Skip to content

Commit

Permalink
Merge forward 3004.2 (#62200)
Browse files Browse the repository at this point in the history
* Check only ssh-rsa encyption for set_known_host

* Windows test fix

* Fix pre-commit

* add CentOS Stream to _OS_FAMILY_MAP, fix #59161

* added changelog and test

* fix syntax

* Use centosstream 8 for testing

* Use ? for matching spaces

Technically this isn't *quite* right as 'CentOSyStream' would also
match, but it's pretty reasonable:

- OS grains shouldn't ever be that kind of close
- This test is only swapping out spaces, and only for the os grain. That
  would mean there would have to be two OSes with grains that only
  differ by one having a space where another one has any other
  character.
- This test really isn't even about matching grains, we're just using
  compound matching and that's a reasonable one to use.

* Add centos stream when detecting package manager name

* Fix pre-commit

* Remove tests for fedora 32/33 EOL

* Remove tests for fedora 32/33 EOL

* Remove tests for fedora 33 EOL

* Use centosstream 8 for testing

* Use ? for matching spaces

Technically this isn't *quite* right as 'CentOSyStream' would also
match, but it's pretty reasonable:

- OS grains shouldn't ever be that kind of close
- This test is only swapping out spaces, and only for the os grain. That
  would mean there would have to be two OSes with grains that only
  differ by one having a space where another one has any other
  character.
- This test really isn't even about matching grains, we're just using
  compound matching and that's a reasonable one to use.

* 3002.9: Fix pre-commit

* 3003.5 Fix pre-commit

* [3002.9] Replace use of 'sl' with 'paper' for Arch tests, due to 'sl' having key issues

* Remove mojave testing

* Remove mojave and high sierra testing

* Remove mojave testing

* [3002.9] Fix cloud vultr size issue

* Update package name to aspnetcore-runtime-6.0 for redhat 8 pkg tests

* Update package name to aspnetcore-runtime-6.0 for redhat 8 pkg tests

* change amazon linux AMI

* Migrate `unit.modules.test_gpg` to PyTest

* Don't leave any `gpg-agent`'s running behind

Signed-off-by: Pedro Algarvio <palgarvio@vmware.com>

* Start a background process to generate entropy.

Some tests have failed because of not enough entropy which then makes
the test timeout.

Signed-off-by: Pedro Algarvio <palgarvio@vmware.com>

* A different approach at generating entropy

Signed-off-by: Pedro Algarvio <palgarvio@vmware.com>

* Turn entropy generation into a helper

Signed-off-by: Pedro Algarvio <palgarvio@vmware.com>

* change amazon linux AMI

* change amazon linux AMI

* [3004.2] Fix cloud vultr size issue

* Fix cloud requirements

* Skip pam tests on windows

* Update ami to try to get the tests running

* Update amis to try to get the tests running

* Fixing test_publish_to_pubserv_ipc_tcp, moving the call to socket.socket into the while loop.

* Add static requirements for 3.8 and 3.9 on Windows

* Fix requirements

Signed-off-by: Pedro Algarvio <palgarvio@vmware.com>

* The whole CI process is already slower than GH Actions, no caches.

* Pre-commit must not run with ``PIP_EXTRA_INDEX_URL`` set.

* Lint fixes

Signed-off-by: Pedro Algarvio <palgarvio@vmware.com>

* Compile cloud requirements

* Run add requirements files for 3.8 and 3.9

* Fix docs and cloud requirements

* [3003.5] Fix cloud vultr size issue

* Windows test fix

* Skip test if docker not running

* [3003.5] Fix pre-commit

* Update Markup and contextfunction imports for jinja versions >=3.1.

* update bootstrap to 2022.03.15

* update bootstrap to 2022.03.15

* skipping tests/pytests/integration/modules/test_virt.py on 3002.x and 3003.x branches.

* Windows test fix

* Skip PAM tests on Windows

Windows has no ctypes with the PAM bits, so we should go ahead and skip
on Windows.

* Skip PAM auth tests on Windows

Windows lacks the correct bits, so...

* Fix pre-commit

* Skipping tests since they're also skipped on the master branch

Fixes #403

Signed-off-by: Pedro Algarvio <palgarvio@vmware.com>

* Skip test that only runs because the patch binary is now available.

The feature though, was only added in 3004.

Fixes #404

Signed-off-by: Pedro Algarvio <palgarvio@vmware.com>

* Skip test which is only supposed to run in Linux

Fixes saltstack/salt-priv#405

Signed-off-by: Pedro Algarvio <palgarvio@vmware.com>

* GPG tests do not work on windows yet

* Fix tests

* Fix pre-commit

* skip tests.integration.modules.test_mac_brew_pkg.BrewModuleTest.test_list_upgrades and tests.integration.modules.test_state.StateModuleTest.test_get_file_from_env_in_top_match on Mac OS.

* skip tests.integration.modules.test_mac_brew_pkg.BrewModuleTest.test_list_upgrades and tests.integration.modules.test_state.StateModuleTest.test_get_file_from_env_in_top_match on Mac OS.

* Removing skip, moving it to different PR.

* Skipping tests on 3002.9.

* test fix

* Do not run patch tests on 3003.5. Feature not added till 3004

* skipping tests/pytests/integration/modules/test_virt.py on 3002.x and 3003.x branches.

* Fix pre-commit

* [3004.2] Update freebsd ami

* Bump the git version for freebsd CI tests

* removing versions that are no longer available from the tests.pytests.scenarios.compat.test_with_versions tests.

* Skip tests on windows when NOT using static requirements

Signed-off-by: Pedro Algarvio <palgarvio@vmware.com>

* removing versions that are no longer available from the tests.pytests.scenarios.compat.test_with_versions tests.

* test_issue_36469_tcp causes a fatal python error when run on Mac OS, so skipping.

* Fix tests

* Fix pre-commit

* Do not run patch tests on 3003.5. Feature not added till 3004

* Skip archive tar tests on windows

* [3002.9] Skip archive tar tests on windows

* GPG tests do not work on windows yet

* Skip test which is only supposed to run in Linux

Fixes saltstack/salt-priv#405

Signed-off-by: Pedro Algarvio <palgarvio@vmware.com>

* Skip test that only runs because the patch binary is now available.

The feature though, was only added in 3004.

Fixes #404

Signed-off-by: Pedro Algarvio <palgarvio@vmware.com>

* Skipping tests since they're also skipped on the master branch

Fixes #403

Signed-off-by: Pedro Algarvio <palgarvio@vmware.com>

* Fix pre-commit

* Fix pre-commit

* Fix pre-commit

* Fix pre-commit

* retry sdb.get if it returns None

None is an entirely valid return - see EtcdClient.get in
salt/utils/etcd_util.py

* drop py2/six

* fix etcd sdb.set as well

* Fix etdcd-sdb test failure

If docker container is up and running, but etcd isn't responding yet
it's possible that we get some failing tests. This should wait a
reasonable amount of time for things to come up. Or just skip the test.

* Fix etdcd-sdb test failure

If docker container is up and running, but etcd isn't responding yet
it's possible that we get some failing tests. This should wait a
reasonable amount of time for things to come up. Or just skip the test.

* Skip the tests from unit/transport/test_zero.py that are hanging on Mac.

* skip tests in tests/pytests/unit/states/test_archive.py for 3002.9

* 3002.9 Skipping  CA permissions tests on Windows, similar to 3003.5 and 3004.2

* change skipif to skip

* Rollback Windows AMIs to use Python 3.7

* Rollback AMI's to Python 3.7... fix tests

* Fix failing test_archive tests

* Build using pyenv

* Add symlinks to openssl and rpath

* Add shasum for zeromq 4.3.4

* Fix docs on scripts

* Build zeromq earlier, fix symlinks

* Bring 61446 to 3004.1 branch

* Add changelog and tests

* Fix schedule test flakiness

* Retry with new port if in use

* fixing failing tests, ensuring that the correct path is used.

* fixing failing tests, ensuring that the correct path is used.

* fixing failing tests, ensuring that the correct path is used.

* Re-enable tiamat-pip on windows

Signed-off-by: Pedro Algarvio <palgarvio@vmware.com>

* Bump duration time for windwos for test_retry_option_success

* Skip test cauing hangs

* go go pylint disable

* more pre-commit

* oh lint

* so many weird hook failures

* Add unit tests for PAM auth CVE

We could add functional tests if it's important enough, but this is the
narrowest place to test.

* Fix PAM auth CVE

Credit to @ysf

Previously we weren't checking the result of PAM_ACCT_MGMT.

* pylint disable

* rewrite hook changes

* Skip PAM auth tests on Windows

Since Windows ends out lacking the correct bits, no need to run tests
there.

* pre-commit fixes

* docs 3004.2 release

* Fix bug in tcp transport

* Fix the test_zeromq_filtering test

* skip test_npm_install_url_referenced_package on centos 7 and 8.

* Swapping CentOS Linux-8 for CentOS Stream-8

* Update build scripts to use pyenv

* Fix tests on MacOS

* Fix bug in tcp transport

* Fix test failures

* Update release notes and man pages for 3003.5

* Add 3002.9 changelog, release notes, man pages

* Update doc/topics/releases/3002.9.rst

Co-authored-by: Megan Wilhite <mwilhite@vmware.com>

* Fix requirements

* Fix imports

* Test fixup

* Fix merge warts

* fix merge wart in changelog

* Fix merge warts in tests

Co-authored-by: krionbsd <krion@FreeBSD.org>
Co-authored-by: Megan Wilhite <megan.wilhite@gmail.com>
Co-authored-by: Alexander Kriventsov <akriventsov@nic.ru>
Co-authored-by: Megan Wilhite <mwilhite@vmware.com>
Co-authored-by: Wayne Werner <wwerner@vmware.com>
Co-authored-by: Gareth J. Greenaway <gareth@saltstack.com>
Co-authored-by: David Murphy < dmurphy@saltstack.com>
Co-authored-by: Twangboy <leesh@vmware.com>
Co-authored-by: MKLeb <calebb@vmware.com>
Co-authored-by: Pedro Algarvio <pedro@algarvio.me>
Co-authored-by: Pedro Algarvio <palgarvio@vmware.com>
Co-authored-by: Thomas Phipps <tphipps@vmware.com>
Co-authored-by: Frode Gundersen <frogunder@gmail.com>
Co-authored-by: Alyssa Rock <alyssa.rock@gmail.com>
Co-authored-by: Alyssa Rock <43180546+barbaricyawps@users.noreply.github.com>
  • Loading branch information
16 people committed Jun 29, 2022
1 parent 29d66ec commit d9343cc
Show file tree
Hide file tree
Showing 53 changed files with 583 additions and 75 deletions.
64 changes: 64 additions & 0 deletions CHANGELOG.md
Expand Up @@ -7,6 +7,7 @@ Versions are `MAJOR.PATCH`.

# Changelog


Salt 3004.1 (2022-02-16)
========================

Expand Down Expand Up @@ -207,6 +208,36 @@ Added
- Allow a user to use the aptpkg.py module without installing python-apt. (#60818)


Salt 3003.5 (2022-07-05)
========================

Fixed
-----

- Update Markup and contextfunction imports for jinja versions >=3.1. (#61848)
- Fix bug in tcp transport (#61865)
- Make sure the correct key is being used when verifying or validating communication, eg. when a Salt syndic is involved use syndic_master.pub and when a Salt minion is involved use minion_master.pub. (#61868)


Security
--------

- Fixed PAM auth to reject auth attempt if user account is locked. (cve-2022-22967)


Salt 3003.4 (2022-02-25)
========================

Security
--------

- Sign authentication replies to prevent MiTM (cve-2022-22935)
- Prevent job and fileserver replays (cve-2022-22936)
- Sign pillar data to prevent MiTM attacks. (cve-2202-22934)
- Fixed targeting bug, especially visible when using syndic and user auth. (CVE-2022-22941) (#60413)
- Fix denial of service in junos ifconfig output parsing.


Salt 3003.3 (2021-08-20)
========================

Expand Down Expand Up @@ -427,6 +458,37 @@ Added
metadata for a package by extracting library requirement information from the
binary ELF files in the package. (#59569)


Salt 3002.9 (2022-05-25)
========================

Fixed
-----

- Fixed an error when running on CentOS Stream 8. (#59161)
- Fix bug in tcp transport (#61865)
- Make sure the correct key is being used when verifying or validating communication, eg. when a Salt syndic is involved use syndic_master.pub and when a Salt minion is involved use minion_master.pub. (#61868)


Security
--------

- Fixed PAM auth to reject auth attempt if user account is locked. (cve-2022-22967)


Salt 3002.8 (2022-02-25)
========================

Security
--------

- Sign authentication replies to prevent MiTM (cve-2020-22935)
- Sign pillar data to prevent MiTM attacks. (cve-2022-22934)
- Prevent job and fileserver replays (cve-2022-22936)
- Fixed targeting bug, especially visible when using syndic and user auth. (CVE-2022-22941) (#60413)



Salt 3002.7 (2021-08-20)
========================

Expand All @@ -443,6 +505,7 @@ Security
Additionally, an audit and a tool was put in place, ``bandit``, to address similar issues througout the code base, and prevent them. (CVE-2021-31607)
- Ensure that sourced file is cached using its hash name (cve-2021-21996)


Salt 3002.6 (2021-03-10)
========================

Expand All @@ -451,6 +514,7 @@ Changed

- Store git sha in salt/_version.py when installing from a tag so it can be found if needed later. (#59137)


Fixed
-----

Expand Down
2 changes: 1 addition & 1 deletion doc/man/salt-api.1
@@ -1,6 +1,6 @@
.\" Man page generated from reStructuredText.
.
.TH "SALT-API" "1" "Feb 16, 2022" "3004.1" "Salt"
.TH "SALT-API" "1" "May 12, 2022" "3004.2" "Salt"
.SH NAME
salt-api \- salt-api Command
.
Expand Down
2 changes: 1 addition & 1 deletion doc/man/salt-call.1
@@ -1,6 +1,6 @@
.\" Man page generated from reStructuredText.
.
.TH "SALT-CALL" "1" "Feb 16, 2022" "3004.1" "Salt"
.TH "SALT-CALL" "1" "May 12, 2022" "3004.2" "Salt"
.SH NAME
salt-call \- salt-call Documentation
.
Expand Down
2 changes: 1 addition & 1 deletion doc/man/salt-cloud.1
@@ -1,6 +1,6 @@
.\" Man page generated from reStructuredText.
.
.TH "SALT-CLOUD" "1" "Feb 16, 2022" "3004.1" "Salt"
.TH "SALT-CLOUD" "1" "May 12, 2022" "3004.2" "Salt"
.SH NAME
salt-cloud \- Salt Cloud Command
.
Expand Down
2 changes: 1 addition & 1 deletion doc/man/salt-cp.1
@@ -1,6 +1,6 @@
.\" Man page generated from reStructuredText.
.
.TH "SALT-CP" "1" "Feb 16, 2022" "3004.1" "Salt"
.TH "SALT-CP" "1" "May 12, 2022" "3004.2" "Salt"
.SH NAME
salt-cp \- salt-cp Documentation
.
Expand Down
2 changes: 1 addition & 1 deletion doc/man/salt-key.1
@@ -1,6 +1,6 @@
.\" Man page generated from reStructuredText.
.
.TH "SALT-KEY" "1" "Feb 16, 2022" "3004.1" "Salt"
.TH "SALT-KEY" "1" "May 12, 2022" "3004.2" "Salt"
.SH NAME
salt-key \- salt-key Documentation
.
Expand Down
2 changes: 1 addition & 1 deletion doc/man/salt-master.1
@@ -1,6 +1,6 @@
.\" Man page generated from reStructuredText.
.
.TH "SALT-MASTER" "1" "Feb 16, 2022" "3004.1" "Salt"
.TH "SALT-MASTER" "1" "May 12, 2022" "3004.2" "Salt"
.SH NAME
salt-master \- salt-master Documentation
.
Expand Down
2 changes: 1 addition & 1 deletion doc/man/salt-minion.1
@@ -1,6 +1,6 @@
.\" Man page generated from reStructuredText.
.
.TH "SALT-MINION" "1" "Feb 16, 2022" "3004.1" "Salt"
.TH "SALT-MINION" "1" "May 12, 2022" "3004.2" "Salt"
.SH NAME
salt-minion \- salt-minion Documentation
.
Expand Down
2 changes: 1 addition & 1 deletion doc/man/salt-proxy.1
@@ -1,6 +1,6 @@
.\" Man page generated from reStructuredText.
.
.TH "SALT-PROXY" "1" "Feb 16, 2022" "3004.1" "Salt"
.TH "SALT-PROXY" "1" "May 12, 2022" "3004.2" "Salt"
.SH NAME
salt-proxy \- salt-proxy Documentation
.
Expand Down
2 changes: 1 addition & 1 deletion doc/man/salt-run.1
@@ -1,6 +1,6 @@
.\" Man page generated from reStructuredText.
.
.TH "SALT-RUN" "1" "Feb 16, 2022" "3004.1" "Salt"
.TH "SALT-RUN" "1" "May 12, 2022" "3004.2" "Salt"
.SH NAME
salt-run \- salt-run Documentation
.
Expand Down
2 changes: 1 addition & 1 deletion doc/man/salt-ssh.1
@@ -1,6 +1,6 @@
.\" Man page generated from reStructuredText.
.
.TH "SALT-SSH" "1" "Feb 16, 2022" "3004.1" "Salt"
.TH "SALT-SSH" "1" "May 12, 2022" "3004.2" "Salt"
.SH NAME
salt-ssh \- salt-ssh Documentation
.
Expand Down
2 changes: 1 addition & 1 deletion doc/man/salt-syndic.1
@@ -1,6 +1,6 @@
.\" Man page generated from reStructuredText.
.
.TH "SALT-SYNDIC" "1" "Feb 16, 2022" "3004.1" "Salt"
.TH "SALT-SYNDIC" "1" "May 12, 2022" "3004.2" "Salt"
.SH NAME
salt-syndic \- salt-syndic Documentation
.
Expand Down
2 changes: 1 addition & 1 deletion doc/man/salt.1
@@ -1,6 +1,6 @@
.\" Man page generated from reStructuredText.
.
.TH "SALT" "1" "Feb 16, 2022" "3004.1" "Salt"
.TH "SALT" "1" "May 12, 2022" "3004.2" "Salt"
.SH NAME
salt \- salt
.
Expand Down
2 changes: 1 addition & 1 deletion doc/man/salt.7
@@ -1,6 +1,6 @@
.\" Man page generated from reStructuredText.
.
.TH "SALT" "7" "Feb 16, 2022" "3004.1" "Salt"
.TH "SALT" "7" "May 12, 2022" "3004.2" "Salt"
.SH NAME
salt \- Salt Documentation
.
Expand Down
2 changes: 1 addition & 1 deletion doc/man/spm.1
@@ -1,6 +1,6 @@
.\" Man page generated from reStructuredText.
.
.TH "SPM" "1" "Feb 16, 2022" "3004.1" "Salt"
.TH "SPM" "1" "May 12, 2022" "3004.2" "Salt"
.SH NAME
spm \- Salt Package Manager Command
.
Expand Down
34 changes: 34 additions & 0 deletions doc/topics/releases/3002.8.rst
@@ -0,0 +1,34 @@
.. _release-3002-8:

========================
Salt 3002.8 (2022-02-25)
========================

Version 3002.8 is a CVE security fix release for :ref:`3002 <release-3002>`.


Important notice about upgrading
--------------------------------

Version 3002.8 is a security release. 3002.8 minions are not able to
communicate with masters older than 3002.8. You must upgrade your masters
before upgrading minions.


Minion authentication security
------------------------------

Authentication between masters and minions rely on public/private key
encryption and message signing. To secure minion authentication before you must
pre-seed the master's public key on minions. To pre-seed the minions' master
key, place a copy of the master's public key in the minion's pki directory as
``minion_master.pub``.


Security
--------

- Sign authentication replies to prevent MiTM (cve-2020-22935)
- Sign pillar data to prevent MiTM attacks. (cve-2022-22934)
- Prevent job and fileserver replays (cve-2022-22936)
- Fixed targeting bug, especially visible when using syndic and user auth. (CVE-2022-22941) (#60413)
21 changes: 21 additions & 0 deletions doc/topics/releases/3002.9.rst
@@ -0,0 +1,21 @@
.. _release-3002-9:


========================
Salt 3002.9 (2022-05-25)
========================

Version 3002.9 is a CVE security fix release for :ref:`3002 <release-3002>`.

Fixed
-----

- Fixed an error when running on CentOS Stream 8. (#59161)
- Fix bug in tcp transport (#61865)
- Make sure the correct key is being used when verifying or validating communication, eg. when a Salt syndic is involved use syndic_master.pub and when a Salt minion is involved use minion_master.pub. (#61868)


Security
--------

- Fixed PAM auth to reject auth attempt if user account is locked. (cve-2022-22967)
35 changes: 35 additions & 0 deletions doc/topics/releases/3003.4.rst
@@ -0,0 +1,35 @@
.. _release-3003-4:

========================
Salt 3003.4 (2022-02-25)
========================

Version 3003.4 is a CVE security fix release for :ref:`3003 <release-3003>`.


Important notice about upgrading
--------------------------------

Version 3003.4 is a security release. 3003.4 minions are not able to
communicate with masters older than 3003.4. You must upgrade your masters
before upgrading minions.


Minion authentication security
------------------------------

Authentication between masters and minions rely on public/private key
encryption and message signing. To secure minion authentication before you must
pre-seed the master's public key on minions. To pre-seed the minions' master
key, place a copy of the master's public key in the minion's pki directory as
``minion_master.pub``.


Security
--------

- Sign authentication replies to prevent MiTM (cve-2022-22935)
- Prevent job and fileserver replays (cve-2022-22936)
- Sign pillar data to prevent MiTM attacks. (cve-2202-22934)
- Fixed targeting bug, especially visible when using syndic and user auth. (CVE-2022-22941) (#60413)
- Fix denial of service in junos ifconfig output parsing.
21 changes: 21 additions & 0 deletions doc/topics/releases/3003.5.rst
@@ -0,0 +1,21 @@
.. _release-3003-5:

========================
Salt 3003.5 (2022-07-05)
========================

Version 3003.5 is a CVE security fix release for :ref:`3003 <release-3003>`.

Fixed
-----

- Update Markup and contextfunction imports for jinja versions >=3.1. (#61848)
- Fix bug in tcp transport (#61865)
- Make sure the correct key is being used when verifying or validating communication, eg. when a Salt syndic is involved use syndic_master.pub and when a Salt minion is involved use minion_master.pub. (#61868)


Security
--------

- Fixed PAM auth to reject auth attempt if user account is locked. (cve-2022-22967)

20 changes: 20 additions & 0 deletions doc/topics/releases/3004.2.rst
@@ -0,0 +1,20 @@
.. _release-3004-2:

=========================
Salt 3004.2 Release Notes
=========================

Version 3004.2 is a CVE security fix release for :ref:`3004 <release-3004>`.

Fixed
-----

- Expand environment variables in the root_dir registry key (#61445)
- Update Markup and contextfunction imports for jinja versions >=3.1. (#61848)
- Fix bug in tcp transport (#61865)
- Make sure the correct key is being used when verifying or validating communication, eg. when a Salt syndic is involved use syndic_master.pub and when a Salt minion is involved use minion_master.pub. (#61868)

Security
--------

- Fixed PAM auth to reject auth attempt if user account is locked. (cve-2022-22967)
1 change: 1 addition & 0 deletions pkg/osx/pkg-scripts/postinstall
Expand Up @@ -29,6 +29,7 @@ BIN_DIR="$INSTALL_DIR/bin"
CONFIG_DIR="/etc/salt"
TEMP_DIR="/tmp"
SBIN_DIR="/usr/local/sbin"
PY_DOT_VERSION="3.7.12"

###############################################################################
# Set up logging and error handling
Expand Down
8 changes: 8 additions & 0 deletions pkg/osx/sign_binaries.sh
Expand Up @@ -78,6 +78,14 @@ install_name_tool $INSTALL_DIR/bin/python${PY_VERSION}m \
-add_rpath $INSTALL_DIR/.pyenv/versions/$PY_DOT_VERSION/lib \
-add_rpath $INSTALL_DIR/.pyenv/versions/$PY_DOT_VERSION/openssl/lib || echo "already present"

################################################################################
# Add rpath to the Python binaries before signing
################################################################################
echo "**** Setting rpath in binaries"
install_name_tool $INSTALL_DIR/bin/python3.7m \
-add_rpath $INSTALL_DIR/.pyenv/versions/3.7.12/lib \
-add_rpath $INSTALL_DIR/.pyenv/versions/3.7.12/openssl/lib || echo "already present"

################################################################################
# Sign python binaries in `bin` and `lib`
################################################################################
Expand Down
1 change: 1 addition & 0 deletions requirements/static/ci/py3.7/windows.txt
Expand Up @@ -403,6 +403,7 @@ typing-extensions==3.10.0.0
# yarl
urllib3==1.26.6
# via
# -r requirements/windows.txt
# botocore
# kubernetes
# python-etcd
Expand Down
1 change: 1 addition & 0 deletions requirements/static/ci/py3.8/windows.txt
Expand Up @@ -389,6 +389,7 @@ typing-extensions==4.2.0
# pytest-system-statistics
urllib3==1.26.6
# via
# -r requirements/windows.txt
# botocore
# kubernetes
# python-etcd
Expand Down
1 change: 1 addition & 0 deletions requirements/static/ci/py3.9/windows.txt
Expand Up @@ -389,6 +389,7 @@ typing-extensions==4.2.0
# pytest-system-statistics
urllib3==1.26.6
# via
# -r requirements/windows.txt
# botocore
# kubernetes
# python-etcd
Expand Down

2 comments on commit d9343cc

@ysf
Copy link

@ysf ysf commented on d9343cc Jul 1, 2022

Choose a reason for hiding this comment

The reason will be displayed to describe this comment to others. Learn more.

Hey, I'm glad you incorporated the fix to the PAM Security Issue I provided. Unfortunately it has not been accepted buy you guys on huntr.dev yet - It would be awesome if one maintainer could take 2 minutes to validate the issue here: https://huntr.dev/bounties/144659fe-49e1-4c47-923f-fe870b2ec4bd/

@s0undt3ch
Copy link
Member

Choose a reason for hiding this comment

The reason will be displayed to describe this comment to others. Learn more.

@ysf I believe due credit to your fix is now properly confirmed. Thanks!

Please sign in to comment.