "crossbeam-queue",
+ "crossbeam-utils",
+ "lazy_static",
+ "num_cpus",
@@ -381,9 +387,9 @@ index 0000000..1ce7abc
+
+[[package]]
+name = "redox_syscall"
-+version = "0.1.56"
++version = "0.1.57"
+source = "registry+https://github.com/rust-lang/crates.io-index"
-+checksum = "2439c63f3f6139d1b57529d16bc3b8bb855230c8efcc5d3a896c8bea7c3b1e84"
++checksum = "41cc0f7e4d5d4544e8861606a285bb08d3e70712ccc7d2b84d7c0ccfaf4b05ce"
+
+[[package]]
+name = "remove_dir_all"
@@ -418,9 +424,9 @@ index 0000000..1ce7abc
+
+[[package]]
+name = "subtle"
-+version = "1.0.0"
++version = "2.3.0"
+source = "registry+https://github.com/rust-lang/crates.io-index"
-+checksum = "2d67a5a62ba6e01cb2192ff309324cb4875d0c451d55fe2319433abe7a05a8ee"
++checksum = "343f3f510c2915908f155e94f17220b19ccfacf2a64a2a5d8004f2c3e311e7fd"
+
+[[package]]
+name = "tempfile"
@@ -428,7 +434,7 @@ index 0000000..1ce7abc
+source = "registry+https://github.com/rust-lang/crates.io-index"
+checksum = "7a6e24d9338a0a5be79593e2fa15a648add6138caa803e2d5bc782c371732ca9"
+dependencies = [
-+ "cfg-if",
++ "cfg-if 0.1.10",
+ "libc",
+ "rand",
+ "redox_syscall",
@@ -464,6 +470,12 @@ index 0000000..1ce7abc
+checksum = "f1bddf1187be692e79c5ffeab891132dfb0f236ed36a43c7ed39f1165ee20191"
+
+[[package]]
++name = "version_check"
++version = "0.9.2"
++source = "registry+https://github.com/rust-lang/crates.io-index"
++checksum = "b5a972e5669d67ba988ce3dc826706fb0a8b01471c088cb0b6110b805cc36aed"
++
++[[package]]
+name = "wasi"
+version = "0.9.0+wasi-snapshot-preview1"
+source = "registry+https://github.com/rust-lang/crates.io-index"
diff --git a/infra/libkookie/nixpkgs/pkgs/tools/security/b3sum/default.nix b/infra/libkookie/nixpkgs/pkgs/tools/security/b3sum/default.nix
index dd6a538d11d0..d36dfc8e18cb 100644
--- a/infra/libkookie/nixpkgs/pkgs/tools/security/b3sum/default.nix
+++ b/infra/libkookie/nixpkgs/pkgs/tools/security/b3sum/default.nix
@@ -2,25 +2,25 @@
rustPlatform.buildRustPackage rec {
pname = "b3sum";
- version = "0.3.4";
+ version = "0.3.7";
src = fetchFromGitHub {
owner = "BLAKE3-team";
repo = "BLAKE3";
rev = version;
- sha256 = "02yyv91wvy5w7i05z6f3kzxm5x34a4xgkgmcqxnb0ivsxnnld73h";
+ sha256 = "0r3nj7jbrpb2gkkfa9h6nv6blrbv6dlrhxg131qnh340q1ysh0x7";
};
sourceRoot = "source/b3sum";
- cargoSha256 = "0ycn5788dc925wx28sgfs121w4x7yggm4mnmwij829ka8859bymk";
+ cargoSha256 = "0n8hp83hw7g260vmf4qcicpca75faam7k0zmb0k4cdzsar96gdrr";
- cargoPatches = [ ./add-cargo-lock.patch ];
+ cargoPatches = [ ./cargo-lock.patch ];
meta = {
description = "BLAKE3 cryptographic hash function";
homepage = "https://github.com/BLAKE3-team/BLAKE3/";
- maintainers = with lib.maintainers; [ fpletz ];
+ maintainers = with lib.maintainers; [ fpletz ivan ];
license = with lib.licenses; [ cc0 asl20 ];
};
}
diff --git a/infra/libkookie/nixpkgs/pkgs/tools/security/b3sum/update-cargo-lock.sh b/infra/libkookie/nixpkgs/pkgs/tools/security/b3sum/update-cargo-lock.sh
new file mode 100755
index 000000000000..8c52ad5cf6c0
--- /dev/null
+++ b/infra/libkookie/nixpkgs/pkgs/tools/security/b3sum/update-cargo-lock.sh
@@ -0,0 +1,19 @@
+#!/bin/sh
+
+# This updates cargo-lock.patch for the b3sum version listed in default.nix.
+
+set -eu -o verbose
+
+here=$PWD
+version=$(cat default.nix | grep '^ version = "' | cut -d '"' -f 2)
+checkout=$(mktemp -d)
+git clone -b "$version" --depth=1 https://github.com/BLAKE3-team/BLAKE3 "$checkout"
+cd "$checkout"
+
+(cd b3sum && cargo generate-lockfile)
+mv b3sum/Cargo.lock ./
+git add -f Cargo.lock
+git diff HEAD -- Cargo.lock > "$here"/cargo-lock.patch
+
+cd "$here"
+rm -rf "$checkout"
diff --git a/infra/libkookie/nixpkgs/pkgs/tools/security/bash-supergenpass/default.nix b/infra/libkookie/nixpkgs/pkgs/tools/security/bash-supergenpass/default.nix
index f72c916acf99..53bc45acf8f7 100644
--- a/infra/libkookie/nixpkgs/pkgs/tools/security/bash-supergenpass/default.nix
+++ b/infra/libkookie/nixpkgs/pkgs/tools/security/bash-supergenpass/default.nix
@@ -1,8 +1,14 @@
-{ stdenv, fetchFromGitHub, makeWrapper, openssl, coreutils, gnugrep }:
+{ stdenv
+, fetchFromGitHub
+, unstableGitUpdater
+, makeWrapper
+, openssl
+, coreutils
+, gnugrep }:
stdenv.mkDerivation {
- pname = "bash-supergenpass-unstable";
- version = "2018-04-18";
+ pname = "bash-supergenpass";
+ version = "unstable-2018-04-18";
nativeBuildInputs = [ makeWrapper ];
@@ -18,6 +24,8 @@ stdenv.mkDerivation {
wrapProgram "$out/bin/supergenpass" --prefix PATH : "${stdenv.lib.makeBinPath [ openssl coreutils gnugrep ]}"
'';
+ passthru.updateScript = unstableGitUpdater { };
+
meta = with stdenv.lib; {
description = "Bash shell-script implementation of SuperGenPass password generation";
longDescription = ''
@@ -36,4 +44,3 @@ stdenv.mkDerivation {
homepage = "https://github.com/lanzz/bash-supergenpass";
};
}
-
diff --git a/infra/libkookie/nixpkgs/pkgs/tools/security/bitwarden/default.nix b/infra/libkookie/nixpkgs/pkgs/tools/security/bitwarden/default.nix
index d10a938ea023..c35a4d60e9e7 100644
--- a/infra/libkookie/nixpkgs/pkgs/tools/security/bitwarden/default.nix
+++ b/infra/libkookie/nixpkgs/pkgs/tools/security/bitwarden/default.nix
@@ -17,11 +17,11 @@ let
pname = "bitwarden";
version = {
- x86_64-linux = "1.22.1";
+ x86_64-linux = "1.23.0";
}.${system} or "";
sha256 = {
- x86_64-linux = "1pbcrkafyjjcsd27s99g511llkz05d9qkny7g15wp6piyyv89k3n";
+ x86_64-linux = "1z1r8327xymqf2h98wb2fb02s41pxc6fh5w4bxmdgpx7k1jx5kvg";
}.${system} or "";
meta = with stdenv.lib; {
diff --git a/infra/libkookie/nixpkgs/pkgs/tools/security/bitwarden_rs/default.nix b/infra/libkookie/nixpkgs/pkgs/tools/security/bitwarden_rs/default.nix
index c2bb83241861..57e865ef596a 100644
--- a/infra/libkookie/nixpkgs/pkgs/tools/security/bitwarden_rs/default.nix
+++ b/infra/libkookie/nixpkgs/pkgs/tools/security/bitwarden_rs/default.nix
@@ -8,13 +8,13 @@ let
in rustPlatform.buildRustPackage rec {
pname = "bitwarden_rs";
- version = "1.16.3";
+ version = "1.17.0";
src = fetchFromGitHub {
owner = "dani-garcia";
repo = pname;
rev = version;
- sha256 = "1scy8abzy6j1jsms84cg2nqkn1zsxr5mjikp2xh0yl0ckkk13ffn";
+ sha256 = "0hi29vy23a5r23pgzdssd2gvim8vw2vmykck5cl5phq11a3az31p";
};
nativeBuildInputs = [ pkgconfig ];
@@ -25,7 +25,7 @@ in rustPlatform.buildRustPackage rec {
RUSTC_BOOTSTRAP = 1;
- cargoSha256 = "112mvgq581cms0war5dbni7f7yryjr5agryzn5qx835qkznzar8s";
+ cargoSha256 = "0hv3k5l85nz4syzamranhi237fiwkjnda8v5ssnm2nsmcm7ih9k8";
cargoBuildFlags = [ featuresFlag ];
checkPhase = ''
diff --git a/infra/libkookie/nixpkgs/pkgs/tools/security/bitwarden_rs/vault.nix b/infra/libkookie/nixpkgs/pkgs/tools/security/bitwarden_rs/vault.nix
index 8efa1e4bfd3b..786ff5784557 100644
--- a/infra/libkookie/nixpkgs/pkgs/tools/security/bitwarden_rs/vault.nix
+++ b/infra/libkookie/nixpkgs/pkgs/tools/security/bitwarden_rs/vault.nix
@@ -2,11 +2,11 @@
stdenv.mkDerivation rec {
pname = "bitwarden_rs-vault";
- version = "2.16.0b";
+ version = "2.16.1";
src = fetchurl {
url = "https://github.com/dani-garcia/bw_web_builds/releases/download/v${version}/bw_web_v${version}.tar.gz";
- sha256 = "1p10a5rp2ymx675sbigwrkkfjvpk1lz3d43l2p2i1vbw153py3p1";
+ sha256 = "1c4fcf8jzgd6636wv903r5msc9z5l56l2i4k93kvb2zvg7qj014w";
};
buildCommand = ''
diff --git a/infra/libkookie/nixpkgs/pkgs/tools/security/cfssl/default.nix b/infra/libkookie/nixpkgs/pkgs/tools/security/cfssl/default.nix
index 1aef7b5bd567..d926aaca68fb 100644
--- a/infra/libkookie/nixpkgs/pkgs/tools/security/cfssl/default.nix
+++ b/infra/libkookie/nixpkgs/pkgs/tools/security/cfssl/default.nix
@@ -2,13 +2,13 @@
buildGoModule rec {
pname = "cfssl";
- version = "1.4.1";
+ version = "1.5.0";
src = fetchFromGitHub {
owner = "cloudflare";
repo = "cfssl";
rev = "v${version}";
- sha256 = "07qacg95mbh94fv64y577zyr4vk986syf8h5l8lbcmpr0zcfk0pd";
+ sha256 = "1yzxz2l7h2d3f8j6l9xlm7g9659gsa17zf4q0883s0jh3l3xgs5n";
};
subPackages = [
diff --git a/infra/libkookie/nixpkgs/pkgs/tools/security/chrome-token-signing/default.nix b/infra/libkookie/nixpkgs/pkgs/tools/security/chrome-token-signing/default.nix
index 19dd9e9819af..0065758e1c3f 100644
--- a/infra/libkookie/nixpkgs/pkgs/tools/security/chrome-token-signing/default.nix
+++ b/infra/libkookie/nixpkgs/pkgs/tools/security/chrome-token-signing/default.nix
@@ -2,13 +2,13 @@
mkDerivation rec {
pname = "chrome-token-signing";
- version = "1.1.2";
+ version = "1.1.2-1";
src = fetchFromGitHub {
owner = "open-eid";
repo = "chrome-token-signing";
rev = "v${version}";
- sha256 = "0fqgci4336fbnd944zx9w37d5ky7i27n6wvlp5zv3hj955ldbh7g";
+ sha256 = "1vbghy12fjmq4m5l7hisq1ylnzy0rdnnd920xwamjamlx38jj3ln";
};
buildInputs = [ qmake pcsclite pkgconfig ];
diff --git a/infra/libkookie/nixpkgs/pkgs/tools/security/clamav/default.nix b/infra/libkookie/nixpkgs/pkgs/tools/security/clamav/default.nix
index fb523c5299ce..3c09951f24f8 100644
--- a/infra/libkookie/nixpkgs/pkgs/tools/security/clamav/default.nix
+++ b/infra/libkookie/nixpkgs/pkgs/tools/security/clamav/default.nix
@@ -5,11 +5,11 @@
stdenv.mkDerivation rec {
pname = "clamav";
- version = "0.102.4";
+ version = "0.103.0";
src = fetchurl {
url = "https://www.clamav.net/downloads/production/${pname}-${version}.tar.gz";
- sha256 = "06rrzyrhnr0rswryijpbbzywr6387rv8qjq8sb8cl3h2d1m45ggf";
+ sha256 = "0ih5x1rscg2m64y0z20njj7435q8k7ss575cfw7aipdzfx979a9j";
};
# don't install sample config files into the absolute sysconfdir folder
diff --git a/infra/libkookie/nixpkgs/pkgs/tools/security/clevis/default.nix b/infra/libkookie/nixpkgs/pkgs/tools/security/clevis/default.nix
index 878e4fc9febf..0b8f50c11901 100644
--- a/infra/libkookie/nixpkgs/pkgs/tools/security/clevis/default.nix
+++ b/infra/libkookie/nixpkgs/pkgs/tools/security/clevis/default.nix
@@ -4,13 +4,13 @@
stdenv.mkDerivation rec {
pname = "clevis";
- version = "14";
+ version = "15";
src = fetchFromGitHub {
owner = "latchset";
repo = pname;
rev = "v${version}";
- sha256 = "1j8id67jk3ikim2xh7vjg7j2ayrpm1a4n8v3n8r8pnr4rhqy76fd";
+ sha256 = "0wfgd2v1r47ckh5qp60b903191fx0fa27zyadxlsb8riqszhmwvz";
};
nativeBuildInputs = [ meson ninja pkgconfig asciidoc ];
diff --git a/infra/libkookie/nixpkgs/pkgs/tools/security/crackxls/default.nix b/infra/libkookie/nixpkgs/pkgs/tools/security/crackxls/default.nix
index e861d70f7252..aff6bbd028ad 100644
--- a/infra/libkookie/nixpkgs/pkgs/tools/security/crackxls/default.nix
+++ b/infra/libkookie/nixpkgs/pkgs/tools/security/crackxls/default.nix
@@ -1,13 +1,14 @@
-{ stdenv, fetchgit, pkgconfig, autoconf, automake, openssl, libgsf, gmp }:
+{ stdenv, fetchFromGitHub, pkgconfig, autoconf, automake, openssl, libgsf, gmp }:
stdenv.mkDerivation rec {
pname = "crackxls";
version = "0.4";
- src = fetchgit {
- url = "https://github.com/GavinSmith0123/crackxls2003.git";
- rev = "refs/tags/v${version}";
+ src = fetchFromGitHub {
+ owner = "GavinSmith0123";
+ repo = "crackxls2003";
+ rev = "v${version}";
sha256 = "0q5jl7hcds3f0rhly3iy4fhhbyh9cdrfaw7zdrazzf1wswwhyssz";
};
diff --git a/infra/libkookie/nixpkgs/pkgs/tools/security/creddump/default.nix b/infra/libkookie/nixpkgs/pkgs/tools/security/creddump/default.nix
index d37c58a51591..ffa2fd2311c1 100644
--- a/infra/libkookie/nixpkgs/pkgs/tools/security/creddump/default.nix
+++ b/infra/libkookie/nixpkgs/pkgs/tools/security/creddump/default.nix
@@ -7,8 +7,7 @@ python2Packages.buildPythonApplication rec {
src = fetchFromGitLab {
owner = "kalilinux";
repo = "packages/creddump";
- # url-encoding workaround: https://github.com/NixOS/nixpkgs/issues/65796#issuecomment-517829019
- rev = "debian%2F${version}-1kali2"; # %2F = urlquote("/")
+ rev = "debian/${version}-1kali2";
sha256 = "0r3rs2hggsvv619l3fh3c0jli6d3ryyj30ni3hz0nz670z5smzcf";
};
diff --git a/infra/libkookie/nixpkgs/pkgs/tools/security/doas/default.nix b/infra/libkookie/nixpkgs/pkgs/tools/security/doas/default.nix
index 6aa9759affd3..6867256ea90c 100644
--- a/infra/libkookie/nixpkgs/pkgs/tools/security/doas/default.nix
+++ b/infra/libkookie/nixpkgs/pkgs/tools/security/doas/default.nix
@@ -10,13 +10,13 @@
stdenv.mkDerivation rec {
pname = "doas";
- version = "6.6.1";
+ version = "6.8";
src = fetchFromGitHub {
owner = "Duncaen";
repo = "OpenDoas";
rev = "v${version}";
- sha256 = "07kkc5729p654jrgfsc8zyhiwicgmq38yacmwfvay2b3gmy728zn";
+ sha256 = "1dlwnvy8r6slxcy260gfkximp1ms510wdslpfq9y6xvd2qi5izcb";
};
# otherwise confuses ./configure
@@ -35,7 +35,7 @@ stdenv.mkDerivation rec {
];
postPatch = ''
- sed -i '/\(chown\|chmod\)/d' bsd.prog.mk
+ sed -i '/\(chown\|chmod\)/d' GNUmakefile
'';
buildInputs = [ bison pam ];
diff --git a/infra/libkookie/nixpkgs/pkgs/tools/security/doppler/default.nix b/infra/libkookie/nixpkgs/pkgs/tools/security/doppler/default.nix
index 847d5d0cafb3..0822828eb90b 100644
--- a/infra/libkookie/nixpkgs/pkgs/tools/security/doppler/default.nix
+++ b/infra/libkookie/nixpkgs/pkgs/tools/security/doppler/default.nix
@@ -2,16 +2,16 @@
buildGoModule rec {
pname = "doppler";
- version = "3.10.3";
+ version = "3.19.0";
src = fetchFromGitHub {
owner = "dopplerhq";
repo = "cli";
rev = version;
- sha256 = "15wmg67wwwgrs8q45r1z98k9v7mf2bfgsa40gcf8dr18ilnfpbn4";
+ sha256 = "049x8y7zjvpd1gvkrld69dffnf4pawjwm7by71r6z408hwvfqjpa";
};
- vendorSha256 = "0wqbwk72k4r30a3vnf0gnx3k97y8xgnr2iavk5bc8f8vkjv0bsv6";
+ vendorSha256 = "1s8zwjfk9kcddn8cywr7llh9v5m140kvmi5lmy2glvwh3rwccgxf";
buildFlagsArray = "-ldflags=-X github.com/DopplerHQ/cli/pkg/version.ProgramVersion=v${version}";
diff --git a/infra/libkookie/nixpkgs/pkgs/tools/security/ecryptfs/default.nix b/infra/libkookie/nixpkgs/pkgs/tools/security/ecryptfs/default.nix
index e4caa9c4e18d..1a8329885ba2 100644
--- a/infra/libkookie/nixpkgs/pkgs/tools/security/ecryptfs/default.nix
+++ b/infra/libkookie/nixpkgs/pkgs/tools/security/ecryptfs/default.nix
@@ -1,4 +1,4 @@
-{ stdenv, fetchurl, pkgconfig, perl, utillinux, keyutils, nss, nspr, python2, pam, enablePython ? false
+{ stdenv, fetchurl, pkgconfig, perl, util-linux, keyutils, nss, nspr, python2, pam, enablePython ? false
, intltool, makeWrapper, coreutils, bash, gettext, cryptsetup, lvm2, rsync, which, lsof }:
stdenv.mkDerivation rec {
@@ -17,8 +17,8 @@ stdenv.mkDerivation rec {
FILES="$(grep -r '/bin/sh' src/utils -l; find src -name \*.c)"
for file in $FILES; do
substituteInPlace "$file" \
- --replace /bin/mount ${utillinux}/bin/mount \
- --replace /bin/umount ${utillinux}/bin/umount \
+ --replace /bin/mount ${util-linux}/bin/mount \
+ --replace /bin/umount ${util-linux}/bin/umount \
--replace /sbin/mount.ecryptfs_private ${wrapperDir}/mount.ecryptfs_private \
--replace /sbin/umount.ecryptfs_private ${wrapperDir}/umount.ecryptfs_private \
--replace /sbin/mount.ecryptfs $out/sbin/mount.ecryptfs \
diff --git a/infra/libkookie/nixpkgs/pkgs/tools/security/fido2luks/default.nix b/infra/libkookie/nixpkgs/pkgs/tools/security/fido2luks/default.nix
index 729a3f7297cb..d2a5d91467a8 100644
--- a/infra/libkookie/nixpkgs/pkgs/tools/security/fido2luks/default.nix
+++ b/infra/libkookie/nixpkgs/pkgs/tools/security/fido2luks/default.nix
@@ -3,23 +3,29 @@
, fetchFromGitHub
, cryptsetup
, pkg-config
+, clang
+, llvmPackages
}:
rustPlatform.buildRustPackage rec {
pname = "fido2luks";
- version = "0.2.3";
+ version = "0.2.15";
src = fetchFromGitHub {
owner = "shimunn";
repo = pname;
rev = version;
- sha256 = "0340xp7q6f0clb7wmqpgllllwsixmsy37k1f5kj3hwvb730rz93x";
+ sha256 = "1v5gxcz4zbc673i5kbsnjq8bikf7jdbn3wjfz1wppjrgwnkgvsh9";
};
buildInputs = [ cryptsetup ];
- nativeBuildInputs = [ pkg-config ];
+ nativeBuildInputs = [ pkg-config clang ];
- cargoSha256 = "0rp4f6xnwmvf3pv6h0qwsg01jrndf77yn67675ac39kxzmrzfy2f";
+ configurePhase = ''
+ export LIBCLANG_PATH="${llvmPackages.libclang}/lib"
+ '';
+
+ cargoSha256 = "19drjql13z8bw257z10kjppxm25jlfgrpc9g1jf68ka5j2b3nx7k";
meta = with stdenv.lib; {
description = "Decrypt your LUKS partition using a FIDO2 compatible authenticator";
diff --git a/infra/libkookie/nixpkgs/pkgs/tools/security/fpm2/default.nix b/infra/libkookie/nixpkgs/pkgs/tools/security/fpm2/default.nix
index aff4e1ee1ec4..2f297ffd6b79 100644
--- a/infra/libkookie/nixpkgs/pkgs/tools/security/fpm2/default.nix
+++ b/infra/libkookie/nixpkgs/pkgs/tools/security/fpm2/default.nix
@@ -17,7 +17,7 @@ stdenv.mkDerivation rec {
buildInputs = [ gnupg gtk2 libxml2 intltool ];
meta = {
- description = "FPM2 is GTK2 port from Figaro's Password Manager originally developed by John Conneely, with some new enhancements";
+ description = "GTK2 port from Figaro's Password Manager originally developed by John Conneely, with some new enhancements";
homepage = "https://als.regnet.cz/fpm2/";
license = licenses.gpl2;
platforms = platforms.linux;
diff --git a/infra/libkookie/nixpkgs/pkgs/tools/security/genpass/default.nix b/infra/libkookie/nixpkgs/pkgs/tools/security/genpass/default.nix
index 4310d3a8919f..6818af194b3a 100644
--- a/infra/libkookie/nixpkgs/pkgs/tools/security/genpass/default.nix
+++ b/infra/libkookie/nixpkgs/pkgs/tools/security/genpass/default.nix
@@ -1,5 +1,5 @@
{ stdenv
-, fetchFromGitHub
+, fetchgit
, rustPlatform
, CoreFoundation
, libiconv
@@ -7,22 +7,21 @@
}:
rustPlatform.buildRustPackage rec {
pname = "genpass";
- version = "0.4.1";
+ version = "0.4.9";
- src = fetchFromGitHub {
- owner = "cyplo";
- repo = pname;
+ src = fetchgit {
+ url = "https://git.sr.ht/~cyplo/genpass";
rev = "v${version}";
- sha256 = "1b22m7g55k5ry0vwyd8pakh8rmfkhk37qy5r74cn3n5pv3fcwini";
+ sha256 = "1dpv2iyd48xd8yw9bmymjjrkhsgmpwvsl5b9zx3lpaaq59ypi9g9";
};
- cargoSha256 = "1p6l64s9smhwka8bh3pamqimamxziad859i62nrmxzqc49nq5s7m";
+ cargoSha256 = "1cwxpc3xkw673wiamr4v7clrzwxl8ma1vdr6bw0hixm37gxdxz7x";
buildInputs = stdenv.lib.optionals stdenv.isDarwin [ CoreFoundation libiconv Security ];
meta = with stdenv.lib; {
description = "A simple yet robust commandline random password generator";
- homepage = "https://github.com/cyplo/genpass";
+ homepage = "https://sr.ht/~cyplo/genpass/";
license = licenses.agpl3;
maintainers = with maintainers; [ cyplo ];
};
diff --git a/infra/libkookie/nixpkgs/pkgs/tools/security/ghidra/default.nix b/infra/libkookie/nixpkgs/pkgs/tools/security/ghidra/default.nix
index d31e1f2c2758..e11d028f1f8b 100644
--- a/infra/libkookie/nixpkgs/pkgs/tools/security/ghidra/default.nix
+++ b/infra/libkookie/nixpkgs/pkgs/tools/security/ghidra/default.nix
@@ -14,13 +14,15 @@
};
-in stdenv.mkDerivation {
+in stdenv.mkDerivation rec {
- name = "ghidra-9.1.2";
+ pname = "ghidra";
+ version = "9.2";
+ versiondate = "20201113";
src = fetchzip {
- url = "https://ghidra-sre.org/ghidra_9.1.2_PUBLIC_20200212.zip";
- sha256 = "0j48pijypg44bw06azbrgfqjkigb13ljfdxib70sxwyqia3vkbbm";
+ url = "https://www.ghidra-sre.org/ghidra_${version}_PUBLIC_${versiondate}.zip";
+ sha256 = "0lcvmbq04qkdsf0bz509frgw79bhyxyixkqg1k712p3576ng3nby";
};
nativeBuildInputs = [
@@ -62,7 +64,7 @@ in stdenv.mkDerivation {
homepage = "https://ghidra-sre.org/";
platforms = [ "x86_64-linux" ];
license = licenses.asl20;
- maintainers = [ maintainers.ck3d ];
+ maintainers = with maintainers; [ ck3d govanify ];
};
}
diff --git a/infra/libkookie/nixpkgs/pkgs/tools/security/gnu-pw-mgr/default.nix b/infra/libkookie/nixpkgs/pkgs/tools/security/gnu-pw-mgr/default.nix
index de5234961d25..af6893b26e86 100644
--- a/infra/libkookie/nixpkgs/pkgs/tools/security/gnu-pw-mgr/default.nix
+++ b/infra/libkookie/nixpkgs/pkgs/tools/security/gnu-pw-mgr/default.nix
@@ -2,10 +2,10 @@
stdenv.mkDerivation rec {
pname = "gnu-pw-mgr";
- version = "2.4.2";
+ version = "2.7.4";
src = fetchurl {
url = "https://ftp.gnu.org/gnu/gnu-pw-mgr/${pname}-${version}.tar.xz";
- sha256 = "1yvdzc5w37qrjrkby5699ygj9bhkvgi3zk9k9jcjry1j6b7wdl17";
+ sha256 = "0fhwvsmsqpw0vnivarfg63l8pgwqfv7d5wi6l80jpb41dj6qpjz8";
};
buildInputs = [ gnulib ];
diff --git a/infra/libkookie/nixpkgs/pkgs/tools/security/gnupg-pkcs11-scd/default.nix b/infra/libkookie/nixpkgs/pkgs/tools/security/gnupg-pkcs11-scd/default.nix
index e173f66f7483..04af88e33352 100644
--- a/infra/libkookie/nixpkgs/pkgs/tools/security/gnupg-pkcs11-scd/default.nix
+++ b/infra/libkookie/nixpkgs/pkgs/tools/security/gnupg-pkcs11-scd/default.nix
@@ -26,7 +26,7 @@ stdenv.mkDerivation rec {
'';
homepage = "http://gnupg-pkcs11.sourceforge.net/";
license = licenses.bsd3;
- maintainers = with maintainers; [ lschuermann philandstuff ];
+ maintainers = with maintainers; [ matthiasbeyer philandstuff ];
platforms = platforms.unix;
};
}
diff --git a/infra/libkookie/nixpkgs/pkgs/tools/security/gnupg/22.nix b/infra/libkookie/nixpkgs/pkgs/tools/security/gnupg/22.nix
index 48271a2f5bcb..9acd64a2c86e 100644
--- a/infra/libkookie/nixpkgs/pkgs/tools/security/gnupg/22.nix
+++ b/infra/libkookie/nixpkgs/pkgs/tools/security/gnupg/22.nix
@@ -16,11 +16,11 @@ assert guiSupport -> pinentry != null && enableMinimal == false;
stdenv.mkDerivation rec {
pname = "gnupg";
- version = "2.2.23";
+ version = "2.2.24";
src = fetchurl {
url = "mirror://gnupg/gnupg/${pname}-${version}.tar.bz2";
- sha256 = "0p6ss4f3vlkf91pmp27bmvfr5bdxxi0pb3dmxpqljglbsx4mxd8h";
+ sha256 = "0ilcp7m1dvwnri3i7q9wanf5pvhwxk7h106pd62g0d5fz80b944h";
};
depsBuildBuild = [ buildPackages.stdenv.cc ];
@@ -71,6 +71,9 @@ stdenv.mkDerivation rec {
# add gpg2 symlink to make sure git does not break when signing commits
ln -s $out/bin/gpg $out/bin/gpg2
+
+ # Make libexec tools available in PATH
+ ln -s -t $out/bin $out/libexec/*
'';
meta = with stdenv.lib; {
diff --git a/infra/libkookie/nixpkgs/pkgs/tools/security/gobuster/default.nix b/infra/libkookie/nixpkgs/pkgs/tools/security/gobuster/default.nix
index 6e049917de2c..cc436a16b587 100644
--- a/infra/libkookie/nixpkgs/pkgs/tools/security/gobuster/default.nix
+++ b/infra/libkookie/nixpkgs/pkgs/tools/security/gobuster/default.nix
@@ -5,16 +5,16 @@
buildGoModule rec {
pname = "gobuster";
- version = "3.0.1";
+ version = "3.1.0";
src = fetchFromGitHub {
owner = "OJ";
repo = "gobuster";
rev = "v${version}";
- sha256 = "0q8ighqykh8qyvidnm6az6dc9mp32bbmhkmkqzl1ybbw6paa8pym";
+ sha256 = "0nal2g5c6z46x6337yh0s6mqgnsigp91i7mp1l3sa91p5ihk71wr";
};
- vendorSha256 = "0kr9i2nm5csf3070hwaiss137pfa3088xbw2zigp7aqb2naky036";
+ vendorSha256 = "1isp2jd6k4ppns5zi9irj09090imnc0xp6vcps135ymgp8qg4163";
doCheck = false;
diff --git a/infra/libkookie/nixpkgs/pkgs/tools/security/hcxdumptool/default.nix b/infra/libkookie/nixpkgs/pkgs/tools/security/hcxdumptool/default.nix
index 63752b5f1235..afc08d88a590 100644
--- a/infra/libkookie/nixpkgs/pkgs/tools/security/hcxdumptool/default.nix
+++ b/infra/libkookie/nixpkgs/pkgs/tools/security/hcxdumptool/default.nix
@@ -2,13 +2,13 @@
stdenv.mkDerivation rec {
pname = "hcxdumptool";
- version = "6.1.2";
+ version = "6.1.4";
src = fetchFromGitHub {
owner = "ZerBea";
repo = "hcxdumptool";
rev = version;
- sha256 = "0y73a5p23rg4zx6vkgpq1p3j2dzqcvzwn1ymswfkqm5zihbi17d7";
+ sha256 = "14rwcchqpsxyzvk086d7wbi5qlcxj4jcmafzgvkwzrpbspqh8p24";
};
buildInputs = [ openssl ];
diff --git a/infra/libkookie/nixpkgs/pkgs/tools/security/honggfuzz/default.nix b/infra/libkookie/nixpkgs/pkgs/tools/security/honggfuzz/default.nix
index 71146b15ea3d..a46acef81d75 100644
--- a/infra/libkookie/nixpkgs/pkgs/tools/security/honggfuzz/default.nix
+++ b/infra/libkookie/nixpkgs/pkgs/tools/security/honggfuzz/default.nix
@@ -10,7 +10,7 @@ let
src = fetchFromGitHub {
owner = "google";
repo = pname;
- rev = "${version}";
+ rev = version;
sha256 = "0dcl5a5jykgfmnfj42vl7kah9k26wg38l2g6yfh5pssmlf0nax33";
};
diff --git a/infra/libkookie/nixpkgs/pkgs/tools/security/ipscan/default.nix b/infra/libkookie/nixpkgs/pkgs/tools/security/ipscan/default.nix
index 80634b7d1a1c..4963f5774875 100644
--- a/infra/libkookie/nixpkgs/pkgs/tools/security/ipscan/default.nix
+++ b/infra/libkookie/nixpkgs/pkgs/tools/security/ipscan/default.nix
@@ -2,11 +2,11 @@
stdenv.mkDerivation rec {
pname = "ipscan";
- version = "3.7.1";
+ version = "3.7.3";
src = fetchurl {
url = "https://github.com/angryip/ipscan/releases/download/${version}/ipscan_${version}_all.deb";
- sha256 = "1l6l3nb1yq0f09ia3k9k1dcpzp9g1hxnf547pqmiyiqvd27n7shs";
+ sha256 = "18vvjqsxkz9g503k983cxdzzz6sdkv6qg3nwf8af9k34ynhhh0m7";
};
sourceRoot = ".";
diff --git a/infra/libkookie/nixpkgs/pkgs/tools/security/jadx/default.nix b/infra/libkookie/nixpkgs/pkgs/tools/security/jadx/default.nix
index 961f1e6954a1..770062736bf1 100644
--- a/infra/libkookie/nixpkgs/pkgs/tools/security/jadx/default.nix
+++ b/infra/libkookie/nixpkgs/pkgs/tools/security/jadx/default.nix
@@ -2,13 +2,13 @@
let
pname = "jadx";
- version = "1.1.0";
+ version = "1.2.0";
src = fetchFromGitHub {
owner = "skylot";
repo = pname;
rev = "v${version}";
- sha256 = "1dx3g0sm46qy57gggpg8bpmin5glzbxdbf0qzvha9r2dwh4mrwlg";
+ sha256 = "1w1wc81mkjcsgjbrihbsphxkcmwnfnf555pmlsd2vs2a04nki01y";
};
deps = stdenv.mkDerivation {
@@ -33,7 +33,7 @@ let
outputHashAlgo = "sha256";
outputHashMode = "recursive";
- outputHash = "083r4hg6m9cxzm2m8nckf10awq8kh901v5i39r60x47xk5yw84ps";
+ outputHash = "05fsycpd90dbak2vgdpd9cz08liq5j78ag9ry9y1s62ld776g0hz";
};
in stdenv.mkDerivation {
inherit pname version src;
diff --git a/infra/libkookie/nixpkgs/pkgs/tools/security/jd-gui/default.nix b/infra/libkookie/nixpkgs/pkgs/tools/security/jd-gui/default.nix
index c4b7706c266b..91c092922f04 100644
--- a/infra/libkookie/nixpkgs/pkgs/tools/security/jd-gui/default.nix
+++ b/infra/libkookie/nixpkgs/pkgs/tools/security/jd-gui/default.nix
@@ -1,4 +1,4 @@
-{ stdenv, fetchFromGitHub, jre, jdk, gradle_5, makeDesktopItem, perl, writeText, runtimeShell }:
+{ stdenv, fetchFromGitHub, jre, jdk, gradle_5, makeDesktopItem, copyDesktopItems, perl, writeText, runtimeShell }:
let
pname = "jd-gui";
@@ -55,9 +55,9 @@ let
}
'';
- desktopItem = launcher: makeDesktopItem {
+ desktopItem = makeDesktopItem {
name = "jd-gui";
- exec = "${launcher} %F";
+ exec = "jd-gui %F";
icon = "jd-gui";
comment = "Java Decompiler JD-GUI";
desktopName = "JD-GUI";
@@ -71,7 +71,7 @@ in stdenv.mkDerivation rec {
inherit pname version src;
name = "${pname}-${version}";
- nativeBuildInputs = [ jdk gradle_5 ];
+ nativeBuildInputs = [ jdk gradle_5 copyDesktopItems ];
buildPhase = ''
export GRADLE_USER_HOME=$(mktemp -d)
@@ -81,6 +81,8 @@ in stdenv.mkDerivation rec {
installPhase = let
jar = "$out/share/jd-gui/${name}.jar";
in ''
+ runHook preInstall
+
mkdir -p $out/bin $out/share/{jd-gui,icons/hicolor/128x128/apps}
cp build/libs/${name}.jar ${jar}
cp src/linux/resources/jd_icon_128.png $out/share/icons/hicolor/128x128/apps/jd-gui.png
@@ -92,9 +94,11 @@ in stdenv.mkDerivation rec {
EOF
chmod +x $out/bin/jd-gui
- ${(desktopItem "$out/bin/jd-gui").buildCommand}
+ runHook postInstall
'';
+ desktopItems = [ desktopItem ];
+
meta = with stdenv.lib; {
description = "Fast Java Decompiler with powerful GUI";
homepage = "https://java-decompiler.github.io/";
diff --git a/infra/libkookie/nixpkgs/pkgs/tools/security/kbs2/default.nix b/infra/libkookie/nixpkgs/pkgs/tools/security/kbs2/default.nix
index b61a39d603b0..78935040fe14 100644
--- a/infra/libkookie/nixpkgs/pkgs/tools/security/kbs2/default.nix
+++ b/infra/libkookie/nixpkgs/pkgs/tools/security/kbs2/default.nix
@@ -2,16 +2,16 @@
rustPlatform.buildRustPackage rec {
pname = "kbs2";
- version = "0.1.5";
+ version = "0.1.6";
src = fetchFromGitHub {
owner = "woodruffw";
repo = pname;
rev = "v${version}";
- sha256 = "1zyggdsnxzdbfyxk5jcx9r4ra049ddb51krc81s6nik27d5nivmf";
+ sha256 = "0n83d4zvy74rn38fqq84lm58l24c3r87m2di2sw4cdr1hkjg3nbl";
};
- cargoSha256 = "0yxqn8jhcj4rxp0g77jsdp02g5qbc0axaaz1j4gp1bkcww6a9k7v";
+ cargoSha256 = "0kafyljn3b87k5m0wdii0gfa4wj1yfys8jqx79inj82m0w1khprk";
nativeBuildInputs = [ installShellFiles ]
++ stdenv.lib.optionals stdenv.isLinux [ python3 ];
diff --git a/infra/libkookie/nixpkgs/pkgs/tools/security/keybase/default.nix b/infra/libkookie/nixpkgs/pkgs/tools/security/keybase/default.nix
index bd1ee471b7a2..ddc83ce0ce62 100644
--- a/infra/libkookie/nixpkgs/pkgs/tools/security/keybase/default.nix
+++ b/infra/libkookie/nixpkgs/pkgs/tools/security/keybase/default.nix
@@ -6,7 +6,7 @@
buildGoPackage rec {
pname = "keybase";
- version = "5.5.1";
+ version = "5.5.2";
goPackagePath = "github.com/keybase/client";
subPackages = [ "go/kbnm" "go/keybase" ];
@@ -17,7 +17,7 @@ buildGoPackage rec {
owner = "keybase";
repo = "client";
rev = "v${version}";
- sha256 = "03y69zmzbnfay173xkbzvnhh8zjjd2rfnqmpgr0wvh1psn7mgpsh";
+ sha256 = "01k50mank6cdc7q3yd8m7xi8vmyklsqlmz7hw17a35lqcsjzy9zj";
};
patches = [
@@ -35,7 +35,7 @@ buildGoPackage rec {
homepage = "https://www.keybase.io/";
description = "The Keybase official command-line utility and service";
platforms = platforms.linux ++ platforms.darwin;
- maintainers = with maintainers; [ avaq carlsverre np rvolosatovs filalex77 ];
+ maintainers = with maintainers; [ avaq carlsverre np rvolosatovs Br1ght0ne ];
license = licenses.bsd3;
};
}
diff --git a/infra/libkookie/nixpkgs/pkgs/tools/security/keybase/gui.nix b/infra/libkookie/nixpkgs/pkgs/tools/security/keybase/gui.nix
index 20c1bb8f7f16..13a1fed2e308 100644
--- a/infra/libkookie/nixpkgs/pkgs/tools/security/keybase/gui.nix
+++ b/infra/libkookie/nixpkgs/pkgs/tools/security/keybase/gui.nix
@@ -4,17 +4,17 @@
, runtimeShell, gsettings-desktop-schemas }:
let
- versionSuffix = "20200527202541.39ca0071e5";
+ versionSuffix = "20201016183637.d4ebf7d999";
in
stdenv.mkDerivation rec {
pname = "keybase-gui";
- version = "5.5.1"; # Find latest version from https://prerelease.keybase.io/deb/dists/stable/main/binary-amd64/Packages
+ version = "5.5.2"; # Find latest version from https://prerelease.keybase.io/deb/dists/stable/main/binary-amd64/Packages
src = fetchurl {
url = "https://s3.amazonaws.com/prerelease.keybase.io/linux_binaries/deb/keybase_${version + "-" + versionSuffix}_amd64.deb";
- sha256 = "1n54a86491aqazqa4rgljbji638nj83ciibqxq46sa2m1php9dfd";
+ sha256 = "0qwbqnc6dhfnx3gdwl1lyhdsbclaxpkv3zr3dmxfx1242s64v0c1";
};
nativeBuildInputs = [
@@ -109,7 +109,7 @@ stdenv.mkDerivation rec {
homepage = "https://www.keybase.io/";
description = "The Keybase official GUI";
platforms = [ "x86_64-linux" ];
- maintainers = with maintainers; [ avaq rvolosatovs puffnfresh np filalex77 ];
+ maintainers = with maintainers; [ avaq rvolosatovs puffnfresh np Br1ght0ne ];
license = licenses.bsd3;
};
}
diff --git a/infra/libkookie/nixpkgs/pkgs/tools/security/keysmith/default.nix b/infra/libkookie/nixpkgs/pkgs/tools/security/keysmith/default.nix
index b9ab7bb0b4aa..142e9c1e4a04 100644
--- a/infra/libkookie/nixpkgs/pkgs/tools/security/keysmith/default.nix
+++ b/infra/libkookie/nixpkgs/pkgs/tools/security/keysmith/default.nix
@@ -10,30 +10,25 @@
, qtgraphicaleffects
, kirigami2
, oathToolkit
+, ki18n
+, libsodium
}:
mkDerivation rec {
pname = "keysmith";
- version = "0.1";
+ version = "0.2";
src = fetchFromGitHub {
owner = "KDE";
repo = "keysmith";
rev = "v${version}";
- sha256 = "15fzf0bvarivm32zqa5w71mscpxdac64ykiawc5hx6kplz93bsgx";
+ sha256 = "1gvzw23mly8cp7ag3xpbngpid9gqrfj8cyv9dar6i9j660bh03km";
};
nativeBuildInputs = [ cmake extra-cmake-modules makeWrapper ];
- buildInputs = [ oathToolkit kirigami2 qtquickcontrols2 qtbase ];
-
- postInstall = ''
- mv $out/bin/org.kde.keysmith $out/bin/.org.kde.keysmith-wrapped
- makeWrapper $out/bin/.org.kde.keysmith-wrapped $out/bin/org.kde.keysmith \
- --set QML2_IMPORT_PATH "${lib.getLib kirigami2}/lib/qt-5.12.7/qml:${lib.getBin qtquickcontrols2}/lib/qt-5.12.7/qml:${lib.getBin qtdeclarative}/lib/qt-5.12.7/qml:${qtgraphicaleffects}/lib/qt-5.12.7/qml" \
- --set QT_PLUGIN_PATH "${lib.getBin qtbase}/lib/qt-5.12.7/plugins"
- ln -s $out/bin/org.kde.keysmith $out/bin/keysmith
- '';
+ buildInputs = [ libsodium ki18n oathToolkit kirigami2 qtquickcontrols2 qtbase ];
+ propagatedBuildInput = [ oathToolkit ];
meta = with lib; {
description = "OTP client for Plasma Mobile and Desktop";
diff --git a/infra/libkookie/nixpkgs/pkgs/tools/security/kpcli/default.nix b/infra/libkookie/nixpkgs/pkgs/tools/security/kpcli/default.nix
index 09916f85f9e6..12e2bb03d38d 100644
--- a/infra/libkookie/nixpkgs/pkgs/tools/security/kpcli/default.nix
+++ b/infra/libkookie/nixpkgs/pkgs/tools/security/kpcli/default.nix
@@ -1,12 +1,12 @@
{ stdenv, fetchurl, makeWrapper, perl, perlPackages }:
stdenv.mkDerivation rec {
- version = "3.4";
+ version = "3.6";
pname = "kpcli";
src = fetchurl {
url = "mirror://sourceforge/kpcli/${pname}-${version}.pl";
- sha256 = "0s46cni16ph93havmkrlai3k13mdppyca1s2bqm751a6rirmsgj0";
+ sha256 = "1srd6vrqgjlf906zdyxp4bg6gihkxn62cpzyfv0zzpsqsj13iwh1";
};
buildInputs = [ makeWrapper perl ];
diff --git a/infra/libkookie/nixpkgs/pkgs/tools/security/lynis/default.nix b/infra/libkookie/nixpkgs/pkgs/tools/security/lynis/default.nix
index d7f42479d0b4..9bbbc455b9b3 100644
--- a/infra/libkookie/nixpkgs/pkgs/tools/security/lynis/default.nix
+++ b/infra/libkookie/nixpkgs/pkgs/tools/security/lynis/default.nix
@@ -2,13 +2,13 @@
stdenv.mkDerivation rec {
pname = "lynis";
- version = "3.0.0";
+ version = "3.0.1";
src = fetchFromGitHub {
owner = "CISOfy";
repo = pname;
rev = version;
- sha256 = "05p8h2ww4jcc6lgxrm796cbvlfmw26rxq5fmw0xxavbpadiw752j";
+ sha256 = "0lsb455rimr1cjxqcgy819xjxf1faas8wlx2x0pxhn5yha9w9sfs";
};
nativeBuildInputs = [ installShellFiles makeWrapper ];
diff --git a/infra/libkookie/nixpkgs/pkgs/tools/security/metasploit/Gemfile b/infra/libkookie/nixpkgs/pkgs/tools/security/metasploit/Gemfile
index 457c6249ca00..4df0d2235a05 100644
--- a/infra/libkookie/nixpkgs/pkgs/tools/security/metasploit/Gemfile
+++ b/infra/libkookie/nixpkgs/pkgs/tools/security/metasploit/Gemfile
@@ -1,4 +1,4 @@
# frozen_string_literal: true
source "https://rubygems.org"
-gem "metasploit-framework", git: "https://github.com/rapid7/metasploit-framework", ref: "refs/tags/5.0.90"
+gem "metasploit-framework", git: "https://github.com/rapid7/metasploit-framework", ref: "refs/tags/6.0.12"
diff --git a/infra/libkookie/nixpkgs/pkgs/tools/security/metasploit/Gemfile.lock b/infra/libkookie/nixpkgs/pkgs/tools/security/metasploit/Gemfile.lock
index 7142983f98cc..8ef6d3b3148a 100644
--- a/infra/libkookie/nixpkgs/pkgs/tools/security/metasploit/Gemfile.lock
+++ b/infra/libkookie/nixpkgs/pkgs/tools/security/metasploit/Gemfile.lock
@@ -1,16 +1,16 @@
GIT
remote: https://github.com/rapid7/metasploit-framework
- revision: 592eedc5584953fb94b01a9aae48ec04d2cf153a
- ref: refs/tags/5.0.90
+ revision: 8ba313ed85b03ef54bec32086c2a8708a7e1df58
+ ref: refs/tags/6.0.12
specs:
- metasploit-framework (5.0.90)
- actionpack (~> 4.2.6)
- activerecord (~> 4.2.6)
- activesupport (~> 4.2.6)
+ metasploit-framework (6.0.12)
+ actionpack (~> 5.2.2)
+ activerecord (~> 5.2.2)
+ activesupport (~> 5.2.2)
aws-sdk-ec2
aws-sdk-iam
aws-sdk-s3
- bcrypt (= 3.1.12)
+ bcrypt
bcrypt_pbkdf
bit-struct
bson
@@ -24,15 +24,16 @@ GIT
faye-websocket
filesize
hrr_rb_ssh (= 0.3.0.pre2)
+ irb
jsobfu
json
metasm
- metasploit-concern (~> 2.0.0)
- metasploit-credential (~> 3.0.0)
- metasploit-model (~> 2.0.4)
- metasploit-payloads (= 1.4.2)
- metasploit_data_models (~> 3.0.10)
- metasploit_payloads-mettle (= 0.5.21)
+ metasploit-concern
+ metasploit-credential
+ metasploit-model
+ metasploit-payloads (= 2.0.22)
+ metasploit_data_models
+ metasploit_payloads-mettle (= 1.0.2)
mqtt
msgpack
nessus_rest
@@ -48,7 +49,7 @@ GIT
patch_finder
pcaprub
pdf-reader
- pg (~> 0.20)
+ pg
railties
rb-readline
recog
@@ -72,7 +73,7 @@ GIT
rex-text
rex-zip
ruby-macho
- ruby_smb
+ ruby_smb (~> 2.0)
rubyntlm
rubyzip
sinatra
@@ -90,73 +91,72 @@ GEM
remote: https://rubygems.org/
specs:
Ascii85 (1.0.3)
- actionpack (4.2.11.3)
- actionview (= 4.2.11.3)
- activesupport (= 4.2.11.3)
- rack (~> 1.6)
- rack-test (~> 0.6.2)
- rails-dom-testing (~> 1.0, >= 1.0.5)
+ actionpack (5.2.4.4)
+ actionview (= 5.2.4.4)
+ activesupport (= 5.2.4.4)
+ rack (~> 2.0, >= 2.0.8)
+ rack-test (>= 0.6.3)
+ rails-dom-testing (~> 2.0)
rails-html-sanitizer (~> 1.0, >= 1.0.2)
- actionview (4.2.11.3)
- activesupport (= 4.2.11.3)
+ actionview (5.2.4.4)
+ activesupport (= 5.2.4.4)
builder (~> 3.1)
- erubis (~> 2.7.0)
- rails-dom-testing (~> 1.0, >= 1.0.5)
+ erubi (~> 1.4)
+ rails-dom-testing (~> 2.0)
rails-html-sanitizer (~> 1.0, >= 1.0.3)
- activemodel (4.2.11.3)
- activesupport (= 4.2.11.3)
- builder (~> 3.1)
- activerecord (4.2.11.3)
- activemodel (= 4.2.11.3)
- activesupport (= 4.2.11.3)
- arel (~> 6.0)
- activesupport (4.2.11.3)
- i18n (~> 0.7)
+ activemodel (5.2.4.4)
+ activesupport (= 5.2.4.4)
+ activerecord (5.2.4.4)
+ activemodel (= 5.2.4.4)
+ activesupport (= 5.2.4.4)
+ arel (>= 9.0)
+ activesupport (5.2.4.4)
+ concurrent-ruby (~> 1.0, >= 1.0.2)
+ i18n (>= 0.7, < 2)
minitest (~> 5.1)
- thread_safe (~> 0.3, >= 0.3.4)
tzinfo (~> 1.1)
addressable (2.7.0)
public_suffix (>= 2.0.2, < 5.0)
afm (0.2.2)
- arel (6.0.4)
+ arel (9.0.0)
arel-helpers (2.11.0)
activerecord (>= 3.1.0, < 7)
aws-eventstream (1.1.0)
- aws-partitions (1.319.0)
- aws-sdk-core (3.96.1)
+ aws-partitions (1.385.0)
+ aws-sdk-core (3.109.1)
aws-eventstream (~> 1, >= 1.0.2)
aws-partitions (~> 1, >= 1.239.0)
aws-sigv4 (~> 1.1)
jmespath (~> 1.0)
- aws-sdk-ec2 (1.162.0)
- aws-sdk-core (~> 3, >= 3.71.0)
+ aws-sdk-ec2 (1.202.0)
+ aws-sdk-core (~> 3, >= 3.109.0)
aws-sigv4 (~> 1.1)
- aws-sdk-iam (1.37.0)
- aws-sdk-core (~> 3, >= 3.71.0)
+ aws-sdk-iam (1.46.0)
+ aws-sdk-core (~> 3, >= 3.109.0)
aws-sigv4 (~> 1.1)
- aws-sdk-kms (1.31.0)
- aws-sdk-core (~> 3, >= 3.71.0)
+ aws-sdk-kms (1.39.0)
+ aws-sdk-core (~> 3, >= 3.109.0)
aws-sigv4 (~> 1.1)
- aws-sdk-s3 (1.66.0)
- aws-sdk-core (~> 3, >= 3.96.1)
+ aws-sdk-s3 (1.83.1)
+ aws-sdk-core (~> 3, >= 3.109.0)
aws-sdk-kms (~> 1)
aws-sigv4 (~> 1.1)
- aws-sigv4 (1.1.3)
- aws-eventstream (~> 1.0, >= 1.0.2)
- bcrypt (3.1.12)
+ aws-sigv4 (1.2.2)
+ aws-eventstream (~> 1, >= 1.0.2)
+ bcrypt (3.1.16)
bcrypt_pbkdf (1.0.1)
- bindata (2.4.7)
+ bindata (2.4.8)
bit-struct (0.16)
- bson (4.8.2)
+ bson (4.11.0)
builder (3.2.4)
concurrent-ruby (1.0.5)
cookiejar (0.3.3)
crass (1.0.6)
daemons (1.3.1)
- dnsruby (1.61.3)
- addressable (~> 2.5)
+ dnsruby (1.61.4)
+ simpleidn (~> 0.1)
ed25519 (1.2.4)
- em-http-request (1.1.5)
+ em-http-request (1.1.7)
addressable (>= 2.3.4)
cookiejar (!= 0.3.1)
em-socksify (>= 0.3)
@@ -164,13 +164,14 @@ GEM
http_parser.rb (>= 0.6.0)
em-socksify (0.3.2)
eventmachine (>= 1.0.0.beta.4)
- erubis (2.7.0)
+ erubi (1.9.0)
eventmachine (1.2.7)
- faker (2.2.1)
- i18n (>= 0.8)
- faraday (1.0.1)
+ faker (2.14.0)
+ i18n (>= 1.6, < 2)
+ faraday (1.1.0)
multipart-post (>= 1.2, < 3)
- faye-websocket (0.10.9)
+ ruby2_keywords
+ faye-websocket (0.11.0)
eventmachine (>= 0.12.0)
websocket-driver (>= 0.5.1)
filesize (0.2.0)
@@ -178,21 +179,24 @@ GEM
hrr_rb_ssh (0.3.0.pre2)
ed25519 (~> 1.2)
http_parser.rb (0.6.0)
- i18n (0.9.5)
+ i18n (1.8.5)
concurrent-ruby (~> 1.0)
+ io-console (0.5.6)
+ irb (1.2.7)
+ reline (>= 0.1.5)
jmespath (1.4.0)
jsobfu (0.4.2)
rkelly-remix
- json (2.3.0)
- loofah (2.5.0)
+ json (2.3.1)
+ loofah (2.7.0)
crass (~> 1.0.2)
nokogiri (>= 1.5.9)
metasm (1.0.4)
- metasploit-concern (2.0.5)
- activemodel (~> 4.2.6)
- activesupport (~> 4.2.6)
- railties (~> 4.2.6)
- metasploit-credential (3.0.4)
+ metasploit-concern (3.0.0)
+ activemodel (~> 5.2.2)
+ activesupport (~> 5.2.2)
+ railties (~> 5.2.2)
+ metasploit-credential (4.0.2)
metasploit-concern
metasploit-model
metasploit_data_models (>= 3.0.0)
@@ -202,79 +206,77 @@ GEM
rex-socket
rubyntlm
rubyzip
- metasploit-model (2.0.4)
- activemodel (~> 4.2.6)
- activesupport (~> 4.2.6)
- railties (~> 4.2.6)
- metasploit-payloads (1.4.2)
- metasploit_data_models (3.0.10)
- activerecord (~> 4.2.6)
- activesupport (~> 4.2.6)
+ metasploit-model (3.1.2)
+ activemodel (~> 5.2.2)
+ activesupport (~> 5.2.2)
+ railties (~> 5.2.2)
+ metasploit-payloads (2.0.22)
+ metasploit_data_models (4.1.0)
+ activerecord (~> 5.2.2)
+ activesupport (~> 5.2.2)
arel-helpers
metasploit-concern
- metasploit-model
+ metasploit-model (>= 3.1)
pg
- postgres_ext
- railties (~> 4.2.6)
+ railties (~> 5.2.2)
recog (~> 2.0)
- metasploit_payloads-mettle (0.5.21)
+ metasploit_payloads-mettle (1.0.2)
+ method_source (1.0.0)
mini_portile2 (2.4.0)
- minitest (5.14.1)
+ minitest (5.14.2)
mqtt (0.5.0)
msgpack (1.3.3)
multipart-post (2.1.1)
+ mustermann (1.1.1)
+ ruby2_keywords (~> 0.0.1)
nessus_rest (0.1.6)
- net-ldap (0.16.2)
- net-ssh (6.0.2)
+ net-ldap (0.16.3)
+ net-ssh (6.1.0)
network_interface (0.0.2)
nexpose (7.2.1)
- nokogiri (1.10.9)
+ nokogiri (1.10.10)
mini_portile2 (~> 2.4.0)
- octokit (4.18.0)
+ octokit (4.19.0)
faraday (>= 0.9)
sawyer (~> 0.8.0, >= 0.5.3)
openssl-ccm (1.2.2)
+ openssl-cmac (2.0.1)
openvas-omp (0.0.4)
packetfu (1.1.13)
pcaprub
patch_finder (1.0.2)
pcaprub (0.13.0)
- pdf-reader (2.4.0)
+ pdf-reader (2.4.1)
Ascii85 (~> 1.0.0)
afm (~> 0.2.1)
hashery (~> 2.0)
ruby-rc4
ttfunk
- pg (0.21.0)
- pg_array_parser (0.0.9)
- postgres_ext (3.0.1)
- activerecord (~> 4.0)
- arel (>= 4.0.1)
- pg_array_parser (~> 0.0.9)
- public_suffix (4.0.5)
- rack (1.6.13)
- rack-protection (1.5.5)
+ pg (1.2.3)
+ public_suffix (4.0.6)
+ rack (2.2.3)
+ rack-protection (2.1.0)
rack
- rack-test (0.6.3)
- rack (>= 1.0)
- rails-deprecated_sanitizer (1.0.3)
- activesupport (>= 4.2.0.alpha)
- rails-dom-testing (1.0.9)
- activesupport (>= 4.2.0, < 5.0)
- nokogiri (~> 1.6)
- rails-deprecated_sanitizer (>= 1.0.1)
+ rack-test (1.1.0)
+ rack (>= 1.0, < 3)
+ rails-dom-testing (2.0.3)
+ activesupport (>= 4.2.0)
+ nokogiri (>= 1.6)
rails-html-sanitizer (1.3.0)
loofah (~> 2.3)
- railties (4.2.11.3)
- actionpack (= 4.2.11.3)
- activesupport (= 4.2.11.3)
+ railties (5.2.4.4)
+ actionpack (= 5.2.4.4)
+ activesupport (= 5.2.4.4)
+ method_source
rake (>= 0.8.7)
- thor (>= 0.18.1, < 2.0)
+ thor (>= 0.19.0, < 2.0)
rake (13.0.1)
rb-readline (0.5.5)
- recog (2.3.7)
+ recog (2.3.15)
nokogiri
redcarpet (3.5.0)
+ reline (0.1.6)
+ io-console (~> 0.5)
rex-arch (0.1.13)
rex-text
rex-bin_tools (0.1.6)
@@ -312,21 +314,24 @@ GEM
metasm
rex-core
rex-text
- rex-socket (0.1.23)
+ rex-socket (0.1.24)
rex-core
rex-sslscan (0.1.5)
rex-core
rex-socket
rex-text
rex-struct2 (0.1.2)
- rex-text (0.2.26)
+ rex-text (0.2.28)
rex-zip (0.1.3)
rex-text
rkelly-remix (0.0.7)
- ruby-macho (2.2.0)
+ ruby-macho (2.3.0)
ruby-rc4 (0.1.5)
- ruby_smb (1.1.0)
+ ruby2_keywords (0.0.2)
+ ruby_smb (2.0.6)
bindata
+ openssl-ccm
+ openssl-cmac
rubyntlm
windows_error
rubyntlm (0.6.2)
@@ -334,10 +339,13 @@ GEM
sawyer (0.8.2)
addressable (>= 2.3.5)
faraday (> 0.8, < 2.0)
- sinatra (1.4.8)
- rack (~> 1.5)
- rack-protection (~> 1.4)
- tilt (>= 1.3, < 3)
+ simpleidn (0.1.1)
+ unf (~> 0.1.4)
+ sinatra (2.1.0)
+ mustermann (~> 1.0)
+ rack (~> 2.2)
+ rack-protection (= 2.1.0)
+ tilt (~> 2.0)
sqlite3 (1.4.2)
sshkey (2.0.0)
thin (1.7.2)
@@ -350,17 +358,20 @@ GEM
ttfunk (1.6.2.1)
tzinfo (1.2.7)
thread_safe (~> 0.1)
- tzinfo-data (1.2020.1)
+ tzinfo-data (1.2020.4)
tzinfo (>= 1.0.0)
- warden (1.2.7)
- rack (>= 1.0)
- websocket-driver (0.7.1)
+ unf (0.1.4)
+ unf_ext
+ unf_ext (0.0.7.7)
+ warden (1.2.9)
+ rack (>= 2.0.9)
+ websocket-driver (0.7.3)
websocket-extensions (>= 0.1.0)
- websocket-extensions (0.1.4)
+ websocket-extensions (0.1.5)
windows_error (0.1.2)
- xdr (2.0.0)
- activemodel (>= 4.2.7)
- activesupport (>= 4.2.7)
+ xdr (3.0.2)
+ activemodel (>= 4.2, < 7.0)
+ activesupport (>= 4.2, < 7.0)
xmlrpc (0.3.0)
PLATFORMS
diff --git a/infra/libkookie/nixpkgs/pkgs/tools/security/metasploit/default.nix b/infra/libkookie/nixpkgs/pkgs/tools/security/metasploit/default.nix
index cc3d26fbee0b..a2a0a28bbff6 100644
--- a/infra/libkookie/nixpkgs/pkgs/tools/security/metasploit/default.nix
+++ b/infra/libkookie/nixpkgs/pkgs/tools/security/metasploit/default.nix
@@ -1,14 +1,5 @@
{ stdenv, fetchFromGitHub, makeWrapper, ruby, bundlerEnv }:
-# Maintainer notes for updating:
-# 1. increment version number in expression and in Gemfile
-# 2. run $ nix-shell --command "bundler install && bundix"
-# in metasploit in nixpkgs
-# 3. run $ sed -i '/[ ]*dependencies =/d' gemset.nix
-# 4. run $ nix-build -A metasploit ../../../../
-# 5. update sha256sum in expression
-# 6. run step 3 again
-
let
env = bundlerEnv {
inherit ruby;
@@ -17,13 +8,13 @@ let
};
in stdenv.mkDerivation rec {
pname = "metasploit-framework";
- version = "5.0.90";
+ version = "6.0.12";
src = fetchFromGitHub {
owner = "rapid7";
repo = "metasploit-framework";
rev = version;
- sha256 = "1z3m8pvf1r8rz0snfkr9svhgjl2xn2qjgf8qswszzplsccqx1rss";
+ sha256 = "1kh5alvw68lxnm1wcwbka983b5ww7bqvbkih831mrf6sfmv4wkxs";
};
buildInputs = [ makeWrapper ];
@@ -45,6 +36,9 @@ in stdenv.mkDerivation rec {
'';
+ # run with: nix-shell maintainers/scripts/update.nix --argstr path metasploit
+ passthru.updateScript = ./update.sh;
+
meta = with stdenv.lib; {
description = "Metasploit Framework - a collection of exploits";
homepage = "https://github.com/rapid7/metasploit-framework/wiki";
diff --git a/infra/libkookie/nixpkgs/pkgs/tools/security/metasploit/gemset.nix b/infra/libkookie/nixpkgs/pkgs/tools/security/metasploit/gemset.nix
index cd3b2a336bda..4879eb922846 100644
--- a/infra/libkookie/nixpkgs/pkgs/tools/security/metasploit/gemset.nix
+++ b/infra/libkookie/nixpkgs/pkgs/tools/security/metasploit/gemset.nix
@@ -4,50 +4,50 @@
platforms = [];
source = {
remotes = ["https://rubygems.org"];
- sha256 = "1955wx9m2g776sinamanzlk1jx2dzd34ci3sk22xicp0rmglps37";
+ sha256 = "0d8gxymshjhva5fyv33iy2hzp4jm3i44asdbma9pv9wzpl5fwhn0";
type = "gem";
};
- version = "4.2.11.3";
+ version = "5.2.4.4";
};
actionview = {
groups = ["default"];
platforms = [];
source = {
remotes = ["https://rubygems.org"];
- sha256 = "0glnaq3jx4m9q6vn55xqlsg8dbflqzm99fgsl9fl267mc2mz3qrv";
+ sha256 = "0k8dgkplqj76i3q1f8897m8svj2xggd1knhy3bcwfl4nh7998kw6";
type = "gem";
};
- version = "4.2.11.3";
+ version = "5.2.4.4";
};
activemodel = {
groups = ["default"];
platforms = [];
source = {
remotes = ["https://rubygems.org"];
- sha256 = "1z3777xsm82i7ggkg74mg21sqz8m5dfl8ykjm7xcrhd2nj843fcp";
+ sha256 = "1g79l7v0ddpxcj5r2s9kii6h4r4nbpy5bksbqi5lxvivrb3pkz1m";
type = "gem";
};
- version = "4.2.11.3";
+ version = "5.2.4.4";
};
activerecord = {
groups = ["default"];
platforms = [];
source = {
remotes = ["https://rubygems.org"];
- sha256 = "1fpw9vyf2frkxkc6jbq9g78lhhflwz04j89qxj4krvmlq12q8v6d";
+ sha256 = "05b9l85a31cq6g7v4b4ifrj798q49rlidcvvfasmb3bk412wlp03";
type = "gem";
};
- version = "4.2.11.3";
+ version = "5.2.4.4";
};
activesupport = {
groups = ["default"];
platforms = [];
source = {
remotes = ["https://rubygems.org"];
- sha256 = "0wp36wi3r3dscmcr0q6sbz13hr5h911c24ar7zrmmcy7p32ial2i";
+ sha256 = "0dpnk20s754fz6jfz9sp3ri49hn46ksw4hf6ycnlw7s3hsdxqgcd";
type = "gem";
};
- version = "4.2.11.3";
+ version = "5.2.4.4";
};
addressable = {
groups = ["default"];
@@ -74,10 +74,10 @@
platforms = [];
source = {
remotes = ["https://rubygems.org"];
- sha256 = "0nfcrdiys6q6ylxiblky9jyssrw2xj96fmxmal7f4f0jj3417vj4";
+ sha256 = "1jk7wlmkr61f6g36w9s2sn46nmdg6wn2jfssrhbhirv5x9n95nk0";
type = "gem";
};
- version = "6.0.4";
+ version = "9.0.0";
};
arel-helpers = {
groups = ["default"];
@@ -114,80 +114,80 @@
platforms = [];
source = {
remotes = ["https://rubygems.org"];
- sha256 = "11gr3pkd0cq034jdmvmi32sb99hkh91qjrpvc6jchi4lsaiaiqgc";
+ sha256 = "04i4bry59c3g1anbjpsz9g1pz7yy23kh4vvhg7z611amlcr48zvb";
type = "gem";
};
- version = "1.319.0";
+ version = "1.385.0";
};
aws-sdk-core = {
groups = ["default"];
platforms = [];
source = {
remotes = ["https://rubygems.org"];
- sha256 = "0jdnzynjrpp2jyg8vrbfbaad16k8ni1520xah1z2ckl5779x9fi6";
+ sha256 = "0xmppcxq7jm8lffqibkhq257hfwfbv82zm2y1fbhwm3icgxzwlfx";
type = "gem";
};
- version = "3.96.1";
+ version = "3.109.1";
};
aws-sdk-ec2 = {
groups = ["default"];
platforms = [];
source = {
remotes = ["https://rubygems.org"];
- sha256 = "0xp9kp90ixk1ywd0d8ssbk8dl5kxqnz942yr2qq00m7fd60pihh7";
+ sha256 = "0fsf9qhlxczz8cz755xlcdpfqn384d4kr3ybx2p54n377wamdq08";
type = "gem";
};
- version = "1.162.0";
+ version = "1.202.0";
};
aws-sdk-iam = {
groups = ["default"];
platforms = [];
source = {
remotes = ["https://rubygems.org"];
- sha256 = "09l3g5a2r7gnc6pwln409b9ahwcs6xpnjx2qaj70cbllanyxbw0c";
+ sha256 = "1j0llz7m9qymfn54vim99k0fjg6vsw71ylcagz1csay6qkjxipg7";
type = "gem";
};
- version = "1.37.0";
+ version = "1.46.0";
};
aws-sdk-kms = {
groups = ["default"];
platforms = [];
source = {
remotes = ["https://rubygems.org"];
- sha256 = "1czxr6yi8p9gma4dwgygp1jn0i289hwa2vw69kzfscgbn118c3mm";
+ sha256 = "0ly1m631qm2ciif7sysbzrgczjvz95ga3g6w6vrzvfdv31jjnl9a";
type = "gem";
};
- version = "1.31.0";
+ version = "1.39.0";
};
aws-sdk-s3 = {
groups = ["default"];
platforms = [];
source = {
remotes = ["https://rubygems.org"];
- sha256 = "1x1d1azxwanvm0d7qppw41x5nx2zv0bcz41yk9vqi5lvr7apaq13";
+ sha256 = "021yqghdb1i980vn249hv44jajr0v3hq4ik4r6fqh9kwp04fsbqv";
type = "gem";
};
- version = "1.66.0";
+ version = "1.83.1";
};
aws-sigv4 = {
groups = ["default"];
platforms = [];
source = {
remotes = ["https://rubygems.org"];
- sha256 = "0kysxyw1zkvggbmcj4xnscdh15kxli8mx07hv447h74g9x02drsd";
+ sha256 = "1ll9382c1x2hp750cilh01h1cycgyhdr4cmmgx23k94hyyb8chv5";
type = "gem";
};
- version = "1.1.3";
+ version = "1.2.2";
};
bcrypt = {
groups = ["default"];
platforms = [];
source = {
remotes = ["https://rubygems.org"];
- sha256 = "0ysblqxkclmnhrd0kmb5mr8p38mbar633gdsb14b7dhkhgawgzfy";
+ sha256 = "02r1c3isfchs5fxivbq99gc3aq4vfyn8snhcy707dal1p8qz12qb";
type = "gem";
};
- version = "3.1.12";
+ version = "3.1.16";
};
bcrypt_pbkdf = {
groups = ["default"];
@@ -204,10 +204,10 @@
platforms = [];
source = {
remotes = ["https://rubygems.org"];
- sha256 = "033vd169q751qn3zrsv8j5f80k6wg5yhsy8z3clds6py4vqm6xl8";
+ sha256 = "1bmlqjb5h1ry6wm2d903d6yxibpqzzxwqczvlicsqv0vilaca5ic";
type = "gem";
};
- version = "2.4.7";
+ version = "2.4.8";
};
bit-struct = {
groups = ["default"];
@@ -224,10 +224,10 @@
platforms = [];
source = {
remotes = ["https://rubygems.org"];
- sha256 = "06h8sk2wl7pgrwl15xb1bd6l9ws8sz006rf9cy6n6q7g0iwdalkh";
+ sha256 = "1bm64q413wrrm3pda6ha2kn1yipyl0qp5240fwsdw1hkqhbjdnjm";
type = "gem";
};
- version = "4.8.2";
+ version = "4.11.0";
};
builder = {
groups = ["default"];
@@ -284,10 +284,10 @@
platforms = [];
source = {
remotes = ["https://rubygems.org"];
- sha256 = "139cbl2k934q7d50g7hi8r4im69ca3iv16y9plq9yc6mgjq1cgfk";
+ sha256 = "0i4mq4zm8bqd0ik908gnn8nm3kph268af7q173wlq4krg3nw562x";
type = "gem";
};
- version = "1.61.3";
+ version = "1.61.4";
};
ed25519 = {
groups = ["default"];
@@ -304,10 +304,10 @@
platforms = [];
source = {
remotes = ["https://rubygems.org"];
- sha256 = "13rxmbi0fv91n4sg300v3i9iiwd0jxv0i6xd0sp81dx3jlx7kasx";
+ sha256 = "1azx5rgm1zvx7391sfwcxzyccs46x495vb34ql2ch83f58mwgyqn";
type = "gem";
};
- version = "1.1.5";
+ version = "1.1.7";
};
em-socksify = {
groups = ["default"];
@@ -319,15 +319,15 @@
};
version = "0.3.2";
};
- erubis = {
+ erubi = {
groups = ["default"];
platforms = [];
source = {
remotes = ["https://rubygems.org"];
- sha256 = "1fj827xqjs91yqsydf0zmfyw9p4l2jz5yikg3mppz6d7fi8kyrb3";
+ sha256 = "1nwzxnqhr31fn7nbqmffcysvxjdfl3bhxi0bld5qqhcnfc1xd13x";
type = "gem";
};
- version = "2.7.0";
+ version = "1.9.0";
};
eventmachine = {
groups = ["default"];
@@ -344,30 +344,30 @@
platforms = [];
source = {
remotes = ["https://rubygems.org"];
- sha256 = "1wpzpqzpqd9jjzm3ap8182sfbnhdahcxpbg0dssbwq13qdf1s5xs";
+ sha256 = "06sh8492k03p9lsfzv5zifzn51ilb4734vrvwl30vzmzg1apzml6";
type = "gem";
};
- version = "2.2.1";
+ version = "2.14.0";
};
faraday = {
groups = ["default"];
platforms = [];
source = {
remotes = ["https://rubygems.org"];
- sha256 = "0wwks9652xwgjm7yszcq5xr960pjypc07ivwzbjzpvy9zh2fw6iq";
+ sha256 = "16dapwi5pivrl25r4lkr1mxjrzkznj4wlcb08fzkmxnj4g5c6y35";
type = "gem";
};
- version = "1.0.1";
+ version = "1.1.0";
};
faye-websocket = {
groups = ["default"];
platforms = [];
source = {
remotes = ["https://rubygems.org"];
- sha256 = "1kbp3rjwm74zdj0wy2n1cyyvd7ak4k8i8zva6ib4vqfcv8d2j11a";
+ sha256 = "1cwngdb41zh842y3nzz3cr7z2100pjsl7m3i05yjc1wlyrdk2sm3";
type = "gem";
};
- version = "0.10.9";
+ version = "0.11.0";
};
filesize = {
groups = ["default"];
@@ -414,10 +414,30 @@
platforms = [];
source = {
remotes = ["https://rubygems.org"];
- sha256 = "038qvz7kd3cfxk8bvagqhakx68pfbnmghpdkx7573wbf0maqp9a3";
+ sha256 = "153sx77p16vawrs4qpkv7qlzf9v5fks4g7xqcj1dwk40i6g7rfzk";
type = "gem";
};
- version = "0.9.5";
+ version = "1.8.5";
+ };
+ io-console = {
+ groups = ["default"];
+ platforms = [];
+ source = {
+ remotes = ["https://rubygems.org"];
+ sha256 = "0vbn4nvnr1pcmjsn0gghc3bz2md89njxq4801zi5dv5niypdxlsp";
+ type = "gem";
+ };
+ version = "0.5.6";
+ };
+ irb = {
+ groups = ["default"];
+ platforms = [];
+ source = {
+ remotes = ["https://rubygems.org"];
+ sha256 = "10d9xr1hdpkqhljxhvdm44c2qbxdjfqm5x00d4v6aw0fym1w7r2g";
+ type = "gem";
+ };
+ version = "1.2.7";
};
jmespath = {
groups = ["default"];
@@ -444,20 +464,20 @@
platforms = [];
source = {
remotes = ["https://rubygems.org"];
- sha256 = "0nrmw2r4nfxlfgprfgki3hjifgrcrs3l5zvm3ca3gb4743yr25mn";
+ sha256 = "158fawfwmv2sq4whqqaksfykkiad2xxrrj0nmpnc6vnlzi1bp7iz";
type = "gem";
};
- version = "2.3.0";
+ version = "2.3.1";
};
loofah = {
groups = ["default"];
platforms = [];
source = {
remotes = ["https://rubygems.org"];
- sha256 = "0jk9fgn5ayzbqvzqm11gbkqvas77zdbpkvynlylyiwynclgrn040";
+ sha256 = "1alz1x6rkhbw10qpszr384299rf52rcyasn0619a9p50vzs8vczq";
type = "gem";
};
- version = "2.5.0";
+ version = "2.7.0";
};
metasm = {
groups = ["default"];
@@ -474,72 +494,82 @@
platforms = [];
source = {
remotes = ["https://rubygems.org"];
- sha256 = "0v9lm225fhzhnbjcc0vwb38ybikxwzlv8116rrrkndzs8qy79297";
+ sha256 = "10a9dr0pi25vsnk7x1bavx2ja62lqswdkym0hvhjsds6awvx1cf2";
type = "gem";
};
- version = "2.0.5";
+ version = "3.0.0";
};
metasploit-credential = {
groups = ["default"];
platforms = [];
source = {
remotes = ["https://rubygems.org"];
- sha256 = "1jh1mzvjpsmqamhwjqs6x2bx550mxkqjvl0f1gl1g87w5qvg3w69";
+ sha256 = "03339i3v6lgz0cymn2i7y0sylpw2nihsc8h75c4yn3bq9p6wk6sx";
type = "gem";
};
- version = "3.0.4";
+ version = "4.0.2";
};
metasploit-framework = {
groups = ["default"];
platforms = [];
source = {
fetchSubmodules = false;
- rev = "592eedc5584953fb94b01a9aae48ec04d2cf153a";
- sha256 = "1z3m8pvf1r8rz0snfkr9svhgjl2xn2qjgf8qswszzplsccqx1rss";
+ rev = "8ba313ed85b03ef54bec32086c2a8708a7e1df58";
+ sha256 = "1kh5alvw68lxnm1wcwbka983b5ww7bqvbkih831mrf6sfmv4wkxs";
type = "git";
url = "https://github.com/rapid7/metasploit-framework";
};
- version = "5.0.90";
+ version = "6.0.12";
};
metasploit-model = {
groups = ["default"];
platforms = [];
source = {
remotes = ["https://rubygems.org"];
- sha256 = "05pnai1cv00xw87rrz38dz4s3ss45s90290d0knsy1mq6rp8yvmw";
+ sha256 = "0szwqs6djh882alpnmnnkx46s548jg3vb0ya61hibw3kqcw3i1ig";
type = "gem";
};
- version = "2.0.4";
+ version = "3.1.2";
};
metasploit-payloads = {
groups = ["default"];
platforms = [];
source = {
remotes = ["https://rubygems.org"];
- sha256 = "1kddir54jnzl64nsawnvkzdabnmqncq9vav49i1cfschnf4cxc4g";
+ sha256 = "1yiwwyc12f9jln58l4j26yjbixij1v5h3spp4ci3ik4dxyk2r4zb";
type = "gem";
};
- version = "1.4.2";
+ version = "2.0.22";
};
metasploit_data_models = {
groups = ["default"];
platforms = [];
source = {
remotes = ["https://rubygems.org"];
- sha256 = "1h59lblfrx8gsnqr10wk958zp6rsjy3qib3hb87s3nm6m1zhm2bc";
+ sha256 = "1n7vb6pg446jadjsgrc29kxnc9b6ga29hw8pg52dnrzhp7rwhiyl";
type = "gem";
};
- version = "3.0.10";
+ version = "4.1.0";
};
metasploit_payloads-mettle = {
groups = ["default"];
platforms = [];
source = {
remotes = ["https://rubygems.org"];
- sha256 = "1419z6z0j69zdlkfx3kqgqygsm0ysigwccgn82z5lz82i16krhca";
+ sha256 = "147s4jd2hckls76binsskb6rvnh1crd2agmf1lk7fsj1n55dhkvk";
type = "gem";
};
- version = "0.5.21";
+ version = "1.0.2";
+ };
+ method_source = {
+ groups = ["default"];
+ platforms = [];
+ source = {
+ remotes = ["https://rubygems.org"];
+ sha256 = "1pnyh44qycnf9mzi1j6fywd5fkskv3x7nmsqrrws0rjn5dd4ayfp";
+ type = "gem";
+ };
+ version = "1.0.0";
};
mini_portile2 = {
groups = ["default"];
@@ -556,10 +586,10 @@
platforms = [];
source = {
remotes = ["https://rubygems.org"];
- sha256 = "09bz9nsznxgaf06cx3b5z71glgl0hdw469gqx3w7bqijgrb55p5g";
+ sha256 = "170y2cvx51gm3cm3nhdf7j36sxnkh6vv8ls36p90ric7w8w16h4v";
type = "gem";
};
- version = "5.14.1";
+ version = "5.14.2";
};
mqtt = {
groups = ["default"];
@@ -591,6 +621,16 @@
};
version = "2.1.1";
};
+ mustermann = {
+ groups = ["default"];
+ platforms = [];
+ source = {
+ remotes = ["https://rubygems.org"];
+ sha256 = "0ccm54qgshr1lq3pr1dfh7gphkilc19dp63rw6fcx7460pjwy88a";
+ type = "gem";
+ };
+ version = "1.1.1";
+ };
nessus_rest = {
groups = ["default"];
platforms = [];
@@ -606,20 +646,20 @@
platforms = [];
source = {
remotes = ["https://rubygems.org"];
- sha256 = "1vzfhivjfr9q65hkln7xig3qcba6fw9y4kb4384fpm7d7ww0b7xg";
+ sha256 = "13lh6qizxi8fza8py73b2dvjp9p010dvbaq7diagir9nh8plsinv";
type = "gem";
};
- version = "0.16.2";
+ version = "0.16.3";
};
net-ssh = {
groups = ["default"];
platforms = [];
source = {
remotes = ["https://rubygems.org"];
- sha256 = "0kf4am0mz8mwqhif4iqh5yz9pcbbmja5w707j00sfsgrq19nxqld";
+ sha256 = "0jp3jgcn8cij407xx9ldb5h9c6jv13jc4cf6kk2idclz43ww21c9";
type = "gem";
};
- version = "6.0.2";
+ version = "6.1.0";
};
network_interface = {
groups = ["default"];
@@ -646,20 +686,20 @@
platforms = [];
source = {
remotes = ["https://rubygems.org"];
- sha256 = "12j76d0bp608932xkzmfi638c7aqah57l437q8494znzbj610qnm";
+ sha256 = "0xmf60nj5kg9vaj5bysy308687sgmkasgx06vbbnf94p52ih7si2";
type = "gem";
};
- version = "1.10.9";
+ version = "1.10.10";
};
octokit = {
groups = ["default"];
platforms = [];
source = {
remotes = ["https://rubygems.org"];
- sha256 = "0zvfr9njmj5svi39fcsi2b0g7pcxb0vamw9dlyas8bg814jlzhi6";
+ sha256 = "1dz8na8fk445yqrwpkl31fimnap7p4xf9m9qm9i7cpvaxxgk2n24";
type = "gem";
};
- version = "4.18.0";
+ version = "4.19.0";
};
openssl-ccm = {
groups = ["default"];
@@ -671,6 +711,16 @@
};
version = "1.2.2";
};
+ openssl-cmac = {
+ groups = ["default"];
+ platforms = [];
+ source = {
+ remotes = ["https://rubygems.org"];
+ sha256 = "1k69p0p0ilvqnwskhc0bfax8rwvyk6n4wzarg8qsjdvm13xwx508";
+ type = "gem";
+ };
+ version = "2.0.1";
+ };
openvas-omp = {
groups = ["default"];
platforms = [];
@@ -716,100 +766,70 @@
platforms = [];
source = {
remotes = ["https://rubygems.org"];
- sha256 = "1g3gr2m46275hjv6fv4jwq3qlvdbnhf1jxir9vzgxhv45ncnhffy";
+ sha256 = "0987glcd02mqglplmp1camivqx61jsyik21n99vrmi8s2p7h4mbh";
type = "gem";
};
- version = "2.4.0";
+ version = "2.4.1";
};
pg = {
groups = ["default"];
platforms = [];
source = {
remotes = ["https://rubygems.org"];
- sha256 = "00vhasqwc4f98qb4wxqn2h07fjwzhp5lwyi41j2gndi2g02wrdqh";
- type = "gem";
- };
- version = "0.21.0";
- };
- pg_array_parser = {
- groups = ["default"];
- platforms = [];
- source = {
- remotes = ["https://rubygems.org"];
- sha256 = "1034dhg8h53j48sfm373js54skg4vpndjga6hzn2zylflikrrf3s";
- type = "gem";
- };
- version = "0.0.9";
- };
- postgres_ext = {
- groups = ["default"];
- platforms = [];
- source = {
- remotes = ["https://rubygems.org"];
- sha256 = "0ni1ajzxvc17ba4rgl27cd3645ddbpqpfckv7m08sfgk015hh7dq";
+ sha256 = "13mfrysrdrh8cka1d96zm0lnfs59i5x2g6ps49r2kz5p3q81xrzj";
type = "gem";
};
- version = "3.0.1";
+ version = "1.2.3";
};
public_suffix = {
groups = ["default"];
platforms = [];
source = {
remotes = ["https://rubygems.org"];
- sha256 = "0vywld400fzi17cszwrchrzcqys4qm6sshbv73wy5mwcixmrgg7g";
+ sha256 = "1xqcgkl7bwws1qrlnmxgh8g4g9m10vg60bhlw40fplninb3ng6d9";
type = "gem";
};
- version = "4.0.5";
+ version = "4.0.6";
};
rack = {
groups = ["default"];
platforms = [];
source = {
remotes = ["https://rubygems.org"];
- sha256 = "0wr1f3g9rc9i8svfxa9cijajl1661d817s56b2w7rd572zwn0zi0";
+ sha256 = "0i5vs0dph9i5jn8dfc6aqd6njcafmb20rwqngrf759c9cvmyff16";
type = "gem";
};
- version = "1.6.13";
+ version = "2.2.3";
};
rack-protection = {
groups = ["default"];
platforms = [];
source = {
remotes = ["https://rubygems.org"];
- sha256 = "0my0wlw4a5l3hs79jkx2xzv7djhajgf8d28k8ai1ddlnxxb0v7ss";
+ sha256 = "159a4j4kragqh0z0z8vrpilpmaisnlz3n7kgiyf16bxkwlb3qlhz";
type = "gem";
};
- version = "1.5.5";
+ version = "2.1.0";
};
rack-test = {
groups = ["default"];
platforms = [];
source = {
remotes = ["https://rubygems.org"];
- sha256 = "0h6x5jq24makgv2fq5qqgjlrk74dxfy62jif9blk43llw8ib2q7z";
+ sha256 = "0rh8h376mx71ci5yklnpqqn118z3bl67nnv5k801qaqn1zs62h8m";
type = "gem";
};
- version = "0.6.3";
- };
- rails-deprecated_sanitizer = {
- groups = ["default"];
- platforms = [];
- source = {
- remotes = ["https://rubygems.org"];
- sha256 = "0qxymchzdxww8bjsxj05kbf86hsmrjx40r41ksj0xsixr2gmhbbj";
- type = "gem";
- };
- version = "1.0.3";
+ version = "1.1.0";
};
rails-dom-testing = {
groups = ["default"];
platforms = [];
source = {
remotes = ["https://rubygems.org"];
- sha256 = "0wssfqpn00byhvp2372p99mphkcj8qx6pf6646avwr9ifvq0q1x6";
+ sha256 = "1lfq2a7kp2x64dzzi5p4cjcbiv62vxh9lyqk2f0rqq3fkzrw8h5i";
type = "gem";
};
- version = "1.0.9";
+ version = "2.0.3";
};
rails-html-sanitizer = {
groups = ["default"];
@@ -826,10 +846,10 @@
platforms = [];
source = {
remotes = ["https://rubygems.org"];
- sha256 = "12f7g5iw1gqjwl2rvfmbgxipds5c475ggalw6qskzzrx9vyc2fpk";
+ sha256 = "089kiwmv8fxyfk0zp57q74nyd5i6d5x5ihlrzbzwl041v94s2zx9";
type = "gem";
};
- version = "4.2.11.3";
+ version = "5.2.4.4";
};
rake = {
groups = ["default"];
@@ -856,10 +876,10 @@
platforms = [];
source = {
remotes = ["https://rubygems.org"];
- sha256 = "1j65iary8qkgyrjc3vnjd7dbyjs2bsz2hcg7ndibjk623faxb1wk";
+ sha256 = "0vxnm9ld3rn8xxccq9jyhzz6558bqfxdb3sd4na20frg9f5pflb7";
type = "gem";
};
- version = "2.3.7";
+ version = "2.3.15";
};
redcarpet = {
groups = ["default"];
@@ -871,6 +891,16 @@
};
version = "3.5.0";
};
+ reline = {
+ groups = ["default"];
+ platforms = [];
+ source = {
+ remotes = ["https://rubygems.org"];
+ sha256 = "0sspfd5x8aq80pmkdj0dzd20iclhrdjan1ibkrivgk7j8af23hbk";
+ type = "gem";
+ };
+ version = "0.1.6";
+ };
rex-arch = {
groups = ["default"];
platforms = [];
@@ -1006,10 +1036,10 @@
platforms = [];
source = {
remotes = ["https://rubygems.org"];
- sha256 = "07vm17w791vdpr23aqp45kqsjbqgwpqj92a535h6n4fckxgzhg94";
+ sha256 = "1y6p1sw0wiw4x4dk89lwhf7vzsb0cjgpbr8hf7m119lg2kzm5g8y";
type = "gem";
};
- version = "0.1.23";
+ version = "0.1.24";
};
rex-sslscan = {
groups = ["default"];
@@ -1036,10 +1066,10 @@
platforms = [];
source = {
remotes = ["https://rubygems.org"];
- sha256 = "17m5zwca15qsd7mqqhi2q530iwsrb7wkqh8qff7pxjxwlxbvsrxx";
+ sha256 = "0wx8pncrk7yb2zxxqaycm4ikvb577zj7rma8jdfi74a0c5119c44";
type = "gem";
};
- version = "0.2.26";
+ version = "0.2.28";
};
rex-zip = {
groups = ["default"];
@@ -1066,10 +1096,10 @@
platforms = [];
source = {
remotes = ["https://rubygems.org"];
- sha256 = "1k5vvk9d13pixhbram6fs74ibgmr2dngv7bks13npcjb42q275if";
+ sha256 = "12khgv5hx90a4dxqca2hzbksalx9czb51bsz0bhq0czsql9pwby8";
type = "gem";
};
- version = "2.2.0";
+ version = "2.3.0";
};
ruby-rc4 = {
groups = ["default"];
@@ -1081,15 +1111,25 @@
};
version = "0.1.5";
};
+ ruby2_keywords = {
+ groups = ["default"];
+ platforms = [];
+ source = {
+ remotes = ["https://rubygems.org"];
+ sha256 = "17pcc0wgvh3ikrkr7bm3nx0qhyiqwidd13ij0fa50k7gsbnr2p0l";
+ type = "gem";
+ };
+ version = "0.0.2";
+ };
ruby_smb = {
groups = ["default"];
platforms = [];
source = {
remotes = ["https://rubygems.org"];
- sha256 = "125pimmaskp13nkk5j138nfk1kd8n91sfdlx4dhj2j9zk342wsf4";
+ sha256 = "0fsdnvisswchk27knii6ijq8sjsc7qm9jiffdsf71q195ga2qi66";
type = "gem";
};
- version = "1.1.0";
+ version = "2.0.6";
};
rubyntlm = {
groups = ["default"];
@@ -1121,15 +1161,25 @@
};
version = "0.8.2";
};
+ simpleidn = {
+ groups = ["default"];
+ platforms = [];
+ source = {
+ remotes = ["https://rubygems.org"];
+ sha256 = "0b9v0xs4ksd68zckamv6rbrrqllpa9am0p29bycq9fxvlkqd7w2w";
+ type = "gem";
+ };
+ version = "0.1.1";
+ };
sinatra = {
groups = ["default"];
platforms = [];
source = {
remotes = ["https://rubygems.org"];
- sha256 = "0byxzl7rx3ki0xd7aiv1x8mbah7hzd8f81l65nq8857kmgzj1jqq";
+ sha256 = "0dd53rzpkxgs697pycbhhgc9vcnxra4ly4xar8ni6aiydx2f88zk";
type = "gem";
};
- version = "1.4.8";
+ version = "2.1.0";
};
sqlite3 = {
groups = ["default"];
@@ -1216,40 +1266,60 @@
platforms = [];
source = {
remotes = ["https://rubygems.org"];
- sha256 = "1kjywciambyhlkc8ijp3kkx4r24pi9zs7plmxw003mxr6mrhah1w";
+ sha256 = "02anabncgfjwsqn07ra9jdqvmi0a4yngzp6dfiz2yxb1m9qpdm4a";
+ type = "gem";
+ };
+ version = "1.2020.4";
+ };
+ unf = {
+ groups = ["default"];
+ platforms = [];
+ source = {
+ remotes = ["https://rubygems.org"];
+ sha256 = "0bh2cf73i2ffh4fcpdn9ir4mhq8zi50ik0zqa1braahzadx536a9";
+ type = "gem";
+ };
+ version = "0.1.4";
+ };
+ unf_ext = {
+ groups = ["default"];
+ platforms = [];
+ source = {
+ remotes = ["https://rubygems.org"];
+ sha256 = "0wc47r23h063l8ysws8sy24gzh74mks81cak3lkzlrw4qkqb3sg4";
type = "gem";
};
- version = "1.2020.1";
+ version = "0.0.7.7";
};
warden = {
groups = ["default"];
platforms = [];
source = {
remotes = ["https://rubygems.org"];
- sha256 = "0va966lhpylcwbqb9n151kkihx30agh0a57mwjwdxyanll4s1q12";
+ sha256 = "1l7gl7vms023w4clg02pm4ky9j12la2vzsixi2xrv9imbn44ys26";
type = "gem";
};
- version = "1.2.7";
+ version = "1.2.9";
};
websocket-driver = {
groups = ["default"];
platforms = [];
source = {
remotes = ["https://rubygems.org"];
- sha256 = "1bxamwqldmy98hxs5pqby3andws14hl36ch78g0s81gaz9b91nj2";
+ sha256 = "1i3rs4kcj0jba8idxla3s6xd1xfln3k8b4cb1dik2lda3ifnp3dh";
type = "gem";
};
- version = "0.7.1";
+ version = "0.7.3";
};
websocket-extensions = {
groups = ["default"];
platforms = [];
source = {
remotes = ["https://rubygems.org"];
- sha256 = "00i624ng1nvkz1yckj3f8yxxp6hi7xaqf40qh9q3hj2n1l9i8g6m";
+ sha256 = "0hc2g9qps8lmhibl5baa91b4qx8wqw872rgwagml78ydj8qacsqw";
type = "gem";
};
- version = "0.1.4";
+ version = "0.1.5";
};
windows_error = {
groups = ["default"];
@@ -1266,10 +1336,10 @@
platforms = [];
source = {
remotes = ["https://rubygems.org"];
- sha256 = "0c5cp1k4ij3xq1q6fb0f6xv5b65wy18y7bhwvsdx8wd0zyg3x96m";
+ sha256 = "019yzxddyndc7m7basars0m380m27sfcq99vr5hk1ag4ymayqkwr";
type = "gem";
};
- version = "2.0.0";
+ version = "3.0.2";
};
xmlrpc = {
groups = ["default"];
diff --git a/infra/libkookie/nixpkgs/pkgs/tools/security/metasploit/update.sh b/infra/libkookie/nixpkgs/pkgs/tools/security/metasploit/update.sh
new file mode 100755
index 000000000000..e4da457c6f57
--- /dev/null
+++ b/infra/libkookie/nixpkgs/pkgs/tools/security/metasploit/update.sh
@@ -0,0 +1,17 @@
+#!/usr/bin/env nix-shell
+#!nix-shell -i bash -p curl bundix git libiconv libpcap libxml2 libxslt pkg-config postgresql ruby.devEnv sqlite xmlstarlet nix-update
+
+set -eu -o pipefail
+cd "$(dirname "$(readlink -f "$0")")"
+
+latest=$(curl https://github.com/rapid7/metasploit-framework/releases.atom | xmlstarlet sel -N atom="http://www.w3.org/2005/Atom" -t -m /atom:feed/atom:entry -v atom:title -n | head -n1)
+echo "Updating metasploit to $latest"
+
+sed -i "s#refs/tags/.*#refs/tags/$latest\"#" Gemfile
+
+bundler install
+bundix
+sed -i '/[ ]*dependencies =/d' gemset.nix
+
+cd "../../../../"
+nix-update metasploit --version "$latest"
diff --git a/infra/libkookie/nixpkgs/pkgs/tools/security/ncrack/default.nix b/infra/libkookie/nixpkgs/pkgs/tools/security/ncrack/default.nix
new file mode 100644
index 000000000000..e377d9748645
--- /dev/null
+++ b/infra/libkookie/nixpkgs/pkgs/tools/security/ncrack/default.nix
@@ -0,0 +1,23 @@
+{ stdenv, fetchFromGitHub, openssl, zlib }:
+
+stdenv.mkDerivation rec {
+ pname = "ncrack";
+ version = "0.7";
+
+ src = fetchFromGitHub {
+ owner = "nmap";
+ repo = "ncrack";
+ rev = version;
+ sha256 = "1gnv5xdd7n04glcpy7q1mkb6f8gdhdrhlrh8z6k4g2pjdhxlz26g";
+ };
+
+ buildInputs = [ openssl zlib ];
+
+ meta = with stdenv.lib; {
+ description = "Network authentication tool";
+ homepage = "https://nmap.org/ncrack/";
+ license = licenses.gpl2Only;
+ maintainers = with maintainers; [ siraben ];
+ platforms = platforms.unix;
+ };
+}
diff --git a/infra/libkookie/nixpkgs/pkgs/tools/security/nmap/default.nix b/infra/libkookie/nixpkgs/pkgs/tools/security/nmap/default.nix
index f03a794b6800..bd543154494c 100644
--- a/infra/libkookie/nixpkgs/pkgs/tools/security/nmap/default.nix
+++ b/infra/libkookie/nixpkgs/pkgs/tools/security/nmap/default.nix
@@ -12,11 +12,11 @@ with stdenv.lib;
stdenv.mkDerivation rec {
name = "nmap${optionalString graphicalSupport "-graphical"}-${version}";
- version = "7.90";
+ version = "7.80";
src = fetchurl {
url = "https://nmap.org/dist/nmap-${version}.tar.bz2";
- sha256 = "1s20i84m9bci70lrl0p2j7h3kpbi9snmvyhc3lzc9s3mh92w6msm";
+ sha256 = "1aizfys6l9f9grm82bk878w56mg0zpkfns3spzj157h98875mypw";
};
patches = [ ./zenmap.patch ]
diff --git a/infra/libkookie/nixpkgs/pkgs/tools/security/nmap/qt.nix b/infra/libkookie/nixpkgs/pkgs/tools/security/nmap/qt.nix
index 2dcd7fed0c4b..216186daa5be 100644
--- a/infra/libkookie/nixpkgs/pkgs/tools/security/nmap/qt.nix
+++ b/infra/libkookie/nixpkgs/pkgs/tools/security/nmap/qt.nix
@@ -1,16 +1,24 @@
-{ stdenv, fetchFromGitHub, cmake, pkgconfig, wrapQtAppsHook
-, dnsutils, nmap
-, qtbase, qtscript, qtwebengine }:
+{ stdenv
+, fetchFromGitHub
+, cmake
+, pkgconfig
+, wrapQtAppsHook
+, dnsutils
+, nmap
+, qtbase
+, qtscript
+, qtwebengine
+}:
stdenv.mkDerivation rec {
pname = "nmapsi4";
- version = "0.4.80-20180430";
+ version = "0.5-alpha2";
src = fetchFromGitHub {
owner = "nmapsi4";
repo = "nmapsi4";
- rev = "d7f18e4c1e38dcf9c29cb4496fe14f9ff172861a";
- sha256 = "10wqyrjzmad1g7lqa65rymbkna028xbp4xcpj442skw8gyrs3994";
+ rev = "v${version}";
+ sha256 = "sha256-q3XfwJ4TGK4E58haN0Q0xRH4GDpKD8VZzyxHe/VwBqY=";
};
nativeBuildInputs = [ cmake pkgconfig wrapQtAppsHook ];
@@ -47,7 +55,7 @@ stdenv.mkDerivation rec {
meta = with stdenv.lib; {
description = "Qt frontend for nmap";
- license = licenses.gpl2;
+ license = licenses.gpl2;
maintainers = with maintainers; [ peterhoeg ];
inherit (src.meta) homepage;
};
diff --git a/infra/libkookie/nixpkgs/pkgs/tools/security/notary/default.nix b/infra/libkookie/nixpkgs/pkgs/tools/security/notary/default.nix
index 15797fc86650..020f37c836ba 100644
--- a/infra/libkookie/nixpkgs/pkgs/tools/security/notary/default.nix
+++ b/infra/libkookie/nixpkgs/pkgs/tools/security/notary/default.nix
@@ -36,7 +36,7 @@ buildGoPackage rec {
'';
meta = with stdenv.lib; {
- description = "Notary is a project that allows anyone to have trust over arbitrary collections of data";
+ description = "A project that allows anyone to have trust over arbitrary collections of data";
longDescription = ''
The Notary project comprises a server and a client for running and
interacting with trusted collections. See the service architecture
diff --git a/infra/libkookie/nixpkgs/pkgs/tools/security/onioncircuits/default.nix b/infra/libkookie/nixpkgs/pkgs/tools/security/onioncircuits/default.nix
index 0eb0f7b401ee..92888a8de2a1 100644
--- a/infra/libkookie/nixpkgs/pkgs/tools/security/onioncircuits/default.nix
+++ b/infra/libkookie/nixpkgs/pkgs/tools/security/onioncircuits/default.nix
@@ -1,6 +1,6 @@
-{ stdenv, fetchgit, pythonPackages, intltool, gtk3, gobject-introspection, gnome3 }:
+{ stdenv, fetchgit, python3, intltool, gtk3, gobject-introspection, gnome3 }:
-pythonPackages.buildPythonApplication rec {
+python3.pkgs.buildPythonApplication rec {
pname = "onioncircuits";
version = "0.5";
@@ -12,7 +12,7 @@ pythonPackages.buildPythonApplication rec {
nativeBuildInputs = [ intltool ];
buildInputs = [ intltool gtk3 gobject-introspection ];
- propagatedBuildInputs = with pythonPackages; [ stem distutils_extra pygobject3 ];
+ propagatedBuildInputs = with python3.pkgs; [ stem distutils_extra pygobject3 ];
postFixup = ''
wrapProgram "$out/bin/onioncircuits" \
diff --git a/infra/libkookie/nixpkgs/pkgs/tools/security/opensc/default.nix b/infra/libkookie/nixpkgs/pkgs/tools/security/opensc/default.nix
index 103345abf61b..735f7558e7a8 100644
--- a/infra/libkookie/nixpkgs/pkgs/tools/security/opensc/default.nix
+++ b/infra/libkookie/nixpkgs/pkgs/tools/security/opensc/default.nix
@@ -1,5 +1,5 @@
{ stdenv, fetchFromGitHub, autoreconfHook, pkgconfig, zlib, readline, openssl
-, libiconv, pcsclite, libassuan, libXt, fetchpatch
+, libiconv, pcsclite, libassuan, libXt
, docbook_xsl, libxslt, docbook_xml_dtd_412
, Carbon, PCSC, buildPackages
, withApplePCSC ? stdenv.isDarwin
@@ -7,13 +7,13 @@
stdenv.mkDerivation rec {
pname = "opensc";
- version = "0.20.0";
+ version = "0.21.0";
src = fetchFromGitHub {
owner = "OpenSC";
repo = "OpenSC";
rev = version;
- sha256 = "0mg8qmhww3li1isfgvn5hang1hq58zra057ilvgci88csfziv5lv";
+ sha256 = "sha256-OjOfA1pIu8NeN+hPuow5UVMKsg0PrsLojw5h05/Qm+o=";
};
nativeBuildInputs = [ pkgconfig autoreconfHook ];
diff --git a/infra/libkookie/nixpkgs/pkgs/tools/security/pass/default.nix b/infra/libkookie/nixpkgs/pkgs/tools/security/pass/default.nix
index 76b90d5b8858..354437a9bd56 100644
--- a/infra/libkookie/nixpkgs/pkgs/tools/security/pass/default.nix
+++ b/infra/libkookie/nixpkgs/pkgs/tools/security/pass/default.nix
@@ -1,9 +1,9 @@
{ stdenv, lib, pkgs, fetchurl, buildEnv
-, coreutils, gnused, getopt, git, tree, gnupg, openssl, which, procps
-, qrencode , makeWrapper, pass, symlinkJoin
+, coreutils, findutils, gnugrep, gnused, getopt, git, tree, gnupg, openssl
+, which, procps , qrencode , makeWrapper, pass, symlinkJoin
, xclip ? null, xdotool ? null, dmenu ? null
-, x11Support ? !stdenv.isDarwin
+, x11Support ? !stdenv.isDarwin , dmenuSupport ? x11Support
, waylandSupport ? false, wl-clipboard ? null
# For backwards-compatibility
@@ -12,9 +12,11 @@
with lib;
-assert x11Support -> xclip != null
- && xdotool != null
- && dmenu != null;
+assert x11Support -> xclip != null;
+
+assert dmenuSupport -> dmenu != null
+ && xdotool != null
+ && x11Support;
assert waylandSupport -> wl-clipboard != null;
@@ -32,11 +34,15 @@ let
postBuild = ''
files=$(find $out/bin/ -type f -exec readlink -f {} \;)
- rm $out/bin
- mkdir $out/bin
+ if [ -L $out/bin ]; then
+ rm $out/bin
+ mkdir $out/bin
+ fi
for i in $files; do
- ln -sf $i $out/bin/$(basename $i)
+ if ! [ "$(readlink -f "$out/bin/$(basename $i)")" = "$i" ]; then
+ ln -sf $i $out/bin/$(basename $i)
+ fi
done
wrapProgram $out/bin/pass \
@@ -72,14 +78,16 @@ stdenv.mkDerivation rec {
# himself.
mkdir -p "$out/share/emacs/site-lisp"
cp "contrib/emacs/password-store.el" "$out/share/emacs/site-lisp/"
- '' + optionalString x11Support ''
+ '' + optionalString dmenuSupport ''
cp "contrib/dmenu/passmenu" "$out/bin/"
'';
wrapperPath = with stdenv.lib; makeBinPath ([
coreutils
+ findutils
getopt
git
+ gnugrep
gnupg
gnused
tree
@@ -87,7 +95,8 @@ stdenv.mkDerivation rec {
qrencode
procps
] ++ optional stdenv.isDarwin openssl
- ++ ifEnable x11Support [ dmenu xclip xdotool ]
+ ++ optional x11Support xclip
+ ++ optionals dmenuSupport [ xdotool dmenu ]
++ optional waylandSupport wl-clipboard);
postFixup = ''
@@ -98,7 +107,7 @@ stdenv.mkDerivation rec {
# Ensure all dependencies are in PATH
wrapProgram $out/bin/pass \
--prefix PATH : "${wrapperPath}"
- '' + stdenv.lib.optionalString x11Support ''
+ '' + stdenv.lib.optionalString dmenuSupport ''
# We just wrap passmenu with the same PATH as pass. It doesn't
# need all the tools in there but it doesn't hurt either.
wrapProgram $out/bin/passmenu \
diff --git a/infra/libkookie/nixpkgs/pkgs/tools/security/pass/extensions/0001-Fix-installation-with-Nix.patch b/infra/libkookie/nixpkgs/pkgs/tools/security/pass/extensions/0001-Fix-installation-with-Nix.patch
new file mode 100644
index 000000000000..55822f170d14
--- /dev/null
+++ b/infra/libkookie/nixpkgs/pkgs/tools/security/pass/extensions/0001-Fix-installation-with-Nix.patch
@@ -0,0 +1,41 @@
+From 611cb2de31a460789c44615d3a52b8d24dbd6fdd Mon Sep 17 00:00:00 2001
+From: Maximilian Bosch <maximilian@mbosch.me>
+Date: Fri, 4 Dec 2020 21:53:52 +0100
+Subject: [PATCH] Fix installation with Nix
+
+---
+ Makefile | 2 +-
+ setup.py | 4 ++--
+ 2 files changed, 3 insertions(+), 3 deletions(-)
+
+diff --git a/Makefile b/Makefile
+index 2febf4e..8feab91 100644
+--- a/Makefile
++++ b/Makefile
+@@ -7,7 +7,7 @@ all:
+ @echo
+
+ install:
+- @python3 setup.py install --root="$(DESTDIR)" --optimize=1 --skip-build
++ @python3 setup.py install --root="$(DESTDIR)" --optimize=1 --skip-build --prefix=
+ @echo
+ @echo "pass-import is installed succesfully"
+ @echo
+diff --git a/setup.py b/setup.py
+index b30870c..d9fedbc 100644
+--- a/setup.py
++++ b/setup.py
+@@ -15,8 +15,8 @@ with Path('pass_import', '__about__.py').open() as file:
+ with open('README.md') as file:
+ long_description = file.read()
+
+-share = Path(sys.prefix, 'share')
+-lib = Path('/usr', 'lib', 'password-store', 'extensions')
++share = Path('/share')
++lib = Path('/lib', 'password-store', 'extensions')
+ if '--user' in sys.argv:
+ lib = Path.home() / '.password-store' / 'extensions'
+ if 'XDG_DATA_HOME' in os.environ:
+--
+2.28.0
+
diff --git a/infra/libkookie/nixpkgs/pkgs/tools/security/pass/extensions/audit/default.nix b/infra/libkookie/nixpkgs/pkgs/tools/security/pass/extensions/audit/default.nix
index 144d13238f26..ec0f23ddc383 100644
--- a/infra/libkookie/nixpkgs/pkgs/tools/security/pass/extensions/audit/default.nix
+++ b/infra/libkookie/nixpkgs/pkgs/tools/security/pass/extensions/audit/default.nix
@@ -30,7 +30,8 @@ in stdenv.mkDerivation rec {
buildInputs = [ pythonEnv ];
nativeBuildInputs = [ makeWrapper ];
- doCheck = true;
+ # Tests freeze on darwin with: pass-audit-1.1 (checkPhase): EOFError
+ doCheck = !stdenv.isDarwin;
checkInputs = [ pythonPackages.green pass gnupg ];
checkPhase = ''
${pythonEnv}/bin/python3 setup.py green -q
diff --git a/infra/libkookie/nixpkgs/pkgs/tools/security/pass/extensions/genphrase.nix b/infra/libkookie/nixpkgs/pkgs/tools/security/pass/extensions/genphrase.nix
index 48db0094db94..d45e35d9bbc0 100644
--- a/infra/libkookie/nixpkgs/pkgs/tools/security/pass/extensions/genphrase.nix
+++ b/infra/libkookie/nixpkgs/pkgs/tools/security/pass/extensions/genphrase.nix
@@ -2,13 +2,13 @@
stdenv.mkDerivation rec {
pname = "pass-genphrase";
- version = "0.2";
+ version = "0.3";
src = fetchFromGitHub {
owner = "congma";
repo = "pass-genphrase";
rev = version;
- sha256 = "1sdkmz5s6wdx4vdlgqf5kmyrm17zwzy3n52s13qpx32bnnajap1h";
+ sha256 = "01dff2jlp111y7vlmp1wbgijzphhlzc19m02fs8nzmn5vxyffanx";
};
dontBuild = true;
diff --git a/infra/libkookie/nixpkgs/pkgs/tools/security/pass/extensions/import.nix b/infra/libkookie/nixpkgs/pkgs/tools/security/pass/extensions/import.nix
index cc5f0c94e119..885dd05110f3 100644
--- a/infra/libkookie/nixpkgs/pkgs/tools/security/pass/extensions/import.nix
+++ b/infra/libkookie/nixpkgs/pkgs/tools/security/pass/extensions/import.nix
@@ -5,48 +5,38 @@ let
p.defusedxml
p.setuptools
p.pyaml
+ p.pykeepass
+ p.filemagic
+ p.cryptography
+ p.secretstorage
]);
in stdenv.mkDerivation rec {
pname = "pass-import";
- version = "2.6";
+ version = "3.1";
src = fetchFromGitHub {
owner = "roddhjav";
repo = "pass-import";
rev = "v${version}";
- sha256 = "1q8rln4djh2z8j2ycm654df5y6anm5iv2r19spgy07c3fnisxlac";
+ sha256 = "sha256-nH2xAqWfMT+Brv3z9Aw6nbvYqArEZjpM28rKsRPihqA=";
};
+ patches = [ ./0001-Fix-installation-with-Nix.patch ];
+
nativeBuildInputs = [ makeWrapper ];
buildInputs = [ pythonEnv ];
- patches = [
- # https://github.com/roddhjav/pass-import/pull/91
- (fetchpatch {
- url = "https://github.com/roddhjav/pass-import/commit/6ccaf639e92df45bd400503757ae4aa2c5c030d7.patch";
- sha256 = "0lw9vqvbqcy96s7v7nz0i1bdx93x7qr13azymqypcdhjwmq9i63h";
- })
- ];
-
- postPatch = ''
- sed -i -e 's|$0|${pass}/bin/pass|' import.bash
- '';
-
- dontBuild = true;
-
- installFlags = [
- "PREFIX=$(out)"
- "BASHCOMPDIR=$(out)/etc/bash_completion.d"
- ];
+ makeFlags = [ "DESTDIR=${placeholder "out"}" ];
- postFixup = ''
- install -D pass_import.py $out/${pythonPackages.python.sitePackages}/pass_import.py
+ postInstall = ''
+ wrapProgram $out/bin/pimport \
+ --prefix PATH : "${pythonEnv}/bin" \
+ --prefix PYTHONPATH : "$out/${pythonPackages.python.sitePackages}"
wrapProgram $out/lib/password-store/extensions/import.bash \
--prefix PATH : "${pythonEnv}/bin" \
- --prefix PYTHONPATH : "$out/${pythonPackages.python.sitePackages}" \
- --run "export PREFIX"
+ --prefix PYTHONPATH : "$out/${pythonPackages.python.sitePackages}"
'';
meta = with stdenv.lib; {
diff --git a/infra/libkookie/nixpkgs/pkgs/tools/security/pass/extensions/update.nix b/infra/libkookie/nixpkgs/pkgs/tools/security/pass/extensions/update.nix
index b2f331f13757..c364c341bda5 100644
--- a/infra/libkookie/nixpkgs/pkgs/tools/security/pass/extensions/update.nix
+++ b/infra/libkookie/nixpkgs/pkgs/tools/security/pass/extensions/update.nix
@@ -13,7 +13,7 @@ stdenv.mkDerivation rec {
postPatch = ''
substituteInPlace Makefile \
- --replace "BASHCOMPDIR ?= /etc/bash_completion.d" "BASHCOMPDIR ?= $out/etc/bash_completion.d"
+ --replace "BASHCOMPDIR ?= /etc/bash_completion.d" "BASHCOMPDIR ?= $out/share/bash-completion/completions"
'';
dontBuild = true;
diff --git a/infra/libkookie/nixpkgs/pkgs/tools/security/pass/rofi-pass.nix b/infra/libkookie/nixpkgs/pkgs/tools/security/pass/rofi-pass.nix
index b3c086488629..d46aac93e86b 100644
--- a/infra/libkookie/nixpkgs/pkgs/tools/security/pass/rofi-pass.nix
+++ b/infra/libkookie/nixpkgs/pkgs/tools/security/pass/rofi-pass.nix
@@ -1,4 +1,4 @@
-{ stdenv, fetchFromGitHub, pass, rofi, coreutils, utillinux, xdotool, gnugrep
+{ stdenv, fetchFromGitHub, pass, rofi, coreutils, util-linux, xdotool, gnugrep
, libnotify, pwgen, findutils, gawk, gnused, xclip, makeWrapper
}:
@@ -35,7 +35,7 @@ stdenv.mkDerivation rec {
(pass.withExtensions (ext: [ ext.pass-otp ]))
pwgen
rofi
- utillinux
+ util-linux
xclip
xdotool
];
diff --git a/infra/libkookie/nixpkgs/pkgs/tools/security/rage/default.nix b/infra/libkookie/nixpkgs/pkgs/tools/security/rage/default.nix
index 26ae27dff6b2..69ea8c0f9c2c 100644
--- a/infra/libkookie/nixpkgs/pkgs/tools/security/rage/default.nix
+++ b/infra/libkookie/nixpkgs/pkgs/tools/security/rage/default.nix
@@ -1,21 +1,25 @@
-{ stdenv, rustPlatform, fetchFromGitHub, installShellFiles, Security }:
+{ stdenv, rustPlatform, fetchFromGitHub, installShellFiles
+, Foundation, Security }:
rustPlatform.buildRustPackage rec {
pname = "rage";
- version = "0.4.0";
+ version = "0.5.0";
src = fetchFromGitHub {
owner = "str4d";
repo = pname;
rev = "v${version}";
- sha256 = "1wwndzy4xxbar9r67z8g7pp0s1xsxk5xaarh4h6hc0kh411zglrq";
+ sha256 = "sha256-XSDfAsXfwSoe5JMdJtZlC324Sra+4fVJhE3/k2TthEc=";
};
- cargoSha256 = "08njl8irkqkfxj54pz4sx3l9aqb40h10wxb82zza52pqd4zapgn6";
+ cargoSha256 = "sha256-GPr5zxeODAjD+ynp/nned9gZUiReYcdzosuEbLIKZSs=";
nativeBuildInputs = [ installShellFiles ];
- buildInputs = stdenv.lib.optionals stdenv.isDarwin [ Security ];
+ buildInputs = stdenv.lib.optionals stdenv.isDarwin [
+ Foundation
+ Security
+ ];
postBuild = ''
cargo run --example generate-docs
@@ -31,7 +35,7 @@ rustPlatform.buildRustPackage rec {
description = "A simple, secure and modern encryption tool with small explicit keys, no config options, and UNIX-style composability";
homepage = "https://github.com/str4d/rage";
changelog = "https://github.com/str4d/rage/releases/tag/v${version}";
- license = licenses.asl20;
- maintainers = [ maintainers.marsam ];
+ license = with licenses; [ asl20 mit ]; # either at your option
+ maintainers = with maintainers; [ marsam ryantm ];
};
}
diff --git a/infra/libkookie/nixpkgs/pkgs/tools/security/rbw/default.nix b/infra/libkookie/nixpkgs/pkgs/tools/security/rbw/default.nix
index dd7d96c361a9..e8c4b1f541bd 100644
--- a/infra/libkookie/nixpkgs/pkgs/tools/security/rbw/default.nix
+++ b/infra/libkookie/nixpkgs/pkgs/tools/security/rbw/default.nix
@@ -20,15 +20,15 @@
rustPlatform.buildRustPackage rec {
pname = "rbw";
- version = "0.4.6";
+ version = "0.5.0";
src = fetchCrate {
inherit version;
- crateName = "${pname}";
- sha256 = "0vq7cwk3i57fvn54q2rgln74j4p9vqm5zyhap94s73swjywicwk0";
+ crateName = pname;
+ sha256 = "0p37kwkp153mkns4bh7k7gnksk6c31214wlw3faf42daav32mmgw";
};
- cargoSha256 = "1h253ncick2v9aki5rf1bdrg5rj3h4nrvx5q01gw03cgwnqvyiiy";
+ cargoSha256 = "1vkgh0995xx0hr96mnzmdgd15gs6da7ynywqcjgcw5kr48bf1063";
nativeBuildInputs = [
pkgconfig
@@ -73,7 +73,6 @@ rustPlatform.buildRustPackage rec {
description = "Unofficial command line client for Bitwarden";
homepage = "https://crates.io/crates/rbw";
license = licenses.mit;
- maintainers = with maintainers; [ albakham luc65r ];
- platforms = platforms.all;
+ maintainers = with maintainers; [ albakham luc65r marsam ];
};
}
diff --git a/infra/libkookie/nixpkgs/pkgs/tools/security/rustscan/default.nix b/infra/libkookie/nixpkgs/pkgs/tools/security/rustscan/default.nix
index 2a2e8c7ec6c5..43b6a3a0afd7 100644
--- a/infra/libkookie/nixpkgs/pkgs/tools/security/rustscan/default.nix
+++ b/infra/libkookie/nixpkgs/pkgs/tools/security/rustscan/default.nix
@@ -1,34 +1,35 @@
-{ lib
-, fetchFromGitHub
-, rustPlatform
-, nmap
-}:
+{ stdenv, fetchFromGitHub, rustPlatform, nmap, Security }:
rustPlatform.buildRustPackage rec {
pname = "rustscan";
- version = "1.8.0";
+ version = "2.0.1";
src = fetchFromGitHub {
owner = "RustScan";
repo = pname;
- rev = "${version}";
- sha256 = "0rkqsh4i58cf18ad97yr4f68s5jg6z0ybz4bw8607lz7cjkfvjay";
+ rev = version;
+ sha256 = "0fdbsz1v7bb5dm3zqjs1qf73lb1m4qzkqyb3h3hbyrp9vklgxsgw";
};
- cargoSha256 = "0mj214f2md7kjknmcayc5dcfmlk2b8mqkn7kxzdis8qv9a5xcbk8";
+ cargoSha256 = "039xarscwqndpyrr3sgzkhqna3c908zh06id8x2qaykm8l248zs9";
postPatch = ''
substituteInPlace src/main.rs \
--replace 'Command::new("nmap")' 'Command::new("${nmap}/bin/nmap")'
'';
+ buildInputs = stdenv.lib.optional stdenv.isDarwin Security;
+
checkFlags = [
"--skip=infer_ulimit_lowering_no_panic"
"--skip=google_dns_runs"
- "--skip=parse_correct_ips_or_hosts"
+ "--skip=parse_correct_host_addresses"
+ "--skip=parse_hosts_file_and_incorrect_hosts"
+ "--skip=run_perl_script"
+ "--skip=run_python_script"
];
- meta = with lib; {
+ meta = with stdenv.lib; {
description = "Faster Nmap Scanning with Rust";
homepage = "https://github.com/RustScan/RustScan";
license = licenses.gpl3Only;
diff --git a/infra/libkookie/nixpkgs/pkgs/tools/security/saml2aws/default.nix b/infra/libkookie/nixpkgs/pkgs/tools/security/saml2aws/default.nix
index fc52662e536f..68721bbdebc1 100644
--- a/infra/libkookie/nixpkgs/pkgs/tools/security/saml2aws/default.nix
+++ b/infra/libkookie/nixpkgs/pkgs/tools/security/saml2aws/default.nix
@@ -2,13 +2,13 @@
buildGoModule rec {
pname = "saml2aws";
- version = "2.27.0";
+ version = "2.27.1";
src = fetchFromGitHub {
owner = "Versent";
repo = "saml2aws";
rev = "v${version}";
- sha256 = "15ddzab93iqwbvxnaw5wp4dzwlxjqxvyy1c4w37jm69zkczylrmc";
+ sha256 = "1ffq7jh14cj45wn5rx9awh5k8hqbfwm4fjz0a0rq22yqfwbbkkj2";
};
runVend = true;
diff --git a/infra/libkookie/nixpkgs/pkgs/tools/security/scrypt/default.nix b/infra/libkookie/nixpkgs/pkgs/tools/security/scrypt/default.nix
index 66b5afc9a9b7..e230b2ee4574 100644
--- a/infra/libkookie/nixpkgs/pkgs/tools/security/scrypt/default.nix
+++ b/infra/libkookie/nixpkgs/pkgs/tools/security/scrypt/default.nix
@@ -1,4 +1,4 @@
-{ stdenv, fetchurl, openssl, utillinux, getconf }:
+{ stdenv, fetchurl, openssl, util-linux, getconf }:
stdenv.mkDerivation rec {
pname = "scrypt";
@@ -27,7 +27,7 @@ stdenv.mkDerivation rec {
doCheck = true;
checkTarget = "test";
- checkInputs = [ utillinux ];
+ checkInputs = [ util-linux ];
meta = with stdenv.lib; {
description = "Encryption utility";
diff --git a/infra/libkookie/nixpkgs/pkgs/tools/security/secp256k1/default.nix b/infra/libkookie/nixpkgs/pkgs/tools/security/secp256k1/default.nix
index b5e92a354541..d3b43d6adf69 100644
--- a/infra/libkookie/nixpkgs/pkgs/tools/security/secp256k1/default.nix
+++ b/infra/libkookie/nixpkgs/pkgs/tools/security/secp256k1/default.nix
@@ -20,13 +20,13 @@ stdenv.mkDerivation {
# I can't find any version numbers, so we're just using the date of the
# last commit.
- version = "2017-12-18";
+ version = "2020-08-16";
src = fetchFromGitHub {
owner = "bitcoin-core";
repo = "secp256k1";
- rev = "f54c6c5083307b18224c953cf5870ea7ffce070b";
- sha256 = "0bxqmimm627g9klalg1vdbspmn52588v4a6cli3p8bn84ibsnzbm";
+ rev = "670cdd3f8be25f81472b2d16dcd228b0d24a5c45";
+ sha256 = "0ak2hrr0wznl5d9s905qwn5yds7k22i28d2jp957l4a8yf8cqv3s";
};
buildInputs = optionals enableJNI [ jdk ];
@@ -34,11 +34,14 @@ stdenv.mkDerivation {
nativeBuildInputs = [ autoreconfHook ];
configureFlags =
- [ "--enable-benchmark=no" "--enable-tests=no" "--enable-exhaustive-tests=no" ] ++
+ [ "--enable-benchmark=no" "--enable-tests=yes" "--enable-exhaustive-tests=no" ] ++
optionals enableECDH [ "--enable-module-ecdh" "--enable-experimental" ] ++
optionals enableRecovery [ "--enable-module-recovery" ] ++
optionals enableJNI [ "--enable-jni" ];
+ doCheck = true;
+ checkPhase = "./tests";
+
meta = with stdenv.lib; {
description = "Optimized C library for EC operations on curve secp256k1";
longDescription = ''
diff --git a/infra/libkookie/nixpkgs/pkgs/tools/security/sequoia/default.nix b/infra/libkookie/nixpkgs/pkgs/tools/security/sequoia/default.nix
index a54433b92c93..aa2a12fc351e 100644
--- a/infra/libkookie/nixpkgs/pkgs/tools/security/sequoia/default.nix
+++ b/infra/libkookie/nixpkgs/pkgs/tools/security/sequoia/default.nix
@@ -23,16 +23,16 @@ assert pythonSupport -> pythonPackages != null;
rustPlatform.buildRustPackage rec {
pname = "sequoia";
- version = "0.19.0";
+ version = "0.20.0";
src = fetchFromGitLab {
owner = "sequoia-pgp";
repo = "sequoia";
rev = "v${version}";
- sha256 = "1870wd03c3x0da9p3jmkvfx8am87ak0dcsvp2qkjvglbl396kd8y";
+ sha256 = "sha256-br5GRzWprQTixNrE0WpNIB7Ayj5oEfyCg5JY4MnX5rA=";
};
- cargoSha256 = "0bb51vdppdjhsxbfy3lyqvw5r5j58r3wi0qb68m2a45k3za7liss";
+ cargoSha256 = "sha256-SpCdoLCtvU9jpG/ivB/+4KhRdKZxN3/+7P/RlR6n9/c=";
nativeBuildInputs = [
pkg-config
@@ -62,6 +62,8 @@ rustPlatform.buildRustPackage rec {
makeFlags = [
"PREFIX=${placeholder "out"}"
+ # Defaults to "ginstall" from some reason, although upstream's Makefiles check uname
+ "INSTALL=install"
];
buildFlags = [
@@ -100,6 +102,5 @@ rustPlatform.buildRustPackage rec {
homepage = "https://sequoia-pgp.org/";
license = licenses.gpl3;
maintainers = with maintainers; [ minijackson doronbehar ];
- broken = stdenv.targetPlatform.isDarwin;
};
}
diff --git a/infra/libkookie/nixpkgs/pkgs/tools/security/snallygaster/default.nix b/infra/libkookie/nixpkgs/pkgs/tools/security/snallygaster/default.nix
new file mode 100644
index 000000000000..36ea37edbb9a
--- /dev/null
+++ b/infra/libkookie/nixpkgs/pkgs/tools/security/snallygaster/default.nix
@@ -0,0 +1,38 @@
+{ lib
+, python3Packages
+, fetchFromGitHub
+}:
+
+python3Packages.buildPythonApplication rec {
+ pname = "snallygaster";
+ version = "0.0.9";
+
+ src = fetchFromGitHub {
+ owner = "hannob";
+ repo = pname;
+ rev = "v${version}";
+ sha256 = "1gan5asgrxdgfi9lalhxzj3vs7nkazi8nqia36bpz1qb5fz7jrx3";
+ };
+
+ propagatedBuildInputs = with python3Packages; [
+ urllib3
+ beautifulsoup4
+ dnspython
+ ];
+
+ checkInputs = with python3Packages; [
+ pytestCheckHook
+ ];
+
+ pytestFlagsArray = [
+ # we are not interested in linting the project
+ "--ignore=tests/test_codingstyle.py"
+ ];
+
+ meta = with lib; {
+ description = "Tool to scan for secret files on HTTP servers";
+ homepage = "https://github.com/hannob/snallygaster";
+ license = licenses.cc0;
+ maintainers = with maintainers; [ hexa ];
+ };
+}
diff --git a/infra/libkookie/nixpkgs/pkgs/tools/security/snow/default.nix b/infra/libkookie/nixpkgs/pkgs/tools/security/snow/default.nix
new file mode 100644
index 000000000000..db52d853b7a3
--- /dev/null
+++ b/infra/libkookie/nixpkgs/pkgs/tools/security/snow/default.nix
@@ -0,0 +1,25 @@
+{ stdenv, fetchurl }:
+
+stdenv.mkDerivation rec {
+ pname = "snow";
+ version = "20130616";
+
+ src = fetchurl {
+ url = "https://web.archive.org/web/20200304125913if_/http://darkside.com.au/snow/snow-${version}.tar.gz";
+ sha256 = "0r9q45y55z4i0askkxmxrx0jr1620ypd870vz0hx2a6n9skimdy0";
+ };
+
+ makeFlags = [ "CFLAGS=-O2" ];
+
+ installPhase = ''
+ install -Dm755 snow -t $out/bin
+ '';
+
+ meta = with stdenv.lib; {
+ description = "Conceal messages in ASCII text by appending whitespace to the end of lines";
+ homepage = "http://www.darkside.com.au/snow/";
+ license = licenses.apsl20;
+ maintainers = with maintainers; [ siraben ];
+ platforms = platforms.unix;
+ };
+}
diff --git a/infra/libkookie/nixpkgs/pkgs/tools/security/sonar-scanner-cli/default.nix b/infra/libkookie/nixpkgs/pkgs/tools/security/sonar-scanner-cli/default.nix
new file mode 100644
index 000000000000..f5ae475a45b0
--- /dev/null
+++ b/infra/libkookie/nixpkgs/pkgs/tools/security/sonar-scanner-cli/default.nix
@@ -0,0 +1,47 @@
+{ stdenv, lib, fetchurl, unzip, jre }:
+
+let
+
+ version = "4.5.0.2216";
+
+ sonarScannerArchPackage = {
+ "x86_64-linux" = {
+ url = "https://binaries.sonarsource.com/Distribution/sonar-scanner-cli/sonar-scanner-cli-${version}-linux.zip";
+ sha256 = "sha256-rmvDb5l2BGV8j94Uhu2kJXwoDAHA3VncAahqGvLY3I0=";
+ };
+ "x86_64-darwin" = {
+ url = "https://binaries.sonarsource.com/Distribution/sonar-scanner-cli/sonar-scanner-cli-${version}-macosx.zip";
+ sha256 = "1g3lldpkrjlvwld9h82hlwclyplxpbk4q3nq59ylw4dhp26kb993";
+ };
+ };
+
+in stdenv.mkDerivation rec {
+ inherit version;
+ pname = "sonar-scanner-cli";
+
+ src = fetchurl sonarScannerArchPackage.${stdenv.hostPlatform.system};
+
+ buildInputs = [ unzip ];
+
+ installPhase = ''
+ mkdir -p $out/lib
+ cp -r lib/* $out/lib/
+ mkdir -p $out/bin
+ cp bin/* $out/bin/
+ mkdir -p $out/conf
+ cp conf/* $out/conf/
+ '';
+
+ fixupPhase = ''
+ substituteInPlace $out/bin/sonar-scanner \
+ --replace "\$sonar_scanner_home/jre" "${lib.getBin jre}"
+ '';
+
+ meta = with lib; {
+ homepage = "https://github.com/SonarSource/sonar-scanner-cli";
+ description = "SonarQube Scanner used to start code analysis";
+ license = licenses.gpl3Plus;
+ maintainers = with maintainers; [ peterromfeldhk ];
+ platforms = builtins.attrNames sonarScannerArchPackage;
+ };
+}
diff --git a/infra/libkookie/nixpkgs/pkgs/tools/security/spectre-meltdown-checker/default.nix b/infra/libkookie/nixpkgs/pkgs/tools/security/spectre-meltdown-checker/default.nix
index 4d58095c43b1..b8f4eeea338f 100644
--- a/infra/libkookie/nixpkgs/pkgs/tools/security/spectre-meltdown-checker/default.nix
+++ b/infra/libkookie/nixpkgs/pkgs/tools/security/spectre-meltdown-checker/default.nix
@@ -2,13 +2,13 @@
stdenv.mkDerivation rec {
pname = "spectre-meltdown-checker";
- version = "0.43";
+ version = "0.44";
src = fetchFromGitHub {
owner = "speed47";
repo = "spectre-meltdown-checker";
rev = "v${version}";
- sha256 = "1ys5m1yvm26qjlsjpqqd33lwpb880p0ay289hmifxjjawkqddjgg";
+ sha256 = "1b47wlc52jnp2d5c7kbqnxmlm4g3cfbv25q30llv5mlmzs6d7bam";
};
prePatch = ''
diff --git a/infra/libkookie/nixpkgs/pkgs/tools/security/ssh-audit/default.nix b/infra/libkookie/nixpkgs/pkgs/tools/security/ssh-audit/default.nix
index 884a3d90c4f6..2fdc42e52803 100644
--- a/infra/libkookie/nixpkgs/pkgs/tools/security/ssh-audit/default.nix
+++ b/infra/libkookie/nixpkgs/pkgs/tools/security/ssh-audit/default.nix
@@ -2,43 +2,24 @@
python3Packages.buildPythonApplication rec {
pname = "ssh-audit";
- version = "2.2.0";
+ version = "2.3.1";
src = fetchFromGitHub {
owner = "jtesta";
repo = pname;
rev = "v${version}";
- sha256 = "1z1h9nsgfaxdnkr9dvc0yzc23b3wz436rg2fycg2glwjhhal8az7";
+ sha256 = "1h739r5nv5zkmjyyjwkw8r6d4avddjjxsamc5rffwfxi1kjavpxm";
};
- postPatch = ''
- cp ./README.md pypi/sshaudit/
- cp ./ssh-audit.py pypi/sshaudit/sshaudit.py
- mv pypi/* .
- ls -lah
- '';
-
checkInputs = with python3Packages; [
pytestCheckHook
];
- disabledTests = [
- "test_resolve_error"
- "test_resolve_hostname_without_records"
- "test_resolve_ipv4"
- "test_resolve_ipv6"
- "test_resolve_ipv46_both"
- "test_resolve_ipv46_order"
- "test_invalid_host"
- "test_invalid_port"
- "test_not_connected_socket"
- "test_ssh2_server_simple"
- ];
-
meta = with lib; {
description = "Tool for ssh server auditing";
homepage = "https://github.com/jtesta/ssh-audit";
license = licenses.mit;
- maintainers = with maintainers; [ tv ];
+ platforms = platforms.all;
+ maintainers = with maintainers; [ tv SuperSandro2000 ];
};
}
diff --git a/infra/libkookie/nixpkgs/pkgs/tools/security/sshguard/default.nix b/infra/libkookie/nixpkgs/pkgs/tools/security/sshguard/default.nix
index 6c2298f6729f..6bae0fddc23d 100644
--- a/infra/libkookie/nixpkgs/pkgs/tools/security/sshguard/default.nix
+++ b/infra/libkookie/nixpkgs/pkgs/tools/security/sshguard/default.nix
@@ -16,7 +16,7 @@ stdenv.mkDerivation rec {
configureFlags = [ "--sysconfdir=/etc" ];
meta = with stdenv.lib; {
- description = "SSHGuard protects hosts from brute-force attacks";
+ description = "Protects hosts from brute-force attacks";
longDescription = ''
SSHGuard can read log messages from various input sources. Log messages are parsed, line-by-line, for recognized patterns.
If an attack, such as several login failures within a few seconds, is detected, the offending IP is blocked.
diff --git a/infra/libkookie/nixpkgs/pkgs/tools/security/sudo/default.nix b/infra/libkookie/nixpkgs/pkgs/tools/security/sudo/default.nix
index 8ba10f66396d..ae29eeafd006 100644
--- a/infra/libkookie/nixpkgs/pkgs/tools/security/sudo/default.nix
+++ b/infra/libkookie/nixpkgs/pkgs/tools/security/sudo/default.nix
@@ -6,11 +6,11 @@
stdenv.mkDerivation rec {
pname = "sudo";
- version = "1.9.3p1";
+ version = "1.9.4";
src = fetchurl {
url = "https://www.sudo.ws/dist/${pname}-${version}.tar.gz";
- sha256 = "17mldsg5d08s23cskmjxfa81ibnqw3slgf3l4023j72ywi9xxffw";
+ sha256 = "1w03257akspgkkl757vmpq3p30sb2n6y61hll038mw9sqwnbv4cb";
};
prePatch = ''
diff --git a/infra/libkookie/nixpkgs/pkgs/tools/security/sudolikeaboss/default.nix b/infra/libkookie/nixpkgs/pkgs/tools/security/sudolikeaboss/default.nix
index 97db4a28c458..639926578c7b 100644
--- a/infra/libkookie/nixpkgs/pkgs/tools/security/sudolikeaboss/default.nix
+++ b/infra/libkookie/nixpkgs/pkgs/tools/security/sudolikeaboss/default.nix
@@ -1,5 +1,5 @@
# This file was generated by go2nix, then modified by hand for Darwin support.
-{ stdenv, buildGoPackage, fetchFromGitHub, fixDarwinDylibNames, darwin }:
+{ stdenv, buildGoPackage, fetchFromGitHub, darwin }:
buildGoPackage rec {
pname = "sudolikeaboss-unstable";
@@ -17,9 +17,8 @@ buildGoPackage rec {
goDeps = ./deps.nix;
- propagatedBuildInputs = with darwin.apple_sdk.frameworks; [
+ buildInputs = with darwin.apple_sdk.frameworks; [
Cocoa
- fixDarwinDylibNames
];
meta = with stdenv.lib; {
diff --git a/infra/libkookie/nixpkgs/pkgs/tools/security/thc-ipv6/default.nix b/infra/libkookie/nixpkgs/pkgs/tools/security/thc-ipv6/default.nix
index 1bc7bc4ce6b7..b8175ef6dbac 100644
--- a/infra/libkookie/nixpkgs/pkgs/tools/security/thc-ipv6/default.nix
+++ b/infra/libkookie/nixpkgs/pkgs/tools/security/thc-ipv6/default.nix
@@ -1,13 +1,13 @@
{ stdenv, fetchFromGitHub, libpcap, openssl, libnetfilter_queue, libnfnetlink }:
stdenv.mkDerivation rec {
pname = "thc-ipv6";
- version = "3.6";
+ version = "3.8";
src = fetchFromGitHub {
owner = "vanhauser-thc";
repo = pname;
rev = "v${version}";
- sha256 = "1xjg30z0wzm3xvccv9cgh000i1m79p3m8f0b3s741k0mzyrk8lln";
+ sha256 = "07kwika1zdq62s5p5z94xznm77dxjxdg8k0hrg7wygz50151nzmx";
};
buildInputs = [
diff --git a/infra/libkookie/nixpkgs/pkgs/tools/security/tor/default.nix b/infra/libkookie/nixpkgs/pkgs/tools/security/tor/default.nix
index a3a76dd7b836..04bf598d132a 100644
--- a/infra/libkookie/nixpkgs/pkgs/tools/security/tor/default.nix
+++ b/infra/libkookie/nixpkgs/pkgs/tools/security/tor/default.nix
@@ -15,11 +15,11 @@
stdenv.mkDerivation rec {
pname = "tor";
- version = "0.4.4.5";
+ version = "0.4.4.6";
src = fetchurl {
url = "https://dist.torproject.org/${pname}-${version}.tar.gz";
- sha256 = "09lr6l98qmc69pzsi8r02z86v969dbfwjrwphfm3npknzq5a0p54";
+ sha256 = "1p0zpqmbskygx0wmiijhprg8r45n2wqbbjl7kv4gbb83b0alq5az";
};
outputs = [ "out" "geoip" ];
@@ -90,7 +90,7 @@ stdenv.mkDerivation rec {
license = licenses.bsd3;
maintainers = with maintainers;
- [ phreedom doublec thoughtpolice joachifm ];
+ [ phreedom thoughtpolice joachifm prusnak ];
platforms = platforms.unix;
};
}
diff --git a/infra/libkookie/nixpkgs/pkgs/tools/security/tpm2-abrmd/default.nix b/infra/libkookie/nixpkgs/pkgs/tools/security/tpm2-abrmd/default.nix
index 6fe116d7015a..a3352c5abfdc 100644
--- a/infra/libkookie/nixpkgs/pkgs/tools/security/tpm2-abrmd/default.nix
+++ b/infra/libkookie/nixpkgs/pkgs/tools/security/tpm2-abrmd/default.nix
@@ -6,13 +6,13 @@
stdenv.mkDerivation rec {
pname = "tpm2-abrmd";
- version = "2.3.2";
+ version = "2.3.3";
src = fetchFromGitHub {
owner = "tpm2-software";
repo = pname;
rev = version;
- sha256 = "0jzglnlb700clcq6mjhhgvcq29a6893h888wsn9fbrh4f255sw8q";
+ sha256 = "17nv50w1yh6fg7393vfvys9y13lp0gvxx9vcw2pb87ky551d7xkf";
};
nativeBuildInputs = [ pkg-config makeWrapper autoreconfHook autoconf-archive which ];
@@ -44,6 +44,6 @@ stdenv.mkDerivation rec {
homepage = "https://github.com/tpm2-software/tpm2-tools";
license = licenses.bsd3;
platforms = platforms.linux;
- maintainers = with maintainers; [ lschuermann ];
+ maintainers = with maintainers; [ matthiasbeyer ];
};
}
diff --git a/infra/libkookie/nixpkgs/pkgs/tools/security/vault/default.nix b/infra/libkookie/nixpkgs/pkgs/tools/security/vault/default.nix
index 9e5f48c46f10..4b460e74024b 100644
--- a/infra/libkookie/nixpkgs/pkgs/tools/security/vault/default.nix
+++ b/infra/libkookie/nixpkgs/pkgs/tools/security/vault/default.nix
@@ -1,14 +1,14 @@
-{ stdenv, fetchFromGitHub, buildGoPackage, installShellFiles }:
+{ stdenv, fetchFromGitHub, buildGoPackage, installShellFiles, nixosTests }:
buildGoPackage rec {
pname = "vault";
- version = "1.5.4";
+ version = "1.6.0";
src = fetchFromGitHub {
owner = "hashicorp";
repo = "vault";
rev = "v${version}";
- sha256 = "0bin0r0qmyz8xal910csbclzc6ng2xv69jszyi69gd6n6f43vqw8";
+ sha256 = "13fasdiijxy87m33wfyd8gylyz556i0bdd7xp706ip2fcckrmz7a";
};
goPackagePath = "github.com/hashicorp/vault";
@@ -24,9 +24,12 @@ buildGoPackage rec {
installShellCompletion vault.bash
'';
+ passthru.tests.vault = nixosTests.vault;
+
meta = with stdenv.lib; {
homepage = "https://www.vaultproject.io/";
description = "A tool for managing secrets";
+ changelog = "https://github.com/hashicorp/vault/blob/v${version}/CHANGELOG.md";
platforms = platforms.linux ++ platforms.darwin;
license = licenses.mpl20;
maintainers = with maintainers; [ rushmorem lnl7 offline pradeepchhetri ];
diff --git a/infra/libkookie/nixpkgs/pkgs/tools/security/vault/vault-bin.nix b/infra/libkookie/nixpkgs/pkgs/tools/security/vault/vault-bin.nix
index 457d45111a07..805afe89d31a 100644
--- a/infra/libkookie/nixpkgs/pkgs/tools/security/vault/vault-bin.nix
+++ b/infra/libkookie/nixpkgs/pkgs/tools/security/vault/vault-bin.nix
@@ -1,30 +1,26 @@
{ stdenv, fetchurl, unzip }:
let
- version = "1.5.4";
+ version = "1.6.0";
sources = let
base = "https://releases.hashicorp.com/vault/${version}";
in {
x86_64-linux = fetchurl {
url = "${base}/vault_${version}_linux_amd64.zip";
- sha256 = "1cyk9v70w0px2sxg8dichqgk38br9hc4kdl37jk57ci5gdl6w5ah";
+ sha256 = "0fay6bw31x9kxmc52sh5qp63nfkwji74fbnlx8pj3smz3qnqw143";
};
i686-linux = fetchurl {
url = "${base}/vault_${version}_linux_386.zip";
- sha256 = "1n6hmhd4g2c6zzbimslxpghma5dyqwb96w60srbf9gn2vrimg4l4";
+ sha256 = "0bjks9lpgl39cq55c9cyc0glhmyxzs37a2an8ynzza94gv5mgcxa";
};
x86_64-darwin = fetchurl {
url = "${base}/vault_${version}_darwin_amd64.zip";
- sha256 = "05d5m8kdwl6mcx3swkasm5zcmddlyl6m9lwj26vbg9pllx9zxvqm";
- };
- i686-darwin = fetchurl {
- url = "${base}/vault_${version}_darwin_386.zip";
- sha256 = "109hisdwd58za541qhw61bscfrh3szzfn8vdmr4c7nh5praiqznb";
+ sha256 = "0hl1k35x78y0hi3y5xjnzby1ygisqjyvdak7s61m9f363nsr1shh";
};
aarch64-linux = fetchurl {
url = "${base}/vault_${version}_linux_arm64.zip";
- sha256 = "0q8icl5ncvixrdmsd2ilzvpa6c1pswa6zgh3vccsj7sg8mxprjmr";
+ sha256 = "018a5i14x6phhx1axvx0bvqn4ggsimfizs48xbmykgiyfmzkrwgz";
};
};
@@ -47,7 +43,7 @@ in stdenv.mkDerivation {
meta = with stdenv.lib; {
homepage = "https://www.vaultproject.io";
description = "A tool for managing secrets, this binary includes the UI";
- platforms = [ "x86_64-linux" "i686-linux" "x86_64-darwin" "aarch64-linux" "i686-darwin" ];
+ platforms = [ "x86_64-linux" "i686-linux" "x86_64-darwin" "aarch64-linux" ];
license = licenses.mpl20;
maintainers = with maintainers; [ offline psyanticy mkaito ];
};
diff --git a/infra/libkookie/nixpkgs/pkgs/tools/security/volatility/default.nix b/infra/libkookie/nixpkgs/pkgs/tools/security/volatility/default.nix
index 8cf904c39c5f..4f1e90eb9100 100644
--- a/infra/libkookie/nixpkgs/pkgs/tools/security/volatility/default.nix
+++ b/infra/libkookie/nixpkgs/pkgs/tools/security/volatility/default.nix
@@ -1,12 +1,14 @@
-{ stdenv, fetchurl, pythonPackages }:
+{ stdenv, fetchFromGitHub, pythonPackages }:
pythonPackages.buildPythonApplication rec {
- version = "2.6";
pname = "volatility";
+ version = "2.6.1";
- src = fetchurl {
- url = "https://downloads.volatilityfoundation.org/releases/${version}/${pname}-${version}.zip";
- sha256 = "15cjrx31nnqa3bpjkv0x05j7f2sb7pq46a72zh7qg55zf86hawsv";
+ src = fetchFromGitHub {
+ owner = "volatilityfoundation";
+ repo = pname;
+ rev = version;
+ sha256 = "1v92allp3cv3akk71kljcwxr27h1k067dsq7j9h8jnlwk9jxh6rf";
};
doCheck = false;