diff options
Diffstat (limited to 'security')
60 files changed, 854 insertions, 314 deletions
diff --git a/security/aws-c-auth/Makefile b/security/aws-c-auth/Makefile index 74328cc0f17d..527c7ca6ca6f 100644 --- a/security/aws-c-auth/Makefile +++ b/security/aws-c-auth/Makefile @@ -1,6 +1,6 @@ PORTNAME= aws-c-auth DISTVERSIONPREFIX= v -DISTVERSION= 0.9.3 +DISTVERSION= 0.9.4 CATEGORIES= security MAINTAINER= eduardo@FreeBSD.org diff --git a/security/aws-c-auth/distinfo b/security/aws-c-auth/distinfo index a54e929c9948..3ab436da9590 100644 --- a/security/aws-c-auth/distinfo +++ b/security/aws-c-auth/distinfo @@ -1,3 +1,3 @@ -TIMESTAMP = 1764967115 -SHA256 (awslabs-aws-c-auth-v0.9.3_GH0.tar.gz) = e7ad0abad2b2b4211483e6a57cf8ccb9b56b5c6bd10e94864566fd1dcd85dafd -SIZE (awslabs-aws-c-auth-v0.9.3_GH0.tar.gz) = 280180 +TIMESTAMP = 1765481535 +SHA256 (awslabs-aws-c-auth-v0.9.4_GH0.tar.gz) = 704b2f965c31d9d0fd8d9ab207bc8c838e3683c56bd8407e472bbc8fa9f9a209 +SIZE (awslabs-aws-c-auth-v0.9.4_GH0.tar.gz) = 282573 diff --git a/security/aws-lc/Makefile b/security/aws-lc/Makefile index 491fd5e6318e..0f8eb6d0ca95 100644 --- a/security/aws-lc/Makefile +++ b/security/aws-lc/Makefile @@ -1,5 +1,5 @@ PORTNAME= aws-lc -PORTVERSION= 1.65.0 +PORTVERSION= 1.65.1 DISTVERSIONPREFIX= v CATEGORIES= security diff --git a/security/aws-lc/distinfo b/security/aws-lc/distinfo index 9c32e09527b7..b5de7c54a7e9 100644 --- a/security/aws-lc/distinfo +++ b/security/aws-lc/distinfo @@ -1,3 +1,3 @@ -TIMESTAMP = 1763853194 -SHA256 (aws-aws-lc-v1.65.0_GH0.tar.gz) = 27d2ac24a961888efb1fcc6443ea5e611942f783e017e0c178af95d05431b808 -SIZE (aws-aws-lc-v1.65.0_GH0.tar.gz) = 122969944 +TIMESTAMP = 1765032670 +SHA256 (aws-aws-lc-v1.65.1_GH0.tar.gz) = d4cf3b19593fc7876b23741e8ca7c48e0043679cec393fe24b138c3f1ffd6254 +SIZE (aws-aws-lc-v1.65.1_GH0.tar.gz) = 124042558 diff --git a/security/crowdsec/Makefile b/security/crowdsec/Makefile index 879b8e063ae0..98a38280f440 100644 --- a/security/crowdsec/Makefile +++ b/security/crowdsec/Makefile @@ -1,7 +1,6 @@ PORTNAME= crowdsec DISTVERSIONPREFIX= v -DISTVERSION= 1.7.3 -PORTREVISION= 2 +DISTVERSION= 1.7.4 CATEGORIES= security MAINTAINER= marco@crowdsec.net @@ -14,8 +13,8 @@ LICENSE_FILE= ${WRKSRC}/LICENSE LIB_DEPENDS= libabsl_base.so:devel/abseil \ libre2.so:devel/re2 -USES= go:1.25,modules pkgconfig -_COMMIT= c8aad699 +USES= go:modules pkgconfig +_COMMIT= 469b374e _BUILD_DATE= $$(date -u "+%F_%T") USE_RC_SUBR= crowdsec @@ -23,6 +22,7 @@ GO_MODULE= github.com/crowdsecurity/crowdsec GO_TARGET= ./cmd/crowdsec \ ./cmd/crowdsec-cli \ ./cmd/notification-email \ + ./cmd/notification-file \ ./cmd/notification-http \ ./cmd/notification-sentinel \ ./cmd/notification-slack \ @@ -71,6 +71,7 @@ do-install: @${MKDIR} ${STAGE_PLUGINS} ${INSTALL_PROGRAM} ${WRKDIR}/bin/notification-email ${STAGE_PLUGINS}/ + ${INSTALL_PROGRAM} ${WRKDIR}/bin/notification-file ${STAGE_PLUGINS}/ ${INSTALL_PROGRAM} ${WRKDIR}/bin/notification-http ${STAGE_PLUGINS}/ ${INSTALL_PROGRAM} ${WRKDIR}/bin/notification-sentinel ${STAGE_PLUGINS}/ ${INSTALL_PROGRAM} ${WRKDIR}/bin/notification-slack ${STAGE_PLUGINS}/ @@ -112,6 +113,10 @@ do-install: @${MV} ${WRKSRC}/cmd/notification-email/email.yaml \ ${STAGEDIR}${ETCDIR}/notifications/email.yaml.sample + @${MKDIR} ${STAGEDIR}${ETCDIR}/notifications/file + @${MV} ${WRKSRC}/cmd/notification-file/file.yaml \ + ${STAGEDIR}${ETCDIR}/notifications/file.yaml.sample + @${MKDIR} ${STAGEDIR}${ETCDIR}/notifications/http @${MV} ${WRKSRC}/cmd/notification-http/http.yaml \ ${STAGEDIR}${ETCDIR}/notifications/http.yaml.sample @@ -168,6 +173,7 @@ do-install: @${RM} ${STAGEDIR}${ETCDIR}/windows-dev.yaml @${RM} ${STAGEDIR}${ETCDIR}/user.yaml @${RMDIR} ${STAGEDIR}${ETCDIR}/notifications/email + @${RMDIR} ${STAGEDIR}${ETCDIR}/notifications/file @${RMDIR} ${STAGEDIR}${ETCDIR}/notifications/http @${RMDIR} ${STAGEDIR}${ETCDIR}/notifications/sentinel @${RMDIR} ${STAGEDIR}${ETCDIR}/notifications/slack diff --git a/security/crowdsec/distinfo b/security/crowdsec/distinfo index 6bc97888e68a..ff9215d7e63a 100644 --- a/security/crowdsec/distinfo +++ b/security/crowdsec/distinfo @@ -1,5 +1,5 @@ -TIMESTAMP = 1761254848 -SHA256 (go/security_crowdsec/crowdsec-v1.7.3/v1.7.3.mod) = c4bbd96e96bb3b6c05909402d1894201ebdff7255e525a228c9756a38576c87e -SIZE (go/security_crowdsec/crowdsec-v1.7.3/v1.7.3.mod) = 11817 -SHA256 (go/security_crowdsec/crowdsec-v1.7.3/v1.7.3.zip) = f9c0b012fc97bcbe26948a27d7c4e80f3adf0015af26298ffaf72fd395b79c09 -SIZE (go/security_crowdsec/crowdsec-v1.7.3/v1.7.3.zip) = 1819249 +TIMESTAMP = 1764861310 +SHA256 (go/security_crowdsec/crowdsec-v1.7.4/v1.7.4.mod) = 5bd7d91fdcc5c1af241aadbe80cb8ee99c9ff1f502c34e4e6d43f3e788fa2873 +SIZE (go/security_crowdsec/crowdsec-v1.7.4/v1.7.4.mod) = 12355 +SHA256 (go/security_crowdsec/crowdsec-v1.7.4/v1.7.4.zip) = 05803ff18eff8253d109a6cb4968428274e2299f5d950f701a1416f2341aa752 +SIZE (go/security_crowdsec/crowdsec-v1.7.4/v1.7.4.zip) = 1856566 diff --git a/security/crowdsec/files/patch-pkg_fsutil_getfstype__freebsd.go b/security/crowdsec/files/patch-pkg_fsutil_getfstype__freebsd.go new file mode 100644 index 000000000000..579dfc870371 --- /dev/null +++ b/security/crowdsec/files/patch-pkg_fsutil_getfstype__freebsd.go @@ -0,0 +1,10 @@ +--- pkg/fsutil/getfstype_freebsd.go.orig 2025-12-05 08:44:44 UTC ++++ pkg/fsutil/getfstype_freebsd.go +@@ -1,6 +1,6 @@ + //go:build freebsd + +-package types ++package fsutil + + import ( + "fmt" diff --git a/security/crowdsec/pkg-plist b/security/crowdsec/pkg-plist index d96c9de762dd..e309d3458775 100644 --- a/security/crowdsec/pkg-plist +++ b/security/crowdsec/pkg-plist @@ -8,6 +8,7 @@ libexec/crowdsec/upgrade-hub @sample %%ETCDIR%%/local_api_credentials.yaml.sample @sample %%ETCDIR%%/online_api_credentials.yaml.sample @sample %%ETCDIR%%/notifications/email.yaml.sample +@sample %%ETCDIR%%/notifications/file.yaml.sample @sample %%ETCDIR%%/notifications/http.yaml.sample @sample %%ETCDIR%%/notifications/sentinel.yaml.sample @sample %%ETCDIR%%/notifications/slack.yaml.sample @@ -44,6 +45,7 @@ libexec/crowdsec/upgrade-hub etc/cron.d/crowdsec @mode 0755 lib/crowdsec/plugins/notification-email +lib/crowdsec/plugins/notification-file lib/crowdsec/plugins/notification-http lib/crowdsec/plugins/notification-sentinel lib/crowdsec/plugins/notification-slack diff --git a/security/fizz/Makefile b/security/fizz/Makefile index fe2d4066eda4..776cac3e3a00 100644 --- a/security/fizz/Makefile +++ b/security/fizz/Makefile @@ -1,6 +1,7 @@ PORTNAME= fizz DISTVERSIONPREFIX= v DISTVERSION= 2025.12.01.00 +PORTREVISION= 1 CATEGORIES= security MAINTAINER= yuri@FreeBSD.org diff --git a/security/go-cve-dictionary/Makefile b/security/go-cve-dictionary/Makefile index 5f0a7ca5ed37..e9ec88cf8462 100644 --- a/security/go-cve-dictionary/Makefile +++ b/security/go-cve-dictionary/Makefile @@ -1,7 +1,6 @@ PORTNAME= go-cve-dictionary DISTVERSIONPREFIX=v -DISTVERSION= 0.14.0 -PORTREVISION= 1 +DISTVERSION= 0.15.0 CATEGORIES= security MAINTAINER= girgen@FreeBSD.org diff --git a/security/go-cve-dictionary/distinfo b/security/go-cve-dictionary/distinfo index 7955170c767e..e28aba6769fc 100644 --- a/security/go-cve-dictionary/distinfo +++ b/security/go-cve-dictionary/distinfo @@ -1,5 +1,5 @@ -TIMESTAMP = 1763314761 -SHA256 (go/security_go-cve-dictionary/go-cve-dictionary-v0.14.0/v0.14.0.mod) = ae2226a98d88dbf73d8ed137d9718097994394dc61037ec133658d8d4886c2e3 -SIZE (go/security_go-cve-dictionary/go-cve-dictionary-v0.14.0/v0.14.0.mod) = 3435 -SHA256 (go/security_go-cve-dictionary/go-cve-dictionary-v0.14.0/v0.14.0.zip) = 6b07e2c656dc71cc2907d99ca61cd666cf3b97db09cbb7c6bbc5f162c74f7ccd -SIZE (go/security_go-cve-dictionary/go-cve-dictionary-v0.14.0/v0.14.0.zip) = 131671 +TIMESTAMP = 1765298379 +SHA256 (go/security_go-cve-dictionary/go-cve-dictionary-v0.15.0/v0.15.0.mod) = a0889dbba87606f276a530ae7c5bf4100b8337c12d361512a4ea6bc85ca57dc7 +SIZE (go/security_go-cve-dictionary/go-cve-dictionary-v0.15.0/v0.15.0.mod) = 3437 +SHA256 (go/security_go-cve-dictionary/go-cve-dictionary-v0.15.0/v0.15.0.zip) = 47fd1382740a0baea52405b283a45f9090d71cf5d95086de7eddda4a6f13aacd +SIZE (go/security_go-cve-dictionary/go-cve-dictionary-v0.15.0/v0.15.0.zip) = 138122 diff --git a/security/kanidm/Makefile b/security/kanidm/Makefile index 3cd5b7f28979..8ab39a055750 100644 --- a/security/kanidm/Makefile +++ b/security/kanidm/Makefile @@ -1,6 +1,6 @@ PORTNAME= kanidm DISTVERSIONPREFIX= v -DISTVERSION= 1.8.3 +DISTVERSION= 1.8.4 CATEGORIES= security net # implicit-approval+: dtxdf diff --git a/security/kanidm/Makefile.crates b/security/kanidm/Makefile.crates index b97a9af6ccce..61fef74c089b 100644 --- a/security/kanidm/Makefile.crates +++ b/security/kanidm/Makefile.crates @@ -26,7 +26,7 @@ CARGO_CRATES= addr2line-0.25.1 \ asn1-rs-0.6.2 \ asn1-rs-derive-0.5.1 \ asn1-rs-impl-0.2.0 \ - async-compression-0.4.34 \ + async-compression-0.4.35 \ async-stream-0.3.6 \ async-stream-impl-0.3.6 \ async-trait-0.1.89 \ @@ -46,7 +46,7 @@ CARGO_CRATES= addr2line-0.25.1 \ base64-0.13.1 \ base64-0.21.7 \ base64-0.22.1 \ - base64ct-1.8.0 \ + base64ct-1.8.1 \ base64urlsafedata-0.5.3 \ basic-toml-0.1.10 \ bindgen-0.66.1 \ @@ -71,7 +71,7 @@ CARGO_CRATES= addr2line-0.25.1 \ byteorder-lite-0.1.0 \ bytes-1.11.0 \ cbc-0.1.2 \ - cc-1.2.47 \ + cc-1.2.49 \ cesu8-1.1.0 \ cexpr-0.6.0 \ cfg-if-1.0.4 \ @@ -93,7 +93,7 @@ CARGO_CRATES= addr2line-0.25.1 \ colorchoice-1.0.4 \ combine-4.6.7 \ compact_jwt-0.5.3-dev \ - compression-codecs-0.4.33 \ + compression-codecs-0.4.34 \ compression-core-0.4.31 \ concread-0.5.7 \ console-0.16.1 \ @@ -200,7 +200,7 @@ CARGO_CRATES= addr2line-0.25.1 \ getrandom-0.2.16 \ getrandom-0.3.4 \ ghash-0.5.1 \ - gif-0.14.0 \ + gif-0.14.1 \ gimli-0.32.3 \ gix-0.74.1 \ gix-actor-0.35.6 \ @@ -259,7 +259,7 @@ CARGO_CRATES= addr2line-0.25.1 \ hmac-0.12.1 \ hmac-0.13.0-rc.3 \ home-0.5.12 \ - hostname-0.4.1 \ + hostname-0.4.2 \ hostname-validator-1.1.1 \ http-0.2.12 \ http-1.4.0 \ @@ -275,7 +275,7 @@ CARGO_CRATES= addr2line-0.25.1 \ hyper-rustls-0.27.7 \ hyper-timeout-0.5.2 \ hyper-tls-0.6.0 \ - hyper-util-0.1.18 \ + hyper-util-0.1.19 \ iana-time-zone-0.1.64 \ iana-time-zone-haiku-0.1.2 \ icu_collections-1.5.0 \ @@ -284,8 +284,8 @@ CARGO_CRATES= addr2line-0.25.1 \ icu_locid-1.5.0 \ icu_normalizer-2.1.1 \ icu_normalizer_data-2.1.1 \ - icu_properties-2.1.1 \ - icu_properties_data-2.1.1 \ + icu_properties-2.1.2 \ + icu_properties_data-2.1.2 \ icu_provider-1.5.0 \ icu_provider-2.1.1 \ icu_provider_macros-1.5.0 \ @@ -322,14 +322,14 @@ CARGO_CRATES= addr2line-0.25.1 \ kbkdf-0.0.1 \ kqueue-1.1.1 \ kqueue-sys-1.0.4 \ - lambert_w-1.2.31 \ + lambert_w-1.2.33 \ lazy_static-1.5.0 \ lazycell-1.3.0 \ lber-0.4.2 \ ldap3_client-0.6.2 \ ldap3_proto-0.6.2 \ lettre-0.11.19 \ - libc-0.2.177 \ + libc-0.2.178 \ libloading-0.8.9 \ libm-0.2.15 \ libmimalloc-sys-0.1.44 \ @@ -338,7 +338,7 @@ CARGO_CRATES= addr2line-0.25.1 \ libsqlite3-sys-0.35.0 \ libudev-0.2.0 \ libudev-sys-0.1.4 \ - libz-rs-sys-0.5.2 \ + libz-rs-sys-0.5.3 \ linux-raw-sys-0.4.15 \ linux-raw-sys-0.11.0 \ litemap-0.7.5 \ @@ -346,7 +346,7 @@ CARGO_CRATES= addr2line-0.25.1 \ litrs-1.0.0 \ lock_api-0.4.14 \ lodepng-3.12.1 \ - log-0.4.28 \ + log-0.4.29 \ lru-0.13.0 \ lru-0.16.2 \ lru-slab-0.1.2 \ @@ -368,7 +368,7 @@ CARGO_CRATES= addr2line-0.25.1 \ minimal-lexical-0.2.1 \ miniz_oxide-0.8.9 \ mintex-0.1.4 \ - mio-1.1.0 \ + mio-1.1.1 \ moxcms-0.7.10 \ multer-3.1.0 \ native-tls-0.2.14 \ @@ -424,7 +424,7 @@ CARGO_CRATES= addr2line-0.25.1 \ password-hash-0.5.0 \ paste-1.0.15 \ pastey-0.1.1 \ - pbkdf2-0.13.0-rc.2 \ + pbkdf2-0.13.0-rc.4 \ peeking_take_while-0.1.2 \ peg-0.8.5 \ peg-macros-0.8.5 \ @@ -458,7 +458,7 @@ CARGO_CRATES= addr2line-0.25.1 \ psl-types-2.0.11 \ psm-0.1.28 \ publicsuffix-2.3.0 \ - pxfm-0.1.26 \ + pxfm-0.1.27 \ qrcode-0.14.1 \ quick-error-2.0.1 \ quinn-0.11.9 \ @@ -483,7 +483,7 @@ CARGO_CRATES= addr2line-0.25.1 \ regex-automata-0.4.13 \ regex-syntax-0.8.8 \ reqwest-0.11.27 \ - reqwest-0.12.24 \ + reqwest-0.12.25 \ rfc6979-0.4.0 \ rgb-0.8.52 \ ring-0.17.14 \ @@ -502,7 +502,7 @@ CARGO_CRATES= addr2line-0.25.1 \ rustix-1.1.2 \ rustls-0.23.35 \ rustls-native-certs-0.8.2 \ - rustls-pki-types-1.13.0 \ + rustls-pki-types-1.13.1 \ rustls-platform-verifier-0.5.3 \ rustls-platform-verifier-0.6.2 \ rustls-platform-verifier-android-0.1.1 \ @@ -548,7 +548,7 @@ CARGO_CRATES= addr2line-0.25.1 \ shlex-1.3.0 \ signal-hook-registry-1.4.7 \ signature-2.2.0 \ - simd-adler32-0.3.7 \ + simd-adler32-0.3.8 \ slab-0.4.11 \ smallvec-1.15.1 \ smartstring-1.0.1 \ @@ -600,22 +600,22 @@ CARGO_CRATES= addr2line-0.25.1 \ tokio-util-0.7.17 \ toml-0.9.8 \ toml_datetime-0.7.3 \ - toml_edit-0.23.7 \ + toml_edit-0.23.9 \ toml_parser-1.0.4 \ toml_writer-1.0.4 \ tonic-0.14.2 \ tonic-prost-0.14.2 \ tower-0.5.2 \ - tower-http-0.6.7 \ + tower-http-0.6.8 \ tower-layer-0.3.3 \ tower-service-0.3.3 \ - tracing-0.1.41 \ + tracing-0.1.43 \ tracing-attributes-0.1.31 \ tracing-core-0.1.35 \ tracing-forest-0.3.0 \ tracing-log-0.2.0 \ tracing-opentelemetry-0.32.0 \ - tracing-subscriber-0.3.20 \ + tracing-subscriber-0.3.22 \ try-lock-0.2.5 \ tss-esapi-8.0.0-alpha \ tss-esapi-sys-0.5.0 \ @@ -635,7 +635,7 @@ CARGO_CRATES= addr2line-0.25.1 \ utoipa-gen-5.4.0 \ utoipa-swagger-ui-9.0.2 \ utoipa-swagger-ui-vendored-0.1.2 \ - uuid-1.18.1 \ + uuid-1.19.0 \ uuid-simd-0.8.0 \ valuable-0.1.1 \ vcpkg-0.2.15 \ @@ -673,7 +673,6 @@ CARGO_CRATES= addr2line-0.25.1 \ windows-core-0.62.2 \ windows-implement-0.60.2 \ windows-interface-0.59.3 \ - windows-link-0.1.3 \ windows-link-0.2.1 \ windows-result-0.4.1 \ windows-strings-0.5.1 \ @@ -737,8 +736,8 @@ CARGO_CRATES= addr2line-0.25.1 \ yoke-0.8.1 \ yoke-derive-0.7.5 \ yoke-derive-0.8.1 \ - zerocopy-0.8.30 \ - zerocopy-derive-0.8.30 \ + zerocopy-0.8.31 \ + zerocopy-derive-0.8.31 \ zerofrom-0.1.6 \ zerofrom-derive-0.1.6 \ zeroize-1.8.2 \ @@ -749,8 +748,8 @@ CARGO_CRATES= addr2line-0.25.1 \ zerovec-derive-0.10.3 \ zerovec-derive-0.11.2 \ zip-3.0.0 \ - zlib-rs-0.5.2 \ + zlib-rs-0.5.3 \ zopfli-0.8.3 \ zune-core-0.5.0 \ - zune-jpeg-0.5.5 \ + zune-jpeg-0.5.6 \ zxcvbn-3.1.0 diff --git a/security/kanidm/distinfo b/security/kanidm/distinfo index e00dd012b950..6a4cf1b2d5a4 100644 --- a/security/kanidm/distinfo +++ b/security/kanidm/distinfo @@ -1,4 +1,4 @@ -TIMESTAMP = 1764369307 +TIMESTAMP = 1765392668 SHA256 (rust/crates/addr2line-0.25.1.crate) = 1b5d307320b3181d6d7954e663bd7c774a838b8220fe0593c86d9fb09f498b4b SIZE (rust/crates/addr2line-0.25.1.crate) = 43134 SHA256 (rust/crates/adler2-2.0.1.crate) = 320119579fcad9c21884f5c4861d16174d0e06250625266f50fe6898340abefa @@ -55,8 +55,8 @@ SHA256 (rust/crates/asn1-rs-derive-0.5.1.crate) = 965c2d33e53cb6b267e148a4cb0760 SIZE (rust/crates/asn1-rs-derive-0.5.1.crate) = 9692 SHA256 (rust/crates/asn1-rs-impl-0.2.0.crate) = 7b18050c2cd6fe86c3a76584ef5e0baf286d038cda203eb6223df2cc413565f7 SIZE (rust/crates/asn1-rs-impl-0.2.0.crate) = 2261 -SHA256 (rust/crates/async-compression-0.4.34.crate) = 0e86f6d3dc9dc4352edeea6b8e499e13e3f5dc3b964d7ca5fd411415a3498473 -SIZE (rust/crates/async-compression-0.4.34.crate) = 96333 +SHA256 (rust/crates/async-compression-0.4.35.crate) = 07a926debf178f2d355197f9caddb08e54a9329d44748034bba349c5848cb519 +SIZE (rust/crates/async-compression-0.4.35.crate) = 96339 SHA256 (rust/crates/async-stream-0.3.6.crate) = 0b5a71a6f37880a80d1d7f19efd781e4b5de42c88f0722cc13bcb6cc2cfe8476 SIZE (rust/crates/async-stream-0.3.6.crate) = 13823 SHA256 (rust/crates/async-stream-impl-0.3.6.crate) = c7c24de15d275a1ecfd47a380fb4d5ec9bfe0933f309ed5e705b775596a3574d @@ -95,8 +95,8 @@ SHA256 (rust/crates/base64-0.21.7.crate) = 9d297deb1925b89f2ccc13d7635fa0714f12c SIZE (rust/crates/base64-0.21.7.crate) = 82576 SHA256 (rust/crates/base64-0.22.1.crate) = 72b3254f16251a8381aa12e40e3c4d2f0199f8c6508fbecb9d91f575e0fbb8c6 SIZE (rust/crates/base64-0.22.1.crate) = 81597 -SHA256 (rust/crates/base64ct-1.8.0.crate) = 55248b47b0caf0546f7988906588779981c43bb1bc9d0c44087278f80cdb44ba -SIZE (rust/crates/base64ct-1.8.0.crate) = 31211 +SHA256 (rust/crates/base64ct-1.8.1.crate) = 0e050f626429857a27ddccb31e0aca21356bfa709c04041aefddac081a8f068a +SIZE (rust/crates/base64ct-1.8.1.crate) = 31807 SHA256 (rust/crates/base64urlsafedata-0.5.3.crate) = 215ee31f8a88f588c349ce2d20108b2ed96089b96b9c2b03775dc35dd72938e8 SIZE (rust/crates/base64urlsafedata-0.5.3.crate) = 7059 SHA256 (rust/crates/basic-toml-0.1.10.crate) = ba62675e8242a4c4e806d12f11d136e626e6c8361d6b829310732241652a178a @@ -145,8 +145,8 @@ SHA256 (rust/crates/bytes-1.11.0.crate) = b35204fbdc0b3f4446b89fc1ac2cf84a8a6897 SIZE (rust/crates/bytes-1.11.0.crate) = 78391 SHA256 (rust/crates/cbc-0.1.2.crate) = 26b52a9543ae338f279b96b0b9fed9c8093744685043739079ce85cd58f289a6 SIZE (rust/crates/cbc-0.1.2.crate) = 23501 -SHA256 (rust/crates/cc-1.2.47.crate) = cd405d82c84ff7f35739f175f67d8b9fb7687a0e84ccdc78bd3568839827cf07 -SIZE (rust/crates/cc-1.2.47.crate) = 92422 +SHA256 (rust/crates/cc-1.2.49.crate) = 90583009037521a116abf44494efecd645ba48b6622457080f080b85544e2215 +SIZE (rust/crates/cc-1.2.49.crate) = 93145 SHA256 (rust/crates/cesu8-1.1.0.crate) = 6d43a04d8753f35258c91f8ec639f792891f748a1edbd759cf1dcea3382ad83c SIZE (rust/crates/cesu8-1.1.0.crate) = 10555 SHA256 (rust/crates/cexpr-0.6.0.crate) = 6fac387a98bb7c37292057cffc56d62ecb629900026402633ae9160df93a8766 @@ -189,8 +189,8 @@ SHA256 (rust/crates/combine-4.6.7.crate) = ba5a308b75df32fe02788e748662718f03fde SIZE (rust/crates/combine-4.6.7.crate) = 134808 SHA256 (rust/crates/compact_jwt-0.5.3-dev.crate) = 23812e87894027686e22bc5b0940522315b1f0ba9347383cc41016ec0caf6c35 SIZE (rust/crates/compact_jwt-0.5.3-dev.crate) = 69491 -SHA256 (rust/crates/compression-codecs-0.4.33.crate) = 302266479cb963552d11bd042013a58ef1adc56768016c8b82b4199488f2d4ad -SIZE (rust/crates/compression-codecs-0.4.33.crate) = 25038 +SHA256 (rust/crates/compression-codecs-0.4.34.crate) = 34a3cbbb8b6eca96f3a5c4bf6938d5b27ced3675d69f95bb51948722870bc323 +SIZE (rust/crates/compression-codecs-0.4.34.crate) = 25059 SHA256 (rust/crates/compression-core-0.4.31.crate) = 75984efb6ed102a0d42db99afb6c1948f0380d1d91808d5529916e6c08b49d8d SIZE (rust/crates/compression-core-0.4.31.crate) = 5749 SHA256 (rust/crates/concread-0.5.7.crate) = 07fd8c4b53f0aafeec114fa1cd863f323880f790656f2d7508af83a9b5110e8d @@ -403,8 +403,8 @@ SHA256 (rust/crates/getrandom-0.3.4.crate) = 899def5c37c4fd7b2664648c28120ecec13 SIZE (rust/crates/getrandom-0.3.4.crate) = 50932 SHA256 (rust/crates/ghash-0.5.1.crate) = f0d8a4362ccb29cb0b265253fb0a2728f592895ee6854fd9bc13f2ffda266ff1 SIZE (rust/crates/ghash-0.5.1.crate) = 9482 -SHA256 (rust/crates/gif-0.14.0.crate) = f954a9e9159ec994f73a30a12b96a702dde78f5547bcb561174597924f7d4162 -SIZE (rust/crates/gif-0.14.0.crate) = 37756 +SHA256 (rust/crates/gif-0.14.1.crate) = f5df2ba84018d80c213569363bdcd0c64e6933c67fe4c1d60ecf822971a3c35e +SIZE (rust/crates/gif-0.14.1.crate) = 38581 SHA256 (rust/crates/gimli-0.32.3.crate) = e629b9b98ef3dd8afe6ca2bd0f89306cec16d43d907889945bc5d6687f2f13c7 SIZE (rust/crates/gimli-0.32.3.crate) = 289789 SHA256 (rust/crates/gix-0.74.1.crate) = 5fd3a6fea165debe0e80648495f894aa2371a771e3ceb7a7dcc304f1c4344c43 @@ -521,8 +521,8 @@ SHA256 (rust/crates/hmac-0.13.0-rc.3.crate) = f1c597ac7d6cc8143e30e83ef70915e7f8 SIZE (rust/crates/hmac-0.13.0-rc.3.crate) = 44360 SHA256 (rust/crates/home-0.5.12.crate) = cc627f471c528ff0c4a49e1d5e60450c8f6461dd6d10ba9dcd3a61d3dff7728d SIZE (rust/crates/home-0.5.12.crate) = 9445 -SHA256 (rust/crates/hostname-0.4.1.crate) = a56f203cd1c76362b69e3863fd987520ac36cf70a8c92627449b2f64a8cf7d65 -SIZE (rust/crates/hostname-0.4.1.crate) = 13819 +SHA256 (rust/crates/hostname-0.4.2.crate) = 617aaa3557aef3810a6369d0a99fac8a080891b68bd9f9812a1eeda0c0730cbd +SIZE (rust/crates/hostname-0.4.2.crate) = 12983 SHA256 (rust/crates/hostname-validator-1.1.1.crate) = f558a64ac9af88b5ba400d99b579451af0d39c6d360980045b91aac966d705e2 SIZE (rust/crates/hostname-validator-1.1.1.crate) = 2377 SHA256 (rust/crates/http-0.2.12.crate) = 601cbb57e577e2f5ef5be8e7b83f0f63994f25aa94d673e54a92d5c516d101f1 @@ -553,8 +553,8 @@ SHA256 (rust/crates/hyper-timeout-0.5.2.crate) = 2b90d566bffbce6a75bd8b09a05aa8c SIZE (rust/crates/hyper-timeout-0.5.2.crate) = 19222 SHA256 (rust/crates/hyper-tls-0.6.0.crate) = 70206fc6890eaca9fde8a0bf71caa2ddfc9fe045ac9e5c70df101a7dbde866e0 SIZE (rust/crates/hyper-tls-0.6.0.crate) = 15052 -SHA256 (rust/crates/hyper-util-0.1.18.crate) = 52e9a2a24dc5c6821e71a7030e1e14b7b632acac55c40e9d2e082c621261bb56 -SIZE (rust/crates/hyper-util-0.1.18.crate) = 101688 +SHA256 (rust/crates/hyper-util-0.1.19.crate) = 727805d60e7938b76b826a6ef209eb70eaa1812794f9424d4a4e2d740662df5f +SIZE (rust/crates/hyper-util-0.1.19.crate) = 112744 SHA256 (rust/crates/iana-time-zone-0.1.64.crate) = 33e57f83510bb73707521ebaffa789ec8caf86f9657cad665b092b581d40e9fb SIZE (rust/crates/iana-time-zone-0.1.64.crate) = 33152 SHA256 (rust/crates/iana-time-zone-haiku-0.1.2.crate) = f31827a206f56af32e590ba56d5d2d085f558508192593743f16b2306495269f @@ -571,10 +571,10 @@ SHA256 (rust/crates/icu_normalizer-2.1.1.crate) = 5f6c8828b67bf8908d82127b2054ea SIZE (rust/crates/icu_normalizer-2.1.1.crate) = 67132 SHA256 (rust/crates/icu_normalizer_data-2.1.1.crate) = 7aedcccd01fc5fe81e6b489c15b247b8b0690feb23304303a9e560f37efc560a SIZE (rust/crates/icu_normalizer_data-2.1.1.crate) = 68649 -SHA256 (rust/crates/icu_properties-2.1.1.crate) = e93fcd3157766c0c8da2f8cff6ce651a31f0810eaa1c51ec363ef790bbb5fb99 -SIZE (rust/crates/icu_properties-2.1.1.crate) = 59036 -SHA256 (rust/crates/icu_properties_data-2.1.1.crate) = 02845b3647bb045f1100ecd6480ff52f34c35f82d9880e029d329c21d1054899 -SIZE (rust/crates/icu_properties_data-2.1.1.crate) = 162431 +SHA256 (rust/crates/icu_properties-2.1.2.crate) = 020bfc02fe870ec3a66d93e677ccca0562506e5872c650f893269e08615d74ec +SIZE (rust/crates/icu_properties-2.1.2.crate) = 60136 +SHA256 (rust/crates/icu_properties_data-2.1.2.crate) = 616c294cf8d725c6afcd8f55abc17c56464ef6211f9ed59cccffe534129c77af +SIZE (rust/crates/icu_properties_data-2.1.2.crate) = 163057 SHA256 (rust/crates/icu_provider-1.5.0.crate) = 6ed421c8a8ef78d3e2dbc98a973be2f3770cb42b606e3ab18d6237c4dfde68d9 SIZE (rust/crates/icu_provider-1.5.0.crate) = 52722 SHA256 (rust/crates/icu_provider-2.1.1.crate) = 85962cf0ce02e1e0a629cc34e7ca3e373ce20dda4c4d7294bbd0bf1fdb59e614 @@ -647,8 +647,8 @@ SHA256 (rust/crates/kqueue-1.1.1.crate) = eac30106d7dce88daf4a3fcb4879ea939476d5 SIZE (rust/crates/kqueue-1.1.1.crate) = 21504 SHA256 (rust/crates/kqueue-sys-1.0.4.crate) = ed9625ffda8729b85e45cf04090035ac368927b8cebc34898e7c120f52e4838b SIZE (rust/crates/kqueue-sys-1.0.4.crate) = 7160 -SHA256 (rust/crates/lambert_w-1.2.31.crate) = 1c567f2087fc83535a312e683b6ed8811395690ef896df7b82966b21b7526580 -SIZE (rust/crates/lambert_w-1.2.31.crate) = 40076 +SHA256 (rust/crates/lambert_w-1.2.33.crate) = 9bf449fa972fa5f9c412c4697dc472bfbf84edbaaeb078d8e42f5889fee41cde +SIZE (rust/crates/lambert_w-1.2.33.crate) = 40456 SHA256 (rust/crates/lazy_static-1.5.0.crate) = bbd2bcb4c963f2ddae06a2efc7e9f3591312473c50c6685e1f298068316e66fe SIZE (rust/crates/lazy_static-1.5.0.crate) = 14025 SHA256 (rust/crates/lazycell-1.3.0.crate) = 830d08ce1d1d941e6b30645f1a0eb5643013d835ce3779a5fc208261dbe10f55 @@ -661,8 +661,8 @@ SHA256 (rust/crates/ldap3_proto-0.6.2.crate) = b52f9ddd849c72b3f3147d91b1220a477 SIZE (rust/crates/ldap3_proto-0.6.2.crate) = 41893 SHA256 (rust/crates/lettre-0.11.19.crate) = 9e13e10e8818f8b2a60f52cb127041d388b89f3a96a62be9ceaffa22262fef7f SIZE (rust/crates/lettre-0.11.19.crate) = 158821 -SHA256 (rust/crates/libc-0.2.177.crate) = 2874a2af47a2325c2001a6e6fad9b16a53b802102b528163885171cf92b15976 -SIZE (rust/crates/libc-0.2.177.crate) = 792045 +SHA256 (rust/crates/libc-0.2.178.crate) = 37c93d8daa9d8a012fd8ab92f088405fb202ea0b6ab73ee2482ae66af4f42091 +SIZE (rust/crates/libc-0.2.178.crate) = 783720 SHA256 (rust/crates/libloading-0.8.9.crate) = d7c4b02199fee7c5d21a5ae7d8cfa79a6ef5bb2fc834d6e9058e89c825efdc55 SIZE (rust/crates/libloading-0.8.9.crate) = 30222 SHA256 (rust/crates/libm-0.2.15.crate) = f9fbbcab51052fe104eb5e5d351cf728d30a5be1fe14d9be8a3b097481fb97de @@ -679,8 +679,8 @@ SHA256 (rust/crates/libudev-0.2.0.crate) = ea626d3bdf40a1c5aee3bcd4f40826970cae8 SIZE (rust/crates/libudev-0.2.0.crate) = 8833 SHA256 (rust/crates/libudev-sys-0.1.4.crate) = 3c8469b4a23b962c1396b9b451dda50ef5b283e8dd309d69033475fa9b334324 SIZE (rust/crates/libudev-sys-0.1.4.crate) = 6177 -SHA256 (rust/crates/libz-rs-sys-0.5.2.crate) = 840db8cf39d9ec4dd794376f38acc40d0fc65eec2a8f484f7fd375b84602becd -SIZE (rust/crates/libz-rs-sys-0.5.2.crate) = 46524 +SHA256 (rust/crates/libz-rs-sys-0.5.3.crate) = 8b484ba8d4f775eeca644c452a56650e544bf7e617f1d170fe7298122ead5222 +SIZE (rust/crates/libz-rs-sys-0.5.3.crate) = 47421 SHA256 (rust/crates/linux-raw-sys-0.4.15.crate) = d26c52dbd32dccf2d10cac7725f8eae5296885fb5703b261f7d0a0739ec807ab SIZE (rust/crates/linux-raw-sys-0.4.15.crate) = 2150898 SHA256 (rust/crates/linux-raw-sys-0.11.0.crate) = df1d3c3b53da64cf5760482273a98e575c651a67eec7f77df96b5b642de8f039 @@ -695,8 +695,8 @@ SHA256 (rust/crates/lock_api-0.4.14.crate) = 224399e74b87b5f3557511d98dff8b14089 SIZE (rust/crates/lock_api-0.4.14.crate) = 29249 SHA256 (rust/crates/lodepng-3.12.1.crate) = 77a32335d22e44238e2bb0b4d726964d18952ce1f1279ec3305305d2c61539eb SIZE (rust/crates/lodepng-3.12.1.crate) = 52964 -SHA256 (rust/crates/log-0.4.28.crate) = 34080505efa8e45a4b816c349525ebe327ceaa8559756f0356cba97ef3bf7432 -SIZE (rust/crates/log-0.4.28.crate) = 51131 +SHA256 (rust/crates/log-0.4.29.crate) = 5e5032e24019045c762d3c0f28f5b6b8bbf38563a65908389bf7978758920897 +SIZE (rust/crates/log-0.4.29.crate) = 51515 SHA256 (rust/crates/lru-0.13.0.crate) = 227748d55f2f0ab4735d87fd623798cb6b664512fe979705f829c9f81c934465 SIZE (rust/crates/lru-0.13.0.crate) = 16305 SHA256 (rust/crates/lru-0.16.2.crate) = 96051b46fc183dc9cd4a223960ef37b9af631b55191852a8274bfef064cda20f @@ -739,8 +739,8 @@ SHA256 (rust/crates/miniz_oxide-0.8.9.crate) = 1fa76a2c86f704bdb222d66965fb3d632 SIZE (rust/crates/miniz_oxide-0.8.9.crate) = 67132 SHA256 (rust/crates/mintex-0.1.4.crate) = c505b3e17ed6b70a7ed2e67fbb2c560ee327353556120d6e72f5232b6880d536 SIZE (rust/crates/mintex-0.1.4.crate) = 6899 -SHA256 (rust/crates/mio-1.1.0.crate) = 69d83b0086dc8ecf3ce9ae2874b2d1290252e2a30720bea58a5c6639b0092873 -SIZE (rust/crates/mio-1.1.0.crate) = 105232 +SHA256 (rust/crates/mio-1.1.1.crate) = a69bcab0ad47271a0234d9422b131806bf3968021e5dc9328caf2d4cd58557fc +SIZE (rust/crates/mio-1.1.1.crate) = 105630 SHA256 (rust/crates/moxcms-0.7.10.crate) = 80986bbbcf925ebd3be54c26613d861255284584501595cf418320c078945608 SIZE (rust/crates/moxcms-0.7.10.crate) = 176635 SHA256 (rust/crates/multer-3.1.0.crate) = 83e87776546dc87511aa5ee218730c92b666d7264ab6ed41f9d215af9cd5224b @@ -851,8 +851,8 @@ SHA256 (rust/crates/paste-1.0.15.crate) = 57c0d7b74b563b49d38dae00a0c37d4d6de9b4 SIZE (rust/crates/paste-1.0.15.crate) = 18374 SHA256 (rust/crates/pastey-0.1.1.crate) = 35fb2e5f958ec131621fdd531e9fc186ed768cbe395337403ae56c17a74c68ec SIZE (rust/crates/pastey-0.1.1.crate) = 16112 -SHA256 (rust/crates/pbkdf2-0.13.0-rc.2.crate) = 5f4c07efb9394d8d0057793c35483868c2b8102e287e9d2d4328da0da36bcb4d -SIZE (rust/crates/pbkdf2-0.13.0-rc.2.crate) = 15736 +SHA256 (rust/crates/pbkdf2-0.13.0-rc.4.crate) = 82bdbf7229e8f41652a6782ecbb457bc3cebe44b5fe19c32ad7249b4a0ce0a37 +SIZE (rust/crates/pbkdf2-0.13.0-rc.4.crate) = 16087 SHA256 (rust/crates/peeking_take_while-0.1.2.crate) = 19b17cddbe7ec3f8bc800887bab5e717348c95ea2ca0b1bf0837fb964dc67099 SIZE (rust/crates/peeking_take_while-0.1.2.crate) = 6697 SHA256 (rust/crates/peg-0.8.5.crate) = 9928cfca101b36ec5163e70049ee5368a8a1c3c6efc9ca9c5f9cc2f816152477 @@ -919,8 +919,8 @@ SHA256 (rust/crates/psm-0.1.28.crate) = d11f2fedc3b7dafdc2851bc52f277377c5473d37 SIZE (rust/crates/psm-0.1.28.crate) = 24836 SHA256 (rust/crates/publicsuffix-2.3.0.crate) = 6f42ea446cab60335f76979ec15e12619a2165b5ae2c12166bef27d283a9fadf SIZE (rust/crates/publicsuffix-2.3.0.crate) = 87890 -SHA256 (rust/crates/pxfm-0.1.26.crate) = b3502d6155304a4173a5f2c34b52b7ed0dd085890326cb50fd625fdf39e86b3b -SIZE (rust/crates/pxfm-0.1.26.crate) = 862711 +SHA256 (rust/crates/pxfm-0.1.27.crate) = 7186d3822593aa4393561d186d1393b3923e9d6163d3fbfd6e825e3e6cf3e6a8 +SIZE (rust/crates/pxfm-0.1.27.crate) = 879919 SHA256 (rust/crates/qrcode-0.14.1.crate) = d68782463e408eb1e668cf6152704bd856c78c5b6417adaee3203d8f4c1fc9ec SIZE (rust/crates/qrcode-0.14.1.crate) = 66224 SHA256 (rust/crates/quick-error-2.0.1.crate) = a993555f31e5a609f617c12db6250dedcac1b0a85076912c436e6fc9b2c8e6a3 @@ -969,8 +969,8 @@ SHA256 (rust/crates/regex-syntax-0.8.8.crate) = 7a2d987857b319362043e95f5353c053 SIZE (rust/crates/regex-syntax-0.8.8.crate) = 359141 SHA256 (rust/crates/reqwest-0.11.27.crate) = dd67538700a17451e7cba03ac727fb961abb7607553461627b97de0b89cf4a62 SIZE (rust/crates/reqwest-0.11.27.crate) = 163155 -SHA256 (rust/crates/reqwest-0.12.24.crate) = 9d0946410b9f7b082a427e4ef5c8ff541a88b357bc6c637c40db3a68ac70a36f -SIZE (rust/crates/reqwest-0.12.24.crate) = 159974 +SHA256 (rust/crates/reqwest-0.12.25.crate) = b6eff9328d40131d43bd911d42d79eb6a47312002a4daefc9e37f17e74a7701a +SIZE (rust/crates/reqwest-0.12.25.crate) = 156003 SHA256 (rust/crates/rfc6979-0.4.0.crate) = f8dd2a808d456c4a54e300a23e9f5a67e122c3024119acbfd73e3bf664491cb2 SIZE (rust/crates/rfc6979-0.4.0.crate) = 9140 SHA256 (rust/crates/rgb-0.8.52.crate) = 0c6a884d2998352bb4daf0183589aec883f16a6da1f4dde84d8e2e9a5409a1ce @@ -1007,8 +1007,8 @@ SHA256 (rust/crates/rustls-0.23.35.crate) = 533f54bc6a7d4f647e46ad909549eda97bf5 SIZE (rust/crates/rustls-0.23.35.crate) = 373700 SHA256 (rust/crates/rustls-native-certs-0.8.2.crate) = 9980d917ebb0c0536119ba501e90834767bffc3d60641457fd84a1f3fd337923 SIZE (rust/crates/rustls-native-certs-0.8.2.crate) = 31903 -SHA256 (rust/crates/rustls-pki-types-1.13.0.crate) = 94182ad936a0c91c324cd46c6511b9510ed16af436d7b5bab34beab0afd55f7a -SIZE (rust/crates/rustls-pki-types-1.13.0.crate) = 65448 +SHA256 (rust/crates/rustls-pki-types-1.13.1.crate) = 708c0f9d5f54ba0272468c1d306a52c495b31fa155e91bc25371e6df7996908c +SIZE (rust/crates/rustls-pki-types-1.13.1.crate) = 34901 SHA256 (rust/crates/rustls-platform-verifier-0.5.3.crate) = 19787cda76408ec5404443dc8b31795c87cd8fec49762dc75fa727740d34acc1 SIZE (rust/crates/rustls-platform-verifier-0.5.3.crate) = 61014 SHA256 (rust/crates/rustls-platform-verifier-0.6.2.crate) = 1d99feebc72bae7ab76ba994bb5e121b8d83d910ca40b36e0921f53becc41784 @@ -1099,8 +1099,8 @@ SHA256 (rust/crates/signal-hook-registry-1.4.7.crate) = 7664a098b8e616bdfcc2dc0e SIZE (rust/crates/signal-hook-registry-1.4.7.crate) = 19491 SHA256 (rust/crates/signature-2.2.0.crate) = 77549399552de45a898a580c1b41d445bf730df867cc44e6c0233bbc4b8329de SIZE (rust/crates/signature-2.2.0.crate) = 15531 -SHA256 (rust/crates/simd-adler32-0.3.7.crate) = d66dc143e6b11c1eddc06d5c423cfc97062865baf299914ab64caa38182078fe -SIZE (rust/crates/simd-adler32-0.3.7.crate) = 12086 +SHA256 (rust/crates/simd-adler32-0.3.8.crate) = e320a6c5ad31d271ad523dcf3ad13e2767ad8b1cb8f047f75a8aeaf8da139da2 +SIZE (rust/crates/simd-adler32-0.3.8.crate) = 17294 SHA256 (rust/crates/slab-0.4.11.crate) = 7a2ae44ef20feb57a68b23d846850f861394c2e02dc425a50098ae8c90267589 SIZE (rust/crates/slab-0.4.11.crate) = 18549 SHA256 (rust/crates/smallvec-1.15.1.crate) = 67b1b7a3b5fe4f1376887184045fcf45c69e92af734b7aaddc05fb777b6fbd03 @@ -1203,8 +1203,8 @@ SHA256 (rust/crates/toml-0.9.8.crate) = f0dc8b1fb61449e27716ec0e1bdf0f6b8f3e8f6b SIZE (rust/crates/toml-0.9.8.crate) = 56104 SHA256 (rust/crates/toml_datetime-0.7.3.crate) = f2cdb639ebbc97961c51720f858597f7f24c4fc295327923af55b74c3c724533 SIZE (rust/crates/toml_datetime-0.7.3.crate) = 17827 -SHA256 (rust/crates/toml_edit-0.23.7.crate) = 6485ef6d0d9b5d0ec17244ff7eb05310113c3f316f2d14200d4de56b3cb98f8d -SIZE (rust/crates/toml_edit-0.23.7.crate) = 65946 +SHA256 (rust/crates/toml_edit-0.23.9.crate) = 5d7cbc3b4b49633d57a0509303158ca50de80ae32c265093b24c414705807832 +SIZE (rust/crates/toml_edit-0.23.9.crate) = 65870 SHA256 (rust/crates/toml_parser-1.0.4.crate) = c0cbe268d35bdb4bb5a56a2de88d0ad0eb70af5384a99d648cd4b3d04039800e SIZE (rust/crates/toml_parser-1.0.4.crate) = 34978 SHA256 (rust/crates/toml_writer-1.0.4.crate) = df8b2b54733674ad286d16267dcfc7a71ed5c776e4ac7aa3c3e2561f7c637bf2 @@ -1215,14 +1215,14 @@ SHA256 (rust/crates/tonic-prost-0.14.2.crate) = 66bd50ad6ce1252d87ef024b3d64fe4c SIZE (rust/crates/tonic-prost-0.14.2.crate) = 8266 SHA256 (rust/crates/tower-0.5.2.crate) = d039ad9159c98b70ecfd540b2573b97f7f52c3e8d9f8ad57a24b916a536975f9 SIZE (rust/crates/tower-0.5.2.crate) = 109417 -SHA256 (rust/crates/tower-http-0.6.7.crate) = 9cf146f99d442e8e68e585f5d798ccd3cad9a7835b917e09728880a862706456 -SIZE (rust/crates/tower-http-0.6.7.crate) = 135771 +SHA256 (rust/crates/tower-http-0.6.8.crate) = d4e6559d53cc268e5031cd8429d05415bc4cb4aefc4aa5d6cc35fbf5b924a1f8 +SIZE (rust/crates/tower-http-0.6.8.crate) = 135827 SHA256 (rust/crates/tower-layer-0.3.3.crate) = 121c2a6cda46980bb0fcd1647ffaf6cd3fc79a013de288782836f6df9c48780e SIZE (rust/crates/tower-layer-0.3.3.crate) = 6180 SHA256 (rust/crates/tower-service-0.3.3.crate) = 8df9b6e13f2d32c91b9bd719c00d1958837bc7dec474d94952798cc8e69eeec3 SIZE (rust/crates/tower-service-0.3.3.crate) = 6950 -SHA256 (rust/crates/tracing-0.1.41.crate) = 784e0ac535deb450455cbfa28a6f0df145ea1bb7ae51b821cf5e7927fdcfbdd0 -SIZE (rust/crates/tracing-0.1.41.crate) = 82448 +SHA256 (rust/crates/tracing-0.1.43.crate) = 2d15d90a0b5c19378952d479dc858407149d7bb45a14de0142f6c534b16fc647 +SIZE (rust/crates/tracing-0.1.43.crate) = 90033 SHA256 (rust/crates/tracing-attributes-0.1.31.crate) = 7490cfa5ec963746568740651ac6781f701c9c5ea257c58e057f3ba8cf69e8da SIZE (rust/crates/tracing-attributes-0.1.31.crate) = 39733 SHA256 (rust/crates/tracing-core-0.1.35.crate) = 7a04e24fab5c89c6a36eb8558c9656f30d81de51dfa4d3b45f26b21d61fa0a6c @@ -1233,8 +1233,8 @@ SHA256 (rust/crates/tracing-log-0.2.0.crate) = ee855f1f400bd0e5c02d150ae5de38400 SIZE (rust/crates/tracing-log-0.2.0.crate) = 17561 SHA256 (rust/crates/tracing-opentelemetry-0.32.0.crate) = 1e6e5658463dd88089aba75c7791e1d3120633b1bfde22478b28f625a9bb1b8e SIZE (rust/crates/tracing-opentelemetry-0.32.0.crate) = 149087 -SHA256 (rust/crates/tracing-subscriber-0.3.20.crate) = 2054a14f5307d601f88daf0553e1cbf472acc4f2c51afab632431cdcd72124d5 -SIZE (rust/crates/tracing-subscriber-0.3.20.crate) = 212274 +SHA256 (rust/crates/tracing-subscriber-0.3.22.crate) = 2f30143827ddab0d256fd843b7a66d164e9f271cfa0dde49142c5ca0ca291f1e +SIZE (rust/crates/tracing-subscriber-0.3.22.crate) = 212851 SHA256 (rust/crates/try-lock-0.2.5.crate) = e421abadd41a4225275504ea4d6566923418b7f05506fbc9c0fe86ba7396114b SIZE (rust/crates/try-lock-0.2.5.crate) = 4314 SHA256 (rust/crates/tss-esapi-8.0.0-alpha.crate) = 3c1617a46161846de3a3d3e407cd30cb345599bc5e440c3907a59b34b75a2731 @@ -1273,8 +1273,8 @@ SHA256 (rust/crates/utoipa-swagger-ui-9.0.2.crate) = d047458f1b5b65237c2f6dc6db1 SIZE (rust/crates/utoipa-swagger-ui-9.0.2.crate) = 52007 SHA256 (rust/crates/utoipa-swagger-ui-vendored-0.1.2.crate) = e2eebbbfe4093922c2b6734d7c679ebfebd704a0d7e56dfcb0d05818ce28977d SIZE (rust/crates/utoipa-swagger-ui-vendored-0.1.2.crate) = 4198556 -SHA256 (rust/crates/uuid-1.18.1.crate) = 2f87b8aa10b915a06587d0dec516c282ff295b475d94abf425d62b57710070a2 -SIZE (rust/crates/uuid-1.18.1.crate) = 60468 +SHA256 (rust/crates/uuid-1.19.0.crate) = e2e054861b4bd027cd373e18e8d8d8e6548085000e41290d95ce0c373a654b4a +SIZE (rust/crates/uuid-1.19.0.crate) = 60244 SHA256 (rust/crates/uuid-simd-0.8.0.crate) = 23b082222b4f6619906941c17eb2297fff4c2fb96cb60164170522942a200bd8 SIZE (rust/crates/uuid-simd-0.8.0.crate) = 6959 SHA256 (rust/crates/valuable-0.1.1.crate) = ba73ea9cf16a25df0c8caa16c51acb937d5712a8429db78a3ee29d5dcacd3a65 @@ -1349,8 +1349,6 @@ SHA256 (rust/crates/windows-implement-0.60.2.crate) = 053e2e040ab57b9dc951b72c26 SIZE (rust/crates/windows-implement-0.60.2.crate) = 15325 SHA256 (rust/crates/windows-interface-0.59.3.crate) = 3f316c4a2570ba26bbec722032c4099d8c8bc095efccdc15688708623367e358 SIZE (rust/crates/windows-interface-0.59.3.crate) = 11809 -SHA256 (rust/crates/windows-link-0.1.3.crate) = 5e6ad25900d524eaabdbbb96d20b4311e1e7ae1699af4fb28c17ae66c80d798a -SIZE (rust/crates/windows-link-0.1.3.crate) = 6154 SHA256 (rust/crates/windows-link-0.2.1.crate) = f0805222e57f7521d6a62e36fa9163bc891acd422f971defe97d64e70d0a4fe5 SIZE (rust/crates/windows-link-0.2.1.crate) = 6133 SHA256 (rust/crates/windows-result-0.4.1.crate) = 7781fa89eaf60850ac3d2da7af8e5242a5ea78d1a11c49bf2910bb5a73853eb5 @@ -1477,10 +1475,10 @@ SHA256 (rust/crates/yoke-derive-0.7.5.crate) = 2380878cad4ac9aac1e2435f3eb4020e8 SIZE (rust/crates/yoke-derive-0.7.5.crate) = 7525 SHA256 (rust/crates/yoke-derive-0.8.1.crate) = b659052874eb698efe5b9e8cf382204678a0086ebf46982b79d6ca3182927e5d SIZE (rust/crates/yoke-derive-0.8.1.crate) = 7593 -SHA256 (rust/crates/zerocopy-0.8.30.crate) = 4ea879c944afe8a2b25fef16bb4ba234f47c694565e97383b36f3a878219065c -SIZE (rust/crates/zerocopy-0.8.30.crate) = 257591 -SHA256 (rust/crates/zerocopy-derive-0.8.30.crate) = cf955aa904d6040f70dc8e9384444cb1030aed272ba3cb09bbc4ab9e7c1f34f5 -SIZE (rust/crates/zerocopy-derive-0.8.30.crate) = 90705 +SHA256 (rust/crates/zerocopy-0.8.31.crate) = fd74ec98b9250adb3ca554bdde269adf631549f51d8a8f8f0a10b50f1cb298c3 +SIZE (rust/crates/zerocopy-0.8.31.crate) = 257633 +SHA256 (rust/crates/zerocopy-derive-0.8.31.crate) = d8a8d209fdf45cf5138cbb5a506f6b52522a25afccc534d1475dad8e31105c6a +SIZE (rust/crates/zerocopy-derive-0.8.31.crate) = 90835 SHA256 (rust/crates/zerofrom-0.1.6.crate) = 50cc42e0333e05660c3587f3bf9d0478688e15d870fab3346451ce7f8c9fbea5 SIZE (rust/crates/zerofrom-0.1.6.crate) = 5669 SHA256 (rust/crates/zerofrom-derive-0.1.6.crate) = d71e5d6e06ab090c67b5e44993ec16b72dcbaabc526db883a360057678b48502 @@ -1501,15 +1499,15 @@ SHA256 (rust/crates/zerovec-derive-0.11.2.crate) = eadce39539ca5cb3985590102671f SIZE (rust/crates/zerovec-derive-0.11.2.crate) = 21421 SHA256 (rust/crates/zip-3.0.0.crate) = 12598812502ed0105f607f941c386f43d441e00148fce9dec3ca5ffb0bde9308 SIZE (rust/crates/zip-3.0.0.crate) = 112450 -SHA256 (rust/crates/zlib-rs-0.5.2.crate) = 2f06ae92f42f5e5c42443fd094f245eb656abf56dd7cce9b8b263236565e00f2 -SIZE (rust/crates/zlib-rs-0.5.2.crate) = 194342 +SHA256 (rust/crates/zlib-rs-0.5.3.crate) = 36134c44663532e6519d7a6dfdbbe06f6f8192bde8ae9ed076e9b213f0e31df7 +SIZE (rust/crates/zlib-rs-0.5.3.crate) = 206418 SHA256 (rust/crates/zopfli-0.8.3.crate) = f05cd8797d63865425ff89b5c4a48804f35ba0ce8d125800027ad6017d2b5249 SIZE (rust/crates/zopfli-0.8.3.crate) = 51589 SHA256 (rust/crates/zune-core-0.5.0.crate) = 111f7d9820f05fd715df3144e254d6fc02ee4088b0644c0ffd0efc9e6d9d2773 SIZE (rust/crates/zune-core-0.5.0.crate) = 27393 -SHA256 (rust/crates/zune-jpeg-0.5.5.crate) = dc6fb7703e32e9a07fb3f757360338b3a567a5054f21b5f52a666752e333d58e -SIZE (rust/crates/zune-jpeg-0.5.5.crate) = 77168 +SHA256 (rust/crates/zune-jpeg-0.5.6.crate) = f520eebad972262a1dde0ec455bce4f8b298b1e5154513de58c114c4c54303e8 +SIZE (rust/crates/zune-jpeg-0.5.6.crate) = 81203 SHA256 (rust/crates/zxcvbn-3.1.0.crate) = ad76e35b00ad53688d6b90c431cabe3cbf51f7a4a154739e04b63004ab1c736c SIZE (rust/crates/zxcvbn-3.1.0.crate) = 424952 -SHA256 (kanidm-kanidm-v1.8.3_GH0.tar.gz) = 180cdc35af01c812c2ec2870a04a771456a74b7638cdcd72ef8f22d375dd9601 -SIZE (kanidm-kanidm-v1.8.3_GH0.tar.gz) = 8914594 +SHA256 (kanidm-kanidm-v1.8.4_GH0.tar.gz) = d0876402acc9515f68f001f95d1704448b0702db652ec1b44ff042425aca5d0b +SIZE (kanidm-kanidm-v1.8.4_GH0.tar.gz) = 8915325 diff --git a/security/kanidm/files/kanidmd.in b/security/kanidm/files/kanidmd.in index e9f06fb44f94..ce58ac7c842e 100644 --- a/security/kanidm/files/kanidmd.in +++ b/security/kanidm/files/kanidmd.in @@ -25,5 +25,6 @@ pidfile="/var/run/kanidmd.pid" command=/usr/sbin/daemon command_args="-u %%USER%% -p /var/run/kanidmd.pid -T kanidmd %%PREFIX%%/libexec/${name} server --config-path ${kanidmd_config}" procname=%%PREFIX%%/libexec/${name} +extra_commands="reload" run_rc_command "$1" diff --git a/security/linux-rl9-ca-certificates/Makefile b/security/linux-rl9-ca-certificates/Makefile index b98e1abfce81..0fa49cea9e67 100644 --- a/security/linux-rl9-ca-certificates/Makefile +++ b/security/linux-rl9-ca-certificates/Makefile @@ -1,7 +1,6 @@ PORTNAME= ca-certificates -PORTVERSION= 2024.2.69 -DISTVERSIONSUFFIX= _v8.0.303-91.4.el9_4 -PORTREVISION= 4 +PORTVERSION= 2025.2.80 +DISTVERSIONSUFFIX= _v9.0.305-91.el9 CATEGORIES= security linux MAINTAINER= emulation@FreeBSD.org diff --git a/security/linux-rl9-ca-certificates/distinfo b/security/linux-rl9-ca-certificates/distinfo index 2747ae7e510c..4cd5bcffea3d 100644 --- a/security/linux-rl9-ca-certificates/distinfo +++ b/security/linux-rl9-ca-certificates/distinfo @@ -1,5 +1,5 @@ -TIMESTAMP = 1727473599 -SHA256 (rocky/c/ca-certificates-2024.2.69_v8.0.303-91.4.el9_4.noarch.rpm) = 03157691dbfa185cb4bbc681da62d4f861caf8f47a6da5f96f2d650ed7c886f9 -SIZE (rocky/c/ca-certificates-2024.2.69_v8.0.303-91.4.el9_4.noarch.rpm) = 933176 -SHA256 (rocky/c/ca-certificates-2024.2.69_v8.0.303-91.4.el9_4.src.rpm) = d1b460ff0ac9c772cacc607371a685c83731d7c0ceb89ba8dbe7a5e6c5ba64bf -SIZE (rocky/c/ca-certificates-2024.2.69_v8.0.303-91.4.el9_4.src.rpm) = 687696 +TIMESTAMP = 1765200094 +SHA256 (rocky/c/ca-certificates-2025.2.80_v9.0.305-91.el9.noarch.rpm) = e9a23ff4a534bfbe07df445df2c37a4f7e80260ce6a4c07863443fc77df167a8 +SIZE (rocky/c/ca-certificates-2025.2.80_v9.0.305-91.el9.noarch.rpm) = 970456 +SHA256 (rocky/c/ca-certificates-2025.2.80_v9.0.305-91.el9.src.rpm) = 96af4beaf833ae36d5d5c1f3f3cd2d0623bacd3ba11b3565affb1730972530d1 +SIZE (rocky/c/ca-certificates-2025.2.80_v9.0.305-91.el9.src.rpm) = 715928 diff --git a/security/linux-rl9-ca-certificates/pkg-plist b/security/linux-rl9-ca-certificates/pkg-plist index b2dfac4665a9..0b4109956d87 100644 --- a/security/linux-rl9-ca-certificates/pkg-plist +++ b/security/linux-rl9-ca-certificates/pkg-plist @@ -18,7 +18,6 @@ etc/pki/ca-trust/extracted/pem/directory-hash/064e0aa9.0 etc/pki/ca-trust/extracted/pem/directory-hash/068570d1.0 etc/pki/ca-trust/extracted/pem/directory-hash/06dc52d5.0 etc/pki/ca-trust/extracted/pem/directory-hash/073bfcc5.0 -etc/pki/ca-trust/extracted/pem/directory-hash/08063a00.0 etc/pki/ca-trust/extracted/pem/directory-hash/09789157.0 etc/pki/ca-trust/extracted/pem/directory-hash/0a775a30.0 etc/pki/ca-trust/extracted/pem/directory-hash/0b1b94ef.0 @@ -32,7 +31,6 @@ etc/pki/ca-trust/extracted/pem/directory-hash/10531352.0 etc/pki/ca-trust/extracted/pem/directory-hash/106f3e4d.0 etc/pki/ca-trust/extracted/pem/directory-hash/128f4b91.0 etc/pki/ca-trust/extracted/pem/directory-hash/14bc7599.0 -etc/pki/ca-trust/extracted/pem/directory-hash/18856ac4.0 etc/pki/ca-trust/extracted/pem/directory-hash/1ae85e5e.0 etc/pki/ca-trust/extracted/pem/directory-hash/1b0f7e5c.0 etc/pki/ca-trust/extracted/pem/directory-hash/1cef98f5.0 @@ -41,12 +39,11 @@ etc/pki/ca-trust/extracted/pem/directory-hash/1df5a75f.0 etc/pki/ca-trust/extracted/pem/directory-hash/1e08bfd1.0 etc/pki/ca-trust/extracted/pem/directory-hash/1e09d511.0 etc/pki/ca-trust/extracted/pem/directory-hash/1e1eab7c.0 +etc/pki/ca-trust/extracted/pem/directory-hash/1e44ef15.0 etc/pki/ca-trust/extracted/pem/directory-hash/1e8e7201.0 etc/pki/ca-trust/extracted/pem/directory-hash/1ec40989.0 etc/pki/ca-trust/extracted/pem/directory-hash/1f58a078.0 -etc/pki/ca-trust/extracted/pem/directory-hash/219d9499.0 etc/pki/ca-trust/extracted/pem/directory-hash/228f89db.0 -etc/pki/ca-trust/extracted/pem/directory-hash/23f4c490.0 etc/pki/ca-trust/extracted/pem/directory-hash/244b5494.0 etc/pki/ca-trust/extracted/pem/directory-hash/252252d2.0 etc/pki/ca-trust/extracted/pem/directory-hash/2923b3f9.0 @@ -54,6 +51,8 @@ etc/pki/ca-trust/extracted/pem/directory-hash/2add47b6.0 etc/pki/ca-trust/extracted/pem/directory-hash/2ae6433e.0 etc/pki/ca-trust/extracted/pem/directory-hash/2b349938.0 etc/pki/ca-trust/extracted/pem/directory-hash/2c63f966.0 +etc/pki/ca-trust/extracted/pem/directory-hash/2cc2056d.0 +etc/pki/ca-trust/extracted/pem/directory-hash/2ccbdda3.0 etc/pki/ca-trust/extracted/pem/directory-hash/2d21b73c.0 etc/pki/ca-trust/extracted/pem/directory-hash/2d9dafe4.0 etc/pki/ca-trust/extracted/pem/directory-hash/302904dd.0 @@ -65,14 +64,12 @@ etc/pki/ca-trust/extracted/pem/directory-hash/34d996fb.0 etc/pki/ca-trust/extracted/pem/directory-hash/35105088.0 etc/pki/ca-trust/extracted/pem/directory-hash/3513523f.0 etc/pki/ca-trust/extracted/pem/directory-hash/399e7759.0 -etc/pki/ca-trust/extracted/pem/directory-hash/3ad48a91.0 etc/pki/ca-trust/extracted/pem/directory-hash/3afde786.0 etc/pki/ca-trust/extracted/pem/directory-hash/3bde41ac.0 etc/pki/ca-trust/extracted/pem/directory-hash/3c860d51.0 etc/pki/ca-trust/extracted/pem/directory-hash/3c899c73.0 etc/pki/ca-trust/extracted/pem/directory-hash/3c9a4d3b.0 etc/pki/ca-trust/extracted/pem/directory-hash/3e359ba6.0 -etc/pki/ca-trust/extracted/pem/directory-hash/3e7271e8.0 etc/pki/ca-trust/extracted/pem/directory-hash/3fb36b73.0 etc/pki/ca-trust/extracted/pem/directory-hash/40193066.0 etc/pki/ca-trust/extracted/pem/directory-hash/4042bcee.0 @@ -80,6 +77,7 @@ etc/pki/ca-trust/extracted/pem/directory-hash/40547a79.0 etc/pki/ca-trust/extracted/pem/directory-hash/406c9bb1.0 etc/pki/ca-trust/extracted/pem/directory-hash/41a3f684.0 etc/pki/ca-trust/extracted/pem/directory-hash/455f1b52.0 +etc/pki/ca-trust/extracted/pem/directory-hash/47b283f6.0 etc/pki/ca-trust/extracted/pem/directory-hash/48a195d8.0 etc/pki/ca-trust/extracted/pem/directory-hash/48bec511.0 etc/pki/ca-trust/extracted/pem/directory-hash/4b718d9b.0 @@ -88,21 +86,19 @@ etc/pki/ca-trust/extracted/pem/directory-hash/4bfab552.0 etc/pki/ca-trust/extracted/pem/directory-hash/4c3982f2.0 etc/pki/ca-trust/extracted/pem/directory-hash/4f316efb.0 etc/pki/ca-trust/extracted/pem/directory-hash/4fd49c6c.0 -etc/pki/ca-trust/extracted/pem/directory-hash/5046c355.0 etc/pki/ca-trust/extracted/pem/directory-hash/52b525c7.0 etc/pki/ca-trust/extracted/pem/directory-hash/53a1b57a.0 etc/pki/ca-trust/extracted/pem/directory-hash/5443e9e3.0 etc/pki/ca-trust/extracted/pem/directory-hash/54657681.0 -etc/pki/ca-trust/extracted/pem/directory-hash/57bcb2da.0 +etc/pki/ca-trust/extracted/pem/directory-hash/583ac115.0 etc/pki/ca-trust/extracted/pem/directory-hash/583d0756.0 etc/pki/ca-trust/extracted/pem/directory-hash/5860aaa6.0 etc/pki/ca-trust/extracted/pem/directory-hash/5931b5bc.0 etc/pki/ca-trust/extracted/pem/directory-hash/595e996b.0 etc/pki/ca-trust/extracted/pem/directory-hash/5a3f0ff8.0 etc/pki/ca-trust/extracted/pem/directory-hash/5acf816d.0 -etc/pki/ca-trust/extracted/pem/directory-hash/5ad8a5d6.0 etc/pki/ca-trust/extracted/pem/directory-hash/5cd81ad7.0 -etc/pki/ca-trust/extracted/pem/directory-hash/5e98733a.0 +etc/pki/ca-trust/extracted/pem/directory-hash/5d139d02.0 etc/pki/ca-trust/extracted/pem/directory-hash/5f15c80c.0 etc/pki/ca-trust/extracted/pem/directory-hash/5f47b495.0 etc/pki/ca-trust/extracted/pem/directory-hash/5f618aec.0 @@ -110,23 +106,21 @@ etc/pki/ca-trust/extracted/pem/directory-hash/5f9a69fa.0 etc/pki/ca-trust/extracted/pem/directory-hash/5fdd185d.0 etc/pki/ca-trust/extracted/pem/directory-hash/607986c7.0 etc/pki/ca-trust/extracted/pem/directory-hash/60afe812.0 +etc/pki/ca-trust/extracted/pem/directory-hash/616816f6.0 etc/pki/ca-trust/extracted/pem/directory-hash/6187b673.0 etc/pki/ca-trust/extracted/pem/directory-hash/626dceaf.0 etc/pki/ca-trust/extracted/pem/directory-hash/63a2c897.0 -etc/pki/ca-trust/extracted/pem/directory-hash/653b494a.0 etc/pki/ca-trust/extracted/pem/directory-hash/68dd7389.0 etc/pki/ca-trust/extracted/pem/directory-hash/69105f4f.0 +etc/pki/ca-trust/extracted/pem/directory-hash/6a9bdba3.0 etc/pki/ca-trust/extracted/pem/directory-hash/6b03dec0.0 etc/pki/ca-trust/extracted/pem/directory-hash/6b483515.0 etc/pki/ca-trust/extracted/pem/directory-hash/6b99d060.0 +etc/pki/ca-trust/extracted/pem/directory-hash/6c85d883.0 etc/pki/ca-trust/extracted/pem/directory-hash/6d41d539.0 -etc/pki/ca-trust/extracted/pem/directory-hash/6f7454b3.0 etc/pki/ca-trust/extracted/pem/directory-hash/6fa5da56.0 -etc/pki/ca-trust/extracted/pem/directory-hash/706f604c.0 etc/pki/ca-trust/extracted/pem/directory-hash/749e9e03.0 -etc/pki/ca-trust/extracted/pem/directory-hash/75680d2e.0 etc/pki/ca-trust/extracted/pem/directory-hash/75d1b2ed.0 -etc/pki/ca-trust/extracted/pem/directory-hash/76579174.0 etc/pki/ca-trust/extracted/pem/directory-hash/76faf6c0.0 etc/pki/ca-trust/extracted/pem/directory-hash/7719f463.0 etc/pki/ca-trust/extracted/pem/directory-hash/773e07ad.0 @@ -149,6 +143,8 @@ etc/pki/ca-trust/extracted/pem/directory-hash/85cde254.0 etc/pki/ca-trust/extracted/pem/directory-hash/86212b19.0 etc/pki/ca-trust/extracted/pem/directory-hash/865fbdf9.0 etc/pki/ca-trust/extracted/pem/directory-hash/869fbf79.0 +etc/pki/ca-trust/extracted/pem/directory-hash/8761519c.0 +etc/pki/ca-trust/extracted/pem/directory-hash/878d9bca.0 etc/pki/ca-trust/extracted/pem/directory-hash/8794b4e3.0 etc/pki/ca-trust/extracted/pem/directory-hash/882de061.0 etc/pki/ca-trust/extracted/pem/directory-hash/88950faa.0 @@ -156,9 +152,11 @@ etc/pki/ca-trust/extracted/pem/directory-hash/89c02a45.0 etc/pki/ca-trust/extracted/pem/directory-hash/8cb5ee0f.0 etc/pki/ca-trust/extracted/pem/directory-hash/8d10a21f.0 etc/pki/ca-trust/extracted/pem/directory-hash/8d6437c3.0 +etc/pki/ca-trust/extracted/pem/directory-hash/8d81b251.0 etc/pki/ca-trust/extracted/pem/directory-hash/8d86cdd1.0 etc/pki/ca-trust/extracted/pem/directory-hash/8d89cda1.0 etc/pki/ca-trust/extracted/pem/directory-hash/8f103249.0 +etc/pki/ca-trust/extracted/pem/directory-hash/8f6cd7bb.0 etc/pki/ca-trust/extracted/pem/directory-hash/9046744a.0 etc/pki/ca-trust/extracted/pem/directory-hash/90c5a3c8.0 etc/pki/ca-trust/extracted/pem/directory-hash/9282e51c.0 @@ -183,6 +181,7 @@ etc/pki/ca-trust/extracted/pem/directory-hash/9bf03295.0 etc/pki/ca-trust/extracted/pem/directory-hash/9c8dfbd4.0 etc/pki/ca-trust/extracted/pem/directory-hash/9d04f354.0 etc/pki/ca-trust/extracted/pem/directory-hash/9d6523ce.0 +etc/pki/ca-trust/extracted/pem/directory-hash/9e654b62.0 etc/pki/ca-trust/extracted/pem/directory-hash/9ef4a08a.0 etc/pki/ca-trust/extracted/pem/directory-hash/9f727ac7.0 etc/pki/ca-trust/extracted/pem/directory-hash/ACCVRAIZ1.pem @@ -204,7 +203,6 @@ etc/pki/ca-trust/extracted/pem/directory-hash/Atos_TrustedRoot_Root_CA_RSA_TLS_2 etc/pki/ca-trust/extracted/pem/directory-hash/Autoridad_de_Certificacion_Firmaprofesional_CIF_A62634068.pem etc/pki/ca-trust/extracted/pem/directory-hash/BJCA_Global_Root_CA1.pem etc/pki/ca-trust/extracted/pem/directory-hash/BJCA_Global_Root_CA2.pem -etc/pki/ca-trust/extracted/pem/directory-hash/Baltimore_CyberTrust_Root.pem etc/pki/ca-trust/extracted/pem/directory-hash/Buypass_Class_2_Root_CA.pem etc/pki/ca-trust/extracted/pem/directory-hash/Buypass_Class_3_Root_CA.pem etc/pki/ca-trust/extracted/pem/directory-hash/CA_Disig_Root_R2.pem @@ -224,9 +222,10 @@ etc/pki/ca-trust/extracted/pem/directory-hash/CommScope_Public_Trust_ECC_Root-01 etc/pki/ca-trust/extracted/pem/directory-hash/CommScope_Public_Trust_ECC_Root-02.pem etc/pki/ca-trust/extracted/pem/directory-hash/CommScope_Public_Trust_RSA_Root-01.pem etc/pki/ca-trust/extracted/pem/directory-hash/CommScope_Public_Trust_RSA_Root-02.pem -etc/pki/ca-trust/extracted/pem/directory-hash/Comodo_AAA_Services_root.pem etc/pki/ca-trust/extracted/pem/directory-hash/D-TRUST_BR_Root_CA_1_2020.pem +etc/pki/ca-trust/extracted/pem/directory-hash/D-TRUST_BR_Root_CA_2_2023.pem etc/pki/ca-trust/extracted/pem/directory-hash/D-TRUST_EV_Root_CA_1_2020.pem +etc/pki/ca-trust/extracted/pem/directory-hash/D-TRUST_EV_Root_CA_2_2023.pem etc/pki/ca-trust/extracted/pem/directory-hash/D-TRUST_Root_Class_3_CA_2_2009.pem etc/pki/ca-trust/extracted/pem/directory-hash/D-TRUST_Root_Class_3_CA_2_EV_2009.pem etc/pki/ca-trust/extracted/pem/directory-hash/DigiCert_Assured_ID_Root_CA.pem @@ -239,11 +238,9 @@ etc/pki/ca-trust/extracted/pem/directory-hash/DigiCert_High_Assurance_EV_Root_CA etc/pki/ca-trust/extracted/pem/directory-hash/DigiCert_TLS_ECC_P384_Root_G5.pem etc/pki/ca-trust/extracted/pem/directory-hash/DigiCert_TLS_RSA4096_Root_G5.pem etc/pki/ca-trust/extracted/pem/directory-hash/DigiCert_Trusted_Root_G4.pem -etc/pki/ca-trust/extracted/pem/directory-hash/Entrust.net_Premium_2048_Secure_Server_CA.pem etc/pki/ca-trust/extracted/pem/directory-hash/Entrust_Root_Certification_Authority.pem etc/pki/ca-trust/extracted/pem/directory-hash/Entrust_Root_Certification_Authority_-_EC1.pem etc/pki/ca-trust/extracted/pem/directory-hash/Entrust_Root_Certification_Authority_-_G2.pem -etc/pki/ca-trust/extracted/pem/directory-hash/Entrust_Root_Certification_Authority_-_G4.pem etc/pki/ca-trust/extracted/pem/directory-hash/FIRMAPROFESIONAL_CA_ROOT-A_WEB.pem etc/pki/ca-trust/extracted/pem/directory-hash/GDCA_TrustAUTH_R5_ROOT.pem etc/pki/ca-trust/extracted/pem/directory-hash/GLOBALTRUST_2020.pem @@ -253,12 +250,10 @@ etc/pki/ca-trust/extracted/pem/directory-hash/GTS_Root_R3.pem etc/pki/ca-trust/extracted/pem/directory-hash/GTS_Root_R4.pem etc/pki/ca-trust/extracted/pem/directory-hash/GlobalSign_ECC_Root_CA_-_R4.pem etc/pki/ca-trust/extracted/pem/directory-hash/GlobalSign_ECC_Root_CA_-_R5.pem -etc/pki/ca-trust/extracted/pem/directory-hash/GlobalSign_Root_CA.pem etc/pki/ca-trust/extracted/pem/directory-hash/GlobalSign_Root_CA_-_R3.pem etc/pki/ca-trust/extracted/pem/directory-hash/GlobalSign_Root_CA_-_R6.pem etc/pki/ca-trust/extracted/pem/directory-hash/GlobalSign_Root_E46.pem etc/pki/ca-trust/extracted/pem/directory-hash/GlobalSign_Root_R46.pem -etc/pki/ca-trust/extracted/pem/directory-hash/Go_Daddy_Class_2_CA.pem etc/pki/ca-trust/extracted/pem/directory-hash/Go_Daddy_Root_Certificate_Authority_-_G2.pem etc/pki/ca-trust/extracted/pem/directory-hash/HARICA_TLS_ECC_Root_CA_2021.pem etc/pki/ca-trust/extracted/pem/directory-hash/HARICA_TLS_RSA_Root_CA_2021.pem @@ -292,20 +287,21 @@ etc/pki/ca-trust/extracted/pem/directory-hash/SSL.com_TLS_RSA_Root_CA_2022.pem etc/pki/ca-trust/extracted/pem/directory-hash/SZAFIR_ROOT_CA2.pem etc/pki/ca-trust/extracted/pem/directory-hash/Sectigo_Public_Server_Authentication_Root_E46.pem etc/pki/ca-trust/extracted/pem/directory-hash/Sectigo_Public_Server_Authentication_Root_R46.pem -etc/pki/ca-trust/extracted/pem/directory-hash/SecureSign_RootCA11.pem +etc/pki/ca-trust/extracted/pem/directory-hash/SecureSign_Root_CA12.pem +etc/pki/ca-trust/extracted/pem/directory-hash/SecureSign_Root_CA14.pem +etc/pki/ca-trust/extracted/pem/directory-hash/SecureSign_Root_CA15.pem etc/pki/ca-trust/extracted/pem/directory-hash/SecureTrust_CA.pem etc/pki/ca-trust/extracted/pem/directory-hash/Secure_Global_CA.pem etc/pki/ca-trust/extracted/pem/directory-hash/Security_Communication_ECC_RootCA1.pem etc/pki/ca-trust/extracted/pem/directory-hash/Security_Communication_RootCA2.pem -etc/pki/ca-trust/extracted/pem/directory-hash/Security_Communication_RootCA3.pem -etc/pki/ca-trust/extracted/pem/directory-hash/Starfield_Class_2_CA.pem etc/pki/ca-trust/extracted/pem/directory-hash/Starfield_Root_Certificate_Authority_-_G2.pem etc/pki/ca-trust/extracted/pem/directory-hash/Starfield_Services_Root_Certificate_Authority_-_G2.pem etc/pki/ca-trust/extracted/pem/directory-hash/SwissSign_Gold_CA_-_G2.pem -etc/pki/ca-trust/extracted/pem/directory-hash/SwissSign_Silver_CA_-_G2.pem +etc/pki/ca-trust/extracted/pem/directory-hash/SwissSign_RSA_TLS_Root_CA_2022_-_1.pem etc/pki/ca-trust/extracted/pem/directory-hash/T-TeleSec_GlobalRoot_Class_2.pem etc/pki/ca-trust/extracted/pem/directory-hash/T-TeleSec_GlobalRoot_Class_3.pem etc/pki/ca-trust/extracted/pem/directory-hash/TUBITAK_Kamu_SM_SSL_Kok_Sertifikasi_-_Surum_1.pem +etc/pki/ca-trust/extracted/pem/directory-hash/TWCA_CYBER_Root_CA.pem etc/pki/ca-trust/extracted/pem/directory-hash/TWCA_Global_Root_CA.pem etc/pki/ca-trust/extracted/pem/directory-hash/TWCA_Root_Certification_Authority.pem etc/pki/ca-trust/extracted/pem/directory-hash/Telekom_Security_TLS_ECC_Root_2020.pem @@ -314,6 +310,8 @@ etc/pki/ca-trust/extracted/pem/directory-hash/TeliaSonera_Root_CA_v1.pem etc/pki/ca-trust/extracted/pem/directory-hash/Telia_Root_CA_v2.pem etc/pki/ca-trust/extracted/pem/directory-hash/TrustAsia_Global_Root_CA_G3.pem etc/pki/ca-trust/extracted/pem/directory-hash/TrustAsia_Global_Root_CA_G4.pem +etc/pki/ca-trust/extracted/pem/directory-hash/TrustAsia_TLS_ECC_Root_CA.pem +etc/pki/ca-trust/extracted/pem/directory-hash/TrustAsia_TLS_RSA_Root_CA.pem etc/pki/ca-trust/extracted/pem/directory-hash/Trustwave_Global_Certification_Authority.pem etc/pki/ca-trust/extracted/pem/directory-hash/Trustwave_Global_ECC_P256_Certification_Authority.pem etc/pki/ca-trust/extracted/pem/directory-hash/Trustwave_Global_ECC_P384_Certification_Authority.pem @@ -322,7 +320,7 @@ etc/pki/ca-trust/extracted/pem/directory-hash/UCA_Extended_Validation_Root.pem etc/pki/ca-trust/extracted/pem/directory-hash/UCA_Global_G2_Root.pem etc/pki/ca-trust/extracted/pem/directory-hash/USERTrust_ECC_Certification_Authority.pem etc/pki/ca-trust/extracted/pem/directory-hash/USERTrust_RSA_Certification_Authority.pem -etc/pki/ca-trust/extracted/pem/directory-hash/XRamp_Global_CA_Root.pem +etc/pki/ca-trust/extracted/pem/directory-hash/a09a51ae.0 etc/pki/ca-trust/extracted/pem/directory-hash/a2c66da8.0 etc/pki/ca-trust/extracted/pem/directory-hash/a3418fda.0 etc/pki/ca-trust/extracted/pem/directory-hash/a716d4ed.0 @@ -330,12 +328,10 @@ etc/pki/ca-trust/extracted/pem/directory-hash/a81e292b.0 etc/pki/ca-trust/extracted/pem/directory-hash/a89d74c2.0 etc/pki/ca-trust/extracted/pem/directory-hash/a94d09e5.0 etc/pki/ca-trust/extracted/pem/directory-hash/a9d40e02.0 -etc/pki/ca-trust/extracted/pem/directory-hash/ab5346f4.0 etc/pki/ca-trust/extracted/pem/directory-hash/ab59055e.0 -etc/pki/ca-trust/extracted/pem/directory-hash/aee5f10d.0 +etc/pki/ca-trust/extracted/pem/directory-hash/b0d5255e.0 etc/pki/ca-trust/extracted/pem/directory-hash/b0e59380.0 etc/pki/ca-trust/extracted/pem/directory-hash/b0ed035a.0 -etc/pki/ca-trust/extracted/pem/directory-hash/b0f3e76e.0 etc/pki/ca-trust/extracted/pem/directory-hash/b1159c4c.0 etc/pki/ca-trust/extracted/pem/directory-hash/b30d5fda.0 etc/pki/ca-trust/extracted/pem/directory-hash/b3fb433b.0 @@ -347,6 +343,7 @@ etc/pki/ca-trust/extracted/pem/directory-hash/b7a5b843.0 etc/pki/ca-trust/extracted/pem/directory-hash/b7db1890.0 etc/pki/ca-trust/extracted/pem/directory-hash/b81b93f0.0 etc/pki/ca-trust/extracted/pem/directory-hash/b872f2b4.0 +etc/pki/ca-trust/extracted/pem/directory-hash/b8d25de6.0 etc/pki/ca-trust/extracted/pem/directory-hash/b92fd57f.0 etc/pki/ca-trust/extracted/pem/directory-hash/b936d1c6.0 etc/pki/ca-trust/extracted/pem/directory-hash/ba8887ce.0 @@ -422,7 +419,6 @@ etc/pki/ca-trust/extracted/pem/directory-hash/ed858448.0 etc/pki/ca-trust/extracted/pem/directory-hash/edcbddb5.0 etc/pki/ca-trust/extracted/pem/directory-hash/ee37c333.0 etc/pki/ca-trust/extracted/pem/directory-hash/ee532fd5.0 -etc/pki/ca-trust/extracted/pem/directory-hash/ee64a828.0 etc/pki/ca-trust/extracted/pem/directory-hash/eed8c118.0 etc/pki/ca-trust/extracted/pem/directory-hash/ef954a4e.0 etc/pki/ca-trust/extracted/pem/directory-hash/emSign_ECC_Root_CA_-_C3.pem @@ -431,12 +427,9 @@ etc/pki/ca-trust/extracted/pem/directory-hash/emSign_Root_CA_-_C1.pem etc/pki/ca-trust/extracted/pem/directory-hash/emSign_Root_CA_-_G1.pem etc/pki/ca-trust/extracted/pem/directory-hash/f013ecaf.0 etc/pki/ca-trust/extracted/pem/directory-hash/f058632f.0 -etc/pki/ca-trust/extracted/pem/directory-hash/f081611a.0 etc/pki/ca-trust/extracted/pem/directory-hash/f0c70a8d.0 -etc/pki/ca-trust/extracted/pem/directory-hash/f0cd152c.0 etc/pki/ca-trust/extracted/pem/directory-hash/f249de83.0 etc/pki/ca-trust/extracted/pem/directory-hash/f30dd6ad.0 -etc/pki/ca-trust/extracted/pem/directory-hash/f387163d.0 etc/pki/ca-trust/extracted/pem/directory-hash/f39fc864.0 etc/pki/ca-trust/extracted/pem/directory-hash/f459871d.0 etc/pki/ca-trust/extracted/pem/directory-hash/f51bb24c.0 @@ -452,6 +445,7 @@ etc/pki/ca-trust/extracted/pem/directory-hash/fe8a2cd8.0 etc/pki/ca-trust/extracted/pem/directory-hash/feffd413.0 etc/pki/ca-trust/extracted/pem/directory-hash/ff34af3f.0 etc/pki/ca-trust/extracted/pem/directory-hash/ffa7f1eb.0 +etc/pki/ca-trust/extracted/pem/directory-hash/ffdd40f9.0 etc/pki/ca-trust/extracted/pem/directory-hash/vTrus_ECC_Root_CA.pem etc/pki/ca-trust/extracted/pem/directory-hash/vTrus_Root_CA.pem etc/pki/ca-trust/extracted/pem/email-ca-bundle.pem diff --git a/security/linux-rl9-gnutls/Makefile b/security/linux-rl9-gnutls/Makefile index d1c6738fb10c..50087d1b6eca 100644 --- a/security/linux-rl9-gnutls/Makefile +++ b/security/linux-rl9-gnutls/Makefile @@ -1,7 +1,7 @@ PORTNAME= gnutls PORTVERSION= 3.8.3 -DISTVERSIONSUFFIX= -6.el9_6.2 -PORTREVISION= 4 +DISTVERSIONSUFFIX= -9.el9.0.1 +PORTREVISION= 5 CATEGORIES= security linux MAINTAINER= emulation@FreeBSD.org diff --git a/security/linux-rl9-gnutls/distinfo b/security/linux-rl9-gnutls/distinfo index cc2308188d81..8e466e7f91eb 100644 --- a/security/linux-rl9-gnutls/distinfo +++ b/security/linux-rl9-gnutls/distinfo @@ -1,9 +1,9 @@ -TIMESTAMP = 1762108292 -SHA256 (rocky/g/gnutls-3.8.3-6.el9_6.2.aarch64.rpm) = 2bb398e440c74a93d5469c3b5ca526fc196314414ef340dee0fa1d607b79e6d2 -SIZE (rocky/g/gnutls-3.8.3-6.el9_6.2.aarch64.rpm) = 1044155 -SHA256 (rocky/g/gnutls-3.8.3-6.el9_6.2.i686.rpm) = d9fdabf23de5e5c540045b62b1482375156b59e7c5767c4257af668fce990da7 -SIZE (rocky/g/gnutls-3.8.3-6.el9_6.2.i686.rpm) = 1110867 -SHA256 (rocky/g/gnutls-3.8.3-6.el9_6.2.x86_64.rpm) = 2277b97b1bc916e9a7dfb1b4b6f2241437cd0a92e8b7d4f67731e217b65af771 -SIZE (rocky/g/gnutls-3.8.3-6.el9_6.2.x86_64.rpm) = 1121372 -SHA256 (rocky/g/gnutls-3.8.3-6.el9_6.2.src.rpm) = be9426cfa538ba61fa4d8a2b140832dd09f0a92faed70c839a552a5031945dcf -SIZE (rocky/g/gnutls-3.8.3-6.el9_6.2.src.rpm) = 8599372 +TIMESTAMP = 1765200233 +SHA256 (rocky/g/gnutls-3.8.3-9.el9.0.1.aarch64.rpm) = fb5553f6032e09bcdfc51cf26f74a3602ae56b5b43fa06d1b88eb34dab012f61 +SIZE (rocky/g/gnutls-3.8.3-9.el9.0.1.aarch64.rpm) = 1044679 +SHA256 (rocky/g/gnutls-3.8.3-9.el9.0.1.i686.rpm) = a8a79047d3d3178f93a7d97668dd056b5d3f184702ea7af0e6dd9b47a9a4fa56 +SIZE (rocky/g/gnutls-3.8.3-9.el9.0.1.i686.rpm) = 1109252 +SHA256 (rocky/g/gnutls-3.8.3-9.el9.0.1.x86_64.rpm) = d8dcd4f5327fe3172a9c1eec63eb5aaab4f238a78974403d000f0eaaf3da29dd +SIZE (rocky/g/gnutls-3.8.3-9.el9.0.1.x86_64.rpm) = 1121895 +SHA256 (rocky/g/gnutls-3.8.3-9.el9.0.1.src.rpm) = 8f31afac146e4dd5457047d894de1fa8bddd54ef9b83867b3f2ba30886dbab9e +SIZE (rocky/g/gnutls-3.8.3-9.el9.0.1.src.rpm) = 8599595 diff --git a/security/lxqt-sudo/Makefile b/security/lxqt-sudo/Makefile index 8a2dd2d5bb99..751cf33cff28 100644 --- a/security/lxqt-sudo/Makefile +++ b/security/lxqt-sudo/Makefile @@ -1,6 +1,6 @@ PORTNAME= lxqt-sudo PORTVERSION= 2.3.0 -PORTREVISION= 1 +PORTREVISION= 2 CATEGORIES= security MASTER_SITES= LXQT diff --git a/security/lxqt-sudo/files/patch-sudo.cpp b/security/lxqt-sudo/files/patch-sudo.cpp index 4f710f0251e1..93057cc863a6 100644 --- a/security/lxqt-sudo/files/patch-sudo.cpp +++ b/security/lxqt-sudo/files/patch-sudo.cpp @@ -1,4 +1,4 @@ ---- sudo.cpp.orig 2023-04-15 15:54:02 UTC +--- sudo.cpp.orig 2025-11-05 12:14:34 UTC +++ sudo.cpp @@ -44,7 +44,7 @@ #else @@ -19,18 +19,7 @@ const QString doas_prog{QStringLiteral(LXQTSUDO_DOAS)}; const QString pwd_prompt_end{QStringLiteral(": ")}; const QChar nl{QLatin1Char('\n')}; -@@ -194,7 +197,9 @@ int Sudo::main() - } else if (QStringLiteral("-a") == arg1 || QStringLiteral("--doas") == arg1) - { - mBackend = BACK_DOAS; -- mArgs.removeAt(0); -+ mArgs.removeAt(0); //remove -m -+ mArgs.removeAt(1); //remove root -+ mArgs.removeAt(2); // remove -c - } - } - //any other arguments we simply forward to su/sudo -@@ -265,7 +270,7 @@ void Sudo::child() +@@ -272,7 +275,7 @@ void Sudo::child() switch (mBackend) { case BACK_SU: @@ -39,7 +28,7 @@ break; case BACK_SUDO: params_cnt += 3; // --preserve-env=... /bin/sh -c for sudo -@@ -295,8 +300,10 @@ void Sudo::child() +@@ -302,8 +305,10 @@ void Sudo::child() break; case BACK_DOAS: *(param_arg++) = "/bin/sh"; @@ -49,9 +38,9 @@ + *(param_arg++) = "-m"; + *(param_arg++) = "root"; case BACK_NONE: - env_workarounds(); + env_workarounds(mQuiet); break; -@@ -404,7 +411,8 @@ int Sudo::parent() +@@ -414,7 +419,8 @@ int Sudo::parent() } } else { diff --git a/security/netbird/Makefile b/security/netbird/Makefile index 1cf1c3f3fb41..c0d6b7d1bf42 100644 --- a/security/netbird/Makefile +++ b/security/netbird/Makefile @@ -1,7 +1,6 @@ PORTNAME= netbird DISTVERSIONPREFIX= v -DISTVERSION= 0.60.4 -PORTREVISION= 1 +DISTVERSION= 0.60.7 CATEGORIES= security net net-vpn MAINTAINER= dev@netbird.io diff --git a/security/netbird/distinfo b/security/netbird/distinfo index 3062382ef490..d2700c1ce8a3 100644 --- a/security/netbird/distinfo +++ b/security/netbird/distinfo @@ -1,5 +1,5 @@ -TIMESTAMP = 1764597214 -SHA256 (go/security_netbird/netbird-v0.60.4/v0.60.4.mod) = 4245d97cc502c139bed7b27dd647888866ed8287f6e3974c3e3d2edc341eb9a7 -SIZE (go/security_netbird/netbird-v0.60.4/v0.60.4.mod) = 12868 -SHA256 (go/security_netbird/netbird-v0.60.4/v0.60.4.zip) = adc2123622effca0029f18a05247df1d5872fd65550111bd016502636bc8287c -SIZE (go/security_netbird/netbird-v0.60.4/v0.60.4.zip) = 3444852 +TIMESTAMP = 1765225355 +SHA256 (go/security_netbird/netbird-v0.60.7/v0.60.7.mod) = da3d36ff3c88a7745eb98a36676114c53f04ba09dfe6cda1cfa8866993abf14d +SIZE (go/security_netbird/netbird-v0.60.7/v0.60.7.mod) = 12868 +SHA256 (go/security_netbird/netbird-v0.60.7/v0.60.7.zip) = 195f230e0b11019d3dea8701f3cb9846d10eec750b2070983e71c54890962df6 +SIZE (go/security_netbird/netbird-v0.60.7/v0.60.7.zip) = 3454255 diff --git a/security/nss/Makefile b/security/nss/Makefile index 58a3877b77a1..5299cc4fef4b 100644 --- a/security/nss/Makefile +++ b/security/nss/Makefile @@ -1,5 +1,5 @@ PORTNAME= nss -PORTVERSION= 3.119 +DISTVERSION= 3_119_1 CATEGORIES= security MASTER_SITES= MOZILLA/security/${PORTNAME}/releases/${DISTNAME:tu:C/[-.]/_/g}_RTM/src diff --git a/security/nss/distinfo b/security/nss/distinfo index 47aab9c33814..54c90d24b181 100644 --- a/security/nss/distinfo +++ b/security/nss/distinfo @@ -1,3 +1,3 @@ -TIMESTAMP = 1764961743 -SHA256 (nss-3.119.tar.gz) = e8412db6c9d6f531e8adfe8a122ec33a8fae920681ff47231a1349bdd399f0e9 -SIZE (nss-3.119.tar.gz) = 77633205 +TIMESTAMP = 1765481360 +SHA256 (nss-3_119_1.tar.gz) = 1387b8478e6c681c533b1f7b0f4d4ef7f58307c1f7e3a353622ddbf841328283 +SIZE (nss-3_119_1.tar.gz) = 77633121 diff --git a/security/nuclei/Makefile b/security/nuclei/Makefile index 093cadd0798a..8ca99ac1f4f3 100644 --- a/security/nuclei/Makefile +++ b/security/nuclei/Makefile @@ -1,7 +1,6 @@ PORTNAME= nuclei DISTVERSIONPREFIX= v -DISTVERSION= 3.4.10 -PORTREVISION= 4 +DISTVERSION= 3.6.0 CATEGORIES= security MAINTAINER= dutra@FreeBSD.org diff --git a/security/nuclei/distinfo b/security/nuclei/distinfo index d08b4c74bfad..c48d4a768581 100644 --- a/security/nuclei/distinfo +++ b/security/nuclei/distinfo @@ -1,5 +1,5 @@ -TIMESTAMP = 1757787405 -SHA256 (go/security_nuclei/nuclei-v3.4.10/v3.4.10.mod) = 0d3b692dbe6922d8bc13cbc334140df320f21650d7b5d073bcb2e4ae294ef913 -SIZE (go/security_nuclei/nuclei-v3.4.10/v3.4.10.mod) = 18905 -SHA256 (go/security_nuclei/nuclei-v3.4.10/v3.4.10.zip) = c42c0eb9f5727fca98aa5ee45fdeebd39c26292dcd500d3f5bf7cfb9ae552abd -SIZE (go/security_nuclei/nuclei-v3.4.10/v3.4.10.zip) = 12401381 +TIMESTAMP = 1765337208 +SHA256 (go/security_nuclei/nuclei-v3.6.0/v3.6.0.mod) = bedd710b886b75155ef14fb1b7eb5d2bb661f6755a9321f70d5d84c6a9200938 +SIZE (go/security_nuclei/nuclei-v3.6.0/v3.6.0.mod) = 21065 +SHA256 (go/security_nuclei/nuclei-v3.6.0/v3.6.0.zip) = 69503e95d9e57260d4917914fd61384a2d7d054975b099efeeb663cec774c523 +SIZE (go/security_nuclei/nuclei-v3.6.0/v3.6.0.zip) = 12479744 diff --git a/security/oath-toolkit/Makefile b/security/oath-toolkit/Makefile index 6e7185c29f6b..512c32ed764a 100644 --- a/security/oath-toolkit/Makefile +++ b/security/oath-toolkit/Makefile @@ -1,12 +1,11 @@ PORTNAME= oath-toolkit -PORTVERSION= 2.6.9 -PORTREVISION= 2 +PORTVERSION= 2.6.13 CATEGORIES= security MASTER_SITES= SAVANNAH MAINTAINER= ale@FreeBSD.org COMMENT= Library, tools, and PAM module for OATH authentication -WWW= https://www.nongnu.org/oath-toolkit/ +WWW= https://oath-toolkit.codeberg.page/ LICENSE= GPLv3+ LGPL20+ LICENSE_COMB= multi diff --git a/security/oath-toolkit/distinfo b/security/oath-toolkit/distinfo index bd627e1dce41..b7bf58d44c4d 100644 --- a/security/oath-toolkit/distinfo +++ b/security/oath-toolkit/distinfo @@ -1,3 +1,3 @@ -TIMESTAMP = 1689066348 -SHA256 (oath-toolkit-2.6.9.tar.gz) = 333ac831c8f1a6dbd7feb897339bba453ff34d3b0f4cfaa6b5a20dba55c8e985 -SIZE (oath-toolkit-2.6.9.tar.gz) = 4693524 +TIMESTAMP = 1765190904 +SHA256 (oath-toolkit-2.6.13.tar.gz) = 5b5d82e9a4455206d24fcbd7ee58bf4c79398a2e67997d80bd45ae927586b18b +SIZE (oath-toolkit-2.6.13.tar.gz) = 3847530 diff --git a/security/oath-toolkit/files/patch-liboath_tests_tst__basic.c b/security/oath-toolkit/files/patch-liboath_tests_tst__basic.c deleted file mode 100644 index e1583b1c584a..000000000000 --- a/security/oath-toolkit/files/patch-liboath_tests_tst__basic.c +++ /dev/null @@ -1,11 +0,0 @@ ---- liboath/tests/tst_basic.c.orig 2022-01-31 11:26:43 UTC -+++ liboath/tests/tst_basic.c -@@ -57,7 +57,7 @@ main (void) - return 1; - } - -- if (OATH_VERSION_NUMBER < 0x02060300 || OATH_VERSION_NUMBER >= 0x03000000) -+ if (OATH_VERSION_NUMBER < 0x02060200 || OATH_VERSION_NUMBER >= 0x03000000) - { - printf ("OATH_VERSION_NUMBER out of range?!\n"); - return 1; diff --git a/security/oath-toolkit/files/patch-liboath_tests_tst__totp__validate.c b/security/oath-toolkit/files/patch-liboath_tests_tst__totp__validate.c deleted file mode 100644 index 616fcd5ee021..000000000000 --- a/security/oath-toolkit/files/patch-liboath_tests_tst__totp__validate.c +++ /dev/null @@ -1,20 +0,0 @@ ---- liboath/tests/tst_totp_validate.c.orig 2022-01-31 11:03:27 UTC -+++ liboath/tests/tst_totp_validate.c -@@ -156,7 +156,7 @@ main (void) - } - if (otp_counter != tv[i].otp_counter) - { -- printf ("validate3 loop %ld failed (counter %d != %d)?!\n", -+ printf ("validate3 loop %ld failed (counter %ld != %ld)?!\n", - i, otp_counter, tv[i].otp_counter); - return 1; - } -@@ -184,7 +184,7 @@ main (void) - } - if (otp_counter != tv[i].otp_counter) - { -- printf ("validate3_callback loop %ld failed (counter %d != %d)?!\n", -+ printf ("validate3_callback loop %ld failed (counter %ld != %ld)?!\n", - i, otp_counter, tv[i].otp_counter); - return 1; - } diff --git a/security/oath-toolkit/files/patch-libpskc_tests_tst__basic.c b/security/oath-toolkit/files/patch-libpskc_tests_tst__basic.c deleted file mode 100644 index e69b5c0425d7..000000000000 --- a/security/oath-toolkit/files/patch-libpskc_tests_tst__basic.c +++ /dev/null @@ -1,11 +0,0 @@ ---- libpskc/tests/tst_basic.c.orig 2022-01-31 11:38:13 UTC -+++ libpskc/tests/tst_basic.c -@@ -70,7 +70,7 @@ main (void) - return 1; - } - -- if (PSKC_VERSION_NUMBER < 0x02060300 || PSKC_VERSION_NUMBER >= 0x03000000) -+ if (PSKC_VERSION_NUMBER < 0x02060200 || PSKC_VERSION_NUMBER >= 0x03000000) - { - printf ("PSKC_VERSION_NUMBER out of range?!\n"); - return 1; diff --git a/security/plasma6-kscreenlocker/distinfo b/security/plasma6-kscreenlocker/distinfo index aef659b28dcb..350cb2518d36 100644 --- a/security/plasma6-kscreenlocker/distinfo +++ b/security/plasma6-kscreenlocker/distinfo @@ -1,3 +1,3 @@ -TIMESTAMP = 1763481299 -SHA256 (KDE/plasma/6.5.3/kscreenlocker-6.5.3.tar.xz) = 26464a461347305f2a2cb3b28e3a0e8fc602fca6ca8ab5d2ca71373b7d9da68e -SIZE (KDE/plasma/6.5.3/kscreenlocker-6.5.3.tar.xz) = 186584 +TIMESTAMP = 1765457154 +SHA256 (KDE/plasma/6.5.4/kscreenlocker-6.5.4.tar.xz) = 470021a86b486a54f5d0a631dedc3c2b02899953dff824a03c534b60c8623899 +SIZE (KDE/plasma/6.5.4/kscreenlocker-6.5.4.tar.xz) = 186824 diff --git a/security/plasma6-ksshaskpass/distinfo b/security/plasma6-ksshaskpass/distinfo index 2ef3532f8d5d..df68ca278a6d 100644 --- a/security/plasma6-ksshaskpass/distinfo +++ b/security/plasma6-ksshaskpass/distinfo @@ -1,3 +1,3 @@ -TIMESTAMP = 1763481300 -SHA256 (KDE/plasma/6.5.3/ksshaskpass-6.5.3.tar.xz) = daf5d214decccfb5f28b92e1c8bc1028bf0511b25ad9f50116848f5dabe96e0e -SIZE (KDE/plasma/6.5.3/ksshaskpass-6.5.3.tar.xz) = 30820 +TIMESTAMP = 1765457155 +SHA256 (KDE/plasma/6.5.4/ksshaskpass-6.5.4.tar.xz) = 4fdef079feb8963d5a9e554dc11ace8c728732775f0340fc1f43b1aba9a16861 +SIZE (KDE/plasma/6.5.4/ksshaskpass-6.5.4.tar.xz) = 30828 diff --git a/security/plasma6-kwallet-pam/distinfo b/security/plasma6-kwallet-pam/distinfo index c5102c471781..cf69045ee75d 100644 --- a/security/plasma6-kwallet-pam/distinfo +++ b/security/plasma6-kwallet-pam/distinfo @@ -1,3 +1,3 @@ -TIMESTAMP = 1763481300 -SHA256 (KDE/plasma/6.5.3/kwallet-pam-6.5.3.tar.xz) = 36f1f829b7e89c976eede377e6c121ae9d1b44025ca27b55656f257d188d0c74 -SIZE (KDE/plasma/6.5.3/kwallet-pam-6.5.3.tar.xz) = 22368 +TIMESTAMP = 1765457155 +SHA256 (KDE/plasma/6.5.4/kwallet-pam-6.5.4.tar.xz) = 66d9e0e36deea2ce77134bb24c34cbf8dcf623170462b4a9042f7f0e64c27ddf +SIZE (KDE/plasma/6.5.4/kwallet-pam-6.5.4.tar.xz) = 22376 diff --git a/security/py-joserfc/Makefile b/security/py-joserfc/Makefile index 1b296be741d4..a0e345319fa3 100644 --- a/security/py-joserfc/Makefile +++ b/security/py-joserfc/Makefile @@ -1,5 +1,5 @@ PORTNAME= joserfc -PORTVERSION= 1.4.3 +PORTVERSION= 1.5.0 CATEGORIES= security python MASTER_SITES= PYPI PKGNAMEPREFIX= ${PYTHON_PKGNAMEPREFIX} diff --git a/security/py-joserfc/distinfo b/security/py-joserfc/distinfo index 344d12fc6a40..ed21ffec4d0d 100644 --- a/security/py-joserfc/distinfo +++ b/security/py-joserfc/distinfo @@ -1,3 +1,3 @@ -TIMESTAMP = 1763853436 -SHA256 (joserfc-1.4.3.tar.gz) = dcbd447ff70c64d75f4cbdc5fb1d48f6914bff67b97fa0f779dd5c581d1bb81d -SIZE (joserfc-1.4.3.tar.gz) = 200514 +TIMESTAMP = 1765032814 +SHA256 (joserfc-1.5.0.tar.gz) = 4e88d757cf08ec1d370561a15dd6dda8452ad4e335066a9aeb1b426bffe91c56 +SIZE (joserfc-1.5.0.tar.gz) = 213086 diff --git a/security/py-ospd-openvas/Makefile b/security/py-ospd-openvas/Makefile index 75ca8ce126fd..c9280f34fc8f 100644 --- a/security/py-ospd-openvas/Makefile +++ b/security/py-ospd-openvas/Makefile @@ -1,7 +1,7 @@ PORTNAME= ospd-openvas DISTVERSION= 22.9.0 DISTVERSIONPREFIX= v -PORTREVISION= 2 +PORTREVISION= 3 CATEGORIES= security python #MASTER_SITES= PYPI PKGNAMEPREFIX= ${PYTHON_PKGNAMEPREFIX} diff --git a/security/py-ospd-openvas/pkg-plist b/security/py-ospd-openvas/pkg-plist index ca12f72c225b..d1281753ddb0 100644 --- a/security/py-ospd-openvas/pkg-plist +++ b/security/py-ospd-openvas/pkg-plist @@ -72,11 +72,11 @@ bin/ospd-openvas %%PYTHON_SITELIBDIR%%/ospd/vts.py %%PYTHON_SITELIBDIR%%/ospd/xml.py %%PYTHON_SITELIBDIR%%/ospd/xmlvt.py -%%PYTHON_SITELIBDIR%%/ospd_openvas-22.9.0.dist-info/COPYING %%PYTHON_SITELIBDIR%%/ospd_openvas-22.9.0.dist-info/METADATA %%PYTHON_SITELIBDIR%%/ospd_openvas-22.9.0.dist-info/RECORD %%PYTHON_SITELIBDIR%%/ospd_openvas-22.9.0.dist-info/WHEEL %%PYTHON_SITELIBDIR%%/ospd_openvas-22.9.0.dist-info/entry_points.txt +%%PYTHON_SITELIBDIR%%/ospd_openvas-22.9.0.dist-info/licenses/COPYING %%PYTHON_SITELIBDIR%%/ospd_openvas/__init__.py %%PYTHON_SITELIBDIR%%/ospd_openvas/__pycache__/__init__%%PYTHON_TAG%%.opt-1.pyc %%PYTHON_SITELIBDIR%%/ospd_openvas/__pycache__/__init__%%PYTHON_TAG%%.pyc diff --git a/security/py-tinyaes/Makefile b/security/py-tinyaes/Makefile index ee04dcee81e5..84acf70b09a3 100644 --- a/security/py-tinyaes/Makefile +++ b/security/py-tinyaes/Makefile @@ -1,5 +1,5 @@ PORTNAME= tinyaes -PORTVERSION= 1.1.1 +PORTVERSION= 1.1.2 CATEGORIES= security python MASTER_SITES= PYPI PKGNAMEPREFIX= ${PYTHON_PKGNAMEPREFIX} diff --git a/security/py-tinyaes/distinfo b/security/py-tinyaes/distinfo index 4e3928de208d..0958066406b9 100644 --- a/security/py-tinyaes/distinfo +++ b/security/py-tinyaes/distinfo @@ -1,3 +1,3 @@ -TIMESTAMP = 1726740987 -SHA256 (tinyaes-1.1.1.tar.gz) = ccaae60401b31dcdc767bead0e3292d550e5c24e2c678cea898e40eafc4b008a -SIZE (tinyaes-1.1.1.tar.gz) = 71843 +TIMESTAMP = 1765032816 +SHA256 (tinyaes-1.1.2.tar.gz) = ac045558486ba1832183a41e807d7d8389439d6cfea237dbd70205d6fc6c63ce +SIZE (tinyaes-1.1.2.tar.gz) = 83466 diff --git a/security/rekor/Makefile b/security/rekor/Makefile index 9110da24c190..82ce0b65befb 100644 --- a/security/rekor/Makefile +++ b/security/rekor/Makefile @@ -1,6 +1,6 @@ PORTNAME= rekor DISTVERSIONPREFIX= v -DISTVERSION= 1.4.0 +DISTVERSION= 1.4.2 CATEGORIES= security MAINTAINER= bofh@FreeBSD.org @@ -45,7 +45,7 @@ USERS= ${PORTNAME} GROUPS= ${PORTNAME} .endif -GIT_HASH= d7d31f0250d4b98ce0be3837fef9510b59e57cb7 +GIT_HASH= 23797850121dc2608ef0b3684db460d1decafdfd .include <bsd.port.pre.mk> diff --git a/security/rekor/distinfo b/security/rekor/distinfo index b320a1e22c81..d8578de11bc6 100644 --- a/security/rekor/distinfo +++ b/security/rekor/distinfo @@ -1,5 +1,5 @@ -TIMESTAMP = 1764952267 -SHA256 (go/security_rekor/rekor-v1.4.0/v1.4.0.mod) = d138bf1cf84acd9e4f7d2c250d2e109859cb6c2e831eb014459757f7898cbf97 -SIZE (go/security_rekor/rekor-v1.4.0/v1.4.0.mod) = 11266 -SHA256 (go/security_rekor/rekor-v1.4.0/v1.4.0.zip) = b153dea29ff49d7a3c034a8bdc07874e282068a18babd53834806484157b98c7 -SIZE (go/security_rekor/rekor-v1.4.0/v1.4.0.zip) = 1185127 +TIMESTAMP = 1765230868 +SHA256 (go/security_rekor/rekor-v1.4.2/v1.4.2.mod) = 823633133705966d9f3d066aa588b4d443fe02ae19072479d752b9c275cdb8c7 +SIZE (go/security_rekor/rekor-v1.4.2/v1.4.2.mod) = 11931 +SHA256 (go/security_rekor/rekor-v1.4.2/v1.4.2.zip) = ce409293cfe7137a0343853de16818d33b79f078201996edb2f14adf4e8c466b +SIZE (go/security_rekor/rekor-v1.4.2/v1.4.2.zip) = 1217718 diff --git a/security/rubygem-vault/Makefile b/security/rubygem-vault/Makefile index 1edfd5c5c861..75181cb7da76 100644 --- a/security/rubygem-vault/Makefile +++ b/security/rubygem-vault/Makefile @@ -1,5 +1,5 @@ PORTNAME= vault -PORTVERSION= 0.18.2 +PORTVERSION= 0.19.0 CATEGORIES= security rubygems MASTER_SITES= RG @@ -10,7 +10,10 @@ WWW= https://github.com/hashicorp/vault-ruby LICENSE= MPL20 LICENSE_FILE= ${WRKSRC}/LICENSE -RUN_DEPENDS= rubygem-aws-sigv4>=0:devel/rubygem-aws-sigv4 +RUN_DEPENDS= rubygem-aws-sigv4>=0:devel/rubygem-aws-sigv4 \ + rubygem-base64>=0:converters/rubygem-base64 \ + rubygem-connection_pool>=2.4<3:net/rubygem-connection_pool \ + rubygem-net-http-persistent>=4.0.2<5:www/rubygem-net-http-persistent USES= gem diff --git a/security/rubygem-vault/distinfo b/security/rubygem-vault/distinfo index 5e22ef187070..8b5cf2b0d065 100644 --- a/security/rubygem-vault/distinfo +++ b/security/rubygem-vault/distinfo @@ -1,3 +1,3 @@ -TIMESTAMP = 1701364492 -SHA256 (rubygem/vault-0.18.2.gem) = 29346c2d8364c19effb548b7a8952bf187545b99b70d1ddde76bd6c69046d27c -SIZE (rubygem/vault-0.18.2.gem) = 50688 +TIMESTAMP = 1765032980 +SHA256 (rubygem/vault-0.19.0.gem) = a18f91119e1296120d6957e47583f42d1636c9a5c7607780cf604b9f9e1b28aa +SIZE (rubygem/vault-0.19.0.gem) = 39424 diff --git a/security/s2n-tls/Makefile b/security/s2n-tls/Makefile index 83352f59dbe0..8a1c53ae8365 100644 --- a/security/s2n-tls/Makefile +++ b/security/s2n-tls/Makefile @@ -1,6 +1,6 @@ PORTNAME= s2n-tls DISTVERSIONPREFIX= v -DISTVERSION= 1.6.2 +DISTVERSION= 1.6.3 PORTEPOCH= 1 CATEGORIES= security diff --git a/security/s2n-tls/distinfo b/security/s2n-tls/distinfo index 996e5561b7dd..484b506b05b4 100644 --- a/security/s2n-tls/distinfo +++ b/security/s2n-tls/distinfo @@ -1,3 +1,3 @@ -TIMESTAMP = 1764963686 -SHA256 (aws-s2n-tls-v1.6.2_GH0.tar.gz) = b62c52ededd0b42e58fea660727141728cfb853c564083dbfc6fd027a1564582 -SIZE (aws-s2n-tls-v1.6.2_GH0.tar.gz) = 5155040 +TIMESTAMP = 1765481122 +SHA256 (aws-s2n-tls-v1.6.3_GH0.tar.gz) = 84f52b3c841a110931442022d05b53b00353e64b03128dd24006438935e1cc32 +SIZE (aws-s2n-tls-v1.6.3_GH0.tar.gz) = 5158982 diff --git a/security/sssd2/Makefile b/security/sssd2/Makefile index bf879a632a19..1de6974cdec5 100644 --- a/security/sssd2/Makefile +++ b/security/sssd2/Makefile @@ -1,6 +1,6 @@ PORTNAME= sssd PORTVERSION= 2.9.6 -PORTREVISION= 5 +PORTREVISION= 6 CATEGORIES= security PKGNAMESUFFIX= 2 @@ -85,7 +85,7 @@ CONFIGURE_ARGS= --disable-dependency-tracking \ --with-krb5authdata-plugin-path=${LOCALBASE}/lib/krb5/plugins/authdata \ --with-krb5-conf=/etc/krb5.conf \ --without-python2-bindings \ - --with-winbind-plugin-path=${LOCALBASE}/lib/samba4/modules/idmap \ + --with-winbind-plugin-path=${SAMBA_IDMAP_MODULESDIR} \ --without-selinux \ --with-gpo-cache-path=/var/db/sss/gpo_cache \ --without-semanage \ @@ -98,7 +98,7 @@ CONFIGURE_ARGS= --disable-dependency-tracking \ --with-secrets-db-path=/var/lib/sss/secrets \ --with-kcm \ --with-oidc-child \ - --with-ldb-lib-dir=${LOCALBASE}/lib/shared-modules/ldb \ + --with-ldb-lib-dir=${SAMBA_LDB_MODULESDIR} \ --with-smb-idmap-interface-version=6 \ --without-libnl \ --with-nscd-conf=/etc/nscd.conf \ @@ -109,7 +109,9 @@ CPPFLAGS+= -DRENEWAL_PROG_PATH='\"${LOCALBASE}/sbin/adcli\"' CFLAGS+= -fstack-protector-all LIBS+= -linotify -lintl -PLIST_SUB= PYTHON_VER=${PYTHON_VER} +PLIST_SUB= PYTHON_VER=${PYTHON_VER} \ + SAMBA_IDMAP_MODULESDIR=${SAMBA_IDMAP_MODULESDIR} \ + SAMBA_LDB_MODULESDIR=${SAMBA_LDB_MODULESDIR} MAKE_ENV= MAKELEVEL=0 LINGUAS="bg de eu es fr hu id it ja nb nl pl pt ru sv tg tr uk zh_CN zh_TW" SUB_FILES= pkg-message diff --git a/security/sssd2/pkg-plist b/security/sssd2/pkg-plist index a6bf48f6d9ad..08b8e3eae7dd 100644 --- a/security/sssd2/pkg-plist +++ b/security/sssd2/pkg-plist @@ -47,8 +47,8 @@ lib/pam_sss_gss.so %%PYTHON_SITELIBDIR%%/sssd/source_journald.py %%PYTHON_SITELIBDIR%%/sssd/source_reader.py %%PYTHON_SITELIBDIR%%/sssd/sss_analyze.py -lib/samba4/modules/idmap/sss.so -lib/shared-modules/ldb/memberof.so +%%SAMBA_IDMAP_MODULESDIR%%/sss.so +%%SAMBA_LDB_MODULESDIR%%/memberof.so lib/sssd/conf/sssd.conf lib/sssd/libifp_iface.so lib/sssd/libifp_iface_sync.so diff --git a/security/tailscale/Makefile b/security/tailscale/Makefile index e6abfa8b0918..91675bea347a 100644 --- a/security/tailscale/Makefile +++ b/security/tailscale/Makefile @@ -1,7 +1,6 @@ PORTNAME= tailscale -PORTVERSION= 1.90.6 +PORTVERSION= 1.90.9 DISTVERSIONPREFIX= v -PORTREVISION= 2 CATEGORIES= security net-vpn MAINTAINER= ashish@FreeBSD.org diff --git a/security/tailscale/distinfo b/security/tailscale/distinfo index c9e271c5cd16..5937d3198f49 100644 --- a/security/tailscale/distinfo +++ b/security/tailscale/distinfo @@ -1,5 +1,5 @@ -TIMESTAMP = 1762001954 -SHA256 (go/security_tailscale/tailscale-v1.90.6/v1.90.6.mod) = 1e67b00bb7b9c83eeeec6e0ad87185f86f56ce4382aae3446233a865ba0b1337 -SIZE (go/security_tailscale/tailscale-v1.90.6/v1.90.6.mod) = 21280 -SHA256 (go/security_tailscale/tailscale-v1.90.6/v1.90.6.zip) = 5e0f7fb4aa929151a5f618dfc8e8d7a70c069ec38a402f560b64f0ad710aa92b -SIZE (go/security_tailscale/tailscale-v1.90.6/v1.90.6.zip) = 5477928 +TIMESTAMP = 1764966292 +SHA256 (go/security_tailscale/tailscale-v1.90.9/v1.90.9.mod) = 1e67b00bb7b9c83eeeec6e0ad87185f86f56ce4382aae3446233a865ba0b1337 +SIZE (go/security_tailscale/tailscale-v1.90.9/v1.90.9.mod) = 21280 +SHA256 (go/security_tailscale/tailscale-v1.90.9/v1.90.9.zip) = ed9608d4603808d03cac4d0f0266eea9821294371b0e23f7d74a5a1948c6809f +SIZE (go/security_tailscale/tailscale-v1.90.9/v1.90.9.zip) = 5481676 diff --git a/security/trezord/Makefile b/security/trezord/Makefile index 7ac421f20675..c7448b203fc5 100644 --- a/security/trezord/Makefile +++ b/security/trezord/Makefile @@ -1,7 +1,7 @@ PORTNAME= trezord DISTVERSIONPREFIX= v -DISTVERSION= 2.0.33 -PORTREVISION= 4 +DISTVERSION= 2.0.33-9 +DISTVERSIONSUFFIX= -ga58468e CATEGORIES= security MAINTAINER= ale@FreeBSD.org @@ -11,10 +11,7 @@ WWW= https://github.com/trezor/trezord-go LICENSE= LGPL3 LICENSE_FILE= ${WRKSRC}/COPYING -USES= go:1.20,modules - -DEPRECATED= Uses old go, but try building without USES=go:someversion -EXPIRATION_DATE=2026-01-01 +USES= go:modules USE_RC_SUBR= ${PORTNAME} diff --git a/security/trezord/Makefile.modules b/security/trezord/Makefile.modules index 765ac3a262d3..4ca9901b21b2 100644 --- a/security/trezord/Makefile.modules +++ b/security/trezord/Makefile.modules @@ -1,5 +1,7 @@ GH_TUPLE= \ + BurntSushi:toml:v0.3.1:burntsushi_toml/vendor/github.com/BurntSushi/toml \ felixge:httpsnoop:v1.0.1:felixge_httpsnoop/vendor/github.com/felixge/httpsnoop \ + go-yaml:yaml:v2.4.0:go_yaml_yaml/vendor/gopkg.in/yaml.v2 \ gorilla:csrf:v1.7.0:gorilla_csrf/vendor/github.com/gorilla/csrf \ gorilla:handlers:v1.5.1:gorilla_handlers/vendor/github.com/gorilla/handlers \ gorilla:mux:v1.8.0:gorilla_mux/vendor/github.com/gorilla/mux \ diff --git a/security/trezord/distinfo b/security/trezord/distinfo index 642da5a1f7db..9fb6a2e124fd 100644 --- a/security/trezord/distinfo +++ b/security/trezord/distinfo @@ -1,8 +1,12 @@ -TIMESTAMP = 1681804602 -SHA256 (trezor-trezord-go-v2.0.33_GH0.tar.gz) = b589b857888811cfdd6593dd911e0574b8257fce24a9d9366a187be3b859fa59 -SIZE (trezor-trezord-go-v2.0.33_GH0.tar.gz) = 645382 +TIMESTAMP = 1765199636 +SHA256 (trezor-trezord-go-v2.0.33-9-ga58468e_GH0.tar.gz) = 071757a557bb9ed83351ff4134423b75f23fee3b1baeee4e7a5596ecf74d0f37 +SIZE (trezor-trezord-go-v2.0.33-9-ga58468e_GH0.tar.gz) = 645802 +SHA256 (BurntSushi-toml-v0.3.1_GH0.tar.gz) = 6593da894578ba510a470735ffbdc88ce88033094dc5a8f4d3957ab87e18803f +SIZE (BurntSushi-toml-v0.3.1_GH0.tar.gz) = 42077 SHA256 (felixge-httpsnoop-v1.0.1_GH0.tar.gz) = 02f506689067855a2afcbea692a63f60bcb50a3994722650339c82027d1cbe3e SIZE (felixge-httpsnoop-v1.0.1_GH0.tar.gz) = 10725 +SHA256 (go-yaml-yaml-v2.4.0_GH0.tar.gz) = d8e94679e5fff6bd1a35e10241543929a5f3da44f701755babf99b3daf0faac0 +SIZE (go-yaml-yaml-v2.4.0_GH0.tar.gz) = 73209 SHA256 (gorilla-csrf-v1.7.0_GH0.tar.gz) = 8cbc7df34ba5266f78c81b5d1a86b822d4107533dd4c3fd9fe16cdee4d916db5 SIZE (gorilla-csrf-v1.7.0_GH0.tar.gz) = 21854 SHA256 (gorilla-handlers-v1.5.1_GH0.tar.gz) = be22eafc7020cba749c8638d0051c326f1b31b5a76a98d86beafc595079f6b09 diff --git a/security/trezord/files/patch-vendor_modules.txt b/security/trezord/files/patch-vendor_modules.txt new file mode 100644 index 000000000000..15f2e59f183a --- /dev/null +++ b/security/trezord/files/patch-vendor_modules.txt @@ -0,0 +1,28 @@ +--- vendor/modules.txt.orig 2025-12-08 13:35:38 UTC ++++ vendor/modules.txt +@@ -0,0 +1,25 @@ ++# github.com/BurntSushi/toml v0.3.1 ++## explicit ++# github.com/felixge/httpsnoop v1.0.1 ++## explicit; go 1.13 ++github.com/felixge/httpsnoop ++# github.com/gorilla/csrf v1.7.0 ++## explicit; go 1.13 ++github.com/gorilla/csrf ++# github.com/gorilla/handlers v1.5.1 ++## explicit; go 1.14 ++github.com/gorilla/handlers ++# github.com/gorilla/mux v1.8.0 ++## explicit; go 1.12 ++github.com/gorilla/mux ++# github.com/gorilla/securecookie v1.1.1 ++## explicit ++github.com/gorilla/securecookie ++# github.com/pkg/errors v0.9.1 ++## explicit ++github.com/pkg/errors ++# gopkg.in/natefinch/lumberjack.v2 v2.0.0 ++## explicit ++gopkg.in/natefinch/lumberjack.v2 ++# gopkg.in/yaml.v2 v2.4.0 ++## explicit; go 1.15 diff --git a/security/vuls/Makefile b/security/vuls/Makefile index b8b1b536c183..56c2537acc54 100644 --- a/security/vuls/Makefile +++ b/security/vuls/Makefile @@ -1,7 +1,6 @@ PORTNAME= vuls DISTVERSIONPREFIX=v -DISTVERSION= 0.36.3 -PORTREVISION= 1 +DISTVERSION= 0.37.0 CATEGORIES= security MAINTAINER= girgen@FreeBSD.org diff --git a/security/vuls/distinfo b/security/vuls/distinfo index 84a43d28ebef..cd9b4bd14105 100644 --- a/security/vuls/distinfo +++ b/security/vuls/distinfo @@ -1,5 +1,5 @@ -TIMESTAMP = 1764574073 -SHA256 (go/security_vuls/vuls-v0.36.3/v0.36.3.mod) = f38eb7123aa0df0d983bf381a58ea6dc35b831c97efa24e932a1af9baa3da86a -SIZE (go/security_vuls/vuls-v0.36.3/v0.36.3.mod) = 21357 -SHA256 (go/security_vuls/vuls-v0.36.3/v0.36.3.zip) = 083c0a6f746789cb904feb07edb5ce5eb76eecd27859c658c8b244f432760820 -SIZE (go/security_vuls/vuls-v0.36.3/v0.36.3.zip) = 1361675 +TIMESTAMP = 1765298311 +SHA256 (go/security_vuls/vuls-v0.37.0/v0.37.0.mod) = 0a29fb47c807cae73bdca3392cddb4ea40991ca8dda68f43e1d538f1f370c539 +SIZE (go/security_vuls/vuls-v0.37.0/v0.37.0.mod) = 21369 +SHA256 (go/security_vuls/vuls-v0.37.0/v0.37.0.zip) = 1b845a73d90678b075de5210065f03168f3a308b94314831586c6b0c47b5e995 +SIZE (go/security_vuls/vuls-v0.37.0/v0.37.0.zip) = 1363465 diff --git a/security/vuxml/vuln/2025.xml b/security/vuxml/vuln/2025.xml index d795461fa6b6..252739c58862 100644 --- a/security/vuxml/vuln/2025.xml +++ b/security/vuxml/vuln/2025.xml @@ -1,3 +1,550 @@ + <vuln vid="c11e0878-d6a8-11f0-8e1b-b42e991fc52e"> + <topic>MongoDB Server -- Improper Locking</topic> + <affects> + <package> + <name>mongodb70</name> + <range><lt>7.0.26</lt></range> + </package> + </affects> + <description> + <body xmlns="http://www.w3.org/1999/xhtml"> + <p>https://jira.mongodb.org/browse/SERVER-106075 reports:</p> + <blockquote cite="https://jira.mongodb.org/browse/SERVER-106075"> + <p>A post-authenticationflaw in the network two-phase commit + protocol used for cross-shard transactions in MongoDB Server + may lead to logical data inconsistencies under specific + conditions which are not predictable and exist for a very + short period of time. This error can cause the transaction + coordination logic to misinterpret the transaction as + committed, resulting in inconsistent state on those shards. + This may lead to low integrity and availability impact. + </p> + </blockquote> + </body> + </description> + <references> + <cvename>CVE-2025-14345</cvename> + <url>https://cveawg.mitre.org/api/cve/CVE-2025-14345</url> + </references> + <dates> + <discovery>2025-12-09</discovery> + <entry>2025-12-11</entry> + </dates> + </vuln> + + <vuln vid="bb326db4-d6a8-11f0-8e1b-b42e991fc52e"> + <topic>Mozilla -- Memory safety bugs</topic> + <affects> + <package> + <name>firefox</name> + <range><lt>146.0.0,2</lt></range> + </package> + <package> + <name>firefox-esr</name> + <range><lt>140.6</lt></range> + </package> + <package> + <name>thunderbird</name> + <range><lt>146.0</lt></range> + </package> + </affects> + <description> + <body xmlns="http://www.w3.org/1999/xhtml"> + <p>https://bugzilla.mozilla.org/buglist.cgi?bug_id=1966501%2C1997639 reports:</p> + <blockquote cite="https://bugzilla.mozilla.org/buglist.cgi?bug_id=1966501%2C1997639"> + <p>Memory safety bugs. Some of these bugs showed evidence of + memory corruption and we presume that with enough effort + some of these could have been exploited to run arbitrary + code.</p> + </blockquote> + </body> + </description> + <references> + <cvename>CVE-2025-14333</cvename> + <url>https://cveawg.mitre.org/api/cve/CVE-2025-14333</url> + </references> + <dates> + <discovery>2025-12-09</discovery> + <entry>2025-12-11</entry> + </dates> + </vuln> + + <vuln vid="b6e19247-d6a8-11f0-8e1b-b42e991fc52e"> + <topic>Mozilla -- Memory safety bugs</topic> + <affects> + <package> + <name>firefox</name> + <range><lt>146.0.0,2</lt></range> + </package> + <package> + <name>thunderbird</name> + <range><lt>146.0.0</lt></range> + </package> + </affects> + <description> + <body xmlns="http://www.w3.org/1999/xhtml"> + <p>https://bugzilla.mozilla.org/buglist.cgi?bug_id=1963153%2C1985058%2C1995637%2C1997118 reports:</p> + <blockquote cite="https://bugzilla.mozilla.org/buglist.cgi?bug_id=1963153%2C1985058%2C1995637%2C1997118"> + <p>Memory safety bugs. Some of these bugs showed evidence of + memory corruption and we presume that with enough effort + some of these could have been exploited to run arbitrary + code.</p> + </blockquote> + </body> + </description> + <references> + <cvename>CVE-2025-14332</cvename> + <url>https://cveawg.mitre.org/api/cve/CVE-2025-14332</url> + </references> + <dates> + <discovery>2025-12-09</discovery> + <entry>2025-12-11</entry> + </dates> + </vuln> + + <vuln vid="b463bded-d6a8-11f0-8e1b-b42e991fc52e"> + <topic>Mozilla -- Same-origin policy bypass</topic> + <affects> + <package> + <name>firefox</name> + <range><lt>146.0.0,2</lt></range> + </package> + <package> + <name>firefox-esr</name> + <range><lt>140.6</lt></range> + </package> + <package> + <name>thunderbird</name> + <range><lt>146.0.0</lt></range> + </package> + </affects> + <description> + <body xmlns="http://www.w3.org/1999/xhtml"> + <p>https://bugzilla.mozilla.org/show_bug.cgi?id=2000218 reports:</p> + <blockquote cite="https://bugzilla.mozilla.org/show_bug.cgi?id=2000218"> + <p>Same-origin policy bypass in the Request Handling + component.</p> + </blockquote> + </body> + </description> + <references> + <cvename>CVE-2025-14331</cvename> + <url>https://cveawg.mitre.org/api/cve/CVE-2025-14331</url> + </references> + <dates> + <discovery>2025-12-09</discovery> + <entry>2025-12-11</entry> + </dates> + </vuln> + + <vuln vid="b25f61b8-d6a8-11f0-8e1b-b42e991fc52e"> + <topic>Mozilla -- JIT miscompilation in the JavaScript Engine: JIT component</topic> + <affects> + <package> + <name>firefox</name> + <range><lt>146.0.0,2</lt></range> + </package> + <package> + <name>firefox-esr</name> + <range><lt>140.6</lt></range> + </package> + <package> + <name>thunderbird</name> + <range><lt>146.0.0</lt></range> + </package> + </affects> + <description> + <body xmlns="http://www.w3.org/1999/xhtml"> + <p>https://bugzilla.mozilla.org/show_bug.cgi?id=1997503 reports:</p> + <blockquote cite="https://bugzilla.mozilla.org/show_bug.cgi?id=1997503"> + <p>JIT miscompilation in the JavaScript Engine: JIT + component.</p> + </blockquote> + </body> + </description> + <references> + <cvename>CVE-2025-14330</cvename> + <url>https://cveawg.mitre.org/api/cve/CVE-2025-14330</url> + </references> + <dates> + <discovery>2025-12-09</discovery> + <entry>2025-12-11</entry> + </dates> + </vuln> + + <vuln vid="b06e1b9a-d6a8-11f0-8e1b-b42e991fc52e"> + <topic>Mozilla -- Privilege escalation</topic> + <affects> + <package> + <name>firefox</name> + <range><lt>146.0.0,2</lt></range> + </package> + <package> + <name>firefox-esr</name> + <range><lt>140.6</lt></range> + </package> + <package> + <name>thunderbird</name> + <range><lt>146.0.0</lt></range> + </package> + </affects> + <description> + <body xmlns="http://www.w3.org/1999/xhtml"> + <p>https://bugzilla.mozilla.org/show_bug.cgi?id=1997018 reports:</p> + <blockquote cite="https://bugzilla.mozilla.org/show_bug.cgi?id=1997018"> + <p>Privilege escalation in the Netmonitor component.</p> + </blockquote> + </body> + </description> + <references> + <cvename>CVE-2025-14329</cvename> + <url>https://cveawg.mitre.org/api/cve/CVE-2025-14329</url> + </references> + <dates> + <discovery>2025-12-09</discovery> + <entry>2025-12-11</entry> + </dates> + </vuln> + + <vuln vid="ae40f296-d6a8-11f0-8e1b-b42e991fc52e"> + <topic>Mozilla -- Privilege escalation</topic> + <affects> + <package> + <name>firefox</name> + <range><lt>146.0.0,2</lt></range> + </package> + <package> + <name>firefox-esr</name> + <range><lt>140.6</lt></range> + </package> + <package> + <name>thunderbird</name> + <range><lt>146.0.0</lt></range> + </package> + </affects> + <description> + <body xmlns="http://www.w3.org/1999/xhtml"> + <p>https://bugzilla.mozilla.org/show_bug.cgi?id=1996761 reports:</p> + <blockquote cite="https://bugzilla.mozilla.org/show_bug.cgi?id=1996761"> + <p>Privilege escalation in the Netmonitor component.</p> + </blockquote> + </body> + </description> + <references> + <cvename>CVE-2025-14328</cvename> + <url>https://cveawg.mitre.org/api/cve/CVE-2025-14328</url> + </references> + <dates> + <discovery>2025-12-09</discovery> + <entry>2025-12-11</entry> + </dates> + </vuln> + + <vuln vid="aad09be1-d6a8-11f0-8e1b-b42e991fc52e"> + <topic>Mozilla -- Spoofing issue</topic> + <affects> + <package> + <name>firefox</name> + <range><lt>146.0.0,2</lt></range> + </package> + <package> + <name>thunderbird</name> + <range><lt>146.0.0</lt></range> + </package> + </affects> + <description> + <body xmlns="http://www.w3.org/1999/xhtml"> + <p>https://bugzilla.mozilla.org/show_bug.cgi?id=1970743 reports:</p> + <blockquote cite="https://bugzilla.mozilla.org/show_bug.cgi?id=1970743"> + <p>Spoofing issue in the Downloads Panel component.</p> + </blockquote> + </body> + </description> + <references> + <cvename>CVE-2025-14327</cvename> + <url>https://cveawg.mitre.org/api/cve/CVE-2025-14327</url> + </references> + <dates> + <discovery>2025-12-09</discovery> + <entry>2025-12-11</entry> + </dates> + </vuln> + + <vuln vid="a74a1ffc-d6a8-11f0-8e1b-b42e991fc52e"> + <topic>Mozilla -- Use-after-free</topic> + <affects> + <package> + <name>firefox</name> + <range><lt>146.0.0,2</lt></range> + </package> + <package> + <name>thunderbird</name> + <range><lt>146.0.0</lt></range> + </package> + </affects> + <description> + <body xmlns="http://www.w3.org/1999/xhtml"> + <p>https://bugzilla.mozilla.org/show_bug.cgi?id=1840666 reports:</p> + <blockquote cite="https://bugzilla.mozilla.org/show_bug.cgi?id=1840666"> + <p>Use-after-free in the Audio/Video: GMP component.</p> + </blockquote> + </body> + </description> + <references> + <cvename>CVE-2025-14326</cvename> + <url>https://cveawg.mitre.org/api/cve/CVE-2025-14326</url> + </references> + <dates> + <discovery>2025-12-09</discovery> + <entry>2025-12-11</entry> + </dates> + </vuln> + + <vuln vid="a3c77387-d6a8-11f0-8e1b-b42e991fc52e"> + <topic>Mozilla -- JIT miscompilation</topic> + <affects> + <package> + <name>firefox</name> + <range><lt>146.0.0,2</lt></range> + </package> + <package> + <name>firefox-esr</name> + <range><lt>140.6</lt></range> + </package> + <package> + <name>thunderbird</name> + <range><lt>146.0.0</lt></range> + </package> + </affects> + <description> + <body xmlns="http://www.w3.org/1999/xhtml"> + <p>https://bugzilla.mozilla.org/show_bug.cgi?id=1998050 reports:</p> + <blockquote cite="https://bugzilla.mozilla.org/show_bug.cgi?id=1998050"> + <p>JIT miscompilation in the JavaScript Engine: JIT + component.</p> + </blockquote> + </body> + </description> + <references> + <cvename>CVE-2025-14325</cvename> + <url>https://cveawg.mitre.org/api/cve/CVE-2025-14325</url> + <cvename>CVE-2025-14324</cvename> + <url>https://cveawg.mitre.org/api/cve/CVE-2025-14324</url> + </references> + <dates> + <discovery>2025-12-09</discovery> + <entry>2025-12-11</entry> + </dates> + </vuln> + + <vuln vid="9c923dc2-d6a8-11f0-8e1b-b42e991fc52e"> + <topic>Mozilla -- Privilege escalation</topic> + <affects> + <package> + <name>firefox</name> + <range><lt>146.0.0,2</lt></range> + </package> + <package> + <name>firefox-esr</name> + <range><lt>140.6</lt></range> + </package> + <package> + <name>thunderbird</name> + <range><lt>146.0.0</lt></range> + </package> + </affects> + <description> + <body xmlns="http://www.w3.org/1999/xhtml"> + <p>https://bugzilla.mozilla.org/show_bug.cgi?id=1996555 reports:</p> + <blockquote cite="https://bugzilla.mozilla.org/show_bug.cgi?id=1996555"> + <p>Privilege escalation in the DOM: Notifications + component.</p> + </blockquote> + </body> + </description> + <references> + <cvename>CVE-2025-14323</cvename> + <url>https://cveawg.mitre.org/api/cve/CVE-2025-14323</url> + </references> + <dates> + <discovery>2025-12-09</discovery> + <entry>2025-12-11</entry> + </dates> + </vuln> + + <vuln vid="9a9d50a6-d6a8-11f0-8e1b-b42e991fc52e"> + <topic>Mozilla -- Sandbox escape</topic> + <affects> + <package> + <name>firefox</name> + <range><lt>146.0.0,2</lt></range> + </package> + <package> + <name>firefox-esr</name> + <range><lt>140.6</lt></range> + </package> + <package> + <name>Thunderbird</name> + <range><lt>146.0.0</lt></range> + </package> + </affects> + <description> + <body xmlns="http://www.w3.org/1999/xhtml"> + <p>https://bugzilla.mozilla.org/show_bug.cgi?id=1996473 reports:</p> + <blockquote cite="https://bugzilla.mozilla.org/show_bug.cgi?id=1996473"> + <p>Sandbox escape due to incorrect boundary conditions in + the Graphics: CanvasWebGL component.</p> + </blockquote> + </body> + </description> + <references> + <cvename>CVE-2025-14322</cvename> + <url>https://cveawg.mitre.org/api/cve/CVE-2025-14322</url> + </references> + <dates> + <discovery>2025-12-09</discovery> + <entry>2025-12-11</entry> + </dates> + </vuln> + + <vuln vid="9525edbf-d6a8-11f0-8e1b-b42e991fc52e"> + <topic>Mozilla -- Use-after-free</topic> + <affects> + <package> + <name>firefox</name> + <range><lt>146.0.0,2</lt></range> + </package> + <package> + <name>firefox-esr</name> + <range><lt>140.6</lt></range> + </package> + <package> + <name>Thunderbird</name> + <range><lt>146.0.0</lt></range> + </package> + </affects> + <description> + <body xmlns="http://www.w3.org/1999/xhtml"> + <p>https://bugzilla.mozilla.org/show_bug.cgi?id=1992760 reports:</p> + <blockquote cite="https://bugzilla.mozilla.org/show_bug.cgi?id=1992760"> + <p>Use-after-free in the WebRTC: Signaling component.</p> + </blockquote> + </body> + </description> + <references> + <cvename>CVE-2025-14321</cvename> + <url>https://cveawg.mitre.org/api/cve/CVE-2025-14321</url> + </references> + <dates> + <discovery>2025-12-09</discovery> + <entry>2025-12-11</entry> + </dates> + </vuln> + + <vuln vid="c6c9306e-d645-11f0-8ce2-2cf05da270f3"> + <topic>Gitlab -- vulnerabilities</topic> + <affects> + <package> + <name>gitlab-ce</name> + <name>gitlab-ee</name> + <range><ge>18.6.0</ge><lt>18.6.2</lt></range> + <range><ge>18.5.0</ge><lt>18.5.4</lt></range> + <range><ge>6.3.0</ge><lt>18.4.6</lt></range> + </package> + </affects> + <description> + <body xmlns="http://www.w3.org/1999/xhtml"> + <p>Gitlab reports:</p> + <blockquote cite="https://about.gitlab.com/releases/2025/12/10/patch-release-gitlab-18-6-2-released/"> + <p>Cross-site scripting issue in Wiki impacts GitLab CE/EE</p> + <p>Improper encoding in vulnerability reports impacts GitLab CE/EE</p> + <p>Cross-site scripting issue in Swagger UI impacts GitLab CE/EE</p> + <p>Denial of service issue in GraphQL endpoints impacts GitLab CE/EE</p> + <p>Authentication bypass issue for WebAuthn users impacts GitLab CE/EE</p> + <p>Denial of service issue in ExifTool processing impacts GitLab CE/EE</p> + <p>Denial of service issue in Commit API impacts GitLab CE/EE</p> + <p>Information disclosure issue in compliance frameworks impacts GitLab EE</p> + <p>Information disclosure through error messages impacts GitLab CE/EE</p> + <p>HTML injection issue in merge request titles impacts GitLab CE/EE</p> + </blockquote> + </body> + </description> + <references> + <cvename>CVE-2025-12716</cvename> + <cvename>CVE-2025-8405</cvename> + <cvename>CVE-2025-12029</cvename> + <cvename>CVE-2025-12562</cvename> + <cvename>CVE-2025-11984</cvename> + <cvename>CVE-2025-4097</cvename> + <cvename>CVE-2025-14157</cvename> + <cvename>CVE-2025-11247</cvename> + <cvename>CVE-2025-13978</cvename> + <cvename>CVE-2025-12734</cvename> + <url>https://about.gitlab.com/releases/2025/12/10/patch-release-gitlab-18-6-2-released/</url> + </references> + <dates> + <discovery>2025-12-10</discovery> + <entry>2025-12-11</entry> + </dates> + </vuln> + + <vuln vid="613d0f9e-d477-11f0-9e85-03ddfea11990"> + <topic>python -- several vulnerabilities</topic> + <affects> + <!-- someone please research the 3.10/3.11/3.12 vulnerable/fixed ranges and update this entry --> + <package> + <name>python39</name> + <range><ge>0</ge></range> + </package> + <package> + <name>python310</name> + <range><ge>0</ge></range> + </package> + <package> + <name>python311</name> + <range><ge>0</ge></range> + </package> + <package> + <name>python312</name> + <range><ge>0</ge></range> + </package> + <package> + <name>python313</name> + <range><ge>3.13.0</ge><lt>3.13.11</lt></range> + </package> + <package> + <name>python314</name> + <range><ge>3.14.0</ge><lt>3.14.2</lt></range> + </package> + </affects> + <description> + <body xmlns="http://www.w3.org/1999/xhtml"> + <p>Hugo van Kemenade reports:</p> + <blockquote cite="https://pythoninsider.blogspot.com/2025/12/python-3142-and-31311-are-now-available.html"> + <p>Python 3.14.2 and 3.13.11 are now available [... and] come with some bonus security fixes.</p> + <ul><li>gh-142145: Remove quadratic behavior in node ID cache clearing (CVE-2025-12084)</li> + <li>gh-119451: Fix a potential denial of service in http.client [only in 3.13; CVE-2025-13836]</li> + <li>gh-119452: Fix a potential virtual memory allocation denial of service in http.server [affects platforms without fork()]</li> + </ul> + </blockquote> + </body> + </description> + <references> + <cvename>CVE-2025-12084</cvename> + <cvename>CVE-2025-13836</cvename> + <url>https://pythoninsider.blogspot.com/2025/12/python-3142-and-31311-are-now-available.html</url> + <url>https://github.com/python/cpython/issues/142145</url> + <url>https://github.com/python/cpython/issues/119451</url> + <url>https://github.com/python/cpython/issues/119452</url> + <url>https://docs.python.org/release/3.14.2/whatsnew/changelog.html</url> + <url>https://docs.python.org/release/3.13.11/whatsnew/changelog.html</url> + </references> + <dates> + <discovery>2024-05-23</discovery> + <entry>2025-12-08</entry> + </dates> + </vuln> + <vuln vid="ea34264d-d289-11f0-a15a-a8a1599412c6"> <topic>chromium -- multiple security fixes</topic> <affects> diff --git a/security/zeek/Makefile b/security/zeek/Makefile index 7760be2c5d1b..0488d6873fb4 100644 --- a/security/zeek/Makefile +++ b/security/zeek/Makefile @@ -1,5 +1,6 @@ PORTNAME= zeek DISTVERSION= 8.0.4 +PORTREVISION= 1 CATEGORIES= security MASTER_SITES= https://download.zeek.org/ @@ -160,6 +161,11 @@ STRIP= USE_RC_SUBR= zeek .endif +# Let crash-diag find gdb (when installed) +post-patch: + ${REINPLACE_CMD} -e "2s,^\#,export PATH=${LOCALBASE}/bin"':$${PATH}', \ + ${WRKSRC}/auxil/zeekctl/bin/crash-diag + post-install: ${MV} ${STAGEDIR}${DATADIR}/site/local.zeek \ ${STAGEDIR}${DATADIR}/site/local.zeek.sample |
