summaryrefslogtreecommitdiff
path: root/security
diff options
context:
space:
mode:
Diffstat (limited to 'security')
-rw-r--r--security/Makefile11
-rw-r--r--security/afl++/Makefile18
-rw-r--r--security/afl++/distinfo6
-rw-r--r--security/amavisd-new/Makefile2
-rw-r--r--security/amavisd-new/files/patch-amavisd24
-rw-r--r--security/apkid/Makefile3
-rw-r--r--security/apkid/distinfo6
-rw-r--r--security/archlinux-keyring/Makefile2
-rw-r--r--security/archlinux-keyring/distinfo6
-rw-r--r--security/arti/Makefile7
-rw-r--r--security/arti/Makefile.crates200
-rw-r--r--security/arti/distinfo406
-rw-r--r--security/boringssl/Makefile4
-rw-r--r--security/boringssl/distinfo6
-rw-r--r--security/boringssl/files/patch-CMakeLists.txt4
-rw-r--r--security/cargo-audit/Makefile11
-rw-r--r--security/cargo-audit/Makefile.crates159
-rw-r--r--security/cargo-audit/distinfo320
-rw-r--r--security/certificate_maker/Makefile23
-rw-r--r--security/certificate_maker/distinfo5
-rw-r--r--security/certificate_maker/pkg-descr1
-rw-r--r--security/cloak/Makefile2
-rw-r--r--security/cosign/Makefile35
-rw-r--r--security/cosign/distinfo5
-rw-r--r--security/cosign/pkg-descr9
-rw-r--r--security/crowdsec-firewall-bouncer/Makefile11
-rw-r--r--security/crowdsec-firewall-bouncer/distinfo10
-rw-r--r--security/dropbear/Makefile2
-rw-r--r--security/dropbear/distinfo6
-rw-r--r--security/fakeroot/Makefile2
-rw-r--r--security/fakeroot/distinfo6
-rw-r--r--security/fizz/Makefile2
-rw-r--r--security/fizz/distinfo6
-rw-r--r--security/git-credential-oauth/Makefile3
-rw-r--r--security/git-credential-oauth/distinfo14
-rw-r--r--security/gnupg-pkcs11-scd/Makefile3
-rw-r--r--security/gnupg-pkcs11-scd/distinfo6
-rw-r--r--security/gnupg-pkcs11-scd/files/patch-configure13
-rw-r--r--security/go-tuf/Makefile21
-rw-r--r--security/go-tuf/distinfo5
-rw-r--r--security/go-tuf/pkg-descr9
-rw-r--r--security/hockeypuck/Makefile50
-rw-r--r--security/hockeypuck/Makefile.modules49
-rw-r--r--security/hockeypuck/distinfo136
-rw-r--r--security/hockeypuck/pkg-plist4
-rw-r--r--security/i2p/Makefile59
-rw-r--r--security/i2p/distinfo3
-rw-r--r--security/i2p/files/i2p.in86
-rw-r--r--security/i2p/files/patch-installer_resources_postinstall.sh11
-rw-r--r--security/i2p/files/wrapper.sh.in70
-rw-r--r--security/i2p/pkg-descr14
-rw-r--r--security/i2p/pkg-message24
-rw-r--r--security/keysmith/distinfo6
-rw-r--r--security/kgpg/distinfo6
-rw-r--r--security/kleopatra/distinfo6
-rw-r--r--security/kpkpass/distinfo6
-rw-r--r--security/kwalletmanager/distinfo6
-rw-r--r--security/libgcrypt/Makefile4
-rw-r--r--security/libgcrypt/distinfo6
-rw-r--r--security/libgcrypt/files/patch-cipher_Makefile.in11
-rw-r--r--security/libgcrypt/files/patch-random_Makefile.in11
-rw-r--r--security/libgcrypt/pkg-plist2
-rw-r--r--security/libkleo/distinfo6
-rw-r--r--security/libressl-devel/Makefile14
-rw-r--r--security/libressl-devel/distinfo6
-rw-r--r--security/libressl-devel/version.mk2
-rw-r--r--security/libressl/Makefile15
-rw-r--r--security/libressl/distinfo6
-rw-r--r--security/libressl/version.mk2
-rw-r--r--security/libuecc/Makefile24
-rw-r--r--security/libuecc/distinfo3
-rw-r--r--security/libuecc/files/patch-CMakeLists.txt11
-rw-r--r--security/libuecc/pkg-descr1
-rw-r--r--security/libuecc/pkg-plist6
-rw-r--r--security/linux-rl9-libxcrypt/Makefile24
-rw-r--r--security/linux-rl9-libxcrypt/distinfo9
-rw-r--r--security/linux-rl9-libxcrypt/pkg-plist.aarch6413
-rw-r--r--security/linux-rl9-libxcrypt/pkg-plist.amd6418
-rw-r--r--security/logcheck/Makefile16
-rw-r--r--security/logcheck/distinfo6
-rw-r--r--security/logcheck/files/patch-debian_logcheck.cron.d24
-rw-r--r--security/logcheck/files/patch-rulefiles__linux__ignore.d.server__ssh11
-rw-r--r--security/logcheck/files/patch-src_logcheck22
-rw-r--r--security/logcheck/pkg-plist11
-rw-r--r--security/modsecurity3/Makefile2
-rw-r--r--security/modsecurity3/distinfo6
-rw-r--r--security/netbird/Makefile30
-rw-r--r--security/netbird/distinfo5
-rw-r--r--security/netbird/files/netbird.in18
-rw-r--r--security/netbird/pkg-descr18
-rw-r--r--security/nmap-devel/Makefile8
-rw-r--r--security/nmap-devel/distinfo6
-rw-r--r--security/nmap-devel/files/patch-libdnet-stripped_configure22
-rw-r--r--security/nmap-devel/files/patch-libdnet-stripped_src_eth-bsd.c11
-rw-r--r--security/nmap-devel/files/patch-libdnet-stripped_src_intf.c6
-rw-r--r--security/nmap-devel/files/patch-liblua_Makefile6
-rw-r--r--security/nmap-devel/files/patch-libpcap_Makefile.in10
-rw-r--r--security/nmap/Makefile4
-rw-r--r--security/nss/Makefile2
-rw-r--r--security/nss/distinfo6
-rw-r--r--security/p5-Crypt-OpenSSL-RSA/Makefile2
-rw-r--r--security/p5-Crypt-OpenSSL-RSA/distinfo6
-rw-r--r--security/p5-Crypt-OpenSSL-RSA/pkg-plist5
-rw-r--r--security/p5-Crypt-SysRandom/Makefile17
-rw-r--r--security/p5-Crypt-SysRandom/distinfo3
-rw-r--r--security/p5-Crypt-SysRandom/pkg-descr2
-rw-r--r--security/p5-Crypt-SysRandom/pkg-plist2
-rw-r--r--security/p5-CryptX/Makefile2
-rw-r--r--security/p5-CryptX/distinfo6
-rw-r--r--security/pcsc-tools/Makefile4
-rw-r--r--security/pcsc-tools/distinfo6
-rw-r--r--security/pcsc-tools/pkg-plist4
-rw-r--r--security/plasma6-kscreenlocker/distinfo6
-rw-r--r--security/plasma6-ksshaskpass/distinfo6
-rw-r--r--security/plasma6-kwallet-pam/Makefile5
-rw-r--r--security/plasma6-kwallet-pam/distinfo6
-rw-r--r--security/plasma6-kwallet-pam/files/patch-pam__kwallet.c12
-rw-r--r--security/plasma6-kwallet-pam/files/patch-pam__kwallet__init10
-rw-r--r--security/py-acme/Makefile2
-rw-r--r--security/py-acme/distinfo6
-rw-r--r--security/py-acme/version.mk2
-rw-r--r--security/py-certbot-apache/distinfo6
-rw-r--r--security/py-certbot-dns-cloudflare/distinfo6
-rw-r--r--security/py-certbot-dns-digitalocean/distinfo6
-rw-r--r--security/py-certbot-dns-dnsimple/distinfo6
-rw-r--r--security/py-certbot-dns-dnsmadeeasy/distinfo6
-rw-r--r--security/py-certbot-dns-gehirn/distinfo6
-rw-r--r--security/py-certbot-dns-google/distinfo6
-rw-r--r--security/py-certbot-dns-linode/distinfo6
-rw-r--r--security/py-certbot-dns-luadns/distinfo6
-rw-r--r--security/py-certbot-dns-nsone/distinfo6
-rw-r--r--security/py-certbot-dns-ovh/distinfo6
-rw-r--r--security/py-certbot-dns-rfc2136/distinfo6
-rw-r--r--security/py-certbot-dns-route53/distinfo6
-rw-r--r--security/py-certbot-dns-sakuracloud/distinfo6
-rw-r--r--security/py-certbot-nginx/distinfo6
-rw-r--r--security/py-certbot/Makefile3
-rw-r--r--security/py-certbot/distinfo6
-rw-r--r--security/py-fail2ban/Makefile2
-rw-r--r--security/py-fail2ban/pkg-message2
-rw-r--r--security/py-josepy/Makefile8
-rw-r--r--security/py-josepy/distinfo6
-rw-r--r--security/quantis-kmod/Makefile4
-rw-r--r--security/rekor/Makefile65
-rw-r--r--security/rekor/distinfo5
-rw-r--r--security/rekor/files/rekor.in46
-rw-r--r--security/rekor/pkg-descr17
-rw-r--r--security/rekor/pkg-plist.client2
-rw-r--r--security/rekor/pkg-plist.server5
-rw-r--r--security/rustscan/Makefile2
-rw-r--r--security/sequoia-sq/Makefile6
-rw-r--r--security/sequoia-sq/Makefile.crates591
-rw-r--r--security/sequoia-sq/distinfo1184
-rw-r--r--security/sequoia-sq/pkg-plist72
-rw-r--r--security/sequoia/Makefile2
-rw-r--r--security/snort3/Makefile2
-rw-r--r--security/snort3/distinfo6
-rw-r--r--security/snort3/pkg-plist5
-rw-r--r--security/snowflake-tor/Makefile2
-rw-r--r--security/snowflake-tor/files/snowflake-broker.in2
-rw-r--r--security/sslproxy/Makefile5
-rw-r--r--security/sslproxy/distinfo6
-rw-r--r--security/sudo-rs/Makefile41
-rw-r--r--security/sudo-rs/distinfo14
-rw-r--r--security/timestamp-authority/Makefile24
-rw-r--r--security/timestamp-authority/distinfo5
-rw-r--r--security/timestamp-authority/files/timestamp-authority.in46
-rw-r--r--security/timestamp-authority/pkg-descr10
-rw-r--r--security/timestamp-authority/pkg-plist3
-rw-r--r--security/tpm2-abrmd/Makefile7
-rw-r--r--security/tpm2-abrmd/files/patch-dist_tpm2-abrmd.conf22
-rw-r--r--security/tpm2-abrmd/files/patch-src_response-sink.c11
-rw-r--r--security/tpm2-abrmd/files/patch-src_tcti-tabrmd.c11
-rw-r--r--security/tpm2-abrmd/files/patch-src_util.c11
-rw-r--r--security/tpm2-abrmd/files/patch-src_util.h11
-rw-r--r--security/tpm2-abrmd/files/tpm2-abrmd-devd.conf9
-rw-r--r--security/tpm2-abrmd/files/tpm2_abrmd.in (renamed from security/tpm2-abrmd/files/tpm2-abrmd.in)0
-rw-r--r--security/tpm2-abrmd/pkg-message10
-rw-r--r--security/tpm2-abrmd/pkg-plist1
-rw-r--r--security/trillian/Makefile33
-rw-r--r--security/trillian/distinfo5
-rw-r--r--security/trillian/files/trillian_log_server.conf141
-rw-r--r--security/trillian/files/trillian_log_server.in46
-rw-r--r--security/trillian/files/trillian_log_signer.conf147
-rw-r--r--security/trillian/files/trillian_log_signer.in46
-rw-r--r--security/trillian/pkg-descr14
-rw-r--r--security/trillian/pkg-plist7
-rw-r--r--security/trivy/Makefile2
-rw-r--r--security/trivy/distinfo10
-rw-r--r--security/vault/Makefile6
-rw-r--r--security/vault/distinfo34
-rw-r--r--security/vuls/Makefile3
-rw-r--r--security/vuls/distinfo10
-rw-r--r--security/vuxml/vuln/2023.xml3
-rw-r--r--security/vuxml/vuln/2025.xml480
-rw-r--r--security/wazuh-agent/Makefile8
-rw-r--r--security/wazuh-agent/distinfo82
-rw-r--r--security/wazuh-agent/files/patch-src-Makefile35
-rw-r--r--security/wazuh-agent/files/patch-src_syscheckd_src_db_CMakeLists.txt11
-rw-r--r--security/wazuh-agent/files/patch-src_wazuh__modules_syscollector_CMakeLists.txt2
-rw-r--r--security/wazuh-agent/pkg-plist23
-rw-r--r--security/wazuh-dashboard/Makefile6
-rw-r--r--security/wazuh-dashboard/distinfo10
-rw-r--r--security/wazuh-dashboard/pkg-plist16
-rw-r--r--security/wazuh-indexer/Makefile4
-rw-r--r--security/wazuh-indexer/distinfo6
-rw-r--r--security/wazuh-manager/Makefile16
-rw-r--r--security/wazuh-manager/distinfo146
-rw-r--r--security/wazuh-manager/files/patch-src_Makefile35
-rw-r--r--security/wazuh-manager/files/patch-src_external_cpython_Makefile.pre.in15
-rw-r--r--security/wazuh-manager/files/patch-src_syscheckd_src_db_CMakeLists.txt11
-rw-r--r--security/wazuh-manager/files/patch-src_wazuh__modules_syscollector_CMakeLists.txt2
-rw-r--r--security/wazuh-manager/files/patch-src_wazuh__modules_vulnerability__scanner_testtool_wazuhDBQuery_CMakeLists.txt8
-rw-r--r--security/wazuh-manager/pkg-plist358
-rw-r--r--security/wazuh-server/Makefile2
-rw-r--r--security/wazuh-server/distinfo18
-rw-r--r--security/zeek/Makefile2
-rw-r--r--security/zeek/distinfo6
218 files changed, 4098 insertions, 2581 deletions
diff --git a/security/Makefile b/security/Makefile
index dc3322defa4e..54b0a4ba353f 100644
--- a/security/Makefile
+++ b/security/Makefile
@@ -74,6 +74,7 @@
SUBDIR += cargo-audit
SUBDIR += ccrypt
SUBDIR += ccsrch
+ SUBDIR += certificate_maker
SUBDIR += certmgr
SUBDIR += certspotter
SUBDIR += cfssl
@@ -100,6 +101,7 @@
SUBDIR += clamtk
SUBDIR += cloak
SUBDIR += cops
+ SUBDIR += cosign
SUBDIR += courier-authlib
SUBDIR += courier-authlib-base
SUBDIR += courierpassd
@@ -186,6 +188,7 @@
SUBDIR += gnupg1
SUBDIR += gnutls
SUBDIR += go-cve-dictionary
+ SUBDIR += go-tuf
SUBDIR += gokart
SUBDIR += gokey
SUBDIR += gonepass
@@ -229,7 +232,6 @@
SUBDIR += hs-cryptol
SUBDIR += hydra
SUBDIR += hyperhotp
- SUBDIR += i2p
SUBDIR += i2pd
SUBDIR += iaikpkcs11wrapper
SUBDIR += iddawc
@@ -327,7 +329,6 @@
SUBDIR += libtatsu
SUBDIR += libtomcrypt
SUBDIR += libu2f-host
- SUBDIR += libuecc
SUBDIR += libwhisker
SUBDIR += libxcrypt
SUBDIR += libyubikey
@@ -356,7 +357,6 @@
SUBDIR += linux-rl9-libsecret
SUBDIR += linux-rl9-libssh
SUBDIR += linux-rl9-libtasn1
- SUBDIR += linux-rl9-libxcrypt
SUBDIR += linux-rl9-nettle
SUBDIR += linux-rl9-nss
SUBDIR += linux-rl9-p11-kit
@@ -400,6 +400,7 @@
SUBDIR += ncrack
SUBDIR += ncrypt
SUBDIR += nebula
+ SUBDIR += netbird
SUBDIR += nettle
SUBDIR += nextcloud-end_to_end_encryption
SUBDIR += nextcloud-passman
@@ -630,6 +631,7 @@
SUBDIR += p5-Crypt-SmbHash
SUBDIR += p5-Crypt-Sodium
SUBDIR += p5-Crypt-Solitaire
+ SUBDIR += p5-Crypt-SysRandom
SUBDIR += p5-Crypt-TEA
SUBDIR += p5-Crypt-T_e_a
SUBDIR += p5-Crypt-Tea_JS
@@ -1105,6 +1107,7 @@
SUBDIR += ratproxy
SUBDIR += rats
SUBDIR += rcracki_mt
+ SUBDIR += rekor
SUBDIR += reop
SUBDIR += rhash
SUBDIR += rhonabwy
@@ -1353,6 +1356,7 @@
SUBDIR += testssl.sh
SUBDIR += tfhe
SUBDIR += theonionbox
+ SUBDIR += timestamp-authority
SUBDIR += tinc
SUBDIR += tinc-devel
SUBDIR += tinyca
@@ -1368,6 +1372,7 @@
SUBDIR += tpm2-tss
SUBDIR += transcrypt
SUBDIR += trezord
+ SUBDIR += trillian
SUBDIR += tripwire
SUBDIR += trivy
SUBDIR += trousers
diff --git a/security/afl++/Makefile b/security/afl++/Makefile
index 79aa9bae2fb6..41e79b781385 100644
--- a/security/afl++/Makefile
+++ b/security/afl++/Makefile
@@ -1,10 +1,10 @@
PORTNAME= afl
DISTVERSIONPREFIX= v
-DISTVERSION= 4.30c
+DISTVERSION= 4.32c
CATEGORIES= security
PKGNAMESUFFIX= ++-${FLAVOR}
-MAINTAINER= salvadore@FreeBSD.org
+MAINTAINER= ports@FreeBSD.org
COMMENT= Fast instrumented fuzzer
WWW= https://aflplus.plus/
@@ -19,11 +19,11 @@ BUILD_DEPENDS= ginstall:sysutils/coreutils
FLAVORS= llvm # gcc
FLAVOR?= ${FLAVORS:[1]}
-_LLVM_VER= 16
-llvm_BUILD_DEPENDS= clang${_LLVM_VER}:devel/llvm${_LLVM_VER}
-llvm_RUN_DEPENDS= clang${_LLVM_VER}:devel/llvm${_LLVM_VER}
-
USES= gmake shebangfix tar:tgz
+.if ${FLAVOR} == llvm
+USES+= llvm:build,run
+.endif
+
.if ${FLAVOR} == gcc
USE_GCC= yes
.endif
@@ -37,9 +37,9 @@ MAKE_ARGS= ${${ARCH} != amd64 && ${ARCH} != i386:?AFL_NO_X86=1:} \
PREFIX="${PREFIX}/${PKGBASE}"
.if ${FLAVOR} == llvm
CFLAGS_riscv64= -mno-relax
-MAKE_ARGS+= CC=clang${_LLVM_VER} \
- CXX=clang++${_LLVM_VER} \
- LLVM_CONFIG=llvm-config${_LLVM_VER}
+MAKE_ARGS+= CC=clang${LLVM_VERSION} \
+ CXX=clang++${LLVM_VERSION} \
+ LLVM_CONFIG=llvm-config${LLVM_VERSION}
.endif
ALL_TARGET= distrib
QA_ENV= IGNORE_QA_stripped=1 # unstripped to keep it functional
diff --git a/security/afl++/distinfo b/security/afl++/distinfo
index 6be3eb843216..21befac35cea 100644
--- a/security/afl++/distinfo
+++ b/security/afl++/distinfo
@@ -1,3 +1,3 @@
-TIMESTAMP = 1737032978
-SHA256 (AFLplusplus-AFLplusplus-v4.30c_GH0.tar.gz) = 7c08c81f59b6c1f0bc2428fdee9fb880520e72c50be0683072e66bcde662b480
-SIZE (AFLplusplus-AFLplusplus-v4.30c_GH0.tar.gz) = 3031558
+TIMESTAMP = 1746197618
+SHA256 (AFLplusplus-AFLplusplus-v4.32c_GH0.tar.gz) = dc7f59a11ce8cf67a3ed09a5ac78028c6f793b239b21fd83e5b2370cea166926
+SIZE (AFLplusplus-AFLplusplus-v4.32c_GH0.tar.gz) = 3045679
diff --git a/security/amavisd-new/Makefile b/security/amavisd-new/Makefile
index fbc8af55b11d..84620ebff7bc 100644
--- a/security/amavisd-new/Makefile
+++ b/security/amavisd-new/Makefile
@@ -1,6 +1,6 @@
PORTNAME= amavisd-new
DISTVERSION= 2.12.3
-PORTREVISION= 6
+PORTREVISION= 7
PORTEPOCH= 1
CATEGORIES= security
diff --git a/security/amavisd-new/files/patch-amavisd b/security/amavisd-new/files/patch-amavisd
index a3d157a8b453..84c632588d27 100644
--- a/security/amavisd-new/files/patch-amavisd
+++ b/security/amavisd-new/files/patch-amavisd
@@ -1,6 +1,6 @@
---- amavisd.orig 2022-02-07 16:26:10 UTC
+--- amavisd.orig 2025-05-11 13:36:08 UTC
+++ amavisd
-@@ -1740,13 +1740,13 @@ BEGIN {
+@@ -1741,13 +1741,13 @@ BEGIN {
['tnef', \&Amavis::Unpackers::do_tnef],
# ['lha', \&Amavis::Unpackers::do_lha, \$lha], # not safe, use 7z instead
# ['sit', \&Amavis::Unpackers::do_unstuff, \$unstuff], # not safe
@@ -18,3 +18,23 @@
['exe', \&Amavis::Unpackers::do_executable, \$unrar, \$lha, \$unarj],
);
+@@ -18812,7 +18812,7 @@ sub fetch_modules_extra() {
+ auto::Net::SSLeay::dump_peer_certificate));
+ }
+ push(@modules, qw(Net::DNS::RR::TXT Text::ParseWords
+- auto::Crypt::OpenSSL::RSA::new_public_key)) if $extra_code_dkim;
++ )) if $extra_code_dkim;
+ push(@modules, 'Anomy::Sanitizer') if $enable_anomy_sanitizer;
+ Amavis::Boot::fetch_modules('REQUIRED ADDITIONAL MODULES', 1, @modules);
+
+@@ -30849,10 +30849,6 @@ sub getSAPlugins {
+ $mod_names{'Mail::SpamAssassin::Plugin::DKIM'}) {
+ push(@modules, qw(
+ Crypt::OpenSSL::RSA
+- auto::Crypt::OpenSSL::RSA::new_public_key
+- auto::Crypt::OpenSSL::RSA::new_key_from_parameters
+- auto::Crypt::OpenSSL::RSA::get_key_parameters
+- auto::Crypt::OpenSSL::RSA::import_random_seed
+ Digest::SHA Error));
+ }
+ # HTML/HeadParser.pm
diff --git a/security/apkid/Makefile b/security/apkid/Makefile
index 1eda115f79a1..d3b0201e7ba1 100644
--- a/security/apkid/Makefile
+++ b/security/apkid/Makefile
@@ -1,6 +1,5 @@
PORTNAME= APKiD
-PORTVERSION= 2.1.5
-PORTREVISION= 1
+PORTVERSION= 3.0.0
DISTVERSIONPREFIX= v
CATEGORIES= security
diff --git a/security/apkid/distinfo b/security/apkid/distinfo
index 3cf914a1fca5..5a3aee7a7a97 100644
--- a/security/apkid/distinfo
+++ b/security/apkid/distinfo
@@ -1,3 +1,3 @@
-TIMESTAMP = 1690799203
-SHA256 (rednaga-APKiD-v2.1.5_GH0.tar.gz) = 2a02b9472f1699c0da3d9590016e7708774ed8a07065f37ccc84c967f9a21e90
-SIZE (rednaga-APKiD-v2.1.5_GH0.tar.gz) = 70166
+TIMESTAMP = 1746695546
+SHA256 (rednaga-APKiD-v3.0.0_GH0.tar.gz) = 36a4c9df06da20621f7d8c5c50a17924747c15083f997df95992a05886db85c9
+SIZE (rednaga-APKiD-v3.0.0_GH0.tar.gz) = 86533
diff --git a/security/archlinux-keyring/Makefile b/security/archlinux-keyring/Makefile
index 3c8828154e6f..3f22e747abeb 100644
--- a/security/archlinux-keyring/Makefile
+++ b/security/archlinux-keyring/Makefile
@@ -1,5 +1,5 @@
PORTNAME= archlinux-keyring
-DISTVERSION= 20240520
+DISTVERSION= 20250430.1
CATEGORIES= security
MAINTAINER= vishwin@FreeBSD.org
diff --git a/security/archlinux-keyring/distinfo b/security/archlinux-keyring/distinfo
index 765da2debe8b..49b95f8a2bbc 100644
--- a/security/archlinux-keyring/distinfo
+++ b/security/archlinux-keyring/distinfo
@@ -1,3 +1,3 @@
-TIMESTAMP = 1717104228
-SHA256 (archlinux-keyring-20240520.tar.bz2) = 43f3191409f3c5f787fa2c0b27c28bef1bbc72a9b13f121381f57e11e29f3911
-SIZE (archlinux-keyring-20240520.tar.bz2) = 1465845
+TIMESTAMP = 1746375267
+SHA256 (archlinux-keyring-20250430.1.tar.bz2) = 003e84dd0848cf9a784f4d87bd763651a311482d29bf1bca8e185f3109a4ff6e
+SIZE (archlinux-keyring-20250430.1.tar.bz2) = 1484629
diff --git a/security/arti/Makefile b/security/arti/Makefile
index 5c60acd1909c..679d5d1e209c 100644
--- a/security/arti/Makefile
+++ b/security/arti/Makefile
@@ -1,11 +1,10 @@
PORTNAME= arti
-DISTVERSION= 1.4.2
-PORTREVISION= 1
+DISTVERSION= 1.4.3
CATEGORIES= security
MAINTAINER= cs@FreeBSD.org
COMMENT= Implementation of Tor, in Rust
-WWW= https://arti.torproject.org/
+WWW= https://tpo.pages.torproject.net/core/arti/
LICENSE= MIT
@@ -24,7 +23,7 @@ PLIST_SUB= USERS="${USERS}" GROUPS="${GROUPS}"
USE_GITLAB= yes
GL_SITE= https://gitlab.torproject.org
GL_ACCOUNT= tpo/core
-GL_TAGNAME= 7e8852f7596f8ce3fb58e89b5a17b9d634b8282b
+GL_TAGNAME= 37c0c70ac5cacf49960b4ad91fddcd695708d6c2
CARGO_INSTALL= no
default_DESCR= ${.CURDIR}/pkg-descr
full_DESCR= ${.CURDIR}/pkg-descr-full
diff --git a/security/arti/Makefile.crates b/security/arti/Makefile.crates
index 856cd4f89f5e..520bef2a0c34 100644
--- a/security/arti/Makefile.crates
+++ b/security/arti/Makefile.crates
@@ -3,7 +3,7 @@ CARGO_CRATES= addr2line-0.24.2 \
aes-0.8.4 \
ahash-0.8.11 \
aho-corasick-1.1.3 \
- amplify-4.8.0 \
+ amplify-4.8.1 \
amplify_derive-4.0.1 \
amplify_num-0.5.3 \
amplify_syn-2.0.1 \
@@ -15,7 +15,7 @@ CARGO_CRATES= addr2line-0.24.2 \
anstyle-parse-0.2.6 \
anstyle-query-1.1.2 \
anstyle-wincon-3.0.7 \
- anyhow-1.0.97 \
+ anyhow-1.0.98 \
approx-0.5.1 \
arbitrary-1.4.1 \
arrayvec-0.7.6 \
@@ -28,13 +28,11 @@ CARGO_CRATES= addr2line-0.24.2 \
async-broadcast-0.7.2 \
async-channel-1.9.0 \
async-channel-2.3.1 \
- async-compression-0.4.22 \
+ async-compression-0.4.23 \
async-ctrlc-1.2.0 \
- async-executor-1.13.1 \
+ async-executor-1.13.2 \
async-global-executor-2.4.1 \
- async-io-1.13.0 \
async-io-2.4.0 \
- async-lock-2.8.0 \
async-lock-3.4.0 \
async-native-tls-0.5.0 \
async-process-2.3.0 \
@@ -49,10 +47,10 @@ CARGO_CRATES= addr2line-0.24.2 \
atomic-waker-1.1.2 \
autocfg-1.4.0 \
automod-1.0.15 \
- aws-lc-rs-1.12.6 \
- aws-lc-sys-0.27.1 \
- axum-0.8.1 \
- axum-core-0.5.0 \
+ aws-lc-rs-1.13.0 \
+ aws-lc-sys-0.28.2 \
+ axum-0.8.4 \
+ axum-core-0.5.2 \
backtrace-0.3.74 \
base16ct-0.2.0 \
base32-0.5.1 \
@@ -67,44 +65,46 @@ CARGO_CRATES= addr2line-0.24.2 \
block-buffer-0.10.4 \
blocking-1.6.1 \
bounded-vec-deque-0.1.1 \
- bstr-1.11.3 \
+ bstr-1.12.0 \
bumpalo-3.17.0 \
by_address-1.2.1 \
- bytemuck-1.22.0 \
+ bytemuck-1.23.0 \
byteorder-1.5.0 \
bytes-1.10.1 \
cast-0.3.0 \
- cc-1.2.17 \
+ cc-1.2.20 \
+ cesu8-1.1.0 \
cexpr-0.6.0 \
cfg-if-1.0.0 \
cfg_aliases-0.2.1 \
- chrono-0.4.40 \
+ chrono-0.4.41 \
ciborium-0.2.2 \
ciborium-io-0.2.2 \
ciborium-ll-0.2.2 \
cipher-0.4.4 \
clang-sys-1.8.1 \
- clap-4.5.34 \
- clap_builder-4.5.34 \
+ clap-4.5.37 \
+ clap_builder-4.5.37 \
clap_derive-4.5.32 \
clap_lex-0.7.4 \
cmake-0.1.54 \
coarsetime-0.1.36 \
colorchoice-1.0.3 \
+ combine-4.6.7 \
concurrent-queue-2.5.0 \
- console-0.15.11 \
const-oid-0.9.6 \
content_inspector-0.2.4 \
convert_case-0.7.1 \
cookie-factory-0.3.3 \
core-foundation-0.9.4 \
+ core-foundation-0.10.0 \
core-foundation-sys-0.8.7 \
cpu-time-1.0.0 \
cpufeatures-0.2.17 \
crc32fast-1.4.2 \
criterion-0.5.1 \
criterion-plot-0.5.0 \
- crossbeam-channel-0.5.14 \
+ crossbeam-channel-0.5.15 \
crossbeam-deque-0.8.6 \
crossbeam-epoch-0.9.18 \
crossbeam-queue-0.3.12 \
@@ -113,19 +113,19 @@ CARGO_CRATES= addr2line-0.24.2 \
crypto-bigint-0.5.5 \
crypto-common-0.1.6 \
ctr-0.9.2 \
- ctrlc-3.4.5 \
+ ctrlc-3.4.6 \
curve25519-dalek-4.1.3 \
curve25519-dalek-derive-0.1.1 \
darling-0.14.4 \
- darling-0.20.10 \
+ darling-0.20.11 \
darling_core-0.14.4 \
- darling_core-0.20.10 \
+ darling_core-0.20.11 \
darling_macro-0.14.4 \
- darling_macro-0.20.10 \
- data-encoding-2.8.0 \
- der-0.7.9 \
+ darling_macro-0.20.11 \
+ data-encoding-2.9.0 \
+ der-0.7.10 \
der-parser-10.0.0 \
- deranged-0.4.1 \
+ deranged-0.4.0 \
derive-deftly-0.14.6 \
derive-deftly-1.0.1 \
derive-deftly-macros-0.14.6 \
@@ -136,12 +136,9 @@ CARGO_CRATES= addr2line-0.24.2 \
derive_builder_macro_fork_arti-0.11.2 \
derive_more-2.0.1 \
derive_more-impl-2.0.1 \
- dialoguer-0.11.0 \
digest-0.10.7 \
directories-6.0.0 \
- dirs-5.0.1 \
dirs-6.0.0 \
- dirs-sys-0.4.1 \
dirs-sys-0.5.0 \
displaydoc-0.2.5 \
downcast-rs-2.0.1 \
@@ -156,31 +153,30 @@ CARGO_CRATES= addr2line-0.24.2 \
educe-0.4.23 \
either-1.15.0 \
elliptic-curve-0.13.8 \
- encode_unicode-1.0.0 \
enum-as-inner-0.6.1 \
enum-ordinalize-3.1.15 \
equivalent-1.0.2 \
erased-serde-0.4.6 \
- errno-0.3.10 \
+ errno-0.3.11 \
event-listener-2.5.3 \
event-listener-5.4.0 \
- event-listener-strategy-0.5.3 \
+ event-listener-strategy-0.5.4 \
fallible-iterator-0.3.0 \
fallible-streaming-iterator-0.1.9 \
fast-socks5-0.10.0 \
- fastrand-1.9.0 \
fastrand-2.3.0 \
ff-0.13.1 \
fiat-crypto-0.2.9 \
figment-0.10.19 \
filetime-0.2.25 \
fixed-capacity-vec-1.0.1 \
- flate2-1.1.0 \
+ flate2-1.1.1 \
float-cmp-0.10.0 \
float-ord-0.3.2 \
float_eq-1.0.1 \
fluid-let-1.0.0 \
fnv-1.0.7 \
+ foldhash-0.1.5 \
foreign-types-0.3.2 \
foreign-types-shared-0.1.1 \
form_urlencoded-1.2.1 \
@@ -195,7 +191,6 @@ CARGO_CRATES= addr2line-0.24.2 \
futures-core-0.3.31 \
futures-executor-0.3.31 \
futures-io-0.3.31 \
- futures-lite-1.13.0 \
futures-lite-2.6.0 \
futures-macro-0.3.31 \
futures-rustls-0.26.0 \
@@ -203,7 +198,7 @@ CARGO_CRATES= addr2line-0.24.2 \
futures-task-0.3.31 \
futures-util-0.3.31 \
generic-array-0.14.7 \
- getrandom-0.2.15 \
+ getrandom-0.2.16 \
getrandom-0.3.2 \
gimli-0.31.1 \
glob-0.3.2 \
@@ -211,13 +206,13 @@ CARGO_CRATES= addr2line-0.24.2 \
gloo-timers-0.3.0 \
group-0.13.0 \
growable-bloom-filter-2.1.1 \
- half-2.5.0 \
+ h2-0.4.9 \
+ half-2.6.0 \
hashbrown-0.12.3 \
hashbrown-0.14.5 \
- hashbrown-0.15.2 \
+ hashbrown-0.15.3 \
hashlink-0.9.1 \
heck-0.5.0 \
- hermit-abi-0.3.9 \
hermit-abi-0.4.0 \
hermit-abi-0.5.0 \
hex-0.4.3 \
@@ -235,8 +230,8 @@ CARGO_CRATES= addr2line-0.24.2 \
humantime-2.2.0 \
humantime-serde-1.1.1 \
hyper-1.6.0 \
- hyper-util-0.1.10 \
- iana-time-zone-0.1.62 \
+ hyper-util-0.1.11 \
+ iana-time-zone-0.1.63 \
iana-time-zone-haiku-0.1.2 \
icu_collections-1.5.0 \
icu_locid-1.5.0 \
@@ -252,14 +247,12 @@ CARGO_CRATES= addr2line-0.24.2 \
idna-1.0.3 \
idna_adapter-1.2.0 \
indexmap-1.9.3 \
- indexmap-2.8.0 \
+ indexmap-2.9.0 \
inotify-0.11.0 \
inotify-sys-0.1.5 \
inout-0.1.4 \
- instant-0.1.13 \
inventory-0.3.20 \
io-extras-0.18.4 \
- io-lifetimes-1.0.11 \
io-lifetimes-2.0.4 \
ipnet-2.11.0 \
is-terminal-0.4.16 \
@@ -268,7 +261,9 @@ CARGO_CRATES= addr2line-0.24.2 \
itertools-0.12.1 \
itertools-0.14.0 \
itoa-1.0.15 \
- jobserver-0.1.32 \
+ jni-0.21.1 \
+ jni-sys-0.3.0 \
+ jobserver-0.1.33 \
js-sys-0.3.77 \
k12-0.3.0 \
keccak-0.1.5 \
@@ -277,16 +272,15 @@ CARGO_CRATES= addr2line-0.24.2 \
kv-log-macro-1.0.7 \
lazy_static-1.5.0 \
lazycell-1.3.0 \
- libc-0.2.171 \
+ libc-0.2.172 \
libloading-0.8.6 \
- liblzma-0.3.6 \
- liblzma-sys-0.3.13 \
- libm-0.2.11 \
+ liblzma-0.4.1 \
+ liblzma-sys-0.4.3 \
+ libm-0.2.13 \
libredox-0.1.3 \
libsqlite3-sys-0.30.1 \
- linux-raw-sys-0.3.8 \
linux-raw-sys-0.4.15 \
- linux-raw-sys-0.9.3 \
+ linux-raw-sys-0.9.4 \
litemap-0.7.5 \
lock_api-0.4.12 \
log-0.4.27 \
@@ -296,9 +290,12 @@ CARGO_CRATES= addr2line-0.24.2 \
memchr-2.7.4 \
memmap2-0.9.5 \
merlin-3.0.0 \
+ metrics-0.24.2 \
+ metrics-exporter-prometheus-0.17.0 \
+ metrics-util-0.19.1 \
mime-0.3.17 \
minimal-lexical-0.2.1 \
- miniz_oxide-0.8.5 \
+ miniz_oxide-0.8.8 \
mio-1.0.3 \
nalgebra-0.33.2 \
native-tls-0.2.14 \
@@ -319,13 +316,14 @@ CARGO_CRATES= addr2line-0.24.2 \
num_enum-0.7.3 \
num_enum_derive-0.7.3 \
object-0.36.7 \
- once_cell-1.21.1 \
+ once_cell-1.21.3 \
oorandom-11.1.5 \
- openssl-0.10.71 \
+ opaque-debug-0.3.1 \
+ openssl-0.10.72 \
openssl-macros-0.1.1 \
openssl-probe-0.1.6 \
- openssl-src-300.4.2+3.4.1 \
- openssl-sys-0.9.106 \
+ openssl-src-300.5.0+3.5.0 \
+ openssl-sys-0.9.108 \
option-ext-0.2.0 \
ordered-float-2.10.1 \
os_pipe-1.2.1 \
@@ -357,37 +355,40 @@ CARGO_CRATES= addr2line-0.24.2 \
plotters-0.3.7 \
plotters-backend-0.3.7 \
plotters-svg-0.3.7 \
- polling-2.8.0 \
polling-3.7.4 \
+ polyval-0.6.2 \
+ portable-atomic-1.11.0 \
postage-0.5.0 \
powerfmt-0.2.0 \
ppv-lite86-0.2.21 \
- prettyplease-0.2.31 \
+ prettyplease-0.2.32 \
primeorder-0.13.6 \
priority-queue-2.3.1 \
proc-macro-crate-3.3.0 \
proc-macro-error-attr2-2.0.0 \
proc-macro-error2-2.0.1 \
- proc-macro2-1.0.94 \
+ proc-macro2-1.0.95 \
pwd-grp-1.0.0 \
+ quanta-0.12.5 \
quote-1.0.40 \
r-efi-5.2.0 \
radium-0.7.0 \
rand-0.8.5 \
- rand-0.9.0 \
+ rand-0.9.1 \
rand_chacha-0.3.1 \
rand_chacha-0.9.0 \
rand_core-0.6.4 \
rand_core-0.9.3 \
rand_distr-0.4.3 \
rand_jitter-0.5.0 \
+ rand_xoshiro-0.7.0 \
rangemap-1.5.1 \
+ raw-cpuid-11.5.0 \
rawpointer-0.2.1 \
rayon-1.10.0 \
rayon-core-1.12.1 \
rdrand-0.8.3 \
- redox_syscall-0.5.10 \
- redox_users-0.4.6 \
+ redox_syscall-0.5.11 \
redox_users-0.5.0 \
regex-1.11.1 \
regex-automata-0.1.10 \
@@ -405,25 +406,29 @@ CARGO_CRATES= addr2line-0.24.2 \
rustc-hash-1.1.0 \
rustc_version-0.4.1 \
rusticata-macros-4.1.0 \
- rustix-0.37.28 \
rustix-0.38.44 \
- rustix-1.0.3 \
- rustix-linux-procfs-0.1.0 \
- rustls-0.23.25 \
+ rustix-1.0.7 \
+ rustix-linux-procfs-0.1.1 \
+ rustls-0.23.26 \
+ rustls-native-certs-0.8.1 \
+ rustls-pemfile-2.2.0 \
rustls-pki-types-1.11.0 \
+ rustls-platform-verifier-0.5.2 \
+ rustls-platform-verifier-android-0.1.1 \
rustls-webpki-0.103.1 \
rustversion-1.0.20 \
ryu-1.0.20 \
safe_arch-0.7.4 \
same-file-1.0.6 \
sanitize-filename-0.6.0 \
- scc-2.3.3 \
+ scc-2.3.4 \
schannel-0.1.27 \
scopeguard-1.2.0 \
sdd-3.0.8 \
sec1-0.7.3 \
secmem-proc-0.3.7 \
security-framework-2.11.1 \
+ security-framework-3.2.0 \
security-framework-sys-2.14.0 \
semver-1.0.26 \
serde-1.0.219 \
@@ -442,26 +447,23 @@ CARGO_CRATES= addr2line-0.24.2 \
serial_test_derive-3.2.0 \
sha1-0.10.6 \
sha1-asm-0.5.3 \
- sha2-0.10.8 \
+ sha2-0.10.9 \
sha3-0.10.8 \
sharded-slab-0.1.7 \
- shell-words-1.1.0 \
- shellexpand-3.1.0 \
+ shellexpand-3.1.1 \
shlex-1.3.0 \
- signal-hook-0.3.17 \
- signal-hook-async-std-0.2.2 \
- signal-hook-registry-1.4.2 \
+ signal-hook-registry-1.4.5 \
signature-2.2.0 \
simba-0.9.0 \
similar-2.7.0 \
siphasher-1.0.1 \
+ sketches-ddsketch-0.3.0 \
slab-0.4.9 \
slotmap-1.0.7 \
- smallvec-1.14.0 \
+ smallvec-1.15.0 \
snapbox-0.6.21 \
snapbox-macros-0.3.10 \
- socket2-0.4.10 \
- socket2-0.5.8 \
+ socket2-0.5.9 \
socketpair-0.19.6 \
spin-0.9.8 \
spki-0.7.3 \
@@ -477,9 +479,9 @@ CARGO_CRATES= addr2line-0.24.2 \
strum_macros-0.27.1 \
subtle-2.6.1 \
syn-1.0.109 \
- syn-2.0.100 \
+ syn-2.0.101 \
sync_wrapper-1.0.2 \
- synstructure-0.13.1 \
+ synstructure-0.13.2 \
tap-1.0.1 \
tempfile-3.19.1 \
terminal_size-0.4.2 \
@@ -497,15 +499,16 @@ CARGO_CRATES= addr2line-0.24.2 \
tinytemplate-1.2.1 \
tinyvec-1.9.0 \
tinyvec_macros-0.1.1 \
- tokio-1.44.1 \
+ tokio-1.44.2 \
tokio-macros-2.5.0 \
tokio-native-tls-0.3.1 \
tokio-socks-0.5.2 \
tokio-stream-0.1.17 \
- tokio-util-0.7.14 \
- toml-0.8.20 \
- toml_datetime-0.6.8 \
- toml_edit-0.22.24 \
+ tokio-util-0.7.15 \
+ toml-0.8.22 \
+ toml_datetime-0.6.9 \
+ toml_edit-0.22.26 \
+ toml_write-0.1.1 \
tower-0.5.2 \
tower-layer-0.3.3 \
tower-service-0.3.3 \
@@ -528,10 +531,13 @@ CARGO_CRATES= addr2line-0.24.2 \
uncased-0.9.10 \
unicode-ident-1.0.18 \
unicode-segmentation-1.12.0 \
- unicode-width-0.2.0 \
unicode-xid-0.2.6 \
+ universal-hash-0.5.1 \
untrusted-0.9.0 \
+ ureq-3.0.11 \
+ ureq-proto-0.4.1 \
url-2.5.4 \
+ utf-8-0.7.6 \
utf16_iter-1.0.5 \
utf8_iter-1.0.4 \
utf8parse-0.2.2 \
@@ -544,7 +550,6 @@ CARGO_CRATES= addr2line-0.24.2 \
visible-0.0.1 \
void-1.0.2 \
wait-timeout-0.2.1 \
- waker-fn-1.2.0 \
walkdir-2.5.0 \
want-0.3.1 \
wasi-0.11.0+wasi-snapshot-preview1 \
@@ -558,6 +563,8 @@ CARGO_CRATES= addr2line-0.24.2 \
wasm-bindgen-shared-0.2.100 \
weak-table-0.3.2 \
web-sys-0.3.77 \
+ webpki-root-certs-0.26.10 \
+ webpki-roots-0.26.10 \
which-4.4.2 \
wide-0.7.32 \
winapi-0.3.9 \
@@ -566,7 +573,6 @@ CARGO_CRATES= addr2line-0.24.2 \
winapi-x86_64-pc-windows-gnu-0.4.0 \
windows-0.61.1 \
windows-collections-0.2.0 \
- windows-core-0.52.0 \
windows-core-0.61.0 \
windows-future-0.2.0 \
windows-implement-0.60.0 \
@@ -575,27 +581,27 @@ CARGO_CRATES= addr2line-0.24.2 \
windows-numerics-0.2.0 \
windows-result-0.3.2 \
windows-strings-0.4.0 \
- windows-sys-0.48.0 \
+ windows-sys-0.45.0 \
windows-sys-0.52.0 \
windows-sys-0.59.0 \
- windows-targets-0.48.5 \
+ windows-targets-0.42.2 \
windows-targets-0.52.6 \
- windows_aarch64_gnullvm-0.48.5 \
+ windows_aarch64_gnullvm-0.42.2 \
windows_aarch64_gnullvm-0.52.6 \
- windows_aarch64_msvc-0.48.5 \
+ windows_aarch64_msvc-0.42.2 \
windows_aarch64_msvc-0.52.6 \
- windows_i686_gnu-0.48.5 \
+ windows_i686_gnu-0.42.2 \
windows_i686_gnu-0.52.6 \
windows_i686_gnullvm-0.52.6 \
- windows_i686_msvc-0.48.5 \
+ windows_i686_msvc-0.42.2 \
windows_i686_msvc-0.52.6 \
- windows_x86_64_gnu-0.48.5 \
+ windows_x86_64_gnu-0.42.2 \
windows_x86_64_gnu-0.52.6 \
- windows_x86_64_gnullvm-0.48.5 \
+ windows_x86_64_gnullvm-0.42.2 \
windows_x86_64_gnullvm-0.52.6 \
- windows_x86_64_msvc-0.48.5 \
+ windows_x86_64_msvc-0.42.2 \
windows_x86_64_msvc-0.52.6 \
- winnow-0.7.4 \
+ winnow-0.7.8 \
wit-bindgen-rt-0.39.0 \
write16-1.0.0 \
writeable-0.5.5 \
@@ -605,9 +611,9 @@ CARGO_CRATES= addr2line-0.24.2 \
yoke-0.7.5 \
yoke-derive-0.7.5 \
zerocopy-0.7.35 \
- zerocopy-0.8.24 \
+ zerocopy-0.8.25 \
zerocopy-derive-0.7.35 \
- zerocopy-derive-0.8.24 \
+ zerocopy-derive-0.8.25 \
zerofrom-0.1.6 \
zerofrom-derive-0.1.6 \
zeroize-1.8.1 \
diff --git a/security/arti/distinfo b/security/arti/distinfo
index 072e1ed39256..66688bcc762f 100644
--- a/security/arti/distinfo
+++ b/security/arti/distinfo
@@ -1,4 +1,4 @@
-TIMESTAMP = 1743855731
+TIMESTAMP = 1746285877
SHA256 (rust/crates/addr2line-0.24.2.crate) = dfbe277e56a376000877090da837660b4427aad530e3028d44e0bffe4f89a1c1
SIZE (rust/crates/addr2line-0.24.2.crate) = 39015
SHA256 (rust/crates/adler2-2.0.0.crate) = 512761e0bb2578dd7380c6baaa0f4ce03e84f95e960231d1dec8bf4d7d6e2627
@@ -9,8 +9,8 @@ SHA256 (rust/crates/ahash-0.8.11.crate) = e89da841a80418a9b391ebaea17f5c112ffaaa
SIZE (rust/crates/ahash-0.8.11.crate) = 43607
SHA256 (rust/crates/aho-corasick-1.1.3.crate) = 8e60d3430d3a69478ad0993f19238d2df97c507009a52b3c10addcd7f6bcb916
SIZE (rust/crates/aho-corasick-1.1.3.crate) = 183311
-SHA256 (rust/crates/amplify-4.8.0.crate) = 448cf0c3afc71439b5f837aac5399a1ef2b223f5f38324dbfb4343deec3b80cc
-SIZE (rust/crates/amplify-4.8.0.crate) = 34990
+SHA256 (rust/crates/amplify-4.8.1.crate) = 3a9d7cb29f1d4c6ec8650abbee35948b8bdefb7f0750a26445ff593eb9bf7fcf
+SIZE (rust/crates/amplify-4.8.1.crate) = 40015
SHA256 (rust/crates/amplify_derive-4.0.1.crate) = 2a6309e6b8d89b36b9f959b7a8fa093583b94922a0f6438a24fb08936de4d428
SIZE (rust/crates/amplify_derive-4.0.1.crate) = 39539
SHA256 (rust/crates/amplify_num-0.5.3.crate) = 99bcb75a2982047f733547042fc3968c0f460dfcf7d90b90dea3b2744580e9ad
@@ -33,8 +33,8 @@ SHA256 (rust/crates/anstyle-query-1.1.2.crate) = 79947af37f4177cfead1110013d6789
SIZE (rust/crates/anstyle-query-1.1.2.crate) = 9969
SHA256 (rust/crates/anstyle-wincon-3.0.7.crate) = ca3534e77181a9cc07539ad51f2141fe32f6c3ffd4df76db8ad92346b003ae4e
SIZE (rust/crates/anstyle-wincon-3.0.7.crate) = 12400
-SHA256 (rust/crates/anyhow-1.0.97.crate) = dcfed56ad506cb2c684a14971b8861fdc3baaaae314b9e5f9bb532cbe3ba7a4f
-SIZE (rust/crates/anyhow-1.0.97.crate) = 52221
+SHA256 (rust/crates/anyhow-1.0.98.crate) = e16d2d3311acee920a9eb8d33b8cbc1787ce4a264e85f964c2404b969bdcd487
+SIZE (rust/crates/anyhow-1.0.98.crate) = 53334
SHA256 (rust/crates/approx-0.5.1.crate) = cab112f0a86d568ea0e627cc1d6be74a1e9cd55214684db5561995f6dad897c6
SIZE (rust/crates/approx-0.5.1.crate) = 15100
SHA256 (rust/crates/arbitrary-1.4.1.crate) = dde20b3d026af13f561bdd0f15edf01fc734f0dafcedbaf42bba506a9517f223
@@ -59,20 +59,16 @@ SHA256 (rust/crates/async-channel-1.9.0.crate) = 81953c529336010edd6d8e358f886d9
SIZE (rust/crates/async-channel-1.9.0.crate) = 13664
SHA256 (rust/crates/async-channel-2.3.1.crate) = 89b47800b0be77592da0afd425cc03468052844aff33b84e33cc696f64e77b6a
SIZE (rust/crates/async-channel-2.3.1.crate) = 14576
-SHA256 (rust/crates/async-compression-0.4.22.crate) = 59a194f9d963d8099596278594b3107448656ba73831c9d8c783e613ce86da64
-SIZE (rust/crates/async-compression-0.4.22.crate) = 116199
+SHA256 (rust/crates/async-compression-0.4.23.crate) = b37fc50485c4f3f736a4fb14199f6d5f5ba008d7f28fe710306c92780f004c07
+SIZE (rust/crates/async-compression-0.4.23.crate) = 116231
SHA256 (rust/crates/async-ctrlc-1.2.0.crate) = 907279f6e91a51c8ec7cac24711e8308f21da7c10c7700ca2f7e125694ed2df1
SIZE (rust/crates/async-ctrlc-1.2.0.crate) = 12413
-SHA256 (rust/crates/async-executor-1.13.1.crate) = 30ca9a001c1e8ba5149f91a74362376cc6bc5b919d92d988668657bd570bdcec
-SIZE (rust/crates/async-executor-1.13.1.crate) = 27991
+SHA256 (rust/crates/async-executor-1.13.2.crate) = bb812ffb58524bdd10860d7d974e2f01cc0950c2438a74ee5ec2e2280c6c4ffa
+SIZE (rust/crates/async-executor-1.13.2.crate) = 28392
SHA256 (rust/crates/async-global-executor-2.4.1.crate) = 05b1b633a2115cd122d73b955eadd9916c18c8f510ec9cd1686404c60ad1c29c
SIZE (rust/crates/async-global-executor-2.4.1.crate) = 11844
-SHA256 (rust/crates/async-io-1.13.0.crate) = 0fc5b45d93ef0529756f812ca52e44c221b35341892d3dcc34132ac02f3dd2af
-SIZE (rust/crates/async-io-1.13.0.crate) = 37191
SHA256 (rust/crates/async-io-2.4.0.crate) = 43a2b323ccce0a1d90b449fd71f2a06ca7faa7c54c2751f06c9bd851fc061059
SIZE (rust/crates/async-io-2.4.0.crate) = 49252
-SHA256 (rust/crates/async-lock-2.8.0.crate) = 287272293e9d8c41773cec55e365490fe034813a2f172f502d6ddcf75b2f582b
-SIZE (rust/crates/async-lock-2.8.0.crate) = 29944
SHA256 (rust/crates/async-lock-3.4.0.crate) = ff6e472cdea888a4bd64f342f09b3f50e1886d32afe8df3d663c01140b811b18
SIZE (rust/crates/async-lock-3.4.0.crate) = 34446
SHA256 (rust/crates/async-native-tls-0.5.0.crate) = 9343dc5acf07e79ff82d0c37899f079db3534d99f189a1837c8e549c99405bec
@@ -101,14 +97,14 @@ SHA256 (rust/crates/autocfg-1.4.0.crate) = ace50bade8e6234aa140d9a2f552bbee1db4d
SIZE (rust/crates/autocfg-1.4.0.crate) = 17712
SHA256 (rust/crates/automod-1.0.15.crate) = ebb4bd301db2e2ca1f5be131c24eb8ebf2d9559bc3744419e93baf8ddea7e670
SIZE (rust/crates/automod-1.0.15.crate) = 9129
-SHA256 (rust/crates/aws-lc-rs-1.12.6.crate) = dabb68eb3a7aa08b46fddfd59a3d55c978243557a90ab804769f7e20e67d2b01
-SIZE (rust/crates/aws-lc-rs-1.12.6.crate) = 199625
-SHA256 (rust/crates/aws-lc-sys-0.27.1.crate) = 77926887776171ced7d662120a75998e444d3750c951abfe07f90da130514b1f
-SIZE (rust/crates/aws-lc-sys-0.27.1.crate) = 8495439
-SHA256 (rust/crates/axum-0.8.1.crate) = 6d6fd624c75e18b3b4c6b9caf42b1afe24437daaee904069137d8bab077be8b8
-SIZE (rust/crates/axum-0.8.1.crate) = 172586
-SHA256 (rust/crates/axum-core-0.5.0.crate) = df1362f362fd16024ae199c1970ce98f9661bf5ef94b9808fee734bc3698b733
-SIZE (rust/crates/axum-core-0.5.0.crate) = 26187
+SHA256 (rust/crates/aws-lc-rs-1.13.0.crate) = 19b756939cb2f8dc900aa6dcd505e6e2428e9cae7ff7b028c49e3946efa70878
+SIZE (rust/crates/aws-lc-rs-1.13.0.crate) = 202653
+SHA256 (rust/crates/aws-lc-sys-0.28.2.crate) = bfa9b6986f250236c27e5a204062434a773a13243d2ffc2955f37bdba4c5c6a1
+SIZE (rust/crates/aws-lc-sys-0.28.2.crate) = 8422483
+SHA256 (rust/crates/axum-0.8.4.crate) = 021e862c184ae977658b36c4500f7feac3221ca5da43e3f25bd04ab6c79a29b5
+SIZE (rust/crates/axum-0.8.4.crate) = 175159
+SHA256 (rust/crates/axum-core-0.5.2.crate) = 68464cd0412f486726fb3373129ef5d2993f90c34bc2bc1c1e9943b2f4fc7ca6
+SIZE (rust/crates/axum-core-0.5.2.crate) = 26212
SHA256 (rust/crates/backtrace-0.3.74.crate) = 8d82cb332cdfaed17ae235a638438ac4d4839913cc2af585c3c6746e8f8bee1a
SIZE (rust/crates/backtrace-0.3.74.crate) = 88516
SHA256 (rust/crates/base16ct-0.2.0.crate) = 4c7f02d4ea65f2c1853089ffd8d2787bdbc63de2f0d29dedbcf8ccdfa0ccd4cf
@@ -137,30 +133,32 @@ SHA256 (rust/crates/blocking-1.6.1.crate) = 703f41c54fc768e63e091340b424302bb1c2
SIZE (rust/crates/blocking-1.6.1.crate) = 17788
SHA256 (rust/crates/bounded-vec-deque-0.1.1.crate) = 2225b558afc76c596898f5f1b3fc35cfce0eb1b13635cbd7d1b2a7177dc10ccd
SIZE (rust/crates/bounded-vec-deque-0.1.1.crate) = 22869
-SHA256 (rust/crates/bstr-1.11.3.crate) = 531a9155a481e2ee699d4f98f43c0ca4ff8ee1bfd55c31e9e98fb29d2b176fe0
-SIZE (rust/crates/bstr-1.11.3.crate) = 351536
+SHA256 (rust/crates/bstr-1.12.0.crate) = 234113d19d0d7d613b40e86fb654acf958910802bcceab913a4f9e7cda03b1a4
+SIZE (rust/crates/bstr-1.12.0.crate) = 351557
SHA256 (rust/crates/bumpalo-3.17.0.crate) = 1628fb46dfa0b37568d12e5edd512553eccf6a22a78e8bde00bb4aed84d5bdbf
SIZE (rust/crates/bumpalo-3.17.0.crate) = 91975
SHA256 (rust/crates/by_address-1.2.1.crate) = 64fa3c856b712db6612c019f14756e64e4bcea13337a6b33b696333a9eaa2d06
SIZE (rust/crates/by_address-1.2.1.crate) = 8437
-SHA256 (rust/crates/bytemuck-1.22.0.crate) = b6b1fc10dbac614ebc03540c9dbd60e83887fda27794998c6528f1782047d540
-SIZE (rust/crates/bytemuck-1.22.0.crate) = 52451
+SHA256 (rust/crates/bytemuck-1.23.0.crate) = 9134a6ef01ce4b366b50689c94f82c14bc72bc5d0386829828a2e2752ef7958c
+SIZE (rust/crates/bytemuck-1.23.0.crate) = 52534
SHA256 (rust/crates/byteorder-1.5.0.crate) = 1fd0f2584146f6f2ef48085050886acf353beff7305ebd1ae69500e27c67f64b
SIZE (rust/crates/byteorder-1.5.0.crate) = 23288
SHA256 (rust/crates/bytes-1.10.1.crate) = d71b6127be86fdcfddb610f7182ac57211d4b18a3e9c82eb2d17662f2227ad6a
SIZE (rust/crates/bytes-1.10.1.crate) = 76779
SHA256 (rust/crates/cast-0.3.0.crate) = 37b2a672a2cb129a2e41c10b1224bb368f9f37a2b16b612598138befd7b37eb5
SIZE (rust/crates/cast-0.3.0.crate) = 11452
-SHA256 (rust/crates/cc-1.2.17.crate) = 1fcb57c740ae1daf453ae85f16e37396f672b039e00d9d866e07ddb24e328e3a
-SIZE (rust/crates/cc-1.2.17.crate) = 105794
+SHA256 (rust/crates/cc-1.2.20.crate) = 04da6a0d40b948dfc4fa8f5bbf402b0fc1a64a28dbf7d12ffd683550f2c1b63a
+SIZE (rust/crates/cc-1.2.20.crate) = 105986
+SHA256 (rust/crates/cesu8-1.1.0.crate) = 6d43a04d8753f35258c91f8ec639f792891f748a1edbd759cf1dcea3382ad83c
+SIZE (rust/crates/cesu8-1.1.0.crate) = 10555
SHA256 (rust/crates/cexpr-0.6.0.crate) = 6fac387a98bb7c37292057cffc56d62ecb629900026402633ae9160df93a8766
SIZE (rust/crates/cexpr-0.6.0.crate) = 17966
SHA256 (rust/crates/cfg-if-1.0.0.crate) = baf1de4339761588bc0619e3cbc0120ee582ebb74b53b4efbf79117bd2da40fd
SIZE (rust/crates/cfg-if-1.0.0.crate) = 7934
SHA256 (rust/crates/cfg_aliases-0.2.1.crate) = 613afe47fcd5fac7ccf1db93babcb082c5994d996f20b8b159f2ad1658eb5724
SIZE (rust/crates/cfg_aliases-0.2.1.crate) = 6355
-SHA256 (rust/crates/chrono-0.4.40.crate) = 1a7964611d71df112cb1730f2ee67324fcf4d0fc6606acbbe9bfe06df124637c
-SIZE (rust/crates/chrono-0.4.40.crate) = 229824
+SHA256 (rust/crates/chrono-0.4.41.crate) = c469d952047f47f91b68d1cba3f10d63c11d73e4636f24f08daf0278abf01c4d
+SIZE (rust/crates/chrono-0.4.41.crate) = 234621
SHA256 (rust/crates/ciborium-0.2.2.crate) = 42e69ffd6f0917f5c029256a24d0161db17cea3997d185db0d35926308770f0e
SIZE (rust/crates/ciborium-0.2.2.crate) = 35611
SHA256 (rust/crates/ciborium-io-0.2.2.crate) = 05afea1e0a06c9be33d539b876f1ce3692f4afea2cb41f740e7743225ed1c757
@@ -171,10 +169,10 @@ SHA256 (rust/crates/cipher-0.4.4.crate) = 773f3b9af64447d2ce9850330c473515014aa2
SIZE (rust/crates/cipher-0.4.4.crate) = 19073
SHA256 (rust/crates/clang-sys-1.8.1.crate) = 0b023947811758c97c59bf9d1c188fd619ad4718dcaa767947df1cadb14f39f4
SIZE (rust/crates/clang-sys-1.8.1.crate) = 44009
-SHA256 (rust/crates/clap-4.5.34.crate) = e958897981290da2a852763fe9cdb89cd36977a5d729023127095fa94d95e2ff
-SIZE (rust/crates/clap-4.5.34.crate) = 56980
-SHA256 (rust/crates/clap_builder-4.5.34.crate) = 83b0f35019843db2160b5bb19ae09b4e6411ac33fc6a712003c33e03090e2489
-SIZE (rust/crates/clap_builder-4.5.34.crate) = 168417
+SHA256 (rust/crates/clap-4.5.37.crate) = eccb054f56cbd38340b380d4a8e69ef1f02f1af43db2f0cc817a4774d80ae071
+SIZE (rust/crates/clap-4.5.37.crate) = 56962
+SHA256 (rust/crates/clap_builder-4.5.37.crate) = efd9466fac8543255d3b1fcad4762c5e116ffe808c8a3043d4263cd4fd4862a2
+SIZE (rust/crates/clap_builder-4.5.37.crate) = 168761
SHA256 (rust/crates/clap_derive-4.5.32.crate) = 09176aae279615badda0765c0c0b3f6ed53f4709118af73cf4655d85d1530cd7
SIZE (rust/crates/clap_derive-4.5.32.crate) = 33441
SHA256 (rust/crates/clap_lex-0.7.4.crate) = f46ad14479a25103f283c0f10005961cf086d8dc42205bb44c46ac563475dca6
@@ -185,10 +183,10 @@ SHA256 (rust/crates/coarsetime-0.1.36.crate) = 91849686042de1b41cd81490edc83afbc
SIZE (rust/crates/coarsetime-0.1.36.crate) = 11299
SHA256 (rust/crates/colorchoice-1.0.3.crate) = 5b63caa9aa9397e2d9480a9b13673856c78d8ac123288526c37d7839f2a86990
SIZE (rust/crates/colorchoice-1.0.3.crate) = 7923
+SHA256 (rust/crates/combine-4.6.7.crate) = ba5a308b75df32fe02788e748662718f03fde005016435c444eea572398219fd
+SIZE (rust/crates/combine-4.6.7.crate) = 134808
SHA256 (rust/crates/concurrent-queue-2.5.0.crate) = 4ca0197aee26d1ae37445ee532fefce43251d24cc7c166799f4d46817f1d3973
SIZE (rust/crates/concurrent-queue-2.5.0.crate) = 22654
-SHA256 (rust/crates/console-0.15.11.crate) = 054ccb5b10f9f2cbf51eb355ca1d05c2d279ce1804688d0db74b4733a5aeafd8
-SIZE (rust/crates/console-0.15.11.crate) = 37822
SHA256 (rust/crates/const-oid-0.9.6.crate) = c2459377285ad874054d797f3ccebf984978aa39129f6eafde5cdc8315b612f8
SIZE (rust/crates/const-oid-0.9.6.crate) = 45382
SHA256 (rust/crates/content_inspector-0.2.4.crate) = b7bda66e858c683005a53a9a60c69a4aca7eeaa45d124526e389f7aec8e62f38
@@ -199,6 +197,8 @@ SHA256 (rust/crates/cookie-factory-0.3.3.crate) = 9885fa71e26b8ab7855e2ec7cae6e9
SIZE (rust/crates/cookie-factory-0.3.3.crate) = 19084
SHA256 (rust/crates/core-foundation-0.9.4.crate) = 91e195e091a93c46f7102ec7818a2aa394e1e1771c3ab4825963fa03e45afb8f
SIZE (rust/crates/core-foundation-0.9.4.crate) = 27743
+SHA256 (rust/crates/core-foundation-0.10.0.crate) = b55271e5c8c478ad3f38ad24ef34923091e0548492a266d19b3c0b4d82574c63
+SIZE (rust/crates/core-foundation-0.10.0.crate) = 27023
SHA256 (rust/crates/core-foundation-sys-0.8.7.crate) = 773648b94d0e5d620f64f280777445740e61fe701025087ec8b57f45c791888b
SIZE (rust/crates/core-foundation-sys-0.8.7.crate) = 37712
SHA256 (rust/crates/cpu-time-1.0.0.crate) = e9e393a7668fe1fad3075085b86c781883000b4ede868f43627b34a87c8b7ded
@@ -211,8 +211,8 @@ SHA256 (rust/crates/criterion-0.5.1.crate) = f2b12d017a929603d80db1831cd3a24082f
SIZE (rust/crates/criterion-0.5.1.crate) = 110088
SHA256 (rust/crates/criterion-plot-0.5.0.crate) = 6b50826342786a51a89e2da3a28f1c32b06e387201bc2d19791f622c673706b1
SIZE (rust/crates/criterion-plot-0.5.0.crate) = 22706
-SHA256 (rust/crates/crossbeam-channel-0.5.14.crate) = 06ba6d68e24814cb8de6bb986db8222d3a027d15872cabc0d18817bc3c0e4471
-SIZE (rust/crates/crossbeam-channel-0.5.14.crate) = 92728
+SHA256 (rust/crates/crossbeam-channel-0.5.15.crate) = 82b8f8f868b36967f9606790d1903570de9ceaf870a7bf9fbbd3016d636a2cb2
+SIZE (rust/crates/crossbeam-channel-0.5.15.crate) = 92716
SHA256 (rust/crates/crossbeam-deque-0.8.6.crate) = 9dd111b7b7f7d55b72c0a6ae361660ee5853c9af73f70c3c2ef6858b950e2e51
SIZE (rust/crates/crossbeam-deque-0.8.6.crate) = 22471
SHA256 (rust/crates/crossbeam-epoch-0.9.18.crate) = 5b82ac4a3c2ca9c3460964f020e1402edd5753411d7737aa39c3714ad1b5420e
@@ -229,32 +229,32 @@ SHA256 (rust/crates/crypto-common-0.1.6.crate) = 1bfb12502f3fc46cca1bb51ac28df9d
SIZE (rust/crates/crypto-common-0.1.6.crate) = 8760
SHA256 (rust/crates/ctr-0.9.2.crate) = 0369ee1ad671834580515889b80f2ea915f23b8be8d0daa4bbaf2ac5c7590835
SIZE (rust/crates/ctr-0.9.2.crate) = 18344
-SHA256 (rust/crates/ctrlc-3.4.5.crate) = 90eeab0aa92f3f9b4e87f258c72b139c207d251f9cbc1080a0086b86a8870dd3
-SIZE (rust/crates/ctrlc-3.4.5.crate) = 14592
+SHA256 (rust/crates/ctrlc-3.4.6.crate) = 697b5419f348fd5ae2478e8018cb016c00a5881c7f46c717de98ffd135a5651c
+SIZE (rust/crates/ctrlc-3.4.6.crate) = 14660
SHA256 (rust/crates/curve25519-dalek-4.1.3.crate) = 97fb8b7c4503de7d6ae7b42ab72a5a59857b4c937ec27a3d4539dba95b5ab2be
SIZE (rust/crates/curve25519-dalek-4.1.3.crate) = 306017
SHA256 (rust/crates/curve25519-dalek-derive-0.1.1.crate) = f46882e17999c6cc590af592290432be3bce0428cb0d5f8b6715e4dc7b383eb3
SIZE (rust/crates/curve25519-dalek-derive-0.1.1.crate) = 11723
SHA256 (rust/crates/darling-0.14.4.crate) = 7b750cb3417fd1b327431a470f388520309479ab0bf5e323505daf0290cd3850
SIZE (rust/crates/darling-0.14.4.crate) = 25168
-SHA256 (rust/crates/darling-0.20.10.crate) = 6f63b86c8a8826a49b8c21f08a2d07338eec8d900540f8630dc76284be802989
-SIZE (rust/crates/darling-0.20.10.crate) = 32031
+SHA256 (rust/crates/darling-0.20.11.crate) = fc7f46116c46ff9ab3eb1597a45688b6715c6e628b5c133e288e709a29bcb4ee
+SIZE (rust/crates/darling-0.20.11.crate) = 37614
SHA256 (rust/crates/darling_core-0.14.4.crate) = 109c1ca6e6b7f82cc233a97004ea8ed7ca123a9af07a8230878fcfda9b158bf0
SIZE (rust/crates/darling_core-0.14.4.crate) = 57485
-SHA256 (rust/crates/darling_core-0.20.10.crate) = 95133861a8032aaea082871032f5815eb9e98cef03fa916ab4500513994df9e5
-SIZE (rust/crates/darling_core-0.20.10.crate) = 65015
+SHA256 (rust/crates/darling_core-0.20.11.crate) = 0d00b9596d185e565c2207a0b01f8bd1a135483d02d9b7b0a54b11da8d53412e
+SIZE (rust/crates/darling_core-0.20.11.crate) = 68006
SHA256 (rust/crates/darling_macro-0.14.4.crate) = a4aab4dbc9f7611d8b55048a3a16d2d010c2c8334e46304b40ac1cc14bf3b48e
SIZE (rust/crates/darling_macro-0.14.4.crate) = 1896
-SHA256 (rust/crates/darling_macro-0.20.10.crate) = d336a2a514f6ccccaa3e09b02d41d35330c07ddf03a62165fcec10bb561c7806
-SIZE (rust/crates/darling_macro-0.20.10.crate) = 1874
-SHA256 (rust/crates/data-encoding-2.8.0.crate) = 575f75dfd25738df5b91b8e43e14d44bda14637a58fae779fd2b064f8bf3e010
-SIZE (rust/crates/data-encoding-2.8.0.crate) = 21394
-SHA256 (rust/crates/der-0.7.9.crate) = f55bf8e7b65898637379c1b74eb1551107c8294ed26d855ceb9fd1a09cfc9bc0
-SIZE (rust/crates/der-0.7.9.crate) = 85173
+SHA256 (rust/crates/darling_macro-0.20.11.crate) = fc34b93ccb385b40dc71c6fceac4b2ad23662c7eeb248cf10d529b7e055b6ead
+SIZE (rust/crates/darling_macro-0.20.11.crate) = 2532
+SHA256 (rust/crates/data-encoding-2.9.0.crate) = 2a2330da5de22e8a3cb63252ce2abb30116bf5265e89c0e01bc17015ce30a476
+SIZE (rust/crates/data-encoding-2.9.0.crate) = 21564
+SHA256 (rust/crates/der-0.7.10.crate) = e7c1832837b905bbfb5101e07cc24c8deddf52f93225eee6ead5f4d63d53ddcb
+SIZE (rust/crates/der-0.7.10.crate) = 90111
SHA256 (rust/crates/der-parser-10.0.0.crate) = 07da5016415d5a3c4dd39b11ed26f915f52fc4e0dc197d87908bc916e51bc1a6
SIZE (rust/crates/der-parser-10.0.0.crate) = 66186
-SHA256 (rust/crates/deranged-0.4.1.crate) = 28cfac68e08048ae1883171632c2aef3ebc555621ae56fbccce1cbf22dd7f058
-SIZE (rust/crates/deranged-0.4.1.crate) = 23541
+SHA256 (rust/crates/deranged-0.4.0.crate) = 9c9e6a11ca8224451684bc0d7d5a7adbf8f2fd6887261a1cfc3c0432f9d4068e
+SIZE (rust/crates/deranged-0.4.0.crate) = 23235
SHA256 (rust/crates/derive-deftly-0.14.6.crate) = e8ea84d0109517cc2253d4a679bdda1e8989e9bd86987e9e4f75ffdda0095fd1
SIZE (rust/crates/derive-deftly-0.14.6.crate) = 96768
SHA256 (rust/crates/derive-deftly-1.0.1.crate) = 0015cb20a284ec944852820598af3aef6309ea8dc317a0304441272ed620f196
@@ -275,18 +275,12 @@ SHA256 (rust/crates/derive_more-2.0.1.crate) = 093242cf7570c207c83073cf82f79706f
SIZE (rust/crates/derive_more-2.0.1.crate) = 70127
SHA256 (rust/crates/derive_more-impl-2.0.1.crate) = bda628edc44c4bb645fbe0f758797143e4e07926f7ebf4e9bdfbd3d2ce621df3
SIZE (rust/crates/derive_more-impl-2.0.1.crate) = 78233
-SHA256 (rust/crates/dialoguer-0.11.0.crate) = 658bce805d770f407bc62102fca7c2c64ceef2fbcb2b8bd19d2765ce093980de
-SIZE (rust/crates/dialoguer-0.11.0.crate) = 31286
SHA256 (rust/crates/digest-0.10.7.crate) = 9ed9a281f7bc9b7576e61468ba615a66a5c8cfdff42420a70aa82701a3b1e292
SIZE (rust/crates/digest-0.10.7.crate) = 19557
SHA256 (rust/crates/directories-6.0.0.crate) = 16f5094c54661b38d03bd7e50df373292118db60b585c08a411c6d840017fe7d
SIZE (rust/crates/directories-6.0.0.crate) = 17842
-SHA256 (rust/crates/dirs-5.0.1.crate) = 44c45a9d03d6676652bcb5e724c7e988de1acad23a711b5217ab9cbecbec2225
-SIZE (rust/crates/dirs-5.0.1.crate) = 12255
SHA256 (rust/crates/dirs-6.0.0.crate) = c3e8aa94d75141228480295a7d0e7feb620b1a5ad9f12bc40be62411e38cce4e
SIZE (rust/crates/dirs-6.0.0.crate) = 14190
-SHA256 (rust/crates/dirs-sys-0.4.1.crate) = 520f05a5cbd335fae5a99ff7a6ab8627577660ee5cfd6a94a6a929b52ff0321c
-SIZE (rust/crates/dirs-sys-0.4.1.crate) = 10719
SHA256 (rust/crates/dirs-sys-0.5.0.crate) = e01a3366d27ee9890022452ee61b2b63a67e6f13f58900b651ff5665f0bb1fab
SIZE (rust/crates/dirs-sys-0.5.0.crate) = 10157
SHA256 (rust/crates/displaydoc-0.2.5.crate) = 97369cbbc041bc366949bc74d34658d6cda5621039731c6310521892a3a20ae0
@@ -315,8 +309,6 @@ SHA256 (rust/crates/either-1.15.0.crate) = 48c757948c5ede0e46177b7add2e67155f70e
SIZE (rust/crates/either-1.15.0.crate) = 20114
SHA256 (rust/crates/elliptic-curve-0.13.8.crate) = b5e6043086bf7973472e0c7dff2142ea0b680d30e18d9cc40f267efbf222bd47
SIZE (rust/crates/elliptic-curve-0.13.8.crate) = 63198
-SHA256 (rust/crates/encode_unicode-1.0.0.crate) = 34aa73646ffb006b8f5147f3dc182bd4bcb190227ce861fc4a4844bf8e3cb2c0
-SIZE (rust/crates/encode_unicode-1.0.0.crate) = 56986
SHA256 (rust/crates/enum-as-inner-0.6.1.crate) = a1e6a265c649f3f5979b601d26f1d05ada116434c87741c9493cb56218f76cbc
SIZE (rust/crates/enum-as-inner-0.6.1.crate) = 12190
SHA256 (rust/crates/enum-ordinalize-3.1.15.crate) = 1bf1fa3f06bbff1ea5b1a9c7b14aa992a39657db60a2759457328d7e058f49ee
@@ -325,22 +317,20 @@ SHA256 (rust/crates/equivalent-1.0.2.crate) = 877a4ace8713b0bcf2a4e7eec82529c029
SIZE (rust/crates/equivalent-1.0.2.crate) = 7419
SHA256 (rust/crates/erased-serde-0.4.6.crate) = e004d887f51fcb9fef17317a2f3525c887d8aa3f4f50fed920816a688284a5b7
SIZE (rust/crates/erased-serde-0.4.6.crate) = 28352
-SHA256 (rust/crates/errno-0.3.10.crate) = 33d852cb9b869c2a9b3df2f71a3074817f01e1844f839a144f5fcef059a4eb5d
-SIZE (rust/crates/errno-0.3.10.crate) = 11824
+SHA256 (rust/crates/errno-0.3.11.crate) = 976dd42dc7e85965fe702eb8164f21f450704bdde31faefd6471dba214cb594e
+SIZE (rust/crates/errno-0.3.11.crate) = 12048
SHA256 (rust/crates/event-listener-2.5.3.crate) = 0206175f82b8d6bf6652ff7d71a1e27fd2e4efde587fd368662814d6ec1d9ce0
SIZE (rust/crates/event-listener-2.5.3.crate) = 15392
SHA256 (rust/crates/event-listener-5.4.0.crate) = 3492acde4c3fc54c845eaab3eed8bd00c7a7d881f78bfc801e43a93dec1331ae
SIZE (rust/crates/event-listener-5.4.0.crate) = 43452
-SHA256 (rust/crates/event-listener-strategy-0.5.3.crate) = 3c3e4e0dd3673c1139bf041f3008816d9cf2946bbfac2945c09e523b8d7b05b2
-SIZE (rust/crates/event-listener-strategy-0.5.3.crate) = 10920
+SHA256 (rust/crates/event-listener-strategy-0.5.4.crate) = 8be9f3dfaaffdae2972880079a491a1a8bb7cbed0b8dd7a347f668b4150a3b93
+SIZE (rust/crates/event-listener-strategy-0.5.4.crate) = 16179
SHA256 (rust/crates/fallible-iterator-0.3.0.crate) = 2acce4a10f12dc2fb14a218589d4f1f62ef011b2d0cc4b3cb1bba8e94da14649
SIZE (rust/crates/fallible-iterator-0.3.0.crate) = 19639
SHA256 (rust/crates/fallible-streaming-iterator-0.1.9.crate) = 7360491ce676a36bf9bb3c56c1aa791658183a54d2744120f27285738d90465a
SIZE (rust/crates/fallible-streaming-iterator-0.1.9.crate) = 9249
SHA256 (rust/crates/fast-socks5-0.10.0.crate) = d09fe4a491909a716088083eeb5bcc25427330fdbcd4ecd3dfa5469b3da795df
SIZE (rust/crates/fast-socks5-0.10.0.crate) = 35324
-SHA256 (rust/crates/fastrand-1.9.0.crate) = e51093e27b0797c359783294ca4f0a911c270184cb10f85783b118614a1501be
-SIZE (rust/crates/fastrand-1.9.0.crate) = 11910
SHA256 (rust/crates/fastrand-2.3.0.crate) = 37909eebbb50d72f9059c3b6d82c0463f2ff062c9e95845c43a6c9c0355411be
SIZE (rust/crates/fastrand-2.3.0.crate) = 15076
SHA256 (rust/crates/ff-0.13.1.crate) = c0b50bfb653653f9ca9095b427bed08ab8d75a137839d9ad64eb11810d5b6393
@@ -353,8 +343,8 @@ SHA256 (rust/crates/filetime-0.2.25.crate) = 35c0522e981e68cbfa8c3f978441a5f34b3
SIZE (rust/crates/filetime-0.2.25.crate) = 14940
SHA256 (rust/crates/fixed-capacity-vec-1.0.1.crate) = 6b31a14f5ee08ed1a40e1252b35af18bed062e3f39b69aab34decde36bc43e40
SIZE (rust/crates/fixed-capacity-vec-1.0.1.crate) = 14879
-SHA256 (rust/crates/flate2-1.1.0.crate) = 11faaf5a5236997af9848be0bef4db95824b1d534ebc64d0f0c6cf3e67bd38dc
-SIZE (rust/crates/flate2-1.1.0.crate) = 110650
+SHA256 (rust/crates/flate2-1.1.1.crate) = 7ced92e76e966ca2fd84c8f7aa01a4aea65b0eb6648d72f7c8f3e2764a67fece
+SIZE (rust/crates/flate2-1.1.1.crate) = 77224
SHA256 (rust/crates/float-cmp-0.10.0.crate) = b09cf3155332e944990140d967ff5eceb70df778b34f77d8075db46e4704e6d8
SIZE (rust/crates/float-cmp-0.10.0.crate) = 10702
SHA256 (rust/crates/float-ord-0.3.2.crate) = 8ce81f49ae8a0482e4c55ea62ebbd7e5a686af544c00b9d090bba3ff9be97b3d
@@ -365,6 +355,8 @@ SHA256 (rust/crates/fluid-let-1.0.0.crate) = 749cff877dc1af878a0b31a41dd221a7536
SIZE (rust/crates/fluid-let-1.0.0.crate) = 9036
SHA256 (rust/crates/fnv-1.0.7.crate) = 3f9eec918d3f24069decb9af1554cad7c880e2da24a9afd88aca000531ab82c1
SIZE (rust/crates/fnv-1.0.7.crate) = 11266
+SHA256 (rust/crates/foldhash-0.1.5.crate) = d9c4f5dac5e15c24eb999c26181a6ca40b39fe946cbe4c263c7209467bc83af2
+SIZE (rust/crates/foldhash-0.1.5.crate) = 21901
SHA256 (rust/crates/foreign-types-0.3.2.crate) = f6f339eb8adc052cd2ca78910fda869aefa38d22d5cb648e6485e4d3fc06f3b1
SIZE (rust/crates/foreign-types-0.3.2.crate) = 7504
SHA256 (rust/crates/foreign-types-shared-0.1.1.crate) = 00b0228411908ca8685dba7fc2cdd70ec9990a6e753e89b6ac91a84c40fbaf4b
@@ -393,8 +385,6 @@ SHA256 (rust/crates/futures-executor-0.3.31.crate) = 1e28d1d997f585e54aebc3f97d3
SIZE (rust/crates/futures-executor-0.3.31.crate) = 17965
SHA256 (rust/crates/futures-io-0.3.31.crate) = 9e5c1b78ca4aae1ac06c48a526a655760685149f0d465d21f37abfe57ce075c6
SIZE (rust/crates/futures-io-0.3.31.crate) = 9047
-SHA256 (rust/crates/futures-lite-1.13.0.crate) = 49a9d51ce47660b1e808d3c990b4709f2f415d928835a17dfd16991515c46bce
-SIZE (rust/crates/futures-lite-1.13.0.crate) = 37058
SHA256 (rust/crates/futures-lite-2.6.0.crate) = f5edaec856126859abb19ed65f39e90fea3a9574b9707f13539acf4abf7eb532
SIZE (rust/crates/futures-lite-2.6.0.crate) = 45157
SHA256 (rust/crates/futures-macro-0.3.31.crate) = 162ee34ebcb7c64a8abebc059ce0fee27c2262618d7b60ed8faf72fef13c3650
@@ -409,8 +399,8 @@ SHA256 (rust/crates/futures-util-0.3.31.crate) = 9fa08315bb612088cc391249efdc3bc
SIZE (rust/crates/futures-util-0.3.31.crate) = 162124
SHA256 (rust/crates/generic-array-0.14.7.crate) = 85649ca51fd72272d7821adaf274ad91c288277713d9c18820d8499a7ff69e9a
SIZE (rust/crates/generic-array-0.14.7.crate) = 15950
-SHA256 (rust/crates/getrandom-0.2.15.crate) = c4567c8db10ae91089c99af84c68c38da3ec2f087c3f82960bcdbf3656b6f4d7
-SIZE (rust/crates/getrandom-0.2.15.crate) = 37163
+SHA256 (rust/crates/getrandom-0.2.16.crate) = 335ff9f135e4384c8150d6f27c6daed433577f86b4750418338c01a1a2528592
+SIZE (rust/crates/getrandom-0.2.16.crate) = 40163
SHA256 (rust/crates/getrandom-0.3.2.crate) = 73fea8450eea4bac3940448fb7ae50d91f034f941199fcd9d909a5a07aa455f0
SIZE (rust/crates/getrandom-0.3.2.crate) = 49140
SHA256 (rust/crates/gimli-0.31.1.crate) = 07e28edb80900c19c28f1072f2e8aeca7fa06b23cd4169cefe1af5aa3260783f
@@ -425,20 +415,20 @@ SHA256 (rust/crates/group-0.13.0.crate) = f0f9ef7462f7c099f518d754361858f86d8a07
SIZE (rust/crates/group-0.13.0.crate) = 16526
SHA256 (rust/crates/growable-bloom-filter-2.1.1.crate) = d174ccb4ba660d431329e7f0797870d0a4281e36353ec4b4a3c5eab6c2cfb6f1
SIZE (rust/crates/growable-bloom-filter-2.1.1.crate) = 10305
-SHA256 (rust/crates/half-2.5.0.crate) = 7db2ff139bba50379da6aa0766b52fdcb62cb5b263009b09ed58ba604e14bbd1
-SIZE (rust/crates/half-2.5.0.crate) = 59156
+SHA256 (rust/crates/h2-0.4.9.crate) = 75249d144030531f8dee69fe9cea04d3edf809a017ae445e2abdff6629e86633
+SIZE (rust/crates/h2-0.4.9.crate) = 175002
+SHA256 (rust/crates/half-2.6.0.crate) = 459196ed295495a68f7d7fe1d84f6c4b7ff0e21fe3017b2f283c6fac3ad803c9
+SIZE (rust/crates/half-2.6.0.crate) = 59507
SHA256 (rust/crates/hashbrown-0.12.3.crate) = 8a9ee70c43aaf417c914396645a0fa852624801b24ebb7ae78fe8272889ac888
SIZE (rust/crates/hashbrown-0.12.3.crate) = 102968
SHA256 (rust/crates/hashbrown-0.14.5.crate) = e5274423e17b7c9fc20b6e7e208532f9b19825d82dfd615708b70edd83df41f1
SIZE (rust/crates/hashbrown-0.14.5.crate) = 141498
-SHA256 (rust/crates/hashbrown-0.15.2.crate) = bf151400ff0baff5465007dd2f3e717f3fe502074ca563069ce3a6629d07b289
-SIZE (rust/crates/hashbrown-0.15.2.crate) = 138478
+SHA256 (rust/crates/hashbrown-0.15.3.crate) = 84b26c544d002229e640969970a2e74021aadf6e2f96372b9c58eff97de08eb3
+SIZE (rust/crates/hashbrown-0.15.3.crate) = 140413
SHA256 (rust/crates/hashlink-0.9.1.crate) = 6ba4ff7128dee98c7dc9794b6a411377e1404dba1c97deb8d1a55297bd25d8af
SIZE (rust/crates/hashlink-0.9.1.crate) = 28928
SHA256 (rust/crates/heck-0.5.0.crate) = 2304e00983f87ffb38b55b444b5e3b60a884b5d30c0fca7d82fe33449bbe55ea
SIZE (rust/crates/heck-0.5.0.crate) = 11517
-SHA256 (rust/crates/hermit-abi-0.3.9.crate) = d231dfb89cfffdbc30e7fc41579ed6066ad03abda9e567ccafae602b97ec5024
-SIZE (rust/crates/hermit-abi-0.3.9.crate) = 16165
SHA256 (rust/crates/hermit-abi-0.4.0.crate) = fbf6a919d6cf397374f7dfeeea91d974c7c0a7221d0d0f4f20d859d329e53fcc
SIZE (rust/crates/hermit-abi-0.4.0.crate) = 16310
SHA256 (rust/crates/hermit-abi-0.5.0.crate) = fbd780fe5cc30f81464441920d82ac8740e2e46b29a6fad543ddd075229ce37e
@@ -473,10 +463,10 @@ SHA256 (rust/crates/humantime-serde-1.1.1.crate) = 57a3db5ea5923d99402c94e9feb26
SIZE (rust/crates/humantime-serde-1.1.1.crate) = 7886
SHA256 (rust/crates/hyper-1.6.0.crate) = cc2b571658e38e0c01b1fdca3bbbe93c00d3d71693ff2770043f8c29bc7d6f80
SIZE (rust/crates/hyper-1.6.0.crate) = 153923
-SHA256 (rust/crates/hyper-util-0.1.10.crate) = df2dcfbe0677734ab2f3ffa7fa7bfd4706bfdc1ef393f2ee30184aed67e631b4
-SIZE (rust/crates/hyper-util-0.1.10.crate) = 72887
-SHA256 (rust/crates/iana-time-zone-0.1.62.crate) = b2fd658b06e56721792c5df4475705b6cda790e9298d19d2f8af083457bcd127
-SIZE (rust/crates/iana-time-zone-0.1.62.crate) = 35775
+SHA256 (rust/crates/hyper-util-0.1.11.crate) = 497bbc33a26fdd4af9ed9c70d63f61cf56a938375fbb32df34db9b1cd6d643f2
+SIZE (rust/crates/hyper-util-0.1.11.crate) = 75973
+SHA256 (rust/crates/iana-time-zone-0.1.63.crate) = b0c919e5debc312ad217002b8048a17b7d83f80703865bbfcfebb0458b0b27d8
+SIZE (rust/crates/iana-time-zone-0.1.63.crate) = 32919
SHA256 (rust/crates/iana-time-zone-haiku-0.1.2.crate) = f31827a206f56af32e590ba56d5d2d085f558508192593743f16b2306495269f
SIZE (rust/crates/iana-time-zone-haiku-0.1.2.crate) = 7185
SHA256 (rust/crates/icu_collections-1.5.0.crate) = db2fa452206ebee18c4b5c2274dbf1de17008e874b4dc4f0aea9d01ca79e4526
@@ -507,22 +497,18 @@ SHA256 (rust/crates/idna_adapter-1.2.0.crate) = daca1df1c957320b2cf139ac61e7bd64
SIZE (rust/crates/idna_adapter-1.2.0.crate) = 8206
SHA256 (rust/crates/indexmap-1.9.3.crate) = bd070e393353796e801d209ad339e89596eb4c8d430d18ede6a1cced8fafbd99
SIZE (rust/crates/indexmap-1.9.3.crate) = 54653
-SHA256 (rust/crates/indexmap-2.8.0.crate) = 3954d50fe15b02142bf25d3b8bdadb634ec3948f103d04ffe3031bc8fe9d7058
-SIZE (rust/crates/indexmap-2.8.0.crate) = 89670
+SHA256 (rust/crates/indexmap-2.9.0.crate) = cea70ddb795996207ad57735b50c5982d8844f38ba9ee5f1aedcfb708a2aa11e
+SIZE (rust/crates/indexmap-2.9.0.crate) = 91214
SHA256 (rust/crates/inotify-0.11.0.crate) = f37dccff2791ab604f9babef0ba14fbe0be30bd368dc541e2b08d07c8aa908f3
SIZE (rust/crates/inotify-0.11.0.crate) = 26241
SHA256 (rust/crates/inotify-sys-0.1.5.crate) = e05c02b5e89bff3b946cedeca278abc628fe811e604f027c45a8aa3cf793d0eb
SIZE (rust/crates/inotify-sys-0.1.5.crate) = 6965
SHA256 (rust/crates/inout-0.1.4.crate) = 879f10e63c20629ecabbb64a8010319738c66a5cd0c29b02d63d272b03751d01
SIZE (rust/crates/inout-0.1.4.crate) = 11280
-SHA256 (rust/crates/instant-0.1.13.crate) = e0242819d153cba4b4b05a5a8f2a7e9bbf97b6055b2a002b395c96b5ff3c0222
-SIZE (rust/crates/instant-0.1.13.crate) = 6305
SHA256 (rust/crates/inventory-0.3.20.crate) = ab08d7cd2c5897f2c949e5383ea7c7db03fb19130ffcfbf7eda795137ae3cb83
SIZE (rust/crates/inventory-0.3.20.crate) = 16414
SHA256 (rust/crates/io-extras-0.18.4.crate) = 2285ddfe3054097ef4b2fe909ef8c3bcd1ea52a8f0d274416caebeef39f04a65
SIZE (rust/crates/io-extras-0.18.4.crate) = 34254
-SHA256 (rust/crates/io-lifetimes-1.0.11.crate) = eae7b9aee968036d54dce06cebaefd919e4472e753296daccd6d344e3e2df0c2
-SIZE (rust/crates/io-lifetimes-1.0.11.crate) = 37346
SHA256 (rust/crates/io-lifetimes-2.0.4.crate) = 06432fb54d3be7964ecd3649233cddf80db2832f47fec34c01f65b3d9d774983
SIZE (rust/crates/io-lifetimes-2.0.4.crate) = 28501
SHA256 (rust/crates/ipnet-2.11.0.crate) = 469fb0b9cefa57e3ef31275ee7cacb78f2fdca44e4765491884a2b119d4eb130
@@ -539,8 +525,12 @@ SHA256 (rust/crates/itertools-0.14.0.crate) = 2b192c782037fadd9cfa75548310488aab
SIZE (rust/crates/itertools-0.14.0.crate) = 152715
SHA256 (rust/crates/itoa-1.0.15.crate) = 4a5f13b858c8d314ee3e8f639011f7ccefe71f97f96e50151fb991f267928e2c
SIZE (rust/crates/itoa-1.0.15.crate) = 11231
-SHA256 (rust/crates/jobserver-0.1.32.crate) = 48d1dbcbbeb6a7fec7e059840aa538bd62aaccf972c7346c4d9d2059312853d0
-SIZE (rust/crates/jobserver-0.1.32.crate) = 27549
+SHA256 (rust/crates/jni-0.21.1.crate) = 1a87aa2bb7d2af34197c04845522473242e1aa17c12f4935d5856491a7fb8c97
+SIZE (rust/crates/jni-0.21.1.crate) = 105028
+SHA256 (rust/crates/jni-sys-0.3.0.crate) = 8eaf4bc02d17cbdd7ff4c7438cafcdf7fb9a4613313ad11b4f8fefe7d3fa0130
+SIZE (rust/crates/jni-sys-0.3.0.crate) = 10232
+SHA256 (rust/crates/jobserver-0.1.33.crate) = 38f262f097c174adebe41eb73d66ae9c06b2844fb0da69969647bbddd9b0538a
+SIZE (rust/crates/jobserver-0.1.33.crate) = 29136
SHA256 (rust/crates/js-sys-0.3.77.crate) = 1cfaf33c695fc6e08064efbc1f72ec937429614f25eef83af942d0e227c3a28f
SIZE (rust/crates/js-sys-0.3.77.crate) = 55538
SHA256 (rust/crates/k12-0.3.0.crate) = f4dc5fdb62af2f520116927304f15d25b3c2667b4817b90efdc045194c912c54
@@ -557,26 +547,24 @@ SHA256 (rust/crates/lazy_static-1.5.0.crate) = bbd2bcb4c963f2ddae06a2efc7e9f3591
SIZE (rust/crates/lazy_static-1.5.0.crate) = 14025
SHA256 (rust/crates/lazycell-1.3.0.crate) = 830d08ce1d1d941e6b30645f1a0eb5643013d835ce3779a5fc208261dbe10f55
SIZE (rust/crates/lazycell-1.3.0.crate) = 12502
-SHA256 (rust/crates/libc-0.2.171.crate) = c19937216e9d3aa9956d9bb8dfc0b0c8beb6058fc4f7a4dc4d850edf86a237d6
-SIZE (rust/crates/libc-0.2.171.crate) = 785246
+SHA256 (rust/crates/libc-0.2.172.crate) = d750af042f7ef4f724306de029d18836c26c1765a54a6a3f094cbd23a7267ffa
+SIZE (rust/crates/libc-0.2.172.crate) = 791646
SHA256 (rust/crates/libloading-0.8.6.crate) = fc2f4eb4bc735547cfed7c0a4922cbd04a4655978c09b54f1f7b228750664c34
SIZE (rust/crates/libloading-0.8.6.crate) = 28922
-SHA256 (rust/crates/liblzma-0.3.6.crate) = a631d2b24be269775ba8f7789a6afa1ac228346a20c9e87dbbbe4975a79fd764
-SIZE (rust/crates/liblzma-0.3.6.crate) = 36682
-SHA256 (rust/crates/liblzma-sys-0.3.13.crate) = efdadf1a99aceff34553de1461674ab6ac7e7f0843ae9875e339f4a14eb43475
-SIZE (rust/crates/liblzma-sys-0.3.13.crate) = 1295426
-SHA256 (rust/crates/libm-0.2.11.crate) = 8355be11b20d696c8f18f6cc018c4e372165b1fa8126cef092399c9951984ffa
-SIZE (rust/crates/libm-0.2.11.crate) = 111477
+SHA256 (rust/crates/liblzma-0.4.1.crate) = 66352d7a8ac12d4877b6e6ea5a9b7650ee094257dc40889955bea5bc5b08c1d0
+SIZE (rust/crates/liblzma-0.4.1.crate) = 35287
+SHA256 (rust/crates/liblzma-sys-0.4.3.crate) = 5839bad90c3cc2e0b8c4ed8296b80e86040240f81d46b9c0e9bc8dd51ddd3af1
+SIZE (rust/crates/liblzma-sys-0.4.3.crate) = 1503685
+SHA256 (rust/crates/libm-0.2.13.crate) = c9627da5196e5d8ed0b0495e61e518847578da83483c37288316d9b2e03a7f72
+SIZE (rust/crates/libm-0.2.13.crate) = 148927
SHA256 (rust/crates/libredox-0.1.3.crate) = c0ff37bd590ca25063e35af745c343cb7a0271906fb7b37e4813e8f79f00268d
SIZE (rust/crates/libredox-0.1.3.crate) = 6068
SHA256 (rust/crates/libsqlite3-sys-0.30.1.crate) = 2e99fb7a497b1e3339bc746195567ed8d3e24945ecd636e3619d20b9de9e9149
SIZE (rust/crates/libsqlite3-sys-0.30.1.crate) = 5122296
-SHA256 (rust/crates/linux-raw-sys-0.3.8.crate) = ef53942eb7bf7ff43a617b3e2c1c4a5ecf5944a7c1bc12d7ee39bbb15e5c1519
-SIZE (rust/crates/linux-raw-sys-0.3.8.crate) = 1013776
SHA256 (rust/crates/linux-raw-sys-0.4.15.crate) = d26c52dbd32dccf2d10cac7725f8eae5296885fb5703b261f7d0a0739ec807ab
SIZE (rust/crates/linux-raw-sys-0.4.15.crate) = 2150898
-SHA256 (rust/crates/linux-raw-sys-0.9.3.crate) = fe7db12097d22ec582439daf8618b8fdd1a7bef6270e9af3b1ebcd30893cf413
-SIZE (rust/crates/linux-raw-sys-0.9.3.crate) = 2311047
+SHA256 (rust/crates/linux-raw-sys-0.9.4.crate) = cd945864f07fe9f5371a27ad7b52a172b4b499999f1d97574c9fa68373937e12
+SIZE (rust/crates/linux-raw-sys-0.9.4.crate) = 2311088
SHA256 (rust/crates/litemap-0.7.5.crate) = 23fb14cb19457329c82206317a5663005a4d404783dc74f4252769b0d5f42856
SIZE (rust/crates/litemap-0.7.5.crate) = 29962
SHA256 (rust/crates/lock_api-0.4.12.crate) = 07af8b9cdd281b7915f413fa73f29ebd5d55d0d3f0155584dade1ff18cea1b17
@@ -595,12 +583,18 @@ SHA256 (rust/crates/memmap2-0.9.5.crate) = fd3f7eed9d3848f8b98834af67102b720745c
SIZE (rust/crates/memmap2-0.9.5.crate) = 33280
SHA256 (rust/crates/merlin-3.0.0.crate) = 58c38e2799fc0978b65dfff8023ec7843e2330bb462f19198840b34b6582397d
SIZE (rust/crates/merlin-3.0.0.crate) = 10964
+SHA256 (rust/crates/metrics-0.24.2.crate) = 25dea7ac8057892855ec285c440160265225438c3c45072613c25a4b26e98ef5
+SIZE (rust/crates/metrics-0.24.2.crate) = 49968
+SHA256 (rust/crates/metrics-exporter-prometheus-0.17.0.crate) = df88858cd28baaaf2cfc894e37789ed4184be0e1351157aec7bf3c2266c793fd
+SIZE (rust/crates/metrics-exporter-prometheus-0.17.0.crate) = 41573
+SHA256 (rust/crates/metrics-util-0.19.1.crate) = b8496cc523d1f94c1385dd8f0f0c2c480b2b8aeccb5b7e4485ad6365523ae376
+SIZE (rust/crates/metrics-util-0.19.1.crate) = 54517
SHA256 (rust/crates/mime-0.3.17.crate) = 6877bb514081ee2a7ff5ef9de3281f14a4dd4bceac4c09388074a6b5df8a139a
SIZE (rust/crates/mime-0.3.17.crate) = 15712
SHA256 (rust/crates/minimal-lexical-0.2.1.crate) = 68354c5c6bd36d73ff3feceb05efa59b6acb7626617f4962be322a825e61f79a
SIZE (rust/crates/minimal-lexical-0.2.1.crate) = 94841
-SHA256 (rust/crates/miniz_oxide-0.8.5.crate) = 8e3e04debbb59698c15bacbb6d93584a8c0ca9cc3213cb423d31f760d8843ce5
-SIZE (rust/crates/miniz_oxide-0.8.5.crate) = 62237
+SHA256 (rust/crates/miniz_oxide-0.8.8.crate) = 3be647b768db090acb35d5ec5db2b0e1f1de11133ca123b9eacf5137868f892a
+SIZE (rust/crates/miniz_oxide-0.8.8.crate) = 67065
SHA256 (rust/crates/mio-1.0.3.crate) = 2886843bf800fba2e3377cff24abf6379b4c4d5c6681eaf9ea5b0d15090450bd
SIZE (rust/crates/mio-1.0.3.crate) = 103703
SHA256 (rust/crates/nalgebra-0.33.2.crate) = 26aecdf64b707efd1310e3544d709c5c0ac61c13756046aaaba41be5c4f66a3b
@@ -641,20 +635,22 @@ SHA256 (rust/crates/num_enum_derive-0.7.3.crate) = af1844ef2428cc3e1cb900be36181
SIZE (rust/crates/num_enum_derive-0.7.3.crate) = 17092
SHA256 (rust/crates/object-0.36.7.crate) = 62948e14d923ea95ea2c7c86c71013138b66525b86bdc08d2dcc262bdb497b87
SIZE (rust/crates/object-0.36.7.crate) = 329938
-SHA256 (rust/crates/once_cell-1.21.1.crate) = d75b0bedcc4fe52caa0e03d9f1151a323e4aa5e2d78ba3580400cd3c9e2bc4bc
-SIZE (rust/crates/once_cell-1.21.1.crate) = 34256
+SHA256 (rust/crates/once_cell-1.21.3.crate) = 42f5e15c9953c5e4ccceeb2e7382a716482c34515315f7b03532b8b4e8393d2d
+SIZE (rust/crates/once_cell-1.21.3.crate) = 34534
SHA256 (rust/crates/oorandom-11.1.5.crate) = d6790f58c7ff633d8771f42965289203411a5e5c68388703c06e14f24770b41e
SIZE (rust/crates/oorandom-11.1.5.crate) = 23750
-SHA256 (rust/crates/openssl-0.10.71.crate) = 5e14130c6a98cd258fdcb0fb6d744152343ff729cbfcb28c656a9d12b999fbcd
-SIZE (rust/crates/openssl-0.10.71.crate) = 281165
+SHA256 (rust/crates/opaque-debug-0.3.1.crate) = c08d65885ee38876c4f86fa503fb49d7b507c2b62552df7c70b2fce627e06381
+SIZE (rust/crates/opaque-debug-0.3.1.crate) = 7066
+SHA256 (rust/crates/openssl-0.10.72.crate) = fedfea7d58a1f73118430a55da6a286e7b044961736ce96a16a17068ea25e5da
+SIZE (rust/crates/openssl-0.10.72.crate) = 283852
SHA256 (rust/crates/openssl-macros-0.1.1.crate) = a948666b637a0f465e8564c73e89d4dde00d72d4d473cc972f390fc3dcee7d9c
SIZE (rust/crates/openssl-macros-0.1.1.crate) = 5601
SHA256 (rust/crates/openssl-probe-0.1.6.crate) = d05e27ee213611ffe7d6348b942e8f942b37114c00cc03cec254295a4a17852e
SIZE (rust/crates/openssl-probe-0.1.6.crate) = 8128
-SHA256 (rust/crates/openssl-src-300.4.2+3.4.1.crate) = 168ce4e058f975fe43e89d9ccf78ca668601887ae736090aacc23ae353c298e2
-SIZE (rust/crates/openssl-src-300.4.2+3.4.1.crate) = 9956732
-SHA256 (rust/crates/openssl-sys-0.9.106.crate) = 8bb61ea9811cc39e3c2069f40b8b8e2e70d8569b361f879786cc7ed48b777cdd
-SIZE (rust/crates/openssl-sys-0.9.106.crate) = 76230
+SHA256 (rust/crates/openssl-src-300.5.0+3.5.0.crate) = e8ce546f549326b0e6052b649198487d91320875da901e7bd11a06d1ee3f9c2f
+SIZE (rust/crates/openssl-src-300.5.0+3.5.0.crate) = 10488436
+SHA256 (rust/crates/openssl-sys-0.9.108.crate) = e145e1651e858e820e4860f7b9c5e169bc1d8ce1c86043be79fa7b7634821847
+SIZE (rust/crates/openssl-sys-0.9.108.crate) = 78190
SHA256 (rust/crates/option-ext-0.2.0.crate) = 04744f49eae99ab78e0d5c0b603ab218f515ea8cfe5a456d7629ad883a3b6e7d
SIZE (rust/crates/option-ext-0.2.0.crate) = 7345
SHA256 (rust/crates/ordered-float-2.10.1.crate) = 68f19d67e5a2795c94e73e0bb1cc1a7edeb2e28efd39e2e1c9b7a40c1108b11c
@@ -717,18 +713,20 @@ SHA256 (rust/crates/plotters-backend-0.3.7.crate) = df42e13c12958a16b3f7f4386b9a
SIZE (rust/crates/plotters-backend-0.3.7.crate) = 13709
SHA256 (rust/crates/plotters-svg-0.3.7.crate) = 51bae2ac328883f7acdfea3d66a7c35751187f870bc81f94563733a154d7a670
SIZE (rust/crates/plotters-svg-0.3.7.crate) = 6715
-SHA256 (rust/crates/polling-2.8.0.crate) = 4b2d323e8ca7996b3e23126511a523f7e62924d93ecd5ae73b333815b0eb3dce
-SIZE (rust/crates/polling-2.8.0.crate) = 43554
SHA256 (rust/crates/polling-3.7.4.crate) = a604568c3202727d1507653cb121dbd627a58684eb09a820fd746bee38b4442f
SIZE (rust/crates/polling-3.7.4.crate) = 58239
+SHA256 (rust/crates/polyval-0.6.2.crate) = 9d1fe60d06143b2430aa532c94cfe9e29783047f06c0d7fd359a9a51b729fa25
+SIZE (rust/crates/polyval-0.6.2.crate) = 18425
+SHA256 (rust/crates/portable-atomic-1.11.0.crate) = 350e9b48cbc6b0e028b0473b114454c6316e57336ee184ceab6e53f72c178b3e
+SIZE (rust/crates/portable-atomic-1.11.0.crate) = 181258
SHA256 (rust/crates/postage-0.5.0.crate) = af3fb618632874fb76937c2361a7f22afd393c982a2165595407edc75b06d3c1
SIZE (rust/crates/postage-0.5.0.crate) = 431521
SHA256 (rust/crates/powerfmt-0.2.0.crate) = 439ee305def115ba05938db6eb1644ff94165c5ab5e9420d1c1bcedbba909391
SIZE (rust/crates/powerfmt-0.2.0.crate) = 15165
SHA256 (rust/crates/ppv-lite86-0.2.21.crate) = 85eae3c4ed2f50dcfe72643da4befc30deadb458a9b590d720cde2f2b1e97da9
SIZE (rust/crates/ppv-lite86-0.2.21.crate) = 22522
-SHA256 (rust/crates/prettyplease-0.2.31.crate) = 5316f57387668042f561aae71480de936257848f9c43ce528e311d89a07cadeb
-SIZE (rust/crates/prettyplease-0.2.31.crate) = 72021
+SHA256 (rust/crates/prettyplease-0.2.32.crate) = 664ec5419c51e34154eec046ebcba56312d5a2fc3b09a06da188e1ad21afadf6
+SIZE (rust/crates/prettyplease-0.2.32.crate) = 72024
SHA256 (rust/crates/primeorder-0.13.6.crate) = 353e1ca18966c16d9deb1c69278edbc5f194139612772bd9537af60ac231e1e6
SIZE (rust/crates/primeorder-0.13.6.crate) = 21296
SHA256 (rust/crates/priority-queue-2.3.1.crate) = ef08705fa1589a1a59aa924ad77d14722cb0cd97b67dd5004ed5f4a4873fce8d
@@ -739,10 +737,12 @@ SHA256 (rust/crates/proc-macro-error-attr2-2.0.0.crate) = 96de42df36bb9bba5542fe
SIZE (rust/crates/proc-macro-error-attr2-2.0.0.crate) = 7745
SHA256 (rust/crates/proc-macro-error2-2.0.1.crate) = 11ec05c52be0a07b08061f7dd003e7d7092e0472bc731b4af7bb1ef876109802
SIZE (rust/crates/proc-macro-error2-2.0.1.crate) = 24807
-SHA256 (rust/crates/proc-macro2-1.0.94.crate) = a31971752e70b8b2686d7e46ec17fb38dad4051d94024c88df49b667caea9c84
-SIZE (rust/crates/proc-macro2-1.0.94.crate) = 52391
+SHA256 (rust/crates/proc-macro2-1.0.95.crate) = 02b3e5e68a3a1a02aad3ec490a98007cbc13c37cbe84a3cd7b8e406d76e7f778
+SIZE (rust/crates/proc-macro2-1.0.95.crate) = 51820
SHA256 (rust/crates/pwd-grp-1.0.0.crate) = b94fdf3867b7f2889a736f0022ea9386766280d2cca4bdbe41629ada9e4f3b8f
SIZE (rust/crates/pwd-grp-1.0.0.crate) = 28723
+SHA256 (rust/crates/quanta-0.12.5.crate) = 3bd1fe6824cea6538803de3ff1bc0cf3949024db3d43c9643024bfb33a807c0e
+SIZE (rust/crates/quanta-0.12.5.crate) = 28962
SHA256 (rust/crates/quote-1.0.40.crate) = 1885c039570dc00dcb4ff087a89e185fd56bae234ddc7f056a945bf36467248d
SIZE (rust/crates/quote-1.0.40.crate) = 31063
SHA256 (rust/crates/r-efi-5.2.0.crate) = 74765f6d916ee2faa39bc8e68e4f3ed8949b48cccdac59983d287a7cb71ce9c5
@@ -751,8 +751,8 @@ SHA256 (rust/crates/radium-0.7.0.crate) = dc33ff2d4973d518d823d61aa239014831e521
SIZE (rust/crates/radium-0.7.0.crate) = 10906
SHA256 (rust/crates/rand-0.8.5.crate) = 34af8d1a0e25924bc5b7c43c079c942339d8f0a8b57c39049bef581b46327404
SIZE (rust/crates/rand-0.8.5.crate) = 87113
-SHA256 (rust/crates/rand-0.9.0.crate) = 3779b94aeb87e8bd4e834cee3650289ee9e0d5677f976ecdb6d219e5f4f6cd94
-SIZE (rust/crates/rand-0.9.0.crate) = 97798
+SHA256 (rust/crates/rand-0.9.1.crate) = 9fbfd9d094a40bf3ae768db9361049ace4c0e04a4fd6b359518bd7b73a73dd97
+SIZE (rust/crates/rand-0.9.1.crate) = 97986
SHA256 (rust/crates/rand_chacha-0.3.1.crate) = e6c10a63a0fa32252be49d21e7709d4d4baf8d231c2dbce1eaa8141b9b127d88
SIZE (rust/crates/rand_chacha-0.3.1.crate) = 15251
SHA256 (rust/crates/rand_chacha-0.9.0.crate) = d3022b5f1df60f26e1ffddd6c66e8aa15de382ae63b3a0c1bfc0e4d3e3f325cb
@@ -765,8 +765,12 @@ SHA256 (rust/crates/rand_distr-0.4.3.crate) = 32cb0b9bc82b0a0876c2dd994a7e7a2683
SIZE (rust/crates/rand_distr-0.4.3.crate) = 58255
SHA256 (rust/crates/rand_jitter-0.5.0.crate) = b16df48f071248e67b8fc5e866d9448d45c08ad8b672baaaf796e2f15e606ff0
SIZE (rust/crates/rand_jitter-0.5.0.crate) = 20220
+SHA256 (rust/crates/rand_xoshiro-0.7.0.crate) = f703f4665700daf5512dcca5f43afa6af89f09db47fb56be587f80636bda2d41
+SIZE (rust/crates/rand_xoshiro-0.7.0.crate) = 18189
SHA256 (rust/crates/rangemap-1.5.1.crate) = f60fcc7d6849342eff22c4350c8b9a989ee8ceabc4b481253e8946b9fe83d684
SIZE (rust/crates/rangemap-1.5.1.crate) = 57091
+SHA256 (rust/crates/raw-cpuid-11.5.0.crate) = c6df7ab838ed27997ba19a4664507e6f82b41fe6e20be42929332156e5e85146
+SIZE (rust/crates/raw-cpuid-11.5.0.crate) = 111596
SHA256 (rust/crates/rawpointer-0.2.1.crate) = 60a357793950651c4ed0f3f52338f53b2f809f32d83a07f72909fa13e4c6c1e3
SIZE (rust/crates/rawpointer-0.2.1.crate) = 7490
SHA256 (rust/crates/rayon-1.10.0.crate) = b418a60154510ca1a002a752ca9714984e21e4241e804d32555251faf8b78ffa
@@ -775,10 +779,8 @@ SHA256 (rust/crates/rayon-core-1.12.1.crate) = 1465873a3dfdaa8ae7cb14b4383657caa
SIZE (rust/crates/rayon-core-1.12.1.crate) = 70701
SHA256 (rust/crates/rdrand-0.8.3.crate) = d92195228612ac8eed47adbc2ed0f04e513a4ccb98175b6f2bd04d963b533655
SIZE (rust/crates/rdrand-0.8.3.crate) = 8675
-SHA256 (rust/crates/redox_syscall-0.5.10.crate) = 0b8c0c260b63a8219631167be35e6a988e9554dbd323f8bd08439c8ed1302bd1
-SIZE (rust/crates/redox_syscall-0.5.10.crate) = 30226
-SHA256 (rust/crates/redox_users-0.4.6.crate) = ba009ff324d1fc1b900bd1fdb31564febe58a8ccc8a6fdbb93b543d33b13ca43
-SIZE (rust/crates/redox_users-0.4.6.crate) = 15585
+SHA256 (rust/crates/redox_syscall-0.5.11.crate) = d2f103c6d277498fbceb16e84d317e2a400f160f46904d5f5410848c829511a3
+SIZE (rust/crates/redox_syscall-0.5.11.crate) = 30300
SHA256 (rust/crates/redox_users-0.5.0.crate) = dd6f9d3d47bdd2ad6945c5015a226ec6155d0bcdfd8f7cd29f86b71f8de99d2b
SIZE (rust/crates/redox_users-0.5.0.crate) = 15586
SHA256 (rust/crates/regex-1.11.1.crate) = b544ef1b4eac5dc2db33ea63606ae9ffcfac26c1416a2806ae0bf5f56b201191
@@ -813,18 +815,24 @@ SHA256 (rust/crates/rustc_version-0.4.1.crate) = cfcb3a22ef46e85b45de6ee7e79d063
SIZE (rust/crates/rustc_version-0.4.1.crate) = 12245
SHA256 (rust/crates/rusticata-macros-4.1.0.crate) = faf0c4a6ece9950b9abdb62b1cfcf2a68b3b67a10ba445b3bb85be2a293d0632
SIZE (rust/crates/rusticata-macros-4.1.0.crate) = 11746
-SHA256 (rust/crates/rustix-0.37.28.crate) = 519165d378b97752ca44bbe15047d5d3409e875f39327546b42ac81d7e18c1b6
-SIZE (rust/crates/rustix-0.37.28.crate) = 325812
SHA256 (rust/crates/rustix-0.38.44.crate) = fdb5bc1ae2baa591800df16c9ca78619bf65c0488b41b96ccec5d11220d8c154
SIZE (rust/crates/rustix-0.38.44.crate) = 379347
-SHA256 (rust/crates/rustix-1.0.3.crate) = e56a18552996ac8d29ecc3b190b4fdbb2d91ca4ec396de7bbffaf43f3d637e96
-SIZE (rust/crates/rustix-1.0.3.crate) = 413960
-SHA256 (rust/crates/rustix-linux-procfs-0.1.0.crate) = 4ee8cabd5b1615c5c55fc771083e4c4ac3937fbe664fb1c93a5f6e3bf8148c3d
-SIZE (rust/crates/rustix-linux-procfs-0.1.0.crate) = 17447
-SHA256 (rust/crates/rustls-0.23.25.crate) = 822ee9188ac4ec04a2f0531e55d035fb2de73f18b41a63c70c2712503b6fb13c
-SIZE (rust/crates/rustls-0.23.25.crate) = 346742
+SHA256 (rust/crates/rustix-1.0.7.crate) = c71e83d6afe7ff64890ec6b71d6a69bb8a610ab78ce364b3352876bb4c801266
+SIZE (rust/crates/rustix-1.0.7.crate) = 414500
+SHA256 (rust/crates/rustix-linux-procfs-0.1.1.crate) = 2fc84bf7e9aa16c4f2c758f27412dc9841341e16aa682d9c7ac308fe3ee12056
+SIZE (rust/crates/rustix-linux-procfs-0.1.1.crate) = 17465
+SHA256 (rust/crates/rustls-0.23.26.crate) = df51b5869f3a441595eac5e8ff14d486ff285f7b8c0df8770e49c3b56351f0f0
+SIZE (rust/crates/rustls-0.23.26.crate) = 347849
+SHA256 (rust/crates/rustls-native-certs-0.8.1.crate) = 7fcff2dd52b58a8d98a70243663a0d234c4e2b79235637849d15913394a247d3
+SIZE (rust/crates/rustls-native-certs-0.8.1.crate) = 31129
+SHA256 (rust/crates/rustls-pemfile-2.2.0.crate) = dce314e5fee3f39953d46bb63bb8a46d40c2f8fb7cc5a3b6cab2bde9721d6e50
+SIZE (rust/crates/rustls-pemfile-2.2.0.crate) = 25849
SHA256 (rust/crates/rustls-pki-types-1.11.0.crate) = 917ce264624a4b4db1c364dcc35bfca9ded014d0a958cd47ad3e960e988ea51c
SIZE (rust/crates/rustls-pki-types-1.11.0.crate) = 63933
+SHA256 (rust/crates/rustls-platform-verifier-0.5.2.crate) = 4937d110d34408e9e5ad30ba0b0ca3b6a8a390f8db3636db60144ac4fa792750
+SIZE (rust/crates/rustls-platform-verifier-0.5.2.crate) = 61002
+SHA256 (rust/crates/rustls-platform-verifier-android-0.1.1.crate) = f87165f0995f63a9fbeea62b64d10b4d9d8e78ec6d7d51fb2125fda7bb36788f
+SIZE (rust/crates/rustls-platform-verifier-android-0.1.1.crate) = 13919
SHA256 (rust/crates/rustls-webpki-0.103.1.crate) = fef8b8769aaccf73098557a87cd1816b4f9c7c16811c9c77142aa695c16f2c03
SIZE (rust/crates/rustls-webpki-0.103.1.crate) = 820273
SHA256 (rust/crates/rustversion-1.0.20.crate) = eded382c5f5f786b989652c49544c4877d9f015cc22e145a5ea8ea66c2921cd2
@@ -837,8 +845,8 @@ SHA256 (rust/crates/same-file-1.0.6.crate) = 93fc1dc3aaa9bfed95e02e6eadabb4baf7e
SIZE (rust/crates/same-file-1.0.6.crate) = 10183
SHA256 (rust/crates/sanitize-filename-0.6.0.crate) = bc984f4f9ceb736a7bb755c3e3bd17dc56370af2600c9780dcc48c66453da34d
SIZE (rust/crates/sanitize-filename-0.6.0.crate) = 4819
-SHA256 (rust/crates/scc-2.3.3.crate) = ea091f6cac2595aa38993f04f4ee692ed43757035c36e67c180b6828356385b1
-SIZE (rust/crates/scc-2.3.3.crate) = 143257
+SHA256 (rust/crates/scc-2.3.4.crate) = 22b2d775fb28f245817589471dd49c5edf64237f4a19d10ce9a92ff4651a27f4
+SIZE (rust/crates/scc-2.3.4.crate) = 143387
SHA256 (rust/crates/schannel-0.1.27.crate) = 1f29ebaa345f945cec9fbbc532eb307f0fdad8161f281b6369539c8d84876b3d
SIZE (rust/crates/schannel-0.1.27.crate) = 42772
SHA256 (rust/crates/scopeguard-1.2.0.crate) = 94143f37725109f92c262ed2cf5e59bce7498c01bcc1502d7b9afe439a4e9f49
@@ -851,6 +859,8 @@ SHA256 (rust/crates/secmem-proc-0.3.7.crate) = 473559b1d28f530c3a9b5f91a2866053e
SIZE (rust/crates/secmem-proc-0.3.7.crate) = 30830
SHA256 (rust/crates/security-framework-2.11.1.crate) = 897b2245f0b511c87893af39b033e5ca9cce68824c4d7e7630b5a1d339658d02
SIZE (rust/crates/security-framework-2.11.1.crate) = 80188
+SHA256 (rust/crates/security-framework-3.2.0.crate) = 271720403f46ca04f7ba6f55d438f8bd878d6b8ca0a1046e8228c4145bcbb316
+SIZE (rust/crates/security-framework-3.2.0.crate) = 86095
SHA256 (rust/crates/security-framework-sys-2.14.0.crate) = 49db231d56a190491cb4aeda9527f1ad45345af50b0851622a7adb8c03b01c32
SIZE (rust/crates/security-framework-sys-2.14.0.crate) = 20537
SHA256 (rust/crates/semver-1.0.26.crate) = 56e6fa9c48d24d85fb3de5ad847117517440f6beceb7798af16b4a87d616b8d0
@@ -887,24 +897,18 @@ SHA256 (rust/crates/sha1-0.10.6.crate) = e3bf829a2d51ab4a5ddf1352d8470c140cadc83
SIZE (rust/crates/sha1-0.10.6.crate) = 13517
SHA256 (rust/crates/sha1-asm-0.5.3.crate) = 286acebaf8b67c1130aedffad26f594eff0c1292389158135327d2e23aed582b
SIZE (rust/crates/sha1-asm-0.5.3.crate) = 5830
-SHA256 (rust/crates/sha2-0.10.8.crate) = 793db75ad2bcafc3ffa7c68b215fee268f537982cd901d132f89c6343f3a3dc8
-SIZE (rust/crates/sha2-0.10.8.crate) = 26357
+SHA256 (rust/crates/sha2-0.10.9.crate) = a7507d819769d01a365ab707794a4084392c824f54a7a6a7862f8c3d0892b283
+SIZE (rust/crates/sha2-0.10.9.crate) = 29271
SHA256 (rust/crates/sha3-0.10.8.crate) = 75872d278a8f37ef87fa0ddbda7802605cb18344497949862c0d4dcb291eba60
SIZE (rust/crates/sha3-0.10.8.crate) = 858216
SHA256 (rust/crates/sharded-slab-0.1.7.crate) = f40ca3c46823713e0d4209592e8d6e826aa57e928f09752619fc696c499637f6
SIZE (rust/crates/sharded-slab-0.1.7.crate) = 58227
-SHA256 (rust/crates/shell-words-1.1.0.crate) = 24188a676b6ae68c3b2cb3a01be17fbf7240ce009799bb56d5b1409051e78fde
-SIZE (rust/crates/shell-words-1.1.0.crate) = 9871
-SHA256 (rust/crates/shellexpand-3.1.0.crate) = da03fa3b94cc19e3ebfc88c4229c49d8f08cdbd1228870a45f0ffdf84988e14b
-SIZE (rust/crates/shellexpand-3.1.0.crate) = 25591
+SHA256 (rust/crates/shellexpand-3.1.1.crate) = 8b1fdf65dd6331831494dd616b30351c38e96e45921a27745cf98490458b90bb
+SIZE (rust/crates/shellexpand-3.1.1.crate) = 25904
SHA256 (rust/crates/shlex-1.3.0.crate) = 0fda2ff0d084019ba4d7c6f371c95d8fd75ce3524c3cb8fb653a3023f6323e64
SIZE (rust/crates/shlex-1.3.0.crate) = 18713
-SHA256 (rust/crates/signal-hook-0.3.17.crate) = 8621587d4798caf8eb44879d42e56b9a93ea5dcd315a6487c357130095b62801
-SIZE (rust/crates/signal-hook-0.3.17.crate) = 50296
-SHA256 (rust/crates/signal-hook-async-std-0.2.2.crate) = 0c4aa94397e2023af5b7cff5b8d4785e935cfb77f0e4aab0cae3b26258ace556
-SIZE (rust/crates/signal-hook-async-std-0.2.2.crate) = 7751
-SHA256 (rust/crates/signal-hook-registry-1.4.2.crate) = a9e9e0b4211b72e7b8b6e85c807d36c212bdb33ea8587f7569562a84df5465b1
-SIZE (rust/crates/signal-hook-registry-1.4.2.crate) = 18064
+SHA256 (rust/crates/signal-hook-registry-1.4.5.crate) = 9203b8055f63a2a00e2f593bb0510367fe707d7ff1e5c872de2f537b339e5410
+SIZE (rust/crates/signal-hook-registry-1.4.5.crate) = 19004
SHA256 (rust/crates/signature-2.2.0.crate) = 77549399552de45a898a580c1b41d445bf730df867cc44e6c0233bbc4b8329de
SIZE (rust/crates/signature-2.2.0.crate) = 15531
SHA256 (rust/crates/simba-0.9.0.crate) = b3a386a501cd104797982c15ae17aafe8b9261315b5d07e3ec803f2ea26be0fa
@@ -913,20 +917,20 @@ SHA256 (rust/crates/similar-2.7.0.crate) = bbbb5d9659141646ae647b42fe094daf6c619
SIZE (rust/crates/similar-2.7.0.crate) = 53928
SHA256 (rust/crates/siphasher-1.0.1.crate) = 56199f7ddabf13fe5074ce809e7d3f42b42ae711800501b5b16ea82ad029c39d
SIZE (rust/crates/siphasher-1.0.1.crate) = 10351
+SHA256 (rust/crates/sketches-ddsketch-0.3.0.crate) = c1e9a774a6c28142ac54bb25d25562e6bcf957493a184f15ad4eebccb23e410a
+SIZE (rust/crates/sketches-ddsketch-0.3.0.crate) = 13202
SHA256 (rust/crates/slab-0.4.9.crate) = 8f92a496fb766b417c996b9c5e57daf2f7ad3b0bebe1ccfca4856390e3d3bb67
SIZE (rust/crates/slab-0.4.9.crate) = 17108
SHA256 (rust/crates/slotmap-1.0.7.crate) = dbff4acf519f630b3a3ddcfaea6c06b42174d9a44bc70c620e9ed1649d58b82a
SIZE (rust/crates/slotmap-1.0.7.crate) = 61390
-SHA256 (rust/crates/smallvec-1.14.0.crate) = 7fcf8323ef1faaee30a44a340193b1ac6814fd9b7b4e88e9d4519a3e4abe1cfd
-SIZE (rust/crates/smallvec-1.14.0.crate) = 35561
+SHA256 (rust/crates/smallvec-1.15.0.crate) = 8917285742e9f3e1683f0a9c4e6b57960b7314d0b08d30d1ecd426713ee2eee9
+SIZE (rust/crates/smallvec-1.15.0.crate) = 38113
SHA256 (rust/crates/snapbox-0.6.21.crate) = 96dcfc4581e3355d70ac2ee14cfdf81dce3d85c85f1ed9e2c1d3013f53b3436b
SIZE (rust/crates/snapbox-0.6.21.crate) = 55301
SHA256 (rust/crates/snapbox-macros-0.3.10.crate) = 16569f53ca23a41bb6f62e0a5084aa1661f4814a67fa33696a79073e03a664af
SIZE (rust/crates/snapbox-macros-0.3.10.crate) = 7129
-SHA256 (rust/crates/socket2-0.4.10.crate) = 9f7916fc008ca5542385b89a3d3ce689953c143e9304a9bf8beec1de48994c0d
-SIZE (rust/crates/socket2-0.4.10.crate) = 45697
-SHA256 (rust/crates/socket2-0.5.8.crate) = c970269d99b64e60ec3bd6ad27270092a5394c4e309314b18ae3fe575695fbe8
-SIZE (rust/crates/socket2-0.5.8.crate) = 56309
+SHA256 (rust/crates/socket2-0.5.9.crate) = 4f5fd57c80058a56cf5c777ab8a126398ece8e442983605d280a44ce79d0edef
+SIZE (rust/crates/socket2-0.5.9.crate) = 57432
SHA256 (rust/crates/socketpair-0.19.6.crate) = e080a99f2e77eec97a09840a24ff0fcf1f277cf01993c39d91b25043b1767681
SIZE (rust/crates/socketpair-0.19.6.crate) = 25955
SHA256 (rust/crates/spin-0.9.8.crate) = 6980e8d7511241f8acf4aebddbb1ff938df5eebe98691418c4468d0b72a96a67
@@ -957,12 +961,12 @@ SHA256 (rust/crates/subtle-2.6.1.crate) = 13c2bddecc57b384dee18652358fb23172facb
SIZE (rust/crates/subtle-2.6.1.crate) = 14562
SHA256 (rust/crates/syn-1.0.109.crate) = 72b64191b275b66ffe2469e8af2c1cfe3bafa67b529ead792a6d0160888b4237
SIZE (rust/crates/syn-1.0.109.crate) = 237611
-SHA256 (rust/crates/syn-2.0.100.crate) = b09a44accad81e1ba1cd74a32461ba89dee89095ba17b32f5d03683b1b1fc2a0
-SIZE (rust/crates/syn-2.0.100.crate) = 297947
+SHA256 (rust/crates/syn-2.0.101.crate) = 8ce2b7fc941b3a24138a0a7cf8e858bfc6a992e7978a068a5c760deb0ed43caf
+SIZE (rust/crates/syn-2.0.101.crate) = 299250
SHA256 (rust/crates/sync_wrapper-1.0.2.crate) = 0bf256ce5efdfa370213c1dabab5935a12e49f2c58d15e9eac2870d3b4f27263
SIZE (rust/crates/sync_wrapper-1.0.2.crate) = 6958
-SHA256 (rust/crates/synstructure-0.13.1.crate) = c8af7666ab7b6390ab78131fb5b0fce11d6b7a6951602017c35fa82800708971
-SIZE (rust/crates/synstructure-0.13.1.crate) = 18327
+SHA256 (rust/crates/synstructure-0.13.2.crate) = 728a70f3dbaf5bab7f0c4b1ac8d7ae5ea60a4b5549c8a5914361c99147a709d2
+SIZE (rust/crates/synstructure-0.13.2.crate) = 18950
SHA256 (rust/crates/tap-1.0.1.crate) = 55937e1799185b12863d447f42597ed69d9928686b8d88a1df17376a097d8369
SIZE (rust/crates/tap-1.0.1.crate) = 11316
SHA256 (rust/crates/tempfile-3.19.1.crate) = 7437ac7763b9b123ccf33c338a5cc1bac6f69b45a136c19bdd8a65e3916435bf
@@ -997,8 +1001,8 @@ SHA256 (rust/crates/tinyvec-1.9.0.crate) = 09b3661f17e86524eccd4371ab0429194e0d7
SIZE (rust/crates/tinyvec-1.9.0.crate) = 54137
SHA256 (rust/crates/tinyvec_macros-0.1.1.crate) = 1f3ccbac311fea05f86f61904b462b55fb3df8837a366dfc601a0161d0532f20
SIZE (rust/crates/tinyvec_macros-0.1.1.crate) = 5865
-SHA256 (rust/crates/tokio-1.44.1.crate) = f382da615b842244d4b8738c82ed1275e6c5dd90c459a30941cd07080b06c91a
-SIZE (rust/crates/tokio-1.44.1.crate) = 830115
+SHA256 (rust/crates/tokio-1.44.2.crate) = e6b88822cbe49de4185e3a4cbf8321dd487cf5fe0c5c65695fef6346371e9c48
+SIZE (rust/crates/tokio-1.44.2.crate) = 841618
SHA256 (rust/crates/tokio-macros-2.5.0.crate) = 6e06d43f1345a3bcd39f6a56dbb7dcab2ba47e68e8ac134855e7e2bdbaf8cab8
SIZE (rust/crates/tokio-macros-2.5.0.crate) = 12617
SHA256 (rust/crates/tokio-native-tls-0.3.1.crate) = bbae76ab933c85776efabc971569dd6119c580d8f5d448769dec1764bf796ef2
@@ -1007,14 +1011,16 @@ SHA256 (rust/crates/tokio-socks-0.5.2.crate) = 0d4770b8024672c1101b3f6733eab95b1
SIZE (rust/crates/tokio-socks-0.5.2.crate) = 22102
SHA256 (rust/crates/tokio-stream-0.1.17.crate) = eca58d7bba4a75707817a2c44174253f9236b2d5fbd055602e9d5c07c139a047
SIZE (rust/crates/tokio-stream-0.1.17.crate) = 38477
-SHA256 (rust/crates/tokio-util-0.7.14.crate) = 6b9590b93e6fcc1739458317cccd391ad3955e2bde8913edf6f95f9e65a8f034
-SIZE (rust/crates/tokio-util-0.7.14.crate) = 118861
-SHA256 (rust/crates/toml-0.8.20.crate) = cd87a5cdd6ffab733b2f74bc4fd7ee5fff6634124999ac278c35fc78c6120148
-SIZE (rust/crates/toml-0.8.20.crate) = 51095
-SHA256 (rust/crates/toml_datetime-0.6.8.crate) = 0dd7358ecb8fc2f8d014bf86f6f638ce72ba252a2c3a2572f2a795f1d23efb41
-SIZE (rust/crates/toml_datetime-0.6.8.crate) = 12028
-SHA256 (rust/crates/toml_edit-0.22.24.crate) = 17b4795ff5edd201c7cd6dca065ae59972ce77d1b80fa0a84d94950ece7d1474
-SIZE (rust/crates/toml_edit-0.22.24.crate) = 106399
+SHA256 (rust/crates/tokio-util-0.7.15.crate) = 66a539a9ad6d5d281510d5bd368c973d636c02dbf8a67300bfb6b950696ad7df
+SIZE (rust/crates/tokio-util-0.7.15.crate) = 124255
+SHA256 (rust/crates/toml-0.8.22.crate) = 05ae329d1f08c4d17a59bed7ff5b5a769d062e64a62d34a3261b219e62cd5aae
+SIZE (rust/crates/toml-0.8.22.crate) = 76224
+SHA256 (rust/crates/toml_datetime-0.6.9.crate) = 3da5db5a963e24bc68be8b17b6fa82814bb22ee8660f192bb182771d498f09a3
+SIZE (rust/crates/toml_datetime-0.6.9.crate) = 12622
+SHA256 (rust/crates/toml_edit-0.22.26.crate) = 310068873db2c5b3e7659d2cc35d21855dbafa50d1ce336397c666e3cb08137e
+SIZE (rust/crates/toml_edit-0.22.26.crate) = 121714
+SHA256 (rust/crates/toml_write-0.1.1.crate) = bfb942dfe1d8e29a7ee7fcbde5bd2b9a25fb89aa70caea2eba3bee836ff41076
+SIZE (rust/crates/toml_write-0.1.1.crate) = 17467
SHA256 (rust/crates/tower-0.5.2.crate) = d039ad9159c98b70ecfd540b2573b97f7f52c3e8d9f8ad57a24b916a536975f9
SIZE (rust/crates/tower-0.5.2.crate) = 109417
SHA256 (rust/crates/tower-layer-0.3.3.crate) = 121c2a6cda46980bb0fcd1647ffaf6cd3fc79a013de288782836f6df9c48780e
@@ -1059,14 +1065,20 @@ SHA256 (rust/crates/unicode-ident-1.0.18.crate) = 5a5f39404a5da50712a4c1eecf25e9
SIZE (rust/crates/unicode-ident-1.0.18.crate) = 47743
SHA256 (rust/crates/unicode-segmentation-1.12.0.crate) = f6ccf251212114b54433ec949fd6a7841275f9ada20dddd2f29e9ceea4501493
SIZE (rust/crates/unicode-segmentation-1.12.0.crate) = 106323
-SHA256 (rust/crates/unicode-width-0.2.0.crate) = 1fc81956842c57dac11422a97c3b8195a1ff727f06e85c84ed2e8aa277c9a0fd
-SIZE (rust/crates/unicode-width-0.2.0.crate) = 271509
SHA256 (rust/crates/unicode-xid-0.2.6.crate) = ebc1c04c71510c7f702b52b7c350734c9ff1295c464a03335b00bb84fc54f853
SIZE (rust/crates/unicode-xid-0.2.6.crate) = 15744
+SHA256 (rust/crates/universal-hash-0.5.1.crate) = fc1de2c688dc15305988b563c3854064043356019f97a4b46276fe734c4f07ea
+SIZE (rust/crates/universal-hash-0.5.1.crate) = 9146
SHA256 (rust/crates/untrusted-0.9.0.crate) = 8ecb6da28b8a351d773b68d5825ac39017e680750f980f3a1a85cd8dd28a47c1
SIZE (rust/crates/untrusted-0.9.0.crate) = 14447
+SHA256 (rust/crates/ureq-3.0.11.crate) = b7a3e9af6113ecd57b8c63d3cd76a385b2e3881365f1f489e54f49801d0c83ea
+SIZE (rust/crates/ureq-3.0.11.crate) = 126498
+SHA256 (rust/crates/ureq-proto-0.4.1.crate) = fadf18427d33828c311234884b7ba2afb57143e6e7e69fda7ee883b624661e36
+SIZE (rust/crates/ureq-proto-0.4.1.crate) = 61641
SHA256 (rust/crates/url-2.5.4.crate) = 32f8b686cadd1473f4bd0117a5d28d36b1ade384ea9b5069a1c40aefed7fda60
SIZE (rust/crates/url-2.5.4.crate) = 81097
+SHA256 (rust/crates/utf-8-0.7.6.crate) = 09cc8ee72d2a9becf2f2febe0205bbed8fc6615b7cb429ad062dc7b7ddd036a9
+SIZE (rust/crates/utf-8-0.7.6.crate) = 10422
SHA256 (rust/crates/utf16_iter-1.0.5.crate) = c8232dd3cdaed5356e0f716d285e4b40b932ac434100fe9b7e0e8e935b9e6246
SIZE (rust/crates/utf16_iter-1.0.5.crate) = 9736
SHA256 (rust/crates/utf8_iter-1.0.4.crate) = b6c140620e7ffbb22c2dee59cafe6084a59b5ffc27a8859a5f0d494b5d52b6be
@@ -1091,8 +1103,6 @@ SHA256 (rust/crates/void-1.0.2.crate) = 6a02e4885ed3bc0f2de90ea6dd45ebcbb66dacff
SIZE (rust/crates/void-1.0.2.crate) = 2356
SHA256 (rust/crates/wait-timeout-0.2.1.crate) = 09ac3b126d3914f9849036f826e054cbabdc8519970b8998ddaf3b5bd3c65f11
SIZE (rust/crates/wait-timeout-0.2.1.crate) = 11435
-SHA256 (rust/crates/waker-fn-1.2.0.crate) = 317211a0dc0ceedd78fb2ca9a44aed3d7b9b26f81870d485c07122b4350673b7
-SIZE (rust/crates/waker-fn-1.2.0.crate) = 6685
SHA256 (rust/crates/walkdir-2.5.0.crate) = 29790946404f91d9c5d06f9874efddea1dc06c5efe94541a7d6863108e3a5e4b
SIZE (rust/crates/walkdir-2.5.0.crate) = 23951
SHA256 (rust/crates/want-0.3.1.crate) = bfa7760aed19e106de2c7c0b581b509f2f25d3dacaf737cb82ac61bc6d760b0e
@@ -1119,6 +1129,10 @@ SHA256 (rust/crates/weak-table-0.3.2.crate) = 323f4da9523e9a669e1eaf9c6e76389276
SIZE (rust/crates/weak-table-0.3.2.crate) = 23989
SHA256 (rust/crates/web-sys-0.3.77.crate) = 33b6dd2ef9186f1f2072e409e99cd22a975331a6b3591b12c764e0e55c60d5d2
SIZE (rust/crates/web-sys-0.3.77.crate) = 638246
+SHA256 (rust/crates/webpki-root-certs-0.26.10.crate) = c99403924bc5f23afefc319b8ac67ed0e50669f6e52a413314cccb1fdbc93ba0
+SIZE (rust/crates/webpki-root-certs-0.26.10.crate) = 171116
+SHA256 (rust/crates/webpki-roots-0.26.10.crate) = 37493cadf42a2a939ed404698ded7fb378bf301b5011f973361779a3a74f8c93
+SIZE (rust/crates/webpki-roots-0.26.10.crate) = 248904
SHA256 (rust/crates/which-4.4.2.crate) = 87ba24419a2078cd2b0f2ede2691b6c66d8e47836da3b6db8265ebad47afbfc7
SIZE (rust/crates/which-4.4.2.crate) = 15953
SHA256 (rust/crates/wide-0.7.32.crate) = 41b5576b9a81633f3e8df296ce0063042a73507636cbe956c61133dd7034ab22
@@ -1135,8 +1149,6 @@ SHA256 (rust/crates/windows-0.61.1.crate) = c5ee8f3d025738cb02bad7868bbb5f8a6327
SIZE (rust/crates/windows-0.61.1.crate) = 9342486
SHA256 (rust/crates/windows-collections-0.2.0.crate) = 3beeceb5e5cfd9eb1d76b381630e82c4241ccd0d27f1a39ed41b2760b255c5e8
SIZE (rust/crates/windows-collections-0.2.0.crate) = 13579
-SHA256 (rust/crates/windows-core-0.52.0.crate) = 33ab640c8d7e35bf8ba19b884ba838ceb4fba93a4e8c65a9059d08afcfc683d9
-SIZE (rust/crates/windows-core-0.52.0.crate) = 42154
SHA256 (rust/crates/windows-core-0.61.0.crate) = 4763c1de310c86d75a878046489e2e5ba02c649d185f21c67d4cf8a56d098980
SIZE (rust/crates/windows-core-0.61.0.crate) = 36707
SHA256 (rust/crates/windows-future-0.2.0.crate) = 7a1d6bbefcb7b60acd19828e1bc965da6fcf18a7e39490c5f8be71e54a19ba32
@@ -1153,48 +1165,48 @@ SHA256 (rust/crates/windows-result-0.3.2.crate) = c64fd11a4fd95df68efcfee5f44a29
SIZE (rust/crates/windows-result-0.3.2.crate) = 13399
SHA256 (rust/crates/windows-strings-0.4.0.crate) = 7a2ba9642430ee452d5a7aa78d72907ebe8cfda358e8cb7918a2050581322f97
SIZE (rust/crates/windows-strings-0.4.0.crate) = 13939
-SHA256 (rust/crates/windows-sys-0.48.0.crate) = 677d2418bec65e3338edb076e806bc1ec15693c5d0104683f2efe857f61056a9
-SIZE (rust/crates/windows-sys-0.48.0.crate) = 2628884
+SHA256 (rust/crates/windows-sys-0.45.0.crate) = 75283be5efb2831d37ea142365f009c02ec203cd29a3ebecbc093d52315b66d0
+SIZE (rust/crates/windows-sys-0.45.0.crate) = 2568659
SHA256 (rust/crates/windows-sys-0.52.0.crate) = 282be5f36a8ce781fad8c8ae18fa3f9beff57ec1b52cb3de0789201425d9a33d
SIZE (rust/crates/windows-sys-0.52.0.crate) = 2576877
SHA256 (rust/crates/windows-sys-0.59.0.crate) = 1e38bc4d79ed67fd075bcc251a1c39b32a1776bbe92e5bef1f0bf1f8c531853b
SIZE (rust/crates/windows-sys-0.59.0.crate) = 2387323
-SHA256 (rust/crates/windows-targets-0.48.5.crate) = 9a2fa6e2155d7247be68c096456083145c183cbbbc2764150dda45a87197940c
-SIZE (rust/crates/windows-targets-0.48.5.crate) = 6904
+SHA256 (rust/crates/windows-targets-0.42.2.crate) = 8e5180c00cd44c9b1c88adb3693291f1cd93605ded80c250a75d472756b4d071
+SIZE (rust/crates/windows-targets-0.42.2.crate) = 5492
SHA256 (rust/crates/windows-targets-0.52.6.crate) = 9b724f72796e036ab90c1021d4780d4d3d648aca59e491e6b98e725b84e99973
SIZE (rust/crates/windows-targets-0.52.6.crate) = 6403
-SHA256 (rust/crates/windows_aarch64_gnullvm-0.48.5.crate) = 2b38e32f0abccf9987a4e3079dfb67dcd799fb61361e53e2882c3cbaf0d905d8
-SIZE (rust/crates/windows_aarch64_gnullvm-0.48.5.crate) = 418492
+SHA256 (rust/crates/windows_aarch64_gnullvm-0.42.2.crate) = 597a5118570b68bc08d8d59125332c54f1ba9d9adeedeef5b99b02ba2b0698f8
+SIZE (rust/crates/windows_aarch64_gnullvm-0.42.2.crate) = 364071
SHA256 (rust/crates/windows_aarch64_gnullvm-0.52.6.crate) = 32a4622180e7a0ec044bb555404c800bc9fd9ec262ec147edd5989ccd0c02cd3
SIZE (rust/crates/windows_aarch64_gnullvm-0.52.6.crate) = 435718
-SHA256 (rust/crates/windows_aarch64_msvc-0.48.5.crate) = dc35310971f3b2dbbf3f0690a219f40e2d9afcf64f9ab7cc1be722937c26b4bc
-SIZE (rust/crates/windows_aarch64_msvc-0.48.5.crate) = 798483
+SHA256 (rust/crates/windows_aarch64_msvc-0.42.2.crate) = e08e8864a60f06ef0d0ff4ba04124db8b0fb3be5776a5cd47641e942e58c4d43
+SIZE (rust/crates/windows_aarch64_msvc-0.42.2.crate) = 666981
SHA256 (rust/crates/windows_aarch64_msvc-0.52.6.crate) = 09ec2a7bb152e2252b53fa7803150007879548bc709c039df7627cabbd05d469
SIZE (rust/crates/windows_aarch64_msvc-0.52.6.crate) = 832615
-SHA256 (rust/crates/windows_i686_gnu-0.48.5.crate) = a75915e7def60c94dcef72200b9a8e58e5091744960da64ec734a6c6e9b3743e
-SIZE (rust/crates/windows_i686_gnu-0.48.5.crate) = 844891
+SHA256 (rust/crates/windows_i686_gnu-0.42.2.crate) = c61d927d8da41da96a81f029489353e68739737d3beca43145c8afec9a31a84f
+SIZE (rust/crates/windows_i686_gnu-0.42.2.crate) = 736236
SHA256 (rust/crates/windows_i686_gnu-0.52.6.crate) = 8e9b5ad5ab802e97eb8e295ac6720e509ee4c243f69d781394014ebfe8bbfa0b
SIZE (rust/crates/windows_i686_gnu-0.52.6.crate) = 880402
SHA256 (rust/crates/windows_i686_gnullvm-0.52.6.crate) = 0eee52d38c090b3caa76c563b86c3a4bd71ef1a819287c19d586d7334ae8ed66
SIZE (rust/crates/windows_i686_gnullvm-0.52.6.crate) = 475940
-SHA256 (rust/crates/windows_i686_msvc-0.48.5.crate) = 8f55c233f70c4b27f66c523580f78f1004e8b5a8b659e05a4eb49d4166cca406
-SIZE (rust/crates/windows_i686_msvc-0.48.5.crate) = 864300
+SHA256 (rust/crates/windows_i686_msvc-0.42.2.crate) = 44d840b6ec649f480a41c8d80f9c65108b92d89345dd94027bfe06ac444d1060
+SIZE (rust/crates/windows_i686_msvc-0.42.2.crate) = 724951
SHA256 (rust/crates/windows_i686_msvc-0.52.6.crate) = 240948bc05c5e7c6dabba28bf89d89ffce3e303022809e73deaefe4f6ec56c66
SIZE (rust/crates/windows_i686_msvc-0.52.6.crate) = 901163
-SHA256 (rust/crates/windows_x86_64_gnu-0.48.5.crate) = 53d40abd2583d23e4718fddf1ebec84dbff8381c07cae67ff7768bbf19c6718e
-SIZE (rust/crates/windows_x86_64_gnu-0.48.5.crate) = 801619
+SHA256 (rust/crates/windows_x86_64_gnu-0.42.2.crate) = 8de912b8b8feb55c064867cf047dda097f92d51efad5b491dfb98f6bbb70cb36
+SIZE (rust/crates/windows_x86_64_gnu-0.42.2.crate) = 699373
SHA256 (rust/crates/windows_x86_64_gnu-0.52.6.crate) = 147a5c80aabfbf0c7d901cb5895d1de30ef2907eb21fbbab29ca94c5b08b1a78
SIZE (rust/crates/windows_x86_64_gnu-0.52.6.crate) = 836363
-SHA256 (rust/crates/windows_x86_64_gnullvm-0.48.5.crate) = 0b7b52767868a23d5bab768e390dc5f5c55825b6d30b86c844ff2dc7414044cc
-SIZE (rust/crates/windows_x86_64_gnullvm-0.48.5.crate) = 418486
+SHA256 (rust/crates/windows_x86_64_gnullvm-0.42.2.crate) = 26d41b46a36d453748aedef1486d5c7a85db22e56aff34643984ea85514e94a3
+SIZE (rust/crates/windows_x86_64_gnullvm-0.42.2.crate) = 364068
SHA256 (rust/crates/windows_x86_64_gnullvm-0.52.6.crate) = 24d5b23dc417412679681396f2b49f3de8c1473deb516bd34410872eff51ed0d
SIZE (rust/crates/windows_x86_64_gnullvm-0.52.6.crate) = 435707
-SHA256 (rust/crates/windows_x86_64_msvc-0.48.5.crate) = ed94fce61571a4006852b7389a063ab983c02eb1bb37b47f8272ce92d06d9538
-SIZE (rust/crates/windows_x86_64_msvc-0.48.5.crate) = 798412
+SHA256 (rust/crates/windows_x86_64_msvc-0.42.2.crate) = 9aec5da331524158c6d1a4ac0ab1541149c0b9505fde06423b02f5ef0106b9f0
+SIZE (rust/crates/windows_x86_64_msvc-0.42.2.crate) = 666936
SHA256 (rust/crates/windows_x86_64_msvc-0.52.6.crate) = 589f6da84c646204747d1270a2a5661ea66ed1cced2631d546fdfb155959f9ec
SIZE (rust/crates/windows_x86_64_msvc-0.52.6.crate) = 832564
-SHA256 (rust/crates/winnow-0.7.4.crate) = 0e97b544156e9bebe1a0ffbc03484fc1ffe3100cbce3ffb17eac35f7cdd7ab36
-SIZE (rust/crates/winnow-0.7.4.crate) = 173588
+SHA256 (rust/crates/winnow-0.7.8.crate) = 9e27d6ad3dac991091e4d35de9ba2d2d00647c5d0fc26c5496dee55984ae111b
+SIZE (rust/crates/winnow-0.7.8.crate) = 174444
SHA256 (rust/crates/wit-bindgen-rt-0.39.0.crate) = 6f42320e61fe2cfd34354ecb597f86f413484a798ba44a8ca1165c58d42da6c1
SIZE (rust/crates/wit-bindgen-rt-0.39.0.crate) = 12241
SHA256 (rust/crates/write16-1.0.0.crate) = d1890f4022759daae28ed4fe62859b1236caebfc61ede2f63ed4e695f3f6d936
@@ -1213,12 +1225,12 @@ SHA256 (rust/crates/yoke-derive-0.7.5.crate) = 2380878cad4ac9aac1e2435f3eb4020e8
SIZE (rust/crates/yoke-derive-0.7.5.crate) = 7525
SHA256 (rust/crates/zerocopy-0.7.35.crate) = 1b9b4fd18abc82b8136838da5d50bae7bdea537c574d8dc1a34ed098d6c166f0
SIZE (rust/crates/zerocopy-0.7.35.crate) = 152645
-SHA256 (rust/crates/zerocopy-0.8.24.crate) = 2586fea28e186957ef732a5f8b3be2da217d65c5969d4b1e17f973ebbe876879
-SIZE (rust/crates/zerocopy-0.8.24.crate) = 243777
+SHA256 (rust/crates/zerocopy-0.8.25.crate) = a1702d9583232ddb9174e01bb7c15a2ab8fb1bc6f227aa1233858c351a3ba0cb
+SIZE (rust/crates/zerocopy-0.8.25.crate) = 252714
SHA256 (rust/crates/zerocopy-derive-0.7.35.crate) = fa4f8080344d4671fb4e831a13ad1e68092748387dfc4f55e356242fae12ce3e
SIZE (rust/crates/zerocopy-derive-0.7.35.crate) = 37829
-SHA256 (rust/crates/zerocopy-derive-0.8.24.crate) = a996a8f63c5c4448cd959ac1bab0aaa3306ccfd060472f85943ee0750f0169be
-SIZE (rust/crates/zerocopy-derive-0.8.24.crate) = 86487
+SHA256 (rust/crates/zerocopy-derive-0.8.25.crate) = 28a6e20d751156648aa063f3800b706ee209a32c0b4d9f24be3d980b01be55ef
+SIZE (rust/crates/zerocopy-derive-0.8.25.crate) = 87671
SHA256 (rust/crates/zerofrom-0.1.6.crate) = 50cc42e0333e05660c3587f3bf9d0478688e15d870fab3346451ce7f8c9fbea5
SIZE (rust/crates/zerofrom-0.1.6.crate) = 5669
SHA256 (rust/crates/zerofrom-derive-0.1.6.crate) = d71e5d6e06ab090c67b5e44993ec16b72dcbaabc526db883a360057678b48502
@@ -1239,5 +1251,5 @@ SHA256 (rust/crates/zstd-safe-7.2.4.crate) = 8f49c4d5f0abb602a93fb8736af2a4f4dd9
SIZE (rust/crates/zstd-safe-7.2.4.crate) = 29350
SHA256 (rust/crates/zstd-sys-2.0.15+zstd.1.5.7.crate) = eb81183ddd97d0c74cedf1d50d85c8d08c1b8b68ee863bdee9e706eedba1a237
SIZE (rust/crates/zstd-sys-2.0.15+zstd.1.5.7.crate) = 774847
-SHA256 (tpo/core-arti-7e8852f7596f8ce3fb58e89b5a17b9d634b8282b_GL0.tar.gz) = 2fcce9e225bfb15f9c1c96478434f758137276d0f7ea291b3e4e8c7502ebca7f
-SIZE (tpo/core-arti-7e8852f7596f8ce3fb58e89b5a17b9d634b8282b_GL0.tar.gz) = 5346941
+SHA256 (tpo/core-arti-37c0c70ac5cacf49960b4ad91fddcd695708d6c2_GL0.tar.gz) = 5cb8c117f0e0f5b94d24ccc59067c872654686667bf5108a235946a6c60a500d
+SIZE (tpo/core-arti-37c0c70ac5cacf49960b4ad91fddcd695708d6c2_GL0.tar.gz) = 5454756
diff --git a/security/boringssl/Makefile b/security/boringssl/Makefile
index 03972b9e41a4..b427ea2ca43b 100644
--- a/security/boringssl/Makefile
+++ b/security/boringssl/Makefile
@@ -1,5 +1,5 @@
PORTNAME= boringssl
-PORTVERSION= 0.0.0.0.2025.04.18.01
+PORTVERSION= 0.0.0.0.2025.05.07.01
CATEGORIES= security
EXTRACT_ONLY= ${GH_ACCOUNT}-${PORTNAME}-${PORTVERSION}-${GH_TAGNAME}_GH0.tar.gz
@@ -19,7 +19,7 @@ CPE_VENDOR= google
USE_GITHUB= yes
GH_ACCOUNT= google
-GH_TAGNAME= fa89199
+GH_TAGNAME= 864a235
CMAKE_ARGS+= -DBUILD_SHARED_LIBS=1
CFLAGS_i386= -msse2
diff --git a/security/boringssl/distinfo b/security/boringssl/distinfo
index d4a1163ec896..6e865c3421a2 100644
--- a/security/boringssl/distinfo
+++ b/security/boringssl/distinfo
@@ -1,4 +1,4 @@
-TIMESTAMP = 1745161460
+TIMESTAMP = 1746707749
SHA256 (filippo.io/edwards25519/@v/v1.1.0.zip) = 9ac43a686d06fdebd719f7af3866c87eb069302272dfb131007adf471c308b65
SIZE (filippo.io/edwards25519/@v/v1.1.0.zip) = 55809
SHA256 (filippo.io/edwards25519/@v/v1.1.0.mod) = 099556fc4d7e6f5cb135efdd8b6bb4c0932e38ea058c53fc5fa5ce285572fb61
@@ -11,5 +11,5 @@ SHA256 (golang.org/x/sys/@v/v0.32.0.zip) = 85d47075d21fd7ef35d9a47fc73f2356fb3cd
SIZE (golang.org/x/sys/@v/v0.32.0.zip) = 1991164
SHA256 (golang.org/x/sys/@v/v0.32.0.mod) = f67e3e18f4c08e60a7e80726ab36b691fdcea5b81ae1c696ff64caf518bcfe3d
SIZE (golang.org/x/sys/@v/v0.32.0.mod) = 35
-SHA256 (google-boringssl-0.0.0.0.2025.04.18.01-fa89199_GH0.tar.gz) = e29d03e496a90d77c0aee59b0029fbd39ae7cb22f10563161e67ff6dc262fd89
-SIZE (google-boringssl-0.0.0.0.2025.04.18.01-fa89199_GH0.tar.gz) = 45930997
+SHA256 (google-boringssl-0.0.0.0.2025.05.07.01-864a235_GH0.tar.gz) = 5d35ccedd5ce74a11523ad4f08c1edb589697d22b11b644edae65f3592351f98
+SIZE (google-boringssl-0.0.0.0.2025.05.07.01-864a235_GH0.tar.gz) = 46144754
diff --git a/security/boringssl/files/patch-CMakeLists.txt b/security/boringssl/files/patch-CMakeLists.txt
index 342935382ee1..1748d8275a99 100644
--- a/security/boringssl/files/patch-CMakeLists.txt
+++ b/security/boringssl/files/patch-CMakeLists.txt
@@ -1,6 +1,6 @@
---- CMakeLists.txt.orig 2025-04-18 21:55:37 UTC
+--- CMakeLists.txt.orig 2025-05-07 17:46:04 UTC
+++ CMakeLists.txt
-@@ -657,6 +657,8 @@ target_link_libraries(ssl crypto)
+@@ -661,6 +661,8 @@ target_link_libraries(ssl crypto)
# here.
set_property(TARGET ssl PROPERTY EXPORT_NAME SSL)
target_link_libraries(ssl crypto)
diff --git a/security/cargo-audit/Makefile b/security/cargo-audit/Makefile
index 14f102236bb0..36ff7202337c 100644
--- a/security/cargo-audit/Makefile
+++ b/security/cargo-audit/Makefile
@@ -1,11 +1,10 @@
PORTNAME= cargo-audit
DISTVERSIONPREFIX= ${PORTNAME}/v
-DISTVERSION= 0.21.0
-PORTREVISION= 4
+DISTVERSION= 0.21.2
PORTEPOCH= 1
CATEGORIES= security
-MAINTAINER= mikael@FreeBSD.org
+MAINTAINER= bofh@FreeBSD.org
COMMENT= Audit Cargo.lock for crates with security vulnerabilities
WWW= https://rustsec.org/
@@ -23,11 +22,11 @@ USE_GITHUB= yes
GH_ACCOUNT= RustSec
GH_PROJECT= rustsec
+CARGO_CARGOTOML= ${WRKSRC}/${PORTNAME}/Cargo.toml
+CARGO_INSTALL_PATH= ${PORTNAME}
+
NO_TEST= yes
PLIST_FILES= bin/cargo-audit
-CARGO_CARGOTOML= ${WRKSRC}/${PORTNAME}/Cargo.toml
-CARGO_INSTALL_PATH= ${PORTNAME}
-
.include <bsd.port.mk>
diff --git a/security/cargo-audit/Makefile.crates b/security/cargo-audit/Makefile.crates
index cdc9c1f08f65..35f0b9f6ecee 100644
--- a/security/cargo-audit/Makefile.crates
+++ b/security/cargo-audit/Makefile.crates
@@ -1,5 +1,5 @@
-CARGO_CRATES= abscissa_core-0.8.1 \
- abscissa_derive-0.8.0 \
+CARGO_CRATES= abscissa_core-0.8.2 \
+ abscissa_derive-0.8.2 \
addr2line-0.21.0 \
adler-1.0.2 \
adler2-2.0.0 \
@@ -71,6 +71,7 @@ CARGO_CRATES= abscissa_core-0.8.1 \
digest-0.10.7 \
diligent-date-parser-0.1.4 \
display-error-chain-0.2.2 \
+ displaydoc-0.2.5 \
dunce-1.0.5 \
either-1.13.0 \
encoding_rs-0.8.35 \
@@ -95,63 +96,64 @@ CARGO_CRATES= abscissa_core-0.8.1 \
generic-array-0.14.7 \
getrandom-0.2.15 \
gimli-0.28.1 \
- gix-0.66.0 \
- gix-actor-0.32.0 \
- gix-attributes-0.22.5 \
- gix-bitmap-0.2.12 \
- gix-chunk-0.4.9 \
- gix-command-0.3.10 \
- gix-commitgraph-0.24.3 \
- gix-config-0.40.0 \
- gix-config-value-0.14.9 \
- gix-credentials-0.24.5 \
- gix-date-0.9.1 \
- gix-diff-0.46.0 \
- gix-discover-0.35.0 \
- gix-features-0.38.2 \
- gix-filter-0.13.0 \
- gix-fs-0.11.3 \
- gix-glob-0.16.5 \
- gix-hash-0.14.2 \
- gix-hashtable-0.5.2 \
- gix-ignore-0.11.4 \
- gix-index-0.35.0 \
- gix-lock-14.0.0 \
- gix-negotiate-0.15.0 \
- gix-object-0.44.0 \
- gix-odb-0.63.0 \
- gix-pack-0.53.0 \
- gix-packetline-0.17.6 \
- gix-packetline-blocking-0.17.5 \
- gix-path-0.10.12 \
- gix-pathspec-0.7.7 \
- gix-prompt-0.8.8 \
- gix-protocol-0.45.3 \
- gix-quote-0.4.13 \
- gix-ref-0.47.0 \
- gix-refspec-0.25.0 \
- gix-revision-0.29.0 \
- gix-revwalk-0.15.0 \
- gix-sec-0.10.9 \
- gix-submodule-0.14.0 \
- gix-tempfile-14.0.2 \
- gix-trace-0.1.11 \
- gix-transport-0.42.3 \
- gix-traverse-0.41.0 \
- gix-url-0.27.5 \
- gix-utils-0.1.13 \
- gix-validate-0.9.1 \
- gix-worktree-0.36.0 \
- gix-worktree-state-0.13.0 \
+ gix-0.70.0 \
+ gix-actor-0.33.2 \
+ gix-attributes-0.24.0 \
+ gix-bitmap-0.2.14 \
+ gix-chunk-0.4.11 \
+ gix-command-0.4.1 \
+ gix-commitgraph-0.26.0 \
+ gix-config-0.43.0 \
+ gix-config-value-0.14.11 \
+ gix-credentials-0.27.0 \
+ gix-date-0.9.3 \
+ gix-diff-0.50.0 \
+ gix-discover-0.38.0 \
+ gix-features-0.40.0 \
+ gix-filter-0.17.0 \
+ gix-fs-0.13.0 \
+ gix-glob-0.18.0 \
+ gix-hash-0.16.0 \
+ gix-hashtable-0.7.0 \
+ gix-ignore-0.13.0 \
+ gix-index-0.38.0 \
+ gix-lock-16.0.0 \
+ gix-negotiate-0.18.0 \
+ gix-object-0.47.0 \
+ gix-odb-0.67.0 \
+ gix-pack-0.57.0 \
+ gix-packetline-0.18.3 \
+ gix-packetline-blocking-0.18.2 \
+ gix-path-0.10.14 \
+ gix-pathspec-0.9.0 \
+ gix-prompt-0.9.1 \
+ gix-protocol-0.48.0 \
+ gix-quote-0.4.15 \
+ gix-ref-0.50.0 \
+ gix-refspec-0.28.0 \
+ gix-revision-0.32.0 \
+ gix-revwalk-0.18.0 \
+ gix-sec-0.10.11 \
+ gix-shallow-0.2.0 \
+ gix-submodule-0.17.0 \
+ gix-tempfile-16.0.0 \
+ gix-trace-0.1.12 \
+ gix-transport-0.45.0 \
+ gix-traverse-0.44.0 \
+ gix-url-0.29.0 \
+ gix-utils-0.1.14 \
+ gix-validate-0.9.3 \
+ gix-worktree-0.39.0 \
+ gix-worktree-state-0.17.0 \
gumdrop-0.8.1 \
gumdrop_derive-0.8.1 \
h2-0.4.6 \
hashbrown-0.14.5 \
- hashbrown-0.15.0 \
+ hashbrown-0.15.2 \
heck-0.5.0 \
hermit-abi-0.3.9 \
home-0.5.9 \
- http-1.1.0 \
+ http-1.2.0 \
http-body-1.0.1 \
http-body-util-0.1.2 \
httparse-1.9.5 \
@@ -161,8 +163,19 @@ CARGO_CRATES= abscissa_core-0.8.1 \
hyper-util-0.1.10 \
iana-time-zone-0.1.61 \
iana-time-zone-haiku-0.1.2 \
+ icu_collections-1.5.0 \
+ icu_locid-1.5.0 \
+ icu_locid_transform-1.5.0 \
+ icu_locid_transform_data-1.5.0 \
+ icu_normalizer-1.5.0 \
+ icu_normalizer_data-1.5.0 \
+ icu_properties-1.5.1 \
+ icu_properties_data-1.5.0 \
+ icu_provider-1.5.0 \
+ icu_provider_macros-1.5.0 \
ident_case-1.0.1 \
- idna-0.5.0 \
+ idna-1.0.3 \
+ idna_adapter-1.2.0 \
indenter-0.3.3 \
indexmap-2.6.0 \
io-close-0.3.7 \
@@ -175,10 +188,11 @@ CARGO_CRATES= abscissa_core-0.8.1 \
js-sys-0.3.72 \
kstring-2.0.2 \
lazy_static-1.5.0 \
- libc-0.2.161 \
+ libc-0.2.169 \
libm-0.2.10 \
libredox-0.1.3 \
linux-raw-sys-0.4.14 \
+ litemap-0.7.4 \
lock_api-0.4.12 \
log-0.4.22 \
matchers-0.1.0 \
@@ -210,8 +224,8 @@ CARGO_CRATES= abscissa_core-0.8.1 \
pin-utils-0.1.0 \
powerfmt-0.2.0 \
ppv-lite86-0.2.20 \
- proc-macro2-1.0.89 \
- prodash-28.0.0 \
+ proc-macro2-1.0.93 \
+ prodash-29.0.0 \
quick-xml-0.36.2 \
quinn-0.11.5 \
quinn-proto-0.11.8 \
@@ -235,8 +249,9 @@ CARGO_CRATES= abscissa_core-0.8.1 \
rust-embed-utils-8.5.0 \
rustc-demangle-0.1.24 \
rustc-hash-2.0.0 \
+ rustc-stable-hash-0.1.1 \
rustix-0.38.38 \
- rustls-0.23.16 \
+ rustls-0.23.19 \
rustls-native-certs-0.8.0 \
rustls-pemfile-2.2.0 \
rustls-pki-types-1.10.0 \
@@ -265,31 +280,36 @@ CARGO_CRATES= abscissa_core-0.8.1 \
smol_str-0.3.2 \
socket2-0.5.7 \
spin-0.9.8 \
+ stable_deref_trait-1.2.0 \
static_assertions-1.1.0 \
strsim-0.11.1 \
subtle-2.6.1 \
syn-1.0.109 \
- syn-2.0.85 \
+ syn-2.0.96 \
sync_wrapper-1.0.1 \
synstructure-0.12.6 \
+ synstructure-0.13.1 \
system-configuration-0.6.1 \
system-configuration-sys-0.6.0 \
- tame-index-0.14.0 \
+ tame-index-0.18.1 \
tempfile-3.13.0 \
termcolor-1.4.1 \
thiserror-1.0.65 \
+ thiserror-2.0.11 \
thiserror-impl-1.0.65 \
+ thiserror-impl-2.0.11 \
thread_local-1.1.8 \
time-0.3.36 \
time-core-0.1.2 \
time-macros-0.2.18 \
+ tinystr-0.7.6 \
tinyvec-1.8.0 \
tinyvec_macros-0.1.1 \
- tokio-1.41.0 \
+ tokio-1.43.0 \
tokio-rustls-0.26.0 \
tokio-util-0.7.12 \
toml-0.8.19 \
- toml-span-0.3.0 \
+ toml-span-0.4.1 \
toml_datetime-0.6.8 \
toml_edit-0.22.22 \
topological-sort-0.2.2 \
@@ -300,19 +320,20 @@ CARGO_CRATES= abscissa_core-0.8.1 \
tracing-log-0.2.0 \
tracing-subscriber-0.3.18 \
try-lock-0.2.5 \
- twox-hash-1.6.3 \
+ twox-hash-2.1.0 \
typed-arena-2.0.2 \
typenum-1.17.0 \
uluru-3.1.0 \
unicase-2.8.0 \
- unicode-bidi-0.3.17 \
unicode-bom-2.0.3 \
unicode-ident-1.0.13 \
unicode-normalization-0.1.24 \
unicode-xid-0.2.6 \
unicode_categories-0.1.1 \
untrusted-0.9.0 \
- url-2.5.2 \
+ url-2.5.4 \
+ utf16_iter-1.0.5 \
+ utf8_iter-1.0.4 \
utf8parse-0.2.2 \
valuable-0.1.0 \
version_check-0.9.5 \
@@ -348,7 +369,15 @@ CARGO_CRATES= abscissa_core-0.8.1 \
windows_x86_64_gnullvm-0.52.6 \
windows_x86_64_msvc-0.52.6 \
winnow-0.6.20 \
+ write16-1.0.0 \
+ writeable-0.5.5 \
xml-rs-0.8.22 \
+ yoke-0.7.5 \
+ yoke-derive-0.7.5 \
zerocopy-0.7.35 \
zerocopy-derive-0.7.35 \
- zeroize-1.8.1
+ zerofrom-0.1.5 \
+ zerofrom-derive-0.1.5 \
+ zeroize-1.8.1 \
+ zerovec-0.10.4 \
+ zerovec-derive-0.10.3
diff --git a/security/cargo-audit/distinfo b/security/cargo-audit/distinfo
index 71a79da2f22d..ec8486875491 100644
--- a/security/cargo-audit/distinfo
+++ b/security/cargo-audit/distinfo
@@ -1,8 +1,8 @@
-TIMESTAMP = 1731889858
-SHA256 (rust/crates/abscissa_core-0.8.1.crate) = de5df09bc18cb069dec8524aff811cbe9d7bf5f4b78ef739ef125a37b9d3f044
-SIZE (rust/crates/abscissa_core-0.8.1.crate) = 30366
-SHA256 (rust/crates/abscissa_derive-0.8.0.crate) = e04c7df69b2c6b9b6dba8422d1295e58ac4bcfc7c9e7e7d4c55a38aaff2ad92a
-SIZE (rust/crates/abscissa_derive-0.8.0.crate) = 4872
+TIMESTAMP = 1746604765
+SHA256 (rust/crates/abscissa_core-0.8.2.crate) = 3083187ad864402d6bde86c5b51767b921edf4d02bf03b8ba40172dbd2a9773b
+SIZE (rust/crates/abscissa_core-0.8.2.crate) = 36702
+SHA256 (rust/crates/abscissa_derive-0.8.2.crate) = 08d914621d2ef4da433fe01907e323ee3f2807738d392d5a34c287b381f87fe2
+SIZE (rust/crates/abscissa_derive-0.8.2.crate) = 5521
SHA256 (rust/crates/addr2line-0.21.0.crate) = 8a30b2e23b9e17a9f90641c7ab1549cd9b44f296d3ccbf309d2863cfe398a0cb
SIZE (rust/crates/addr2line-0.21.0.crate) = 40807
SHA256 (rust/crates/adler-1.0.2.crate) = f26201604c87b1e01bd3d98f8d5d9a8fcbb815e8cedb41ffccbeb4bf593a35fe
@@ -145,6 +145,8 @@ SHA256 (rust/crates/diligent-date-parser-0.1.4.crate) = f6cf7fe294274a222363f84b
SIZE (rust/crates/diligent-date-parser-0.1.4.crate) = 8019
SHA256 (rust/crates/display-error-chain-0.2.2.crate) = 0bc2146e86bc19f52f4c064a64782f05f139ca464ed72937301631e73f8d6cf5
SIZE (rust/crates/display-error-chain-0.2.2.crate) = 8240
+SHA256 (rust/crates/displaydoc-0.2.5.crate) = 97369cbbc041bc366949bc74d34658d6cda5621039731c6310521892a3a20ae0
+SIZE (rust/crates/displaydoc-0.2.5.crate) = 24219
SHA256 (rust/crates/dunce-1.0.5.crate) = 92773504d58c093f6de2459af4af33faa518c13451eb8f2b5698ed3d36e7c813
SIZE (rust/crates/dunce-1.0.5.crate) = 8244
SHA256 (rust/crates/either-1.13.0.crate) = 60b1af1c220855b6ceac025d3f6ecdd2b7c4894bfe9cd9bda4fbb4bc7c0d4cf0
@@ -193,102 +195,104 @@ SHA256 (rust/crates/getrandom-0.2.15.crate) = c4567c8db10ae91089c99af84c68c38da3
SIZE (rust/crates/getrandom-0.2.15.crate) = 37163
SHA256 (rust/crates/gimli-0.28.1.crate) = 4271d37baee1b8c7e4b708028c57d816cf9d2434acb33a549475f78c181f6253
SIZE (rust/crates/gimli-0.28.1.crate) = 270497
-SHA256 (rust/crates/gix-0.66.0.crate) = 9048b8d1ae2104f045cb37e5c450fc49d5d8af22609386bfc739c11ba88995eb
-SIZE (rust/crates/gix-0.66.0.crate) = 276687
-SHA256 (rust/crates/gix-actor-0.32.0.crate) = fc19e312cd45c4a66cd003f909163dc2f8e1623e30a0c0c6df3776e89b308665
-SIZE (rust/crates/gix-actor-0.32.0.crate) = 9327
-SHA256 (rust/crates/gix-attributes-0.22.5.crate) = ebccbf25aa4a973dd352564a9000af69edca90623e8a16dad9cbc03713131311
-SIZE (rust/crates/gix-attributes-0.22.5.crate) = 19163
-SHA256 (rust/crates/gix-bitmap-0.2.12.crate) = 10f78312288bd02052be5dbc2ecbc342c9f4eb791986d86c0a5c06b92dc72efa
-SIZE (rust/crates/gix-bitmap-0.2.12.crate) = 7695
-SHA256 (rust/crates/gix-chunk-0.4.9.crate) = 6c28b58ba04f0c004722344390af9dbc85888fbb84be1981afb934da4114d4cf
-SIZE (rust/crates/gix-chunk-0.4.9.crate) = 10132
-SHA256 (rust/crates/gix-command-0.3.10.crate) = c201d2b9e9cce2365a6638fd0a966f751ed92d74be5c0727ac331e6a29ef5846
-SIZE (rust/crates/gix-command-0.3.10.crate) = 11670
-SHA256 (rust/crates/gix-commitgraph-0.24.3.crate) = 133b06f67f565836ec0c473e2116a60fb74f80b6435e21d88013ac0e3c60fc78
-SIZE (rust/crates/gix-commitgraph-0.24.3.crate) = 18242
-SHA256 (rust/crates/gix-config-0.40.0.crate) = 78e797487e6ca3552491de1131b4f72202f282fb33f198b1c34406d765b42bb0
-SIZE (rust/crates/gix-config-0.40.0.crate) = 63360
-SHA256 (rust/crates/gix-config-value-0.14.9.crate) = f3de3fdca9c75fa4b83a76583d265fa49b1de6b088ebcd210749c24ceeb74660
-SIZE (rust/crates/gix-config-value-0.14.9.crate) = 13598
-SHA256 (rust/crates/gix-credentials-0.24.5.crate) = 8ce391d305968782f1ae301c4a3d42c5701df7ff1d8bc03740300f6fd12bce78
-SIZE (rust/crates/gix-credentials-0.24.5.crate) = 20026
-SHA256 (rust/crates/gix-date-0.9.1.crate) = d10d543ac13c97292a15e8e8b7889cd006faf739777437ed95362504b8fe81a0
-SIZE (rust/crates/gix-date-0.9.1.crate) = 11268
-SHA256 (rust/crates/gix-diff-0.46.0.crate) = 92c9afd80fff00f8b38b1c1928442feb4cd6d2232a6ed806b6b193151a3d336c
-SIZE (rust/crates/gix-diff-0.46.0.crate) = 32657
-SHA256 (rust/crates/gix-discover-0.35.0.crate) = 0577366b9567376bc26e815fd74451ebd0e6218814e242f8e5b7072c58d956d2
-SIZE (rust/crates/gix-discover-0.35.0.crate) = 16625
-SHA256 (rust/crates/gix-features-0.38.2.crate) = ac7045ac9fe5f9c727f38799d002a7ed3583cd777e3322a7c4b43e3cf437dc69
-SIZE (rust/crates/gix-features-0.38.2.crate) = 30604
-SHA256 (rust/crates/gix-filter-0.13.0.crate) = 4121790ae140066e5b953becc72e7496278138d19239be2e63b5067b0843119e
-SIZE (rust/crates/gix-filter-0.13.0.crate) = 35610
-SHA256 (rust/crates/gix-fs-0.11.3.crate) = f2bfe6249cfea6d0c0e0990d5226a4cb36f030444ba9e35e0639275db8f98575
-SIZE (rust/crates/gix-fs-0.11.3.crate) = 14867
-SHA256 (rust/crates/gix-glob-0.16.5.crate) = 74908b4bbc0a0a40852737e5d7889f676f081e340d5451a16e5b4c50d592f111
-SIZE (rust/crates/gix-glob-0.16.5.crate) = 13425
-SHA256 (rust/crates/gix-hash-0.14.2.crate) = f93d7df7366121b5018f947a04d37f034717e113dcf9ccd85c34b58e57a74d5e
-SIZE (rust/crates/gix-hash-0.14.2.crate) = 12759
-SHA256 (rust/crates/gix-hashtable-0.5.2.crate) = 7ddf80e16f3c19ac06ce415a38b8591993d3f73aede049cb561becb5b3a8e242
-SIZE (rust/crates/gix-hashtable-0.5.2.crate) = 6421
-SHA256 (rust/crates/gix-ignore-0.11.4.crate) = e447cd96598460f5906a0f6c75e950a39f98c2705fc755ad2f2020c9e937fab7
-SIZE (rust/crates/gix-ignore-0.11.4.crate) = 9154
-SHA256 (rust/crates/gix-index-0.35.0.crate) = 0cd4203244444017682176e65fd0180be9298e58ed90bd4a8489a357795ed22d
-SIZE (rust/crates/gix-index-0.35.0.crate) = 45850
-SHA256 (rust/crates/gix-lock-14.0.0.crate) = e3bc7fe297f1f4614774989c00ec8b1add59571dc9b024b4c00acb7dedd4e19d
-SIZE (rust/crates/gix-lock-14.0.0.crate) = 9795
-SHA256 (rust/crates/gix-negotiate-0.15.0.crate) = b4063bf329a191a9e24b6f948a17ccf6698c0380297f5e169cee4f1d2ab9475b
-SIZE (rust/crates/gix-negotiate-0.15.0.crate) = 9762
-SHA256 (rust/crates/gix-object-0.44.0.crate) = 2f5b801834f1de7640731820c2df6ba88d95480dc4ab166a5882f8ff12b88efa
-SIZE (rust/crates/gix-object-0.44.0.crate) = 32479
-SHA256 (rust/crates/gix-odb-0.63.0.crate) = a3158068701c17df54f0ab2adda527f5a6aca38fd5fd80ceb7e3c0a2717ec747
-SIZE (rust/crates/gix-odb-0.63.0.crate) = 54304
-SHA256 (rust/crates/gix-pack-0.53.0.crate) = 3223aa342eee21e1e0e403cad8ae9caf9edca55ef84c347738d10681676fd954
-SIZE (rust/crates/gix-pack-0.53.0.crate) = 96726
-SHA256 (rust/crates/gix-packetline-0.17.6.crate) = 8c43ef4d5fe2fa222c606731c8bdbf4481413ee4ef46d61340ec39e4df4c5e49
-SIZE (rust/crates/gix-packetline-0.17.6.crate) = 20390
-SHA256 (rust/crates/gix-packetline-blocking-0.17.5.crate) = b9802304baa798dd6f5ff8008a2b6516d54b74a69ca2d3a2b9e2d6c3b5556b40
-SIZE (rust/crates/gix-packetline-blocking-0.17.5.crate) = 20238
-SHA256 (rust/crates/gix-path-0.10.12.crate) = c04e5a94fdb56b1e91eb7df2658ad16832428b8eeda24ff1a0f0288de2bce554
-SIZE (rust/crates/gix-path-0.10.12.crate) = 22834
-SHA256 (rust/crates/gix-pathspec-0.7.7.crate) = 5d23bf239532b4414d0e63b8ab3a65481881f7237ed9647bb10c1e3cc54c5ceb
-SIZE (rust/crates/gix-pathspec-0.7.7.crate) = 18137
-SHA256 (rust/crates/gix-prompt-0.8.8.crate) = 57944bbdb87f7a9893907032276e99ff4eba3640d8db1bdfb1eba8c07edfd006
-SIZE (rust/crates/gix-prompt-0.8.8.crate) = 13365
-SHA256 (rust/crates/gix-protocol-0.45.3.crate) = cc43a1006f01b5efee22a003928c9eb83dde2f52779ded9d4c0732ad93164e3e
-SIZE (rust/crates/gix-protocol-0.45.3.crate) = 35179
-SHA256 (rust/crates/gix-quote-0.4.13.crate) = f89f9a1525dcfd9639e282ea939f5ab0d09d93cf2b90c1fc6104f1b9582a8e49
-SIZE (rust/crates/gix-quote-0.4.13.crate) = 7835
-SHA256 (rust/crates/gix-ref-0.47.0.crate) = ae0d8406ebf9aaa91f55a57f053c5a1ad1a39f60fdf0303142b7be7ea44311e5
-SIZE (rust/crates/gix-ref-0.47.0.crate) = 56887
-SHA256 (rust/crates/gix-refspec-0.25.0.crate) = ebb005f82341ba67615ffdd9f7742c87787544441c88090878393d0682869ca6
-SIZE (rust/crates/gix-refspec-0.25.0.crate) = 16162
-SHA256 (rust/crates/gix-revision-0.29.0.crate) = ba4621b219ac0cdb9256883030c3d56a6c64a6deaa829a92da73b9a576825e1e
-SIZE (rust/crates/gix-revision-0.29.0.crate) = 19189
-SHA256 (rust/crates/gix-revwalk-0.15.0.crate) = b41e72544b93084ee682ef3d5b31b1ba4d8fa27a017482900e5e044d5b1b3984
-SIZE (rust/crates/gix-revwalk-0.15.0.crate) = 11849
-SHA256 (rust/crates/gix-sec-0.10.9.crate) = a2007538eda296445c07949cf04f4a767307d887184d6b3e83e2d636533ddc6e
-SIZE (rust/crates/gix-sec-0.10.9.crate) = 10208
-SHA256 (rust/crates/gix-submodule-0.14.0.crate) = 529d0af78cc2f372b3218f15eb1e3d1635a21c8937c12e2dd0b6fc80c2ca874b
-SIZE (rust/crates/gix-submodule-0.14.0.crate) = 12142
-SHA256 (rust/crates/gix-tempfile-14.0.2.crate) = 046b4927969fa816a150a0cda2e62c80016fe11fb3c3184e4dddf4e542f108aa
-SIZE (rust/crates/gix-tempfile-14.0.2.crate) = 17489
-SHA256 (rust/crates/gix-trace-0.1.11.crate) = 04bdde120c29f1fc23a24d3e115aeeea3d60d8e65bab92cc5f9d90d9302eb952
-SIZE (rust/crates/gix-trace-0.1.11.crate) = 10424
-SHA256 (rust/crates/gix-transport-0.42.3.crate) = 421dcccab01b41a15d97b226ad97a8f9262295044e34fbd37b10e493b0a6481f
-SIZE (rust/crates/gix-transport-0.42.3.crate) = 50131
-SHA256 (rust/crates/gix-traverse-0.41.0.crate) = 030da39af94e4df35472e9318228f36530989327906f38e27807df305fccb780
-SIZE (rust/crates/gix-traverse-0.41.0.crate) = 17286
-SHA256 (rust/crates/gix-url-0.27.5.crate) = fd280c5e84fb22e128ed2a053a0daeacb6379469be6a85e3d518a0636e160c89
-SIZE (rust/crates/gix-url-0.27.5.crate) = 14367
-SHA256 (rust/crates/gix-utils-0.1.13.crate) = ba427e3e9599508ed98a6ddf8ed05493db114564e338e41f6a996d2e4790335f
-SIZE (rust/crates/gix-utils-0.1.13.crate) = 10194
-SHA256 (rust/crates/gix-validate-0.9.1.crate) = e187b263461bc36cea17650141567753bc6207d036cedd1de6e81a52f277ff68
-SIZE (rust/crates/gix-validate-0.9.1.crate) = 11930
-SHA256 (rust/crates/gix-worktree-0.36.0.crate) = c312ad76a3f2ba8e865b360d5cb3aa04660971d16dec6dd0ce717938d903149a
-SIZE (rust/crates/gix-worktree-0.36.0.crate) = 16840
-SHA256 (rust/crates/gix-worktree-state-0.13.0.crate) = 7b05c4b313fa702c0bacd5068dd3e01671da73b938fade97676859fee286de43
-SIZE (rust/crates/gix-worktree-state-0.13.0.crate) = 14349
+SHA256 (rust/crates/gix-0.70.0.crate) = 736f14636705f3a56ea52b553e67282519418d9a35bb1e90b3a9637a00296b68
+SIZE (rust/crates/gix-0.70.0.crate) = 290002
+SHA256 (rust/crates/gix-actor-0.33.2.crate) = 20018a1a6332e065f1fcc8305c1c932c6b8c9985edea2284b3c79dc6fa3ee4b2
+SIZE (rust/crates/gix-actor-0.33.2.crate) = 10094
+SHA256 (rust/crates/gix-attributes-0.24.0.crate) = f151000bf662ef5f641eca6102d942ee31ace80f271a3ef642e99776ce6ddb38
+SIZE (rust/crates/gix-attributes-0.24.0.crate) = 19878
+SHA256 (rust/crates/gix-bitmap-0.2.14.crate) = b1db9765c69502650da68f0804e3dc2b5f8ccc6a2d104ca6c85bc40700d37540
+SIZE (rust/crates/gix-bitmap-0.2.14.crate) = 7704
+SHA256 (rust/crates/gix-chunk-0.4.11.crate) = 0b1f1d8764958699dc764e3f727cef280ff4d1bd92c107bbf8acd85b30c1bd6f
+SIZE (rust/crates/gix-chunk-0.4.11.crate) = 10144
+SHA256 (rust/crates/gix-command-0.4.1.crate) = cb410b84d6575db45e62025a9118bdbf4d4b099ce7575a76161e898d9ca98df1
+SIZE (rust/crates/gix-command-0.4.1.crate) = 11830
+SHA256 (rust/crates/gix-commitgraph-0.26.0.crate) = e23a8ec2d8a16026a10dafdb6ed51bcfd08f5d97f20fa52e200bc50cb72e4877
+SIZE (rust/crates/gix-commitgraph-0.26.0.crate) = 18954
+SHA256 (rust/crates/gix-config-0.43.0.crate) = 377c1efd2014d5d469e0b3cd2952c8097bce9828f634e04d5665383249f1d9e9
+SIZE (rust/crates/gix-config-0.43.0.crate) = 64327
+SHA256 (rust/crates/gix-config-value-0.14.11.crate) = 11365144ef93082f3403471dbaa94cfe4b5e72743bdb9560719a251d439f4cee
+SIZE (rust/crates/gix-config-value-0.14.11.crate) = 13612
+SHA256 (rust/crates/gix-credentials-0.27.0.crate) = cf950f9ee1690bb9c4388b5152baa8a9f41ad61e5cf1ba0ec8c207b08dab9e45
+SIZE (rust/crates/gix-credentials-0.27.0.crate) = 22145
+SHA256 (rust/crates/gix-date-0.9.3.crate) = c57c477b645ee248b173bb1176b52dd528872f12c50375801a58aaf5ae91113f
+SIZE (rust/crates/gix-date-0.9.3.crate) = 11299
+SHA256 (rust/crates/gix-diff-0.50.0.crate) = 62afb7f4ca0acdf4e9dad92065b2eb1bf2993bcc5014b57bc796e3a365b17c4d
+SIZE (rust/crates/gix-diff-0.50.0.crate) = 46347
+SHA256 (rust/crates/gix-discover-0.38.0.crate) = d0c2414bdf04064e0f5a5aa029dfda1e663cf9a6c4bfc8759f2d369299bb65d8
+SIZE (rust/crates/gix-discover-0.38.0.crate) = 16684
+SHA256 (rust/crates/gix-features-0.40.0.crate) = 8bfdd4838a8d42bd482c9f0cb526411d003ee94cc7c7b08afe5007329c71d554
+SIZE (rust/crates/gix-features-0.40.0.crate) = 31239
+SHA256 (rust/crates/gix-filter-0.17.0.crate) = bdcc36cd7dbc63ed0ec3558645886553d1afd3cd09daa5efb9cba9cceb942bbb
+SIZE (rust/crates/gix-filter-0.17.0.crate) = 36669
+SHA256 (rust/crates/gix-fs-0.13.0.crate) = 182e7fa7bfdf44ffb7cfe7451b373cdf1e00870ac9a488a49587a110c562063d
+SIZE (rust/crates/gix-fs-0.13.0.crate) = 15742
+SHA256 (rust/crates/gix-glob-0.18.0.crate) = 4e9c7249fa0a78f9b363aa58323db71e0a6161fd69860ed6f48dedf0ef3a314e
+SIZE (rust/crates/gix-glob-0.18.0.crate) = 14155
+SHA256 (rust/crates/gix-hash-0.16.0.crate) = e81c5ec48649b1821b3ed066a44efb95f1a268b35c1d91295e61252539fbe9f8
+SIZE (rust/crates/gix-hash-0.16.0.crate) = 13529
+SHA256 (rust/crates/gix-hashtable-0.7.0.crate) = 189130bc372accd02e0520dc5ab1cef318dcc2bc829b76ab8d84bbe90ac212d1
+SIZE (rust/crates/gix-hashtable-0.7.0.crate) = 7199
+SHA256 (rust/crates/gix-ignore-0.13.0.crate) = 4f529dcb80bf9855c0a7c49f0ac588df6d6952d63a63fefc254b9c869d2cdf6f
+SIZE (rust/crates/gix-ignore-0.13.0.crate) = 9891
+SHA256 (rust/crates/gix-index-0.38.0.crate) = acd12e3626879369310fffe2ac61acc828613ef656b50c4ea984dd59d7dc85d8
+SIZE (rust/crates/gix-index-0.38.0.crate) = 46639
+SHA256 (rust/crates/gix-lock-16.0.0.crate) = 9739815270ff6940968441824d162df9433db19211ca9ba8c3fc1b50b849c642
+SIZE (rust/crates/gix-lock-16.0.0.crate) = 10524
+SHA256 (rust/crates/gix-negotiate-0.18.0.crate) = a6a8af1ef7bbe303d30b55312b7f4d33e955de43a3642ae9b7347c623d80ef80
+SIZE (rust/crates/gix-negotiate-0.18.0.crate) = 10508
+SHA256 (rust/crates/gix-object-0.47.0.crate) = ddc4b3a0044244f0fe22347fb7a79cca165e37829d668b41b85ff46a43e5fd68
+SIZE (rust/crates/gix-object-0.47.0.crate) = 40801
+SHA256 (rust/crates/gix-odb-0.67.0.crate) = 3e93457df69cd09573608ce9fa4f443fbd84bc8d15d8d83adecd471058459c1b
+SIZE (rust/crates/gix-odb-0.67.0.crate) = 56316
+SHA256 (rust/crates/gix-pack-0.57.0.crate) = fc13a475b3db735617017fb35f816079bf503765312d4b1913b18cf96f3fa515
+SIZE (rust/crates/gix-pack-0.57.0.crate) = 97452
+SHA256 (rust/crates/gix-packetline-0.18.3.crate) = c7e5ae6bc3ac160a6bf44a55f5537813ca3ddb08549c0fd3e7ef699c73c439cd
+SIZE (rust/crates/gix-packetline-0.18.3.crate) = 21143
+SHA256 (rust/crates/gix-packetline-blocking-0.18.2.crate) = c1cbf8767c6abd5a6779f586702b5bcd8702380f4208219449cf1c9d0cd1e17c
+SIZE (rust/crates/gix-packetline-blocking-0.18.2.crate) = 20992
+SHA256 (rust/crates/gix-path-0.10.14.crate) = c40f12bb65a8299be0cfb90fe718e3be236b7a94b434877012980863a883a99f
+SIZE (rust/crates/gix-path-0.10.14.crate) = 23150
+SHA256 (rust/crates/gix-pathspec-0.9.0.crate) = 6430d3a686c08e9d59019806faa78c17315fe22ae73151a452195857ca02f86c
+SIZE (rust/crates/gix-pathspec-0.9.0.crate) = 18875
+SHA256 (rust/crates/gix-prompt-0.9.1.crate) = 79f2185958e1512b989a007509df8d61dca014aa759a22bee80cfa6c594c3b6d
+SIZE (rust/crates/gix-prompt-0.9.1.crate) = 13418
+SHA256 (rust/crates/gix-protocol-0.48.0.crate) = 6c61bd61afc6b67d213241e2100394c164be421e3f7228d3521b04f48ca5ba90
+SIZE (rust/crates/gix-protocol-0.48.0.crate) = 44956
+SHA256 (rust/crates/gix-quote-0.4.15.crate) = e49357fccdb0c85c0d3a3292a9f6db32d9b3535959b5471bb9624908f4a066c6
+SIZE (rust/crates/gix-quote-0.4.15.crate) = 7847
+SHA256 (rust/crates/gix-ref-0.50.0.crate) = 47adf4c5f933429f8554e95d0d92eee583cfe4b95d2bf665cd6fd4a1531ee20c
+SIZE (rust/crates/gix-ref-0.50.0.crate) = 58093
+SHA256 (rust/crates/gix-refspec-0.28.0.crate) = 59650228d8f612f68e7f7a25f517fcf386c5d0d39826085492e94766858b0a90
+SIZE (rust/crates/gix-refspec-0.28.0.crate) = 17399
+SHA256 (rust/crates/gix-revision-0.32.0.crate) = 3fe28bbccca55da6d66e6c6efc6bb4003c29d407afd8178380293729733e6b53
+SIZE (rust/crates/gix-revision-0.32.0.crate) = 22676
+SHA256 (rust/crates/gix-revwalk-0.18.0.crate) = d4ecb80c235b1e9ef2b99b23a81ea50dd569a88a9eb767179793269e0e616247
+SIZE (rust/crates/gix-revwalk-0.18.0.crate) = 13338
+SHA256 (rust/crates/gix-sec-0.10.11.crate) = d84dae13271f4313f8d60a166bf27e54c968c7c33e2ffd31c48cafe5da649875
+SIZE (rust/crates/gix-sec-0.10.11.crate) = 10218
+SHA256 (rust/crates/gix-shallow-0.2.0.crate) = ab72543011e303e52733c85bef784603ef39632ddf47f69723def52825e35066
+SIZE (rust/crates/gix-shallow-0.2.0.crate) = 7553
+SHA256 (rust/crates/gix-submodule-0.17.0.crate) = 74972fe8d46ac8a09490ae1e843b4caf221c5b157c5ac17057e8e1c38417a3ac
+SIZE (rust/crates/gix-submodule-0.17.0.crate) = 12829
+SHA256 (rust/crates/gix-tempfile-16.0.0.crate) = 2558f423945ef24a8328c55d1fd6db06b8376b0e7013b1bb476cc4ffdf678501
+SIZE (rust/crates/gix-tempfile-16.0.0.crate) = 18453
+SHA256 (rust/crates/gix-trace-0.1.12.crate) = 7c396a2036920c69695f760a65e7f2677267ccf483f25046977d87e4cb2665f7
+SIZE (rust/crates/gix-trace-0.1.12.crate) = 10435
+SHA256 (rust/crates/gix-transport-0.45.0.crate) = 11187418489477b1b5b862ae1aedbbac77e582f2c4b0ef54280f20cfe5b964d9
+SIZE (rust/crates/gix-transport-0.45.0.crate) = 50868
+SHA256 (rust/crates/gix-traverse-0.44.0.crate) = 2bec70e53896586ef32a3efa7e4427b67308531ed186bb6120fb3eca0f0d61b4
+SIZE (rust/crates/gix-traverse-0.44.0.crate) = 19475
+SHA256 (rust/crates/gix-url-0.29.0.crate) = 29218c768b53dd8f116045d87fec05b294c731a4b2bdd257eeca2084cc150b13
+SIZE (rust/crates/gix-url-0.29.0.crate) = 15305
+SHA256 (rust/crates/gix-utils-0.1.14.crate) = ff08f24e03ac8916c478c8419d7d3c33393da9bb41fa4c24455d5406aeefd35f
+SIZE (rust/crates/gix-utils-0.1.14.crate) = 10203
+SHA256 (rust/crates/gix-validate-0.9.3.crate) = 9eaa01c3337d885617c0a42e92823922a2aea71f4caeace6fe87002bdcadbd90
+SIZE (rust/crates/gix-validate-0.9.3.crate) = 11917
+SHA256 (rust/crates/gix-worktree-0.39.0.crate) = 6673512f7eaa57a6876adceca6978a501d6c6569a4f177767dc405f8b9778958
+SIZE (rust/crates/gix-worktree-0.39.0.crate) = 17560
+SHA256 (rust/crates/gix-worktree-state-0.17.0.crate) = 86f5e199ad5af972086683bd31d640c82cb85885515bf86d86236c73ce575bf0
+SIZE (rust/crates/gix-worktree-state-0.17.0.crate) = 15969
SHA256 (rust/crates/gumdrop-0.8.1.crate) = 5bc700f989d2f6f0248546222d9b4258f5b02a171a431f8285a81c08142629e3
SIZE (rust/crates/gumdrop-0.8.1.crate) = 17522
SHA256 (rust/crates/gumdrop_derive-0.8.1.crate) = 729f9bd3449d77e7831a18abfb7ba2f99ee813dfd15b8c2167c9a54ba20aa99d
@@ -297,16 +301,16 @@ SHA256 (rust/crates/h2-0.4.6.crate) = 524e8ac6999421f49a846c2d4411f337e53497d8ec
SIZE (rust/crates/h2-0.4.6.crate) = 173912
SHA256 (rust/crates/hashbrown-0.14.5.crate) = e5274423e17b7c9fc20b6e7e208532f9b19825d82dfd615708b70edd83df41f1
SIZE (rust/crates/hashbrown-0.14.5.crate) = 141498
-SHA256 (rust/crates/hashbrown-0.15.0.crate) = 1e087f84d4f86bf4b218b927129862374b72199ae7d8657835f1e89000eea4fb
-SIZE (rust/crates/hashbrown-0.15.0.crate) = 136460
+SHA256 (rust/crates/hashbrown-0.15.2.crate) = bf151400ff0baff5465007dd2f3e717f3fe502074ca563069ce3a6629d07b289
+SIZE (rust/crates/hashbrown-0.15.2.crate) = 138478
SHA256 (rust/crates/heck-0.5.0.crate) = 2304e00983f87ffb38b55b444b5e3b60a884b5d30c0fca7d82fe33449bbe55ea
SIZE (rust/crates/heck-0.5.0.crate) = 11517
SHA256 (rust/crates/hermit-abi-0.3.9.crate) = d231dfb89cfffdbc30e7fc41579ed6066ad03abda9e567ccafae602b97ec5024
SIZE (rust/crates/hermit-abi-0.3.9.crate) = 16165
SHA256 (rust/crates/home-0.5.9.crate) = e3d1354bf6b7235cb4a0576c2619fd4ed18183f689b12b006a0ee7329eeff9a5
SIZE (rust/crates/home-0.5.9.crate) = 8760
-SHA256 (rust/crates/http-1.1.0.crate) = 21b9ddb458710bc376481b842f5da65cdf31522de232c1ca8146abce2a358258
-SIZE (rust/crates/http-1.1.0.crate) = 103144
+SHA256 (rust/crates/http-1.2.0.crate) = f16ca2af56261c99fba8bac40a10251ce8188205a4c448fbb745a2e4daa76fea
+SIZE (rust/crates/http-1.2.0.crate) = 105932
SHA256 (rust/crates/http-body-1.0.1.crate) = 1efedce1fb8e6913f23e0c92de8e62cd5b772a67e7b3946df930a62566c93184
SIZE (rust/crates/http-body-1.0.1.crate) = 6125
SHA256 (rust/crates/http-body-util-0.1.2.crate) = 793429d76616a256bcb62c2a2ec2bed781c8307e797e2598c50010f2bee2544f
@@ -325,10 +329,32 @@ SHA256 (rust/crates/iana-time-zone-0.1.61.crate) = 235e081f3925a06703c2d0117ea8b
SIZE (rust/crates/iana-time-zone-0.1.61.crate) = 27685
SHA256 (rust/crates/iana-time-zone-haiku-0.1.2.crate) = f31827a206f56af32e590ba56d5d2d085f558508192593743f16b2306495269f
SIZE (rust/crates/iana-time-zone-haiku-0.1.2.crate) = 7185
+SHA256 (rust/crates/icu_collections-1.5.0.crate) = db2fa452206ebee18c4b5c2274dbf1de17008e874b4dc4f0aea9d01ca79e4526
+SIZE (rust/crates/icu_collections-1.5.0.crate) = 82762
+SHA256 (rust/crates/icu_locid-1.5.0.crate) = 13acbb8371917fc971be86fc8057c41a64b521c184808a698c02acc242dbf637
+SIZE (rust/crates/icu_locid-1.5.0.crate) = 55131
+SHA256 (rust/crates/icu_locid_transform-1.5.0.crate) = 01d11ac35de8e40fdeda00d9e1e9d92525f3f9d887cdd7aa81d727596788b54e
+SIZE (rust/crates/icu_locid_transform-1.5.0.crate) = 29094
+SHA256 (rust/crates/icu_locid_transform_data-1.5.0.crate) = fdc8ff3388f852bede6b579ad4e978ab004f139284d7b28715f773507b946f6e
+SIZE (rust/crates/icu_locid_transform_data-1.5.0.crate) = 44727
+SHA256 (rust/crates/icu_normalizer-1.5.0.crate) = 19ce3e0da2ec68599d193c93d088142efd7f9c5d6fc9b803774855747dc6a84f
+SIZE (rust/crates/icu_normalizer-1.5.0.crate) = 53113
+SHA256 (rust/crates/icu_normalizer_data-1.5.0.crate) = f8cafbf7aa791e9b22bec55a167906f9e1215fd475cd22adfcf660e03e989516
+SIZE (rust/crates/icu_normalizer_data-1.5.0.crate) = 50561
+SHA256 (rust/crates/icu_properties-1.5.1.crate) = 93d6020766cfc6302c15dbbc9c8778c37e62c14427cb7f6e601d849e092aeef5
+SIZE (rust/crates/icu_properties-1.5.1.crate) = 64479
+SHA256 (rust/crates/icu_properties_data-1.5.0.crate) = 67a8effbc3dd3e4ba1afa8ad918d5684b8868b3b26500753effea8d2eed19569
+SIZE (rust/crates/icu_properties_data-1.5.0.crate) = 227993
+SHA256 (rust/crates/icu_provider-1.5.0.crate) = 6ed421c8a8ef78d3e2dbc98a973be2f3770cb42b606e3ab18d6237c4dfde68d9
+SIZE (rust/crates/icu_provider-1.5.0.crate) = 52722
+SHA256 (rust/crates/icu_provider_macros-1.5.0.crate) = 1ec89e9337638ecdc08744df490b221a7399bf8d164eb52a665454e60e075ad6
+SIZE (rust/crates/icu_provider_macros-1.5.0.crate) = 6436
SHA256 (rust/crates/ident_case-1.0.1.crate) = b9e0384b61958566e926dc50660321d12159025e767c18e043daf26b70104c39
SIZE (rust/crates/ident_case-1.0.1.crate) = 3492
-SHA256 (rust/crates/idna-0.5.0.crate) = 634d9b1461af396cad843f47fdba5597a4f9e6ddd4bfb6ff5d85028c25cb12f6
-SIZE (rust/crates/idna-0.5.0.crate) = 271940
+SHA256 (rust/crates/idna-1.0.3.crate) = 686f825264d630750a544639377bae737628043f20d38bbc029e8f29ea968a7e
+SIZE (rust/crates/idna-1.0.3.crate) = 142515
+SHA256 (rust/crates/idna_adapter-1.2.0.crate) = daca1df1c957320b2cf139ac61e7bd64fed304c5040df000a745aa1de3b4ef71
+SIZE (rust/crates/idna_adapter-1.2.0.crate) = 8206
SHA256 (rust/crates/indenter-0.3.3.crate) = ce23b50ad8242c51a442f3ff322d56b02f08852c77e4c0b4d3fd684abc89c683
SIZE (rust/crates/indenter-0.3.3.crate) = 6587
SHA256 (rust/crates/indexmap-2.6.0.crate) = 707907fe3c25f5424cce2cb7e1cbcafee6bdbe735ca90ef77c29e84591e5b9da
@@ -353,14 +379,16 @@ SHA256 (rust/crates/kstring-2.0.2.crate) = 558bf9508a558512042d3095138b1f7b8fe90
SIZE (rust/crates/kstring-2.0.2.crate) = 23044
SHA256 (rust/crates/lazy_static-1.5.0.crate) = bbd2bcb4c963f2ddae06a2efc7e9f3591312473c50c6685e1f298068316e66fe
SIZE (rust/crates/lazy_static-1.5.0.crate) = 14025
-SHA256 (rust/crates/libc-0.2.161.crate) = 8e9489c2807c139ffd9c1794f4af0ebe86a828db53ecdc7fea2111d0fed085d1
-SIZE (rust/crates/libc-0.2.161.crate) = 765389
+SHA256 (rust/crates/libc-0.2.169.crate) = b5aba8db14291edd000dfcc4d620c7ebfb122c613afb886ca8803fa4e128a20a
+SIZE (rust/crates/libc-0.2.169.crate) = 757901
SHA256 (rust/crates/libm-0.2.10.crate) = a00419de735aac21d53b0de5ce2c03bd3627277cf471300f27ebc89f7d828047
SIZE (rust/crates/libm-0.2.10.crate) = 110961
SHA256 (rust/crates/libredox-0.1.3.crate) = c0ff37bd590ca25063e35af745c343cb7a0271906fb7b37e4813e8f79f00268d
SIZE (rust/crates/libredox-0.1.3.crate) = 6068
SHA256 (rust/crates/linux-raw-sys-0.4.14.crate) = 78b3ae25bc7c8c38cec158d1f2757ee79e9b3740fbc7ccf0e59e4b08d793fa89
SIZE (rust/crates/linux-raw-sys-0.4.14.crate) = 1826665
+SHA256 (rust/crates/litemap-0.7.4.crate) = 4ee93343901ab17bd981295f2cf0026d4ad018c7c31ba84549a4ddbb47a45104
+SIZE (rust/crates/litemap-0.7.4.crate) = 28257
SHA256 (rust/crates/lock_api-0.4.12.crate) = 07af8b9cdd281b7915f413fa73f29ebd5d55d0d3f0155584dade1ff18cea1b17
SIZE (rust/crates/lock_api-0.4.12.crate) = 27591
SHA256 (rust/crates/log-0.4.22.crate) = a7a70ba024b9dc04c27ea2f0c0548feb474ec5c54bba33a7f72f873a39d07b24
@@ -423,10 +451,10 @@ SHA256 (rust/crates/powerfmt-0.2.0.crate) = 439ee305def115ba05938db6eb1644ff9416
SIZE (rust/crates/powerfmt-0.2.0.crate) = 15165
SHA256 (rust/crates/ppv-lite86-0.2.20.crate) = 77957b295656769bb8ad2b6a6b09d897d94f05c41b069aede1fcdaa675eaea04
SIZE (rust/crates/ppv-lite86-0.2.20.crate) = 22478
-SHA256 (rust/crates/proc-macro2-1.0.89.crate) = f139b0662de085916d1fb67d2b4169d1addddda1919e696f3252b740b629986e
-SIZE (rust/crates/proc-macro2-1.0.89.crate) = 49446
-SHA256 (rust/crates/prodash-28.0.0.crate) = 744a264d26b88a6a7e37cbad97953fa233b94d585236310bcbc88474b4092d79
-SIZE (rust/crates/prodash-28.0.0.crate) = 90695
+SHA256 (rust/crates/proc-macro2-1.0.93.crate) = 60946a68e5f9d28b0dc1c21bb8a97ee7d018a8b322fa57838ba31cc878e22d99
+SIZE (rust/crates/proc-macro2-1.0.93.crate) = 52388
+SHA256 (rust/crates/prodash-29.0.0.crate) = a266d8d6020c61a437be704c5e618037588e1985c7dbb7bf8d265db84cffe325
+SIZE (rust/crates/prodash-29.0.0.crate) = 90594
SHA256 (rust/crates/quick-xml-0.36.2.crate) = f7649a7b4df05aed9ea7ec6f628c67c9953a43869b8bc50929569b2999d443fe
SIZE (rust/crates/quick-xml-0.36.2.crate) = 185201
SHA256 (rust/crates/quinn-0.11.5.crate) = 8c7c5fdde3cdae7203427dc4f0a68fe0ed09833edc525a03456b153b79828684
@@ -473,10 +501,12 @@ SHA256 (rust/crates/rustc-demangle-0.1.24.crate) = 719b953e2095829ee67db738b3bfa
SIZE (rust/crates/rustc-demangle-0.1.24.crate) = 29047
SHA256 (rust/crates/rustc-hash-2.0.0.crate) = 583034fd73374156e66797ed8e5b0d5690409c9226b22d87cb7f19821c05d152
SIZE (rust/crates/rustc-hash-2.0.0.crate) = 12691
+SHA256 (rust/crates/rustc-stable-hash-0.1.1.crate) = 2febf9acc5ee5e99d1ad0afcdbccc02d87aa3f857a1f01f825b80eacf8edfcd1
+SIZE (rust/crates/rustc-stable-hash-0.1.1.crate) = 20183
SHA256 (rust/crates/rustix-0.38.38.crate) = aa260229e6538e52293eeb577aabd09945a09d6d9cc0fc550ed7529056c2e32a
SIZE (rust/crates/rustix-0.38.38.crate) = 377665
-SHA256 (rust/crates/rustls-0.23.16.crate) = eee87ff5d9b36712a58574e12e9f0ea80f915a5b0ac518d322b24a465617925e
-SIZE (rust/crates/rustls-0.23.16.crate) = 339595
+SHA256 (rust/crates/rustls-0.23.19.crate) = 934b404430bb06b3fae2cba809eb45a1ab1aecd64491213d7c3301b88393f8d1
+SIZE (rust/crates/rustls-0.23.19.crate) = 333921
SHA256 (rust/crates/rustls-native-certs-0.8.0.crate) = fcaf18a4f2be7326cd874a5fa579fae794320a0f388d365dca7e480e55f83f8a
SIZE (rust/crates/rustls-native-certs-0.8.0.crate) = 32185
SHA256 (rust/crates/rustls-pemfile-2.2.0.crate) = dce314e5fee3f39953d46bb63bb8a46d40c2f8fb7cc5a3b6cab2bde9721d6e50
@@ -533,6 +563,8 @@ SHA256 (rust/crates/socket2-0.5.7.crate) = ce305eb0b4296696835b71df73eb912e0f1ff
SIZE (rust/crates/socket2-0.5.7.crate) = 55758
SHA256 (rust/crates/spin-0.9.8.crate) = 6980e8d7511241f8acf4aebddbb1ff938df5eebe98691418c4468d0b72a96a67
SIZE (rust/crates/spin-0.9.8.crate) = 38958
+SHA256 (rust/crates/stable_deref_trait-1.2.0.crate) = a8f112729512f8e442d81f95a8a7ddf2b7c6b8a1a6f509a95864142b30cab2d3
+SIZE (rust/crates/stable_deref_trait-1.2.0.crate) = 8054
SHA256 (rust/crates/static_assertions-1.1.0.crate) = a2eb9349b6444b326872e140eb1cf5e7c522154d69e7a0ffb0fb81c06b37543f
SIZE (rust/crates/static_assertions-1.1.0.crate) = 18480
SHA256 (rust/crates/strsim-0.11.1.crate) = 7da8b5736845d9f2fcb837ea5d9e2628564b3b043a70948a3f0b778838c5fb4f
@@ -541,26 +573,32 @@ SHA256 (rust/crates/subtle-2.6.1.crate) = 13c2bddecc57b384dee18652358fb23172facb
SIZE (rust/crates/subtle-2.6.1.crate) = 14562
SHA256 (rust/crates/syn-1.0.109.crate) = 72b64191b275b66ffe2469e8af2c1cfe3bafa67b529ead792a6d0160888b4237
SIZE (rust/crates/syn-1.0.109.crate) = 237611
-SHA256 (rust/crates/syn-2.0.85.crate) = 5023162dfcd14ef8f32034d8bcd4cc5ddc61ef7a247c024a33e24e1f24d21b56
-SIZE (rust/crates/syn-2.0.85.crate) = 275231
+SHA256 (rust/crates/syn-2.0.96.crate) = d5d0adab1ae378d7f53bdebc67a39f1f151407ef230f0ce2883572f5d8985c80
+SIZE (rust/crates/syn-2.0.96.crate) = 297497
SHA256 (rust/crates/sync_wrapper-1.0.1.crate) = a7065abeca94b6a8a577f9bd45aa0867a2238b74e8eb67cf10d492bc39351394
SIZE (rust/crates/sync_wrapper-1.0.1.crate) = 6939
SHA256 (rust/crates/synstructure-0.12.6.crate) = f36bdaa60a83aca3921b5259d5400cbf5e90fc51931376a9bd4a0eb79aa7210f
SIZE (rust/crates/synstructure-0.12.6.crate) = 18429
+SHA256 (rust/crates/synstructure-0.13.1.crate) = c8af7666ab7b6390ab78131fb5b0fce11d6b7a6951602017c35fa82800708971
+SIZE (rust/crates/synstructure-0.13.1.crate) = 18327
SHA256 (rust/crates/system-configuration-0.6.1.crate) = 3c879d448e9d986b661742763247d3693ed13609438cf3d006f51f5368a5ba6b
SIZE (rust/crates/system-configuration-0.6.1.crate) = 17935
SHA256 (rust/crates/system-configuration-sys-0.6.0.crate) = 8e1d1b10ced5ca923a1fcb8d03e96b8d3268065d724548c0211415ff6ac6bac4
SIZE (rust/crates/system-configuration-sys-0.6.0.crate) = 11090
-SHA256 (rust/crates/tame-index-0.14.0.crate) = c46e79ebf09a3740c583fc8df63b1b8b5844bf756074c6bf5d392d5a2b708269
-SIZE (rust/crates/tame-index-0.14.0.crate) = 78716
+SHA256 (rust/crates/tame-index-0.18.1.crate) = ffce9e61c14d088a18efafe197ce1906e639cc1980e21e7e09e45c3cb0bfc50c
+SIZE (rust/crates/tame-index-0.18.1.crate) = 98842
SHA256 (rust/crates/tempfile-3.13.0.crate) = f0f2c9fc62d0beef6951ccffd757e241266a2c833136efbe35af6cd2567dca5b
SIZE (rust/crates/tempfile-3.13.0.crate) = 34910
SHA256 (rust/crates/termcolor-1.4.1.crate) = 06794f8f6c5c898b3275aebefa6b8a1cb24cd2c6c79397ab15774837a0bc5755
SIZE (rust/crates/termcolor-1.4.1.crate) = 18773
SHA256 (rust/crates/thiserror-1.0.65.crate) = 5d11abd9594d9b38965ef50805c5e469ca9cc6f197f883f717e0269a3057b3d5
SIZE (rust/crates/thiserror-1.0.65.crate) = 21825
+SHA256 (rust/crates/thiserror-2.0.11.crate) = d452f284b73e6d76dd36758a0c8684b1d5be31f92b89d07fd5822175732206fc
+SIZE (rust/crates/thiserror-2.0.11.crate) = 28648
SHA256 (rust/crates/thiserror-impl-1.0.65.crate) = ae71770322cbd277e69d762a16c444af02aa0575ac0d174f0b9562d3b37f8602
SIZE (rust/crates/thiserror-impl-1.0.65.crate) = 16077
+SHA256 (rust/crates/thiserror-impl-2.0.11.crate) = 26afc1baea8a989337eeb52b6e72a039780ce45c3edfcc9c5b9d112feeb173c2
+SIZE (rust/crates/thiserror-impl-2.0.11.crate) = 21067
SHA256 (rust/crates/thread_local-1.1.8.crate) = 8b9ef9bad013ada3808854ceac7b46812a6465ba368859a37e2100283d2d719c
SIZE (rust/crates/thread_local-1.1.8.crate) = 13962
SHA256 (rust/crates/time-0.3.36.crate) = 5dfd88e563464686c916c7e46e623e520ddc6d79fa6641390f2e3fa86e83e885
@@ -569,20 +607,22 @@ SHA256 (rust/crates/time-core-0.1.2.crate) = ef927ca75afb808a4d64dd374f00a2adf8d
SIZE (rust/crates/time-core-0.1.2.crate) = 7191
SHA256 (rust/crates/time-macros-0.2.18.crate) = 3f252a68540fde3a3877aeea552b832b40ab9a69e318efd078774a01ddee1ccf
SIZE (rust/crates/time-macros-0.2.18.crate) = 24361
+SHA256 (rust/crates/tinystr-0.7.6.crate) = 9117f5d4db391c1cf6927e7bea3db74b9a1c1add8f7eda9ffd5364f40f57b82f
+SIZE (rust/crates/tinystr-0.7.6.crate) = 16971
SHA256 (rust/crates/tinyvec-1.8.0.crate) = 445e881f4f6d382d5f27c034e25eb92edd7c784ceab92a0937db7f2e9471b938
SIZE (rust/crates/tinyvec-1.8.0.crate) = 46796
SHA256 (rust/crates/tinyvec_macros-0.1.1.crate) = 1f3ccbac311fea05f86f61904b462b55fb3df8837a366dfc601a0161d0532f20
SIZE (rust/crates/tinyvec_macros-0.1.1.crate) = 5865
-SHA256 (rust/crates/tokio-1.41.0.crate) = 145f3413504347a2be84393cc8a7d2fb4d863b375909ea59f2158261aa258bbb
-SIZE (rust/crates/tokio-1.41.0.crate) = 805168
+SHA256 (rust/crates/tokio-1.43.0.crate) = 3d61fa4ffa3de412bfea335c6ecff681de2b609ba3c77ef3e00e521813a9ed9e
+SIZE (rust/crates/tokio-1.43.0.crate) = 817422
SHA256 (rust/crates/tokio-rustls-0.26.0.crate) = 0c7bc40d0e5a97695bb96e27995cd3a08538541b0a846f65bba7a359f36700d4
SIZE (rust/crates/tokio-rustls-0.26.0.crate) = 34253
SHA256 (rust/crates/tokio-util-0.7.12.crate) = 61e7c3654c13bcd040d4a03abee2c75b1d14a37b423cf5a813ceae1cc903ec6a
SIZE (rust/crates/tokio-util-0.7.12.crate) = 115177
SHA256 (rust/crates/toml-0.8.19.crate) = a1ed1f98e3fdc28d6d910e6737ae6ab1a93bf1985935a1193e68f93eeb68d24e
SIZE (rust/crates/toml-0.8.19.crate) = 50974
-SHA256 (rust/crates/toml-span-0.3.0.crate) = ce0e1be49e3b9bf33d1a8077c081a3b7afcfc94e4bc1002c80376784381bc106
-SIZE (rust/crates/toml-span-0.3.0.crate) = 32780
+SHA256 (rust/crates/toml-span-0.4.1.crate) = 757f36f490e7b3a25ed9fb692d7a0beb1424eabec3f7e8f40f576bece9a8cdc5
+SIZE (rust/crates/toml-span-0.4.1.crate) = 32747
SHA256 (rust/crates/toml_datetime-0.6.8.crate) = 0dd7358ecb8fc2f8d014bf86f6f638ce72ba252a2c3a2572f2a795f1d23efb41
SIZE (rust/crates/toml_datetime-0.6.8.crate) = 12028
SHA256 (rust/crates/toml_edit-0.22.22.crate) = 4ae48d6208a266e853d946088ed816055e556cc6028c5e8e2b84d9fa5dd7c7f5
@@ -603,8 +643,8 @@ SHA256 (rust/crates/tracing-subscriber-0.3.18.crate) = ad0f048c97dbd9faa9b7df563
SIZE (rust/crates/tracing-subscriber-0.3.18.crate) = 196312
SHA256 (rust/crates/try-lock-0.2.5.crate) = e421abadd41a4225275504ea4d6566923418b7f05506fbc9c0fe86ba7396114b
SIZE (rust/crates/try-lock-0.2.5.crate) = 4314
-SHA256 (rust/crates/twox-hash-1.6.3.crate) = 97fee6b57c6a41524a810daee9286c02d7752c4253064d0b05472833a438f675
-SIZE (rust/crates/twox-hash-1.6.3.crate) = 21842
+SHA256 (rust/crates/twox-hash-2.1.0.crate) = e7b17f197b3050ba473acf9181f7b1d3b66d1cf7356c6cc57886662276e65908
+SIZE (rust/crates/twox-hash-2.1.0.crate) = 35275
SHA256 (rust/crates/typed-arena-2.0.2.crate) = 6af6ae20167a9ece4bcb41af5b80f8a1f1df981f6391189ce00fd257af04126a
SIZE (rust/crates/typed-arena-2.0.2.crate) = 11848
SHA256 (rust/crates/typenum-1.17.0.crate) = 42ff0bf0c66b8238c6f3b578df37d0b7848e55df8577b3f74f92a69acceeb825
@@ -613,8 +653,6 @@ SHA256 (rust/crates/uluru-3.1.0.crate) = 7c8a2469e56e6e5095c82ccd3afb98dad95f7af
SIZE (rust/crates/uluru-3.1.0.crate) = 9664
SHA256 (rust/crates/unicase-2.8.0.crate) = 7e51b68083f157f853b6379db119d1c1be0e6e4dec98101079dec41f6f5cf6df
SIZE (rust/crates/unicase-2.8.0.crate) = 23843
-SHA256 (rust/crates/unicode-bidi-0.3.17.crate) = 5ab17db44d7388991a428b2ee655ce0c212e862eff1768a455c58f9aad6e7893
-SIZE (rust/crates/unicode-bidi-0.3.17.crate) = 58120
SHA256 (rust/crates/unicode-bom-2.0.3.crate) = 7eec5d1121208364f6793f7d2e222bf75a915c19557537745b195b253dd64217
SIZE (rust/crates/unicode-bom-2.0.3.crate) = 10773
SHA256 (rust/crates/unicode-ident-1.0.13.crate) = e91b56cd4cadaeb79bbf1a5645f6b4f8dc5bde8834ad5894a8db35fda9efa1fe
@@ -627,8 +665,12 @@ SHA256 (rust/crates/unicode_categories-0.1.1.crate) = 39ec24b3121d976906ece63c9d
SIZE (rust/crates/unicode_categories-0.1.1.crate) = 87298
SHA256 (rust/crates/untrusted-0.9.0.crate) = 8ecb6da28b8a351d773b68d5825ac39017e680750f980f3a1a85cd8dd28a47c1
SIZE (rust/crates/untrusted-0.9.0.crate) = 14447
-SHA256 (rust/crates/url-2.5.2.crate) = 22784dbdf76fdde8af1aeda5622b546b422b6fc585325248a2bf9f5e41e94d6c
-SIZE (rust/crates/url-2.5.2.crate) = 79704
+SHA256 (rust/crates/url-2.5.4.crate) = 32f8b686cadd1473f4bd0117a5d28d36b1ade384ea9b5069a1c40aefed7fda60
+SIZE (rust/crates/url-2.5.4.crate) = 81097
+SHA256 (rust/crates/utf16_iter-1.0.5.crate) = c8232dd3cdaed5356e0f716d285e4b40b932ac434100fe9b7e0e8e935b9e6246
+SIZE (rust/crates/utf16_iter-1.0.5.crate) = 9736
+SHA256 (rust/crates/utf8_iter-1.0.4.crate) = b6c140620e7ffbb22c2dee59cafe6084a59b5ffc27a8859a5f0d494b5d52b6be
+SIZE (rust/crates/utf8_iter-1.0.4.crate) = 10437
SHA256 (rust/crates/utf8parse-0.2.2.crate) = 06abde3611657adf66d383f00b093d7faecc7fa57071cce2578660c9f1010821
SIZE (rust/crates/utf8parse-0.2.2.crate) = 13499
SHA256 (rust/crates/valuable-0.1.0.crate) = 830b7e5d4d90034032940e4ace0d9a9a057e7a45cd94e6c007832e39edb82f6d
@@ -699,13 +741,29 @@ SHA256 (rust/crates/windows_x86_64_msvc-0.52.6.crate) = 589f6da84c646204747d1270
SIZE (rust/crates/windows_x86_64_msvc-0.52.6.crate) = 832564
SHA256 (rust/crates/winnow-0.6.20.crate) = 36c1fec1a2bb5866f07c25f68c26e565c4c200aebb96d7e55710c19d3e8ac49b
SIZE (rust/crates/winnow-0.6.20.crate) = 163617
+SHA256 (rust/crates/write16-1.0.0.crate) = d1890f4022759daae28ed4fe62859b1236caebfc61ede2f63ed4e695f3f6d936
+SIZE (rust/crates/write16-1.0.0.crate) = 7218
+SHA256 (rust/crates/writeable-0.5.5.crate) = 1e9df38ee2d2c3c5948ea468a8406ff0db0b29ae1ffde1bcf20ef305bcc95c51
+SIZE (rust/crates/writeable-0.5.5.crate) = 22354
SHA256 (rust/crates/xml-rs-0.8.22.crate) = af4e2e2f7cba5a093896c1e150fbfe177d1883e7448200efb81d40b9d339ef26
SIZE (rust/crates/xml-rs-0.8.22.crate) = 54737
+SHA256 (rust/crates/yoke-0.7.5.crate) = 120e6aef9aa629e3d4f52dc8cc43a015c7724194c97dfaf45180d2daf2b77f40
+SIZE (rust/crates/yoke-0.7.5.crate) = 29673
+SHA256 (rust/crates/yoke-derive-0.7.5.crate) = 2380878cad4ac9aac1e2435f3eb4020e8374b5f13c296cb75b4620ff8e229154
+SIZE (rust/crates/yoke-derive-0.7.5.crate) = 7525
SHA256 (rust/crates/zerocopy-0.7.35.crate) = 1b9b4fd18abc82b8136838da5d50bae7bdea537c574d8dc1a34ed098d6c166f0
SIZE (rust/crates/zerocopy-0.7.35.crate) = 152645
SHA256 (rust/crates/zerocopy-derive-0.7.35.crate) = fa4f8080344d4671fb4e831a13ad1e68092748387dfc4f55e356242fae12ce3e
SIZE (rust/crates/zerocopy-derive-0.7.35.crate) = 37829
+SHA256 (rust/crates/zerofrom-0.1.5.crate) = cff3ee08c995dee1859d998dea82f7374f2826091dd9cd47def953cae446cd2e
+SIZE (rust/crates/zerofrom-0.1.5.crate) = 5091
+SHA256 (rust/crates/zerofrom-derive-0.1.5.crate) = 595eed982f7d355beb85837f651fa22e90b3c044842dc7f2c2842c086f295808
+SIZE (rust/crates/zerofrom-derive-0.1.5.crate) = 8285
SHA256 (rust/crates/zeroize-1.8.1.crate) = ced3678a2879b30306d323f4542626697a464a97c0a07c9aebf7ebca65cd4dde
SIZE (rust/crates/zeroize-1.8.1.crate) = 20029
-SHA256 (RustSec-rustsec-cargo-audit-v0.21.0_GH0.tar.gz) = 343242874edd00c2aa49c7481af0c4735ebcf682d04710f0c02a56a9015f6092
-SIZE (RustSec-rustsec-cargo-audit-v0.21.0_GH0.tar.gz) = 1066205
+SHA256 (rust/crates/zerovec-0.10.4.crate) = aa2b893d79df23bfb12d5461018d408ea19dfafe76c2c7ef6d4eba614f8ff079
+SIZE (rust/crates/zerovec-0.10.4.crate) = 126398
+SHA256 (rust/crates/zerovec-derive-0.10.3.crate) = 6eafa6dfb17584ea3e2bd6e76e0cc15ad7af12b09abdd1ca55961bed9b1063c6
+SIZE (rust/crates/zerovec-derive-0.10.3.crate) = 19438
+SHA256 (RustSec-rustsec-cargo-audit-v0.21.2_GH0.tar.gz) = caf8914af7f95ebb45590c95b5f9bfd71bd6f9f57c1ffcf69dc9d20f0430e578
+SIZE (RustSec-rustsec-cargo-audit-v0.21.2_GH0.tar.gz) = 1071525
diff --git a/security/certificate_maker/Makefile b/security/certificate_maker/Makefile
new file mode 100644
index 000000000000..c520d1e66d57
--- /dev/null
+++ b/security/certificate_maker/Makefile
@@ -0,0 +1,23 @@
+PORTNAME= certificate_maker
+DISTVERSIONPREFIX= v
+DISTVERSION= 1.7.1
+CATEGORIES= security
+
+MAINTAINER= bofh@FreeBSD.org
+COMMENT= Certificate creation utility for Fulcio
+WWW= https://www.sigstore.dev/
+
+LICENSE= APACHE20
+LICENSE_FILE= ${WRKSRC}/LICENSE
+
+USES= cpe go:1.24,modules
+CPE_VENDOR= sigstore
+
+GO_MODULE= github.com/sigstore/fulcio
+GO_BUILDFLAGS= -ldflags="-X \
+ sigs.k8s.io/release-utils/version.gitVersion=${DISTVERSIONPREFIX}${DISTVERSION}"
+GO_TARGET= ./cmd/${PORTNAME}
+
+PLIST_FILES= bin/${PORTNAME}
+
+.include <bsd.port.mk>
diff --git a/security/certificate_maker/distinfo b/security/certificate_maker/distinfo
new file mode 100644
index 000000000000..fadf33354c58
--- /dev/null
+++ b/security/certificate_maker/distinfo
@@ -0,0 +1,5 @@
+TIMESTAMP = 1746359699
+SHA256 (go/security_certificate_maker/certificate_maker-v1.7.1/v1.7.1.mod) = f73db55e2700414badd445bbbd28a504fdf60ba8208dc64693b9fee081af96b1
+SIZE (go/security_certificate_maker/certificate_maker-v1.7.1/v1.7.1.mod) = 8422
+SHA256 (go/security_certificate_maker/certificate_maker-v1.7.1/v1.7.1.zip) = 10ef150900b5fc340fe7393523377d815a19c70cb9b37b61b7360f05b9ef76b9
+SIZE (go/security_certificate_maker/certificate_maker-v1.7.1/v1.7.1.zip) = 1235824
diff --git a/security/certificate_maker/pkg-descr b/security/certificate_maker/pkg-descr
new file mode 100644
index 000000000000..26782da77723
--- /dev/null
+++ b/security/certificate_maker/pkg-descr
@@ -0,0 +1 @@
+Certificate creation utility for Fulcio
diff --git a/security/cloak/Makefile b/security/cloak/Makefile
index cd562ee9c440..9ebc5270e39f 100644
--- a/security/cloak/Makefile
+++ b/security/cloak/Makefile
@@ -4,7 +4,7 @@ DISTVERSION= 0.3.0
PORTREVISION= 29
CATEGORIES= security
-MAINTAINER= mikael@FreeBSD.org
+MAINTAINER= ports@FreeBSD.org
COMMENT= Command line OTP Authenticator application
WWW= https://github.com/evansmurithi/cloak
diff --git a/security/cosign/Makefile b/security/cosign/Makefile
new file mode 100644
index 000000000000..5a8e00d37bc2
--- /dev/null
+++ b/security/cosign/Makefile
@@ -0,0 +1,35 @@
+PORTNAME= cosign
+DISTVERSIONPREFIX= v
+DISTVERSION= 2.5.0
+CATEGORIES= security
+
+MAINTAINER= bofh@FreeBSD.org
+COMMENT= Signing OCI containers and other artifacts using Sigstore
+WWW= https://www.sigstore.dev/
+
+LICENSE= APACHE20
+LICENSE_FILE= ${WRKSRC}/LICENSE
+
+USES= cpe go:1.23,modules
+CPE_VENDOR= sigstore
+
+GO_MODULE= github.com/sigstore/cosign/v2
+GO_TARGET= ./cmd/${PORTNAME}
+GO_BUILDFLAGS= -ldflags="-buildid= \
+ -X sigs.k8s.io/release-utils/version.gitVersion=$(DISTVERSION) \
+ -X sigs.k8s.io/release-utils/version.gitCommit=$(GIT_HASH) \
+ -X sigs.k8s.io/release-utils/version.gitTreeState=clean \
+ -X sigs.k8s.io/release-utils/version.buildDate=${SOURCE_DATE_EPOCH:U${SOURCE_DATE_EPOCH_CMD:sh}}"
+
+PLIST_FILES= bin/${PORTNAME}
+
+GIT_HASH= 38bb98697005cdc5c092f031594c0e45d039f4a0
+
+.include <bsd.port.pre.mk>
+
+# Bring DISTINFO_FILE into scope so we can get the timestamp.
+SOURCE_DATE_EPOCH_CMD= date -ur \
+ $$(${GREP} -m1 TIMESTAMP ${DISTINFO_FILE} | ${SED} -e 's/[^0-9]//g') \
+ '+%Y-%m-%dT%H:%M:%SZ'
+
+.include <bsd.port.post.mk>
diff --git a/security/cosign/distinfo b/security/cosign/distinfo
new file mode 100644
index 000000000000..6a77534390e6
--- /dev/null
+++ b/security/cosign/distinfo
@@ -0,0 +1,5 @@
+TIMESTAMP = 1746276026
+SHA256 (go/security_cosign/cosign-v2.5.0/v2.5.0.mod) = fc290766dd5324141caa63fed997ce4b975b0a5b9eb2345c43db315bd8969e4e
+SIZE (go/security_cosign/cosign-v2.5.0/v2.5.0.mod) = 14751
+SHA256 (go/security_cosign/cosign-v2.5.0/v2.5.0.zip) = 930d7c766f230d56063bc42a2a4cee77260e4fd5d79a6200c531e5e99b354b0c
+SIZE (go/security_cosign/cosign-v2.5.0/v2.5.0.zip) = 1260158
diff --git a/security/cosign/pkg-descr b/security/cosign/pkg-descr
new file mode 100644
index 000000000000..7e8fb80af2d7
--- /dev/null
+++ b/security/cosign/pkg-descr
@@ -0,0 +1,9 @@
+Cosign aims to make signatures invisible infrastructure.
+
+Cosign supports:
+- "Keyless signing" with the Sigstore public good Fulcio certificate
+ authority and Rekor transparency log (default)
+- Hardware and KMS signing
+- Signing with a cosign generated encrypted private/public keypair
+- Container Signing, Verification and Storage in an OCI registry.
+- Bring-your-own PKI
diff --git a/security/crowdsec-firewall-bouncer/Makefile b/security/crowdsec-firewall-bouncer/Makefile
index 67b2a33f6837..1a3b07c4adaf 100644
--- a/security/crowdsec-firewall-bouncer/Makefile
+++ b/security/crowdsec-firewall-bouncer/Makefile
@@ -1,7 +1,6 @@
PORTNAME= crowdsec-firewall-bouncer
DISTVERSIONPREFIX= v
-DISTVERSION= 0.0.31
-PORTREVISION= 2
+DISTVERSION= 0.0.32
CATEGORIES= security
MAINTAINER= marco@crowdsec.net
@@ -11,8 +10,8 @@ WWW= https://github.com/crowdsecurity/cs-firewall-bouncer
LICENSE= MIT
LICENSE_FILE= ${WRKSRC}/LICENSE
-USES= go:modules
-_COMMIT= 2884c0f0
+USES= go:1.24,modules
+_COMMIT= 910a36b2
_BUILD_DATE= $$(date -u "+%F_%T")
USE_RC_SUBR= crowdsec_firewall
@@ -20,8 +19,8 @@ GO_MODULE= github.com/crowdsecurity/cs-firewall-bouncer
GO_TARGET= ${PORTNAME}:./${PORTNAME}
GO_BUILDFLAGS= -trimpath -tags netgo \
-ldflags="\
- -a -s -w \
- -X github.com/crowdsecurity/go-cs-lib/version.Version=${DISTVERSIONPREFIX}${DISTVERSION}-freebsd \
+ -a -s \
+ -X github.com/crowdsecurity/go-cs-lib/version.Version=${DISTVERSIONPREFIX}${PKGVERSION}-freebsd \
-X github.com/crowdsecurity/go-cs-lib/version.BuildDate=${_BUILD_DATE} \
-X github.com/crowdsecurity/go-cs-lib/version.Tag=${_COMMIT}"
# to allow WITH_PIE with a non PIC libc
diff --git a/security/crowdsec-firewall-bouncer/distinfo b/security/crowdsec-firewall-bouncer/distinfo
index 4c5e90e222e5..8b13c33a8ea1 100644
--- a/security/crowdsec-firewall-bouncer/distinfo
+++ b/security/crowdsec-firewall-bouncer/distinfo
@@ -1,5 +1,5 @@
-TIMESTAMP = 1732707419
-SHA256 (go/security_crowdsec-firewall-bouncer/crowdsec-firewall-bouncer-v0.0.31/v0.0.31.mod) = c16baf9f23dec795974bdb4b453f44af2d2a136e3bf583841b2e69531ae42f70
-SIZE (go/security_crowdsec-firewall-bouncer/crowdsec-firewall-bouncer-v0.0.31/v0.0.31.mod) = 2664
-SHA256 (go/security_crowdsec-firewall-bouncer/crowdsec-firewall-bouncer-v0.0.31/v0.0.31.zip) = 3e51140674ef2cc6d469c15081389bf5def02408efb86c11080c34214368adc7
-SIZE (go/security_crowdsec-firewall-bouncer/crowdsec-firewall-bouncer-v0.0.31/v0.0.31.zip) = 189421
+TIMESTAMP = 1746452385
+SHA256 (go/security_crowdsec-firewall-bouncer/crowdsec-firewall-bouncer-v0.0.32/v0.0.32.mod) = 89a0eff0745387c40e1e612b414e79c4c5652ef33ec356e39b1c1e5e52ed7928
+SIZE (go/security_crowdsec-firewall-bouncer/crowdsec-firewall-bouncer-v0.0.32/v0.0.32.mod) = 2749
+SHA256 (go/security_crowdsec-firewall-bouncer/crowdsec-firewall-bouncer-v0.0.32/v0.0.32.zip) = 8ec7560afebfa33b7bd24220e684a3b42b11d674f15d29405d72ec577392286f
+SIZE (go/security_crowdsec-firewall-bouncer/crowdsec-firewall-bouncer-v0.0.32/v0.0.32.zip) = 199454
diff --git a/security/dropbear/Makefile b/security/dropbear/Makefile
index 31723fac10a3..86a98ed52493 100644
--- a/security/dropbear/Makefile
+++ b/security/dropbear/Makefile
@@ -1,5 +1,5 @@
PORTNAME= dropbear
-PORTVERSION= 2025.87
+PORTVERSION= 2025.88
CATEGORIES= security
MASTER_SITES= https://matt.ucc.asn.au/dropbear/releases/
diff --git a/security/dropbear/distinfo b/security/dropbear/distinfo
index bc2b2084b527..8eccf5f9f7b0 100644
--- a/security/dropbear/distinfo
+++ b/security/dropbear/distinfo
@@ -1,3 +1,3 @@
-TIMESTAMP = 1741554412
-SHA256 (dropbear-2025.87.tar.bz2) = 738b7f358547f0c64c3e1a56bbc5ef98d34d9ec6adf9ccdf01dc0bf2caa2bc8d
-SIZE (dropbear-2025.87.tar.bz2) = 2368085
+TIMESTAMP = 1746647982
+SHA256 (dropbear-2025.88.tar.bz2) = 783f50ea27b17c16da89578fafdb6decfa44bb8f6590e5698a4e4d3672dc53d4
+SIZE (dropbear-2025.88.tar.bz2) = 2370480
diff --git a/security/fakeroot/Makefile b/security/fakeroot/Makefile
index f8a9e8bc2dc7..8fe1685435e6 100644
--- a/security/fakeroot/Makefile
+++ b/security/fakeroot/Makefile
@@ -1,5 +1,5 @@
PORTNAME= fakeroot
-PORTVERSION= 1.37.1.1
+PORTVERSION= 1.37.1.2
CATEGORIES= security
MASTER_SITES= DEBIAN
DISTNAME= ${PORTNAME}_${PORTVERSION}.orig
diff --git a/security/fakeroot/distinfo b/security/fakeroot/distinfo
index 28735cbb6158..a938ca8fcddc 100644
--- a/security/fakeroot/distinfo
+++ b/security/fakeroot/distinfo
@@ -1,3 +1,3 @@
-TIMESTAMP = 1744921082
-SHA256 (fakeroot_1.37.1.1.orig.tar.gz) = 86b0b75bf319ca42e525c098675b6ed10a06b76e69ec9ccf20ef5e03883b3a14
-SIZE (fakeroot_1.37.1.1.orig.tar.gz) = 595265
+TIMESTAMP = 1747131024
+SHA256 (fakeroot_1.37.1.2.orig.tar.gz) = 959496928c8a676ec8377f665ff6a19a707bfad693325f9cc4a4126642f53224
+SIZE (fakeroot_1.37.1.2.orig.tar.gz) = 594008
diff --git a/security/fizz/Makefile b/security/fizz/Makefile
index 7a180c96079b..69356dd3585d 100644
--- a/security/fizz/Makefile
+++ b/security/fizz/Makefile
@@ -1,6 +1,6 @@
PORTNAME= fizz
DISTVERSIONPREFIX= v
-DISTVERSION= 2025.04.28.00
+DISTVERSION= 2025.05.12.00
CATEGORIES= security
MAINTAINER= yuri@FreeBSD.org
diff --git a/security/fizz/distinfo b/security/fizz/distinfo
index a10aebb23c26..b92c50f7c07e 100644
--- a/security/fizz/distinfo
+++ b/security/fizz/distinfo
@@ -1,3 +1,3 @@
-TIMESTAMP = 1745891834
-SHA256 (facebookincubator-fizz-v2025.04.28.00_GH0.tar.gz) = fdd78e1d240882e09e1fda0823736860fa826545d766ffcb081021deb1946194
-SIZE (facebookincubator-fizz-v2025.04.28.00_GH0.tar.gz) = 754293
+TIMESTAMP = 1747102733
+SHA256 (facebookincubator-fizz-v2025.05.12.00_GH0.tar.gz) = d3608b4595fff4e0d59585b1b12bead6f6ce4bf2d3bee41fb084f7128a28e4b2
+SIZE (facebookincubator-fizz-v2025.05.12.00_GH0.tar.gz) = 754096
diff --git a/security/git-credential-oauth/Makefile b/security/git-credential-oauth/Makefile
index 89728e1fdbc4..013666a97707 100644
--- a/security/git-credential-oauth/Makefile
+++ b/security/git-credential-oauth/Makefile
@@ -1,7 +1,6 @@
PORTNAME= git-credential-oauth
DISTVERSIONPREFIX= v
-DISTVERSION= 0.15.0
-PORTREVISION= 2
+DISTVERSION= 0.15.1
CATEGORIES= security
MAINTAINER= ehaupt@FreeBSD.org
diff --git a/security/git-credential-oauth/distinfo b/security/git-credential-oauth/distinfo
index a4371e8537c1..a803519342ad 100644
--- a/security/git-credential-oauth/distinfo
+++ b/security/git-credential-oauth/distinfo
@@ -1,7 +1,7 @@
-TIMESTAMP = 1740816463
-SHA256 (go/security_git-credential-oauth/hickford-git-credential-oauth-v0.15.0_GH0/v0.15.0.mod) = 776081eb21f0acdf6bceccae816d21c1267efb22ab5c2f63736fcb463989389f
-SIZE (go/security_git-credential-oauth/hickford-git-credential-oauth-v0.15.0_GH0/v0.15.0.mod) = 96
-SHA256 (go/security_git-credential-oauth/hickford-git-credential-oauth-v0.15.0_GH0/v0.15.0.zip) = 3c5f7dbcd7be23618bc80ffd1a1504954995aafff02d822a22e8e9a8d1d34a40
-SIZE (go/security_git-credential-oauth/hickford-git-credential-oauth-v0.15.0_GH0/v0.15.0.zip) = 20286
-SHA256 (go/security_git-credential-oauth/hickford-git-credential-oauth-v0.15.0_GH0/hickford-git-credential-oauth-v0.15.0_GH0.tar.gz) = c9b067fde5849b597aceba15b76c5b9ccacee4e5736e88c9ae430553bb7f2898
-SIZE (go/security_git-credential-oauth/hickford-git-credential-oauth-v0.15.0_GH0/hickford-git-credential-oauth-v0.15.0_GH0.tar.gz) = 16190
+TIMESTAMP = 1746510492
+SHA256 (go/security_git-credential-oauth/hickford-git-credential-oauth-v0.15.1_GH0/v0.15.1.mod) = f1a282a6deb3e2bd50204306f038b40bdfdef48efb45a2dbe1316ff8df06f162
+SIZE (go/security_git-credential-oauth/hickford-git-credential-oauth-v0.15.1_GH0/v0.15.1.mod) = 116
+SHA256 (go/security_git-credential-oauth/hickford-git-credential-oauth-v0.15.1_GH0/v0.15.1.zip) = fb80bf76eb0bac087218d1ffd58ed98bc214005c10e0408ba87af74b8e4b637e
+SIZE (go/security_git-credential-oauth/hickford-git-credential-oauth-v0.15.1_GH0/v0.15.1.zip) = 20205
+SHA256 (go/security_git-credential-oauth/hickford-git-credential-oauth-v0.15.1_GH0/hickford-git-credential-oauth-v0.15.1_GH0.tar.gz) = 0a0aea60bfeb19c9fa9d8bc2428c71a8b08c2b20b939a16b0709baf24d2ec7fa
+SIZE (go/security_git-credential-oauth/hickford-git-credential-oauth-v0.15.1_GH0/hickford-git-credential-oauth-v0.15.1_GH0.tar.gz) = 16105
diff --git a/security/gnupg-pkcs11-scd/Makefile b/security/gnupg-pkcs11-scd/Makefile
index 4e141fa975f7..0a75d8a76601 100644
--- a/security/gnupg-pkcs11-scd/Makefile
+++ b/security/gnupg-pkcs11-scd/Makefile
@@ -1,6 +1,5 @@
PORTNAME= gnupg-pkcs11-scd
-DISTVERSION= 0.10.0
-PORTREVISION= 2
+DISTVERSION= 0.11.0
CATEGORIES= security
MASTER_SITES= https://github.com/alonbl/${PORTNAME}/releases/download/${DISTNAME}/
diff --git a/security/gnupg-pkcs11-scd/distinfo b/security/gnupg-pkcs11-scd/distinfo
index 0f6b8b587533..53d29ead9716 100644
--- a/security/gnupg-pkcs11-scd/distinfo
+++ b/security/gnupg-pkcs11-scd/distinfo
@@ -1,3 +1,3 @@
-TIMESTAMP = 1649057256
-SHA256 (gnupg-pkcs11-scd-0.10.0.tar.bz2) = 29bf29e7780f921c6d3a11f608e2b0483c1bb510c5afa8473090249dd57c5249
-SIZE (gnupg-pkcs11-scd-0.10.0.tar.bz2) = 149036
+TIMESTAMP = 1746528375
+SHA256 (gnupg-pkcs11-scd-0.11.0.tar.bz2) = 954787e562f2b3d9294212c32dd0d81a2cd37aca250e6685002d2893bb959087
+SIZE (gnupg-pkcs11-scd-0.11.0.tar.bz2) = 154497
diff --git a/security/gnupg-pkcs11-scd/files/patch-configure b/security/gnupg-pkcs11-scd/files/patch-configure
deleted file mode 100644
index f75bd055ca8d..000000000000
--- a/security/gnupg-pkcs11-scd/files/patch-configure
+++ /dev/null
@@ -1,13 +0,0 @@
-Patch to be able to use libassuan 3.x
-
---- configure.orig 2024-07-09 07:00:07 UTC
-+++ configure
-@@ -6801,7 +6801,7 @@ if test -z "${LIBASSUAN_LIBS}"; then
- { $as_echo "$as_me:${as_lineno-$LINENO}: checking for libassuan" >&5
- $as_echo_n "checking for libassuan... " >&6; }
- test -x "${with_libassuan_prefix}/bin/libassuan-config" || as_fn_error $? "Cannot locate libassuan" "$LINENO" 5
-- "${with_libassuan_prefix}/bin/libassuan-config" --version | grep "^2\." > /dev/null || as_fn_error $? "Need assuan-2" "$LINENO" 5
-+ "${with_libassuan_prefix}/bin/libassuan-config" --version | grep "^3\." > /dev/null || as_fn_error $? "Need assuan-3" "$LINENO" 5
-
- { $as_echo "$as_me:${as_lineno-$LINENO}: result: found" >&5
- $as_echo "found" >&6; }
diff --git a/security/go-tuf/Makefile b/security/go-tuf/Makefile
new file mode 100644
index 000000000000..2aeed17e14ad
--- /dev/null
+++ b/security/go-tuf/Makefile
@@ -0,0 +1,21 @@
+PORTNAME= go-tuf
+DISTVERSIONPREFIX= v
+DISTVERSION= 2.1.1
+CATEGORIES= security
+
+MAINTAINER= bofh@FreeBSD.org
+COMMENT= Framework for Securing Software
+WWW= https://theupdateframework.io
+
+LICENSE= APACHE20
+LICENSE_FILE= ${WRKSRC}/LICENSE
+
+USES= cpe go:1.24,modules
+CPE_VENDOR= theupdateframework
+
+GO_TARGET= ./examples/cli/tuf-client
+GO_MODULE= github.com/theupdateframework/go-tuf/v2
+
+PLIST_FILES= bin/tuf-client
+
+.include <bsd.port.mk>
diff --git a/security/go-tuf/distinfo b/security/go-tuf/distinfo
new file mode 100644
index 000000000000..52b70b32b66c
--- /dev/null
+++ b/security/go-tuf/distinfo
@@ -0,0 +1,5 @@
+TIMESTAMP = 1747045552
+SHA256 (go/security_go-tuf/go-tuf-v2.1.1/v2.1.1.mod) = 01abcafde3e6211d004bc6a5a052e588f541396559d23954bda5472dd008d23f
+SIZE (go/security_go-tuf/go-tuf-v2.1.1/v2.1.1.mod) = 1120
+SHA256 (go/security_go-tuf/go-tuf-v2.1.1/v2.1.1.zip) = 67a08defddf0d88cda636b83d6f15daf3c61fe3fd781979ee485802004644676
+SIZE (go/security_go-tuf/go-tuf-v2.1.1/v2.1.1.zip) = 165204
diff --git a/security/go-tuf/pkg-descr b/security/go-tuf/pkg-descr
new file mode 100644
index 000000000000..d29ec9064870
--- /dev/null
+++ b/security/go-tuf/pkg-descr
@@ -0,0 +1,9 @@
+The Update Framework (TUF) is a framework for secure content delivery
+and updates. It protects against various types of supply chain attacks
+and provides resilience to compromise.
+
+The Update Framework (TUF) design helps developers maintain the security
+of a software update system, even against attackers that compromise the
+repository or signing keys. TUF provides a flexible specification
+defining functionality that developers can use in any software update
+system or re-implement to fit their needs.
diff --git a/security/hockeypuck/Makefile b/security/hockeypuck/Makefile
index ef513ae1a7ba..c969c427541e 100644
--- a/security/hockeypuck/Makefile
+++ b/security/hockeypuck/Makefile
@@ -1,49 +1,33 @@
PORTNAME= hockeypuck
-DISTVERSION= g20180725
-PORTREVISION= 24
+DISTVERSION= 2.2.3
CATEGORIES= security
-MAINTAINER= ports@FreeBSD.org
+MAINTAINER= me@svmhdvn.name
COMMENT= Synchronizing Key Server, a fast OpenPGP keyserver
WWW= https://hockeypuck.github.io
LICENSE= GPLv3+
-LICENSE_FILE= ${WRKSRC}/LICENSE
-
-USES= go
-
-GO_PKGNAME= github.com/hockeypuck/server
-GO_BUILDFLAGS= -ldflags "-X github.com/hockeypuck/server.version=${PORTVERSION}"
-GO_TARGET= github.com/hockeypuck/server/cmd/hockeypuck \
- github.com/hockeypuck/server/cmd/hockeypuck-dump \
- github.com/hockeypuck/server/cmd/hockeypuck-load \
- github.com/hockeypuck/server/cmd/hockeypuck-pbuild
+LICENSE_FILE= ${WRKSRC}/server/LICENSE
+USES= go:modules
USE_GITHUB= yes
+USE_RC_SUBR= hockeypuck
-GH_PROJECT= server
-GH_TAGNAME= 16d0faf
-GH_TUPLE= golang:crypto:24ffb5feb3312a39054178a4b0a4554fc2201248:gocrypto/vendor/golang.org/x/crypto \
- BurntSushi:toml:056c9bc7be7190eaa7715723883caffa5f8fa3e4:toml/vendor/github.com/BurntSushi/toml \
- carbocation:interpose:50c09d12f8624ab10532f931cb630d0bf5f7c2c7:interpose/vendor/github.com/carbocation/interpose \
- julienschmidt:httprouter:8c199fb6259ffc1af525cc3ad52ee60ba8359669:httprouter/vendor/github.com/julienschmidt/httprouter \
- lib:pq:93e9980741c9e593411b94e07d5bad8cfb4809db:pq/vendor/github.com/lib/pq \
- syndtr:goleveldb:012f65f74744ed62a80abac6e9a8c86e71c2b6fa:goleveldb/vendor/github.com/syndtr/goleveldb \
- syndtr:gosnappy:156a073208e131d7d2e212cb749feae7c339e846:gosnappy/vendor/github.com/syndtr/gosnappy \
- go-basen:basen:c8826fd23a9b8fee76fd0c3c5ac34a44cc15dc75:basen/vendor/gopkg.in/basen.v1 \
- go-errgo:errgo:81357a83344ddd9f7772884874e5622c2a3da21c:errgo/vendor/gopkg.in/errgo.v1 \
- go-mgo:mgo:c6a7dce14133ccac2dcac3793f1d6e2ef048503a:mgo/vendor/gopkg.in/mgo.v2 \
- go-tomb:tomb:14b3d72120e8d10ea6e6b7f87f7175734b1faab8:tomb/vendor/gopkg.in/tomb.v2 \
- hockeypuck:conflux:aa90c9a973df4ce6f26a9a8eda5418d35ef647d2:conflux/vendor/gopkg.in/hockeypuck/conflux.v2 \
- hockeypuck:hkp:148cf10d066b925e0331ba77e5b86c65865ba1eb:hkp/vendor/gopkg.in/hockeypuck/hkp.v1 \
- hockeypuck:logrus:55eb11d21d2a31a3cc93838241d04800f52e823d:logrus/vendor/gopkg.in/hockeypuck/logrus.v0 \
- hockeypuck:mgohkp:315bc3b0e2bb701822b0445b1ebb02ee9a2c0aa9:mgohk/vendor/gopkg.in/hockeypuck/mgohkp.v1 \
- hockeypuck:openpgp:24bbf23d26ff51ca7a8e051998a8da67b6043689:openpgp/vendor/gopkg.in/hockeypuck/openpgp.v1 \
- hockeypuck:pghkp:098cd7e4f3ec817e44b90dcc2833a84f736f6042:pghkp/vendor/gopkg.in/hockeypuck/pghkp.v1 \
+GO_TARGET= ./server/cmd/hockeypuck \
+ ./server/cmd/hockeypuck-dump \
+ ./server/cmd/hockeypuck-load \
+ ./server/cmd/hockeypuck-pbuild
+GO_BUILDFLAGS= -ldflags "-X github.com/hockeypuck/server.version=${PORTVERSION}"
-USE_RC_SUBR= hockeypuck
+WRKSRC_SUBDIR= src/hockeypuck
USERS= _hockeypuck
GROUPS= _hockeypuck
+PLIST_FILES= bin/hockeypuck \
+ bin/hockeypuck-dump \
+ bin/hockeypuck-load \
+ bin/hockeypuck-pbuild
+
+.include "Makefile.modules"
.include <bsd.port.mk>
diff --git a/security/hockeypuck/Makefile.modules b/security/hockeypuck/Makefile.modules
new file mode 100644
index 000000000000..fcd67c196916
--- /dev/null
+++ b/security/hockeypuck/Makefile.modules
@@ -0,0 +1,49 @@
+GH_TUPLE= \
+ BurntSushi:toml:v1.3.2:burntsushi_toml/vendor/github.com/BurntSushi/toml \
+ Masterminds:goutils:v1.1.1:masterminds_goutils/vendor/github.com/Masterminds/goutils \
+ Masterminds:semver:v1.5.0:masterminds_semver/vendor/github.com/Masterminds/semver \
+ Masterminds:sprig:v2.22.0:masterminds_sprig/vendor/github.com/Masterminds/sprig \
+ beorn7:perks:v1.0.1:beorn7_perks/vendor/github.com/beorn7/perks \
+ carbocation:handlers:c939c6d9ef31:carbocation_handlers/vendor/github.com/carbocation/handlers \
+ carbocation:interpose:723534742ba3:carbocation_interpose/vendor/github.com/carbocation/interpose \
+ cespare:xxhash:v2.2.0:cespare_xxhash_v2/vendor/github.com/cespare/xxhash/v2 \
+ cloudflare:circl:v1.3.7:cloudflare_circl/vendor/github.com/cloudflare/circl \
+ cmars:basen:fe3947df716e:cmars_basen/vendor/github.com/cmars/basen \
+ codegangsta:inject:33e0aa1cb7c0:codegangsta_inject/vendor/github.com/codegangsta/inject \
+ go-basen:basen:308119dd1d4c:go_basen_basen/vendor/gopkg.in/basen.v1 \
+ go-check:check:10cb98267c6c:go_check_check/vendor/gopkg.in/check.v1 \
+ go-martini:martini:22fa46961aab:go_martini_martini/vendor/github.com/go-martini/martini \
+ go-tomb:tomb:d5d1b5820637:go_tomb_tomb/vendor/gopkg.in/tomb.v2 \
+ golang:crypto:v0.17.0:golang_crypto/vendor/golang.org/x/crypto \
+ golang:exp:65229373498e:golang_exp/vendor/golang.org/x/exp \
+ golang:net:v0.18.0:golang_net/vendor/golang.org/x/net \
+ golang:snappy:v0.0.4:golang_snappy/vendor/github.com/golang/snappy \
+ golang:sys:v0.16.0:golang_sys/vendor/golang.org/x/sys \
+ goods:httpbuf:5709e9bb814c:goods_httpbuf/vendor/github.com/goods/httpbuf \
+ google:uuid:v1.4.0:google_uuid/vendor/github.com/google/uuid \
+ hashicorp:golang-lru:v1.0.2:hashicorp_golang_lru/vendor/github.com/hashicorp/golang-lru \
+ huandu:xstrings:v1.4.0:huandu_xstrings/vendor/github.com/huandu/xstrings \
+ imdario:mergo:v0.3.16:imdario_mergo/vendor/github.com/imdario/mergo \
+ interpose:middleware:05ed56ed52fa:interpose_middleware/vendor/github.com/interpose/middleware \
+ jmcvetta:randutil:2bb1b664bcff:jmcvetta_randutil/vendor/github.com/jmcvetta/randutil \
+ julienschmidt:httprouter:v1.3.0:julienschmidt_httprouter/vendor/github.com/julienschmidt/httprouter \
+ justinas:nosurf:05988550ea18:justinas_nosurf/vendor/github.com/justinas/nosurf \
+ kr:pretty:v0.3.1:kr_pretty/vendor/github.com/kr/pretty \
+ kr:text:v0.2.0:kr_text/vendor/github.com/kr/text \
+ lib:pq:v1.10.9:lib_pq/vendor/github.com/lib/pq \
+ matttproud:golang_protobuf_extensions:v2.0.0:matttproud_golang_protobuf_extensions_v2/vendor/github.com/matttproud/golang_protobuf_extensions/v2 \
+ meatballhat:negroni-logrus:31067281800f:meatballhat_negroni_logrus/vendor/github.com/meatballhat/negroni-logrus \
+ mitchellh:copystructure:v1.2.0:mitchellh_copystructure/vendor/github.com/mitchellh/copystructure \
+ mitchellh:reflectwalk:v1.0.2:mitchellh_reflectwalk/vendor/github.com/mitchellh/reflectwalk \
+ pgpkeys-eu:go-crypto:0c72e733e2a8:pgpkeys_eu_go_crypto/vendor/github.com/ProtonMail/go-crypto \
+ phyber:negroni-gzip:ef6356a5d029:phyber_negroni_gzip/vendor/github.com/phyber/negroni-gzip \
+ pkg:errors:v0.9.1:pkg_errors/vendor/github.com/pkg/errors \
+ prometheus:client_golang:v1.17.0:prometheus_client_golang/vendor/github.com/prometheus/client_golang \
+ prometheus:client_model:v0.5.0:prometheus_client_model/vendor/github.com/prometheus/client_model \
+ prometheus:common:v0.45.0:prometheus_common/vendor/github.com/prometheus/common \
+ prometheus:procfs:v0.12.0:prometheus_procfs/vendor/github.com/prometheus/procfs \
+ protocolbuffers:protobuf-go:v1.31.0:protocolbuffers_protobuf_go/vendor/google.golang.org/protobuf \
+ rogpeppe:go-internal:v1.11.0:rogpeppe_go_internal/vendor/github.com/rogpeppe/go-internal \
+ sirupsen:logrus:v1.9.3:sirupsen_logrus/vendor/github.com/sirupsen/logrus \
+ syndtr:goleveldb:5c35d600f0ca:syndtr_goleveldb/vendor/github.com/syndtr/goleveldb \
+ urfave:negroni:v1.0.0:urfave_negroni/vendor/github.com/urfave/negroni
diff --git a/security/hockeypuck/distinfo b/security/hockeypuck/distinfo
index 4f02d161078f..39d93daf79b5 100644
--- a/security/hockeypuck/distinfo
+++ b/security/hockeypuck/distinfo
@@ -1,37 +1,99 @@
-TIMESTAMP = 1550709376
-SHA256 (hockeypuck-server-g20180725-16d0faf_GH0.tar.gz) = e1d4d7f6c5dd8a7bc62dd0464c79cc30db5e7e619e3d4b428b36bddafbf3acb1
-SIZE (hockeypuck-server-g20180725-16d0faf_GH0.tar.gz) = 217194
-SHA256 (golang-crypto-24ffb5feb3312a39054178a4b0a4554fc2201248_GH0.tar.gz) = ecc91295529e5c9a54b1fdaf4bd982bca654c296770332716023ce6ef62d4ac2
-SIZE (golang-crypto-24ffb5feb3312a39054178a4b0a4554fc2201248_GH0.tar.gz) = 864553
-SHA256 (BurntSushi-toml-056c9bc7be7190eaa7715723883caffa5f8fa3e4_GH0.tar.gz) = d7de08bc388663e38b3a03679c2d8d58b64a9cbe4b6e52add0fb1eda7117d4dd
-SIZE (BurntSushi-toml-056c9bc7be7190eaa7715723883caffa5f8fa3e4_GH0.tar.gz) = 37110
-SHA256 (carbocation-interpose-50c09d12f8624ab10532f931cb630d0bf5f7c2c7_GH0.tar.gz) = bdb3276196707eb2493195d84529f5dc8091fad39b12ed8b9cf5fd014fd12c3d
-SIZE (carbocation-interpose-50c09d12f8624ab10532f931cb630d0bf5f7c2c7_GH0.tar.gz) = 12704
-SHA256 (julienschmidt-httprouter-8c199fb6259ffc1af525cc3ad52ee60ba8359669_GH0.tar.gz) = 6d18f3d3fb5c385ea5c22ada6b0c4403dd3739dd791cc9fb9b18098548203b56
-SIZE (julienschmidt-httprouter-8c199fb6259ffc1af525cc3ad52ee60ba8359669_GH0.tar.gz) = 19966
-SHA256 (lib-pq-93e9980741c9e593411b94e07d5bad8cfb4809db_GH0.tar.gz) = cf17825fc42462a7c2237ed4245c161b8a3283f982561f63c17e7552213ec899
-SIZE (lib-pq-93e9980741c9e593411b94e07d5bad8cfb4809db_GH0.tar.gz) = 64406
-SHA256 (syndtr-goleveldb-012f65f74744ed62a80abac6e9a8c86e71c2b6fa_GH0.tar.gz) = a104b6661dd41b7efa5bcb9a4afa55460122a2de06389e609c99306d0261714d
-SIZE (syndtr-goleveldb-012f65f74744ed62a80abac6e9a8c86e71c2b6fa_GH0.tar.gz) = 129537
-SHA256 (syndtr-gosnappy-156a073208e131d7d2e212cb749feae7c339e846_GH0.tar.gz) = c580b208ff9f3656536a54a525544ba1974507a8c3982fc924681bc97b8bd5e8
-SIZE (syndtr-gosnappy-156a073208e131d7d2e212cb749feae7c339e846_GH0.tar.gz) = 10315
-SHA256 (go-basen-basen-c8826fd23a9b8fee76fd0c3c5ac34a44cc15dc75_GH0.tar.gz) = db494a1414c4b1f20555c40786f8406801c974e30bcef977cbc8cf99814f724d
-SIZE (go-basen-basen-c8826fd23a9b8fee76fd0c3c5ac34a44cc15dc75_GH0.tar.gz) = 4142
-SHA256 (go-errgo-errgo-81357a83344ddd9f7772884874e5622c2a3da21c_GH0.tar.gz) = fa5f0947cb1d54c5ce13118992847262344501f4c58cd34c807097c1d12b410c
-SIZE (go-errgo-errgo-81357a83344ddd9f7772884874e5622c2a3da21c_GH0.tar.gz) = 7289
-SHA256 (go-mgo-mgo-c6a7dce14133ccac2dcac3793f1d6e2ef048503a_GH0.tar.gz) = 546cad1b39b51b915d87b3ec35811ae09320c5a988a861caf3cc4a817cb8bb0d
-SIZE (go-mgo-mgo-c6a7dce14133ccac2dcac3793f1d6e2ef048503a_GH0.tar.gz) = 150189
-SHA256 (go-tomb-tomb-14b3d72120e8d10ea6e6b7f87f7175734b1faab8_GH0.tar.gz) = 1920b356401fdd9675baafb540dcce9ae6a31e05c2b2c1548344fc506cc06c5c
-SIZE (go-tomb-tomb-14b3d72120e8d10ea6e6b7f87f7175734b1faab8_GH0.tar.gz) = 4053
-SHA256 (hockeypuck-conflux-aa90c9a973df4ce6f26a9a8eda5418d35ef647d2_GH0.tar.gz) = 62b83b3aafda652cc288dc1b5874406d04568c9ef9a4186705517ab4760b1d2a
-SIZE (hockeypuck-conflux-aa90c9a973df4ce6f26a9a8eda5418d35ef647d2_GH0.tar.gz) = 365665
-SHA256 (hockeypuck-hkp-148cf10d066b925e0331ba77e5b86c65865ba1eb_GH0.tar.gz) = 39b42937c58f87e6880ab58249412183d32fb797b2b385065943c3a480482b57
-SIZE (hockeypuck-hkp-148cf10d066b925e0331ba77e5b86c65865ba1eb_GH0.tar.gz) = 27193
-SHA256 (hockeypuck-logrus-55eb11d21d2a31a3cc93838241d04800f52e823d_GH0.tar.gz) = 548dbbe68869b7ec179687337158a64c570b57d36161378ebd4b2d497a20918e
-SIZE (hockeypuck-logrus-55eb11d21d2a31a3cc93838241d04800f52e823d_GH0.tar.gz) = 23877
-SHA256 (hockeypuck-mgohkp-315bc3b0e2bb701822b0445b1ebb02ee9a2c0aa9_GH0.tar.gz) = 32fb60172b1ac775442e660968d86697360d64ddb4d35d80f515ed00dfdd0de4
-SIZE (hockeypuck-mgohkp-315bc3b0e2bb701822b0445b1ebb02ee9a2c0aa9_GH0.tar.gz) = 16950
-SHA256 (hockeypuck-openpgp-24bbf23d26ff51ca7a8e051998a8da67b6043689_GH0.tar.gz) = d0e355de27425b97896084ac40a7b50cae05d70bb68acbd9a25f73a935133e41
-SIZE (hockeypuck-openpgp-24bbf23d26ff51ca7a8e051998a8da67b6043689_GH0.tar.gz) = 26312
-SHA256 (hockeypuck-pghkp-098cd7e4f3ec817e44b90dcc2833a84f736f6042_GH0.tar.gz) = b05366e06d791e920d2ff23ec01a58123d6eb37e3445d3b37ce2c161007c91af
-SIZE (hockeypuck-pghkp-098cd7e4f3ec817e44b90dcc2833a84f736f6042_GH0.tar.gz) = 17541
+TIMESTAMP = 1746622379
+SHA256 (hockeypuck-hockeypuck-2.2.3_GH0.tar.gz) = c5d549f75aba0ed60b032a7db4a7b2308777a4675f6d2731d138d93e81386813
+SIZE (hockeypuck-hockeypuck-2.2.3_GH0.tar.gz) = 4052848
+SHA256 (BurntSushi-toml-v1.3.2_GH0.tar.gz) = 96d67cc99c66d019fd3481abc16286ba2f35f8af52d70e1b0e242d1a3d1db130
+SIZE (BurntSushi-toml-v1.3.2_GH0.tar.gz) = 119382
+SHA256 (Masterminds-goutils-v1.1.1_GH0.tar.gz) = 6eed023c54f386a71f360e19d34f7a43e640ac44dfc39c22ad4afd7ae04aaa3d
+SIZE (Masterminds-goutils-v1.1.1_GH0.tar.gz) = 14847
+SHA256 (Masterminds-semver-v1.5.0_GH0.tar.gz) = c9140eddfb03dc862f826e7761561260b9a840afa7519cc0919e89a43b5be5ba
+SIZE (Masterminds-semver-v1.5.0_GH0.tar.gz) = 21188
+SHA256 (Masterminds-sprig-v2.22.0_GH0.tar.gz) = c6d0f6e2a3b2aecc888b62c15defcccf16a44e7435c47c7f158b98946c5ee970
+SIZE (Masterminds-sprig-v2.22.0_GH0.tar.gz) = 42051
+SHA256 (beorn7-perks-v1.0.1_GH0.tar.gz) = 98db84bb0224a26094e6adba91b7ee7a1a7ace28cb648d818f8e779e6a19f825
+SIZE (beorn7-perks-v1.0.1_GH0.tar.gz) = 10867
+SHA256 (carbocation-handlers-c939c6d9ef31_GH0.tar.gz) = 88e1fec2539b99a425bca808e6c38759dbd2b4cef7ec51fd573e073287535041
+SIZE (carbocation-handlers-c939c6d9ef31_GH0.tar.gz) = 4247
+SHA256 (carbocation-interpose-723534742ba3_GH0.tar.gz) = 220b36834538925c3baead4d3f2faaded1470b2a86188ec4fc53e8bb6bce3b66
+SIZE (carbocation-interpose-723534742ba3_GH0.tar.gz) = 12710
+SHA256 (cespare-xxhash-v2.2.0_GH0.tar.gz) = b8c684b9e5e136510913727e6a845b28f8176e55db827b11f17769fba970fe13
+SIZE (cespare-xxhash-v2.2.0_GH0.tar.gz) = 12334
+SHA256 (cloudflare-circl-v1.3.7_GH0.tar.gz) = e1db989f921eeec80fd853cbf376c0e7893796fee96d8183fc5a29e01464a585
+SIZE (cloudflare-circl-v1.3.7_GH0.tar.gz) = 4938649
+SHA256 (cmars-basen-fe3947df716e_GH0.tar.gz) = e6eb6d1951d97339f7aa4d0973be8faf48922af2398b68a66e269e2155205493
+SIZE (cmars-basen-fe3947df716e_GH0.tar.gz) = 4227
+SHA256 (codegangsta-inject-33e0aa1cb7c0_GH0.tar.gz) = 7626f355fd6782529c24b2538c12e0d612bff6e4298e055158d692961c9f83ae
+SIZE (codegangsta-inject-33e0aa1cb7c0_GH0.tar.gz) = 5061
+SHA256 (go-basen-basen-308119dd1d4c_GH0.tar.gz) = 97c1987975ba4e35d1dd657341896c58aa75108d8fe9ca46bee3ffd8f40fe35c
+SIZE (go-basen-basen-308119dd1d4c_GH0.tar.gz) = 4233
+SHA256 (go-check-check-10cb98267c6c_GH0.tar.gz) = 0a42d9d5a49ebc30174e5840238e446f5fb16899bfaa6a6f63d12ab9953df293
+SIZE (go-check-check-10cb98267c6c_GH0.tar.gz) = 32375
+SHA256 (go-martini-martini-22fa46961aab_GH0.tar.gz) = 182c7c6237f9165adcde05bcbdab6ad493deb57cabd0c587d0f4c07e1aaca334
+SIZE (go-martini-martini-22fa46961aab_GH0.tar.gz) = 66070
+SHA256 (go-tomb-tomb-d5d1b5820637_GH0.tar.gz) = d492a307058219bf9cabda7aef20d23f86c93b469f536598cde1d729b6b7ce40
+SIZE (go-tomb-tomb-d5d1b5820637_GH0.tar.gz) = 5510
+SHA256 (golang-crypto-v0.17.0_GH0.tar.gz) = a921c84634495d0d6fe25d81ff0cc7bd1e045865ffe95a7e329cd6f7eceaef6d
+SIZE (golang-crypto-v0.17.0_GH0.tar.gz) = 1809419
+SHA256 (golang-exp-65229373498e_GH0.tar.gz) = 4c2c3b8fe26557affd5804b16d95755e53da7548de41d8bff3d9c62329d3ddd6
+SIZE (golang-exp-65229373498e_GH0.tar.gz) = 1635501
+SHA256 (golang-net-v0.18.0_GH0.tar.gz) = 23ce994aa250e1f0c8c905df78d660d62d5bfdf32b9bfd4668c9f8e354f85ea3
+SIZE (golang-net-v0.18.0_GH0.tar.gz) = 1468569
+SHA256 (golang-snappy-v0.0.4_GH0.tar.gz) = 77df678795596f9dfecb5744deb984633d780460a7e9a59e0c7ecfe2052b644f
+SIZE (golang-snappy-v0.0.4_GH0.tar.gz) = 66129
+SHA256 (golang-sys-v0.16.0_GH0.tar.gz) = 9c17b728aa75f4fc4743c3f5c0dccdc3b7f9ac7c12b3124b666672cc571f657e
+SIZE (golang-sys-v0.16.0_GH0.tar.gz) = 1444155
+SHA256 (goods-httpbuf-5709e9bb814c_GH0.tar.gz) = 3296384d1ca2a3c9358cb9a0d93d9808827b5fdf7cb0600f07a20a89db199700
+SIZE (goods-httpbuf-5709e9bb814c_GH0.tar.gz) = 738
+SHA256 (google-uuid-v1.4.0_GH0.tar.gz) = d0a84f8e465446885550a291321bbf296f680242d53cd442dbb16287abcd777c
+SIZE (google-uuid-v1.4.0_GH0.tar.gz) = 17962
+SHA256 (hashicorp-golang-lru-v1.0.2_GH0.tar.gz) = c26d2390e5cfc6f2d39c3d081b6ed35b0a52caf4066bf3a85624a25367d29173
+SIZE (hashicorp-golang-lru-v1.0.2_GH0.tar.gz) = 14459
+SHA256 (huandu-xstrings-v1.4.0_GH0.tar.gz) = 3664f0b36cc4ae99df075df5f798c2defd3874bfd0094637410e266311a2652a
+SIZE (huandu-xstrings-v1.4.0_GH0.tar.gz) = 18397
+SHA256 (imdario-mergo-v0.3.16_GH0.tar.gz) = aad20db6d2559bca1b7bd076bb97b7cadbb2a072bcd1a8053e95b254a07e6e0c
+SIZE (imdario-mergo-v0.3.16_GH0.tar.gz) = 29046
+SHA256 (interpose-middleware-05ed56ed52fa_GH0.tar.gz) = 121aefd8c4bc1b8e388ec1107e72101ceea72fade98d8bf144e9136b552349a8
+SIZE (interpose-middleware-05ed56ed52fa_GH0.tar.gz) = 3780
+SHA256 (jmcvetta-randutil-2bb1b664bcff_GH0.tar.gz) = f429b88f120400c2c8bca6ee30ff88ec608b50614106d1ee244a00a4c8e41d92
+SIZE (jmcvetta-randutil-2bb1b664bcff_GH0.tar.gz) = 15935
+SHA256 (julienschmidt-httprouter-v1.3.0_GH0.tar.gz) = 2999dffc23f8ac3872ea37d108ddec0ba570d2780a42876300bdcdb0744908e2
+SIZE (julienschmidt-httprouter-v1.3.0_GH0.tar.gz) = 23889
+SHA256 (justinas-nosurf-05988550ea18_GH0.tar.gz) = 609531a414b079a96da799e18fb47e998ed9b1a182092a91ee1c688ab127bcc8
+SIZE (justinas-nosurf-05988550ea18_GH0.tar.gz) = 14201
+SHA256 (kr-pretty-v0.3.1_GH0.tar.gz) = e6fa7db2708320e66a1645bf6b234e524e73f4163ca0519b8608616e48f5d206
+SIZE (kr-pretty-v0.3.1_GH0.tar.gz) = 10227
+SHA256 (kr-text-v0.2.0_GH0.tar.gz) = 59b5e4a7fd4097be87fad0edcaf342fdc971d0c8fdfb4f2d7424561471992e7c
+SIZE (kr-text-v0.2.0_GH0.tar.gz) = 8699
+SHA256 (lib-pq-v1.10.9_GH0.tar.gz) = b150b286d59b5f0bdde499112e2f01881773ff5bfdff023802e9e01b7314a06f
+SIZE (lib-pq-v1.10.9_GH0.tar.gz) = 114490
+SHA256 (matttproud-golang_protobuf_extensions-v2.0.0_GH0.tar.gz) = 69fd83cb3002df3359128c2748c8f319fc63ce0493d43a3dcd7a94a4f487f742
+SIZE (matttproud-golang_protobuf_extensions-v2.0.0_GH0.tar.gz) = 12099
+SHA256 (meatballhat-negroni-logrus-31067281800f_GH0.tar.gz) = 8d54caa36cdd121137a864485b063ac548021f8a54037158ddafe78db66c94f1
+SIZE (meatballhat-negroni-logrus-31067281800f_GH0.tar.gz) = 5196
+SHA256 (mitchellh-copystructure-v1.2.0_GH0.tar.gz) = 0f3c6a9d91d695470c22acaba390878a03e3c106a453c4b0b8abebfb76c1a009
+SIZE (mitchellh-copystructure-v1.2.0_GH0.tar.gz) = 9951
+SHA256 (mitchellh-reflectwalk-v1.0.2_GH0.tar.gz) = 62ef93bcd6ef48e5dbb4b3aefffb44b7d7e1d56ab2aa8541734b8448ae9ef996
+SIZE (mitchellh-reflectwalk-v1.0.2_GH0.tar.gz) = 6854
+SHA256 (pgpkeys-eu-go-crypto-0c72e733e2a8_GH0.tar.gz) = 7d504ca04af3b91b6eb4ac7ad1d6c01f11eaefae86587e03a0c6600a47915d47
+SIZE (pgpkeys-eu-go-crypto-0c72e733e2a8_GH0.tar.gz) = 516077
+SHA256 (phyber-negroni-gzip-ef6356a5d029_GH0.tar.gz) = 35ed2262ca07d7e2de0c60dceebc851efad39177bb6437e022fc4a3a7a932533
+SIZE (phyber-negroni-gzip-ef6356a5d029_GH0.tar.gz) = 4330
+SHA256 (pkg-errors-v0.9.1_GH0.tar.gz) = 56bfd893023daa498508bfe161de1be83299fcf15376035e7df79cbd7d6fa608
+SIZE (pkg-errors-v0.9.1_GH0.tar.gz) = 13415
+SHA256 (prometheus-client_golang-v1.17.0_GH0.tar.gz) = 258222e5193b551ab8adeb2e02c415038795839cb4fa5d7d0181377017d19d3a
+SIZE (prometheus-client_golang-v1.17.0_GH0.tar.gz) = 1077705
+SHA256 (prometheus-client_model-v0.5.0_GH0.tar.gz) = 170873e0b91cab5da6634af1498b88876842ff3e01212e2dabf6b4e6512c948d
+SIZE (prometheus-client_model-v0.5.0_GH0.tar.gz) = 17333
+SHA256 (prometheus-common-v0.45.0_GH0.tar.gz) = 775ce5c074b5261d85227d13c61075f9c36e6d3cf9ab2c5a7d90f4006ad24c40
+SIZE (prometheus-common-v0.45.0_GH0.tar.gz) = 133098
+SHA256 (prometheus-procfs-v0.12.0_GH0.tar.gz) = 2e10f60725a5905d6cfaeffd0bc1441171aa694236a6c7031aad5a87ff841495
+SIZE (prometheus-procfs-v0.12.0_GH0.tar.gz) = 237430
+SHA256 (protocolbuffers-protobuf-go-v1.31.0_GH0.tar.gz) = 96d670e9bae145ff2dd0f48a3693edb1f45ec3ee56d5f50a5f01cc7e060314bc
+SIZE (protocolbuffers-protobuf-go-v1.31.0_GH0.tar.gz) = 1311732
+SHA256 (rogpeppe-go-internal-v1.11.0_GH0.tar.gz) = fb63d4c2386da8422e2ab64197d18ef7a0d881791b41692e910e0d01f941684e
+SIZE (rogpeppe-go-internal-v1.11.0_GH0.tar.gz) = 113156
+SHA256 (sirupsen-logrus-v1.9.3_GH0.tar.gz) = cfa48a647a28c1f12fb6a9b672bc4d88b6407ff05aedcf23ce939d342646acce
+SIZE (sirupsen-logrus-v1.9.3_GH0.tar.gz) = 50320
+SHA256 (syndtr-goleveldb-5c35d600f0ca_GH0.tar.gz) = 8919af3d2fe579880bf46a9e26b1acab35bad3a18dc7e26a4ecb0eb97731a0df
+SIZE (syndtr-goleveldb-5c35d600f0ca_GH0.tar.gz) = 151216
+SHA256 (urfave-negroni-v1.0.0_GH0.tar.gz) = 67a46587d15cb705e145e08270aa983ba08aadf5a9578850dca2b1e42b7cd561
+SIZE (urfave-negroni-v1.0.0_GH0.tar.gz) = 39408
diff --git a/security/hockeypuck/pkg-plist b/security/hockeypuck/pkg-plist
deleted file mode 100644
index e46914e0e9ce..000000000000
--- a/security/hockeypuck/pkg-plist
+++ /dev/null
@@ -1,4 +0,0 @@
-bin/hockeypuck
-bin/hockeypuck-dump
-bin/hockeypuck-load
-bin/hockeypuck-pbuild
diff --git a/security/i2p/Makefile b/security/i2p/Makefile
deleted file mode 100644
index 900c0eb45d04..000000000000
--- a/security/i2p/Makefile
+++ /dev/null
@@ -1,59 +0,0 @@
-PORTNAME= i2p
-DISTVERSION= 0.9.48
-CATEGORIES= security java net-p2p
-MASTER_SITES= http://download.i2p2.de/releases/${PORTVERSION}/
-DISTNAME= i2psource_${PORTVERSION}
-
-MAINTAINER= m.muenz@gmail.com
-COMMENT= Anonymizing network
-WWW= https://geti2p.net/
-
-LICENSE= EULA
-LICENSE_NAME= End User License Agreement
-LICENSE_FILE= ${WRKSRC}/LICENSE.txt
-LICENSE_PERMS= dist-mirror dist-sell pkg-mirror pkg-sell auto-accept
-LICENSE_DISTFILES= i2psource_${PORTVERSION}${EXTRACT_SUFX}
-
-BROKEN= Unfetchable
-DEPRECATED= Outdated and unsupported upstream
-EXPIRATION_DATE=2025-04-30
-
-ONLY_FOR_ARCHS= amd64 i386
-ONLY_FOR_ARCHS_REASON= i2p libwrapper.so library binary only available for i386 and amd64
-
-BUILD_DEPENDS= ${LOCALBASE}/lib/libgmp.a:math/gmp
-LIB_DEPENDS= libiconv.so:converters/libiconv
-
-USES= cpe gettext java:ant tar:bz2
-CPE_VENDOR= geti2p
-
-WRKSRC= ${WRKDIR}/${PORTNAME}-${DISTVERSION}
-
-USE_RC_SUBR= i2p
-NO_ARCH= yes
-USE_LOCALE= en_US.UTF-8
-ALL_TARGET= updater tarball
-
-SUB_FILES= wrapper.sh
-
-PORTDATA= *
-PLIST_FILES= sbin/i2prouter
-
-post-patch:
-# postinstall.sh SHOULD only do post installation house keeping
- @${REINPLACE_CMD} -E \
- -e 's|./i2prouter[[:space:]]+start||' \
- ${WRKSRC}/installer/resources/postinstall.sh
- @${REINPLACE_CMD} -E \
- -e 's|%INSTALL_PATH|$${HOME}/i2p|' \
- -e 's|%USER_HOME|$${HOME}|' \
- ${WRKSRC}/installer/resources/i2prouter \
- ${WRKSRC}/installer/resources/runplain.sh
-
-do-install:
- @${MKDIR} ${STAGEDIR}${DATADIR}
- ${INSTALL_DATA} ${WRKSRC}/i2p.tar.bz2 ${STAGEDIR}${DATADIR}/
- ${INSTALL_DATA} ${WRKSRC}/i2pupdate.zip ${STAGEDIR}${DATADIR}/
- ${INSTALL_SCRIPT} ${WRKDIR}/wrapper.sh ${STAGEDIR}${PREFIX}/sbin/i2prouter
-
-.include <bsd.port.mk>
diff --git a/security/i2p/distinfo b/security/i2p/distinfo
deleted file mode 100644
index 79834fc4cc48..000000000000
--- a/security/i2p/distinfo
+++ /dev/null
@@ -1,3 +0,0 @@
-TIMESTAMP = 1607097374
-SHA256 (i2psource_0.9.48.tar.bz2) = e8c55b17b2066d8eab82bc407128f1f0366530c5429a1413ea0cbf40f922d532
-SIZE (i2psource_0.9.48.tar.bz2) = 33029295
diff --git a/security/i2p/files/i2p.in b/security/i2p/files/i2p.in
deleted file mode 100644
index 43dadf945867..000000000000
--- a/security/i2p/files/i2p.in
+++ /dev/null
@@ -1,86 +0,0 @@
-#!/bin/sh
-
-# Under a BSDL license. Copyright 2005. Mario S F Ferreira <lioux@FreeBSD.org>
-
-# PROVIDE: i2p
-# REQUIRE: LOGIN
-# KEYWORD: shutdown
-
-#
-# Add the following lines to /etc/rc.conf to enable i2p:
-#
-# i2p_enable="YES"
-# i2p_user
-
-. /etc/rc.subr
-
-name="i2p"
-rcvar=i2p_enable
-command="%%PREFIX%%/sbin/i2prouter"
-extra_commands="install uninstall update"
-
-i2p_check_vars()
-{
- if [ -z "${i2p_user}" ]; then
- i2p_user=$(whoami)
- fi
-
- if [ "x${i2p_user}" = "xroot" ]; then
- err 1 "You have to set i2p_user to a non-root user for security reasons"
- fi
-}
-
-start_cmd="start_cmd"
-stop_cmd="stop_cmd"
-status_cmd="status_cmd"
-restart_cmd="restart_cmd"
-install_cmd="install_cmd"
-uninstall_cmd="uninstall_cmd"
-update_cmd="update_cmd"
-
-generic_cmd()
-{
- i2p_check_vars
- su -l ${i2p_user} -c "${command} ${1}"
-}
-
-start_cmd()
-{
- generic_cmd start
-}
-
-stop_cmd()
-{
- generic_cmd stop
-}
-
-status_cmd()
-{
- generic_cmd status
-}
-
-restart_cmd()
-{
- generic_cmd restart
-}
-
-install_cmd()
-{
- generic_cmd install
-}
-
-uninstall_cmd()
-{
- generic_cmd uninstall
-}
-
-update_cmd()
-{
- generic_cmd update
-}
-
-load_rc_config "${name}"
-: ${i2p_enable="NO"}
-: ${i2p_user=""}
-
-run_rc_command "$1"
diff --git a/security/i2p/files/patch-installer_resources_postinstall.sh b/security/i2p/files/patch-installer_resources_postinstall.sh
deleted file mode 100644
index 32697f4221df..000000000000
--- a/security/i2p/files/patch-installer_resources_postinstall.sh
+++ /dev/null
@@ -1,11 +0,0 @@
---- installer/resources/postinstall.sh.orig 2020-02-24 17:37:40 UTC
-+++ installer/resources/postinstall.sh
-@@ -57,7 +57,7 @@ case $HOST_OS in
- else
- wrapperpath="./lib/wrapper/linux64"
- # the 32bit libwrapper.so will be needed if a 32 bit jvm is used
-- cp ./lib/wrapper/linux/libwrapper.so ./lib/libwrapper-linux-x86-32.so
-+ cp ./lib/wrapper/freebsd/libwrapper.so ./lib/libwrapper-freebsd-x86-32.so
- fi
- cp ${wrapperpath}/libwrapper.so ./lib/
- ;;
diff --git a/security/i2p/files/wrapper.sh.in b/security/i2p/files/wrapper.sh.in
deleted file mode 100644
index 314ac513cd20..000000000000
--- a/security/i2p/files/wrapper.sh.in
+++ /dev/null
@@ -1,70 +0,0 @@
-#!/bin/sh
-#
-# Under a BSDL license. Copyright by Mario S F Ferreira <lioux@FreeBSD.org>
-
-DATADIR="%%DATADIR%%"
-#
-I2P_HOME="${HOME}/i2p"
-I2P_RC_SCRIPT=i2prouter
-I2P_POSTINSTALL_SCRIPT=postinstall.sh
-#
-I2P_INSTALL_TARBALL=i2p.tar.bz2
-I2P_UPDATE_ZIP=i2pupdate.zip
-
-if [ -z "${HOME}" -o ! -d "${HOME}" ]; then
- echo 'ERROR: Please, set HOME environment variable to a valid value!'
- echo 'ERROR: You may LOSE data if the variable is pointed at an'
- echo 'ERROR: incorrect location!'
- exit 1
-fi
-
-case "$1" in
- restart|start|status|stop)
- echo "i2p ${1}"
- if [ -f "${I2P_HOME}/${I2P_RC_SCRIPT}" ]; then
- case "$1" in
- restart|start)
- echo 'To access i2p:'
- echo 'Point your browser at http://localhost:7657/ to access configuration'
- echo 'Point your browser proxy at http://localhost:4444/ to access i2p network'
- ;;
- esac
- exec sh "${I2P_HOME}/${I2P_RC_SCRIPT}" ${1}
- else
- echo 'ERROR: i2p is not installed'
- echo 'ERROR: Please install i2p first'
- exit 2
- fi
- ;;
- install)
- echo "i2p ${1}"
- if [ ! -d "${I2P_HOME}" ]; then
- rm -Rf "${I2P_HOME}"
- mkdir -p "${I2P_HOME}"
- fi
- cd "${HOME}" && \
- tar -xvjf "${DATADIR}/${I2P_INSTALL_TARBALL}" && \
- cd "${I2P_HOME}" && \
- exec sh "${I2P_HOME}/${I2P_POSTINSTALL_SCRIPT}"
- ;;
- uninstall)
- echo "i2p ${1}"
- exec rm -Rf "${I2P_HOME}"
- ;;
- update)
- echo "i2p ${1}"
- if [ ! -d "${I2P_HOME}" ]; then
- echo 'ERROR: i2p is not installed'
- echo 'ERROR: Please install i2p before trying to update it'
- exit 3
- fi
- cd "${I2P_HOME}" && \
- exec unzip -o "${DATADIR}/${I2P_UPDATE_ZIP}"
- ;;
- *)
- echo ""
- echo "Usage: `basename $0` { start | stop | status | restart | install | uninstall | update }"
- echo ""
- exit 64
- ;;
-esac
diff --git a/security/i2p/pkg-descr b/security/i2p/pkg-descr
deleted file mode 100644
index 679beb89e343..000000000000
--- a/security/i2p/pkg-descr
+++ /dev/null
@@ -1,14 +0,0 @@
-[ excerpt from developer's web site ]
-
-I2P is an anonymous overlay network - a network within a network.
-It is intended to protect communication from dragnet surveillance
-and monitoring by third parties such as ISPs.
-
-I2P is used by many people who care about their privacy: activists,
-oppressed people, journalists and whistleblowers, as well as the
-average person.
-
-No network can be "perfectly anonymous". The continued goal of I2P
-is to make attacks more and more difficult to mount. Its anonymity
-will get stronger as the size of the network increases and with
-ongoing academic review.
diff --git a/security/i2p/pkg-message b/security/i2p/pkg-message
deleted file mode 100644
index 91c837769ce4..000000000000
--- a/security/i2p/pkg-message
+++ /dev/null
@@ -1,24 +0,0 @@
-[
-{ type: install
- message: <<EOM
-
-The wrapper and rc script are currently broken and under review,
-so you have to install and run i2p in the following way:
-
-- Install security/i2p port (which you might have now)
-- As normal user run /usr/local/sbin/i2prouter install (root is not allowed)
- to extract all data into $HOME/i2p.
-- Go to users home i2p/ and edit runplain.sh to map I2PTEMP to the same
- directory as I2P
-- Now you can start the process in I2P home directory with ./runplain.sh
-
-You first have to walk through an initial setup via
-
-http://localhost:7657
-
-Follow the instructions and map your browser to the configured ports.
-You can also host hidden services and many more via the UI.
-
-EOM
-}
-]
diff --git a/security/keysmith/distinfo b/security/keysmith/distinfo
index 21e399fe1cd6..dfdcf8ccd35b 100644
--- a/security/keysmith/distinfo
+++ b/security/keysmith/distinfo
@@ -1,3 +1,3 @@
-TIMESTAMP = 1744564305
-SHA256 (KDE/release-service/25.04.0/keysmith-25.04.0.tar.xz) = 0201f1df96af17afa5a9f0ba3fd2e5f581b5e789e634f29875071f0661656f2e
-SIZE (KDE/release-service/25.04.0/keysmith-25.04.0.tar.xz) = 237352
+TIMESTAMP = 1746557950
+SHA256 (KDE/release-service/25.04.1/keysmith-25.04.1.tar.xz) = b753ade5df1795cd87ef454618997104c644b5363329f117bb124cb9d6062885
+SIZE (KDE/release-service/25.04.1/keysmith-25.04.1.tar.xz) = 237368
diff --git a/security/kgpg/distinfo b/security/kgpg/distinfo
index b9c45e35c8ef..b08ace1d275f 100644
--- a/security/kgpg/distinfo
+++ b/security/kgpg/distinfo
@@ -1,3 +1,3 @@
-TIMESTAMP = 1744564305
-SHA256 (KDE/release-service/25.04.0/kgpg-25.04.0.tar.xz) = 1a05594d4e8bcf2ad391f48c46f25365b19a8e9b6e2c2bcc1d3a88fd2948e906
-SIZE (KDE/release-service/25.04.0/kgpg-25.04.0.tar.xz) = 3049900
+TIMESTAMP = 1746557951
+SHA256 (KDE/release-service/25.04.1/kgpg-25.04.1.tar.xz) = c4ab651d9da41266d996418ff73278822e5da74d3560a5d766266dfaa61f7320
+SIZE (KDE/release-service/25.04.1/kgpg-25.04.1.tar.xz) = 3049968
diff --git a/security/kleopatra/distinfo b/security/kleopatra/distinfo
index a23863728689..53f461fba707 100644
--- a/security/kleopatra/distinfo
+++ b/security/kleopatra/distinfo
@@ -1,3 +1,3 @@
-TIMESTAMP = 1744564306
-SHA256 (KDE/release-service/25.04.0/kleopatra-25.04.0.tar.xz) = be9f8de2d3270aab194d5985bc98875b4d7e136f84692c0fd3674790fd81fe4a
-SIZE (KDE/release-service/25.04.0/kleopatra-25.04.0.tar.xz) = 2850476
+TIMESTAMP = 1746557951
+SHA256 (KDE/release-service/25.04.1/kleopatra-25.04.1.tar.xz) = 61f2c473551eb01cbae2b300e274b562ec19014ee3f74c4ee84f35645446b89b
+SIZE (KDE/release-service/25.04.1/kleopatra-25.04.1.tar.xz) = 2851352
diff --git a/security/kpkpass/distinfo b/security/kpkpass/distinfo
index 6187233a1c4f..df231d80f11f 100644
--- a/security/kpkpass/distinfo
+++ b/security/kpkpass/distinfo
@@ -1,3 +1,3 @@
-TIMESTAMP = 1744564306
-SHA256 (KDE/release-service/25.04.0/kpkpass-25.04.0.tar.xz) = 39bde1831f700555c89ac06214510b9f1e58f2f5e5836ec11196b07ff1f6216a
-SIZE (KDE/release-service/25.04.0/kpkpass-25.04.0.tar.xz) = 29604
+TIMESTAMP = 1746557952
+SHA256 (KDE/release-service/25.04.1/kpkpass-25.04.1.tar.xz) = a19900025670876e5586d99af6b7cc9fc19d31a75d63e41eb62def48c1a31e84
+SIZE (KDE/release-service/25.04.1/kpkpass-25.04.1.tar.xz) = 29604
diff --git a/security/kwalletmanager/distinfo b/security/kwalletmanager/distinfo
index b7511f35b4c9..5e28a9184dab 100644
--- a/security/kwalletmanager/distinfo
+++ b/security/kwalletmanager/distinfo
@@ -1,3 +1,3 @@
-TIMESTAMP = 1744564307
-SHA256 (KDE/release-service/25.04.0/kwalletmanager-25.04.0.tar.xz) = 74c7f414a5dfcae0daafa03807410d8fa02357f5d11d2294126a1e95983e9d62
-SIZE (KDE/release-service/25.04.0/kwalletmanager-25.04.0.tar.xz) = 1052992
+TIMESTAMP = 1746557953
+SHA256 (KDE/release-service/25.04.1/kwalletmanager-25.04.1.tar.xz) = acf49fb559be0aa2ecea4ab494b66cb2a3da7059c5a0ea107b6e6933f520d48e
+SIZE (KDE/release-service/25.04.1/kwalletmanager-25.04.1.tar.xz) = 1053204
diff --git a/security/libgcrypt/Makefile b/security/libgcrypt/Makefile
index b5d199f634e0..ce6a12016303 100644
--- a/security/libgcrypt/Makefile
+++ b/security/libgcrypt/Makefile
@@ -1,5 +1,5 @@
PORTNAME= libgcrypt
-DISTVERSION= 1.11.0
+DISTVERSION= 1.11.1
CATEGORIES= security
MASTER_SITES= GNUPG
@@ -20,6 +20,8 @@ USE_LDCONFIG= yes
GNU_CONFIGURE= yes
+CFLAGS+= -pthread
+
TEST_TARGET= check
DOCS= AUTHORS ChangeLog ChangeLog-2011 INSTALL NEWS THANKS TODO \
diff --git a/security/libgcrypt/distinfo b/security/libgcrypt/distinfo
index 6684d7411f64..887341684d62 100644
--- a/security/libgcrypt/distinfo
+++ b/security/libgcrypt/distinfo
@@ -1,3 +1,3 @@
-TIMESTAMP = 1719803315
-SHA256 (libgcrypt-1.11.0.tar.bz2) = 09120c9867ce7f2081d6aaa1775386b98c2f2f246135761aae47d81f58685b9c
-SIZE (libgcrypt-1.11.0.tar.bz2) = 4180345
+TIMESTAMP = 1746795683
+SHA256 (libgcrypt-1.11.1.tar.bz2) = 24e91c9123a46c54e8371f3a3a2502f1198f2893fbfbf59af95bc1c21499b00e
+SIZE (libgcrypt-1.11.1.tar.bz2) = 4233557
diff --git a/security/libgcrypt/files/patch-cipher_Makefile.in b/security/libgcrypt/files/patch-cipher_Makefile.in
deleted file mode 100644
index 01f0f32e578b..000000000000
--- a/security/libgcrypt/files/patch-cipher_Makefile.in
+++ /dev/null
@@ -1,11 +0,0 @@
---- cipher/Makefile.in.orig 2024-07-13 04:19:00 UTC
-+++ cipher/Makefile.in
-@@ -643,7 +643,7 @@ EXTRA_libcipher_la_SOURCES = \
- blake2s-amd64-avx.S blake2s-amd64-avx512.S
-
- @ENABLE_O_FLAG_MUNGING_FALSE@o_flag_munging = cat
--@ENABLE_O_FLAG_MUNGING_TRUE@o_flag_munging = sed -e 's/[[:blank:]]-O\([2-9sgz][2-9sgz]*\)/ -O1 /' -e 's/[[:blank:]]-Ofast/ -O1 /g'
-+@ENABLE_O_FLAG_MUNGING_TRUE@o_flag_munging = sed -e 's/[[:blank:]]-O\([2-9sgz][2-9sgz]*\)/ -O1 /g' -e 's/[[:blank:]]-Ofast/ -O1 /g'
- @ENABLE_INSTRUMENTATION_MUNGING_FALSE@instrumentation_munging = cat
-
- # We need to disable instrumentation for these modules as they use cc as
diff --git a/security/libgcrypt/files/patch-random_Makefile.in b/security/libgcrypt/files/patch-random_Makefile.in
deleted file mode 100644
index 4543139606bf..000000000000
--- a/security/libgcrypt/files/patch-random_Makefile.in
+++ /dev/null
@@ -1,11 +0,0 @@
---- random/Makefile.in.orig 2024-07-13 04:20:47 UTC
-+++ random/Makefile.in
-@@ -407,7 +407,7 @@ jitterentropy-base.c jitterentropy.h jitterentropy-bas
- @ENABLE_O_FLAG_MUNGING_FALSE@o_flag_munging = cat
-
- # The rndjent module needs to be compiled without optimization. */
--@ENABLE_O_FLAG_MUNGING_TRUE@o_flag_munging = sed -e 's/[[:blank:]]-O\([1-9sgz][1-9sgz]*\)/ -O0 /' -e 's/[[:blank:]]-Ofast/ -O0 /g'
-+@ENABLE_O_FLAG_MUNGING_TRUE@o_flag_munging = sed -e 's/[[:blank:]]-O\([1-9sgz][1-9sgz]*\)/ -O0 /g' -e 's/[[:blank:]]-Ofast/ -O0 /g'
- all: all-am
-
- .SUFFIXES:
diff --git a/security/libgcrypt/pkg-plist b/security/libgcrypt/pkg-plist
index c901d7164d2f..f68d1412bd9f 100644
--- a/security/libgcrypt/pkg-plist
+++ b/security/libgcrypt/pkg-plist
@@ -6,7 +6,7 @@ include/gcrypt.h
%%STATIC%%lib/libgcrypt.a
lib/libgcrypt.so
lib/libgcrypt.so.20
-lib/libgcrypt.so.20.5.0
+lib/libgcrypt.so.20.5.1
libdata/pkgconfig/libgcrypt.pc
share/man/man1/hmac256.1.gz
share/aclocal/libgcrypt.m4
diff --git a/security/libkleo/distinfo b/security/libkleo/distinfo
index 217f7b38d281..5d431278a0d8 100644
--- a/security/libkleo/distinfo
+++ b/security/libkleo/distinfo
@@ -1,3 +1,3 @@
-TIMESTAMP = 1744564308
-SHA256 (KDE/release-service/25.04.0/libkleo-25.04.0.tar.xz) = 7ce247b7a3f5788ac524841b8c8a32c53b4ee49093310b91d29dc5d8010cafd8
-SIZE (KDE/release-service/25.04.0/libkleo-25.04.0.tar.xz) = 654936
+TIMESTAMP = 1746557953
+SHA256 (KDE/release-service/25.04.1/libkleo-25.04.1.tar.xz) = 04fe72f4035c50e01f3741c3b45f2170035358a04974c5497c91cd6beb30d800
+SIZE (KDE/release-service/25.04.1/libkleo-25.04.1.tar.xz) = 654960
diff --git a/security/libressl-devel/Makefile b/security/libressl-devel/Makefile
index 28e3eb0ad92f..c8332538d6d1 100644
--- a/security/libressl-devel/Makefile
+++ b/security/libressl-devel/Makefile
@@ -1,5 +1,5 @@
PORTNAME= libressl
-PORTVERSION= 4.0.0
+PORTVERSION= 4.1.0
CATEGORIES= security devel
MASTER_SITES= OPENBSD/LibreSSL
PKGNAMESUFFIX= -devel
@@ -50,12 +50,12 @@ LDFLAGS+= -pthread
INSTALL_TARGET= install-strip
TEST_TARGET= check
-PLIST_SUB+= LIBCRYPTO_SHLIBMAJ=55 \
- LIBCRYPTO_SHLIBFULL=55.0.0 \
- LIBSSL_SHLIBMAJ=58 \
- LIBSSL_SHLIBFULL=58.0.0 \
- LIBTLS_SHLIBMAJ=31 \
- LIBTLS_SHLIBFULL=31.0.0
+PLIST_SUB+= LIBCRYPTO_SHLIBMAJ=56 \
+ LIBCRYPTO_SHLIBFULL=56.0.0 \
+ LIBSSL_SHLIBMAJ=59 \
+ LIBSSL_SHLIBFULL=59.0.1 \
+ LIBTLS_SHLIBMAJ=32 \
+ LIBTLS_SHLIBFULL=32.0.1
post-patch-MAN3-off:
${REINPLACE_CMD} -e '/^install-man:/s/install-man3//' \
diff --git a/security/libressl-devel/distinfo b/security/libressl-devel/distinfo
index 7212ef81f8ca..88dda4d38cdc 100644
--- a/security/libressl-devel/distinfo
+++ b/security/libressl-devel/distinfo
@@ -1,3 +1,3 @@
-TIMESTAMP = 1728973273
-SHA256 (libressl-4.0.0.tar.gz) = 4d841955f0acc3dfc71d0e3dd35f283af461222350e26843fea9731c0246a1e4
-SIZE (libressl-4.0.0.tar.gz) = 4259615
+TIMESTAMP = 1746175532
+SHA256 (libressl-4.1.0.tar.gz) = 0f71c16bd34bdaaccdcb96a5d94a4921bfb612ec6e0eba7a80d8854eefd8bb61
+SIZE (libressl-4.1.0.tar.gz) = 9198928
diff --git a/security/libressl-devel/version.mk b/security/libressl-devel/version.mk
index c2a37fc2b0bb..a43395b52412 100644
--- a/security/libressl-devel/version.mk
+++ b/security/libressl-devel/version.mk
@@ -1 +1 @@
-OPENSSL_SHLIBVER?= 55
+OPENSSL_SHLIBVER?= 56
diff --git a/security/libressl/Makefile b/security/libressl/Makefile
index c26a1aa52332..35de680209e2 100644
--- a/security/libressl/Makefile
+++ b/security/libressl/Makefile
@@ -1,6 +1,5 @@
PORTNAME= libressl
-PORTVERSION= 4.0.0
-PORTREVISION= 1
+PORTVERSION= 4.1.0
CATEGORIES= security devel
MASTER_SITES= OPENBSD/LibreSSL
@@ -50,12 +49,12 @@ LDFLAGS+= -pthread
INSTALL_TARGET= install-strip
TEST_TARGET= check
-PLIST_SUB+= LIBCRYPTO_SHLIBMAJ=55 \
- LIBCRYPTO_SHLIBFULL=55.0.0 \
- LIBSSL_SHLIBMAJ=58 \
- LIBSSL_SHLIBFULL=58.0.0 \
- LIBTLS_SHLIBMAJ=31 \
- LIBTLS_SHLIBFULL=31.0.0
+PLIST_SUB+= LIBCRYPTO_SHLIBMAJ=56 \
+ LIBCRYPTO_SHLIBFULL=56.0.0 \
+ LIBSSL_SHLIBMAJ=59 \
+ LIBSSL_SHLIBFULL=59.0.1 \
+ LIBTLS_SHLIBMAJ=32 \
+ LIBTLS_SHLIBFULL=32.0.1
post-patch-MAN3-off:
${REINPLACE_CMD} -e '/^install-man:/s/install-man3//' \
diff --git a/security/libressl/distinfo b/security/libressl/distinfo
index 7212ef81f8ca..88dda4d38cdc 100644
--- a/security/libressl/distinfo
+++ b/security/libressl/distinfo
@@ -1,3 +1,3 @@
-TIMESTAMP = 1728973273
-SHA256 (libressl-4.0.0.tar.gz) = 4d841955f0acc3dfc71d0e3dd35f283af461222350e26843fea9731c0246a1e4
-SIZE (libressl-4.0.0.tar.gz) = 4259615
+TIMESTAMP = 1746175532
+SHA256 (libressl-4.1.0.tar.gz) = 0f71c16bd34bdaaccdcb96a5d94a4921bfb612ec6e0eba7a80d8854eefd8bb61
+SIZE (libressl-4.1.0.tar.gz) = 9198928
diff --git a/security/libressl/version.mk b/security/libressl/version.mk
index c2a37fc2b0bb..a43395b52412 100644
--- a/security/libressl/version.mk
+++ b/security/libressl/version.mk
@@ -1 +1 @@
-OPENSSL_SHLIBVER?= 55
+OPENSSL_SHLIBVER?= 56
diff --git a/security/libuecc/Makefile b/security/libuecc/Makefile
deleted file mode 100644
index d8e5464afb75..000000000000
--- a/security/libuecc/Makefile
+++ /dev/null
@@ -1,24 +0,0 @@
-PORTNAME= libuecc
-PORTVERSION= 7
-PORTREVISION= 3
-CATEGORIES= security
-MASTER_SITES= https://git.universe-factory.net/libuecc/snapshot/ \
- http://git.universe-factory.net/libuecc/snapshot/
-
-MAINTAINER= crest_maintainer@rlwinm.de
-COMMENT= Very small Elliptic Curve Cryptography library
-WWW= https://git.universe-factory.net/libuecc
-
-LICENSE= BSD2CLAUSE
-LICENSE_FILE= ${WRKSRC}/COPYRIGHT
-
-BROKEN= Unfetchable
-DEPRECATED= Deprecated, only user was some never properly ported FreiFunk control plane software
-EXPIRATION_DATE=2025-04-30
-
-LIB_DEPENDS= libsodium.so:security/libsodium
-
-USES= cmake pkgconfig tar
-USE_LDCONFIG= yes
-
-.include <bsd.port.mk>
diff --git a/security/libuecc/distinfo b/security/libuecc/distinfo
deleted file mode 100644
index fc6950a8528c..000000000000
--- a/security/libuecc/distinfo
+++ /dev/null
@@ -1,3 +0,0 @@
-TIMESTAMP = 1464514013
-SHA256 (libuecc-7.tar) = 0120aee869f56289204255ba81535369816655264dd018c63969bf35b71fd707
-SIZE (libuecc-7.tar) = 174080
diff --git a/security/libuecc/files/patch-CMakeLists.txt b/security/libuecc/files/patch-CMakeLists.txt
deleted file mode 100644
index 878efdddeafa..000000000000
--- a/security/libuecc/files/patch-CMakeLists.txt
+++ /dev/null
@@ -1,11 +0,0 @@
---- CMakeLists.txt.orig 2015-11-11 17:23:47 UTC
-+++ CMakeLists.txt
-@@ -14,7 +14,7 @@ set(LIBDIR "lib${LIB_SUFFIX}")
- add_subdirectory(src)
-
- configure_file(${LIBUECC_SOURCE_DIR}/libuecc.pc.in ${LIBUECC_BINARY_DIR}/libuecc.pc @ONLY)
--install(FILES ${LIBUECC_BINARY_DIR}/libuecc.pc DESTINATION "${LIBDIR}/pkgconfig")
-+install(FILES ${LIBUECC_BINARY_DIR}/libuecc.pc DESTINATION "libdata/pkgconfig")
-
- FILE(GLOB include_files "${CMAKE_CURRENT_SOURCE_DIR}/include/libuecc/*.h")
- install(FILES ${include_files} DESTINATION "include/libuecc-${PROJECT_VERSION}/libuecc")
diff --git a/security/libuecc/pkg-descr b/security/libuecc/pkg-descr
deleted file mode 100644
index e0a95f962701..000000000000
--- a/security/libuecc/pkg-descr
+++ /dev/null
@@ -1 +0,0 @@
-This is a very small Elliptic Curve Cryptography library.
diff --git a/security/libuecc/pkg-plist b/security/libuecc/pkg-plist
deleted file mode 100644
index 248535fba56c..000000000000
--- a/security/libuecc/pkg-plist
+++ /dev/null
@@ -1,6 +0,0 @@
-include/libuecc-7/libuecc/ecc.h
-lib/libuecc.a
-lib/libuecc.so
-lib/libuecc.so.0
-lib/libuecc.so.0.7
-libdata/pkgconfig/libuecc.pc
diff --git a/security/linux-rl9-libxcrypt/Makefile b/security/linux-rl9-libxcrypt/Makefile
deleted file mode 100644
index fd5792c866cd..000000000000
--- a/security/linux-rl9-libxcrypt/Makefile
+++ /dev/null
@@ -1,24 +0,0 @@
-PORTNAME= libxcrypt
-PORTVERSION= 4.4.18
-DISTVERSIONSUFFIX= -3.el9
-PORTREVISION= 1
-CATEGORIES= security linux
-
-MAINTAINER= emulation@FreeBSD.org
-COMMENT= Extended crypt library for descrypt, md5crypt, bcrypt, and others (Rocky Linux ${LINUX_DIST_VER})
-WWW= https://github.com/besser82/libxcrypt
-
-LICENSE= LGPL21+
-
-USES= linux:rl9
-USE_LDCONFIG= yes
-USE_LINUX_RPM= yes
-WANT_LINUX32= yes
-
-CONFLICTS= linux-c7-${PORTNAME}
-DESCR= ${PORTSDIR}/${PKGCATEGORY}/${PORTNAME}/pkg-descr
-DOCSDIR= ${PREFIX}/usr/share/doc/${PORTNAME}${PKGNAMESUFFIX}
-
-OPTIONS_DEFINE= DOCS
-
-.include <bsd.port.mk>
diff --git a/security/linux-rl9-libxcrypt/distinfo b/security/linux-rl9-libxcrypt/distinfo
deleted file mode 100644
index 0b651d869db5..000000000000
--- a/security/linux-rl9-libxcrypt/distinfo
+++ /dev/null
@@ -1,9 +0,0 @@
-TIMESTAMP = 1731422805
-SHA256 (rocky/l/libxcrypt-4.4.18-3.el9.aarch64.rpm) = ec12e0266ce1f96af43495c95f95fbb6d972af576f19473ea231985f8cd4d2d6
-SIZE (rocky/l/libxcrypt-4.4.18-3.el9.aarch64.rpm) = 122619
-SHA256 (rocky/l/libxcrypt-4.4.18-3.el9.i686.rpm) = a9df06cdddf956ae3de2052767bc8d1c9307b990a9de0e43e68b3880cc287658
-SIZE (rocky/l/libxcrypt-4.4.18-3.el9.i686.rpm) = 124057
-SHA256 (rocky/l/libxcrypt-4.4.18-3.el9.x86_64.rpm) = e3c178ed2e04ac25699d5af612fad51694a23f5d544b72cab2f65d35b8db5f28
-SIZE (rocky/l/libxcrypt-4.4.18-3.el9.x86_64.rpm) = 117617
-SHA256 (rocky/l/libxcrypt-4.4.18-3.el9.src.rpm) = dba21a9a96b6532e452b45190b9ba38b56c2a1fbaecae037505c5315de014b3d
-SIZE (rocky/l/libxcrypt-4.4.18-3.el9.src.rpm) = 542268
diff --git a/security/linux-rl9-libxcrypt/pkg-plist.aarch64 b/security/linux-rl9-libxcrypt/pkg-plist.aarch64
deleted file mode 100644
index 875ffa2ffdee..000000000000
--- a/security/linux-rl9-libxcrypt/pkg-plist.aarch64
+++ /dev/null
@@ -1,13 +0,0 @@
-usr/lib/.build-id/65/ca3a887a1060062108aa70583fb6809a97e522
-usr/lib64/fipscheck/libcrypt.so.2.0.0.hmac
-usr/lib64/fipscheck/libcrypt.so.2.hmac
-usr/lib64/libcrypt.so.2
-usr/lib64/libcrypt.so.2.0.0
-%%PORTDOCS%%%%DOCSDIR%%/NEWS
-%%PORTDOCS%%%%DOCSDIR%%/README
-%%PORTDOCS%%%%DOCSDIR%%/README.rhel
-%%PORTDOCS%%%%DOCSDIR%%/THANKS
-usr/share/licenses/libxcrypt/AUTHORS
-usr/share/licenses/libxcrypt/COPYING.LIB
-usr/share/licenses/libxcrypt/LICENSING
-usr/share/man/man5/crypt.5.gz
diff --git a/security/linux-rl9-libxcrypt/pkg-plist.amd64 b/security/linux-rl9-libxcrypt/pkg-plist.amd64
deleted file mode 100644
index f89f281b9073..000000000000
--- a/security/linux-rl9-libxcrypt/pkg-plist.amd64
+++ /dev/null
@@ -1,18 +0,0 @@
-usr/lib/.build-id/07/177b20d9cc92b5d2efd1b676101479a7e0f792
-usr/lib/.build-id/43/cc909d67a7573957be572f25a1bda51b9d72d6
-usr/lib/fipscheck/libcrypt.so.2.0.0.hmac
-usr/lib/fipscheck/libcrypt.so.2.hmac
-usr/lib/libcrypt.so.2
-usr/lib/libcrypt.so.2.0.0
-usr/lib64/fipscheck/libcrypt.so.2.0.0.hmac
-usr/lib64/fipscheck/libcrypt.so.2.hmac
-usr/lib64/libcrypt.so.2
-usr/lib64/libcrypt.so.2.0.0
-%%PORTDOCS%%%%DOCSDIR%%/NEWS
-%%PORTDOCS%%%%DOCSDIR%%/README
-%%PORTDOCS%%%%DOCSDIR%%/README.rhel
-%%PORTDOCS%%%%DOCSDIR%%/THANKS
-usr/share/licenses/libxcrypt/AUTHORS
-usr/share/licenses/libxcrypt/COPYING.LIB
-usr/share/licenses/libxcrypt/LICENSING
-usr/share/man/man5/crypt.5.gz
diff --git a/security/logcheck/Makefile b/security/logcheck/Makefile
index 8d29dd5b2cf6..870facde151b 100644
--- a/security/logcheck/Makefile
+++ b/security/logcheck/Makefile
@@ -1,6 +1,6 @@
PORTNAME= logcheck
-DISTVERSION= 1.4.3
-PORTREVISION= 2
+DISTVERSION= 1.4.4
+PORTREVISION= 1
CATEGORIES= security
MASTER_SITES= DEBIAN_POOL
DISTNAME= ${PORTNAME}_${PORTVERSION}
@@ -71,10 +71,8 @@ do-build:
do-install:
@${MKDIR} ${STAGEDIR}${DATADIR}/detectrotate \
${STAGEDIR}${DBDIR} \
- ${STAGEDIR}${DOCSDIR} \
${STAGEDIR}${ETCDIR} \
${STAGEDIR}${ETCDIR}/logcheck.logfiles.d \
- ${STAGEDIR}${EXAMPLESDIR} \
${STAGEDIR}${RUNDIR}
${INSTALL_SCRIPT} ${WRKSRC}/src/logcheck-test ${STAGEDIR}${PREFIX}/bin
${INSTALL_SCRIPT} ${WRKSRC}/src/logcheck ${STAGEDIR}${PREFIX}/sbin
@@ -93,14 +91,20 @@ do-install:
.endfor
${INSTALL_DATA} ${WRKSRC}/src/detectrotate/*.dtr \
${STAGEDIR}${DATADIR}/detectrotate
- ${INSTALL_DATA} ${WRKSRC}/debian/logcheck.cron.d \
- ${STAGEDIR}${EXAMPLESDIR}/crontab.in
.for i in ${MAN1_FILES}
${INSTALL_MAN} ${WRKSRC}/docs/$i ${STAGEDIR}${PREFIX}/share/man/man1
.endfor
.for i in ${MAN8_FILES}
${INSTALL_MAN} ${WRKSRC}/docs/$i ${STAGEDIR}${PREFIX}/share/man/man8
.endfor
+
+do-install-DOCS-on:
+ @${MKDIR} ${STAGEDIR}${DOCSDIR}
cd ${WRKSRC} && ${INSTALL_DATA} ${DOCS} ${STAGEDIR}${DOCSDIR}
+do-install-EXAMPLES-on:
+ @${MKDIR} ${STAGEDIR}${EXAMPLESDIR}
+ ${INSTALL_DATA} ${WRKSRC}/debian/logcheck.cron.d \
+ ${STAGEDIR}${EXAMPLESDIR}/crontab.in
+
.include <bsd.port.post.mk>
diff --git a/security/logcheck/distinfo b/security/logcheck/distinfo
index 207cfec31bed..a361a9724258 100644
--- a/security/logcheck/distinfo
+++ b/security/logcheck/distinfo
@@ -1,3 +1,3 @@
-TIMESTAMP = 1689704376
-SHA256 (logcheck_1.4.3.tar.xz) = ad83ae80bd780bdae5eefd40ad59a3e97b85ad3a4962aa7c00d98ed3bdffcdd0
-SIZE (logcheck_1.4.3.tar.xz) = 138740
+TIMESTAMP = 1746315311
+SHA256 (logcheck_1.4.4.tar.xz) = d40e1a92707e19581cdc5f1596a56d26396f18b061612e84fb0fbd957bc03864
+SIZE (logcheck_1.4.4.tar.xz) = 143220
diff --git a/security/logcheck/files/patch-debian_logcheck.cron.d b/security/logcheck/files/patch-debian_logcheck.cron.d
index 0f33b88cb62a..733a58186071 100644
--- a/security/logcheck/files/patch-debian_logcheck.cron.d
+++ b/security/logcheck/files/patch-debian_logcheck.cron.d
@@ -1,16 +1,14 @@
---- debian/logcheck.cron.d.orig 2023-07-18 10:54:00 UTC
+--- debian/logcheck.cron.d.orig 2025-04-28 15:28:43 UTC
+++ debian/logcheck.cron.d
-@@ -1,9 +1,5 @@
--# /etc/cron.d/logcheck: crontab entries for the logcheck package
--
+@@ -1,8 +1,8 @@
+ # /etc/cron.d/logcheck: crontab entries for the logcheck package
+ # These do nothing under systemd because the systemd timer will take precedence
+
-PATH=/usr/local/sbin:/usr/local/bin:/sbin:/bin:/usr/sbin:/usr/bin
-+# crontab entries for the logcheck package
-+PATH=/sbin:/bin:/usr/sbin:/usr/bin:%%PREFIX%%/sbin:%%PREFIX%%/bin
++PATH=%%PREFIX%%/sbin:%%PREFIX%%/bin:/sbin:/bin:/usr/sbin:/usr/bin
MAILTO=root
--
--@reboot logcheck if [ -x /usr/sbin/logcheck ]; then nice -n10 /usr/sbin/logcheck -R; fi
--2 * * * * logcheck if [ -x /usr/sbin/logcheck ]; then nice -n10 /usr/sbin/logcheck; fi
--
--# EOF
-+@reboot if [ -x %%PREFIX%%/sbin/logcheck ]; then /usr/bin/lockf -t 0 /tmp/.logcheck nice -n10 %%PREFIX%%/sbin/logcheck -R; fi
-+2 * * * * if [ -x %%PREFIX%%/sbin/logcheck ]; then /usr/bin/lockf -t 0 /tmp/.logcheck nice -n10 %%PREFIX%%/sbin/logcheck; fi
+
+-@reboot logcheck if [ ! -d /run/systemd/system ] && [ -x /usr/sbin/logcheck ]; then nice -n10 /usr/sbin/logcheck -R; fi
+-2 * * * * logcheck if [ ! -d /run/systemd/system ] && [ -x /usr/sbin/logcheck ]; then nice -n10 /usr/sbin/logcheck; fi
++@reboot if [ ! -d /run/systemd/system ] && [ -x %%PREFIX%%/sbin/logcheck ]; then /usr/bin/lockf -t 0 /tmp/.logcheck nice -n10 %%PREFIX%%/sbin/logcheck -R; fi
++2 * * * * if [ ! -d /run/systemd/system ] && [ -x %%PREFIX%%/sbin/logcheck ]; then /usr/bin/lockf -t 0 /tmp/.logcheck nice -n10 %%PREFIX%%/sbin/logcheck; fi
diff --git a/security/logcheck/files/patch-rulefiles__linux__ignore.d.server__ssh b/security/logcheck/files/patch-rulefiles__linux__ignore.d.server__ssh
deleted file mode 100644
index b54cf2add4de..000000000000
--- a/security/logcheck/files/patch-rulefiles__linux__ignore.d.server__ssh
+++ /dev/null
@@ -1,11 +0,0 @@
---- rulefiles/linux/ignore.d.server/ssh.orig 2022-12-22 23:03:11 UTC
-+++ rulefiles/linux/ignore.d.server/ssh
-@@ -14,7 +14,7 @@
- ^(\w{3} [ :[:digit:]]{11}|[0-9T:.+-]{32}) [._[:alnum:]-]+ sshd\[[[:digit:]]+\]: Postponed keyboard-interactive(/pam)? for (invalid user )?[^[:space:]]+ from [^[:space:]]+ port [[:digit:]]{1,5}( (ssh|ssh2)( \[preauth\])?)?$
- ^(\w{3} [ :[:digit:]]{11}|[0-9T:.+-]{32}) [._[:alnum:]-]+ sshd\[[[:digit:]]+\]: Received disconnect from [:.[:xdigit:]]+: [12]: Timeout, server not responding\.$
- ^(\w{3} [ :[:digit:]]{11}|[0-9T:.+-]{32}) [._[:alnum:]-]+ sshd\[[[:digit:]]+\]: Received disconnect from [:.[:xdigit:]]+(: | port [[:digit:]]{1,5}:)11: (disconnected by user|Closed due to user request\.|Bye Bye \[preauth\])$
--^(\w{3} [ :[:digit:]]{11}|[0-9T:.+-]{32}) [._[:alnum:]-]+ sshd\[[[:digit:]]+\]: Received disconnect from [:[:xdigit:].]+: [[:digit:]]+: .{0,256} \[preauth\]$
-+^(\w{3} [ :[:digit:]]{11}|[0-9T:.+-]{32}) [._[:alnum:]-]+ sshd\[[[:digit:]]+\]: Received disconnect from [:[:xdigit:].]+: [[:digit:]]+: .{0,255} \[preauth\]$
- ^(\w{3} [ :[:digit:]]{11}|[0-9T:.+-]{32}) [._[:alnum:]-]+ sshd\[[[:digit:]]+\]: Received disconnect from [:[:xdigit:].]+: [[:digit:]]+: Client disconnect$
- ^(\w{3} [ :[:digit:]]{11}|[0-9T:.+-]{32}) [._[:alnum:]-]+ sshd\[[[:digit:]]+\]: Received disconnect from [:[:xdigit:].]+: [[:digit:]]+: Disconnect requested by Windows SSH Client\.$
- ^(\w{3} [ :[:digit:]]{11}|[0-9T:.+-]{32}) [._[:alnum:]-]+ sshd\[[[:digit:]]+\]: Disconnected from( (invalid|authenticating))?( user [^[:space:]]+)? [:[:xdigit:].]+ port [[:digit:]]{1,5}( \[preauth\])?$
diff --git a/security/logcheck/files/patch-src_logcheck b/security/logcheck/files/patch-src_logcheck
index 933a2cd2bf81..dc1f0636f23b 100644
--- a/security/logcheck/files/patch-src_logcheck
+++ b/security/logcheck/files/patch-src_logcheck
@@ -1,6 +1,6 @@
---- src/logcheck.orig 2023-03-02 08:19:09 UTC
+--- src/logcheck.orig 2025-05-03 23:35:17 UTC
+++ src/logcheck
-@@ -24,16 +24,16 @@
+@@ -24,16 +24,16 @@ if [ "$(id -u)" = 0 ]; then
if [ "$(id -u)" = 0 ]; then
echo "logcheck should not be run as root. Use su to invoke logcheck:"
@@ -22,7 +22,7 @@
echo "fatal: lockfile-progs is a prerequisite for logcheck, but was not found."
exit 1
fi
-@@ -71,13 +71,13 @@ EVENTSSUBJECT="System Events"
+@@ -71,13 +71,13 @@ ADDTAG="no"
ADDTAG="no"
# Default paths
@@ -43,7 +43,7 @@
SYSLOG_SUMMARY="/usr/bin/syslog-summary"
# Defaults for options
-@@ -92,7 +92,7 @@ FQDN=0
+@@ -92,7 +92,7 @@ SYSLOGSUMMARY=0
SORTUNIQ=0
SUPPORT_CRACKING_IGNORE=0
SYSLOGSUMMARY=0
@@ -52,14 +52,14 @@
LOCKFILE="$LOCKDIR/logcheck"
# Allow globs to return zero files
-@@ -183,8 +183,8 @@ ${TMPDIR:+"- Check temporary directory: $TMPDIR"
+@@ -183,8 +183,8 @@ logfiles specified in;
}
- verify that the logcheck user can read all
logfiles specified in;
- /etc/logcheck/logcheck.logfiles
-- /etc/logcheck/logcheck.logfiled.d/*.logfiles
-+ %%ETCDIR%%/logcheck.logfiles
-+ %%ETCDIR%%/logcheck.logfiled.d/*.logfiles
+- /etc/logcheck/logcheck.logfiles.d/*.logfiles
++ %%ETCDIR%%/logcheck/logcheck.logfiles
++ %%ETCDIR%%/logcheck/logcheck.logfiles.d/*.logfiles
- check the system has enough space; (df -h output follows):
$(df -h 2>&1|| :)
- check the settings (environment follows):
@@ -81,7 +81,7 @@
>> "$TMPDIR/report" || error "Could not write message about first-time check of journal to report"
offsettime="--since=-5h"
fi
-@@ -587,7 +587,7 @@ debug "Sourcing - $CONFFILE"
+@@ -589,7 +589,7 @@ if [ -r "$CONFFILE" ]; then
# Now source the config file - before things that should not be changed
if [ -r "$CONFFILE" ]; then
@@ -90,7 +90,7 @@
. "$CONFFILE"
elif [ -f "$CONFFILE" ]; then
error "Config file $CONFFILE could not be read"
-@@ -618,9 +618,9 @@ fi
+@@ -620,9 +620,9 @@ if [ "$FQDN" -eq 1 ]; then
# HOSTNAME is either 'fully qualified' or 'short'
if [ "$FQDN" -eq 1 ]; then
@@ -102,7 +102,7 @@
fi
# Now check for the other options
-@@ -725,8 +725,8 @@ else
+@@ -727,8 +727,8 @@ fi
fi
# Create a secure temporary working directory (or exit)
diff --git a/security/logcheck/pkg-plist b/security/logcheck/pkg-plist
index 09b74d5f028f..55dc71fbef56 100644
--- a/security/logcheck/pkg-plist
+++ b/security/logcheck/pkg-plist
@@ -14,7 +14,6 @@
%%ETCDIR%%/ignore.d.paranoid/logcheck
%%ETCDIR%%/ignore.d.paranoid/postfix
%%ETCDIR%%/ignore.d.paranoid/ppp
-%%ETCDIR%%/ignore.d.paranoid/pureftp
%%ETCDIR%%/ignore.d.paranoid/qpopper
%%ETCDIR%%/ignore.d.paranoid/squid
%%ETCDIR%%/ignore.d.paranoid/ssh
@@ -44,6 +43,7 @@
%%ETCDIR%%/ignore.d.server/cvs-pserver
%%ETCDIR%%/ignore.d.server/cvsd
%%ETCDIR%%/ignore.d.server/cyrus
+%%ETCDIR%%/ignore.d.server/dbus-daemon
%%ETCDIR%%/ignore.d.server/dcc
%%ETCDIR%%/ignore.d.server/ddclient
%%ETCDIR%%/ignore.d.server/dhclient
@@ -80,6 +80,7 @@
%%ETCDIR%%/ignore.d.server/krb5-kdc
%%ETCDIR%%/ignore.d.server/libpam-krb5
%%ETCDIR%%/ignore.d.server/libpam-mount
+%%ETCDIR%%/ignore.d.server/libpam-systemd
%%ETCDIR%%/ignore.d.server/logcheck
%%ETCDIR%%/ignore.d.server/login
%%ETCDIR%%/ignore.d.server/maradns
@@ -92,6 +93,8 @@
%%ETCDIR%%/ignore.d.server/nntpcache
%%ETCDIR%%/ignore.d.server/nscd
%%ETCDIR%%/ignore.d.server/nslcd
+%%ETCDIR%%/ignore.d.server/opendkim
+%%ETCDIR%%/ignore.d.server/opendmarc
%%ETCDIR%%/ignore.d.server/openvpn
%%ETCDIR%%/ignore.d.server/otrs
%%ETCDIR%%/ignore.d.server/passwd
@@ -106,12 +109,12 @@
%%ETCDIR%%/ignore.d.server/procmail
%%ETCDIR%%/ignore.d.server/proftpd
%%ETCDIR%%/ignore.d.server/pure-ftpd
-%%ETCDIR%%/ignore.d.server/pureftp
%%ETCDIR%%/ignore.d.server/qpopper
%%ETCDIR%%/ignore.d.server/rbldnsd
%%ETCDIR%%/ignore.d.server/rpc_statd
%%ETCDIR%%/ignore.d.server/rsnapshot
%%ETCDIR%%/ignore.d.server/rsync
+%%ETCDIR%%/ignore.d.server/runuser
%%ETCDIR%%/ignore.d.server/sa-exim
%%ETCDIR%%/ignore.d.server/samba
%%ETCDIR%%/ignore.d.server/saned
@@ -135,7 +138,9 @@
%%ETCDIR%%/ignore.d.server/sympa
%%ETCDIR%%/ignore.d.server/syslogd
%%ETCDIR%%/ignore.d.server/systemd
+%%ETCDIR%%/ignore.d.server/systemd-journald
%%ETCDIR%%/ignore.d.server/systemd-logind
+%%ETCDIR%%/ignore.d.server/systemd-networkd
%%ETCDIR%%/ignore.d.server/systemd-timesyncd
%%ETCDIR%%/ignore.d.server/teapop
%%ETCDIR%%/ignore.d.server/telnetd
@@ -149,6 +154,7 @@
%%ETCDIR%%/ignore.d.server/watchdog
%%ETCDIR%%/ignore.d.server/wu-ftpd
%%ETCDIR%%/ignore.d.server/xinetd
+%%ETCDIR%%/ignore.d.workstation/NetworkManager
%%ETCDIR%%/ignore.d.workstation/automount
%%ETCDIR%%/ignore.d.workstation/bind
%%ETCDIR%%/ignore.d.workstation/bluetooth-alsa
@@ -176,6 +182,7 @@
%%ETCDIR%%/ignore.d.workstation/ppp
%%ETCDIR%%/ignore.d.workstation/proftpd
%%ETCDIR%%/ignore.d.workstation/pump
+%%ETCDIR%%/ignore.d.workstation/rtkit-daemon
%%ETCDIR%%/ignore.d.workstation/sendfile
%%ETCDIR%%/ignore.d.workstation/slim
%%ETCDIR%%/ignore.d.workstation/squid
diff --git a/security/modsecurity3/Makefile b/security/modsecurity3/Makefile
index 98a04a3147ba..15147e278ed0 100644
--- a/security/modsecurity3/Makefile
+++ b/security/modsecurity3/Makefile
@@ -1,6 +1,6 @@
PORTNAME= modsecurity
DISTVERSIONPREFIX= v
-DISTVERSION= 3.0.13
+DISTVERSION= 3.0.14
CATEGORIES= security www
MASTER_SITES= https://github.com/owasp-modsecurity/ModSecurity/releases/download/v${PORTVERSION}/
PKGNAMESUFFIX= 3
diff --git a/security/modsecurity3/distinfo b/security/modsecurity3/distinfo
index c039c9a54753..482023ee9036 100644
--- a/security/modsecurity3/distinfo
+++ b/security/modsecurity3/distinfo
@@ -1,3 +1,3 @@
-TIMESTAMP = 1726168534
-SHA256 (modsecurity-v3.0.13.tar.gz) = 86b4881164a161b822a49df3501e83b254323206906134bdc34a6f3338f4d3f2
-SIZE (modsecurity-v3.0.13.tar.gz) = 9677566
+TIMESTAMP = 1745827976
+SHA256 (modsecurity-v3.0.14.tar.gz) = f7599057b35e67ab61764265daddf9ab03c35cee1e55527547afb073ce8f04e8
+SIZE (modsecurity-v3.0.14.tar.gz) = 9755566
diff --git a/security/netbird/Makefile b/security/netbird/Makefile
new file mode 100644
index 000000000000..ac0494289a48
--- /dev/null
+++ b/security/netbird/Makefile
@@ -0,0 +1,30 @@
+PORTNAME= netbird
+DISTVERSIONPREFIX= v
+DISTVERSION= 0.41.2
+CATEGORIES= security net net-vpn
+
+MAINTAINER= hakan.external@netbird.io
+COMMENT= Peer-to-peer VPN that seamlessly connects your devices
+WWW= https://netbird.io/
+
+LICENSE= BSD3CLAUSE
+LICENSE_FILE= ${WRKSRC}/LICENSE
+
+NOT_FOR_ARCHS= i386
+NOT_FOR_ARCHS_REASON= "no 32-bit builds supported"
+
+RUN_DEPENDS= ca_root_nss>0:security/ca_root_nss
+
+USES= go:1.23,modules
+USE_RC_SUBR= netbird
+
+GO_MODULE= github.com/netbirdio/netbird
+GO_TARGET= ./client:netbird
+GO_BUILDFLAGS= -tags freebsd -o ${PORTNAME} -ldflags "\
+ -s -w -X github.com/netbirdio/netbird/version.version=${PORTVERSION}"
+
+WRKSRC= ${WRKDIR}/netbird-${PORTVERSION}
+
+PLIST_FILES= bin/netbird
+
+.include <bsd.port.mk>
diff --git a/security/netbird/distinfo b/security/netbird/distinfo
new file mode 100644
index 000000000000..e17c221ae8c9
--- /dev/null
+++ b/security/netbird/distinfo
@@ -0,0 +1,5 @@
+TIMESTAMP = 1742927796
+SHA256 (go/security_netbird/netbird-v0.41.2/v0.41.2.mod) = 3649cbceb472822d76d4ce2db77665ff47ba2573b0151b3e63a69ec063518320
+SIZE (go/security_netbird/netbird-v0.41.2/v0.41.2.mod) = 12115
+SHA256 (go/security_netbird/netbird-v0.41.2/v0.41.2.zip) = b1c371b36075221150f53a6d651ec9cab9e30263a2d55975b1587c43e6c29bb9
+SIZE (go/security_netbird/netbird-v0.41.2/v0.41.2.zip) = 2821494
diff --git a/security/netbird/files/netbird.in b/security/netbird/files/netbird.in
new file mode 100644
index 000000000000..191491ea3604
--- /dev/null
+++ b/security/netbird/files/netbird.in
@@ -0,0 +1,18 @@
+#!/bin/sh
+#
+# PROVIDE: netbird
+# REQUIRE: SERVERS
+# KEYWORD: shutdown
+#
+
+. /etc/rc.subr
+
+name="netbird"
+netbird_env="IS_DAEMON=1"
+pidfile="/var/run/${name}.pid"
+command="/usr/sbin/daemon"
+daemon_args="-P ${pidfile} -r -t \"${name}: daemon\""
+command_args="${daemon_args} /usr/local/bin/netbird service run --config /var/db/netbird/config.json --log-level info --daemon-addr unix:///var/run/netbird.sock --log-file /var/log/netbird/client.log"
+
+run_rc_command "$1"
+
diff --git a/security/netbird/pkg-descr b/security/netbird/pkg-descr
new file mode 100644
index 000000000000..e3c155b98d5e
--- /dev/null
+++ b/security/netbird/pkg-descr
@@ -0,0 +1,18 @@
+NetBird is an open-source WireGuard-based overlay network combined with
+Zero Trust Network Access, providing secure and reliable connectivity
+to internal resources.
+
+Key features:
+- Zero-config VPN: Easily create secure connections between devices without
+manual network setup.
+- Built on WireGuard: Leverages WireGuard's high-performance encryption for
+fast and secure communication.
+- Self-hosted or Cloud-managed: Users can deploy their own NetBird management
+server or use NetBird Cloud for centralized control.
+- Access Control & Routing: Fine-grained access control policies and automatic
+network routing simplify connectivity.
+- This FreeBSD port provides the NetBird client daemon and CLI tools, allowing
+FreeBSD systems to join a NetBird mesh network and securely communicate with
+other peers.
+
+For more details, visit: https://netbird.io
diff --git a/security/nmap-devel/Makefile b/security/nmap-devel/Makefile
index 108bf3a940b9..4ae8f7fe5084 100644
--- a/security/nmap-devel/Makefile
+++ b/security/nmap-devel/Makefile
@@ -27,8 +27,8 @@ EXTRACT_AFTER_ARGS= --exclude ${GH_PROJECT_DEFAULT}-${GH_TAGNAME_EXTRACT}/mswin3
--no-same-owner --no-same-permissions
USE_GITHUB= yes
-GH_TAGNAME= 4ab57093d
-NMAP_COMMIT_DATE= 20250323
+GH_TAGNAME= eddc779a0
+NMAP_COMMIT_DATE= 20250430
GNU_CONFIGURE= yes
CONFIGURE_ARGS=--without-localdirs \
@@ -63,6 +63,10 @@ STRIP_FILES+= nmap nping
.include <bsd.port.options.mk>
+.if defined(SSL_DEFAULT) && ${SSL_DEFAULT} == libressl
+BROKEN= error: OpenSSL-1.1.1 is the minimum supported version. LibreSSLis not supported
+.endif
+
.if exists(/usr/lib/libibverbs.a)
# Link with libibverbs is needed by static libpcap
post-patch-PCAP-on:
diff --git a/security/nmap-devel/distinfo b/security/nmap-devel/distinfo
index e37f4264abf9..8098b0d35901 100644
--- a/security/nmap-devel/distinfo
+++ b/security/nmap-devel/distinfo
@@ -1,3 +1,3 @@
-TIMESTAMP = 1743051294
-SHA256 (nmap-nmap-7.95.20250323-4ab57093d_GH0.tar.gz) = 14cfca5207b5770c8d7556561f29d2a4d76ec8a5639ee8f339e073f7003173c9
-SIZE (nmap-nmap-7.95.20250323-4ab57093d_GH0.tar.gz) = 15445384
+TIMESTAMP = 1746453321
+SHA256 (nmap-nmap-7.95.20250430-eddc779a0_GH0.tar.gz) = 4050bd2f708e25d8f3d95ad6dd74f5becf682d447e78f314cfdbb86fb56b00db
+SIZE (nmap-nmap-7.95.20250430-eddc779a0_GH0.tar.gz) = 15802043
diff --git a/security/nmap-devel/files/patch-libdnet-stripped_configure b/security/nmap-devel/files/patch-libdnet-stripped_configure
index 74170ec491a6..06520638f3ea 100644
--- a/security/nmap-devel/files/patch-libdnet-stripped_configure
+++ b/security/nmap-devel/files/patch-libdnet-stripped_configure
@@ -1,8 +1,8 @@
---- libdnet-stripped/configure.orig 2017-08-02 18:48:27 UTC
+--- libdnet-stripped/configure.orig 2025-04-30 19:58:18 UTC
+++ libdnet-stripped/configure
-@@ -764,6 +764,9 @@ ac_includes_default="\
- #ifdef HAVE_STDINT_H
- # include <stdint.h>
+@@ -650,6 +650,9 @@ ac_includes_default="\
+ #ifdef HAVE_SYS_STAT_H
+ # include <sys/stat.h>
#endif
+#ifdef HAVE_SYS_SOCKET_H
+# include <sys/socket.h>
@@ -10,17 +10,3 @@
#ifdef HAVE_UNISTD_H
# include <unistd.h>
#endif"
-@@ -11828,11 +11831,8 @@ $as_echo_n "checking for Berkeley Packet Filter... " >
- if ${ac_cv_dnet_bsd_bpf+:} false; then :
- $as_echo_n "(cached) " >&6
- else
-- if test -c /dev/bpf0 ; then
-- ac_cv_dnet_bsd_bpf=yes
-- else
-- ac_cv_dnet_bsd_bpf=no
-- fi
-+# PR ports/154353 : support building in FreeBSD jail
-+ ac_cv_dnet_bsd_bpf=yes
- fi
-
- { $as_echo "$as_me:${as_lineno-$LINENO}: result: $ac_cv_dnet_bsd_bpf" >&5
diff --git a/security/nmap-devel/files/patch-libdnet-stripped_src_eth-bsd.c b/security/nmap-devel/files/patch-libdnet-stripped_src_eth-bsd.c
deleted file mode 100644
index 24d538b095f8..000000000000
--- a/security/nmap-devel/files/patch-libdnet-stripped_src_eth-bsd.c
+++ /dev/null
@@ -1,11 +0,0 @@
---- libdnet-stripped/src/eth-bsd.c.orig 2009-11-09 04:49:32 UTC
-+++ libdnet-stripped/src/eth-bsd.c
-@@ -45,7 +45,7 @@ eth_open(const char *device)
- int i;
-
- if ((e = calloc(1, sizeof(*e))) != NULL) {
-- for (i = 0; i < 128; i++) {
-+ for (i = 0; i < 1024; i++) {
- snprintf(file, sizeof(file), "/dev/bpf%d", i);
- /* This would be O_WRONLY, but Mac OS X 10.6 has a bug
- where that prevents other users of the interface
diff --git a/security/nmap-devel/files/patch-libdnet-stripped_src_intf.c b/security/nmap-devel/files/patch-libdnet-stripped_src_intf.c
index 188374dfaaee..649d6bedb578 100644
--- a/security/nmap-devel/files/patch-libdnet-stripped_src_intf.c
+++ b/security/nmap-devel/files/patch-libdnet-stripped_src_intf.c
@@ -1,11 +1,11 @@
---- libdnet-stripped/src/intf.c.orig 2016-07-27 20:11:27 UTC
+--- libdnet-stripped/src/intf.c.orig 2025-04-30 19:58:18 UTC
+++ libdnet-stripped/src/intf.c
-@@ -163,7 +163,7 @@ intf_open(void)
+@@ -178,7 +178,7 @@ intf_open(void)
#if defined(SIOCGLIFCONF) || defined(SIOCGIFNETMASK_IN6) || defined(SIOCGIFNETMASK6)
if ((intf->fd6 = socket(AF_INET6, SOCK_DGRAM, 0)) < 0) {
# ifdef EPROTONOSUPPORT
- if (errno != EPROTONOSUPPORT)
+ if (errno != EPROTONOSUPPORT && errno != EAFNOSUPPORT)
- # endif
+ #endif
return (intf_close(intf));
}
diff --git a/security/nmap-devel/files/patch-liblua_Makefile b/security/nmap-devel/files/patch-liblua_Makefile
index 5ff1968b2350..d21c7f3f7947 100644
--- a/security/nmap-devel/files/patch-liblua_Makefile
+++ b/security/nmap-devel/files/patch-liblua_Makefile
@@ -1,8 +1,8 @@
---- liblua/Makefile.orig 2016-07-02 17:02:27 UTC
+--- liblua/Makefile.orig 2025-04-30 19:58:18 UTC
+++ liblua/Makefile
-@@ -6,8 +6,8 @@
+@@ -6,8 +6,8 @@ PLAT= guess
# Your platform. See PLATS for possible values.
- PLAT= none
+ PLAT= guess
-CC= gcc -std=gnu99
-CFLAGS= -O2 -Wall -Wextra -DLUA_COMPAT_5_3 $(SYSCFLAGS) $(MYCFLAGS)
diff --git a/security/nmap-devel/files/patch-libpcap_Makefile.in b/security/nmap-devel/files/patch-libpcap_Makefile.in
index 91bae33073bf..60dcc4e7d17e 100644
--- a/security/nmap-devel/files/patch-libpcap_Makefile.in
+++ b/security/nmap-devel/files/patch-libpcap_Makefile.in
@@ -1,13 +1,11 @@
---- libpcap/Makefile.in.orig 2022-08-31 11:39:55.000000000 -0700
-+++ libpcap/Makefile.in 2022-09-28 08:38:02.131119000 -0700
-@@ -70,8 +70,8 @@
- EXTRA_NETWORK_LIBS=@EXTRA_NETWORK_LIBS@
+--- libpcap/Makefile.in.orig 2025-04-30 19:58:18 UTC
++++ libpcap/Makefile.in
+@@ -69,7 +69,7 @@ INSTALL_RPCAPD=@INSTALL_RPCAPD@
+ INSTALL_RPCAPD=@INSTALL_RPCAPD@
# Standard CFLAGS for building members of a shared library
-FULL_CFLAGS = $(CCOPT) @V_LIB_CCOPT_FAT@ $(SHLIB_CCOPT) $(INCLS) $(DEFS) $(CFLAGS)
--CXXFLAGS = $(CCOPT) @V_LIB_CCOPT_FAT@ $(SHLIB_CCOPT) $(INCLS) $(DEFS) $(CFLAGS)
+FULL_CFLAGS = -I. $(CCOPT) @V_LIB_CCOPT_FAT@ $(SHLIB_CCOPT) $(INCLS) $(DEFS) $(CFLAGS)
-+CXXFLAGS = -I. $(CCOPT) @V_LIB_CCOPT_FAT@ $(SHLIB_CCOPT) $(INCLS) $(DEFS) $(CFLAGS)
INSTALL = @INSTALL@
INSTALL_PROGRAM = @INSTALL_PROGRAM@
diff --git a/security/nmap/Makefile b/security/nmap/Makefile
index c3b20bc1ae9d..8f320aecd5db 100644
--- a/security/nmap/Makefile
+++ b/security/nmap/Makefile
@@ -59,6 +59,10 @@ CONFIGURE_ARGS+=--without-localdirs \
.include <bsd.port.options.mk>
+.if defined(SSL_DEFAULT) && ${SSL_DEFAULT} == libressl
+BROKEN= error: OpenSSL-1.1.1 is the minimum supported version. LibreSSLis not supported
+.endif
+
.if exists(/usr/lib/libibverbs.a)
# Link with libibverbs is needed by static libpcap
post-patch-PCAP-on:
diff --git a/security/nss/Makefile b/security/nss/Makefile
index 09562fac998f..95cf763e709b 100644
--- a/security/nss/Makefile
+++ b/security/nss/Makefile
@@ -1,5 +1,5 @@
PORTNAME= nss
-PORTVERSION= 3.110
+PORTVERSION= 3.111
CATEGORIES= security
MASTER_SITES= MOZILLA/security/${PORTNAME}/releases/${DISTNAME:tu:C/[-.]/_/g}_RTM/src
diff --git a/security/nss/distinfo b/security/nss/distinfo
index 3fbdceaaab66..62ed0eddbcaa 100644
--- a/security/nss/distinfo
+++ b/security/nss/distinfo
@@ -1,3 +1,3 @@
-TIMESTAMP = 1743259058
-SHA256 (nss-3.110.tar.gz) = 9cd610c40422a07771b9b45166be2d052ea2f00b605a7928129e1f2071b3ae27
-SIZE (nss-3.110.tar.gz) = 76616684
+TIMESTAMP = 1746465088
+SHA256 (nss-3.111.tar.gz) = 5a4d5a44e91ef03cdc0c4897cf616e3c92f4e590ea835d3e0ccad8b005bd73c6
+SIZE (nss-3.111.tar.gz) = 76617947
diff --git a/security/p5-Crypt-OpenSSL-RSA/Makefile b/security/p5-Crypt-OpenSSL-RSA/Makefile
index 6def61e62fb2..6d226de201ff 100644
--- a/security/p5-Crypt-OpenSSL-RSA/Makefile
+++ b/security/p5-Crypt-OpenSSL-RSA/Makefile
@@ -1,5 +1,5 @@
PORTNAME= Crypt-OpenSSL-RSA
-PORTVERSION= 0.33
+PORTVERSION= 0.35
CATEGORIES= security perl5
MASTER_SITES= CPAN
PKGNAMEPREFIX= p5-
diff --git a/security/p5-Crypt-OpenSSL-RSA/distinfo b/security/p5-Crypt-OpenSSL-RSA/distinfo
index 04580d0acb43..befbffdfccb0 100644
--- a/security/p5-Crypt-OpenSSL-RSA/distinfo
+++ b/security/p5-Crypt-OpenSSL-RSA/distinfo
@@ -1,3 +1,3 @@
-TIMESTAMP = 1657555687
-SHA256 (Crypt-OpenSSL-RSA-0.33.tar.gz) = bdbe630f6d6f540325746ad99977272ac8664ff81bd19f0adaba6d6f45efd864
-SIZE (Crypt-OpenSSL-RSA-0.33.tar.gz) = 29010
+TIMESTAMP = 1746863059
+SHA256 (Crypt-OpenSSL-RSA-0.35.tar.gz) = 5eebd55ac071634c864a8e78f5cfafbaaf43cf84c04323a09b71dd76bf025cc2
+SIZE (Crypt-OpenSSL-RSA-0.35.tar.gz) = 32027
diff --git a/security/p5-Crypt-OpenSSL-RSA/pkg-plist b/security/p5-Crypt-OpenSSL-RSA/pkg-plist
index 7a690d04636b..f39c8a7f5348 100644
--- a/security/p5-Crypt-OpenSSL-RSA/pkg-plist
+++ b/security/p5-Crypt-OpenSSL-RSA/pkg-plist
@@ -1,8 +1,3 @@
%%SITE_ARCH%%/Crypt/OpenSSL/RSA.pm
%%SITE_ARCH%%/auto/Crypt/OpenSSL/RSA/RSA.so
-%%SITE_ARCH%%/auto/Crypt/OpenSSL/RSA/autosplit.ix
-%%SITE_ARCH%%/auto/Crypt/OpenSSL/RSA/get_key_parameters.al
-%%SITE_ARCH%%/auto/Crypt/OpenSSL/RSA/import_random_seed.al
-%%SITE_ARCH%%/auto/Crypt/OpenSSL/RSA/new_key_from_parameters.al
-%%SITE_ARCH%%/auto/Crypt/OpenSSL/RSA/new_public_key.al
%%PERL5_MAN3%%/Crypt::OpenSSL::RSA.3.gz
diff --git a/security/p5-Crypt-SysRandom/Makefile b/security/p5-Crypt-SysRandom/Makefile
new file mode 100644
index 000000000000..a440d16dca3a
--- /dev/null
+++ b/security/p5-Crypt-SysRandom/Makefile
@@ -0,0 +1,17 @@
+PORTNAME= Crypt-SysRandom
+PORTVERSION= 0.007
+CATEGORIES= security perl5
+MASTER_SITES= CPAN
+PKGNAMEPREFIX= p5-
+
+MAINTAINER= perl@FreeBSD.org
+COMMENT= Perl interface to system randomness
+WWW= https://metacpan.org/release/Crypt-SysRandom
+
+LICENSE= ART20
+LICENSE_FILE= ${WRKSRC}/LICENSE
+
+USES= perl5
+USE_PERL5= configure
+
+.include <bsd.port.mk>
diff --git a/security/p5-Crypt-SysRandom/distinfo b/security/p5-Crypt-SysRandom/distinfo
new file mode 100644
index 000000000000..11a4322ee85f
--- /dev/null
+++ b/security/p5-Crypt-SysRandom/distinfo
@@ -0,0 +1,3 @@
+TIMESTAMP = 1746944808
+SHA256 (Crypt-SysRandom-0.007.tar.gz) = a5d49e98fca3c5266c79ae989a85eca22934b058803ee4b3e6eb08efca4eef46
+SIZE (Crypt-SysRandom-0.007.tar.gz) = 12202
diff --git a/security/p5-Crypt-SysRandom/pkg-descr b/security/p5-Crypt-SysRandom/pkg-descr
new file mode 100644
index 000000000000..f98ae881d7fe
--- /dev/null
+++ b/security/p5-Crypt-SysRandom/pkg-descr
@@ -0,0 +1,2 @@
+This module uses whatever interface is available to procure cryptographically
+random data from the system.
diff --git a/security/p5-Crypt-SysRandom/pkg-plist b/security/p5-Crypt-SysRandom/pkg-plist
new file mode 100644
index 000000000000..115ab438708a
--- /dev/null
+++ b/security/p5-Crypt-SysRandom/pkg-plist
@@ -0,0 +1,2 @@
+%%SITE_PERL%%/Crypt/SysRandom.pm
+%%PERL5_MAN3%%/Crypt::SysRandom.3.gz
diff --git a/security/p5-CryptX/Makefile b/security/p5-CryptX/Makefile
index d2814f1679b9..2461447203d5 100644
--- a/security/p5-CryptX/Makefile
+++ b/security/p5-CryptX/Makefile
@@ -1,5 +1,5 @@
PORTNAME= CryptX
-PORTVERSION= 0.085
+PORTVERSION= 0.086
CATEGORIES= security perl5
MASTER_SITES= CPAN/Crypt
PKGNAMEPREFIX= p5-
diff --git a/security/p5-CryptX/distinfo b/security/p5-CryptX/distinfo
index cfc957045e2e..008744f2ef04 100644
--- a/security/p5-CryptX/distinfo
+++ b/security/p5-CryptX/distinfo
@@ -1,3 +1,3 @@
-TIMESTAMP = 1739158542
-SHA256 (CryptX-0.085.tar.gz) = be817c6d254c236d2c42958a1bcba4b9dbee1855b7160fa2ecf9cf2934b33ffe
-SIZE (CryptX-0.085.tar.gz) = 1786764
+TIMESTAMP = 1746337696
+SHA256 (CryptX-0.086.tar.gz) = 98aab87a25fed222fb15370b60ced96ac1755b53221eb1d6eb6ea732a6ecfd37
+SIZE (CryptX-0.086.tar.gz) = 1793617
diff --git a/security/pcsc-tools/Makefile b/security/pcsc-tools/Makefile
index 11c0e2fc1a69..8e0cf4c27606 100644
--- a/security/pcsc-tools/Makefile
+++ b/security/pcsc-tools/Makefile
@@ -1,5 +1,5 @@
PORTNAME= pcsc-tools
-PORTVERSION= 1.7.2
+PORTVERSION= 1.7.3
CATEGORIES= security
MASTER_SITES= https://pcsc-tools.apdu.fr/
@@ -15,7 +15,7 @@ RUN_DEPENDS= p5-PCSC-Card>=0:devel/p5-PCSC-Card \
USES= gmake pkgconfig tar:bzip2 gettext-tools
-LDFLAGS= -pthread
+LDFLAGS+= -pthread
GNU_CONFIGURE= yes
GNU_CONFIGURE_MANPREFIX= ${PREFIX}/share
diff --git a/security/pcsc-tools/distinfo b/security/pcsc-tools/distinfo
index 7d5c0656f153..fece58daed8a 100644
--- a/security/pcsc-tools/distinfo
+++ b/security/pcsc-tools/distinfo
@@ -1,3 +1,3 @@
-TIMESTAMP = 1732391120
-SHA256 (pcsc-tools-1.7.2.tar.bz2) = fd6fcc25e8140f613b3bf44b02eda4a8a429ee4939fb777f474e2c829f7b472c
-SIZE (pcsc-tools-1.7.2.tar.bz2) = 387207
+TIMESTAMP = 1746296384
+SHA256 (pcsc-tools-1.7.3.tar.bz2) = c3b6d2b7a40bc066ebb8cd2512fb42e2b787a5c491a5715b8741743f4edb8cc2
+SIZE (pcsc-tools-1.7.3.tar.bz2) = 401255
diff --git a/security/pcsc-tools/pkg-plist b/security/pcsc-tools/pkg-plist
index 44c500978108..923348ceb2b6 100644
--- a/security/pcsc-tools/pkg-plist
+++ b/security/pcsc-tools/pkg-plist
@@ -6,8 +6,8 @@ share/applications/gscriptor.desktop
share/locale/fr/LC_MESSAGES/pcsc-tools.mo
share/locale/ru/LC_MESSAGES/pcsc-tools.mo
share/man/man1/ATR_analysis.1p.gz
-share/man/man1/gscriptor.1p.gz
+share/man/man1/gscriptor.1.gz
share/man/man1/pcsc_scan.1.gz
-share/man/man1/scriptor.1p.gz
+share/man/man1/scriptor.1.gz
share/pcsc/smartcard_list.txt
share/pcsc/gscriptor.png
diff --git a/security/plasma6-kscreenlocker/distinfo b/security/plasma6-kscreenlocker/distinfo
index eb9dcc68ec3c..ae91dcb00c9d 100644
--- a/security/plasma6-kscreenlocker/distinfo
+++ b/security/plasma6-kscreenlocker/distinfo
@@ -1,3 +1,3 @@
-TIMESTAMP = 1743668599
-SHA256 (KDE/plasma/6.3.4/kscreenlocker-6.3.4.tar.xz) = 4667ef3fac7dd440a56b4af251bf5a4a7e84075ef2d616d34ae3358624c0e946
-SIZE (KDE/plasma/6.3.4/kscreenlocker-6.3.4.tar.xz) = 184676
+TIMESTAMP = 1746612347
+SHA256 (KDE/plasma/6.3.5/kscreenlocker-6.3.5.tar.xz) = 796ef34e91f97dbeb19002b0ff4400eb732dac91d5184a399bf9e5bde236a8f6
+SIZE (KDE/plasma/6.3.5/kscreenlocker-6.3.5.tar.xz) = 184656
diff --git a/security/plasma6-ksshaskpass/distinfo b/security/plasma6-ksshaskpass/distinfo
index 5379a4886797..57b910a42621 100644
--- a/security/plasma6-ksshaskpass/distinfo
+++ b/security/plasma6-ksshaskpass/distinfo
@@ -1,3 +1,3 @@
-TIMESTAMP = 1743668600
-SHA256 (KDE/plasma/6.3.4/ksshaskpass-6.3.4.tar.xz) = 793341db12cf38ecece998ccbbb685871be5e5099ae6c886872279433a255995
-SIZE (KDE/plasma/6.3.4/ksshaskpass-6.3.4.tar.xz) = 30992
+TIMESTAMP = 1746612348
+SHA256 (KDE/plasma/6.3.5/ksshaskpass-6.3.5.tar.xz) = dfc04a6130d58d561fb0ee8fae2a127f885aa8e2dee087739da304387947ad8f
+SIZE (KDE/plasma/6.3.5/ksshaskpass-6.3.5.tar.xz) = 30980
diff --git a/security/plasma6-kwallet-pam/Makefile b/security/plasma6-kwallet-pam/Makefile
index fc57101bf941..538b12ebeb1b 100644
--- a/security/plasma6-kwallet-pam/Makefile
+++ b/security/plasma6-kwallet-pam/Makefile
@@ -11,6 +11,9 @@ LIB_DEPENDS= libgcrypt.so:security/libgcrypt \
USES= cmake kde:6 pkgconfig qt:6 tar:xz
USE_KDE= wallet \
ecm:build
-USE_QT= base
+USE_QT= # dummy
+
+post-patch:
+ @${REINPLACE_CMD} -e 's,socat,nc,' ${WRKSRC}/CMakeLists.txt
.include <bsd.port.mk>
diff --git a/security/plasma6-kwallet-pam/distinfo b/security/plasma6-kwallet-pam/distinfo
index 1ea992e8c88a..dd82727df6c5 100644
--- a/security/plasma6-kwallet-pam/distinfo
+++ b/security/plasma6-kwallet-pam/distinfo
@@ -1,3 +1,3 @@
-TIMESTAMP = 1743668600
-SHA256 (KDE/plasma/6.3.4/kwallet-pam-6.3.4.tar.xz) = d7ae0c5baa52de0f8a7dce606512455b94307a3fc0c21d3879dfe631754ea309
-SIZE (KDE/plasma/6.3.4/kwallet-pam-6.3.4.tar.xz) = 22488
+TIMESTAMP = 1746612348
+SHA256 (KDE/plasma/6.3.5/kwallet-pam-6.3.5.tar.xz) = a943a9557544d8ea6bde26ec165c3ec8b7c02a817b6e7c406c557aee269a3cde
+SIZE (KDE/plasma/6.3.5/kwallet-pam-6.3.5.tar.xz) = 22488
diff --git a/security/plasma6-kwallet-pam/files/patch-pam__kwallet.c b/security/plasma6-kwallet-pam/files/patch-pam__kwallet.c
new file mode 100644
index 000000000000..84d1e9568396
--- /dev/null
+++ b/security/plasma6-kwallet-pam/files/patch-pam__kwallet.c
@@ -0,0 +1,12 @@
+---pam_kwallet.c 2019-08-28 10:45:20.619019000 +0200
+--- pam_kwallet.c.orig 2021-09-16 08:40:28 UTC
++++ pam_kwallet.c
+@@ -367,7 +367,7 @@ static void execute_kwallet(pam_handle_t *pamh, struct
+ struct sockaddr_un local = {};
+ local.sun_family = AF_UNIX;
+
+- if (strlen(fullSocket) > sizeof(local.sun_path)) {
++ if (strlen(fullSocket) >= sizeof(local.sun_path)) {
+ syslog(LOG_ERR, "%s: socket path %s too long to open",
+ logPrefix, fullSocket);
+ free(fullSocket);
diff --git a/security/plasma6-kwallet-pam/files/patch-pam__kwallet__init b/security/plasma6-kwallet-pam/files/patch-pam__kwallet__init
new file mode 100644
index 000000000000..ccc444322cbb
--- /dev/null
+++ b/security/plasma6-kwallet-pam/files/patch-pam__kwallet__init
@@ -0,0 +1,10 @@
+--- pam_kwallet_init.orig 2019-08-09 12:51:25.200806000 +0200
++++ pam_kwallet_init 2019-08-09 12:51:41.765221000 +0200
+@@ -1,6 +1,6 @@
+ #!/bin/sh
+
+ if test -n "$PAM_KWALLET5_LOGIN" ; then
+- env | socat STDIN UNIX-CONNECT:$PAM_KWALLET5_LOGIN
++ env | nc -U "$PAM_KWALLET5_LOGIN" | :
+ fi
+
diff --git a/security/py-acme/Makefile b/security/py-acme/Makefile
index f3573a70fcaa..08d78f689405 100644
--- a/security/py-acme/Makefile
+++ b/security/py-acme/Makefile
@@ -17,7 +17,7 @@ LICENSE_FILE= ${WRKSRC}/LICENSE.txt
BUILD_DEPENDS= ${PYTHON_PKGNAMEPREFIX}setuptools>=0:devel/py-setuptools@${PY_FLAVOR} \
${PYTHON_PKGNAMEPREFIX}wheel>=0:devel/py-wheel@${PY_FLAVOR}
-RUN_DEPENDS= ${PYTHON_PKGNAMEPREFIX}josepy>=1.13.0<2:security/py-josepy@${PY_FLAVOR} \
+RUN_DEPENDS= ${PYTHON_PKGNAMEPREFIX}josepy>=2.0.0:security/py-josepy@${PY_FLAVOR} \
${PYTHON_PKGNAMEPREFIX}openssl>=25.0.0,1:security/py-openssl@${PY_FLAVOR} \
${PYTHON_PKGNAMEPREFIX}pyrfc3339>=0:devel/py-pyrfc3339@${PY_FLAVOR} \
${PYTHON_PKGNAMEPREFIX}pytz>=2019.3,1:devel/py-pytz@${PY_FLAVOR} \
diff --git a/security/py-acme/distinfo b/security/py-acme/distinfo
index d8896acf9e88..a2264f2b9272 100644
--- a/security/py-acme/distinfo
+++ b/security/py-acme/distinfo
@@ -1,3 +1,3 @@
-TIMESTAMP = 1739474694
-SHA256 (acme-3.2.0.tar.gz) = e11d0ccf43ec19244ada40df1dc4ca49c9ce407749f3771d2cefe0674e206d84
-SIZE (acme-3.2.0.tar.gz) = 92875
+TIMESTAMP = 1745167596
+SHA256 (acme-4.0.0.tar.gz) = 972d6e0b160000ae833aaa9619901896336e5dc7ca82003fa6ff465bafcbdf52
+SIZE (acme-4.0.0.tar.gz) = 91684
diff --git a/security/py-acme/version.mk b/security/py-acme/version.mk
index 8f10d5788b75..07cd2b1dd4f4 100644
--- a/security/py-acme/version.mk
+++ b/security/py-acme/version.mk
@@ -1 +1 @@
-ACME_VERSION= 3.2.0
+ACME_VERSION= 4.0.0
diff --git a/security/py-certbot-apache/distinfo b/security/py-certbot-apache/distinfo
index 8c8ef9b1b8e8..0e68734f0cac 100644
--- a/security/py-certbot-apache/distinfo
+++ b/security/py-certbot-apache/distinfo
@@ -1,3 +1,3 @@
-TIMESTAMP = 1739474695
-SHA256 (certbot_apache-3.2.0.tar.gz) = f453c09c8dc26ddbb70a191ec4b8953171dcbfbeb66cd8a9d83cd9420d61d195
-SIZE (certbot_apache-3.2.0.tar.gz) = 182997
+TIMESTAMP = 1745167597
+SHA256 (certbot_apache-4.0.0.tar.gz) = 507f9a336bd95c25548f449d8307eead6f875186a13049de173d6833371910a2
+SIZE (certbot_apache-4.0.0.tar.gz) = 183105
diff --git a/security/py-certbot-dns-cloudflare/distinfo b/security/py-certbot-dns-cloudflare/distinfo
index 346195616e00..59543aa2a2d4 100644
--- a/security/py-certbot-dns-cloudflare/distinfo
+++ b/security/py-certbot-dns-cloudflare/distinfo
@@ -1,3 +1,3 @@
-TIMESTAMP = 1739474695
-SHA256 (certbot_dns_cloudflare-3.2.0.tar.gz) = 845bf474d51d1c6fc7060591b23a61b1ec0ba72fb948457715abf6d59b513b18
-SIZE (certbot_dns_cloudflare-3.2.0.tar.gz) = 16405
+TIMESTAMP = 1745167597
+SHA256 (certbot_dns_cloudflare-4.0.0.tar.gz) = 3cc9752b1fbca8e16de8ccd23675d345505a529737855398db655b3413e711f8
+SIZE (certbot_dns_cloudflare-4.0.0.tar.gz) = 16391
diff --git a/security/py-certbot-dns-digitalocean/distinfo b/security/py-certbot-dns-digitalocean/distinfo
index b39cdcf2ec80..524a886863d4 100644
--- a/security/py-certbot-dns-digitalocean/distinfo
+++ b/security/py-certbot-dns-digitalocean/distinfo
@@ -1,3 +1,3 @@
-TIMESTAMP = 1739474695
-SHA256 (certbot_dns_digitalocean-3.2.0.tar.gz) = 47b206fffebb1ceb8a433141f37be65c85326f44e209c956aa579d34495c511f
-SIZE (certbot_dns_digitalocean-3.2.0.tar.gz) = 14579
+TIMESTAMP = 1745167598
+SHA256 (certbot_dns_digitalocean-4.0.0.tar.gz) = 00ce5b7c6fdcf360ab65558ec0e9c9a7247ddeb7ac8355bca3f5ca43496b0b87
+SIZE (certbot_dns_digitalocean-4.0.0.tar.gz) = 14571
diff --git a/security/py-certbot-dns-dnsimple/distinfo b/security/py-certbot-dns-dnsimple/distinfo
index 9209da90d7f0..98efb380fd24 100644
--- a/security/py-certbot-dns-dnsimple/distinfo
+++ b/security/py-certbot-dns-dnsimple/distinfo
@@ -1,3 +1,3 @@
-TIMESTAMP = 1739474696
-SHA256 (certbot_dns_dnsimple-3.2.0.tar.gz) = 892a66cd9b9ff183f568f64e93fb6e5b8870251394643399f3359824d6bff39c
-SIZE (certbot_dns_dnsimple-3.2.0.tar.gz) = 11913
+TIMESTAMP = 1745167599
+SHA256 (certbot_dns_dnsimple-4.0.0.tar.gz) = 3dbe24c0cd5ada5c833d6de174c7ced9fd2a215547d18ad569ee4fe45aafb41b
+SIZE (certbot_dns_dnsimple-4.0.0.tar.gz) = 11885
diff --git a/security/py-certbot-dns-dnsmadeeasy/distinfo b/security/py-certbot-dns-dnsmadeeasy/distinfo
index 128638e1b49b..792674798234 100644
--- a/security/py-certbot-dns-dnsmadeeasy/distinfo
+++ b/security/py-certbot-dns-dnsmadeeasy/distinfo
@@ -1,3 +1,3 @@
-TIMESTAMP = 1739474696
-SHA256 (certbot_dns_dnsmadeeasy-3.2.0.tar.gz) = 195ea30d0d29c224ecfb810780af4ccb10a853492c5eca094a228964e2ae9d54
-SIZE (certbot_dns_dnsmadeeasy-3.2.0.tar.gz) = 12094
+TIMESTAMP = 1745167599
+SHA256 (certbot_dns_dnsmadeeasy-4.0.0.tar.gz) = bd42dc87844d764c80e27221b81371670ccce65e564119fe1c99fafe7b0b441e
+SIZE (certbot_dns_dnsmadeeasy-4.0.0.tar.gz) = 12069
diff --git a/security/py-certbot-dns-gehirn/distinfo b/security/py-certbot-dns-gehirn/distinfo
index f8527327fda2..d888dffea618 100644
--- a/security/py-certbot-dns-gehirn/distinfo
+++ b/security/py-certbot-dns-gehirn/distinfo
@@ -1,3 +1,3 @@
-TIMESTAMP = 1739474696
-SHA256 (certbot_dns_gehirn-3.2.0.tar.gz) = eaef650e266b5837ea3cca744823dc33874150168999fa1920df0881a2ea96ca
-SIZE (certbot_dns_gehirn-3.2.0.tar.gz) = 11995
+TIMESTAMP = 1745167600
+SHA256 (certbot_dns_gehirn-4.0.0.tar.gz) = 554c35ab3582b37d3fa628cd0c8186f0801b2925bf21fcb08c9db502b276471f
+SIZE (certbot_dns_gehirn-4.0.0.tar.gz) = 11966
diff --git a/security/py-certbot-dns-google/distinfo b/security/py-certbot-dns-google/distinfo
index cbf914761802..ee603d75d370 100644
--- a/security/py-certbot-dns-google/distinfo
+++ b/security/py-certbot-dns-google/distinfo
@@ -1,3 +1,3 @@
-TIMESTAMP = 1739474696
-SHA256 (certbot_dns_google-3.2.0.tar.gz) = 401d1a26a3e4fd29f5e3f0246fd62423c4c61c11c178958a431d55f08035c1b2
-SIZE (certbot_dns_google-3.2.0.tar.gz) = 25241
+TIMESTAMP = 1745167601
+SHA256 (certbot_dns_google-4.0.0.tar.gz) = 07f78292c7e9b76552a9eed5152c46b285acf3231338850195e895eb3a62a6d3
+SIZE (certbot_dns_google-4.0.0.tar.gz) = 25242
diff --git a/security/py-certbot-dns-linode/distinfo b/security/py-certbot-dns-linode/distinfo
index 031140fc7de0..c20d0009f043 100644
--- a/security/py-certbot-dns-linode/distinfo
+++ b/security/py-certbot-dns-linode/distinfo
@@ -1,3 +1,3 @@
-TIMESTAMP = 1739474696
-SHA256 (certbot_dns_linode-3.2.0.tar.gz) = 51ae72543ff62ee9966f91b2fb73a2558bda06ba54808bb1397d0ffedf175d41
-SIZE (certbot_dns_linode-3.2.0.tar.gz) = 12171
+TIMESTAMP = 1745167601
+SHA256 (certbot_dns_linode-4.0.0.tar.gz) = a8487117a2c57606e9e554bf967058c598f6f559fdddd13a4c763c97416c999b
+SIZE (certbot_dns_linode-4.0.0.tar.gz) = 12181
diff --git a/security/py-certbot-dns-luadns/distinfo b/security/py-certbot-dns-luadns/distinfo
index b2bd217ba83f..34df1fda5087 100644
--- a/security/py-certbot-dns-luadns/distinfo
+++ b/security/py-certbot-dns-luadns/distinfo
@@ -1,3 +1,3 @@
-TIMESTAMP = 1739474697
-SHA256 (certbot_dns_luadns-3.2.0.tar.gz) = 71c0e69e66d355213328d636c2885b516644b332e37c3e4b6188e10fca24eb23
-SIZE (certbot_dns_luadns-3.2.0.tar.gz) = 11912
+TIMESTAMP = 1745167602
+SHA256 (certbot_dns_luadns-4.0.0.tar.gz) = 2fb5bcd8eeada94f9ad9a5a213d0d90480071a5b5411c326e279fa352bc42ea6
+SIZE (certbot_dns_luadns-4.0.0.tar.gz) = 11888
diff --git a/security/py-certbot-dns-nsone/distinfo b/security/py-certbot-dns-nsone/distinfo
index 2ebee2d2b432..351b033e7fe7 100644
--- a/security/py-certbot-dns-nsone/distinfo
+++ b/security/py-certbot-dns-nsone/distinfo
@@ -1,3 +1,3 @@
-TIMESTAMP = 1739474697
-SHA256 (certbot_dns_nsone-3.2.0.tar.gz) = 01a5df35ca17bb292ff7d064750545cc0e0fb535479361888131f3c44c8351ea
-SIZE (certbot_dns_nsone-3.2.0.tar.gz) = 11964
+TIMESTAMP = 1745167603
+SHA256 (certbot_dns_nsone-4.0.0.tar.gz) = c0bdd769e88147e7b45371c4892c68404a014aa9c4aa48a505f011a94b5e18eb
+SIZE (certbot_dns_nsone-4.0.0.tar.gz) = 11966
diff --git a/security/py-certbot-dns-ovh/distinfo b/security/py-certbot-dns-ovh/distinfo
index e43985696d38..5b6e491f4289 100644
--- a/security/py-certbot-dns-ovh/distinfo
+++ b/security/py-certbot-dns-ovh/distinfo
@@ -1,3 +1,3 @@
-TIMESTAMP = 1739474697
-SHA256 (certbot_dns_ovh-3.2.0.tar.gz) = 86b0d1f16b1ae222e7555c9e94f89cb14d157b36d3bb0ae83b194332ccc35b50
-SIZE (certbot_dns_ovh-3.2.0.tar.gz) = 12360
+TIMESTAMP = 1745167603
+SHA256 (certbot_dns_ovh-4.0.0.tar.gz) = 54b1637572d2ac5bbe78bddc180966ad9c7d90bb6baf820c4e7da4c02e6f21ab
+SIZE (certbot_dns_ovh-4.0.0.tar.gz) = 12324
diff --git a/security/py-certbot-dns-rfc2136/distinfo b/security/py-certbot-dns-rfc2136/distinfo
index 22bb756f3df4..107400db71f4 100644
--- a/security/py-certbot-dns-rfc2136/distinfo
+++ b/security/py-certbot-dns-rfc2136/distinfo
@@ -1,3 +1,3 @@
-TIMESTAMP = 1739474697
-SHA256 (certbot_dns_rfc2136-3.2.0.tar.gz) = 0fff814398ed3437d6e72698d59d6a59a888611f5d02893e6ef317b4c0a5fe14
-SIZE (certbot_dns_rfc2136-3.2.0.tar.gz) = 16934
+TIMESTAMP = 1745167604
+SHA256 (certbot_dns_rfc2136-4.0.0.tar.gz) = 9d403198294c6e2e4bc9df6a5e82a4ed35ab3ffef534307f732e967fec3292d7
+SIZE (certbot_dns_rfc2136-4.0.0.tar.gz) = 16948
diff --git a/security/py-certbot-dns-route53/distinfo b/security/py-certbot-dns-route53/distinfo
index ab62b1e39335..bf6178bc02fd 100644
--- a/security/py-certbot-dns-route53/distinfo
+++ b/security/py-certbot-dns-route53/distinfo
@@ -1,3 +1,3 @@
-TIMESTAMP = 1739474698
-SHA256 (certbot_dns_route53-3.2.0.tar.gz) = a6186d32adee3f310b27b79beea1f04f61f55cf8c25fc7e0910ff8050f3dbf12
-SIZE (certbot_dns_route53-3.2.0.tar.gz) = 15664
+TIMESTAMP = 1745167605
+SHA256 (certbot_dns_route53-4.0.0.tar.gz) = 9b6397d5a0b3a23242346238cdf423b111b16114e59798638b47d1be9a84fc2e
+SIZE (certbot_dns_route53-4.0.0.tar.gz) = 15688
diff --git a/security/py-certbot-dns-sakuracloud/distinfo b/security/py-certbot-dns-sakuracloud/distinfo
index bca270b56159..17fdf8768906 100644
--- a/security/py-certbot-dns-sakuracloud/distinfo
+++ b/security/py-certbot-dns-sakuracloud/distinfo
@@ -1,3 +1,3 @@
-TIMESTAMP = 1739474698
-SHA256 (certbot_dns_sakuracloud-3.2.0.tar.gz) = 14e8a5f7b503b231998c448d189c1fbf021f7e05884725b5577dc88fd4d2a47d
-SIZE (certbot_dns_sakuracloud-3.2.0.tar.gz) = 11990
+TIMESTAMP = 1745167606
+SHA256 (certbot_dns_sakuracloud-4.0.0.tar.gz) = b658870de64ffab5f302575f391b8b37774a1cd5d294e8dbbe6db46a794bdd36
+SIZE (certbot_dns_sakuracloud-4.0.0.tar.gz) = 11967
diff --git a/security/py-certbot-nginx/distinfo b/security/py-certbot-nginx/distinfo
index 3560896e1212..c4a16deb245b 100644
--- a/security/py-certbot-nginx/distinfo
+++ b/security/py-certbot-nginx/distinfo
@@ -1,3 +1,3 @@
-TIMESTAMP = 1739474698
-SHA256 (certbot_nginx-3.2.0.tar.gz) = 90d75ecb3da76e0aa063fbf73dee92558da2447da48ada6fa9d13cb18bffc272
-SIZE (certbot_nginx-3.2.0.tar.gz) = 79404
+TIMESTAMP = 1745167606
+SHA256 (certbot_nginx-4.0.0.tar.gz) = 4478c3e13e04b49f95675d83adaacdcf1356f8fac0824e236f893f2f5a1d991c
+SIZE (certbot_nginx-4.0.0.tar.gz) = 79653
diff --git a/security/py-certbot/Makefile b/security/py-certbot/Makefile
index 3c28f628cd7a..5e66ba0a7c54 100644
--- a/security/py-certbot/Makefile
+++ b/security/py-certbot/Makefile
@@ -1,6 +1,5 @@
PORTNAME= certbot
PORTVERSION= ${ACME_VERSION}
-PORTREVISION= 2
PORTEPOCH= 1
CATEGORIES= security python
MASTER_SITES= PYPI \
@@ -22,7 +21,7 @@ RUN_DEPENDS= ${PYTHON_PKGNAMEPREFIX}acme>=${ACME_VERSION},1:security/py-acme@${P
${PYTHON_PKGNAMEPREFIX}configargparse>=1.5.3:devel/py-configargparse@${PY_FLAVOR} \
${PYTHON_PKGNAMEPREFIX}configobj>=5.0.6:devel/py-configobj@${PY_FLAVOR} \
${PYTHON_PKGNAMEPREFIX}distro>=1.0.1:sysutils/py-distro@${PY_FLAVOR} \
- ${PYTHON_PKGNAMEPREFIX}josepy>=1.13.0<2:security/py-josepy@${PY_FLAVOR} \
+ ${PYTHON_PKGNAMEPREFIX}josepy>=2.0.0:security/py-josepy@${PY_FLAVOR} \
${PYTHON_PKGNAMEPREFIX}parsedatetime>=2.4:devel/py-parsedatetime@${PY_FLAVOR} \
${PYTHON_PKGNAMEPREFIX}pyrfc3339>=0:devel/py-pyrfc3339@${PY_FLAVOR} \
${PYTHON_PKGNAMEPREFIX}pytz>=2019.3,1:devel/py-pytz@${PY_FLAVOR} \
diff --git a/security/py-certbot/distinfo b/security/py-certbot/distinfo
index 0f0402199bd5..05ecc6071f5a 100644
--- a/security/py-certbot/distinfo
+++ b/security/py-certbot/distinfo
@@ -1,3 +1,3 @@
-TIMESTAMP = 1739474695
-SHA256 (certbot-3.2.0.tar.gz) = 2939a248def1a8bce661f8d92f9add975108741d7d96fcbfff2936031e72930c
-SIZE (certbot-3.2.0.tar.gz) = 439207
+TIMESTAMP = 1745167596
+SHA256 (certbot-4.0.0.tar.gz) = a867bfbb5126516c12d4c8a93909ef1e4d5309fc4e9f5b97b2d987b0ffd4bbe3
+SIZE (certbot-4.0.0.tar.gz) = 439556
diff --git a/security/py-fail2ban/Makefile b/security/py-fail2ban/Makefile
index eb08a64c5e1c..9d54b98375ce 100644
--- a/security/py-fail2ban/Makefile
+++ b/security/py-fail2ban/Makefile
@@ -1,6 +1,6 @@
PORTNAME= fail2ban
DISTVERSION= 1.1.0
-PORTREVISION= 2
+PORTREVISION= 3
CATEGORIES= security python
PKGNAMEPREFIX= ${PYTHON_PKGNAMEPREFIX}
diff --git a/security/py-fail2ban/pkg-message b/security/py-fail2ban/pkg-message
index 0513a2e53aa9..9e4a5301d403 100644
--- a/security/py-fail2ban/pkg-message
+++ b/security/py-fail2ban/pkg-message
@@ -2,7 +2,7 @@
{ type: install
message: <<EOM
Please do not edit the fail2ban.conf, jail.conf, or any other
-files in the distributen as they will be overwritten upon each
+files in the distribution as they will be overwritten upon each
upgrade of the port. Instead, create new files named *.local e.g.
fail2ban.local or jail.local.
diff --git a/security/py-josepy/Makefile b/security/py-josepy/Makefile
index 30eedf03f29c..c8b91ecf0550 100644
--- a/security/py-josepy/Makefile
+++ b/security/py-josepy/Makefile
@@ -1,5 +1,5 @@
PORTNAME= josepy
-PORTVERSION= 1.15.0
+PORTVERSION= 2.0.0
CATEGORIES= security python
MASTER_SITES= PYPI
PKGNAMEPREFIX= ${PYTHON_PKGNAMEPREFIX}
@@ -13,12 +13,8 @@ LICENSE= APACHE20
LICENSE_FILE= ${WRKSRC}/LICENSE.txt
BUILD_DEPENDS= ${PYTHON_PKGNAMEPREFIX}poetry-core>=1.0.8:devel/py-poetry-core@${PY_FLAVOR}
-RUN_DEPENDS= ${PYTHON_PKGNAMEPREFIX}openssl>=0.13:security/py-openssl@${PY_FLAVOR}
TEST_DEPENDS= ${PYTHON_PKGNAMEPREFIX}coverage>=4.0:devel/py-coverage@${PY_FLAVOR} \
- ${PYTHON_PKGNAMEPREFIX}flake8>=0:devel/py-flake8@${PY_FLAVOR} \
- ${PYTHON_PKGNAMEPREFIX}pytest-cache>=1.0:devel/py-pytest-cache@${PY_FLAVOR} \
- ${PYTHON_PKGNAMEPREFIX}pytest-cov>=0:devel/py-pytest-cov@${PY_FLAVOR} \
- ${PYTHON_PKGNAMEPREFIX}pytest-flake8>=0.5:devel/py-pytest-flake8@${PY_FLAVOR}
+ ${PYTHON_PKGNAMEPREFIX}pytest-cov>=0:devel/py-pytest-cov@${PY_FLAVOR}
USES= python
USE_PYTHON= autoplist concurrent cryptography pep517 pytest
diff --git a/security/py-josepy/distinfo b/security/py-josepy/distinfo
index 90ff0ae8452c..7b968e5afc63 100644
--- a/security/py-josepy/distinfo
+++ b/security/py-josepy/distinfo
@@ -1,3 +1,3 @@
-TIMESTAMP = 1738090244
-SHA256 (josepy-1.15.0.tar.gz) = 46c9b13d1a5104ffbfa5853e555805c915dcde71c2cd91ce5386e84211281223
-SIZE (josepy-1.15.0.tar.gz) = 59310
+TIMESTAMP = 1745140066
+SHA256 (josepy-2.0.0.tar.gz) = e7d7acd2fe77435cda76092abe4950bb47b597243a8fb733088615fa6de9ec40
+SIZE (josepy-2.0.0.tar.gz) = 55767
diff --git a/security/quantis-kmod/Makefile b/security/quantis-kmod/Makefile
index dfe765e1d376..15b2f7cc4ca1 100644
--- a/security/quantis-kmod/Makefile
+++ b/security/quantis-kmod/Makefile
@@ -13,9 +13,7 @@ LICENSE= BSD3CLAUSE GPLv2
LICENSE_COMB= dual
LICENSE_FILE= ${WRKDIR}/Quantis-${DISTVERSION}/License.txt
-USES= kmod uidfix zip:infozip
-
-EXTRACT_BEFORE_ARGS= -aqo
+USES= kmod uidfix zip
WRKSRC= ${WRKDIR}/Quantis-${DISTVERSION}/Drivers/Unix/QuantisPci
diff --git a/security/rekor/Makefile b/security/rekor/Makefile
new file mode 100644
index 000000000000..fc47905048e5
--- /dev/null
+++ b/security/rekor/Makefile
@@ -0,0 +1,65 @@
+PORTNAME= rekor
+DISTVERSIONPREFIX= v
+DISTVERSION= 1.3.10
+CATEGORIES= security
+
+MAINTAINER= bofh@FreeBSD.org
+COMMENT= Software Supply Chain Transparency Log ${${FLAVOR}_COMMENT}
+WWW= https://www.sigstore.dev/
+
+LICENSE= APACHE20
+LICENSE_FILE= ${WRKSRC}/LICENSE
+
+FLAVORS= client server
+FLAVOR?= ${FLAVORS:[1]}
+client_PKGNAMESUFFIX= -client
+client_COMMENT= (client only)
+client_PLIST= ${.CURDIR}/pkg-plist.client
+server_PKGNAMESUFFIX= -server
+server_COMMENT= (server only)
+server_PLIST= ${.CURDIR}/pkg-plist.server
+
+USES= cpe go:1.24,modules
+CPE_VENDOR= linuxfoundation
+.if ${FLAVOR} == server
+USE_RC_SUBR= rekor
+.endif
+
+GO_MODULE= github.com/sigstore/rekor
+.if ${FLAVOR} == client
+GO_TARGET= ./cmd/rekor-cli
+.elif ${FLAVOR} == server
+GO_TARGET= ./cmd/rekor-server \
+ ./cmd/backfill-index \
+ ./cmd/cleanup-index \
+ ./cmd/copy-index
+.endif
+GO_BUILDFLAGS= -ldflags="\
+ -X sigs.k8s.io/release-utils/version.gitVersion=$(DISTVERSION) \
+ -X sigs.k8s.io/release-utils/version.gitCommit=$(GIT_HASH) \
+ -X sigs.k8s.io/release-utils/version.gitTreeState=clean \
+ -X sigs.k8s.io/release-utils/version.buildDate=${SOURCE_DATE_EPOCH:U${SOURCE_DATE_EPOCH_CMD:sh}}"
+
+.if ${FLAVOR} == server
+USERS= ${PORTNAME}
+GROUPS= ${PORTNAME}
+.endif
+
+GIT_HASH= 4118a64b4b9c228a968b2d935a00807ca1b33aed
+
+.include <bsd.port.pre.mk>
+
+# Bring DISTINFO_FILE into scope so we can get the timestamp.
+SOURCE_DATE_EPOCH_CMD= date -ur \
+ $$(${GREP} -m1 TIMESTAMP ${DISTINFO_FILE} | ${SED} -e 's/[^0-9]//g') \
+ '+%Y-%m-%dT%H:%M:%SZ'
+
+post-install:
+ ${MKDIR} ${STAGEDIR}${PREFIX}/etc/rekor
+.if ${FLAVOR} == client
+ ${INSTALL_DATA} ${WRKSRC}/config/rekor.yaml ${STAGEDIR}${PREFIX}/etc/rekor/rekor.yaml.sample
+.elif ${FLAVOR} == server
+ ${INSTALL_DATA} ${WRKSRC}/rekor-server.yaml ${STAGEDIR}${PREFIX}/etc/rekor/rekor-server.yaml.sample
+.endif
+
+.include <bsd.port.post.mk>
diff --git a/security/rekor/distinfo b/security/rekor/distinfo
new file mode 100644
index 000000000000..2c16c79e10d2
--- /dev/null
+++ b/security/rekor/distinfo
@@ -0,0 +1,5 @@
+TIMESTAMP = 1746289423
+SHA256 (go/security_rekor/rekor-v1.3.10/v1.3.10.mod) = 788c563e936db5816de40e7ff4a7f58ffa8d184fbe99842eec058da0d3b8f65d
+SIZE (go/security_rekor/rekor-v1.3.10/v1.3.10.mod) = 11137
+SHA256 (go/security_rekor/rekor-v1.3.10/v1.3.10.zip) = 6a65d2c266a8ac2351061716142c9cb373abec19c892d4b5c0c83e21bf2b3789
+SIZE (go/security_rekor/rekor-v1.3.10/v1.3.10.zip) = 1193215
diff --git a/security/rekor/files/rekor.in b/security/rekor/files/rekor.in
new file mode 100644
index 000000000000..a8f145e34d2c
--- /dev/null
+++ b/security/rekor/files/rekor.in
@@ -0,0 +1,46 @@
+#!/bin/sh
+
+# PROVIDE: rekor
+# REQUIRE: DAEMON
+# KEYWORD: shutdown
+#
+# Add the following lines to /etc/rc.conf.local or /etc/rc.conf
+# to enable this service:
+#
+# rekor_enable (bool): Set it to YES to enable rekor.
+# Default is "NO".
+# rekor_user (user): Set user to run rekor.
+# Default is "rekor".
+# rekor_group (group): Set group to run rekor.
+# Default is "rekor".
+# rekor_config (file): Set rekor config file.
+# Default is "%%PREFIX%%/etc/rekor/rekor-server.yaml".
+
+. /etc/rc.subr
+
+name=rekor-server
+rcvar=rekor_enable
+
+load_rc_config $name
+
+: ${rekor_enable:="NO"}
+: ${rekor_user:="rekor"}
+: ${rekor_group:="rekor"}
+: ${rekor_config:="%%PREFIX%%/etc/rekor/rekor-server.yaml"}
+
+pidfile=/var/run/rekor.pid
+procname="%%PREFIX%%/bin/rekor-server"
+command="/usr/sbin/daemon"
+command_args="-f -t ${name} -p ${pidfile} ${procname} server -config=${rekor_config}"
+
+start_precmd=rekor_startprecmd
+required_files="$rekor_config"
+
+rekor_startprecmd()
+{
+ if [ ! -e ${pidfile} ]; then
+ install -o ${rekor_user} -g ${rekor_group} /dev/null ${pidfile};
+ fi
+}
+
+run_rc_command "$1"
diff --git a/security/rekor/pkg-descr b/security/rekor/pkg-descr
new file mode 100644
index 000000000000..3bcbf74dd9a5
--- /dev/null
+++ b/security/rekor/pkg-descr
@@ -0,0 +1,17 @@
+Rekor's goals are to provide an immutable tamper resistant ledger of
+metadata generated within a software projects supply chain. Rekor will
+enable software maintainers and build systems to record signed metadata
+to an immutable record. Other parties can then query said metadata to
+enable them to make informed decisions on trust and non-repudiation of
+an object's lifecycle.
+
+The Rekor project provides a restful API based server for validation and
+a transparency log for storage. A CLI application is available to make
+and verify entries, query the transparency log for inclusion proof,
+integrity verification of the transparency log or retrieval of entries
+by either public key or artifact.
+
+Rekor fulfils the signature transparency role of sigstore's software
+signing infrastructure. However, Rekor can be run on its own and is
+designed to be extensible to working with different manifest schemas and
+PKI tooling.
diff --git a/security/rekor/pkg-plist.client b/security/rekor/pkg-plist.client
new file mode 100644
index 000000000000..e2d5c1237f63
--- /dev/null
+++ b/security/rekor/pkg-plist.client
@@ -0,0 +1,2 @@
+bin/rekor-cli
+@sample etc/rekor/rekor.yaml.sample
diff --git a/security/rekor/pkg-plist.server b/security/rekor/pkg-plist.server
new file mode 100644
index 000000000000..665e4deed750
--- /dev/null
+++ b/security/rekor/pkg-plist.server
@@ -0,0 +1,5 @@
+bin/backfill-index
+bin/cleanup-index
+bin/copy-index
+bin/rekor-server
+@sample etc/rekor/rekor-server.yaml.sample
diff --git a/security/rustscan/Makefile b/security/rustscan/Makefile
index 11b60b058345..8f1bffc91cd2 100644
--- a/security/rustscan/Makefile
+++ b/security/rustscan/Makefile
@@ -3,7 +3,7 @@ PORTVERSION= 2.4.1
PORTREVISION= 1
CATEGORIES= security
-MAINTAINER= mikael@FreeBSD.org
+MAINTAINER= bofh@FreeBSD.org
COMMENT= Faster Nmap Scanning with Rust
WWW= https://github.com/RustScan/RustScan
diff --git a/security/sequoia-sq/Makefile b/security/sequoia-sq/Makefile
index fce5bd9f0124..b3029705b52e 100644
--- a/security/sequoia-sq/Makefile
+++ b/security/sequoia-sq/Makefile
@@ -1,7 +1,6 @@
PORTNAME= sq
DISTVERSIONPREFIX= v
-DISTVERSION= 0.36.0
-PORTREVISION= 8
+DISTVERSION= 1.3.1
CATEGORIES= security
PKGNAMEPREFIX= sequoia-
@@ -13,8 +12,7 @@ LICENSE= LGPL20+
LICENSE_FILE= ${WRKSRC}/LICENSE.txt
BUILD_DEPENDS= capnp:devel/capnproto
-LIB_DEPENDS= libnettle.so:security/nettle \
- libgmp.so:math/gmp
+LIB_DEPENDS= libnettle.so:security/nettle
USES= cargo llvm sqlite ssl
diff --git a/security/sequoia-sq/Makefile.crates b/security/sequoia-sq/Makefile.crates
index b93616f08484..e024b9ff73bc 100644
--- a/security/sequoia-sq/Makefile.crates
+++ b/security/sequoia-sq/Makefile.crates
@@ -1,5 +1,5 @@
-CARGO_CRATES= addr2line-0.21.0 \
- adler-1.0.2 \
+CARGO_CRATES= addr2line-0.24.2 \
+ adler2-2.0.0 \
aead-0.5.2 \
aes-0.8.4 \
aes-gcm-0.10.3 \
@@ -8,229 +8,253 @@ CARGO_CRATES= addr2line-0.21.0 \
aligned-0.4.2 \
android-tzdata-0.1.1 \
android_system_properties-0.1.5 \
- anstream-0.6.14 \
- anstyle-1.0.7 \
- anstyle-parse-0.2.4 \
- anstyle-query-1.0.3 \
- anstyle-wincon-3.0.3 \
- anyhow-1.0.76 \
+ anstream-0.6.18 \
+ anstyle-1.0.10 \
+ anstyle-parse-0.2.6 \
+ anstyle-query-1.1.2 \
+ anstyle-wincon-3.0.7 \
+ anyhow-1.0.97 \
+ argon2-0.5.3 \
+ arraydeque-0.5.1 \
as-slice-0.2.1 \
ascii-canvas-3.0.0 \
- assert_cmd-2.0.13 \
- async-trait-0.1.80 \
- autocfg-1.3.0 \
- backtrace-0.3.71 \
+ ascii-canvas-4.0.0 \
+ assert_cmd-2.0.16 \
+ async-generic-1.1.2 \
+ async-trait-0.1.87 \
+ atomic-waker-1.1.2 \
+ autocfg-1.4.0 \
+ backtrace-0.3.74 \
base16ct-0.2.0 \
- base64-0.21.7 \
base64-0.22.1 \
base64ct-1.6.0 \
- bindgen-0.68.1 \
+ bindgen-0.70.1 \
bit-set-0.5.3 \
+ bit-set-0.8.0 \
bit-vec-0.6.3 \
- bitflags-1.3.2 \
- bitflags-2.5.0 \
+ bit-vec-0.8.0 \
+ bitflags-2.9.0 \
+ blake2-0.10.6 \
block-buffer-0.10.4 \
block-padding-0.3.3 \
blowfish-0.9.1 \
- botan-0.10.7 \
- botan-sys-0.10.5 \
- bstr-1.9.1 \
- buffered-reader-1.3.1 \
- bumpalo-3.16.0 \
+ botan-0.11.1 \
+ botan-sys-0.11.1 \
+ bstr-1.11.3 \
+ buffered-reader-1.4.0 \
+ bumpalo-3.17.0 \
byteorder-1.5.0 \
- bytes-1.6.0 \
- bzip2-0.4.4 \
- bzip2-sys-0.1.11+1.0.8 \
+ bytes-1.10.0 \
+ bzip2-0.5.2 \
+ bzip2-sys-0.1.13+1.0.8 \
camellia-0.1.0 \
- capnp-0.19.5 \
- capnp-futures-0.19.0 \
- capnp-rpc-0.19.1 \
+ capnp-0.19.8 \
+ capnp-futures-0.19.1 \
+ capnp-rpc-0.19.5 \
capnpc-0.19.0 \
cast5-0.11.1 \
- cc-1.0.98 \
+ cc-1.2.16 \
cexpr-0.6.0 \
cfb-mode-0.8.2 \
cfg-if-1.0.0 \
- chrono-0.4.38 \
+ cfg_aliases-0.2.1 \
+ chrono-0.4.40 \
cipher-0.4.4 \
- clang-sys-1.7.0 \
- clap-4.4.18 \
- clap_builder-4.4.18 \
- clap_complete-4.4.10 \
- clap_derive-4.4.7 \
- clap_lex-0.6.0 \
+ clang-sys-1.8.1 \
+ clap-4.5.31 \
+ clap_builder-4.5.31 \
+ clap_complete-4.5.46 \
+ clap_derive-4.5.28 \
+ clap_lex-0.7.4 \
cmac-0.7.2 \
- colorchoice-1.0.1 \
- console-0.15.8 \
+ colorchoice-1.0.3 \
+ console-0.15.11 \
const-oid-0.9.6 \
core-foundation-0.9.4 \
- core-foundation-sys-0.8.6 \
- cpufeatures-0.2.12 \
+ core-foundation-sys-0.8.7 \
+ cpufeatures-0.2.17 \
crc32fast-1.4.2 \
crossbeam-0.8.4 \
- crossbeam-channel-0.5.13 \
- crossbeam-deque-0.8.5 \
+ crossbeam-channel-0.5.14 \
+ crossbeam-deque-0.8.6 \
crossbeam-epoch-0.9.18 \
- crossbeam-queue-0.3.11 \
- crossbeam-utils-0.8.20 \
- crunchy-0.2.2 \
+ crossbeam-queue-0.3.12 \
+ crossbeam-utils-0.8.21 \
+ crunchy-0.2.3 \
crypto-bigint-0.5.5 \
crypto-common-0.1.6 \
- ctor-0.2.8 \
+ ctor-0.2.9 \
ctr-0.9.2 \
- curve25519-dalek-4.1.2 \
+ culpa-1.0.2 \
+ culpa-macros-1.0.2 \
+ curve25519-dalek-4.1.3 \
curve25519-dalek-derive-0.1.1 \
cvt-0.1.2 \
- data-encoding-2.6.0 \
+ data-encoding-2.8.0 \
dbl-0.3.2 \
der-0.7.9 \
deranged-0.3.11 \
des-0.8.1 \
+ descape-2.0.3 \
deunicode-1.6.0 \
difflib-0.4.0 \
digest-0.10.7 \
- dircpy-0.3.16 \
directories-5.0.1 \
dirs-5.0.1 \
+ dirs-6.0.0 \
dirs-next-2.0.0 \
dirs-sys-0.4.1 \
+ dirs-sys-0.5.0 \
dirs-sys-next-0.1.2 \
+ displaydoc-0.2.5 \
doc-comment-0.3.3 \
- dot-writer-0.1.3 \
dsa-0.6.3 \
- dyn-clone-1.0.17 \
+ dyn-clone-1.0.18 \
eax-0.5.0 \
ecb-0.1.2 \
ecdsa-0.16.9 \
ed25519-2.2.3 \
ed25519-dalek-2.1.1 \
- either-1.12.0 \
+ either-1.14.0 \
elliptic-curve-0.13.8 \
embedded-io-0.6.1 \
ena-0.14.3 \
- encode_unicode-0.3.6 \
- encoding_rs-0.8.34 \
+ encode_unicode-1.0.0 \
+ encoding_rs-0.8.35 \
endian-type-0.1.2 \
- enum-as-inner-0.6.0 \
- enumber-0.3.1 \
- env_logger-0.10.2 \
- equivalent-1.0.1 \
- errno-0.3.9 \
+ enum-as-inner-0.6.1 \
+ env_filter-0.1.3 \
+ env_logger-0.11.6 \
+ equivalent-1.0.2 \
+ errno-0.3.10 \
fallible-iterator-0.3.0 \
fallible-streaming-iterator-0.1.9 \
- fastrand-2.1.0 \
+ fastrand-2.3.0 \
fd-lock-4.0.2 \
- fehler-1.0.0 \
- fehler-macros-1.0.0 \
ff-0.13.0 \
fiat-crypto-0.2.9 \
- file_diff-1.0.0 \
- filetime-0.2.23 \
+ filetime-0.2.25 \
fixedbitset-0.4.2 \
- flate2-1.0.30 \
- float-cmp-0.9.0 \
+ fixedbitset-0.5.7 \
+ flate2-1.1.0 \
+ float-cmp-0.10.0 \
fnv-1.0.7 \
foreign-types-0.3.2 \
foreign-types-shared-0.1.1 \
form_urlencoded-1.2.1 \
fs2-0.4.3 \
- fs_at-0.1.10 \
- futures-0.3.30 \
- futures-channel-0.3.30 \
- futures-core-0.3.30 \
- futures-executor-0.3.30 \
- futures-io-0.3.30 \
- futures-macro-0.3.30 \
- futures-sink-0.3.30 \
- futures-task-0.3.30 \
- futures-util-0.3.30 \
+ fs_at-0.2.1 \
+ fs_extra-1.3.0 \
+ futures-0.3.31 \
+ futures-channel-0.3.31 \
+ futures-core-0.3.31 \
+ futures-executor-0.3.31 \
+ futures-io-0.3.31 \
+ futures-macro-0.3.31 \
+ futures-sink-0.3.31 \
+ futures-task-0.3.31 \
+ futures-util-0.3.31 \
generator-0.7.5 \
generic-array-0.14.7 \
- gethostname-0.4.3 \
+ gethostname-0.5.0 \
getopts-0.2.21 \
getrandom-0.2.15 \
+ getrandom-0.3.1 \
ghash-0.5.1 \
- gimli-0.28.1 \
- git-testament-0.2.5 \
- git-testament-derive-0.2.0 \
- glob-0.3.1 \
- globset-0.4.14 \
- globwalk-0.8.1 \
+ gimli-0.31.1 \
+ glob-0.3.2 \
+ globset-0.4.16 \
+ globwalk-0.9.1 \
group-0.13.0 \
- h2-0.3.26 \
- hashbrown-0.12.3 \
+ h2-0.4.8 \
hashbrown-0.14.5 \
+ hashbrown-0.15.2 \
hashlink-0.9.1 \
- heck-0.4.1 \
+ heck-0.5.0 \
hermit-abi-0.3.9 \
- hickory-client-0.24.1 \
- hickory-proto-0.24.1 \
- hickory-resolver-0.24.1 \
+ hickory-client-0.24.4 \
+ hickory-proto-0.24.4 \
+ hickory-resolver-0.24.4 \
hkdf-0.12.4 \
hmac-0.12.1 \
+ home-0.5.9 \
hostname-0.3.1 \
html-escape-0.2.13 \
- http-0.2.12 \
- http-body-0.4.6 \
- httparse-1.8.0 \
- httpdate-1.0.3 \
+ http-1.2.0 \
+ http-body-1.0.1 \
+ http-body-util-0.1.2 \
+ httparse-1.10.0 \
humansize-2.1.3 \
humantime-2.1.0 \
- hyper-0.14.28 \
- hyper-tls-0.5.0 \
- iana-time-zone-0.1.60 \
+ hyper-1.6.0 \
+ hyper-rustls-0.27.5 \
+ hyper-tls-0.6.0 \
+ hyper-util-0.1.10 \
+ iana-time-zone-0.1.61 \
iana-time-zone-haiku-0.1.2 \
+ icu_collections-1.5.0 \
+ icu_locid-1.5.0 \
+ icu_locid_transform-1.5.0 \
+ icu_locid_transform_data-1.5.0 \
+ icu_normalizer-1.5.0 \
+ icu_normalizer_data-1.5.0 \
+ icu_properties-1.5.1 \
+ icu_properties_data-1.5.0 \
+ icu_provider-1.5.0 \
+ icu_provider_macros-1.5.0 \
idea-0.5.1 \
- idna-0.4.0 \
- idna-0.5.0 \
- ignore-0.4.22 \
- indexmap-1.9.3 \
- indexmap-2.2.6 \
- indicatif-0.17.8 \
- inout-0.1.3 \
- instant-0.1.13 \
+ idna-1.0.3 \
+ idna_adapter-1.2.0 \
+ ignore-0.4.23 \
+ indexmap-2.7.1 \
+ indicatif-0.17.11 \
+ inout-0.1.4 \
ipconfig-0.3.2 \
- ipnet-2.9.0 \
- is-terminal-0.4.12 \
- is_terminal_polyfill-1.70.0 \
+ ipnet-2.11.0 \
+ is_terminal_polyfill-1.70.1 \
itertools-0.11.0 \
- itoa-1.0.11 \
- js-sys-0.3.69 \
- jwalk-0.8.1 \
+ itertools-0.13.0 \
+ itertools-0.14.0 \
+ itoa-1.0.14 \
+ js-sys-0.3.77 \
+ keccak-0.1.5 \
lalrpop-0.20.2 \
+ lalrpop-0.22.1 \
lalrpop-util-0.20.2 \
- lazy_static-1.4.0 \
- lazycell-1.3.0 \
- libc-0.2.155 \
- libloading-0.8.3 \
- libm-0.2.8 \
+ lalrpop-util-0.22.1 \
+ lazy_static-1.5.0 \
+ libc-0.2.170 \
+ libloading-0.8.6 \
+ libm-0.2.11 \
libredox-0.1.3 \
libsqlite3-sys-0.28.0 \
line-col-0.2.1 \
linked-hash-map-0.5.6 \
- linux-raw-sys-0.4.14 \
+ linux-raw-sys-0.4.15 \
+ litemap-0.7.3 \
lock_api-0.4.12 \
- log-0.4.21 \
+ log-0.4.26 \
loom-0.5.6 \
lru-cache-0.1.2 \
+ marked-yaml-0.7.2 \
match_cfg-0.1.0 \
matchers-0.1.0 \
md-5-0.10.6 \
- memchr-2.7.2 \
- memsec-0.6.3 \
+ memchr-2.7.4 \
+ memsec-0.7.0 \
mime-0.3.17 \
minimal-lexical-0.2.1 \
- miniz_oxide-0.7.3 \
- mio-0.8.11 \
- native-tls-0.2.11 \
+ miniz_oxide-0.8.5 \
+ mio-1.0.3 \
+ native-tls-0.2.13 \
nettle-7.4.0 \
- nettle-sys-2.3.0 \
+ nettle-sys-2.3.1 \
new_debug_unreachable-1.0.6 \
nibble_vec-0.1.0 \
- nix-0.26.4 \
+ nix-0.29.0 \
nom-7.1.3 \
normalize-line-endings-0.3.0 \
- normpath-1.1.1 \
+ normpath-1.3.0 \
nu-ansi-term-0.46.0 \
num-bigint-dig-0.8.4 \
num-conv-0.1.0 \
@@ -239,245 +263,270 @@ CARGO_CRATES= addr2line-0.21.0 \
num-traits-0.2.19 \
num_cpus-1.16.0 \
number_prefix-0.4.0 \
- object-0.32.2 \
- once_cell-1.19.0 \
+ object-0.36.7 \
+ ocb3-0.1.0 \
+ once_cell-1.20.3 \
opaque-debug-0.3.1 \
- openpgp-cert-d-0.3.2 \
- openssl-0.10.67 \
+ openpgp-cert-d-0.3.4 \
+ openssl-0.10.72 \
openssl-macros-0.1.1 \
- openssl-probe-0.1.5 \
- openssl-sys-0.9.104 \
+ openssl-probe-0.1.6 \
+ openssl-sys-0.9.108 \
option-ext-0.2.0 \
overload-0.1.1 \
p256-0.13.2 \
- parking_lot-0.12.2 \
+ p384-0.13.1 \
+ p521-0.13.3 \
+ parking_lot-0.12.3 \
parking_lot_core-0.9.10 \
+ password-hash-0.5.0 \
paste-1.0.15 \
- peeking_take_while-0.1.2 \
pem-rfc7468-0.7.0 \
percent-encoding-2.3.1 \
- pest-2.7.10 \
- pest_derive-2.7.10 \
- pest_generator-2.7.10 \
- pest_meta-2.7.10 \
+ pest-2.7.15 \
+ pest_derive-2.7.15 \
+ pest_generator-2.7.15 \
+ pest_meta-2.7.15 \
petgraph-0.6.5 \
- phf_shared-0.10.0 \
- pikchr-0.1.3 \
- pin-project-lite-0.2.14 \
+ petgraph-0.7.1 \
+ phf_shared-0.11.3 \
+ pikchr-0.1.4 \
+ pin-project-lite-0.2.16 \
pin-utils-0.1.0 \
pkcs1-0.7.5 \
pkcs8-0.10.2 \
- pkg-config-0.3.30 \
- platforms-3.4.0 \
+ pkg-config-0.3.32 \
polyval-0.6.2 \
- portable-atomic-1.6.0 \
+ portable-atomic-1.11.0 \
powerfmt-0.2.0 \
- ppv-lite86-0.2.17 \
+ ppv-lite86-0.2.20 \
precomputed-hash-0.1.1 \
- predicates-3.1.0 \
- predicates-core-1.0.6 \
- predicates-tree-1.0.9 \
+ predicates-3.1.3 \
+ predicates-core-1.0.9 \
+ predicates-tree-1.0.12 \
primeorder-0.13.6 \
- proc-macro2-1.0.83 \
- pulldown-cmark-0.9.6 \
+ proc-macro2-1.0.94 \
+ pulldown-cmark-0.12.2 \
+ pulldown-cmark-escape-0.11.0 \
quick-error-1.2.3 \
- quote-1.0.36 \
+ quote-1.0.39 \
radix_trie-0.2.1 \
rand-0.8.5 \
rand_chacha-0.3.1 \
rand_core-0.6.4 \
rayon-1.10.0 \
rayon-core-1.12.1 \
- redox_syscall-0.4.1 \
- redox_syscall-0.5.1 \
- redox_users-0.4.5 \
- regex-1.10.4 \
+ redox_syscall-0.5.9 \
+ redox_users-0.4.6 \
+ redox_users-0.5.0 \
+ regex-1.11.1 \
regex-automata-0.1.10 \
- regex-automata-0.4.6 \
+ regex-automata-0.4.9 \
regex-syntax-0.6.29 \
- regex-syntax-0.8.3 \
- remove_dir_all-0.8.2 \
- reqwest-0.11.27 \
+ regex-syntax-0.8.5 \
+ remove_dir_all-1.0.0 \
+ reqwest-0.12.12 \
resolv-conf-0.7.0 \
rfc6979-0.4.0 \
+ ring-0.17.11 \
ripemd-0.1.3 \
- roadmap-0.5.0 \
- roff-0.2.1 \
+ roadmap-0.7.0 \
+ roff-0.2.2 \
rpassword-7.3.1 \
- rsa-0.9.6 \
+ rsa-0.9.7 \
rtoolbox-0.0.2 \
rusqlite-0.31.0 \
rustc-demangle-0.1.24 \
rustc-hash-1.1.0 \
- rustc_version-0.4.0 \
- rustix-0.38.34 \
- rustls-pemfile-1.0.4 \
- rustversion-1.0.17 \
- ryu-1.0.18 \
+ rustc_version-0.4.1 \
+ rustix-0.38.44 \
+ rustls-0.23.23 \
+ rustls-pemfile-2.2.0 \
+ rustls-pki-types-1.11.0 \
+ rustls-webpki-0.102.8 \
+ rustversion-1.0.19 \
+ ryu-1.0.19 \
same-file-1.0.6 \
- schannel-0.1.23 \
+ schannel-0.1.27 \
scoped-tls-1.0.1 \
scopeguard-1.2.0 \
sec1-0.7.3 \
- security-framework-2.11.0 \
- security-framework-sys-2.11.0 \
- semver-1.0.23 \
- sequoia-autocrypt-0.25.1 \
- sequoia-cert-store-0.5.3 \
+ security-framework-2.11.1 \
+ security-framework-sys-2.14.0 \
+ semver-1.0.25 \
+ sequoia-autocrypt-0.26.0 \
+ sequoia-cert-store-0.7.0 \
sequoia-directories-0.1.0 \
- sequoia-gpg-agent-0.4.0 \
- sequoia-ipc-0.35.0 \
- sequoia-keystore-0.4.1 \
- sequoia-keystore-backend-0.4.0 \
- sequoia-keystore-gpg-agent-0.2.0 \
- sequoia-keystore-softkeys-0.4.1 \
- sequoia-net-0.28.0 \
- sequoia-openpgp-1.20.0 \
- sequoia-policy-config-0.6.0 \
- sequoia-wot-0.11.0 \
- serde-1.0.202 \
- serde-aux-4.5.0 \
- serde_derive-1.0.202 \
- serde_json-1.0.117 \
+ sequoia-gpg-agent-0.6.0 \
+ sequoia-ipc-0.36.0 \
+ sequoia-keystore-0.7.0 \
+ sequoia-keystore-backend-0.7.0 \
+ sequoia-keystore-gpg-agent-0.5.0 \
+ sequoia-keystore-softkeys-0.7.0 \
+ sequoia-man-0.3.1 \
+ sequoia-net-0.30.0 \
+ sequoia-openpgp-2.0.0 \
+ sequoia-policy-config-0.8.0 \
+ sequoia-wot-0.14.0 \
+ serde-1.0.218 \
+ serde_derive-1.0.218 \
+ serde_json-1.0.140 \
+ serde_path_to_error-0.1.17 \
serde_urlencoded-0.7.1 \
- serde_yaml-0.8.26 \
- serde_yaml-0.9.34+deprecated \
sha1collisiondetection-0.3.4 \
sha2-0.10.8 \
+ sha3-0.10.8 \
sharded-slab-0.1.7 \
shell-words-1.1.0 \
shlex-1.3.0 \
signature-2.2.0 \
- siphasher-0.3.11 \
+ siphasher-1.0.1 \
slab-0.4.9 \
- slug-0.1.5 \
- smallvec-1.13.2 \
+ slug-0.1.6 \
+ smallvec-1.14.0 \
smawk-0.3.2 \
- socket2-0.5.7 \
- spin-0.5.2 \
+ socket2-0.5.8 \
+ spin-0.9.8 \
spki-0.7.3 \
stable_deref_trait-1.2.0 \
- state-0.5.3 \
+ state-0.6.0 \
stfu8-0.2.7 \
- string_cache-0.8.7 \
- strsim-0.10.0 \
- subplot-0.9.0 \
- subplot-build-0.9.0 \
- subplotlib-0.9.0 \
- subplotlib-derive-0.9.0 \
- subtle-2.5.0 \
- syn-1.0.109 \
- syn-2.0.65 \
- sync_wrapper-0.1.2 \
- system-configuration-0.5.1 \
- system-configuration-sys-0.5.0 \
- tempfile-3.10.1 \
- tempfile-fast-0.3.4 \
- tera-1.19.1 \
+ string_cache-0.8.8 \
+ strsim-0.11.1 \
+ subplot-0.12.0 \
+ subplot-build-0.12.0 \
+ subplotlib-0.12.0 \
+ subplotlib-derive-0.12.0 \
+ subtle-2.6.1 \
+ syn-2.0.99 \
+ sync_wrapper-1.0.2 \
+ synstructure-0.13.1 \
+ system-configuration-0.6.1 \
+ system-configuration-sys-0.6.0 \
+ tempfile-3.17.1 \
+ tera-1.20.0 \
term-0.7.0 \
+ term-1.0.1 \
termcolor-1.4.1 \
- terminal_size-0.3.0 \
- termtree-0.4.1 \
- textwrap-0.15.2 \
- thiserror-1.0.61 \
- thiserror-impl-1.0.61 \
+ terminal_size-0.4.1 \
+ termtree-0.5.1 \
+ textwrap-0.16.1 \
+ thiserror-1.0.69 \
+ thiserror-2.0.12 \
+ thiserror-impl-1.0.69 \
+ thiserror-impl-2.0.12 \
thread_local-1.1.8 \
- time-0.3.36 \
+ time-0.3.37 \
time-core-0.1.2 \
- time-macros-0.2.18 \
+ time-macros-0.2.19 \
tiny-keccak-2.0.2 \
- tinyvec-1.6.0 \
+ tinystr-0.7.6 \
+ tinyvec-1.9.0 \
tinyvec_macros-0.1.1 \
- tokio-1.37.0 \
- tokio-macros-2.2.0 \
+ tokio-1.43.0 \
+ tokio-macros-2.5.0 \
tokio-native-tls-0.3.1 \
- tokio-util-0.7.11 \
+ tokio-rustls-0.26.2 \
+ tokio-util-0.7.13 \
toml-0.5.11 \
- tower-service-0.3.2 \
- tracing-0.1.40 \
- tracing-attributes-0.1.27 \
- tracing-core-0.1.32 \
+ toml_datetime-0.6.8 \
+ toml_edit-0.22.24 \
+ tower-0.5.2 \
+ tower-layer-0.3.3 \
+ tower-service-0.3.3 \
+ tracing-0.1.41 \
+ tracing-attributes-0.1.28 \
+ tracing-core-0.1.33 \
tracing-log-0.2.0 \
- tracing-subscriber-0.3.18 \
+ tracing-subscriber-0.3.19 \
try-lock-0.2.5 \
twofish-0.7.1 \
- typenum-1.17.0 \
- ucd-trie-0.1.6 \
- unescape-0.1.0 \
+ typenum-1.18.0 \
+ ucd-trie-0.1.7 \
unic-char-property-0.9.0 \
unic-char-range-0.9.0 \
unic-common-0.9.0 \
unic-segment-0.9.0 \
unic-ucd-segment-0.9.0 \
unic-ucd-version-0.9.0 \
- unicase-2.7.0 \
- unicode-bidi-0.3.15 \
- unicode-ident-1.0.12 \
+ unicase-2.8.1 \
+ unicode-ident-1.0.17 \
unicode-linebreak-0.1.5 \
- unicode-normalization-0.1.23 \
- unicode-width-0.1.12 \
- unicode-xid-0.2.4 \
+ unicode-width-0.1.14 \
+ unicode-width-0.2.0 \
+ unicode-xid-0.2.6 \
universal-hash-0.5.1 \
- unsafe-libyaml-0.2.11 \
- url-2.5.0 \
+ untrusted-0.9.0 \
+ url-2.5.4 \
+ utf16_iter-1.0.5 \
utf8-width-0.1.7 \
- utf8parse-0.2.1 \
- valuable-0.1.0 \
+ utf8_iter-1.0.4 \
+ utf8parse-0.2.2 \
+ valuable-0.1.1 \
vcpkg-0.2.15 \
- version_check-0.9.4 \
- wait-timeout-0.2.0 \
+ version_check-0.9.5 \
+ wait-timeout-0.2.1 \
walkdir-2.5.0 \
want-0.3.1 \
wasi-0.11.0+wasi-snapshot-preview1 \
- wasm-bindgen-0.2.92 \
- wasm-bindgen-backend-0.2.92 \
- wasm-bindgen-futures-0.4.42 \
- wasm-bindgen-macro-0.2.92 \
- wasm-bindgen-macro-support-0.2.92 \
- wasm-bindgen-shared-0.2.92 \
- web-sys-0.3.69 \
+ wasi-0.13.3+wasi-0.2.2 \
+ wasm-bindgen-0.2.100 \
+ wasm-bindgen-backend-0.2.100 \
+ wasm-bindgen-futures-0.4.50 \
+ wasm-bindgen-macro-0.2.100 \
+ wasm-bindgen-macro-support-0.2.100 \
+ wasm-bindgen-shared-0.2.100 \
+ wasm-streams-0.4.2 \
+ web-sys-0.3.77 \
+ web-time-1.1.0 \
widestring-1.1.0 \
win-crypto-ng-0.5.1 \
winapi-0.3.9 \
winapi-i686-pc-windows-gnu-0.4.0 \
- winapi-util-0.1.8 \
+ winapi-util-0.1.9 \
winapi-x86_64-pc-windows-gnu-0.4.0 \
windows-0.48.0 \
windows-core-0.52.0 \
- windows-sys-0.45.0 \
+ windows-link-0.1.0 \
+ windows-registry-0.2.0 \
+ windows-result-0.2.0 \
+ windows-strings-0.1.0 \
windows-sys-0.48.0 \
windows-sys-0.52.0 \
- windows-targets-0.42.2 \
+ windows-sys-0.59.0 \
windows-targets-0.48.5 \
- windows-targets-0.52.5 \
- windows_aarch64_gnullvm-0.42.2 \
+ windows-targets-0.52.6 \
windows_aarch64_gnullvm-0.48.5 \
- windows_aarch64_gnullvm-0.52.5 \
- windows_aarch64_msvc-0.42.2 \
+ windows_aarch64_gnullvm-0.52.6 \
windows_aarch64_msvc-0.48.5 \
- windows_aarch64_msvc-0.52.5 \
- windows_i686_gnu-0.42.2 \
+ windows_aarch64_msvc-0.52.6 \
windows_i686_gnu-0.48.5 \
- windows_i686_gnu-0.52.5 \
- windows_i686_gnullvm-0.52.5 \
- windows_i686_msvc-0.42.2 \
+ windows_i686_gnu-0.52.6 \
+ windows_i686_gnullvm-0.52.6 \
windows_i686_msvc-0.48.5 \
- windows_i686_msvc-0.52.5 \
- windows_x86_64_gnu-0.42.2 \
+ windows_i686_msvc-0.52.6 \
windows_x86_64_gnu-0.48.5 \
- windows_x86_64_gnu-0.52.5 \
- windows_x86_64_gnullvm-0.42.2 \
+ windows_x86_64_gnu-0.52.6 \
windows_x86_64_gnullvm-0.48.5 \
- windows_x86_64_gnullvm-0.52.5 \
- windows_x86_64_msvc-0.42.2 \
+ windows_x86_64_gnullvm-0.52.6 \
windows_x86_64_msvc-0.48.5 \
- windows_x86_64_msvc-0.52.5 \
+ windows_x86_64_msvc-0.52.6 \
+ winnow-0.7.3 \
winreg-0.50.0 \
+ wit-bindgen-rt-0.33.0 \
+ write16-1.0.0 \
+ writeable-0.5.5 \
x25519-dalek-2.0.1 \
- xxhash-rust-0.8.10 \
- yaml-rust-0.4.5 \
+ xxhash-rust-0.8.15 \
+ yaml-rust2-0.9.0 \
+ yoke-0.7.5 \
+ yoke-derive-0.7.5 \
z-base-32-0.1.4 \
- zerocopy-0.7.34 \
- zerocopy-derive-0.7.34 \
- zeroize-1.7.0 \
- zeroize_derive-1.4.2
+ zerocopy-0.7.35 \
+ zerocopy-derive-0.7.35 \
+ zerofrom-0.1.4 \
+ zerofrom-derive-0.1.6 \
+ zeroize-1.8.1 \
+ zeroize_derive-1.4.2 \
+ zerovec-0.10.4 \
+ zerovec-derive-0.10.3
diff --git a/security/sequoia-sq/distinfo b/security/sequoia-sq/distinfo
index c478c3cc7f18..e61f47d57d32 100644
--- a/security/sequoia-sq/distinfo
+++ b/security/sequoia-sq/distinfo
@@ -1,8 +1,8 @@
-TIMESTAMP = 1729089540
-SHA256 (rust/crates/addr2line-0.21.0.crate) = 8a30b2e23b9e17a9f90641c7ab1549cd9b44f296d3ccbf309d2863cfe398a0cb
-SIZE (rust/crates/addr2line-0.21.0.crate) = 40807
-SHA256 (rust/crates/adler-1.0.2.crate) = f26201604c87b1e01bd3d98f8d5d9a8fcbb815e8cedb41ffccbeb4bf593a35fe
-SIZE (rust/crates/adler-1.0.2.crate) = 12778
+TIMESTAMP = 1746324651
+SHA256 (rust/crates/addr2line-0.24.2.crate) = dfbe277e56a376000877090da837660b4427aad530e3028d44e0bffe4f89a1c1
+SIZE (rust/crates/addr2line-0.24.2.crate) = 39015
+SHA256 (rust/crates/adler2-2.0.0.crate) = 512761e0bb2578dd7380c6baaa0f4ce03e84f95e960231d1dec8bf4d7d6e2627
+SIZE (rust/crates/adler2-2.0.0.crate) = 13529
SHA256 (rust/crates/aead-0.5.2.crate) = d122413f284cf2d62fb1b7db97e02edb8cda96d769b16e443a4f6195e35662b0
SIZE (rust/crates/aead-0.5.2.crate) = 15509
SHA256 (rust/crates/aes-0.8.4.crate) = b169f7a6d4742236a0a00c541b845991d0ac43e546831af1249753ab4c3aa3a0
@@ -19,154 +19,172 @@ SHA256 (rust/crates/android-tzdata-0.1.1.crate) = e999941b234f3131b00bc13c22d06e
SIZE (rust/crates/android-tzdata-0.1.1.crate) = 7674
SHA256 (rust/crates/android_system_properties-0.1.5.crate) = 819e7219dbd41043ac279b19830f2efc897156490d7fd6ea916720117ee66311
SIZE (rust/crates/android_system_properties-0.1.5.crate) = 5243
-SHA256 (rust/crates/anstream-0.6.14.crate) = 418c75fa768af9c03be99d17643f93f79bbba589895012a80e3452a19ddda15b
-SIZE (rust/crates/anstream-0.6.14.crate) = 29160
-SHA256 (rust/crates/anstyle-1.0.7.crate) = 038dfcf04a5feb68e9c60b21c9625a54c2c0616e79b72b0fd87075a056ae1d1b
-SIZE (rust/crates/anstyle-1.0.7.crate) = 15709
-SHA256 (rust/crates/anstyle-parse-0.2.4.crate) = c03a11a9034d92058ceb6ee011ce58af4a9bf61491aa7e1e59ecd24bd40d22d4
-SIZE (rust/crates/anstyle-parse-0.2.4.crate) = 23069
-SHA256 (rust/crates/anstyle-query-1.0.3.crate) = a64c907d4e79225ac72e2a354c9ce84d50ebb4586dee56c82b3ee73004f537f5
-SIZE (rust/crates/anstyle-query-1.0.3.crate) = 9742
-SHA256 (rust/crates/anstyle-wincon-3.0.3.crate) = 61a38449feb7068f52bb06c12759005cf459ee52bb4adc1d5a7c4322d716fb19
-SIZE (rust/crates/anstyle-wincon-3.0.3.crate) = 12179
-SHA256 (rust/crates/anyhow-1.0.76.crate) = 59d2a3357dde987206219e78ecfbbb6e8dad06cbb65292758d3270e6254f7355
-SIZE (rust/crates/anyhow-1.0.76.crate) = 44259
+SHA256 (rust/crates/anstream-0.6.18.crate) = 8acc5369981196006228e28809f761875c0327210a891e941f4c683b3a99529b
+SIZE (rust/crates/anstream-0.6.18.crate) = 29681
+SHA256 (rust/crates/anstyle-1.0.10.crate) = 55cc3b69f167a1ef2e161439aa98aed94e6028e5f9a59be9a6ffb47aef1651f9
+SIZE (rust/crates/anstyle-1.0.10.crate) = 15725
+SHA256 (rust/crates/anstyle-parse-0.2.6.crate) = 3b2d16507662817a6a20a9ea92df6652ee4f94f914589377d69f3b21bc5798a9
+SIZE (rust/crates/anstyle-parse-0.2.6.crate) = 22343
+SHA256 (rust/crates/anstyle-query-1.1.2.crate) = 79947af37f4177cfead1110013d678905c37501914fba0efea834c3fe9a8d60c
+SIZE (rust/crates/anstyle-query-1.1.2.crate) = 9969
+SHA256 (rust/crates/anstyle-wincon-3.0.7.crate) = ca3534e77181a9cc07539ad51f2141fe32f6c3ffd4df76db8ad92346b003ae4e
+SIZE (rust/crates/anstyle-wincon-3.0.7.crate) = 12400
+SHA256 (rust/crates/anyhow-1.0.97.crate) = dcfed56ad506cb2c684a14971b8861fdc3baaaae314b9e5f9bb532cbe3ba7a4f
+SIZE (rust/crates/anyhow-1.0.97.crate) = 52221
+SHA256 (rust/crates/argon2-0.5.3.crate) = 3c3610892ee6e0cbce8ae2700349fcf8f98adb0dbfbee85aec3c9179d29cc072
+SIZE (rust/crates/argon2-0.5.3.crate) = 28795
+SHA256 (rust/crates/arraydeque-0.5.1.crate) = 7d902e3d592a523def97af8f317b08ce16b7ab854c1985a0c671e6f15cebc236
+SIZE (rust/crates/arraydeque-0.5.1.crate) = 17671
SHA256 (rust/crates/as-slice-0.2.1.crate) = 516b6b4f0e40d50dcda9365d53964ec74560ad4284da2e7fc97122cd83174516
SIZE (rust/crates/as-slice-0.2.1.crate) = 6942
SHA256 (rust/crates/ascii-canvas-3.0.0.crate) = 8824ecca2e851cec16968d54a01dd372ef8f95b244fb84b84e70128be347c3c6
SIZE (rust/crates/ascii-canvas-3.0.0.crate) = 10575
-SHA256 (rust/crates/assert_cmd-2.0.13.crate) = 00ad3f3a942eee60335ab4342358c161ee296829e0d16ff42fc1d6cb07815467
-SIZE (rust/crates/assert_cmd-2.0.13.crate) = 23917
-SHA256 (rust/crates/async-trait-0.1.80.crate) = c6fa2087f2753a7da8cc1c0dbfcf89579dd57458e36769de5ac750b4671737ca
-SIZE (rust/crates/async-trait-0.1.80.crate) = 28775
-SHA256 (rust/crates/autocfg-1.3.0.crate) = 0c4b4d0bd25bd0b74681c0ad21497610ce1b7c91b1022cd21c80c6fbdd9476b0
-SIZE (rust/crates/autocfg-1.3.0.crate) = 16524
-SHA256 (rust/crates/backtrace-0.3.71.crate) = 26b05800d2e817c8b3b4b54abd461726265fa9789ae34330622f2db9ee696f9d
-SIZE (rust/crates/backtrace-0.3.71.crate) = 86553
+SHA256 (rust/crates/ascii-canvas-4.0.0.crate) = ef1e3e699d84ab1b0911a1010c5c106aa34ae89aeac103be5ce0c3859db1e891
+SIZE (rust/crates/ascii-canvas-4.0.0.crate) = 10940
+SHA256 (rust/crates/assert_cmd-2.0.16.crate) = dc1835b7f27878de8525dc71410b5a31cdcc5f230aed5ba5df968e09c201b23d
+SIZE (rust/crates/assert_cmd-2.0.16.crate) = 26554
+SHA256 (rust/crates/async-generic-1.1.2.crate) = ddf3728566eefa873833159754f5732fb0951d3649e6e5b891cc70d56dd41673
+SIZE (rust/crates/async-generic-1.1.2.crate) = 7441
+SHA256 (rust/crates/async-trait-0.1.87.crate) = d556ec1359574147ec0c4fc5eb525f3f23263a592b1a9c07e0a75b427de55c97
+SIZE (rust/crates/async-trait-0.1.87.crate) = 32014
+SHA256 (rust/crates/atomic-waker-1.1.2.crate) = 1505bd5d3d116872e7271a6d4e16d81d0c8570876c8de68093a09ac269d8aac0
+SIZE (rust/crates/atomic-waker-1.1.2.crate) = 12422
+SHA256 (rust/crates/autocfg-1.4.0.crate) = ace50bade8e6234aa140d9a2f552bbee1db4d353f69b8217bc503490fc1a9f26
+SIZE (rust/crates/autocfg-1.4.0.crate) = 17712
+SHA256 (rust/crates/backtrace-0.3.74.crate) = 8d82cb332cdfaed17ae235a638438ac4d4839913cc2af585c3c6746e8f8bee1a
+SIZE (rust/crates/backtrace-0.3.74.crate) = 88516
SHA256 (rust/crates/base16ct-0.2.0.crate) = 4c7f02d4ea65f2c1853089ffd8d2787bdbc63de2f0d29dedbcf8ccdfa0ccd4cf
SIZE (rust/crates/base16ct-0.2.0.crate) = 10240
-SHA256 (rust/crates/base64-0.21.7.crate) = 9d297deb1925b89f2ccc13d7635fa0714f12c87adce1c75356b39ca9b7178567
-SIZE (rust/crates/base64-0.21.7.crate) = 82576
SHA256 (rust/crates/base64-0.22.1.crate) = 72b3254f16251a8381aa12e40e3c4d2f0199f8c6508fbecb9d91f575e0fbb8c6
SIZE (rust/crates/base64-0.22.1.crate) = 81597
SHA256 (rust/crates/base64ct-1.6.0.crate) = 8c3c1a368f70d6cf7302d78f8f7093da241fb8e8807c05cc9e51a125895a6d5b
SIZE (rust/crates/base64ct-1.6.0.crate) = 28870
-SHA256 (rust/crates/bindgen-0.68.1.crate) = 726e4313eb6ec35d2730258ad4e15b547ee75d6afaa1361a922e78e59b7d8078
-SIZE (rust/crates/bindgen-0.68.1.crate) = 218997
+SHA256 (rust/crates/bindgen-0.70.1.crate) = f49d8fed880d473ea71efb9bf597651e77201bdd4893efe54c9e5d65ae04ce6f
+SIZE (rust/crates/bindgen-0.70.1.crate) = 226363
SHA256 (rust/crates/bit-set-0.5.3.crate) = 0700ddab506f33b20a03b13996eccd309a48e5ff77d0d95926aa0210fb4e95f1
SIZE (rust/crates/bit-set-0.5.3.crate) = 14470
+SHA256 (rust/crates/bit-set-0.8.0.crate) = 08807e080ed7f9d5433fa9b275196cfc35414f66a0c79d864dc51a0d825231a3
+SIZE (rust/crates/bit-set-0.8.0.crate) = 16289
SHA256 (rust/crates/bit-vec-0.6.3.crate) = 349f9b6a179ed607305526ca489b34ad0a41aed5f7980fa90eb03160b69598fb
SIZE (rust/crates/bit-vec-0.6.3.crate) = 19927
-SHA256 (rust/crates/bitflags-1.3.2.crate) = bef38d45163c2f1dde094a7dfd33ccf595c92905c8f8f4fdc18d06fb1037718a
-SIZE (rust/crates/bitflags-1.3.2.crate) = 23021
-SHA256 (rust/crates/bitflags-2.5.0.crate) = cf4b9d6a944f767f8e5e0db018570623c85f3d925ac718db4e06d0187adb21c1
-SIZE (rust/crates/bitflags-2.5.0.crate) = 43821
+SHA256 (rust/crates/bit-vec-0.8.0.crate) = 5e764a1d40d510daf35e07be9eb06e75770908c27d411ee6c92109c9840eaaf7
+SIZE (rust/crates/bit-vec-0.8.0.crate) = 24132
+SHA256 (rust/crates/bitflags-2.9.0.crate) = 5c8214115b7bf84099f1309324e63141d4c5d7cc26862f97a0a857dbefe165bd
+SIZE (rust/crates/bitflags-2.9.0.crate) = 47654
+SHA256 (rust/crates/blake2-0.10.6.crate) = 46502ad458c9a52b69d4d4d32775c788b7a1b85e8bc9d482d92250fc0e3f8efe
+SIZE (rust/crates/blake2-0.10.6.crate) = 47234
SHA256 (rust/crates/block-buffer-0.10.4.crate) = 3078c7629b62d3f0439517fa394996acacc5cbc91c5a20d8c658e77abd503a71
SIZE (rust/crates/block-buffer-0.10.4.crate) = 10538
SHA256 (rust/crates/block-padding-0.3.3.crate) = a8894febbff9f758034a5b8e12d87918f56dfc64a8e1fe757d65e29041538d93
SIZE (rust/crates/block-padding-0.3.3.crate) = 8504
SHA256 (rust/crates/blowfish-0.9.1.crate) = e412e2cd0f2b2d93e02543ceae7917b3c70331573df19ee046bcbc35e45e87d7
SIZE (rust/crates/blowfish-0.9.1.crate) = 16734
-SHA256 (rust/crates/botan-0.10.7.crate) = 350081af1a3c6883f8a1f863ac553bfe6922589aad60008a70947765ed57c53e
-SIZE (rust/crates/botan-0.10.7.crate) = 40376
-SHA256 (rust/crates/botan-sys-0.10.5.crate) = 9f49dde1b8ebd2996cc41c55c39f6ef8b54e38148d8973aeba0792b87b1621ca
-SIZE (rust/crates/botan-sys-0.10.5.crate) = 8245
-SHA256 (rust/crates/bstr-1.9.1.crate) = 05efc5cfd9110c8416e471df0e96702d58690178e206e61b7173706673c93706
-SIZE (rust/crates/bstr-1.9.1.crate) = 380305
-SHA256 (rust/crates/buffered-reader-1.3.1.crate) = cd098763fdb64579407a8c83cf0d751e6d4a7e161d0114c89cc181a2ca760ec8
-SIZE (rust/crates/buffered-reader-1.3.1.crate) = 63723
-SHA256 (rust/crates/bumpalo-3.16.0.crate) = 79296716171880943b8470b5f8d03aa55eb2e645a4874bdbb28adb49162e012c
-SIZE (rust/crates/bumpalo-3.16.0.crate) = 85677
+SHA256 (rust/crates/botan-0.11.1.crate) = 24d4c7647d67c53194fa0740404c6c508880aef2bfe99a9868dbb4b86f090377
+SIZE (rust/crates/botan-0.11.1.crate) = 41477
+SHA256 (rust/crates/botan-sys-0.11.1.crate) = 04285fa0c094cc9961fe435b1b279183db9394844ad82ce483aa6196c0e6da38
+SIZE (rust/crates/botan-sys-0.11.1.crate) = 8441
+SHA256 (rust/crates/bstr-1.11.3.crate) = 531a9155a481e2ee699d4f98f43c0ca4ff8ee1bfd55c31e9e98fb29d2b176fe0
+SIZE (rust/crates/bstr-1.11.3.crate) = 351536
+SHA256 (rust/crates/buffered-reader-1.4.0.crate) = db26bf1f092fd5e05b5ab3be2f290915aeb6f3f20c4e9f86ce0f07f336c2412f
+SIZE (rust/crates/buffered-reader-1.4.0.crate) = 64475
+SHA256 (rust/crates/bumpalo-3.17.0.crate) = 1628fb46dfa0b37568d12e5edd512553eccf6a22a78e8bde00bb4aed84d5bdbf
+SIZE (rust/crates/bumpalo-3.17.0.crate) = 91975
SHA256 (rust/crates/byteorder-1.5.0.crate) = 1fd0f2584146f6f2ef48085050886acf353beff7305ebd1ae69500e27c67f64b
SIZE (rust/crates/byteorder-1.5.0.crate) = 23288
-SHA256 (rust/crates/bytes-1.6.0.crate) = 514de17de45fdb8dc022b1a7975556c53c86f9f0aa5f534b98977b171857c2c9
-SIZE (rust/crates/bytes-1.6.0.crate) = 60605
-SHA256 (rust/crates/bzip2-0.4.4.crate) = bdb116a6ef3f6c3698828873ad02c3014b3c85cadb88496095628e3ef1e347f8
-SIZE (rust/crates/bzip2-0.4.4.crate) = 34197
-SHA256 (rust/crates/bzip2-sys-0.1.11+1.0.8.crate) = 736a955f3fa7875102d57c82b8cac37ec45224a07fd32d58f9f7a186b6cd4cdc
-SIZE (rust/crates/bzip2-sys-0.1.11+1.0.8.crate) = 633444
+SHA256 (rust/crates/bytes-1.10.0.crate) = f61dac84819c6588b558454b194026eb1f09c293b9036ae9b159e74e73ab6cf9
+SIZE (rust/crates/bytes-1.10.0.crate) = 76656
+SHA256 (rust/crates/bzip2-0.5.2.crate) = 49ecfb22d906f800d4fe833b6282cf4dc1c298f5057ca0b5445e5c209735ca47
+SIZE (rust/crates/bzip2-0.5.2.crate) = 38314
+SHA256 (rust/crates/bzip2-sys-0.1.13+1.0.8.crate) = 225bff33b2141874fe80d71e07d6eec4f85c5c216453dd96388240f96e1acc14
+SIZE (rust/crates/bzip2-sys-0.1.13+1.0.8.crate) = 633818
SHA256 (rust/crates/camellia-0.1.0.crate) = 3264e2574e9ef2b53ce6f536dea83a69ac0bc600b762d1523ff83fe07230ce30
SIZE (rust/crates/camellia-0.1.0.crate) = 89085
-SHA256 (rust/crates/capnp-0.19.5.crate) = 3aed85272154b3c0bfda873c40395f13adcfbc89696bf639a512291077f8cd17
-SIZE (rust/crates/capnp-0.19.5.crate) = 143141
-SHA256 (rust/crates/capnp-futures-0.19.0.crate) = 5fac483cb34e3bc0be251dba7ce318f465143dd18f948c7bd7ad035f6fecfb1b
-SIZE (rust/crates/capnp-futures-0.19.0.crate) = 12275
-SHA256 (rust/crates/capnp-rpc-0.19.1.crate) = 287cfab678fbdc6b382e86bfe8e2a9f8aeb3771b04c622ccbd700742c680f6e2
-SIZE (rust/crates/capnp-rpc-0.19.1.crate) = 92536
+SHA256 (rust/crates/capnp-0.19.8.crate) = 4e985a566bdaae9a428a957d12b10c318d41b2afddb54cfbb764878059df636e
+SIZE (rust/crates/capnp-0.19.8.crate) = 143635
+SHA256 (rust/crates/capnp-futures-0.19.1.crate) = f8f3ee810b3890498e51028448ac732cdd5009223897124dd2fac6b085b5d867
+SIZE (rust/crates/capnp-futures-0.19.1.crate) = 12493
+SHA256 (rust/crates/capnp-rpc-0.19.5.crate) = fe57ab22a5e121e6fddaf36e837514aab9ae888bcff2baa6fda5630820dfc501
+SIZE (rust/crates/capnp-rpc-0.19.5.crate) = 94361
SHA256 (rust/crates/capnpc-0.19.0.crate) = c75ba30e0f08582d53c2f3710cf4bb65ff562614b1ba86906d7391adffe189ec
SIZE (rust/crates/capnpc-0.19.0.crate) = 33806
SHA256 (rust/crates/cast5-0.11.1.crate) = 26b07d673db1ccf000e90f54b819db9e75a8348d6eb056e9b8ab53231b7a9911
SIZE (rust/crates/cast5-0.11.1.crate) = 37018
-SHA256 (rust/crates/cc-1.0.98.crate) = 41c270e7540d725e65ac7f1b212ac8ce349719624d7bcff99f8e2e488e8cf03f
-SIZE (rust/crates/cc-1.0.98.crate) = 76780
+SHA256 (rust/crates/cc-1.2.16.crate) = be714c154be609ec7f5dad223a33bf1482fff90472de28f7362806e6d4832b8c
+SIZE (rust/crates/cc-1.2.16.crate) = 103847
SHA256 (rust/crates/cexpr-0.6.0.crate) = 6fac387a98bb7c37292057cffc56d62ecb629900026402633ae9160df93a8766
SIZE (rust/crates/cexpr-0.6.0.crate) = 17966
SHA256 (rust/crates/cfb-mode-0.8.2.crate) = 738b8d467867f80a71351933f70461f5b56f24d5c93e0cf216e59229c968d330
SIZE (rust/crates/cfb-mode-0.8.2.crate) = 25334
SHA256 (rust/crates/cfg-if-1.0.0.crate) = baf1de4339761588bc0619e3cbc0120ee582ebb74b53b4efbf79117bd2da40fd
SIZE (rust/crates/cfg-if-1.0.0.crate) = 7934
-SHA256 (rust/crates/chrono-0.4.38.crate) = a21f936df1771bf62b77f047b726c4625ff2e8aa607c01ec06e5a05bd8463401
-SIZE (rust/crates/chrono-0.4.38.crate) = 220559
+SHA256 (rust/crates/cfg_aliases-0.2.1.crate) = 613afe47fcd5fac7ccf1db93babcb082c5994d996f20b8b159f2ad1658eb5724
+SIZE (rust/crates/cfg_aliases-0.2.1.crate) = 6355
+SHA256 (rust/crates/chrono-0.4.40.crate) = 1a7964611d71df112cb1730f2ee67324fcf4d0fc6606acbbe9bfe06df124637c
+SIZE (rust/crates/chrono-0.4.40.crate) = 229824
SHA256 (rust/crates/cipher-0.4.4.crate) = 773f3b9af64447d2ce9850330c473515014aa235e6a783b02db81ff39e4a3dad
SIZE (rust/crates/cipher-0.4.4.crate) = 19073
-SHA256 (rust/crates/clang-sys-1.7.0.crate) = 67523a3b4be3ce1989d607a828d036249522dd9c1c8de7f4dd2dae43a37369d1
-SIZE (rust/crates/clang-sys-1.7.0.crate) = 42088
-SHA256 (rust/crates/clap-4.4.18.crate) = 1e578d6ec4194633722ccf9544794b71b1385c3c027efe0c55db226fc880865c
-SIZE (rust/crates/clap-4.4.18.crate) = 55269
-SHA256 (rust/crates/clap_builder-4.4.18.crate) = 4df4df40ec50c46000231c914968278b1eb05098cf8f1b3a518a95030e71d1c7
-SIZE (rust/crates/clap_builder-4.4.18.crate) = 163538
-SHA256 (rust/crates/clap_complete-4.4.10.crate) = abb745187d7f4d76267b37485a65e0149edd0e91a4cfcdd3f27524ad86cee9f3
-SIZE (rust/crates/clap_complete-4.4.10.crate) = 37761
-SHA256 (rust/crates/clap_derive-4.4.7.crate) = cf9804afaaf59a91e75b022a30fb7229a7901f60c755489cc61c9b423b836442
-SIZE (rust/crates/clap_derive-4.4.7.crate) = 29046
-SHA256 (rust/crates/clap_lex-0.6.0.crate) = 702fc72eb24e5a1e48ce58027a675bc24edd52096d5397d4aea7c6dd9eca0bd1
-SIZE (rust/crates/clap_lex-0.6.0.crate) = 12272
+SHA256 (rust/crates/clang-sys-1.8.1.crate) = 0b023947811758c97c59bf9d1c188fd619ad4718dcaa767947df1cadb14f39f4
+SIZE (rust/crates/clang-sys-1.8.1.crate) = 44009
+SHA256 (rust/crates/clap-4.5.31.crate) = 027bb0d98429ae334a8698531da7077bdf906419543a35a55c2cb1b66437d767
+SIZE (rust/crates/clap-4.5.31.crate) = 56084
+SHA256 (rust/crates/clap_builder-4.5.31.crate) = 5589e0cba072e0f3d23791efac0fd8627b49c829c196a492e88168e6a669d863
+SIZE (rust/crates/clap_builder-4.5.31.crate) = 168303
+SHA256 (rust/crates/clap_complete-4.5.46.crate) = f5c5508ea23c5366f77e53f5a0070e5a84e51687ec3ef9e0464c86dc8d13ce98
+SIZE (rust/crates/clap_complete-4.5.46.crate) = 48021
+SHA256 (rust/crates/clap_derive-4.5.28.crate) = bf4ced95c6f4a675af3da73304b9ac4ed991640c36374e4b46795c49e17cf1ed
+SIZE (rust/crates/clap_derive-4.5.28.crate) = 33428
+SHA256 (rust/crates/clap_lex-0.7.4.crate) = f46ad14479a25103f283c0f10005961cf086d8dc42205bb44c46ac563475dca6
+SIZE (rust/crates/clap_lex-0.7.4.crate) = 12858
SHA256 (rust/crates/cmac-0.7.2.crate) = 8543454e3c3f5126effff9cd44d562af4e31fb8ce1cc0d3dcd8f084515dbc1aa
SIZE (rust/crates/cmac-0.7.2.crate) = 44847
-SHA256 (rust/crates/colorchoice-1.0.1.crate) = 0b6a852b24ab71dffc585bcb46eaf7959d175cb865a7152e35b348d1b2960422
-SIZE (rust/crates/colorchoice-1.0.1.crate) = 7895
-SHA256 (rust/crates/console-0.15.8.crate) = 0e1f83fc076bd6dd27517eacdf25fef6c4dfe5f1d7448bafaaf3a26f13b5e4eb
-SIZE (rust/crates/console-0.15.8.crate) = 36364
+SHA256 (rust/crates/colorchoice-1.0.3.crate) = 5b63caa9aa9397e2d9480a9b13673856c78d8ac123288526c37d7839f2a86990
+SIZE (rust/crates/colorchoice-1.0.3.crate) = 7923
+SHA256 (rust/crates/console-0.15.11.crate) = 054ccb5b10f9f2cbf51eb355ca1d05c2d279ce1804688d0db74b4733a5aeafd8
+SIZE (rust/crates/console-0.15.11.crate) = 37822
SHA256 (rust/crates/const-oid-0.9.6.crate) = c2459377285ad874054d797f3ccebf984978aa39129f6eafde5cdc8315b612f8
SIZE (rust/crates/const-oid-0.9.6.crate) = 45382
SHA256 (rust/crates/core-foundation-0.9.4.crate) = 91e195e091a93c46f7102ec7818a2aa394e1e1771c3ab4825963fa03e45afb8f
SIZE (rust/crates/core-foundation-0.9.4.crate) = 27743
-SHA256 (rust/crates/core-foundation-sys-0.8.6.crate) = 06ea2b9bc92be3c2baa9334a323ebca2d6f074ff852cd1d7b11064035cd3868f
-SIZE (rust/crates/core-foundation-sys-0.8.6.crate) = 37629
-SHA256 (rust/crates/cpufeatures-0.2.12.crate) = 53fe5e26ff1b7aef8bca9c6080520cfb8d9333c7568e1829cef191a9723e5504
-SIZE (rust/crates/cpufeatures-0.2.12.crate) = 12837
+SHA256 (rust/crates/core-foundation-sys-0.8.7.crate) = 773648b94d0e5d620f64f280777445740e61fe701025087ec8b57f45c791888b
+SIZE (rust/crates/core-foundation-sys-0.8.7.crate) = 37712
+SHA256 (rust/crates/cpufeatures-0.2.17.crate) = 59ed5838eebb26a2bb2e58f6d5b5316989ae9d08bab10e0e6d103e656d1b0280
+SIZE (rust/crates/cpufeatures-0.2.17.crate) = 13466
SHA256 (rust/crates/crc32fast-1.4.2.crate) = a97769d94ddab943e4510d138150169a2758b5ef3eb191a9ee688de3e23ef7b3
SIZE (rust/crates/crc32fast-1.4.2.crate) = 38491
SHA256 (rust/crates/crossbeam-0.8.4.crate) = 1137cd7e7fc0fb5d3c5a8678be38ec56e819125d8d7907411fe24ccb943faca8
SIZE (rust/crates/crossbeam-0.8.4.crate) = 10500
-SHA256 (rust/crates/crossbeam-channel-0.5.13.crate) = 33480d6946193aa8033910124896ca395333cae7e2d1113d1fef6c3272217df2
-SIZE (rust/crates/crossbeam-channel-0.5.13.crate) = 91174
-SHA256 (rust/crates/crossbeam-deque-0.8.5.crate) = 613f8cc01fe9cf1a3eb3d7f488fd2fa8388403e97039e2f73692932e291a770d
-SIZE (rust/crates/crossbeam-deque-0.8.5.crate) = 21726
+SHA256 (rust/crates/crossbeam-channel-0.5.14.crate) = 06ba6d68e24814cb8de6bb986db8222d3a027d15872cabc0d18817bc3c0e4471
+SIZE (rust/crates/crossbeam-channel-0.5.14.crate) = 92728
+SHA256 (rust/crates/crossbeam-deque-0.8.6.crate) = 9dd111b7b7f7d55b72c0a6ae361660ee5853c9af73f70c3c2ef6858b950e2e51
+SIZE (rust/crates/crossbeam-deque-0.8.6.crate) = 22471
SHA256 (rust/crates/crossbeam-epoch-0.9.18.crate) = 5b82ac4a3c2ca9c3460964f020e1402edd5753411d7737aa39c3714ad1b5420e
SIZE (rust/crates/crossbeam-epoch-0.9.18.crate) = 46875
-SHA256 (rust/crates/crossbeam-queue-0.3.11.crate) = df0346b5d5e76ac2fe4e327c5fd1118d6be7c51dfb18f9b7922923f287471e35
-SIZE (rust/crates/crossbeam-queue-0.3.11.crate) = 15581
-SHA256 (rust/crates/crossbeam-utils-0.8.20.crate) = 22ec99545bb0ed0ea7bb9b8e1e9122ea386ff8a48c0922e43f36d45ab09e0e80
-SIZE (rust/crates/crossbeam-utils-0.8.20.crate) = 42487
-SHA256 (rust/crates/crunchy-0.2.2.crate) = 7a81dae078cea95a014a339291cec439d2f232ebe854a9d672b796c6afafa9b7
-SIZE (rust/crates/crunchy-0.2.2.crate) = 2995
+SHA256 (rust/crates/crossbeam-queue-0.3.12.crate) = 0f58bbc28f91df819d0aa2a2c00cd19754769c2fad90579b3592b1c9ba7a3115
+SIZE (rust/crates/crossbeam-queue-0.3.12.crate) = 16270
+SHA256 (rust/crates/crossbeam-utils-0.8.21.crate) = d0a5c400df2834b80a4c3327b3aad3a4c4cd4de0629063962b03235697506a28
+SIZE (rust/crates/crossbeam-utils-0.8.21.crate) = 42691
+SHA256 (rust/crates/crunchy-0.2.3.crate) = 43da5946c66ffcc7745f48db692ffbb10a83bfe0afd96235c5c2a4fb23994929
+SIZE (rust/crates/crunchy-0.2.3.crate) = 3775
SHA256 (rust/crates/crypto-bigint-0.5.5.crate) = 0dc92fb57ca44df6db8059111ab3af99a63d5d0f8375d9972e319a379c6bab76
SIZE (rust/crates/crypto-bigint-0.5.5.crate) = 83384
SHA256 (rust/crates/crypto-common-0.1.6.crate) = 1bfb12502f3fc46cca1bb51ac28df9d618d813cdc3d2f25b9fe775a34af26bb3
SIZE (rust/crates/crypto-common-0.1.6.crate) = 8760
-SHA256 (rust/crates/ctor-0.2.8.crate) = edb49164822f3ee45b17acd4a208cfc1251410cf0cad9a833234c9890774dd9f
-SIZE (rust/crates/ctor-0.2.8.crate) = 11053
+SHA256 (rust/crates/ctor-0.2.9.crate) = 32a2785755761f3ddc1492979ce1e48d2c00d09311c39e4466429188f3dd6501
+SIZE (rust/crates/ctor-0.2.9.crate) = 11032
SHA256 (rust/crates/ctr-0.9.2.crate) = 0369ee1ad671834580515889b80f2ea915f23b8be8d0daa4bbaf2ac5c7590835
SIZE (rust/crates/ctr-0.9.2.crate) = 18344
-SHA256 (rust/crates/curve25519-dalek-4.1.2.crate) = 0a677b8922c94e01bdbb12126b0bc852f00447528dee1782229af9c720c3f348
-SIZE (rust/crates/curve25519-dalek-4.1.2.crate) = 305477
+SHA256 (rust/crates/culpa-1.0.2.crate) = 5ae0bfe9317b1cb4ff5a56d766ee4b157b3e1f47f11979253570e88d10fd1fd3
+SIZE (rust/crates/culpa-1.0.2.crate) = 10733
+SHA256 (rust/crates/culpa-macros-1.0.2.crate) = 1234e1717066d3c71dcf89b75e7b586299e41204d361db56ec51e6ded5014279
+SIZE (rust/crates/culpa-macros-1.0.2.crate) = 3325
+SHA256 (rust/crates/curve25519-dalek-4.1.3.crate) = 97fb8b7c4503de7d6ae7b42ab72a5a59857b4c937ec27a3d4539dba95b5ab2be
+SIZE (rust/crates/curve25519-dalek-4.1.3.crate) = 306017
SHA256 (rust/crates/curve25519-dalek-derive-0.1.1.crate) = f46882e17999c6cc590af592290432be3bce0428cb0d5f8b6715e4dc7b383eb3
SIZE (rust/crates/curve25519-dalek-derive-0.1.1.crate) = 11723
SHA256 (rust/crates/cvt-0.1.2.crate) = d2ae9bf77fbf2d39ef573205d554d87e86c12f1994e9ea335b0651b9b278bcf1
SIZE (rust/crates/cvt-0.1.2.crate) = 6214
-SHA256 (rust/crates/data-encoding-2.6.0.crate) = e8566979429cf69b49a5c740c60791108e86440e8be149bbea4fe54d2c32d6e2
-SIZE (rust/crates/data-encoding-2.6.0.crate) = 20769
+SHA256 (rust/crates/data-encoding-2.8.0.crate) = 575f75dfd25738df5b91b8e43e14d44bda14637a58fae779fd2b064f8bf3e010
+SIZE (rust/crates/data-encoding-2.8.0.crate) = 21394
SHA256 (rust/crates/dbl-0.3.2.crate) = bd2735a791158376708f9347fe8faba9667589d82427ef3aed6794a8981de3d9
SIZE (rust/crates/dbl-0.3.2.crate) = 6336
SHA256 (rust/crates/der-0.7.9.crate) = f55bf8e7b65898637379c1b74eb1551107c8294ed26d855ceb9fd1a09cfc9bc0
@@ -175,32 +193,36 @@ SHA256 (rust/crates/deranged-0.3.11.crate) = b42b6fa04a440b495c8b04d0e71b707c585
SIZE (rust/crates/deranged-0.3.11.crate) = 18043
SHA256 (rust/crates/des-0.8.1.crate) = ffdd80ce8ce993de27e9f063a444a4d53ce8e8db4c1f00cc03af5ad5a9867a1e
SIZE (rust/crates/des-0.8.1.crate) = 38783
+SHA256 (rust/crates/descape-2.0.3.crate) = 7c1113b908df80c963b107424498e37fba986b424b605729d1492dfbe4b2a630
+SIZE (rust/crates/descape-2.0.3.crate) = 12266
SHA256 (rust/crates/deunicode-1.6.0.crate) = 339544cc9e2c4dc3fc7149fd630c5f22263a4fdf18a98afd0075784968b5cf00
SIZE (rust/crates/deunicode-1.6.0.crate) = 170864
SHA256 (rust/crates/difflib-0.4.0.crate) = 6184e33543162437515c2e2b48714794e37845ec9851711914eec9d308f6ebe8
SIZE (rust/crates/difflib-0.4.0.crate) = 7638
SHA256 (rust/crates/digest-0.10.7.crate) = 9ed9a281f7bc9b7576e61468ba615a66a5c8cfdff42420a70aa82701a3b1e292
SIZE (rust/crates/digest-0.10.7.crate) = 19557
-SHA256 (rust/crates/dircpy-0.3.16.crate) = 29259db751c34980bfc44100875890c507f585323453b91936960ab1104272ca
-SIZE (rust/crates/dircpy-0.3.16.crate) = 6756
SHA256 (rust/crates/directories-5.0.1.crate) = 9a49173b84e034382284f27f1af4dcbbd231ffa358c0fe316541a7337f376a35
SIZE (rust/crates/directories-5.0.1.crate) = 15833
SHA256 (rust/crates/dirs-5.0.1.crate) = 44c45a9d03d6676652bcb5e724c7e988de1acad23a711b5217ab9cbecbec2225
SIZE (rust/crates/dirs-5.0.1.crate) = 12255
+SHA256 (rust/crates/dirs-6.0.0.crate) = c3e8aa94d75141228480295a7d0e7feb620b1a5ad9f12bc40be62411e38cce4e
+SIZE (rust/crates/dirs-6.0.0.crate) = 14190
SHA256 (rust/crates/dirs-next-2.0.0.crate) = b98cf8ebf19c3d1b223e151f99a4f9f0690dca41414773390fc824184ac833e1
SIZE (rust/crates/dirs-next-2.0.0.crate) = 11689
SHA256 (rust/crates/dirs-sys-0.4.1.crate) = 520f05a5cbd335fae5a99ff7a6ab8627577660ee5cfd6a94a6a929b52ff0321c
SIZE (rust/crates/dirs-sys-0.4.1.crate) = 10719
+SHA256 (rust/crates/dirs-sys-0.5.0.crate) = e01a3366d27ee9890022452ee61b2b63a67e6f13f58900b651ff5665f0bb1fab
+SIZE (rust/crates/dirs-sys-0.5.0.crate) = 10157
SHA256 (rust/crates/dirs-sys-next-0.1.2.crate) = 4ebda144c4fe02d1f7ea1a7d9641b6fc6b580adcfa024ae48797ecdeb6825b4d
SIZE (rust/crates/dirs-sys-next-0.1.2.crate) = 10681
+SHA256 (rust/crates/displaydoc-0.2.5.crate) = 97369cbbc041bc366949bc74d34658d6cda5621039731c6310521892a3a20ae0
+SIZE (rust/crates/displaydoc-0.2.5.crate) = 24219
SHA256 (rust/crates/doc-comment-0.3.3.crate) = fea41bba32d969b513997752735605054bc0dfa92b4c56bf1189f2e174be7a10
SIZE (rust/crates/doc-comment-0.3.3.crate) = 4123
-SHA256 (rust/crates/dot-writer-0.1.3.crate) = 3d1b11bd5e7e98406c6ff39fbc94d6e910a489b978ce7f17c19fce91a1195b7a
-SIZE (rust/crates/dot-writer-0.1.3.crate) = 10327
SHA256 (rust/crates/dsa-0.6.3.crate) = 48bc224a9084ad760195584ce5abb3c2c34a225fa312a128ad245a6b412b7689
SIZE (rust/crates/dsa-0.6.3.crate) = 25991
-SHA256 (rust/crates/dyn-clone-1.0.17.crate) = 0d6ef0072f8a535281e4876be788938b528e9a1d43900b82c2569af7da799125
-SIZE (rust/crates/dyn-clone-1.0.17.crate) = 11848
+SHA256 (rust/crates/dyn-clone-1.0.18.crate) = feeef44e73baff3a26d371801df019877a9866a8c493d315ab00177843314f35
+SIZE (rust/crates/dyn-clone-1.0.18.crate) = 12871
SHA256 (rust/crates/eax-0.5.0.crate) = 9954fabd903b82b9d7a68f65f97dc96dd9ad368e40ccc907a7c19d53e6bfac28
SIZE (rust/crates/eax-0.5.0.crate) = 14882
SHA256 (rust/crates/ecb-0.1.2.crate) = 1a8bfa975b1aec2145850fcaa1c6fe269a16578c44705a532ae3edc92b8881c7
@@ -211,56 +233,52 @@ SHA256 (rust/crates/ed25519-2.2.3.crate) = 115531babc129696a58c64a4fef0a8bf9e969
SIZE (rust/crates/ed25519-2.2.3.crate) = 17802
SHA256 (rust/crates/ed25519-dalek-2.1.1.crate) = 4a3daa8e81a3963a60642bcc1f90a670680bd4a77535faa384e9d1c79d620871
SIZE (rust/crates/ed25519-dalek-2.1.1.crate) = 85736
-SHA256 (rust/crates/either-1.12.0.crate) = 3dca9240753cf90908d7e4aac30f630662b02aebaa1b58a3cadabdb23385b58b
-SIZE (rust/crates/either-1.12.0.crate) = 18974
+SHA256 (rust/crates/either-1.14.0.crate) = b7914353092ddf589ad78f25c5c1c21b7f80b0ff8621e7c814c3485b5306da9d
+SIZE (rust/crates/either-1.14.0.crate) = 19890
SHA256 (rust/crates/elliptic-curve-0.13.8.crate) = b5e6043086bf7973472e0c7dff2142ea0b680d30e18d9cc40f267efbf222bd47
SIZE (rust/crates/elliptic-curve-0.13.8.crate) = 63198
SHA256 (rust/crates/embedded-io-0.6.1.crate) = edd0f118536f44f5ccd48bcb8b111bdc3de888b58c74639dfb034a357d0f206d
SIZE (rust/crates/embedded-io-0.6.1.crate) = 13133
SHA256 (rust/crates/ena-0.14.3.crate) = 3d248bdd43ce613d87415282f69b9bb99d947d290b10962dd6c56233312c2ad5
SIZE (rust/crates/ena-0.14.3.crate) = 22986
-SHA256 (rust/crates/encode_unicode-0.3.6.crate) = a357d28ed41a50f9c765dbfe56cbc04a64e53e5fc58ba79fbc34c10ef3df831f
-SIZE (rust/crates/encode_unicode-0.3.6.crate) = 45741
-SHA256 (rust/crates/encoding_rs-0.8.34.crate) = b45de904aa0b010bce2ab45264d0631681847fa7b6f2eaa7dab7619943bc4f59
-SIZE (rust/crates/encoding_rs-0.8.34.crate) = 1378166
+SHA256 (rust/crates/encode_unicode-1.0.0.crate) = 34aa73646ffb006b8f5147f3dc182bd4bcb190227ce861fc4a4844bf8e3cb2c0
+SIZE (rust/crates/encode_unicode-1.0.0.crate) = 56986
+SHA256 (rust/crates/encoding_rs-0.8.35.crate) = 75030f3c4f45dafd7586dd6780965a8c7e8e285a5ecb86713e63a79c5b2766f3
+SIZE (rust/crates/encoding_rs-0.8.35.crate) = 1381050
SHA256 (rust/crates/endian-type-0.1.2.crate) = c34f04666d835ff5d62e058c3995147c06f42fe86ff053337632bca83e42702d
SIZE (rust/crates/endian-type-0.1.2.crate) = 2340
-SHA256 (rust/crates/enum-as-inner-0.6.0.crate) = 5ffccbb6966c05b32ef8fbac435df276c4ae4d3dc55a8cd0eb9745e6c12f546a
-SIZE (rust/crates/enum-as-inner-0.6.0.crate) = 12079
-SHA256 (rust/crates/enumber-0.3.1.crate) = 0e94171909dd76d846c1ee9d14704de157cf77d01560c883f74ddd1f74c5bdbf
-SIZE (rust/crates/enumber-0.3.1.crate) = 10171
-SHA256 (rust/crates/env_logger-0.10.2.crate) = 4cd405aab171cb85d6735e5c8d9db038c17d3ca007a4d2c25f337935c3d90580
-SIZE (rust/crates/env_logger-0.10.2.crate) = 36402
-SHA256 (rust/crates/equivalent-1.0.1.crate) = 5443807d6dff69373d433ab9ef5378ad8df50ca6298caf15de6e52e24aaf54d5
-SIZE (rust/crates/equivalent-1.0.1.crate) = 6615
-SHA256 (rust/crates/errno-0.3.9.crate) = 534c5cf6194dfab3db3242765c03bbe257cf92f22b38f6bc0c58d59108a820ba
-SIZE (rust/crates/errno-0.3.9.crate) = 10690
+SHA256 (rust/crates/enum-as-inner-0.6.1.crate) = a1e6a265c649f3f5979b601d26f1d05ada116434c87741c9493cb56218f76cbc
+SIZE (rust/crates/enum-as-inner-0.6.1.crate) = 12190
+SHA256 (rust/crates/env_filter-0.1.3.crate) = 186e05a59d4c50738528153b83b0b0194d3a29507dfec16eccd4b342903397d0
+SIZE (rust/crates/env_filter-0.1.3.crate) = 15191
+SHA256 (rust/crates/env_logger-0.11.6.crate) = dcaee3d8e3cfc3fd92428d477bc97fc29ec8716d180c0d74c643bb26166660e0
+SIZE (rust/crates/env_logger-0.11.6.crate) = 31105
+SHA256 (rust/crates/equivalent-1.0.2.crate) = 877a4ace8713b0bcf2a4e7eec82529c029f1d0619886d18145fea96c3ffe5c0f
+SIZE (rust/crates/equivalent-1.0.2.crate) = 7419
+SHA256 (rust/crates/errno-0.3.10.crate) = 33d852cb9b869c2a9b3df2f71a3074817f01e1844f839a144f5fcef059a4eb5d
+SIZE (rust/crates/errno-0.3.10.crate) = 11824
SHA256 (rust/crates/fallible-iterator-0.3.0.crate) = 2acce4a10f12dc2fb14a218589d4f1f62ef011b2d0cc4b3cb1bba8e94da14649
SIZE (rust/crates/fallible-iterator-0.3.0.crate) = 19639
SHA256 (rust/crates/fallible-streaming-iterator-0.1.9.crate) = 7360491ce676a36bf9bb3c56c1aa791658183a54d2744120f27285738d90465a
SIZE (rust/crates/fallible-streaming-iterator-0.1.9.crate) = 9249
-SHA256 (rust/crates/fastrand-2.1.0.crate) = 9fc0510504f03c51ada170672ac806f1f105a88aa97a5281117e1ddc3368e51a
-SIZE (rust/crates/fastrand-2.1.0.crate) = 14907
+SHA256 (rust/crates/fastrand-2.3.0.crate) = 37909eebbb50d72f9059c3b6d82c0463f2ff062c9e95845c43a6c9c0355411be
+SIZE (rust/crates/fastrand-2.3.0.crate) = 15076
SHA256 (rust/crates/fd-lock-4.0.2.crate) = 7e5768da2206272c81ef0b5e951a41862938a6070da63bcea197899942d3b947
SIZE (rust/crates/fd-lock-4.0.2.crate) = 13675
-SHA256 (rust/crates/fehler-1.0.0.crate) = d5729fe49ba028cd550747b6e62cd3d841beccab5390aa398538c31a2d983635
-SIZE (rust/crates/fehler-1.0.0.crate) = 9032
-SHA256 (rust/crates/fehler-macros-1.0.0.crate) = ccb5acb1045ebbfa222e2c50679e392a71dd77030b78fb0189f2d9c5974400f9
-SIZE (rust/crates/fehler-macros-1.0.0.crate) = 3271
SHA256 (rust/crates/ff-0.13.0.crate) = ded41244b729663b1e574f1b4fb731469f69f79c17667b5d776b16cda0479449
SIZE (rust/crates/ff-0.13.0.crate) = 17688
SHA256 (rust/crates/fiat-crypto-0.2.9.crate) = 28dea519a9695b9977216879a3ebfddf92f1c08c05d984f8996aecd6ecdc811d
SIZE (rust/crates/fiat-crypto-0.2.9.crate) = 495390
-SHA256 (rust/crates/file_diff-1.0.0.crate) = 31a7a908b8f32538a2143e59a6e4e2508988832d5d4d6f7c156b3cbc762643a5
-SIZE (rust/crates/file_diff-1.0.0.crate) = 282318
-SHA256 (rust/crates/filetime-0.2.23.crate) = 1ee447700ac8aa0b2f2bd7bc4462ad686ba06baa6727ac149a2d6277f0d240fd
-SIZE (rust/crates/filetime-0.2.23.crate) = 14942
+SHA256 (rust/crates/filetime-0.2.25.crate) = 35c0522e981e68cbfa8c3f978441a5f34b30b96e146b33cd3359176b50fe8586
+SIZE (rust/crates/filetime-0.2.25.crate) = 14940
SHA256 (rust/crates/fixedbitset-0.4.2.crate) = 0ce7134b9999ecaf8bcd65542e436736ef32ddca1b3e06094cb6ec5755203b80
SIZE (rust/crates/fixedbitset-0.4.2.crate) = 15954
-SHA256 (rust/crates/flate2-1.0.30.crate) = 5f54427cfd1c7829e2a139fcefea601bf088ebca651d2bf53ebc600eac295dae
-SIZE (rust/crates/flate2-1.0.30.crate) = 75511
-SHA256 (rust/crates/float-cmp-0.9.0.crate) = 98de4bbd547a563b716d8dfa9aad1cb19bfab00f4fa09a6a4ed21dbcf44ce9c4
-SIZE (rust/crates/float-cmp-0.9.0.crate) = 10102
+SHA256 (rust/crates/fixedbitset-0.5.7.crate) = 1d674e81391d1e1ab681a28d99df07927c6d4aa5b027d7da16ba32d1d21ecd99
+SIZE (rust/crates/fixedbitset-0.5.7.crate) = 26537
+SHA256 (rust/crates/flate2-1.1.0.crate) = 11faaf5a5236997af9848be0bef4db95824b1d534ebc64d0f0c6cf3e67bd38dc
+SIZE (rust/crates/flate2-1.1.0.crate) = 110650
+SHA256 (rust/crates/float-cmp-0.10.0.crate) = b09cf3155332e944990140d967ff5eceb70df778b34f77d8075db46e4704e6d8
+SIZE (rust/crates/float-cmp-0.10.0.crate) = 10702
SHA256 (rust/crates/fnv-1.0.7.crate) = 3f9eec918d3f24069decb9af1554cad7c880e2da24a9afd88aca000531ab82c1
SIZE (rust/crates/fnv-1.0.7.crate) = 11266
SHA256 (rust/crates/foreign-types-0.3.2.crate) = f6f339eb8adc052cd2ca78910fda869aefa38d22d5cb648e6485e4d3fc06f3b1
@@ -271,146 +289,172 @@ SHA256 (rust/crates/form_urlencoded-1.2.1.crate) = e13624c2627564efccf4934284bdd
SIZE (rust/crates/form_urlencoded-1.2.1.crate) = 8969
SHA256 (rust/crates/fs2-0.4.3.crate) = 9564fc758e15025b46aa6643b1b77d047d1a56a1aea6e01002ac0c7026876213
SIZE (rust/crates/fs2-0.4.3.crate) = 13138
-SHA256 (rust/crates/fs_at-0.1.10.crate) = 982f82cc75107eef84f417ad6c53ae89bf65b561937ca4a3b3b0fd04d0aa2425
-SIZE (rust/crates/fs_at-0.1.10.crate) = 36185
-SHA256 (rust/crates/futures-0.3.30.crate) = 645c6916888f6cb6350d2550b80fb63e734897a8498abe35cfb732b6487804b0
-SIZE (rust/crates/futures-0.3.30.crate) = 53828
-SHA256 (rust/crates/futures-channel-0.3.30.crate) = eac8f7d7865dcb88bd4373ab671c8cf4508703796caa2b1985a9ca867b3fcb78
-SIZE (rust/crates/futures-channel-0.3.30.crate) = 31736
-SHA256 (rust/crates/futures-core-0.3.30.crate) = dfc6580bb841c5a68e9ef15c77ccc837b40a7504914d52e47b8b0e9bbda25a1d
-SIZE (rust/crates/futures-core-0.3.30.crate) = 14071
-SHA256 (rust/crates/futures-executor-0.3.30.crate) = a576fc72ae164fca6b9db127eaa9a9dda0d61316034f33a0a0d4eda41f02b01d
-SIZE (rust/crates/futures-executor-0.3.30.crate) = 17744
-SHA256 (rust/crates/futures-io-0.3.30.crate) = a44623e20b9681a318efdd71c299b6b222ed6f231972bfe2f224ebad6311f0c1
-SIZE (rust/crates/futures-io-0.3.30.crate) = 8910
-SHA256 (rust/crates/futures-macro-0.3.30.crate) = 87750cf4b7a4c0625b1529e4c543c2182106e4dedc60a2a6455e00d212c489ac
-SIZE (rust/crates/futures-macro-0.3.30.crate) = 11278
-SHA256 (rust/crates/futures-sink-0.3.30.crate) = 9fb8e00e87438d937621c1c6269e53f536c14d3fbd6a042bb24879e57d474fb5
-SIZE (rust/crates/futures-sink-0.3.30.crate) = 7852
-SHA256 (rust/crates/futures-task-0.3.30.crate) = 38d84fa142264698cdce1a9f9172cf383a0c82de1bddcf3092901442c4097004
-SIZE (rust/crates/futures-task-0.3.30.crate) = 11126
-SHA256 (rust/crates/futures-util-0.3.30.crate) = 3d6401deb83407ab3da39eba7e33987a73c3df0c82b4bb5813ee871c19c41d48
-SIZE (rust/crates/futures-util-0.3.30.crate) = 159977
+SHA256 (rust/crates/fs_at-0.2.1.crate) = 14af6c9694ea25db25baa2a1788703b9e7c6648dcaeeebeb98f7561b5384c036
+SIZE (rust/crates/fs_at-0.2.1.crate) = 35800
+SHA256 (rust/crates/fs_extra-1.3.0.crate) = 42703706b716c37f96a77aea830392ad231f44c9e9a67872fa5548707e11b11c
+SIZE (rust/crates/fs_extra-1.3.0.crate) = 31298
+SHA256 (rust/crates/futures-0.3.31.crate) = 65bc07b1a8bc7c85c5f2e110c476c7389b4554ba72af57d8445ea63a576b0876
+SIZE (rust/crates/futures-0.3.31.crate) = 54953
+SHA256 (rust/crates/futures-channel-0.3.31.crate) = 2dff15bf788c671c1934e366d07e30c1814a8ef514e1af724a602e8a2fbe1b10
+SIZE (rust/crates/futures-channel-0.3.31.crate) = 31971
+SHA256 (rust/crates/futures-core-0.3.31.crate) = 05f29059c0c2090612e8d742178b0580d2dc940c837851ad723096f87af6663e
+SIZE (rust/crates/futures-core-0.3.31.crate) = 14318
+SHA256 (rust/crates/futures-executor-0.3.31.crate) = 1e28d1d997f585e54aebc3f97d39e72338912123a67330d723fdbb564d646c9f
+SIZE (rust/crates/futures-executor-0.3.31.crate) = 17965
+SHA256 (rust/crates/futures-io-0.3.31.crate) = 9e5c1b78ca4aae1ac06c48a526a655760685149f0d465d21f37abfe57ce075c6
+SIZE (rust/crates/futures-io-0.3.31.crate) = 9047
+SHA256 (rust/crates/futures-macro-0.3.31.crate) = 162ee34ebcb7c64a8abebc059ce0fee27c2262618d7b60ed8faf72fef13c3650
+SIZE (rust/crates/futures-macro-0.3.31.crate) = 11341
+SHA256 (rust/crates/futures-sink-0.3.31.crate) = e575fab7d1e0dcb8d0c7bcf9a63ee213816ab51902e6d244a95819acacf1d4f7
+SIZE (rust/crates/futures-sink-0.3.31.crate) = 7958
+SHA256 (rust/crates/futures-task-0.3.31.crate) = f90f7dce0722e95104fcb095585910c0977252f286e354b5e3bd38902cd99988
+SIZE (rust/crates/futures-task-0.3.31.crate) = 11217
+SHA256 (rust/crates/futures-util-0.3.31.crate) = 9fa08315bb612088cc391249efdc3bc77536f16c91f6cf495e6fbe85b20a4a81
+SIZE (rust/crates/futures-util-0.3.31.crate) = 162124
SHA256 (rust/crates/generator-0.7.5.crate) = 5cc16584ff22b460a382b7feec54b23d2908d858152e5739a120b949293bd74e
SIZE (rust/crates/generator-0.7.5.crate) = 29947
SHA256 (rust/crates/generic-array-0.14.7.crate) = 85649ca51fd72272d7821adaf274ad91c288277713d9c18820d8499a7ff69e9a
SIZE (rust/crates/generic-array-0.14.7.crate) = 15950
-SHA256 (rust/crates/gethostname-0.4.3.crate) = 0176e0459c2e4a1fe232f984bca6890e681076abb9934f6cea7c326f3fc47818
-SIZE (rust/crates/gethostname-0.4.3.crate) = 9336
+SHA256 (rust/crates/gethostname-0.5.0.crate) = dc3655aa6818d65bc620d6911f05aa7b6aeb596291e1e9f79e52df85583d1e30
+SIZE (rust/crates/gethostname-0.5.0.crate) = 8772
SHA256 (rust/crates/getopts-0.2.21.crate) = 14dbbfd5c71d70241ecf9e6f13737f7b5ce823821063188d7e46c41d371eebd5
SIZE (rust/crates/getopts-0.2.21.crate) = 18457
SHA256 (rust/crates/getrandom-0.2.15.crate) = c4567c8db10ae91089c99af84c68c38da3ec2f087c3f82960bcdbf3656b6f4d7
SIZE (rust/crates/getrandom-0.2.15.crate) = 37163
+SHA256 (rust/crates/getrandom-0.3.1.crate) = 43a49c392881ce6d5c3b8cb70f98717b7c07aabbdff06687b9030dbfbe2725f8
+SIZE (rust/crates/getrandom-0.3.1.crate) = 42449
SHA256 (rust/crates/ghash-0.5.1.crate) = f0d8a4362ccb29cb0b265253fb0a2728f592895ee6854fd9bc13f2ffda266ff1
SIZE (rust/crates/ghash-0.5.1.crate) = 9482
-SHA256 (rust/crates/gimli-0.28.1.crate) = 4271d37baee1b8c7e4b708028c57d816cf9d2434acb33a549475f78c181f6253
-SIZE (rust/crates/gimli-0.28.1.crate) = 270497
-SHA256 (rust/crates/git-testament-0.2.5.crate) = 710c78d2b68e46e62f5ba63ba0a7a2986640f37f9ecc07903b9ad4e7b2dbfc8e
-SIZE (rust/crates/git-testament-0.2.5.crate) = 9312
-SHA256 (rust/crates/git-testament-derive-0.2.0.crate) = 9b31494efbbe1a6730f6943759c21b92c8dc431cb4df177e6f2a6429c3c96842
-SIZE (rust/crates/git-testament-derive-0.2.0.crate) = 5795
-SHA256 (rust/crates/glob-0.3.1.crate) = d2fabcfbdc87f4758337ca535fb41a6d701b65693ce38287d856d1674551ec9b
-SIZE (rust/crates/glob-0.3.1.crate) = 18880
-SHA256 (rust/crates/globset-0.4.14.crate) = 57da3b9b5b85bd66f31093f8c408b90a74431672542466497dcbdfdc02034be1
-SIZE (rust/crates/globset-0.4.14.crate) = 25090
-SHA256 (rust/crates/globwalk-0.8.1.crate) = 93e3af942408868f6934a7b85134a3230832b9977cf66125df2f9edcfce4ddcc
-SIZE (rust/crates/globwalk-0.8.1.crate) = 13705
+SHA256 (rust/crates/gimli-0.31.1.crate) = 07e28edb80900c19c28f1072f2e8aeca7fa06b23cd4169cefe1af5aa3260783f
+SIZE (rust/crates/gimli-0.31.1.crate) = 279515
+SHA256 (rust/crates/glob-0.3.2.crate) = a8d1add55171497b4705a648c6b583acafb01d58050a51727785f0b2c8e0a2b2
+SIZE (rust/crates/glob-0.3.2.crate) = 22359
+SHA256 (rust/crates/globset-0.4.16.crate) = 54a1028dfc5f5df5da8a56a73e6c153c9a9708ec57232470703592a3f18e49f5
+SIZE (rust/crates/globset-0.4.16.crate) = 26533
+SHA256 (rust/crates/globwalk-0.9.1.crate) = 0bf760ebf69878d9fd8f110c89703d90ce35095324d1f1edcb595c63945ee757
+SIZE (rust/crates/globwalk-0.9.1.crate) = 12572
SHA256 (rust/crates/group-0.13.0.crate) = f0f9ef7462f7c099f518d754361858f86d8a07af53ba9af0fe635bbccb151a63
SIZE (rust/crates/group-0.13.0.crate) = 16526
-SHA256 (rust/crates/h2-0.3.26.crate) = 81fe527a889e1532da5c525686d96d4c2e74cdd345badf8dfef9f6b39dd5f5e8
-SIZE (rust/crates/h2-0.3.26.crate) = 168315
-SHA256 (rust/crates/hashbrown-0.12.3.crate) = 8a9ee70c43aaf417c914396645a0fa852624801b24ebb7ae78fe8272889ac888
-SIZE (rust/crates/hashbrown-0.12.3.crate) = 102968
+SHA256 (rust/crates/h2-0.4.8.crate) = 5017294ff4bb30944501348f6f8e42e6ad28f42c8bbef7a74029aff064a4e3c2
+SIZE (rust/crates/h2-0.4.8.crate) = 174535
SHA256 (rust/crates/hashbrown-0.14.5.crate) = e5274423e17b7c9fc20b6e7e208532f9b19825d82dfd615708b70edd83df41f1
SIZE (rust/crates/hashbrown-0.14.5.crate) = 141498
+SHA256 (rust/crates/hashbrown-0.15.2.crate) = bf151400ff0baff5465007dd2f3e717f3fe502074ca563069ce3a6629d07b289
+SIZE (rust/crates/hashbrown-0.15.2.crate) = 138478
SHA256 (rust/crates/hashlink-0.9.1.crate) = 6ba4ff7128dee98c7dc9794b6a411377e1404dba1c97deb8d1a55297bd25d8af
SIZE (rust/crates/hashlink-0.9.1.crate) = 28928
-SHA256 (rust/crates/heck-0.4.1.crate) = 95505c38b4572b2d910cecb0281560f54b440a19336cbbcb27bf6ce6adc6f5a8
-SIZE (rust/crates/heck-0.4.1.crate) = 11567
+SHA256 (rust/crates/heck-0.5.0.crate) = 2304e00983f87ffb38b55b444b5e3b60a884b5d30c0fca7d82fe33449bbe55ea
+SIZE (rust/crates/heck-0.5.0.crate) = 11517
SHA256 (rust/crates/hermit-abi-0.3.9.crate) = d231dfb89cfffdbc30e7fc41579ed6066ad03abda9e567ccafae602b97ec5024
SIZE (rust/crates/hermit-abi-0.3.9.crate) = 16165
-SHA256 (rust/crates/hickory-client-0.24.1.crate) = bab9683b08d8f8957a857b0236455d80e1886eaa8c6178af556aa7871fb61b55
-SIZE (rust/crates/hickory-client-0.24.1.crate) = 37830
-SHA256 (rust/crates/hickory-proto-0.24.1.crate) = 07698b8420e2f0d6447a436ba999ec85d8fbf2a398bbd737b82cac4a2e96e512
-SIZE (rust/crates/hickory-proto-0.24.1.crate) = 374410
-SHA256 (rust/crates/hickory-resolver-0.24.1.crate) = 28757f23aa75c98f254cf0405e6d8c25b831b32921b050a66692427679b1f243
-SIZE (rust/crates/hickory-resolver-0.24.1.crate) = 91134
+SHA256 (rust/crates/hickory-client-0.24.4.crate) = 156579a5cd8d1fc6f0df87cc21b6ee870db978a163a1ba484acd98a4eff5a6de
+SIZE (rust/crates/hickory-client-0.24.4.crate) = 49394
+SHA256 (rust/crates/hickory-proto-0.24.4.crate) = 92652067c9ce6f66ce53cc38d1169daa36e6e7eb7dd3b63b5103bd9d97117248
+SIZE (rust/crates/hickory-proto-0.24.4.crate) = 383461
+SHA256 (rust/crates/hickory-resolver-0.24.4.crate) = cbb117a1ca520e111743ab2f6688eddee69db4e0ea242545a604dce8a66fd22e
+SIZE (rust/crates/hickory-resolver-0.24.4.crate) = 89596
SHA256 (rust/crates/hkdf-0.12.4.crate) = 7b5f8eb2ad728638ea2c7d47a21db23b7b58a72ed6a38256b8a1849f15fbbdf7
SIZE (rust/crates/hkdf-0.12.4.crate) = 171163
SHA256 (rust/crates/hmac-0.12.1.crate) = 6c49c37c09c17a53d937dfbb742eb3a961d65a994e6bcdcf37e7399d0cc8ab5e
SIZE (rust/crates/hmac-0.12.1.crate) = 42657
+SHA256 (rust/crates/home-0.5.9.crate) = e3d1354bf6b7235cb4a0576c2619fd4ed18183f689b12b006a0ee7329eeff9a5
+SIZE (rust/crates/home-0.5.9.crate) = 8760
SHA256 (rust/crates/hostname-0.3.1.crate) = 3c731c3e10504cc8ed35cfe2f1db4c9274c3d35fa486e3b31df46f068ef3e867
SIZE (rust/crates/hostname-0.3.1.crate) = 9272
SHA256 (rust/crates/html-escape-0.2.13.crate) = 6d1ad449764d627e22bfd7cd5e8868264fc9236e07c752972b4080cd351cb476
SIZE (rust/crates/html-escape-0.2.13.crate) = 23345
-SHA256 (rust/crates/http-0.2.12.crate) = 601cbb57e577e2f5ef5be8e7b83f0f63994f25aa94d673e54a92d5c516d101f1
-SIZE (rust/crates/http-0.2.12.crate) = 101964
-SHA256 (rust/crates/http-body-0.4.6.crate) = 7ceab25649e9960c0311ea418d17bee82c0dcec1bd053b5f9a66e265a693bed2
-SIZE (rust/crates/http-body-0.4.6.crate) = 10773
-SHA256 (rust/crates/httparse-1.8.0.crate) = d897f394bad6a705d5f4104762e116a75639e470d80901eed05a860a95cb1904
-SIZE (rust/crates/httparse-1.8.0.crate) = 29954
-SHA256 (rust/crates/httpdate-1.0.3.crate) = df3b46402a9d5adb4c86a0cf463f42e19994e3ee891101b1841f30a545cb49a9
-SIZE (rust/crates/httpdate-1.0.3.crate) = 10639
+SHA256 (rust/crates/http-1.2.0.crate) = f16ca2af56261c99fba8bac40a10251ce8188205a4c448fbb745a2e4daa76fea
+SIZE (rust/crates/http-1.2.0.crate) = 105932
+SHA256 (rust/crates/http-body-1.0.1.crate) = 1efedce1fb8e6913f23e0c92de8e62cd5b772a67e7b3946df930a62566c93184
+SIZE (rust/crates/http-body-1.0.1.crate) = 6125
+SHA256 (rust/crates/http-body-util-0.1.2.crate) = 793429d76616a256bcb62c2a2ec2bed781c8307e797e2598c50010f2bee2544f
+SIZE (rust/crates/http-body-util-0.1.2.crate) = 12821
+SHA256 (rust/crates/httparse-1.10.0.crate) = f2d708df4e7140240a16cd6ab0ab65c972d7433ab77819ea693fde9c43811e2a
+SIZE (rust/crates/httparse-1.10.0.crate) = 44882
SHA256 (rust/crates/humansize-2.1.3.crate) = 6cb51c9a029ddc91b07a787f1d86b53ccfa49b0e86688c946ebe8d3555685dd7
SIZE (rust/crates/humansize-2.1.3.crate) = 11953
SHA256 (rust/crates/humantime-2.1.0.crate) = 9a3a5bfb195931eeb336b2a7b4d761daec841b97f947d34394601737a7bba5e4
SIZE (rust/crates/humantime-2.1.0.crate) = 16749
-SHA256 (rust/crates/hyper-0.14.28.crate) = bf96e135eb83a2a8ddf766e426a841d8ddd7449d5f00d34ea02b41d2f19eef80
-SIZE (rust/crates/hyper-0.14.28.crate) = 197204
-SHA256 (rust/crates/hyper-tls-0.5.0.crate) = d6183ddfa99b85da61a140bea0efc93fdf56ceaa041b37d553518030827f9905
-SIZE (rust/crates/hyper-tls-0.5.0.crate) = 13257
-SHA256 (rust/crates/iana-time-zone-0.1.60.crate) = e7ffbb5a1b541ea2561f8c41c087286cc091e21e556a4f09a8f6cbf17b69b141
-SIZE (rust/crates/iana-time-zone-0.1.60.crate) = 27074
+SHA256 (rust/crates/hyper-1.6.0.crate) = cc2b571658e38e0c01b1fdca3bbbe93c00d3d71693ff2770043f8c29bc7d6f80
+SIZE (rust/crates/hyper-1.6.0.crate) = 153923
+SHA256 (rust/crates/hyper-rustls-0.27.5.crate) = 2d191583f3da1305256f22463b9bb0471acad48a4e534a5218b9963e9c1f59b2
+SIZE (rust/crates/hyper-rustls-0.27.5.crate) = 34660
+SHA256 (rust/crates/hyper-tls-0.6.0.crate) = 70206fc6890eaca9fde8a0bf71caa2ddfc9fe045ac9e5c70df101a7dbde866e0
+SIZE (rust/crates/hyper-tls-0.6.0.crate) = 15052
+SHA256 (rust/crates/hyper-util-0.1.10.crate) = df2dcfbe0677734ab2f3ffa7fa7bfd4706bfdc1ef393f2ee30184aed67e631b4
+SIZE (rust/crates/hyper-util-0.1.10.crate) = 72887
+SHA256 (rust/crates/iana-time-zone-0.1.61.crate) = 235e081f3925a06703c2d0117ea8b91f042756fd6e7a6e5d901e8ca1a996b220
+SIZE (rust/crates/iana-time-zone-0.1.61.crate) = 27685
SHA256 (rust/crates/iana-time-zone-haiku-0.1.2.crate) = f31827a206f56af32e590ba56d5d2d085f558508192593743f16b2306495269f
SIZE (rust/crates/iana-time-zone-haiku-0.1.2.crate) = 7185
+SHA256 (rust/crates/icu_collections-1.5.0.crate) = db2fa452206ebee18c4b5c2274dbf1de17008e874b4dc4f0aea9d01ca79e4526
+SIZE (rust/crates/icu_collections-1.5.0.crate) = 82762
+SHA256 (rust/crates/icu_locid-1.5.0.crate) = 13acbb8371917fc971be86fc8057c41a64b521c184808a698c02acc242dbf637
+SIZE (rust/crates/icu_locid-1.5.0.crate) = 55131
+SHA256 (rust/crates/icu_locid_transform-1.5.0.crate) = 01d11ac35de8e40fdeda00d9e1e9d92525f3f9d887cdd7aa81d727596788b54e
+SIZE (rust/crates/icu_locid_transform-1.5.0.crate) = 29094
+SHA256 (rust/crates/icu_locid_transform_data-1.5.0.crate) = fdc8ff3388f852bede6b579ad4e978ab004f139284d7b28715f773507b946f6e
+SIZE (rust/crates/icu_locid_transform_data-1.5.0.crate) = 44727
+SHA256 (rust/crates/icu_normalizer-1.5.0.crate) = 19ce3e0da2ec68599d193c93d088142efd7f9c5d6fc9b803774855747dc6a84f
+SIZE (rust/crates/icu_normalizer-1.5.0.crate) = 53113
+SHA256 (rust/crates/icu_normalizer_data-1.5.0.crate) = f8cafbf7aa791e9b22bec55a167906f9e1215fd475cd22adfcf660e03e989516
+SIZE (rust/crates/icu_normalizer_data-1.5.0.crate) = 50561
+SHA256 (rust/crates/icu_properties-1.5.1.crate) = 93d6020766cfc6302c15dbbc9c8778c37e62c14427cb7f6e601d849e092aeef5
+SIZE (rust/crates/icu_properties-1.5.1.crate) = 64479
+SHA256 (rust/crates/icu_properties_data-1.5.0.crate) = 67a8effbc3dd3e4ba1afa8ad918d5684b8868b3b26500753effea8d2eed19569
+SIZE (rust/crates/icu_properties_data-1.5.0.crate) = 227993
+SHA256 (rust/crates/icu_provider-1.5.0.crate) = 6ed421c8a8ef78d3e2dbc98a973be2f3770cb42b606e3ab18d6237c4dfde68d9
+SIZE (rust/crates/icu_provider-1.5.0.crate) = 52722
+SHA256 (rust/crates/icu_provider_macros-1.5.0.crate) = 1ec89e9337638ecdc08744df490b221a7399bf8d164eb52a665454e60e075ad6
+SIZE (rust/crates/icu_provider_macros-1.5.0.crate) = 6436
SHA256 (rust/crates/idea-0.5.1.crate) = 075557004419d7f2031b8bb7f44bb43e55a83ca7b63076a8fb8fe75753836477
SIZE (rust/crates/idea-0.5.1.crate) = 23243
-SHA256 (rust/crates/idna-0.4.0.crate) = 7d20d6b07bfbc108882d88ed8e37d39636dcc260e15e30c45e6ba089610b917c
-SIZE (rust/crates/idna-0.4.0.crate) = 271429
-SHA256 (rust/crates/idna-0.5.0.crate) = 634d9b1461af396cad843f47fdba5597a4f9e6ddd4bfb6ff5d85028c25cb12f6
-SIZE (rust/crates/idna-0.5.0.crate) = 271940
-SHA256 (rust/crates/ignore-0.4.22.crate) = b46810df39e66e925525d6e38ce1e7f6e1d208f72dc39757880fcb66e2c58af1
-SIZE (rust/crates/ignore-0.4.22.crate) = 55462
-SHA256 (rust/crates/indexmap-1.9.3.crate) = bd070e393353796e801d209ad339e89596eb4c8d430d18ede6a1cced8fafbd99
-SIZE (rust/crates/indexmap-1.9.3.crate) = 54653
-SHA256 (rust/crates/indexmap-2.2.6.crate) = 168fb715dda47215e360912c096649d23d58bf392ac62f73919e831745e40f26
-SIZE (rust/crates/indexmap-2.2.6.crate) = 82420
-SHA256 (rust/crates/indicatif-0.17.8.crate) = 763a5a8f45087d6bcea4222e7b72c291a054edf80e4ef6efd2a4979878c7bea3
-SIZE (rust/crates/indicatif-0.17.8.crate) = 64869
-SHA256 (rust/crates/inout-0.1.3.crate) = a0c10553d664a4d0bcff9f4215d0aac67a639cc68ef660840afe309b807bc9f5
-SIZE (rust/crates/inout-0.1.3.crate) = 10743
-SHA256 (rust/crates/instant-0.1.13.crate) = e0242819d153cba4b4b05a5a8f2a7e9bbf97b6055b2a002b395c96b5ff3c0222
-SIZE (rust/crates/instant-0.1.13.crate) = 6305
+SHA256 (rust/crates/idna-1.0.3.crate) = 686f825264d630750a544639377bae737628043f20d38bbc029e8f29ea968a7e
+SIZE (rust/crates/idna-1.0.3.crate) = 142515
+SHA256 (rust/crates/idna_adapter-1.2.0.crate) = daca1df1c957320b2cf139ac61e7bd64fed304c5040df000a745aa1de3b4ef71
+SIZE (rust/crates/idna_adapter-1.2.0.crate) = 8206
+SHA256 (rust/crates/ignore-0.4.23.crate) = 6d89fd380afde86567dfba715db065673989d6253f42b88179abd3eae47bda4b
+SIZE (rust/crates/ignore-0.4.23.crate) = 55901
+SHA256 (rust/crates/indexmap-2.7.1.crate) = 8c9c992b02b5b4c94ea26e32fe5bccb7aa7d9f390ab5c1221ff895bc7ea8b652
+SIZE (rust/crates/indexmap-2.7.1.crate) = 88644
+SHA256 (rust/crates/indicatif-0.17.11.crate) = 183b3088984b400f4cfac3620d5e076c84da5364016b4f49473de574b2586235
+SIZE (rust/crates/indicatif-0.17.11.crate) = 66577
+SHA256 (rust/crates/inout-0.1.4.crate) = 879f10e63c20629ecabbb64a8010319738c66a5cd0c29b02d63d272b03751d01
+SIZE (rust/crates/inout-0.1.4.crate) = 11280
SHA256 (rust/crates/ipconfig-0.3.2.crate) = b58db92f96b720de98181bbbe63c831e87005ab460c1bf306eb2622b4707997f
SIZE (rust/crates/ipconfig-0.3.2.crate) = 24468
-SHA256 (rust/crates/ipnet-2.9.0.crate) = 8f518f335dce6725a761382244631d86cf0ccb2863413590b31338feb467f9c3
-SIZE (rust/crates/ipnet-2.9.0.crate) = 27627
-SHA256 (rust/crates/is-terminal-0.4.12.crate) = f23ff5ef2b80d608d61efee834934d862cd92461afc0560dedf493e4c033738b
-SIZE (rust/crates/is-terminal-0.4.12.crate) = 7470
-SHA256 (rust/crates/is_terminal_polyfill-1.70.0.crate) = f8478577c03552c21db0e2724ffb8986a5ce7af88107e6be5d2ee6e158c12800
-SIZE (rust/crates/is_terminal_polyfill-1.70.0.crate) = 7451
+SHA256 (rust/crates/ipnet-2.11.0.crate) = 469fb0b9cefa57e3ef31275ee7cacb78f2fdca44e4765491884a2b119d4eb130
+SIZE (rust/crates/ipnet-2.11.0.crate) = 29718
+SHA256 (rust/crates/is_terminal_polyfill-1.70.1.crate) = 7943c866cc5cd64cbc25b2e01621d07fa8eb2a1a23160ee81ce38704e97b8ecf
+SIZE (rust/crates/is_terminal_polyfill-1.70.1.crate) = 7492
SHA256 (rust/crates/itertools-0.11.0.crate) = b1c173a5686ce8bfa551b3563d0c2170bf24ca44da99c7ca4bfdab5418c3fe57
SIZE (rust/crates/itertools-0.11.0.crate) = 125074
-SHA256 (rust/crates/itoa-1.0.11.crate) = 49f1f14873335454500d59611f1cf4a4b0f786f9ac11f4312a78e4cf2566695b
-SIZE (rust/crates/itoa-1.0.11.crate) = 10563
-SHA256 (rust/crates/js-sys-0.3.69.crate) = 29c15563dc2726973df627357ce0c9ddddbea194836909d655df6a75d2cf296d
-SIZE (rust/crates/js-sys-0.3.69.crate) = 81083
-SHA256 (rust/crates/jwalk-0.8.1.crate) = 2735847566356cd2179a2a38264839308f7079fa96e6bd5a42d740460e003c56
-SIZE (rust/crates/jwalk-0.8.1.crate) = 39882
+SHA256 (rust/crates/itertools-0.13.0.crate) = 413ee7dfc52ee1a4949ceeb7dbc8a33f2d6c088194d9f922fb8318faf1f01186
+SIZE (rust/crates/itertools-0.13.0.crate) = 146261
+SHA256 (rust/crates/itertools-0.14.0.crate) = 2b192c782037fadd9cfa75548310488aabdbf3d2da73885b31bd0abd03351285
+SIZE (rust/crates/itertools-0.14.0.crate) = 152715
+SHA256 (rust/crates/itoa-1.0.14.crate) = d75a2a4b1b190afb6f5425f10f6a8f959d2ea0b9c2b1d79553551850539e4674
+SIZE (rust/crates/itoa-1.0.14.crate) = 11210
+SHA256 (rust/crates/js-sys-0.3.77.crate) = 1cfaf33c695fc6e08064efbc1f72ec937429614f25eef83af942d0e227c3a28f
+SIZE (rust/crates/js-sys-0.3.77.crate) = 55538
+SHA256 (rust/crates/keccak-0.1.5.crate) = ecc2af9a1119c51f12a14607e783cb977bde58bc069ff0c3da1095e635d70654
+SIZE (rust/crates/keccak-0.1.5.crate) = 13120
SHA256 (rust/crates/lalrpop-0.20.2.crate) = 55cb077ad656299f160924eb2912aa147d7339ea7d69e1b5517326fdcec3c1ca
SIZE (rust/crates/lalrpop-0.20.2.crate) = 240370
+SHA256 (rust/crates/lalrpop-0.22.1.crate) = 7047a26de42016abf8f181b46b398aef0b77ad46711df41847f6ed869a2a1d5b
+SIZE (rust/crates/lalrpop-0.22.1.crate) = 245351
SHA256 (rust/crates/lalrpop-util-0.20.2.crate) = 507460a910eb7b32ee961886ff48539633b788a36b65692b95f225b844c82553
SIZE (rust/crates/lalrpop-util-0.20.2.crate) = 15064
-SHA256 (rust/crates/lazy_static-1.4.0.crate) = e2abad23fbc42b3700f2f279844dc832adb2b2eb069b2df918f455c4e18cc646
-SIZE (rust/crates/lazy_static-1.4.0.crate) = 10443
-SHA256 (rust/crates/lazycell-1.3.0.crate) = 830d08ce1d1d941e6b30645f1a0eb5643013d835ce3779a5fc208261dbe10f55
-SIZE (rust/crates/lazycell-1.3.0.crate) = 12502
-SHA256 (rust/crates/libc-0.2.155.crate) = 97b3888a4aecf77e811145cadf6eef5901f4782c53886191b2f693f24761847c
-SIZE (rust/crates/libc-0.2.155.crate) = 743539
-SHA256 (rust/crates/libloading-0.8.3.crate) = 0c2a198fb6b0eada2a8df47933734e6d35d350665a33a3593d7164fa52c75c19
-SIZE (rust/crates/libloading-0.8.3.crate) = 28480
-SHA256 (rust/crates/libm-0.2.8.crate) = 4ec2a862134d2a7d32d7983ddcdd1c4923530833c9f2ea1a44fc5fa473989058
-SIZE (rust/crates/libm-0.2.8.crate) = 113450
+SHA256 (rust/crates/lalrpop-util-0.22.1.crate) = e8d05b3fe34b8bd562c338db725dfa9beb9451a48f65f129ccb9538b48d2c93b
+SIZE (rust/crates/lalrpop-util-0.22.1.crate) = 18141
+SHA256 (rust/crates/lazy_static-1.5.0.crate) = bbd2bcb4c963f2ddae06a2efc7e9f3591312473c50c6685e1f298068316e66fe
+SIZE (rust/crates/lazy_static-1.5.0.crate) = 14025
+SHA256 (rust/crates/libc-0.2.170.crate) = 875b3680cb2f8f71bdcf9a30f38d48282f5d3c95cbf9b3fa57269bb5d5c06828
+SIZE (rust/crates/libc-0.2.170.crate) = 760076
+SHA256 (rust/crates/libloading-0.8.6.crate) = fc2f4eb4bc735547cfed7c0a4922cbd04a4655978c09b54f1f7b228750664c34
+SIZE (rust/crates/libloading-0.8.6.crate) = 28922
+SHA256 (rust/crates/libm-0.2.11.crate) = 8355be11b20d696c8f18f6cc018c4e372165b1fa8126cef092399c9951984ffa
+SIZE (rust/crates/libm-0.2.11.crate) = 111477
SHA256 (rust/crates/libredox-0.1.3.crate) = c0ff37bd590ca25063e35af745c343cb7a0271906fb7b37e4813e8f79f00268d
SIZE (rust/crates/libredox-0.1.3.crate) = 6068
SHA256 (rust/crates/libsqlite3-sys-0.28.0.crate) = 0c10584274047cb335c23d3e61bcef8e323adae7c5c8c760540f73610177fc3f
@@ -419,52 +463,56 @@ SHA256 (rust/crates/line-col-0.2.1.crate) = 9e69cdf6b85b5c8dce514f694089a2cf8b1a
SIZE (rust/crates/line-col-0.2.1.crate) = 3915
SHA256 (rust/crates/linked-hash-map-0.5.6.crate) = 0717cef1bc8b636c6e1c1bbdefc09e6322da8a9321966e8928ef80d20f7f770f
SIZE (rust/crates/linked-hash-map-0.5.6.crate) = 15049
-SHA256 (rust/crates/linux-raw-sys-0.4.14.crate) = 78b3ae25bc7c8c38cec158d1f2757ee79e9b3740fbc7ccf0e59e4b08d793fa89
-SIZE (rust/crates/linux-raw-sys-0.4.14.crate) = 1826665
+SHA256 (rust/crates/linux-raw-sys-0.4.15.crate) = d26c52dbd32dccf2d10cac7725f8eae5296885fb5703b261f7d0a0739ec807ab
+SIZE (rust/crates/linux-raw-sys-0.4.15.crate) = 2150898
+SHA256 (rust/crates/litemap-0.7.3.crate) = 643cb0b8d4fcc284004d5fd0d67ccf61dfffadb7f75e1e71bc420f4688a3a704
+SIZE (rust/crates/litemap-0.7.3.crate) = 28728
SHA256 (rust/crates/lock_api-0.4.12.crate) = 07af8b9cdd281b7915f413fa73f29ebd5d55d0d3f0155584dade1ff18cea1b17
SIZE (rust/crates/lock_api-0.4.12.crate) = 27591
-SHA256 (rust/crates/log-0.4.21.crate) = 90ed8c1e510134f979dbc4f070f87d4313098b704861a105fe34231c70a3901c
-SIZE (rust/crates/log-0.4.21.crate) = 43442
+SHA256 (rust/crates/log-0.4.26.crate) = 30bde2b3dc3671ae49d8e2e9f044c7c005836e7a023ee57cffa25ab82764bb9e
+SIZE (rust/crates/log-0.4.26.crate) = 47022
SHA256 (rust/crates/loom-0.5.6.crate) = ff50ecb28bb86013e935fb6683ab1f6d3a20016f123c76fd4c27470076ac30f5
SIZE (rust/crates/loom-0.5.6.crate) = 72186
SHA256 (rust/crates/lru-cache-0.1.2.crate) = 31e24f1ad8321ca0e8a1e0ac13f23cb668e6f5466c2c57319f6a5cf1cc8e3b1c
SIZE (rust/crates/lru-cache-0.1.2.crate) = 9307
+SHA256 (rust/crates/marked-yaml-0.7.2.crate) = f2eb25a7ab146f4058d67a74dfea52e25c133c575f08ce5851da97d224e3ad8d
+SIZE (rust/crates/marked-yaml-0.7.2.crate) = 24771
SHA256 (rust/crates/match_cfg-0.1.0.crate) = ffbee8634e0d45d258acb448e7eaab3fce7a0a467395d4d9f228e3c1f01fb2e4
SIZE (rust/crates/match_cfg-0.1.0.crate) = 7153
SHA256 (rust/crates/matchers-0.1.0.crate) = 8263075bb86c5a1b1427b5ae862e8889656f126e9f77c484496e8b47cf5c5558
SIZE (rust/crates/matchers-0.1.0.crate) = 6948
SHA256 (rust/crates/md-5-0.10.6.crate) = d89e7ee0cfbedfc4da3340218492196241d89eefb6dab27de5df917a6d2e78cf
SIZE (rust/crates/md-5-0.10.6.crate) = 16161
-SHA256 (rust/crates/memchr-2.7.2.crate) = 6c8640c5d730cb13ebd907d8d04b52f55ac9a2eec55b440c8892f40d56c76c1d
-SIZE (rust/crates/memchr-2.7.2.crate) = 96220
-SHA256 (rust/crates/memsec-0.6.3.crate) = 0fa0916b001582d253822171bd23f4a0229d32b9507fae236f5da8cad515ba7c
-SIZE (rust/crates/memsec-0.6.3.crate) = 5512
+SHA256 (rust/crates/memchr-2.7.4.crate) = 78ca9ab1a0babb1e7d5695e3530886289c18cf2f87ec19a575a0abdce112e3a3
+SIZE (rust/crates/memchr-2.7.4.crate) = 96670
+SHA256 (rust/crates/memsec-0.7.0.crate) = c797b9d6bb23aab2fc369c65f871be49214f5c759af65bde26ffaaa2b646b492
+SIZE (rust/crates/memsec-0.7.0.crate) = 6532
SHA256 (rust/crates/mime-0.3.17.crate) = 6877bb514081ee2a7ff5ef9de3281f14a4dd4bceac4c09388074a6b5df8a139a
SIZE (rust/crates/mime-0.3.17.crate) = 15712
SHA256 (rust/crates/minimal-lexical-0.2.1.crate) = 68354c5c6bd36d73ff3feceb05efa59b6acb7626617f4962be322a825e61f79a
SIZE (rust/crates/minimal-lexical-0.2.1.crate) = 94841
-SHA256 (rust/crates/miniz_oxide-0.7.3.crate) = 87dfd01fe195c66b572b37921ad8803d010623c0aca821bea2302239d155cdae
-SIZE (rust/crates/miniz_oxide-0.7.3.crate) = 55774
-SHA256 (rust/crates/mio-0.8.11.crate) = a4a650543ca06a924e8b371db273b2756685faae30f8487da1b56505a8f78b0c
-SIZE (rust/crates/mio-0.8.11.crate) = 102983
-SHA256 (rust/crates/native-tls-0.2.11.crate) = 07226173c32f2926027b63cce4bcd8076c3552846cbe7925f3aaffeac0a3b92e
-SIZE (rust/crates/native-tls-0.2.11.crate) = 29008
+SHA256 (rust/crates/miniz_oxide-0.8.5.crate) = 8e3e04debbb59698c15bacbb6d93584a8c0ca9cc3213cb423d31f760d8843ce5
+SIZE (rust/crates/miniz_oxide-0.8.5.crate) = 62237
+SHA256 (rust/crates/mio-1.0.3.crate) = 2886843bf800fba2e3377cff24abf6379b4c4d5c6681eaf9ea5b0d15090450bd
+SIZE (rust/crates/mio-1.0.3.crate) = 103703
+SHA256 (rust/crates/native-tls-0.2.13.crate) = 0dab59f8e050d5df8e4dd87d9206fb6f65a483e20ac9fda365ade4fab353196c
+SIZE (rust/crates/native-tls-0.2.13.crate) = 29133
SHA256 (rust/crates/nettle-7.4.0.crate) = 44e6ff4a94e5d34a1fd5abbd39418074646e2fa51b257198701330f22fcd6936
SIZE (rust/crates/nettle-7.4.0.crate) = 583944
-SHA256 (rust/crates/nettle-sys-2.3.0.crate) = b495053a10a19a80e3a26bf1212e92e29350797b5f5bdc58268c3f3f818e66ec
-SIZE (rust/crates/nettle-sys-2.3.0.crate) = 28576
+SHA256 (rust/crates/nettle-sys-2.3.1.crate) = 61a3f5406064d310d59b1a219d3c5c9a49caf4047b6496032e3f930876488c34
+SIZE (rust/crates/nettle-sys-2.3.1.crate) = 81980
SHA256 (rust/crates/new_debug_unreachable-1.0.6.crate) = 650eef8c711430f1a879fdd01d4745a7deea475becfb90269c06775983bbf086
SIZE (rust/crates/new_debug_unreachable-1.0.6.crate) = 2582
SHA256 (rust/crates/nibble_vec-0.1.0.crate) = 77a5d83df9f36fe23f0c3648c6bbb8b0298bb5f1939c8f2704431371f4b84d43
SIZE (rust/crates/nibble_vec-0.1.0.crate) = 11796
-SHA256 (rust/crates/nix-0.26.4.crate) = 598beaf3cc6fdd9a5dfb1630c2800c7acd31df7aaf0f565796fba2b53ca1af1b
-SIZE (rust/crates/nix-0.26.4.crate) = 279099
+SHA256 (rust/crates/nix-0.29.0.crate) = 71e2746dc3a24dd78b3cfcb7be93368c6de9963d30f43a6a73998a9cf4b17b46
+SIZE (rust/crates/nix-0.29.0.crate) = 318248
SHA256 (rust/crates/nom-7.1.3.crate) = d273983c5a657a70a3e8f2a01329822f3b8c8172b73826411a55751e404a0a4a
SIZE (rust/crates/nom-7.1.3.crate) = 117570
SHA256 (rust/crates/normalize-line-endings-0.3.0.crate) = 61807f77802ff30975e01f4f071c8ba10c022052f98b3294119f3e615d13e5be
SIZE (rust/crates/normalize-line-endings-0.3.0.crate) = 5737
-SHA256 (rust/crates/normpath-1.1.1.crate) = ec60c60a693226186f5d6edf073232bfb6464ed97eb22cf3b01c1e8198fd97f5
-SIZE (rust/crates/normpath-1.1.1.crate) = 19786
+SHA256 (rust/crates/normpath-1.3.0.crate) = c8911957c4b1549ac0dc74e30db9c8b0e66ddcd6d7acc33098f4c63a64a6d7ed
+SIZE (rust/crates/normpath-1.3.0.crate) = 20719
SHA256 (rust/crates/nu-ansi-term-0.46.0.crate) = 77a8165726e8236064dbb45459242600304b42a5ea24ee2948e18e023bf7ba84
SIZE (rust/crates/nu-ansi-term-0.46.0.crate) = 24311
SHA256 (rust/crates/num-bigint-dig-0.8.4.crate) = dc84195820f291c7697304f3cbdadd1cb7199c0efc917ff5eafd71225c136151
@@ -481,92 +529,100 @@ SHA256 (rust/crates/num_cpus-1.16.0.crate) = 4161fcb6d602d4d2081af7c3a45852d875a
SIZE (rust/crates/num_cpus-1.16.0.crate) = 15713
SHA256 (rust/crates/number_prefix-0.4.0.crate) = 830b246a0e5f20af87141b25c173cd1b609bd7779a4617d6ec582abaf90870f3
SIZE (rust/crates/number_prefix-0.4.0.crate) = 6922
-SHA256 (rust/crates/object-0.32.2.crate) = a6a622008b6e321afc04970976f62ee297fdbaa6f95318ca343e3eebb9648441
-SIZE (rust/crates/object-0.32.2.crate) = 286994
-SHA256 (rust/crates/once_cell-1.19.0.crate) = 3fdb12b2476b595f9358c5161aa467c2438859caa136dec86c26fdd2efe17b92
-SIZE (rust/crates/once_cell-1.19.0.crate) = 33046
+SHA256 (rust/crates/object-0.36.7.crate) = 62948e14d923ea95ea2c7c86c71013138b66525b86bdc08d2dcc262bdb497b87
+SIZE (rust/crates/object-0.36.7.crate) = 329938
+SHA256 (rust/crates/ocb3-0.1.0.crate) = c196e0276c471c843dd5777e7543a36a298a4be942a2a688d8111cd43390dedb
+SIZE (rust/crates/ocb3-0.1.0.crate) = 14025
+SHA256 (rust/crates/once_cell-1.20.3.crate) = 945462a4b81e43c4e3ba96bd7b49d834c6f61198356aa858733bc4acf3cbe62e
+SIZE (rust/crates/once_cell-1.20.3.crate) = 33456
SHA256 (rust/crates/opaque-debug-0.3.1.crate) = c08d65885ee38876c4f86fa503fb49d7b507c2b62552df7c70b2fce627e06381
SIZE (rust/crates/opaque-debug-0.3.1.crate) = 7066
-SHA256 (rust/crates/openpgp-cert-d-0.3.2.crate) = c94a97687feb8838a6b2b47dbad623f269788f27f3fab90b1dc4a575295def1e
-SIZE (rust/crates/openpgp-cert-d-0.3.2.crate) = 31488
-SHA256 (rust/crates/openssl-0.10.67.crate) = 7b8cefcf97f41316955f9294cd61f639bdcfa9f2f230faac6cb896aa8ab64704
-SIZE (rust/crates/openssl-0.10.67.crate) = 276540
+SHA256 (rust/crates/openpgp-cert-d-0.3.4.crate) = d3dd47b0b6df1022ca8a9a06791261c3153028abef191fe53aa326b7f443f2d6
+SIZE (rust/crates/openpgp-cert-d-0.3.4.crate) = 32033
+SHA256 (rust/crates/openssl-0.10.72.crate) = fedfea7d58a1f73118430a55da6a286e7b044961736ce96a16a17068ea25e5da
+SIZE (rust/crates/openssl-0.10.72.crate) = 283852
SHA256 (rust/crates/openssl-macros-0.1.1.crate) = a948666b637a0f465e8564c73e89d4dde00d72d4d473cc972f390fc3dcee7d9c
SIZE (rust/crates/openssl-macros-0.1.1.crate) = 5601
-SHA256 (rust/crates/openssl-probe-0.1.5.crate) = ff011a302c396a5197692431fc1948019154afc178baf7d8e37367442a4601cf
-SIZE (rust/crates/openssl-probe-0.1.5.crate) = 7227
-SHA256 (rust/crates/openssl-sys-0.9.104.crate) = 45abf306cbf99debc8195b66b7346498d7b10c210de50418b5ccd7ceba08c741
-SIZE (rust/crates/openssl-sys-0.9.104.crate) = 72287
+SHA256 (rust/crates/openssl-probe-0.1.6.crate) = d05e27ee213611ffe7d6348b942e8f942b37114c00cc03cec254295a4a17852e
+SIZE (rust/crates/openssl-probe-0.1.6.crate) = 8128
+SHA256 (rust/crates/openssl-sys-0.9.108.crate) = e145e1651e858e820e4860f7b9c5e169bc1d8ce1c86043be79fa7b7634821847
+SIZE (rust/crates/openssl-sys-0.9.108.crate) = 78190
SHA256 (rust/crates/option-ext-0.2.0.crate) = 04744f49eae99ab78e0d5c0b603ab218f515ea8cfe5a456d7629ad883a3b6e7d
SIZE (rust/crates/option-ext-0.2.0.crate) = 7345
SHA256 (rust/crates/overload-0.1.1.crate) = b15813163c1d831bf4a13c3610c05c0d03b39feb07f7e09fa234dac9b15aaf39
SIZE (rust/crates/overload-0.1.1.crate) = 24439
SHA256 (rust/crates/p256-0.13.2.crate) = c9863ad85fa8f4460f9c48cb909d38a0d689dba1f6f6988a5e3e0d31071bcd4b
SIZE (rust/crates/p256-0.13.2.crate) = 63434
-SHA256 (rust/crates/parking_lot-0.12.2.crate) = 7e4af0ca4f6caed20e900d564c242b8e5d4903fdacf31d3daf527b66fe6f42fb
-SIZE (rust/crates/parking_lot-0.12.2.crate) = 41723
+SHA256 (rust/crates/p384-0.13.1.crate) = fe42f1670a52a47d448f14b6a5c61dd78fce51856e68edaa38f7ae3a46b8d6b6
+SIZE (rust/crates/p384-0.13.1.crate) = 193022
+SHA256 (rust/crates/p521-0.13.3.crate) = 0fc9e2161f1f215afdfce23677034ae137bbd45016a880c2eb3ba8eb95f085b2
+SIZE (rust/crates/p521-0.13.3.crate) = 138499
+SHA256 (rust/crates/parking_lot-0.12.3.crate) = f1bf18183cf54e8d6059647fc3063646a1801cf30896933ec2311622cc4b9a27
+SIZE (rust/crates/parking_lot-0.12.3.crate) = 41860
SHA256 (rust/crates/parking_lot_core-0.9.10.crate) = 1e401f977ab385c9e4e3ab30627d6f26d00e2c73eef317493c4ec6d468726cf8
SIZE (rust/crates/parking_lot_core-0.9.10.crate) = 32406
+SHA256 (rust/crates/password-hash-0.5.0.crate) = 346f04948ba92c43e8469c1ee6736c7563d71012b17d40745260fe106aac2166
+SIZE (rust/crates/password-hash-0.5.0.crate) = 26884
SHA256 (rust/crates/paste-1.0.15.crate) = 57c0d7b74b563b49d38dae00a0c37d4d6de9b432382b2892f0574ddcae73fd0a
SIZE (rust/crates/paste-1.0.15.crate) = 18374
-SHA256 (rust/crates/peeking_take_while-0.1.2.crate) = 19b17cddbe7ec3f8bc800887bab5e717348c95ea2ca0b1bf0837fb964dc67099
-SIZE (rust/crates/peeking_take_while-0.1.2.crate) = 6697
SHA256 (rust/crates/pem-rfc7468-0.7.0.crate) = 88b39c9bfcfc231068454382784bb460aae594343fb030d46e9f50a645418412
SIZE (rust/crates/pem-rfc7468-0.7.0.crate) = 24159
SHA256 (rust/crates/percent-encoding-2.3.1.crate) = e3148f5046208a5d56bcfc03053e3ca6334e51da8dfb19b6cdc8b306fae3283e
SIZE (rust/crates/percent-encoding-2.3.1.crate) = 10235
-SHA256 (rust/crates/pest-2.7.10.crate) = 560131c633294438da9f7c4b08189194b20946c8274c6b9e38881a7874dc8ee8
-SIZE (rust/crates/pest-2.7.10.crate) = 123707
-SHA256 (rust/crates/pest_derive-2.7.10.crate) = 26293c9193fbca7b1a3bf9b79dc1e388e927e6cacaa78b4a3ab705a1d3d41459
-SIZE (rust/crates/pest_derive-2.7.10.crate) = 36221
-SHA256 (rust/crates/pest_generator-2.7.10.crate) = 3ec22af7d3fb470a85dd2ca96b7c577a1eb4ef6f1683a9fe9a8c16e136c04687
-SIZE (rust/crates/pest_generator-2.7.10.crate) = 18411
-SHA256 (rust/crates/pest_meta-2.7.10.crate) = d7a240022f37c361ec1878d646fc5b7d7c4d28d5946e1a80ad5a7a4f4ca0bdcd
-SIZE (rust/crates/pest_meta-2.7.10.crate) = 41550
+SHA256 (rust/crates/pest-2.7.15.crate) = 8b7cafe60d6cf8e62e1b9b2ea516a089c008945bb5a275416789e7db0bc199dc
+SIZE (rust/crates/pest-2.7.15.crate) = 127895
+SHA256 (rust/crates/pest_derive-2.7.15.crate) = 816518421cfc6887a0d62bf441b6ffb4536fcc926395a69e1a85852d4363f57e
+SIZE (rust/crates/pest_derive-2.7.15.crate) = 40745
+SHA256 (rust/crates/pest_generator-2.7.15.crate) = 7d1396fd3a870fc7838768d171b4616d5c91f6cc25e377b673d714567d99377b
+SIZE (rust/crates/pest_generator-2.7.15.crate) = 18417
+SHA256 (rust/crates/pest_meta-2.7.15.crate) = e1e58089ea25d717bfd31fb534e4f3afcc2cc569c70de3e239778991ea3b7dea
+SIZE (rust/crates/pest_meta-2.7.15.crate) = 42121
SHA256 (rust/crates/petgraph-0.6.5.crate) = b4c5cc86750666a3ed20bdaf5ca2a0344f9c67674cae0515bec2da16fbaa47db
SIZE (rust/crates/petgraph-0.6.5.crate) = 710970
-SHA256 (rust/crates/phf_shared-0.10.0.crate) = b6796ad771acdc0123d2a88dc428b5e38ef24456743ddb1744ed628f9815c096
-SIZE (rust/crates/phf_shared-0.10.0.crate) = 4095
-SHA256 (rust/crates/pikchr-0.1.3.crate) = b430b470a0dfac4e22cd248210e3ef005346acd1ada670d74d6bdcdbab0dc96e
-SIZE (rust/crates/pikchr-0.1.3.crate) = 77527
-SHA256 (rust/crates/pin-project-lite-0.2.14.crate) = bda66fc9667c18cb2758a2ac84d1167245054bcf85d5d1aaa6923f45801bdd02
-SIZE (rust/crates/pin-project-lite-0.2.14.crate) = 28817
+SHA256 (rust/crates/petgraph-0.7.1.crate) = 3672b37090dbd86368a4145bc067582552b29c27377cad4e0a306c97f9bd7772
+SIZE (rust/crates/petgraph-0.7.1.crate) = 736025
+SHA256 (rust/crates/phf_shared-0.11.3.crate) = 67eabc2ef2a60eb7faa00097bd1ffdb5bd28e62bf39990626a582201b7a754e5
+SIZE (rust/crates/phf_shared-0.11.3.crate) = 15199
+SHA256 (rust/crates/pikchr-0.1.4.crate) = 13680336a9060974d823f15053decc0ae5380eebf6f82abf17608523a7d71826
+SIZE (rust/crates/pikchr-0.1.4.crate) = 78654
+SHA256 (rust/crates/pin-project-lite-0.2.16.crate) = 3b3cff922bd51709b605d9ead9aa71031d81447142d828eb4a6eba76fe619f9b
+SIZE (rust/crates/pin-project-lite-0.2.16.crate) = 30504
SHA256 (rust/crates/pin-utils-0.1.0.crate) = 8b870d8c151b6f2fb93e84a13146138f05d02ed11c7e7c54f8826aaaf7c9f184
SIZE (rust/crates/pin-utils-0.1.0.crate) = 7580
SHA256 (rust/crates/pkcs1-0.7.5.crate) = c8ffb9f10fa047879315e6625af03c164b16962a5368d724ed16323b68ace47f
SIZE (rust/crates/pkcs1-0.7.5.crate) = 35790
SHA256 (rust/crates/pkcs8-0.10.2.crate) = f950b2377845cebe5cf8b5165cb3cc1a5e0fa5cfa3e1f7f55707d8fd82e0a7b7
SIZE (rust/crates/pkcs8-0.10.2.crate) = 26360
-SHA256 (rust/crates/pkg-config-0.3.30.crate) = d231b230927b5e4ad203db57bbcbee2802f6bce620b1e4a9024a07d94e2907ec
-SIZE (rust/crates/pkg-config-0.3.30.crate) = 20613
-SHA256 (rust/crates/platforms-3.4.0.crate) = db23d408679286588f4d4644f965003d056e3dd5abcaaa938116871d7ce2fee7
-SIZE (rust/crates/platforms-3.4.0.crate) = 29298
+SHA256 (rust/crates/pkg-config-0.3.32.crate) = 7edddbd0b52d732b21ad9a5fab5c704c14cd949e5e9a1ec5929a24fded1b904c
+SIZE (rust/crates/pkg-config-0.3.32.crate) = 21370
SHA256 (rust/crates/polyval-0.6.2.crate) = 9d1fe60d06143b2430aa532c94cfe9e29783047f06c0d7fd359a9a51b729fa25
SIZE (rust/crates/polyval-0.6.2.crate) = 18425
-SHA256 (rust/crates/portable-atomic-1.6.0.crate) = 7170ef9988bc169ba16dd36a7fa041e5c4cbeb6a35b76d4c03daded371eae7c0
-SIZE (rust/crates/portable-atomic-1.6.0.crate) = 140689
+SHA256 (rust/crates/portable-atomic-1.11.0.crate) = 350e9b48cbc6b0e028b0473b114454c6316e57336ee184ceab6e53f72c178b3e
+SIZE (rust/crates/portable-atomic-1.11.0.crate) = 181258
SHA256 (rust/crates/powerfmt-0.2.0.crate) = 439ee305def115ba05938db6eb1644ff94165c5ab5e9420d1c1bcedbba909391
SIZE (rust/crates/powerfmt-0.2.0.crate) = 15165
-SHA256 (rust/crates/ppv-lite86-0.2.17.crate) = 5b40af805b3121feab8a3c29f04d8ad262fa8e0561883e7653e024ae4479e6de
-SIZE (rust/crates/ppv-lite86-0.2.17.crate) = 22242
+SHA256 (rust/crates/ppv-lite86-0.2.20.crate) = 77957b295656769bb8ad2b6a6b09d897d94f05c41b069aede1fcdaa675eaea04
+SIZE (rust/crates/ppv-lite86-0.2.20.crate) = 22478
SHA256 (rust/crates/precomputed-hash-0.1.1.crate) = 925383efa346730478fb4838dbe9137d2a47675ad789c546d150a6e1dd4ab31c
SIZE (rust/crates/precomputed-hash-0.1.1.crate) = 1640
-SHA256 (rust/crates/predicates-3.1.0.crate) = 68b87bfd4605926cdfefc1c3b5f8fe560e3feca9d5552cf68c466d3d8236c7e8
-SIZE (rust/crates/predicates-3.1.0.crate) = 23090
-SHA256 (rust/crates/predicates-core-1.0.6.crate) = b794032607612e7abeb4db69adb4e33590fa6cf1149e95fd7cb00e634b92f174
-SIZE (rust/crates/predicates-core-1.0.6.crate) = 8084
-SHA256 (rust/crates/predicates-tree-1.0.9.crate) = 368ba315fb8c5052ab692e68a0eefec6ec57b23a36959c14496f0b0df2c0cecf
-SIZE (rust/crates/predicates-tree-1.0.9.crate) = 7960
+SHA256 (rust/crates/predicates-3.1.3.crate) = a5d19ee57562043d37e82899fade9a22ebab7be9cef5026b07fda9cdd4293573
+SIZE (rust/crates/predicates-3.1.3.crate) = 24063
+SHA256 (rust/crates/predicates-core-1.0.9.crate) = 727e462b119fe9c93fd0eb1429a5f7647394014cf3c04ab2c0350eeb09095ffa
+SIZE (rust/crates/predicates-core-1.0.9.crate) = 8618
+SHA256 (rust/crates/predicates-tree-1.0.12.crate) = 72dd2d6d381dfb73a193c7fca536518d7caee39fc8503f74e7dc0be0531b425c
+SIZE (rust/crates/predicates-tree-1.0.12.crate) = 8392
SHA256 (rust/crates/primeorder-0.13.6.crate) = 353e1ca18966c16d9deb1c69278edbc5f194139612772bd9537af60ac231e1e6
SIZE (rust/crates/primeorder-0.13.6.crate) = 21296
-SHA256 (rust/crates/proc-macro2-1.0.83.crate) = 0b33eb56c327dec362a9e55b3ad14f9d2f0904fb5a5b03b513ab5465399e9f43
-SIZE (rust/crates/proc-macro2-1.0.83.crate) = 48661
-SHA256 (rust/crates/pulldown-cmark-0.9.6.crate) = 57206b407293d2bcd3af849ce869d52068623f19e1b5ff8e8778e3309439682b
-SIZE (rust/crates/pulldown-cmark-0.9.6.crate) = 117378
+SHA256 (rust/crates/proc-macro2-1.0.94.crate) = a31971752e70b8b2686d7e46ec17fb38dad4051d94024c88df49b667caea9c84
+SIZE (rust/crates/proc-macro2-1.0.94.crate) = 52391
+SHA256 (rust/crates/pulldown-cmark-0.12.2.crate) = f86ba2052aebccc42cbbb3ed234b8b13ce76f75c3551a303cb2bcffcff12bb14
+SIZE (rust/crates/pulldown-cmark-0.12.2.crate) = 149070
+SHA256 (rust/crates/pulldown-cmark-escape-0.11.0.crate) = 007d8adb5ddab6f8e3f491ac63566a7d5002cc7ed73901f72057943fa71ae1ae
+SIZE (rust/crates/pulldown-cmark-escape-0.11.0.crate) = 6719
SHA256 (rust/crates/quick-error-1.2.3.crate) = a1d01941d82fa2ab50be1e79e6714289dd7cde78eba4c074bc5a4374f650dfe0
SIZE (rust/crates/quick-error-1.2.3.crate) = 15066
-SHA256 (rust/crates/quote-1.0.36.crate) = 0fa76aaf39101c457836aec0ce2316dbdc3ab723cdda1c6bd4e6ad4208acaca7
-SIZE (rust/crates/quote-1.0.36.crate) = 28507
+SHA256 (rust/crates/quote-1.0.39.crate) = c1f1914ce909e1658d9907913b4b91947430c7d9be598b15a1912935b8c04801
+SIZE (rust/crates/quote-1.0.39.crate) = 31206
SHA256 (rust/crates/radix_trie-0.2.1.crate) = c069c179fcdc6a2fe24d8d18305cf085fdbd4f922c041943e203685d6a1c58fd
SIZE (rust/crates/radix_trie-0.2.1.crate) = 251366
SHA256 (rust/crates/rand-0.8.5.crate) = 34af8d1a0e25924bc5b7c43c079c942339d8f0a8b57c39049bef581b46327404
@@ -579,40 +635,42 @@ SHA256 (rust/crates/rayon-1.10.0.crate) = b418a60154510ca1a002a752ca9714984e21e4
SIZE (rust/crates/rayon-1.10.0.crate) = 180155
SHA256 (rust/crates/rayon-core-1.12.1.crate) = 1465873a3dfdaa8ae7cb14b4383657caab0b3e8a0aa9ae8e04b044854c8dfce2
SIZE (rust/crates/rayon-core-1.12.1.crate) = 70701
-SHA256 (rust/crates/redox_syscall-0.4.1.crate) = 4722d768eff46b75989dd134e5c353f0d6296e5aaa3132e776cbdb56be7731aa
-SIZE (rust/crates/redox_syscall-0.4.1.crate) = 24858
-SHA256 (rust/crates/redox_syscall-0.5.1.crate) = 469052894dcb553421e483e4209ee581a45100d31b4018de03e5a7ad86374a7e
-SIZE (rust/crates/redox_syscall-0.5.1.crate) = 22536
-SHA256 (rust/crates/redox_users-0.4.5.crate) = bd283d9651eeda4b2a83a43c1c91b266c40fd76ecd39a50a8c630ae69dc72891
-SIZE (rust/crates/redox_users-0.4.5.crate) = 15514
-SHA256 (rust/crates/regex-1.10.4.crate) = c117dbdfde9c8308975b6a18d71f3f385c89461f7b3fb054288ecf2a2058ba4c
-SIZE (rust/crates/regex-1.10.4.crate) = 253191
+SHA256 (rust/crates/redox_syscall-0.5.9.crate) = 82b568323e98e49e2a0899dcee453dd679fae22d69adf9b11dd508d1549b7e2f
+SIZE (rust/crates/redox_syscall-0.5.9.crate) = 30080
+SHA256 (rust/crates/redox_users-0.4.6.crate) = ba009ff324d1fc1b900bd1fdb31564febe58a8ccc8a6fdbb93b543d33b13ca43
+SIZE (rust/crates/redox_users-0.4.6.crate) = 15585
+SHA256 (rust/crates/redox_users-0.5.0.crate) = dd6f9d3d47bdd2ad6945c5015a226ec6155d0bcdfd8f7cd29f86b71f8de99d2b
+SIZE (rust/crates/redox_users-0.5.0.crate) = 15586
+SHA256 (rust/crates/regex-1.11.1.crate) = b544ef1b4eac5dc2db33ea63606ae9ffcfac26c1416a2806ae0bf5f56b201191
+SIZE (rust/crates/regex-1.11.1.crate) = 254170
SHA256 (rust/crates/regex-automata-0.1.10.crate) = 6c230d73fb8d8c1b9c0b3135c5142a8acee3a0558fb8db5cf1cb65f8d7862132
SIZE (rust/crates/regex-automata-0.1.10.crate) = 114533
-SHA256 (rust/crates/regex-automata-0.4.6.crate) = 86b83b8b9847f9bf95ef68afb0b8e6cdb80f498442f5179a29fad448fcc1eaea
-SIZE (rust/crates/regex-automata-0.4.6.crate) = 617565
+SHA256 (rust/crates/regex-automata-0.4.9.crate) = 809e8dc61f6de73b46c85f4c96486310fe304c434cfa43669d7b40f711150908
+SIZE (rust/crates/regex-automata-0.4.9.crate) = 618525
SHA256 (rust/crates/regex-syntax-0.6.29.crate) = f162c6dd7b008981e4d40210aca20b4bd0f9b60ca9271061b07f78537722f2e1
SIZE (rust/crates/regex-syntax-0.6.29.crate) = 299752
-SHA256 (rust/crates/regex-syntax-0.8.3.crate) = adad44e29e4c806119491a7f06f03de4d1af22c3a680dd47f1e6e179439d1f56
-SIZE (rust/crates/regex-syntax-0.8.3.crate) = 347497
-SHA256 (rust/crates/remove_dir_all-0.8.2.crate) = 23895cfadc1917fed9c6ed76a8c2903615fa3704f7493ff82b364c6540acc02b
-SIZE (rust/crates/remove_dir_all-0.8.2.crate) = 19074
-SHA256 (rust/crates/reqwest-0.11.27.crate) = dd67538700a17451e7cba03ac727fb961abb7607553461627b97de0b89cf4a62
-SIZE (rust/crates/reqwest-0.11.27.crate) = 163155
+SHA256 (rust/crates/regex-syntax-0.8.5.crate) = 2b15c43186be67a4fd63bee50d0303afffcef381492ebe2c5d87f324e1b8815c
+SIZE (rust/crates/regex-syntax-0.8.5.crate) = 357541
+SHA256 (rust/crates/remove_dir_all-1.0.0.crate) = 808cc0b475acf76adf36f08ca49429b12aad9f678cb56143d5b3cb49b9a1dd08
+SIZE (rust/crates/remove_dir_all-1.0.0.crate) = 20461
+SHA256 (rust/crates/reqwest-0.12.12.crate) = 43e734407157c3c2034e0258f5e4473ddb361b1e85f95a66690d67264d7cd1da
+SIZE (rust/crates/reqwest-0.12.12.crate) = 193321
SHA256 (rust/crates/resolv-conf-0.7.0.crate) = 52e44394d2086d010551b14b53b1f24e31647570cd1deb0379e2c21b329aba00
SIZE (rust/crates/resolv-conf-0.7.0.crate) = 17352
SHA256 (rust/crates/rfc6979-0.4.0.crate) = f8dd2a808d456c4a54e300a23e9f5a67e122c3024119acbfd73e3bf664491cb2
SIZE (rust/crates/rfc6979-0.4.0.crate) = 9140
+SHA256 (rust/crates/ring-0.17.11.crate) = da5349ae27d3887ca812fb375b45a4fbb36d8d12d2df394968cd86e35683fe73
+SIZE (rust/crates/ring-0.17.11.crate) = 1477583
SHA256 (rust/crates/ripemd-0.1.3.crate) = bd124222d17ad93a644ed9d011a40f4fb64aa54275c08cc216524a9ea82fb09f
SIZE (rust/crates/ripemd-0.1.3.crate) = 16601
-SHA256 (rust/crates/roadmap-0.5.0.crate) = a129e44a647b309ed394a092e21eabcb58537802c6912920ef4ea76239421234
-SIZE (rust/crates/roadmap-0.5.0.crate) = 9231
-SHA256 (rust/crates/roff-0.2.1.crate) = b833d8d034ea094b1ea68aa6d5c740e0d04bad9d16568d08ba6f76823a114316
-SIZE (rust/crates/roff-0.2.1.crate) = 10605
+SHA256 (rust/crates/roadmap-0.7.0.crate) = ec49775c5134c7e4befdedecaf112bb72964baa9b24bedfc79b54c3ca0ee9f77
+SIZE (rust/crates/roadmap-0.7.0.crate) = 12738
+SHA256 (rust/crates/roff-0.2.2.crate) = 88f8660c1ff60292143c98d08fc6e2f654d722db50410e3f3797d40baaf9d8f3
+SIZE (rust/crates/roff-0.2.2.crate) = 11648
SHA256 (rust/crates/rpassword-7.3.1.crate) = 80472be3c897911d0137b2d2b9055faf6eeac5b14e324073d83bc17b191d7e3f
SIZE (rust/crates/rpassword-7.3.1.crate) = 8164
-SHA256 (rust/crates/rsa-0.9.6.crate) = 5d0e5124fcb30e76a7e79bfee683a2746db83784b86289f6251b54b7950a0dfc
-SIZE (rust/crates/rsa-0.9.6.crate) = 80048
+SHA256 (rust/crates/rsa-0.9.7.crate) = 47c75d7c5c6b673e58bf54d8544a9f432e3a925b0e80f7cd3602ab5c50c55519
+SIZE (rust/crates/rsa-0.9.7.crate) = 80231
SHA256 (rust/crates/rtoolbox-0.0.2.crate) = c247d24e63230cdb56463ae328478bd5eac8b8faa8c69461a77e8e323afac90e
SIZE (rust/crates/rtoolbox-0.0.2.crate) = 9179
SHA256 (rust/crates/rusqlite-0.31.0.crate) = b838eba278d213a8beaf485bd313fd580ca4505a00d5871caeb1457c55322cae
@@ -621,76 +679,82 @@ SHA256 (rust/crates/rustc-demangle-0.1.24.crate) = 719b953e2095829ee67db738b3bfa
SIZE (rust/crates/rustc-demangle-0.1.24.crate) = 29047
SHA256 (rust/crates/rustc-hash-1.1.0.crate) = 08d43f7aa6b08d49f382cde6a7982047c3426db949b1424bc4b7ec9ae12c6ce2
SIZE (rust/crates/rustc-hash-1.1.0.crate) = 9331
-SHA256 (rust/crates/rustc_version-0.4.0.crate) = bfa0f585226d2e68097d4f95d113b15b83a82e819ab25717ec0590d9584ef366
-SIZE (rust/crates/rustc_version-0.4.0.crate) = 12175
-SHA256 (rust/crates/rustix-0.38.34.crate) = 70dc5ec042f7a43c4a73241207cecc9873a06d45debb38b329f8541d85c2730f
-SIZE (rust/crates/rustix-0.38.34.crate) = 365160
-SHA256 (rust/crates/rustls-pemfile-1.0.4.crate) = 1c74cae0a4cf6ccbbf5f359f08efdf8ee7e1dc532573bf0db71968cb56b1448c
-SIZE (rust/crates/rustls-pemfile-1.0.4.crate) = 22092
-SHA256 (rust/crates/rustversion-1.0.17.crate) = 955d28af4278de8121b7ebeb796b6a45735dc01436d898801014aced2773a3d6
-SIZE (rust/crates/rustversion-1.0.17.crate) = 17621
-SHA256 (rust/crates/ryu-1.0.18.crate) = f3cb5ba0dc43242ce17de99c180e96db90b235b8a9fdc9543c96d2209116bd9f
-SIZE (rust/crates/ryu-1.0.18.crate) = 47713
+SHA256 (rust/crates/rustc_version-0.4.1.crate) = cfcb3a22ef46e85b45de6ee7e79d063319ebb6594faafcf1c225ea92ab6e9b92
+SIZE (rust/crates/rustc_version-0.4.1.crate) = 12245
+SHA256 (rust/crates/rustix-0.38.44.crate) = fdb5bc1ae2baa591800df16c9ca78619bf65c0488b41b96ccec5d11220d8c154
+SIZE (rust/crates/rustix-0.38.44.crate) = 379347
+SHA256 (rust/crates/rustls-0.23.23.crate) = 47796c98c480fce5406ef69d1c76378375492c3b0a0de587be0c1d9feb12f395
+SIZE (rust/crates/rustls-0.23.23.crate) = 342561
+SHA256 (rust/crates/rustls-pemfile-2.2.0.crate) = dce314e5fee3f39953d46bb63bb8a46d40c2f8fb7cc5a3b6cab2bde9721d6e50
+SIZE (rust/crates/rustls-pemfile-2.2.0.crate) = 25849
+SHA256 (rust/crates/rustls-pki-types-1.11.0.crate) = 917ce264624a4b4db1c364dcc35bfca9ded014d0a958cd47ad3e960e988ea51c
+SIZE (rust/crates/rustls-pki-types-1.11.0.crate) = 63933
+SHA256 (rust/crates/rustls-webpki-0.102.8.crate) = 64ca1bc8749bd4cf37b5ce386cc146580777b4e8572c7b97baf22c83f444bee9
+SIZE (rust/crates/rustls-webpki-0.102.8.crate) = 204327
+SHA256 (rust/crates/rustversion-1.0.19.crate) = f7c45b9784283f1b2e7fb61b42047c2fd678ef0960d4f6f1eba131594cc369d4
+SIZE (rust/crates/rustversion-1.0.19.crate) = 20616
+SHA256 (rust/crates/ryu-1.0.19.crate) = 6ea1a2d0a644769cc99faa24c3ad26b379b786fe7c36fd3c546254801650e6dd
+SIZE (rust/crates/ryu-1.0.19.crate) = 48770
SHA256 (rust/crates/same-file-1.0.6.crate) = 93fc1dc3aaa9bfed95e02e6eadabb4baf7e3078b0bd1b4d7b6b0b68378900502
SIZE (rust/crates/same-file-1.0.6.crate) = 10183
-SHA256 (rust/crates/schannel-0.1.23.crate) = fbc91545643bcf3a0bbb6569265615222618bdf33ce4ffbbd13c4bbd4c093534
-SIZE (rust/crates/schannel-0.1.23.crate) = 41667
+SHA256 (rust/crates/schannel-0.1.27.crate) = 1f29ebaa345f945cec9fbbc532eb307f0fdad8161f281b6369539c8d84876b3d
+SIZE (rust/crates/schannel-0.1.27.crate) = 42772
SHA256 (rust/crates/scoped-tls-1.0.1.crate) = e1cf6437eb19a8f4a6cc0f7dca544973b0b78843adbfeb3683d1a94a0024a294
SIZE (rust/crates/scoped-tls-1.0.1.crate) = 8202
SHA256 (rust/crates/scopeguard-1.2.0.crate) = 94143f37725109f92c262ed2cf5e59bce7498c01bcc1502d7b9afe439a4e9f49
SIZE (rust/crates/scopeguard-1.2.0.crate) = 11619
SHA256 (rust/crates/sec1-0.7.3.crate) = d3e97a565f76233a6003f9f5c54be1d9c5bdfa3eccfb189469f11ec4901c47dc
SIZE (rust/crates/sec1-0.7.3.crate) = 17979
-SHA256 (rust/crates/security-framework-2.11.0.crate) = c627723fd09706bacdb5cf41499e95098555af3c3c29d014dc3c458ef6be11c0
-SIZE (rust/crates/security-framework-2.11.0.crate) = 80191
-SHA256 (rust/crates/security-framework-sys-2.11.0.crate) = 317936bbbd05227752583946b9e66d7ce3b489f84e11a94a510b4437fef407d7
-SIZE (rust/crates/security-framework-sys-2.11.0.crate) = 18718
-SHA256 (rust/crates/semver-1.0.23.crate) = 61697e0a1c7e512e84a621326239844a24d8207b4669b41bc18b32ea5cbf988b
-SIZE (rust/crates/semver-1.0.23.crate) = 30622
-SHA256 (rust/crates/sequoia-autocrypt-0.25.1.crate) = e24fc0ec87c156a35f24fc153ab694e0f37cd6fa87c1cf5005c9f4fa5e10415b
-SIZE (rust/crates/sequoia-autocrypt-0.25.1.crate) = 41241
-SHA256 (rust/crates/sequoia-cert-store-0.5.3.crate) = 83bd0304e4a7dc7af3aebb827ec3bf980b5e85d5a04c0c3bd9032e29d677e526
-SIZE (rust/crates/sequoia-cert-store-0.5.3.crate) = 181761
+SHA256 (rust/crates/security-framework-2.11.1.crate) = 897b2245f0b511c87893af39b033e5ca9cce68824c4d7e7630b5a1d339658d02
+SIZE (rust/crates/security-framework-2.11.1.crate) = 80188
+SHA256 (rust/crates/security-framework-sys-2.14.0.crate) = 49db231d56a190491cb4aeda9527f1ad45345af50b0851622a7adb8c03b01c32
+SIZE (rust/crates/security-framework-sys-2.14.0.crate) = 20537
+SHA256 (rust/crates/semver-1.0.25.crate) = f79dfe2d285b0488816f30e700a7438c5a73d816b5b7d3ac72fbc48b0d185e03
+SIZE (rust/crates/semver-1.0.25.crate) = 31291
+SHA256 (rust/crates/sequoia-autocrypt-0.26.0.crate) = 11d65ff1c8589a3e505d36c8e1919483bf4a2d8d6eb65f84c3922fbdcae6928b
+SIZE (rust/crates/sequoia-autocrypt-0.26.0.crate) = 54682
+SHA256 (rust/crates/sequoia-cert-store-0.7.0.crate) = cc8987ed37e9931aee509c7ebc10e93b2ee5862849546c8a0c4588f3ed670b74
+SIZE (rust/crates/sequoia-cert-store-0.7.0.crate) = 285314
SHA256 (rust/crates/sequoia-directories-0.1.0.crate) = b01dd48960c5cf8617ab77e5c9f8ebeb55a1d694e3eabf830fa70453ffa637d5
SIZE (rust/crates/sequoia-directories-0.1.0.crate) = 21519
-SHA256 (rust/crates/sequoia-gpg-agent-0.4.0.crate) = 5c929d572dee98c48d286cef43e2ade4201962f3454c015f52bf43b5a8e40d42
-SIZE (rust/crates/sequoia-gpg-agent-0.4.0.crate) = 142453
-SHA256 (rust/crates/sequoia-ipc-0.35.0.crate) = b4a7e644ec9e1055fde8dcdaa65c58fa4636c615b5e955a9b1942444145e308a
-SIZE (rust/crates/sequoia-ipc-0.35.0.crate) = 4484979
-SHA256 (rust/crates/sequoia-keystore-0.4.1.crate) = aa77ac702f6be1489580eb092aa5acae36050db04fa5ae445238a84591e1ad7a
-SIZE (rust/crates/sequoia-keystore-0.4.1.crate) = 85919
-SHA256 (rust/crates/sequoia-keystore-backend-0.4.0.crate) = 5ab69a90e3455e15aa0ff47d676e84bf1a085716691b72156badc50d0a01dab1
-SIZE (rust/crates/sequoia-keystore-backend-0.4.0.crate) = 57362
-SHA256 (rust/crates/sequoia-keystore-gpg-agent-0.2.0.crate) = 454e8d580617e07d595b8df718d7fa3e26cdc58f35d1ad89f9fecc78ef0d55a7
-SIZE (rust/crates/sequoia-keystore-gpg-agent-0.2.0.crate) = 17991
-SHA256 (rust/crates/sequoia-keystore-softkeys-0.4.1.crate) = 6f9707371cae085b6e1cac9e17bf94a19efcdc04da4dba5cbda1cb8f8c0a655a
-SIZE (rust/crates/sequoia-keystore-softkeys-0.4.1.crate) = 17646
-SHA256 (rust/crates/sequoia-net-0.28.0.crate) = 6abf810ba698339f332b946b485cc815c13a0f750189009bc10514c71fba814b
-SIZE (rust/crates/sequoia-net-0.28.0.crate) = 49672
-SHA256 (rust/crates/sequoia-openpgp-1.20.0.crate) = 06f82708c8568218b8544b4abbba1f6483067dca0a946a54991c1d3f424dcade
-SIZE (rust/crates/sequoia-openpgp-1.20.0.crate) = 3002022
-SHA256 (rust/crates/sequoia-policy-config-0.6.0.crate) = 757d45d308f2bd9c0d6fdd640f320998ad24856bdf2890ddd28d3c3b85808274
-SIZE (rust/crates/sequoia-policy-config-0.6.0.crate) = 42529
-SHA256 (rust/crates/sequoia-wot-0.11.0.crate) = d16930db37050e74cfdae18654108e8f78eeeb3d659336223b657ccc9a3a6141
-SIZE (rust/crates/sequoia-wot-0.11.0.crate) = 1080482
-SHA256 (rust/crates/serde-1.0.202.crate) = 226b61a0d411b2ba5ff6d7f73a476ac4f8bb900373459cd00fab8512828ba395
-SIZE (rust/crates/serde-1.0.202.crate) = 77722
-SHA256 (rust/crates/serde-aux-4.5.0.crate) = 0d2e8bfba469d06512e11e3311d4d051a4a387a5b42d010404fecf3200321c95
-SIZE (rust/crates/serde-aux-4.5.0.crate) = 12448
-SHA256 (rust/crates/serde_derive-1.0.202.crate) = 6048858004bcff69094cd972ed40a32500f153bd3be9f716b2eed2e8217c4838
-SIZE (rust/crates/serde_derive-1.0.202.crate) = 55867
-SHA256 (rust/crates/serde_json-1.0.117.crate) = 455182ea6142b14f93f4bc5320a2b31c1f266b66a4a5c858b013302a5d8cbfc3
-SIZE (rust/crates/serde_json-1.0.117.crate) = 146921
+SHA256 (rust/crates/sequoia-gpg-agent-0.6.0.crate) = c7f01803c82bdada34baa0f049e523c77b446ee347035df239a1f890c5d70c48
+SIZE (rust/crates/sequoia-gpg-agent-0.6.0.crate) = 139699
+SHA256 (rust/crates/sequoia-ipc-0.36.0.crate) = c92579bbd37f62bbcc41e4dce7771fea395037bebaf9b8e10c20b765be8280ab
+SIZE (rust/crates/sequoia-ipc-0.36.0.crate) = 4520359
+SHA256 (rust/crates/sequoia-keystore-0.7.0.crate) = b510811048c0767a0d3196b3bb0719d999eb52a836580d794e97a2586b546347
+SIZE (rust/crates/sequoia-keystore-0.7.0.crate) = 111374
+SHA256 (rust/crates/sequoia-keystore-backend-0.7.0.crate) = c55b047f9b6412c34dc7a26a42f278205cbf1e29516feab1228edccca215f500
+SIZE (rust/crates/sequoia-keystore-backend-0.7.0.crate) = 105957
+SHA256 (rust/crates/sequoia-keystore-gpg-agent-0.5.0.crate) = 7ad901f1f1d88b38f5f5738d5bf2b80136ec44e94a40716193be0bbf3314df2b
+SIZE (rust/crates/sequoia-keystore-gpg-agent-0.5.0.crate) = 35352
+SHA256 (rust/crates/sequoia-keystore-softkeys-0.7.0.crate) = 713736e9a5277f8ff829a1efaf99c0f6c07718fe0c199f435406883313ee8742
+SIZE (rust/crates/sequoia-keystore-softkeys-0.7.0.crate) = 36232
+SHA256 (rust/crates/sequoia-man-0.3.1.crate) = e0a9d99c0d8879eb0acc2f21908ea328b3370e429079d21a8a187b42161bc674
+SIZE (rust/crates/sequoia-man-0.3.1.crate) = 92703
+SHA256 (rust/crates/sequoia-net-0.30.0.crate) = 956ef5d37e41f53259cd3c6caac5f135351ee92f76f3ac6ee9cf771ee6e33925
+SIZE (rust/crates/sequoia-net-0.30.0.crate) = 49377
+SHA256 (rust/crates/sequoia-openpgp-2.0.0.crate) = 015e5fc3d023418b9db98ca9a7f3e90b305872eeafe5ca45c5c32b5eb335c1e8
+SIZE (rust/crates/sequoia-openpgp-2.0.0.crate) = 3049067
+SHA256 (rust/crates/sequoia-policy-config-0.8.0.crate) = 8e016b708d64857b6a97e1a331d9471b73e30ed450d247628e1a0ce236b1e597
+SIZE (rust/crates/sequoia-policy-config-0.8.0.crate) = 102267
+SHA256 (rust/crates/sequoia-wot-0.14.0.crate) = 7725fa3249ea6f786362408e7fc9ebd86e9250633991d97a2bd64d1197dce490
+SIZE (rust/crates/sequoia-wot-0.14.0.crate) = 1042167
+SHA256 (rust/crates/serde-1.0.218.crate) = e8dfc9d19bdbf6d17e22319da49161d5d0108e4188e8b680aef6299eed22df60
+SIZE (rust/crates/serde-1.0.218.crate) = 78968
+SHA256 (rust/crates/serde_derive-1.0.218.crate) = f09503e191f4e797cb8aac08e9a4a4695c5edf6a2e70e376d961ddd5c969f82b
+SIZE (rust/crates/serde_derive-1.0.218.crate) = 57782
+SHA256 (rust/crates/serde_json-1.0.140.crate) = 20068b6e96dc6c9bd23e01df8827e6c7e1f2fddd43c21810382803c136b99373
+SIZE (rust/crates/serde_json-1.0.140.crate) = 154852
+SHA256 (rust/crates/serde_path_to_error-0.1.17.crate) = 59fab13f937fa393d08645bf3a84bdfe86e296747b506ada67bb15f10f218b2a
+SIZE (rust/crates/serde_path_to_error-0.1.17.crate) = 17662
SHA256 (rust/crates/serde_urlencoded-0.7.1.crate) = d3491c14715ca2294c4d6a88f15e84739788c1d030eed8c110436aafdaa2f3fd
SIZE (rust/crates/serde_urlencoded-0.7.1.crate) = 12822
-SHA256 (rust/crates/serde_yaml-0.8.26.crate) = 578a7433b776b56a35785ed5ce9a7e777ac0598aac5a6dd1b4b18a307c7fc71b
-SIZE (rust/crates/serde_yaml-0.8.26.crate) = 40670
-SHA256 (rust/crates/serde_yaml-0.9.34+deprecated.crate) = 6a8b1a1a2ebf674015cc02edccce75287f1a0130d394307b36743c2f5d504b47
-SIZE (rust/crates/serde_yaml-0.9.34+deprecated.crate) = 65290
SHA256 (rust/crates/sha1collisiondetection-0.3.4.crate) = 1f606421e4a6012877e893c399822a4ed4b089164c5969424e1b9d1e66e6964b
SIZE (rust/crates/sha1collisiondetection-0.3.4.crate) = 799321
SHA256 (rust/crates/sha2-0.10.8.crate) = 793db75ad2bcafc3ffa7c68b215fee268f537982cd901d132f89c6343f3a3dc8
SIZE (rust/crates/sha2-0.10.8.crate) = 26357
+SHA256 (rust/crates/sha3-0.10.8.crate) = 75872d278a8f37ef87fa0ddbda7802605cb18344497949862c0d4dcb291eba60
+SIZE (rust/crates/sha3-0.10.8.crate) = 858216
SHA256 (rust/crates/sharded-slab-0.1.7.crate) = f40ca3c46823713e0d4209592e8d6e826aa57e928f09752619fc696c499637f6
SIZE (rust/crates/sharded-slab-0.1.7.crate) = 58227
SHA256 (rust/crates/shell-words-1.1.0.crate) = 24188a676b6ae68c3b2cb3a01be17fbf7240ce009799bb56d5b1409051e78fde
@@ -699,118 +763,132 @@ SHA256 (rust/crates/shlex-1.3.0.crate) = 0fda2ff0d084019ba4d7c6f371c95d8fd75ce35
SIZE (rust/crates/shlex-1.3.0.crate) = 18713
SHA256 (rust/crates/signature-2.2.0.crate) = 77549399552de45a898a580c1b41d445bf730df867cc44e6c0233bbc4b8329de
SIZE (rust/crates/signature-2.2.0.crate) = 15531
-SHA256 (rust/crates/siphasher-0.3.11.crate) = 38b58827f4464d87d377d175e90bf58eb00fd8716ff0a62f80356b5e61555d0d
-SIZE (rust/crates/siphasher-0.3.11.crate) = 10442
+SHA256 (rust/crates/siphasher-1.0.1.crate) = 56199f7ddabf13fe5074ce809e7d3f42b42ae711800501b5b16ea82ad029c39d
+SIZE (rust/crates/siphasher-1.0.1.crate) = 10351
SHA256 (rust/crates/slab-0.4.9.crate) = 8f92a496fb766b417c996b9c5e57daf2f7ad3b0bebe1ccfca4856390e3d3bb67
SIZE (rust/crates/slab-0.4.9.crate) = 17108
-SHA256 (rust/crates/slug-0.1.5.crate) = 3bd94acec9c8da640005f8e135a39fc0372e74535e6b368b7a04b875f784c8c4
-SIZE (rust/crates/slug-0.1.5.crate) = 6833
-SHA256 (rust/crates/smallvec-1.13.2.crate) = 3c5e1a9a646d36c3599cd173a41282daf47c44583ad367b8e6837255952e5c67
-SIZE (rust/crates/smallvec-1.13.2.crate) = 35216
+SHA256 (rust/crates/slug-0.1.6.crate) = 882a80f72ee45de3cc9a5afeb2da0331d58df69e4e7d8eeb5d3c7784ae67e724
+SIZE (rust/crates/slug-0.1.6.crate) = 6787
+SHA256 (rust/crates/smallvec-1.14.0.crate) = 7fcf8323ef1faaee30a44a340193b1ac6814fd9b7b4e88e9d4519a3e4abe1cfd
+SIZE (rust/crates/smallvec-1.14.0.crate) = 35561
SHA256 (rust/crates/smawk-0.3.2.crate) = b7c388c1b5e93756d0c740965c41e8822f866621d41acbdf6336a6a168f8840c
SIZE (rust/crates/smawk-0.3.2.crate) = 13831
-SHA256 (rust/crates/socket2-0.5.7.crate) = ce305eb0b4296696835b71df73eb912e0f1ffd2556a501fcede6e0c50349191c
-SIZE (rust/crates/socket2-0.5.7.crate) = 55758
-SHA256 (rust/crates/spin-0.5.2.crate) = 6e63cff320ae2c57904679ba7cb63280a3dc4613885beafb148ee7bf9aa9042d
-SIZE (rust/crates/spin-0.5.2.crate) = 12004
+SHA256 (rust/crates/socket2-0.5.8.crate) = c970269d99b64e60ec3bd6ad27270092a5394c4e309314b18ae3fe575695fbe8
+SIZE (rust/crates/socket2-0.5.8.crate) = 56309
+SHA256 (rust/crates/spin-0.9.8.crate) = 6980e8d7511241f8acf4aebddbb1ff938df5eebe98691418c4468d0b72a96a67
+SIZE (rust/crates/spin-0.9.8.crate) = 38958
SHA256 (rust/crates/spki-0.7.3.crate) = d91ed6c858b01f942cd56b37a94b3e0a1798290327d1236e4d9cf4eaca44d29d
SIZE (rust/crates/spki-0.7.3.crate) = 16409
SHA256 (rust/crates/stable_deref_trait-1.2.0.crate) = a8f112729512f8e442d81f95a8a7ddf2b7c6b8a1a6f509a95864142b30cab2d3
SIZE (rust/crates/stable_deref_trait-1.2.0.crate) = 8054
-SHA256 (rust/crates/state-0.5.3.crate) = dbe866e1e51e8260c9eed836a042a5e7f6726bb2b411dffeaa712e19c388f23b
-SIZE (rust/crates/state-0.5.3.crate) = 30385
+SHA256 (rust/crates/state-0.6.0.crate) = 2b8c4a4445d81357df8b1a650d0d0d6fbbbfe99d064aa5e02f3e4022061476d8
+SIZE (rust/crates/state-0.6.0.crate) = 30182
SHA256 (rust/crates/stfu8-0.2.7.crate) = e51f1e89f093f99e7432c491c382b88a6860a5adbe6bf02574bf0a08efff1978
SIZE (rust/crates/stfu8-0.2.7.crate) = 42753
-SHA256 (rust/crates/string_cache-0.8.7.crate) = f91138e76242f575eb1d3b38b4f1362f10d3a43f47d182a5b359af488a02293b
-SIZE (rust/crates/string_cache-0.8.7.crate) = 16655
-SHA256 (rust/crates/strsim-0.10.0.crate) = 73473c0e59e6d5812c5dfe2a064a6444949f089e20eec9a2e5506596494e4623
-SIZE (rust/crates/strsim-0.10.0.crate) = 11355
-SHA256 (rust/crates/subplot-0.9.0.crate) = a2c5723f41235a3deefab3cfd6164a5b780802f596fa97eb40dfcf3c39c36b21
-SIZE (rust/crates/subplot-0.9.0.crate) = 130930
-SHA256 (rust/crates/subplot-build-0.9.0.crate) = cd58ff7123e83e5a5ed5bcdcd9f6f23226eea5b08bc310e129cad5d24b18fabe
-SIZE (rust/crates/subplot-build-0.9.0.crate) = 2213
-SHA256 (rust/crates/subplotlib-0.9.0.crate) = 4fc3c17998cc92ec00493a7d1c0d0256f8977c7baed553777ba347dd6d1c3ccf
-SIZE (rust/crates/subplotlib-0.9.0.crate) = 22509
-SHA256 (rust/crates/subplotlib-derive-0.9.0.crate) = 0234a041a912954e3cc81230b9f64f6a471c4297e65053e6ad733bb3e473bc60
-SIZE (rust/crates/subplotlib-derive-0.9.0.crate) = 4490
-SHA256 (rust/crates/subtle-2.5.0.crate) = 81cdd64d312baedb58e21336b31bc043b77e01cc99033ce76ef539f78e965ebc
-SIZE (rust/crates/subtle-2.5.0.crate) = 13909
-SHA256 (rust/crates/syn-1.0.109.crate) = 72b64191b275b66ffe2469e8af2c1cfe3bafa67b529ead792a6d0160888b4237
-SIZE (rust/crates/syn-1.0.109.crate) = 237611
-SHA256 (rust/crates/syn-2.0.65.crate) = d2863d96a84c6439701d7a38f9de935ec562c8832cc55d1dde0f513b52fad106
-SIZE (rust/crates/syn-2.0.65.crate) = 264863
-SHA256 (rust/crates/sync_wrapper-0.1.2.crate) = 2047c6ded9c721764247e62cd3b03c09ffc529b2ba5b10ec482ae507a4a70160
-SIZE (rust/crates/sync_wrapper-0.1.2.crate) = 6933
-SHA256 (rust/crates/system-configuration-0.5.1.crate) = ba3a3adc5c275d719af8cb4272ea1c4a6d668a777f37e115f6d11ddbc1c8e0e7
-SIZE (rust/crates/system-configuration-0.5.1.crate) = 12618
-SHA256 (rust/crates/system-configuration-sys-0.5.0.crate) = a75fb188eb626b924683e3b95e3a48e63551fcfb51949de2f06a9d91dbee93c9
-SIZE (rust/crates/system-configuration-sys-0.5.0.crate) = 6730
-SHA256 (rust/crates/tempfile-3.10.1.crate) = 85b77fafb263dd9d05cbeac119526425676db3784113aa9295c88498cbf8bff1
-SIZE (rust/crates/tempfile-3.10.1.crate) = 33653
-SHA256 (rust/crates/tempfile-fast-0.3.4.crate) = a74be8531b1a9d607004a32b8f50dd8093b09ec6b0a6af004e33051068e87af6
-SIZE (rust/crates/tempfile-fast-0.3.4.crate) = 8991
-SHA256 (rust/crates/tera-1.19.1.crate) = 970dff17c11e884a4a09bc76e3a17ef71e01bb13447a11e85226e254fe6d10b8
-SIZE (rust/crates/tera-1.19.1.crate) = 104237
+SHA256 (rust/crates/string_cache-0.8.8.crate) = 938d512196766101d333398efde81bc1f37b00cb42c2f8350e5df639f040bbbe
+SIZE (rust/crates/string_cache-0.8.8.crate) = 17181
+SHA256 (rust/crates/strsim-0.11.1.crate) = 7da8b5736845d9f2fcb837ea5d9e2628564b3b043a70948a3f0b778838c5fb4f
+SIZE (rust/crates/strsim-0.11.1.crate) = 14266
+SHA256 (rust/crates/subplot-0.12.0.crate) = 5eb998cc5b2599ac493bd0fd2972013c3f3c11ef37800f6d2d2f4067d78a0c01
+SIZE (rust/crates/subplot-0.12.0.crate) = 133795
+SHA256 (rust/crates/subplot-build-0.12.0.crate) = 008b31a93442526100369310bf717117df546b8259b7043aebcfdffa84af35bf
+SIZE (rust/crates/subplot-build-0.12.0.crate) = 2441
+SHA256 (rust/crates/subplotlib-0.12.0.crate) = 6ddf898c1d4ef62f77028b546f7baf9c1e661c927587249da0b0fa5ec5906422
+SIZE (rust/crates/subplotlib-0.12.0.crate) = 22285
+SHA256 (rust/crates/subplotlib-derive-0.12.0.crate) = f37c9bc08dcdd72eb2a5f0d2f405c5384466c7c199921b00d4ab9d8f60972efb
+SIZE (rust/crates/subplotlib-derive-0.12.0.crate) = 6078
+SHA256 (rust/crates/subtle-2.6.1.crate) = 13c2bddecc57b384dee18652358fb23172facb8a2c51ccc10d74c157bdea3292
+SIZE (rust/crates/subtle-2.6.1.crate) = 14562
+SHA256 (rust/crates/syn-2.0.99.crate) = e02e925281e18ffd9d640e234264753c43edc62d64b2d4cf898f1bc5e75f3fc2
+SIZE (rust/crates/syn-2.0.99.crate) = 297762
+SHA256 (rust/crates/sync_wrapper-1.0.2.crate) = 0bf256ce5efdfa370213c1dabab5935a12e49f2c58d15e9eac2870d3b4f27263
+SIZE (rust/crates/sync_wrapper-1.0.2.crate) = 6958
+SHA256 (rust/crates/synstructure-0.13.1.crate) = c8af7666ab7b6390ab78131fb5b0fce11d6b7a6951602017c35fa82800708971
+SIZE (rust/crates/synstructure-0.13.1.crate) = 18327
+SHA256 (rust/crates/system-configuration-0.6.1.crate) = 3c879d448e9d986b661742763247d3693ed13609438cf3d006f51f5368a5ba6b
+SIZE (rust/crates/system-configuration-0.6.1.crate) = 17935
+SHA256 (rust/crates/system-configuration-sys-0.6.0.crate) = 8e1d1b10ced5ca923a1fcb8d03e96b8d3268065d724548c0211415ff6ac6bac4
+SIZE (rust/crates/system-configuration-sys-0.6.0.crate) = 11090
+SHA256 (rust/crates/tempfile-3.17.1.crate) = 22e5a0acb1f3f55f65cc4a866c361b2fb2a0ff6366785ae6fbb5f85df07ba230
+SIZE (rust/crates/tempfile-3.17.1.crate) = 39240
+SHA256 (rust/crates/tera-1.20.0.crate) = ab9d851b45e865f178319da0abdbfe6acbc4328759ff18dafc3a41c16b4cd2ee
+SIZE (rust/crates/tera-1.20.0.crate) = 104452
SHA256 (rust/crates/term-0.7.0.crate) = c59df8ac95d96ff9bede18eb7300b0fda5e5d8d90960e76f8e14ae765eedbf1f
SIZE (rust/crates/term-0.7.0.crate) = 37082
+SHA256 (rust/crates/term-1.0.1.crate) = a3bb6001afcea98122260987f8b7b5da969ecad46dbf0b5453702f776b491a41
+SIZE (rust/crates/term-1.0.1.crate) = 36846
SHA256 (rust/crates/termcolor-1.4.1.crate) = 06794f8f6c5c898b3275aebefa6b8a1cb24cd2c6c79397ab15774837a0bc5755
SIZE (rust/crates/termcolor-1.4.1.crate) = 18773
-SHA256 (rust/crates/terminal_size-0.3.0.crate) = 21bebf2b7c9e0a515f6e0f8c51dc0f8e4696391e6f1ff30379559f8365fb0df7
-SIZE (rust/crates/terminal_size-0.3.0.crate) = 10096
-SHA256 (rust/crates/termtree-0.4.1.crate) = 3369f5ac52d5eb6ab48c6b4ffdc8efbcad6b89c765749064ba298f2c68a16a76
-SIZE (rust/crates/termtree-0.4.1.crate) = 4557
-SHA256 (rust/crates/textwrap-0.15.2.crate) = b7b3e525a49ec206798b40326a44121291b530c963cfb01018f63e135bac543d
-SIZE (rust/crates/textwrap-0.15.2.crate) = 53191
-SHA256 (rust/crates/thiserror-1.0.61.crate) = c546c80d6be4bc6a00c0f01730c08df82eaa7a7a61f11d656526506112cc1709
-SIZE (rust/crates/thiserror-1.0.61.crate) = 21264
-SHA256 (rust/crates/thiserror-impl-1.0.61.crate) = 46c3384250002a6d5af4d114f2845d37b57521033f30d5c3f46c4d70e1197533
-SIZE (rust/crates/thiserror-impl-1.0.61.crate) = 15786
+SHA256 (rust/crates/terminal_size-0.4.1.crate) = 5352447f921fda68cf61b4101566c0bdb5104eff6804d0678e5227580ab6a4e9
+SIZE (rust/crates/terminal_size-0.4.1.crate) = 10037
+SHA256 (rust/crates/termtree-0.5.1.crate) = 8f50febec83f5ee1df3015341d8bd429f2d1cc62bcba7ea2076759d315084683
+SIZE (rust/crates/termtree-0.5.1.crate) = 8498
+SHA256 (rust/crates/textwrap-0.16.1.crate) = 23d434d3f8967a09480fb04132ebe0a3e088c173e6d0ee7897abbdf4eab0f8b9
+SIZE (rust/crates/textwrap-0.16.1.crate) = 56012
+SHA256 (rust/crates/thiserror-1.0.69.crate) = b6aaf5339b578ea85b50e080feb250a3e8ae8cfcdff9a461c9ec2904bc923f52
+SIZE (rust/crates/thiserror-1.0.69.crate) = 22198
+SHA256 (rust/crates/thiserror-2.0.12.crate) = 567b8a2dae586314f7be2a752ec7474332959c6460e02bde30d702a66d488708
+SIZE (rust/crates/thiserror-2.0.12.crate) = 28693
+SHA256 (rust/crates/thiserror-impl-1.0.69.crate) = 4fee6c4efc90059e10f81e6d42c60a18f76588c3d74cb83a0b242a2b6c7504c1
+SIZE (rust/crates/thiserror-impl-1.0.69.crate) = 18365
+SHA256 (rust/crates/thiserror-impl-2.0.12.crate) = 7f7cf42b4507d8ea322120659672cf1b9dbb93f8f2d4ecfd6e51350ff5b17a1d
+SIZE (rust/crates/thiserror-impl-2.0.12.crate) = 21141
SHA256 (rust/crates/thread_local-1.1.8.crate) = 8b9ef9bad013ada3808854ceac7b46812a6465ba368859a37e2100283d2d719c
SIZE (rust/crates/thread_local-1.1.8.crate) = 13962
-SHA256 (rust/crates/time-0.3.36.crate) = 5dfd88e563464686c916c7e46e623e520ddc6d79fa6641390f2e3fa86e83e885
-SIZE (rust/crates/time-0.3.36.crate) = 119805
+SHA256 (rust/crates/time-0.3.37.crate) = 35e7868883861bd0e56d9ac6efcaaca0d6d5d82a2a7ec8209ff492c07cf37b21
+SIZE (rust/crates/time-0.3.37.crate) = 123257
SHA256 (rust/crates/time-core-0.1.2.crate) = ef927ca75afb808a4d64dd374f00a2adf8d0fcff8e7b184af886c3c87ec4a3f3
SIZE (rust/crates/time-core-0.1.2.crate) = 7191
-SHA256 (rust/crates/time-macros-0.2.18.crate) = 3f252a68540fde3a3877aeea552b832b40ab9a69e318efd078774a01ddee1ccf
-SIZE (rust/crates/time-macros-0.2.18.crate) = 24361
+SHA256 (rust/crates/time-macros-0.2.19.crate) = 2834e6017e3e5e4b9834939793b282bc03b37a3336245fa820e35e233e2a85de
+SIZE (rust/crates/time-macros-0.2.19.crate) = 24268
SHA256 (rust/crates/tiny-keccak-2.0.2.crate) = 2c9d3793400a45f954c52e73d068316d76b6f4e36977e3fcebb13a2721e80237
SIZE (rust/crates/tiny-keccak-2.0.2.crate) = 20129
-SHA256 (rust/crates/tinyvec-1.6.0.crate) = 87cc5ceb3875bb20c2890005a4e226a4651264a5c75edb2421b52861a0a0cb50
-SIZE (rust/crates/tinyvec-1.6.0.crate) = 45991
+SHA256 (rust/crates/tinystr-0.7.6.crate) = 9117f5d4db391c1cf6927e7bea3db74b9a1c1add8f7eda9ffd5364f40f57b82f
+SIZE (rust/crates/tinystr-0.7.6.crate) = 16971
+SHA256 (rust/crates/tinyvec-1.9.0.crate) = 09b3661f17e86524eccd4371ab0429194e0d7c008abb45f7a7495b1719463c71
+SIZE (rust/crates/tinyvec-1.9.0.crate) = 54137
SHA256 (rust/crates/tinyvec_macros-0.1.1.crate) = 1f3ccbac311fea05f86f61904b462b55fb3df8837a366dfc601a0161d0532f20
SIZE (rust/crates/tinyvec_macros-0.1.1.crate) = 5865
-SHA256 (rust/crates/tokio-1.37.0.crate) = 1adbebffeca75fcfd058afa480fb6c0b81e165a0323f9c9d39c9697e37c46787
-SIZE (rust/crates/tokio-1.37.0.crate) = 764297
-SHA256 (rust/crates/tokio-macros-2.2.0.crate) = 5b8a1e28f2deaa14e508979454cb3a223b10b938b45af148bc0986de36f1923b
-SIZE (rust/crates/tokio-macros-2.2.0.crate) = 11520
+SHA256 (rust/crates/tokio-1.43.0.crate) = 3d61fa4ffa3de412bfea335c6ecff681de2b609ba3c77ef3e00e521813a9ed9e
+SIZE (rust/crates/tokio-1.43.0.crate) = 817422
+SHA256 (rust/crates/tokio-macros-2.5.0.crate) = 6e06d43f1345a3bcd39f6a56dbb7dcab2ba47e68e8ac134855e7e2bdbaf8cab8
+SIZE (rust/crates/tokio-macros-2.5.0.crate) = 12617
SHA256 (rust/crates/tokio-native-tls-0.3.1.crate) = bbae76ab933c85776efabc971569dd6119c580d8f5d448769dec1764bf796ef2
SIZE (rust/crates/tokio-native-tls-0.3.1.crate) = 20676
-SHA256 (rust/crates/tokio-util-0.7.11.crate) = 9cf6b47b3771c49ac75ad09a6162f53ad4b8088b76ac60e8ec1455b31a189fe1
-SIZE (rust/crates/tokio-util-0.7.11.crate) = 113421
+SHA256 (rust/crates/tokio-rustls-0.26.2.crate) = 8e727b36a1a0e8b74c376ac2211e40c2c8af09fb4013c60d910495810f008e9b
+SIZE (rust/crates/tokio-rustls-0.26.2.crate) = 31655
+SHA256 (rust/crates/tokio-util-0.7.13.crate) = d7fcaa8d55a2bdd6b83ace262b016eca0d79ee02818c5c1bcdf0305114081078
+SIZE (rust/crates/tokio-util-0.7.13.crate) = 115191
SHA256 (rust/crates/toml-0.5.11.crate) = f4f7f0dd8d50a853a531c426359045b1998f04219d88799810762cd4ad314234
SIZE (rust/crates/toml-0.5.11.crate) = 54910
-SHA256 (rust/crates/tower-service-0.3.2.crate) = b6bc1c9ce2b5135ac7f93c72918fc37feb872bdc6a5533a8b85eb4b86bfdae52
-SIZE (rust/crates/tower-service-0.3.2.crate) = 6847
-SHA256 (rust/crates/tracing-0.1.40.crate) = c3523ab5a71916ccf420eebdf5521fcef02141234bbc0b8a49f2fdc4544364ef
-SIZE (rust/crates/tracing-0.1.40.crate) = 79459
-SHA256 (rust/crates/tracing-attributes-0.1.27.crate) = 34704c8d6ebcbc939824180af020566b01a7c01f80641264eba0999f6c2b6be7
-SIZE (rust/crates/tracing-attributes-0.1.27.crate) = 32241
-SHA256 (rust/crates/tracing-core-0.1.32.crate) = c06d3da6113f116aaee68e4d601191614c9053067f9ab7f6edbcb161237daa54
-SIZE (rust/crates/tracing-core-0.1.32.crate) = 61221
+SHA256 (rust/crates/toml_datetime-0.6.8.crate) = 0dd7358ecb8fc2f8d014bf86f6f638ce72ba252a2c3a2572f2a795f1d23efb41
+SIZE (rust/crates/toml_datetime-0.6.8.crate) = 12028
+SHA256 (rust/crates/toml_edit-0.22.24.crate) = 17b4795ff5edd201c7cd6dca065ae59972ce77d1b80fa0a84d94950ece7d1474
+SIZE (rust/crates/toml_edit-0.22.24.crate) = 106399
+SHA256 (rust/crates/tower-0.5.2.crate) = d039ad9159c98b70ecfd540b2573b97f7f52c3e8d9f8ad57a24b916a536975f9
+SIZE (rust/crates/tower-0.5.2.crate) = 109417
+SHA256 (rust/crates/tower-layer-0.3.3.crate) = 121c2a6cda46980bb0fcd1647ffaf6cd3fc79a013de288782836f6df9c48780e
+SIZE (rust/crates/tower-layer-0.3.3.crate) = 6180
+SHA256 (rust/crates/tower-service-0.3.3.crate) = 8df9b6e13f2d32c91b9bd719c00d1958837bc7dec474d94952798cc8e69eeec3
+SIZE (rust/crates/tower-service-0.3.3.crate) = 6950
+SHA256 (rust/crates/tracing-0.1.41.crate) = 784e0ac535deb450455cbfa28a6f0df145ea1bb7ae51b821cf5e7927fdcfbdd0
+SIZE (rust/crates/tracing-0.1.41.crate) = 82448
+SHA256 (rust/crates/tracing-attributes-0.1.28.crate) = 395ae124c09f9e6918a2310af6038fba074bcf474ac352496d5910dd59a2226d
+SIZE (rust/crates/tracing-attributes-0.1.28.crate) = 33280
+SHA256 (rust/crates/tracing-core-0.1.33.crate) = e672c95779cf947c5311f83787af4fa8fffd12fb27e4993211a84bdfd9610f9c
+SIZE (rust/crates/tracing-core-0.1.33.crate) = 63434
SHA256 (rust/crates/tracing-log-0.2.0.crate) = ee855f1f400bd0e5c02d150ae5de3840039a3f54b025156404e34c23c03f47c3
SIZE (rust/crates/tracing-log-0.2.0.crate) = 17561
-SHA256 (rust/crates/tracing-subscriber-0.3.18.crate) = ad0f048c97dbd9faa9b7df56362b8ebcaa52adb06b498c050d2f4e32f90a7a8b
-SIZE (rust/crates/tracing-subscriber-0.3.18.crate) = 196312
+SHA256 (rust/crates/tracing-subscriber-0.3.19.crate) = e8189decb5ac0fa7bc8b96b7cb9b2701d60d48805aca84a238004d665fcc4008
+SIZE (rust/crates/tracing-subscriber-0.3.19.crate) = 198345
SHA256 (rust/crates/try-lock-0.2.5.crate) = e421abadd41a4225275504ea4d6566923418b7f05506fbc9c0fe86ba7396114b
SIZE (rust/crates/try-lock-0.2.5.crate) = 4314
SHA256 (rust/crates/twofish-0.7.1.crate) = a78e83a30223c757c3947cd144a31014ff04298d8719ae10d03c31c0448c8013
SIZE (rust/crates/twofish-0.7.1.crate) = 12156
-SHA256 (rust/crates/typenum-1.17.0.crate) = 42ff0bf0c66b8238c6f3b578df37d0b7848e55df8577b3f74f92a69acceeb825
-SIZE (rust/crates/typenum-1.17.0.crate) = 42849
-SHA256 (rust/crates/ucd-trie-0.1.6.crate) = ed646292ffc8188ef8ea4d1e0e0150fb15a5c2e12ad9b8fc191ae7a8a7f3c4b9
-SIZE (rust/crates/ucd-trie-0.1.6.crate) = 45790
-SHA256 (rust/crates/unescape-0.1.0.crate) = ccb97dac3243214f8d8507998906ca3e2e0b900bf9bf4870477f125b82e68f6e
-SIZE (rust/crates/unescape-0.1.0.crate) = 2412
+SHA256 (rust/crates/typenum-1.18.0.crate) = 1dccffe3ce07af9386bfd29e80c0ab1a8205a2fc34e4bcd40364df902cfa8f3f
+SIZE (rust/crates/typenum-1.18.0.crate) = 74871
+SHA256 (rust/crates/ucd-trie-0.1.7.crate) = 2896d95c02a80c6d6a5d6e953d479f5ddf2dfdb6a244441010e373ac0fb88971
+SIZE (rust/crates/ucd-trie-0.1.7.crate) = 46795
SHA256 (rust/crates/unic-char-property-0.9.0.crate) = a8c57a407d9b6fa02b4795eb81c5b6652060a15a7903ea981f3d723e6c0be221
SIZE (rust/crates/unic-char-property-0.9.0.crate) = 6809
SHA256 (rust/crates/unic-char-range-0.9.0.crate) = 0398022d5f700414f6b899e10b8348231abf9173fa93144cbc1a43b9793c1fbc
@@ -823,58 +901,66 @@ SHA256 (rust/crates/unic-ucd-segment-0.9.0.crate) = 2079c122a62205b421f499da10f3
SIZE (rust/crates/unic-ucd-segment-0.9.0.crate) = 39262
SHA256 (rust/crates/unic-ucd-version-0.9.0.crate) = 96bd2f2237fe450fcd0a1d2f5f4e91711124f7857ba2e964247776ebeeb7b0c4
SIZE (rust/crates/unic-ucd-version-0.9.0.crate) = 2246
-SHA256 (rust/crates/unicase-2.7.0.crate) = f7d2d4dafb69621809a81864c9c1b864479e1235c0dd4e199924b9742439ed89
-SIZE (rust/crates/unicase-2.7.0.crate) = 23783
-SHA256 (rust/crates/unicode-bidi-0.3.15.crate) = 08f95100a766bf4f8f28f90d77e0a5461bbdb219042e7679bebe79004fed8d75
-SIZE (rust/crates/unicode-bidi-0.3.15.crate) = 56811
-SHA256 (rust/crates/unicode-ident-1.0.12.crate) = 3354b9ac3fae1ff6755cb6db53683adb661634f67557942dea4facebec0fee4b
-SIZE (rust/crates/unicode-ident-1.0.12.crate) = 42168
+SHA256 (rust/crates/unicase-2.8.1.crate) = 75b844d17643ee918803943289730bec8aac480150456169e647ed0b576ba539
+SIZE (rust/crates/unicase-2.8.1.crate) = 24088
+SHA256 (rust/crates/unicode-ident-1.0.17.crate) = 00e2473a93778eb0bad35909dff6a10d28e63f792f16ed15e404fca9d5eeedbe
+SIZE (rust/crates/unicode-ident-1.0.17.crate) = 47704
SHA256 (rust/crates/unicode-linebreak-0.1.5.crate) = 3b09c83c3c29d37506a3e260c08c03743a6bb66a9cd432c6934ab501a190571f
SIZE (rust/crates/unicode-linebreak-0.1.5.crate) = 15324
-SHA256 (rust/crates/unicode-normalization-0.1.23.crate) = a56d1686db2308d901306f92a263857ef59ea39678a5458e7cb17f01415101f5
-SIZE (rust/crates/unicode-normalization-0.1.23.crate) = 122649
-SHA256 (rust/crates/unicode-width-0.1.12.crate) = 68f5e5f3158ecfd4b8ff6fe086db7c8467a2dfdac97fe420f2b7c4aa97af66d6
-SIZE (rust/crates/unicode-width-0.1.12.crate) = 24062
-SHA256 (rust/crates/unicode-xid-0.2.4.crate) = f962df74c8c05a667b5ee8bcf162993134c104e96440b663c8daa176dc772d8c
-SIZE (rust/crates/unicode-xid-0.2.4.crate) = 15352
+SHA256 (rust/crates/unicode-width-0.1.14.crate) = 7dd6e30e90baa6f72411720665d41d89b9a3d039dc45b8faea1ddd07f617f6af
+SIZE (rust/crates/unicode-width-0.1.14.crate) = 271615
+SHA256 (rust/crates/unicode-width-0.2.0.crate) = 1fc81956842c57dac11422a97c3b8195a1ff727f06e85c84ed2e8aa277c9a0fd
+SIZE (rust/crates/unicode-width-0.2.0.crate) = 271509
+SHA256 (rust/crates/unicode-xid-0.2.6.crate) = ebc1c04c71510c7f702b52b7c350734c9ff1295c464a03335b00bb84fc54f853
+SIZE (rust/crates/unicode-xid-0.2.6.crate) = 15744
SHA256 (rust/crates/universal-hash-0.5.1.crate) = fc1de2c688dc15305988b563c3854064043356019f97a4b46276fe734c4f07ea
SIZE (rust/crates/universal-hash-0.5.1.crate) = 9146
-SHA256 (rust/crates/unsafe-libyaml-0.2.11.crate) = 673aac59facbab8a9007c7f6108d11f63b603f7cabff99fabf650fea5c32b861
-SIZE (rust/crates/unsafe-libyaml-0.2.11.crate) = 62101
-SHA256 (rust/crates/url-2.5.0.crate) = 31e6302e3bb753d46e83516cae55ae196fc0c309407cf11ab35cc51a4c2a4633
-SIZE (rust/crates/url-2.5.0.crate) = 78605
+SHA256 (rust/crates/untrusted-0.9.0.crate) = 8ecb6da28b8a351d773b68d5825ac39017e680750f980f3a1a85cd8dd28a47c1
+SIZE (rust/crates/untrusted-0.9.0.crate) = 14447
+SHA256 (rust/crates/url-2.5.4.crate) = 32f8b686cadd1473f4bd0117a5d28d36b1ade384ea9b5069a1c40aefed7fda60
+SIZE (rust/crates/url-2.5.4.crate) = 81097
+SHA256 (rust/crates/utf16_iter-1.0.5.crate) = c8232dd3cdaed5356e0f716d285e4b40b932ac434100fe9b7e0e8e935b9e6246
+SIZE (rust/crates/utf16_iter-1.0.5.crate) = 9736
SHA256 (rust/crates/utf8-width-0.1.7.crate) = 86bd8d4e895da8537e5315b8254664e6b769c4ff3db18321b297a1e7004392e3
SIZE (rust/crates/utf8-width-0.1.7.crate) = 2977
-SHA256 (rust/crates/utf8parse-0.2.1.crate) = 711b9620af191e0cdc7468a8d14e709c3dcdb115b36f838e601583af800a370a
-SIZE (rust/crates/utf8parse-0.2.1.crate) = 13435
-SHA256 (rust/crates/valuable-0.1.0.crate) = 830b7e5d4d90034032940e4ace0d9a9a057e7a45cd94e6c007832e39edb82f6d
-SIZE (rust/crates/valuable-0.1.0.crate) = 27718
+SHA256 (rust/crates/utf8_iter-1.0.4.crate) = b6c140620e7ffbb22c2dee59cafe6084a59b5ffc27a8859a5f0d494b5d52b6be
+SIZE (rust/crates/utf8_iter-1.0.4.crate) = 10437
+SHA256 (rust/crates/utf8parse-0.2.2.crate) = 06abde3611657adf66d383f00b093d7faecc7fa57071cce2578660c9f1010821
+SIZE (rust/crates/utf8parse-0.2.2.crate) = 13499
+SHA256 (rust/crates/valuable-0.1.1.crate) = ba73ea9cf16a25df0c8caa16c51acb937d5712a8429db78a3ee29d5dcacd3a65
+SIZE (rust/crates/valuable-0.1.1.crate) = 28679
SHA256 (rust/crates/vcpkg-0.2.15.crate) = accd4ea62f7bb7a82fe23066fb0957d48ef677f6eeb8215f372f52e48bb32426
SIZE (rust/crates/vcpkg-0.2.15.crate) = 228735
-SHA256 (rust/crates/version_check-0.9.4.crate) = 49874b5167b65d7193b8aba1567f5c7d93d001cafc34600cee003eda787e483f
-SIZE (rust/crates/version_check-0.9.4.crate) = 14895
-SHA256 (rust/crates/wait-timeout-0.2.0.crate) = 9f200f5b12eb75f8c1ed65abd4b2db8a6e1b138a20de009dacee265a2498f3f6
-SIZE (rust/crates/wait-timeout-0.2.0.crate) = 12441
+SHA256 (rust/crates/version_check-0.9.5.crate) = 0b928f33d975fc6ad9f86c8f283853ad26bdd5b10b7f1542aa2fa15e2289105a
+SIZE (rust/crates/version_check-0.9.5.crate) = 15554
+SHA256 (rust/crates/wait-timeout-0.2.1.crate) = 09ac3b126d3914f9849036f826e054cbabdc8519970b8998ddaf3b5bd3c65f11
+SIZE (rust/crates/wait-timeout-0.2.1.crate) = 11435
SHA256 (rust/crates/walkdir-2.5.0.crate) = 29790946404f91d9c5d06f9874efddea1dc06c5efe94541a7d6863108e3a5e4b
SIZE (rust/crates/walkdir-2.5.0.crate) = 23951
SHA256 (rust/crates/want-0.3.1.crate) = bfa7760aed19e106de2c7c0b581b509f2f25d3dacaf737cb82ac61bc6d760b0e
SIZE (rust/crates/want-0.3.1.crate) = 6398
SHA256 (rust/crates/wasi-0.11.0+wasi-snapshot-preview1.crate) = 9c8d87e72b64a3b4db28d11ce29237c246188f4f51057d65a7eab63b7987e423
SIZE (rust/crates/wasi-0.11.0+wasi-snapshot-preview1.crate) = 28131
-SHA256 (rust/crates/wasm-bindgen-0.2.92.crate) = 4be2531df63900aeb2bca0daaaddec08491ee64ceecbee5076636a3b026795a8
-SIZE (rust/crates/wasm-bindgen-0.2.92.crate) = 184119
-SHA256 (rust/crates/wasm-bindgen-backend-0.2.92.crate) = 614d787b966d3989fa7bb98a654e369c762374fd3213d212cfc0251257e747da
-SIZE (rust/crates/wasm-bindgen-backend-0.2.92.crate) = 28348
-SHA256 (rust/crates/wasm-bindgen-futures-0.4.42.crate) = 76bc14366121efc8dbb487ab05bcc9d346b3b5ec0eaa76e46594cabbe51762c0
-SIZE (rust/crates/wasm-bindgen-futures-0.4.42.crate) = 15380
-SHA256 (rust/crates/wasm-bindgen-macro-0.2.92.crate) = a1f8823de937b71b9460c0c34e25f3da88250760bec0ebac694b49997550d726
-SIZE (rust/crates/wasm-bindgen-macro-0.2.92.crate) = 13835
-SHA256 (rust/crates/wasm-bindgen-macro-support-0.2.92.crate) = e94f17b526d0a461a191c78ea52bbce64071ed5c04c9ffe424dcb38f74171bb7
-SIZE (rust/crates/wasm-bindgen-macro-support-0.2.92.crate) = 20092
-SHA256 (rust/crates/wasm-bindgen-shared-0.2.92.crate) = af190c94f2773fdb3729c55b007a722abb5384da03bc0986df4c289bf5567e96
-SIZE (rust/crates/wasm-bindgen-shared-0.2.92.crate) = 7263
-SHA256 (rust/crates/web-sys-0.3.69.crate) = 77afa9a11836342370f4817622a2f0f418b134426d91a82dfb48f532d2ec13ef
-SIZE (rust/crates/web-sys-0.3.69.crate) = 728877
+SHA256 (rust/crates/wasi-0.13.3+wasi-0.2.2.crate) = 26816d2e1a4a36a2940b96c5296ce403917633dff8f3440e9b236ed6f6bacad2
+SIZE (rust/crates/wasi-0.13.3+wasi-0.2.2.crate) = 136754
+SHA256 (rust/crates/wasm-bindgen-0.2.100.crate) = 1edc8929d7499fc4e8f0be2262a241556cfc54a0bea223790e71446f2aab1ef5
+SIZE (rust/crates/wasm-bindgen-0.2.100.crate) = 48288
+SHA256 (rust/crates/wasm-bindgen-backend-0.2.100.crate) = 2f0a0651a5c2bc21487bde11ee802ccaf4c51935d0d3d42a6101f98161700bc6
+SIZE (rust/crates/wasm-bindgen-backend-0.2.100.crate) = 32111
+SHA256 (rust/crates/wasm-bindgen-futures-0.4.50.crate) = 555d470ec0bc3bb57890405e5d4322cc9ea83cebb085523ced7be4144dac1e61
+SIZE (rust/crates/wasm-bindgen-futures-0.4.50.crate) = 16181
+SHA256 (rust/crates/wasm-bindgen-macro-0.2.100.crate) = 7fe63fc6d09ed3792bd0897b314f53de8e16568c2b3f7982f468c0bf9bd0b407
+SIZE (rust/crates/wasm-bindgen-macro-0.2.100.crate) = 9663
+SHA256 (rust/crates/wasm-bindgen-macro-support-0.2.100.crate) = 8ae87ea40c9f689fc23f209965b6fb8a99ad69aeeb0231408be24920604395de
+SIZE (rust/crates/wasm-bindgen-macro-support-0.2.100.crate) = 26243
+SHA256 (rust/crates/wasm-bindgen-shared-0.2.100.crate) = 1a05d73b933a847d6cccdda8f838a22ff101ad9bf93e33684f39c1f5f0eece3d
+SIZE (rust/crates/wasm-bindgen-shared-0.2.100.crate) = 8570
+SHA256 (rust/crates/wasm-streams-0.4.2.crate) = 15053d8d85c7eccdbefef60f06769760a563c7f0a9d6902a13d35c7800b0ad65
+SIZE (rust/crates/wasm-streams-0.4.2.crate) = 36773
+SHA256 (rust/crates/web-sys-0.3.77.crate) = 33b6dd2ef9186f1f2072e409e99cd22a975331a6b3591b12c764e0e55c60d5d2
+SIZE (rust/crates/web-sys-0.3.77.crate) = 638246
+SHA256 (rust/crates/web-time-1.1.0.crate) = 5a6580f308b1fad9207618087a65c04e7a10bc77e02c8e84e9b00dd4b12fa0bb
+SIZE (rust/crates/web-time-1.1.0.crate) = 18026
SHA256 (rust/crates/widestring-1.1.0.crate) = 7219d36b6eac893fa81e84ebe06485e7dcbb616177469b142df14f1f4deb1311
SIZE (rust/crates/widestring-1.1.0.crate) = 85046
SHA256 (rust/crates/win-crypto-ng-0.5.1.crate) = 99abfb435a71e54ab2971d8d8c32f1a7e006cdbf527f71743b1d45b93517bb92
@@ -883,87 +969,99 @@ SHA256 (rust/crates/winapi-0.3.9.crate) = 5c839a674fcd7a98952e593242ea400abe9399
SIZE (rust/crates/winapi-0.3.9.crate) = 1200382
SHA256 (rust/crates/winapi-i686-pc-windows-gnu-0.4.0.crate) = ac3b87c63620426dd9b991e5ce0329eff545bccbbb34f3be09ff6fb6ab51b7b6
SIZE (rust/crates/winapi-i686-pc-windows-gnu-0.4.0.crate) = 2918815
-SHA256 (rust/crates/winapi-util-0.1.8.crate) = 4d4cc384e1e73b93bafa6fb4f1df8c41695c8a91cf9c4c64358067d15a7b6c6b
-SIZE (rust/crates/winapi-util-0.1.8.crate) = 12416
+SHA256 (rust/crates/winapi-util-0.1.9.crate) = cf221c93e13a30d793f7645a0e7762c55d169dbb0a49671918a2319d289b10bb
+SIZE (rust/crates/winapi-util-0.1.9.crate) = 12464
SHA256 (rust/crates/winapi-x86_64-pc-windows-gnu-0.4.0.crate) = 712e227841d057c1ee1cd2fb22fa7e5a5461ae8e48fa2ca79ec42cfc1931183f
SIZE (rust/crates/winapi-x86_64-pc-windows-gnu-0.4.0.crate) = 2947998
SHA256 (rust/crates/windows-0.48.0.crate) = e686886bc078bc1b0b600cac0147aadb815089b6e4da64016cbd754b6342700f
SIZE (rust/crates/windows-0.48.0.crate) = 11864177
SHA256 (rust/crates/windows-core-0.52.0.crate) = 33ab640c8d7e35bf8ba19b884ba838ceb4fba93a4e8c65a9059d08afcfc683d9
SIZE (rust/crates/windows-core-0.52.0.crate) = 42154
-SHA256 (rust/crates/windows-sys-0.45.0.crate) = 75283be5efb2831d37ea142365f009c02ec203cd29a3ebecbc093d52315b66d0
-SIZE (rust/crates/windows-sys-0.45.0.crate) = 2568659
+SHA256 (rust/crates/windows-link-0.1.0.crate) = 6dccfd733ce2b1753b03b6d3c65edf020262ea35e20ccdf3e288043e6dd620e3
+SIZE (rust/crates/windows-link-0.1.0.crate) = 6153
+SHA256 (rust/crates/windows-registry-0.2.0.crate) = e400001bb720a623c1c69032f8e3e4cf09984deec740f007dd2b03ec864804b0
+SIZE (rust/crates/windows-registry-0.2.0.crate) = 10470
+SHA256 (rust/crates/windows-result-0.2.0.crate) = 1d1043d8214f791817bab27572aaa8af63732e11bf84aa21a45a78d6c317ae0e
+SIZE (rust/crates/windows-result-0.2.0.crate) = 12756
+SHA256 (rust/crates/windows-strings-0.1.0.crate) = 4cd9b125c486025df0eabcb585e62173c6c9eddcec5d117d3b6e8c30e2ee4d10
+SIZE (rust/crates/windows-strings-0.1.0.crate) = 13832
SHA256 (rust/crates/windows-sys-0.48.0.crate) = 677d2418bec65e3338edb076e806bc1ec15693c5d0104683f2efe857f61056a9
SIZE (rust/crates/windows-sys-0.48.0.crate) = 2628884
SHA256 (rust/crates/windows-sys-0.52.0.crate) = 282be5f36a8ce781fad8c8ae18fa3f9beff57ec1b52cb3de0789201425d9a33d
SIZE (rust/crates/windows-sys-0.52.0.crate) = 2576877
-SHA256 (rust/crates/windows-targets-0.42.2.crate) = 8e5180c00cd44c9b1c88adb3693291f1cd93605ded80c250a75d472756b4d071
-SIZE (rust/crates/windows-targets-0.42.2.crate) = 5492
+SHA256 (rust/crates/windows-sys-0.59.0.crate) = 1e38bc4d79ed67fd075bcc251a1c39b32a1776bbe92e5bef1f0bf1f8c531853b
+SIZE (rust/crates/windows-sys-0.59.0.crate) = 2387323
SHA256 (rust/crates/windows-targets-0.48.5.crate) = 9a2fa6e2155d7247be68c096456083145c183cbbbc2764150dda45a87197940c
SIZE (rust/crates/windows-targets-0.48.5.crate) = 6904
-SHA256 (rust/crates/windows-targets-0.52.5.crate) = 6f0713a46559409d202e70e28227288446bf7841d3211583a4b53e3f6d96e7eb
-SIZE (rust/crates/windows-targets-0.52.5.crate) = 6376
-SHA256 (rust/crates/windows_aarch64_gnullvm-0.42.2.crate) = 597a5118570b68bc08d8d59125332c54f1ba9d9adeedeef5b99b02ba2b0698f8
-SIZE (rust/crates/windows_aarch64_gnullvm-0.42.2.crate) = 364071
+SHA256 (rust/crates/windows-targets-0.52.6.crate) = 9b724f72796e036ab90c1021d4780d4d3d648aca59e491e6b98e725b84e99973
+SIZE (rust/crates/windows-targets-0.52.6.crate) = 6403
SHA256 (rust/crates/windows_aarch64_gnullvm-0.48.5.crate) = 2b38e32f0abccf9987a4e3079dfb67dcd799fb61361e53e2882c3cbaf0d905d8
SIZE (rust/crates/windows_aarch64_gnullvm-0.48.5.crate) = 418492
-SHA256 (rust/crates/windows_aarch64_gnullvm-0.52.5.crate) = 7088eed71e8b8dda258ecc8bac5fb1153c5cffaf2578fc8ff5d61e23578d3263
-SIZE (rust/crates/windows_aarch64_gnullvm-0.52.5.crate) = 433266
-SHA256 (rust/crates/windows_aarch64_msvc-0.42.2.crate) = e08e8864a60f06ef0d0ff4ba04124db8b0fb3be5776a5cd47641e942e58c4d43
-SIZE (rust/crates/windows_aarch64_msvc-0.42.2.crate) = 666981
+SHA256 (rust/crates/windows_aarch64_gnullvm-0.52.6.crate) = 32a4622180e7a0ec044bb555404c800bc9fd9ec262ec147edd5989ccd0c02cd3
+SIZE (rust/crates/windows_aarch64_gnullvm-0.52.6.crate) = 435718
SHA256 (rust/crates/windows_aarch64_msvc-0.48.5.crate) = dc35310971f3b2dbbf3f0690a219f40e2d9afcf64f9ab7cc1be722937c26b4bc
SIZE (rust/crates/windows_aarch64_msvc-0.48.5.crate) = 798483
-SHA256 (rust/crates/windows_aarch64_msvc-0.52.5.crate) = 9985fd1504e250c615ca5f281c3f7a6da76213ebd5ccc9561496568a2752afb6
-SIZE (rust/crates/windows_aarch64_msvc-0.52.5.crate) = 827944
-SHA256 (rust/crates/windows_i686_gnu-0.42.2.crate) = c61d927d8da41da96a81f029489353e68739737d3beca43145c8afec9a31a84f
-SIZE (rust/crates/windows_i686_gnu-0.42.2.crate) = 736236
+SHA256 (rust/crates/windows_aarch64_msvc-0.52.6.crate) = 09ec2a7bb152e2252b53fa7803150007879548bc709c039df7627cabbd05d469
+SIZE (rust/crates/windows_aarch64_msvc-0.52.6.crate) = 832615
SHA256 (rust/crates/windows_i686_gnu-0.48.5.crate) = a75915e7def60c94dcef72200b9a8e58e5091744960da64ec734a6c6e9b3743e
SIZE (rust/crates/windows_i686_gnu-0.48.5.crate) = 844891
-SHA256 (rust/crates/windows_i686_gnu-0.52.5.crate) = 88ba073cf16d5372720ec942a8ccbf61626074c6d4dd2e745299726ce8b89670
-SIZE (rust/crates/windows_i686_gnu-0.52.5.crate) = 875699
-SHA256 (rust/crates/windows_i686_gnullvm-0.52.5.crate) = 87f4261229030a858f36b459e748ae97545d6f1ec60e5e0d6a3d32e0dc232ee9
-SIZE (rust/crates/windows_i686_gnullvm-0.52.5.crate) = 473064
-SHA256 (rust/crates/windows_i686_msvc-0.42.2.crate) = 44d840b6ec649f480a41c8d80f9c65108b92d89345dd94027bfe06ac444d1060
-SIZE (rust/crates/windows_i686_msvc-0.42.2.crate) = 724951
+SHA256 (rust/crates/windows_i686_gnu-0.52.6.crate) = 8e9b5ad5ab802e97eb8e295ac6720e509ee4c243f69d781394014ebfe8bbfa0b
+SIZE (rust/crates/windows_i686_gnu-0.52.6.crate) = 880402
+SHA256 (rust/crates/windows_i686_gnullvm-0.52.6.crate) = 0eee52d38c090b3caa76c563b86c3a4bd71ef1a819287c19d586d7334ae8ed66
+SIZE (rust/crates/windows_i686_gnullvm-0.52.6.crate) = 475940
SHA256 (rust/crates/windows_i686_msvc-0.48.5.crate) = 8f55c233f70c4b27f66c523580f78f1004e8b5a8b659e05a4eb49d4166cca406
SIZE (rust/crates/windows_i686_msvc-0.48.5.crate) = 864300
-SHA256 (rust/crates/windows_i686_msvc-0.52.5.crate) = db3c2bf3d13d5b658be73463284eaf12830ac9a26a90c717b7f771dfe97487bf
-SIZE (rust/crates/windows_i686_msvc-0.52.5.crate) = 895404
-SHA256 (rust/crates/windows_x86_64_gnu-0.42.2.crate) = 8de912b8b8feb55c064867cf047dda097f92d51efad5b491dfb98f6bbb70cb36
-SIZE (rust/crates/windows_x86_64_gnu-0.42.2.crate) = 699373
+SHA256 (rust/crates/windows_i686_msvc-0.52.6.crate) = 240948bc05c5e7c6dabba28bf89d89ffce3e303022809e73deaefe4f6ec56c66
+SIZE (rust/crates/windows_i686_msvc-0.52.6.crate) = 901163
SHA256 (rust/crates/windows_x86_64_gnu-0.48.5.crate) = 53d40abd2583d23e4718fddf1ebec84dbff8381c07cae67ff7768bbf19c6718e
SIZE (rust/crates/windows_x86_64_gnu-0.48.5.crate) = 801619
-SHA256 (rust/crates/windows_x86_64_gnu-0.52.5.crate) = 4e4246f76bdeff09eb48875a0fd3e2af6aada79d409d33011886d3e1581517d9
-SIZE (rust/crates/windows_x86_64_gnu-0.52.5.crate) = 831539
-SHA256 (rust/crates/windows_x86_64_gnullvm-0.42.2.crate) = 26d41b46a36d453748aedef1486d5c7a85db22e56aff34643984ea85514e94a3
-SIZE (rust/crates/windows_x86_64_gnullvm-0.42.2.crate) = 364068
+SHA256 (rust/crates/windows_x86_64_gnu-0.52.6.crate) = 147a5c80aabfbf0c7d901cb5895d1de30ef2907eb21fbbab29ca94c5b08b1a78
+SIZE (rust/crates/windows_x86_64_gnu-0.52.6.crate) = 836363
SHA256 (rust/crates/windows_x86_64_gnullvm-0.48.5.crate) = 0b7b52767868a23d5bab768e390dc5f5c55825b6d30b86c844ff2dc7414044cc
SIZE (rust/crates/windows_x86_64_gnullvm-0.48.5.crate) = 418486
-SHA256 (rust/crates/windows_x86_64_gnullvm-0.52.5.crate) = 852298e482cd67c356ddd9570386e2862b5673c85bd5f88df9ab6802b334c596
-SIZE (rust/crates/windows_x86_64_gnullvm-0.52.5.crate) = 433246
-SHA256 (rust/crates/windows_x86_64_msvc-0.42.2.crate) = 9aec5da331524158c6d1a4ac0ab1541149c0b9505fde06423b02f5ef0106b9f0
-SIZE (rust/crates/windows_x86_64_msvc-0.42.2.crate) = 666936
+SHA256 (rust/crates/windows_x86_64_gnullvm-0.52.6.crate) = 24d5b23dc417412679681396f2b49f3de8c1473deb516bd34410872eff51ed0d
+SIZE (rust/crates/windows_x86_64_gnullvm-0.52.6.crate) = 435707
SHA256 (rust/crates/windows_x86_64_msvc-0.48.5.crate) = ed94fce61571a4006852b7389a063ab983c02eb1bb37b47f8272ce92d06d9538
SIZE (rust/crates/windows_x86_64_msvc-0.48.5.crate) = 798412
-SHA256 (rust/crates/windows_x86_64_msvc-0.52.5.crate) = bec47e5bfd1bff0eeaf6d8b485cc1074891a197ab4225d504cb7a1ab88b02bf0
-SIZE (rust/crates/windows_x86_64_msvc-0.52.5.crate) = 827905
+SHA256 (rust/crates/windows_x86_64_msvc-0.52.6.crate) = 589f6da84c646204747d1270a2a5661ea66ed1cced2631d546fdfb155959f9ec
+SIZE (rust/crates/windows_x86_64_msvc-0.52.6.crate) = 832564
+SHA256 (rust/crates/winnow-0.7.3.crate) = 0e7f4ea97f6f78012141bcdb6a216b2609f0979ada50b20ca5b52dde2eac2bb1
+SIZE (rust/crates/winnow-0.7.3.crate) = 171602
SHA256 (rust/crates/winreg-0.50.0.crate) = 524e57b2c537c0f9b1e69f1965311ec12182b4122e45035b1508cd24d2adadb1
SIZE (rust/crates/winreg-0.50.0.crate) = 29703
+SHA256 (rust/crates/wit-bindgen-rt-0.33.0.crate) = 3268f3d866458b787f390cf61f4bbb563b922d091359f9608842999eaee3943c
+SIZE (rust/crates/wit-bindgen-rt-0.33.0.crate) = 3357
+SHA256 (rust/crates/write16-1.0.0.crate) = d1890f4022759daae28ed4fe62859b1236caebfc61ede2f63ed4e695f3f6d936
+SIZE (rust/crates/write16-1.0.0.crate) = 7218
+SHA256 (rust/crates/writeable-0.5.5.crate) = 1e9df38ee2d2c3c5948ea468a8406ff0db0b29ae1ffde1bcf20ef305bcc95c51
+SIZE (rust/crates/writeable-0.5.5.crate) = 22354
SHA256 (rust/crates/x25519-dalek-2.0.1.crate) = c7e468321c81fb07fa7f4c636c3972b9100f0346e5b6a9f2bd0603a52f7ed277
SIZE (rust/crates/x25519-dalek-2.0.1.crate) = 87820
-SHA256 (rust/crates/xxhash-rust-0.8.10.crate) = 927da81e25be1e1a2901d59b81b37dd2efd1fc9c9345a55007f09bf5a2d3ee03
-SIZE (rust/crates/xxhash-rust-0.8.10.crate) = 20066
-SHA256 (rust/crates/yaml-rust-0.4.5.crate) = 56c1936c4cc7a1c9ab21a1ebb602eb942ba868cbd44a99cb7cdc5892335e1c85
-SIZE (rust/crates/yaml-rust-0.4.5.crate) = 47783
+SHA256 (rust/crates/xxhash-rust-0.8.15.crate) = fdd20c5420375476fbd4394763288da7eb0cc0b8c11deed431a91562af7335d3
+SIZE (rust/crates/xxhash-rust-0.8.15.crate) = 21515
+SHA256 (rust/crates/yaml-rust2-0.9.0.crate) = 2a1a1c0bc9823338a3bdf8c61f994f23ac004c6fa32c08cd152984499b445e8d
+SIZE (rust/crates/yaml-rust2-0.9.0.crate) = 136382
+SHA256 (rust/crates/yoke-0.7.5.crate) = 120e6aef9aa629e3d4f52dc8cc43a015c7724194c97dfaf45180d2daf2b77f40
+SIZE (rust/crates/yoke-0.7.5.crate) = 29673
+SHA256 (rust/crates/yoke-derive-0.7.5.crate) = 2380878cad4ac9aac1e2435f3eb4020e8374b5f13c296cb75b4620ff8e229154
+SIZE (rust/crates/yoke-derive-0.7.5.crate) = 7525
SHA256 (rust/crates/z-base-32-0.1.4.crate) = 21bf7b4a78668416e1e8a332334e26fb2f377afe707f0c6feaf6ed5f9100133b
SIZE (rust/crates/z-base-32-0.1.4.crate) = 14008
-SHA256 (rust/crates/zerocopy-0.7.34.crate) = ae87e3fcd617500e5d106f0380cf7b77f3c6092aae37191433159dda23cfb087
-SIZE (rust/crates/zerocopy-0.7.34.crate) = 151177
-SHA256 (rust/crates/zerocopy-derive-0.7.34.crate) = 15e934569e47891f7d9411f1a451d947a60e000ab3bd24fbb970f000387d1b3b
-SIZE (rust/crates/zerocopy-derive-0.7.34.crate) = 37907
-SHA256 (rust/crates/zeroize-1.7.0.crate) = 525b4ec142c6b68a2d10f01f7bbf6755599ca3f81ea53b8431b7dd348f5fdb2d
-SIZE (rust/crates/zeroize-1.7.0.crate) = 19039
+SHA256 (rust/crates/zerocopy-0.7.35.crate) = 1b9b4fd18abc82b8136838da5d50bae7bdea537c574d8dc1a34ed098d6c166f0
+SIZE (rust/crates/zerocopy-0.7.35.crate) = 152645
+SHA256 (rust/crates/zerocopy-derive-0.7.35.crate) = fa4f8080344d4671fb4e831a13ad1e68092748387dfc4f55e356242fae12ce3e
+SIZE (rust/crates/zerocopy-derive-0.7.35.crate) = 37829
+SHA256 (rust/crates/zerofrom-0.1.4.crate) = 91ec111ce797d0e0784a1116d0ddcdbea84322cd79e5d5ad173daeba4f93ab55
+SIZE (rust/crates/zerofrom-0.1.4.crate) = 5044
+SHA256 (rust/crates/zerofrom-derive-0.1.6.crate) = d71e5d6e06ab090c67b5e44993ec16b72dcbaabc526db883a360057678b48502
+SIZE (rust/crates/zerofrom-derive-0.1.6.crate) = 8305
+SHA256 (rust/crates/zeroize-1.8.1.crate) = ced3678a2879b30306d323f4542626697a464a97c0a07c9aebf7ebca65cd4dde
+SIZE (rust/crates/zeroize-1.8.1.crate) = 20029
SHA256 (rust/crates/zeroize_derive-1.4.2.crate) = ce36e65b0d2999d2aafac989fb249189a141aee1f53c612c1f37d72631959f69
SIZE (rust/crates/zeroize_derive-1.4.2.crate) = 11141
-SHA256 (sequoia-sq-v0.36.0.tar.bz2) = 0b8f6440ffd1156d6a27330c269db17c6b0f9c4679e8d3a240a48969e77f1d28
-SIZE (sequoia-sq-v0.36.0.tar.bz2) = 474304
+SHA256 (rust/crates/zerovec-0.10.4.crate) = aa2b893d79df23bfb12d5461018d408ea19dfafe76c2c7ef6d4eba614f8ff079
+SIZE (rust/crates/zerovec-0.10.4.crate) = 126398
+SHA256 (rust/crates/zerovec-derive-0.10.3.crate) = 6eafa6dfb17584ea3e2bd6e76e0cc15ad7af12b09abdd1ca55961bed9b1063c6
+SIZE (rust/crates/zerovec-derive-0.10.3.crate) = 19438
+SHA256 (sequoia-sq-v1.3.1.tar.bz2) = ca4a6ef07ab9ca492c8166d6d6ed0354eb81f418bf819cf095c1ee856c461365
+SIZE (sequoia-sq-v1.3.1.tar.bz2) = 675650
diff --git a/security/sequoia-sq/pkg-plist b/security/sequoia-sq/pkg-plist
index d6f951db7efe..df22dd8ba949 100644
--- a/security/sequoia-sq/pkg-plist
+++ b/security/sequoia-sq/pkg-plist
@@ -2,19 +2,26 @@ bin/sq
%%BASH%%share/bash-completion/completions/sq
%%ELVISH%%share/elvish/lib/sq.elv
%%FISH%%share/fish/completions/sq.fish
-%%MANPAGES%%share/man/man1/sq-autocrypt-decode.1.gz
-%%MANPAGES%%share/man/man1/sq-autocrypt-encode-sender.1.gz
-%%MANPAGES%%share/man/man1/sq-autocrypt-import.1.gz
-%%MANPAGES%%share/man/man1/sq-autocrypt.1.gz
%%MANPAGES%%share/man/man1/sq-cert-export.1.gz
%%MANPAGES%%share/man/man1/sq-cert-import.1.gz
%%MANPAGES%%share/man/man1/sq-cert-lint.1.gz
+%%MANPAGES%%share/man/man1/sq-cert-list.1.gz
%%MANPAGES%%share/man/man1/sq-cert.1.gz
+%%MANPAGES%%share/man/man1/sq-config-get.1.gz
+%%MANPAGES%%share/man/man1/sq-config-inspect-network.1.gz
+%%MANPAGES%%share/man/man1/sq-config-inspect-paths.1.gz
+%%MANPAGES%%share/man/man1/sq-config-inspect-policy.1.gz
+%%MANPAGES%%share/man/man1/sq-config-inspect.1.gz
+%%MANPAGES%%share/man/man1/sq-config-template.1.gz
+%%MANPAGES%%share/man/man1/sq-config.1.gz
%%MANPAGES%%share/man/man1/sq-decrypt.1.gz
+%%MANPAGES%%share/man/man1/sq-download.1.gz
%%MANPAGES%%share/man/man1/sq-encrypt.1.gz
%%MANPAGES%%share/man/man1/sq-inspect.1.gz
-%%MANPAGES%%share/man/man1/sq-key-adopt.1.gz
-%%MANPAGES%%share/man/man1/sq-key-attest-certifications.1.gz
+%%MANPAGES%%share/man/man1/sq-key-approvals-list.1.gz
+%%MANPAGES%%share/man/man1/sq-key-approvals-update.1.gz
+%%MANPAGES%%share/man/man1/sq-key-approvals.1.gz
+%%MANPAGES%%share/man/man1/sq-key-delete.1.gz
%%MANPAGES%%share/man/man1/sq-key-expire.1.gz
%%MANPAGES%%share/man/man1/sq-key-export.1.gz
%%MANPAGES%%share/man/man1/sq-key-generate.1.gz
@@ -22,53 +29,58 @@ bin/sq
%%MANPAGES%%share/man/man1/sq-key-list.1.gz
%%MANPAGES%%share/man/man1/sq-key-password.1.gz
%%MANPAGES%%share/man/man1/sq-key-revoke.1.gz
+%%MANPAGES%%share/man/man1/sq-key-rotate.1.gz
%%MANPAGES%%share/man/man1/sq-key-subkey-add.1.gz
+%%MANPAGES%%share/man/man1/sq-key-subkey-bind.1.gz
+%%MANPAGES%%share/man/man1/sq-key-subkey-delete.1.gz
+%%MANPAGES%%share/man/man1/sq-key-subkey-expire.1.gz
+%%MANPAGES%%share/man/man1/sq-key-subkey-export.1.gz
+%%MANPAGES%%share/man/man1/sq-key-subkey-password.1.gz
%%MANPAGES%%share/man/man1/sq-key-subkey-revoke.1.gz
%%MANPAGES%%share/man/man1/sq-key-subkey.1.gz
%%MANPAGES%%share/man/man1/sq-key-userid-add.1.gz
%%MANPAGES%%share/man/man1/sq-key-userid-revoke.1.gz
-%%MANPAGES%%share/man/man1/sq-key-userid-strip.1.gz
%%MANPAGES%%share/man/man1/sq-key-userid.1.gz
%%MANPAGES%%share/man/man1/sq-key.1.gz
-%%MANPAGES%%share/man/man1/sq-network-dane-fetch.1.gz
+%%MANPAGES%%share/man/man1/sq-keyring-filter.1.gz
+%%MANPAGES%%share/man/man1/sq-keyring-list.1.gz
+%%MANPAGES%%share/man/man1/sq-keyring-merge.1.gz
+%%MANPAGES%%share/man/man1/sq-keyring-split.1.gz
+%%MANPAGES%%share/man/man1/sq-keyring.1.gz
%%MANPAGES%%share/man/man1/sq-network-dane-generate.1.gz
+%%MANPAGES%%share/man/man1/sq-network-dane-search.1.gz
%%MANPAGES%%share/man/man1/sq-network-dane.1.gz
-%%MANPAGES%%share/man/man1/sq-network-fetch.1.gz
-%%MANPAGES%%share/man/man1/sq-network-keyserver-fetch.1.gz
%%MANPAGES%%share/man/man1/sq-network-keyserver-publish.1.gz
+%%MANPAGES%%share/man/man1/sq-network-keyserver-search.1.gz
%%MANPAGES%%share/man/man1/sq-network-keyserver.1.gz
-%%MANPAGES%%share/man/man1/sq-network-wkd-direct-url.1.gz
-%%MANPAGES%%share/man/man1/sq-network-wkd-fetch.1.gz
-%%MANPAGES%%share/man/man1/sq-network-wkd-generate.1.gz
-%%MANPAGES%%share/man/man1/sq-network-wkd-url.1.gz
+%%MANPAGES%%share/man/man1/sq-network-search.1.gz
+%%MANPAGES%%share/man/man1/sq-network-wkd-publish.1.gz
+%%MANPAGES%%share/man/man1/sq-network-wkd-search.1.gz
%%MANPAGES%%share/man/man1/sq-network-wkd.1.gz
%%MANPAGES%%share/man/man1/sq-network.1.gz
+%%MANPAGES%%share/man/man1/sq-packet-armor.1.gz
+%%MANPAGES%%share/man/man1/sq-packet-dearmor.1.gz
+%%MANPAGES%%share/man/man1/sq-packet-decrypt.1.gz
+%%MANPAGES%%share/man/man1/sq-packet-dump.1.gz
+%%MANPAGES%%share/man/man1/sq-packet-join.1.gz
+%%MANPAGES%%share/man/man1/sq-packet-split.1.gz
+%%MANPAGES%%share/man/man1/sq-packet.1.gz
%%MANPAGES%%share/man/man1/sq-pki-authenticate.1.gz
-%%MANPAGES%%share/man/man1/sq-pki-certify.1.gz
%%MANPAGES%%share/man/man1/sq-pki-identify.1.gz
%%MANPAGES%%share/man/man1/sq-pki-link-add.1.gz
+%%MANPAGES%%share/man/man1/sq-pki-link-authorize.1.gz
%%MANPAGES%%share/man/man1/sq-pki-link-list.1.gz
%%MANPAGES%%share/man/man1/sq-pki-link-retract.1.gz
%%MANPAGES%%share/man/man1/sq-pki-link.1.gz
-%%MANPAGES%%share/man/man1/sq-pki-list.1.gz
%%MANPAGES%%share/man/man1/sq-pki-lookup.1.gz
%%MANPAGES%%share/man/man1/sq-pki-path.1.gz
+%%MANPAGES%%share/man/man1/sq-pki-vouch-add.1.gz
+%%MANPAGES%%share/man/man1/sq-pki-vouch-authorize.1.gz
+%%MANPAGES%%share/man/man1/sq-pki-vouch-list.1.gz
+%%MANPAGES%%share/man/man1/sq-pki-vouch-replay.1.gz
+%%MANPAGES%%share/man/man1/sq-pki-vouch.1.gz
%%MANPAGES%%share/man/man1/sq-pki.1.gz
%%MANPAGES%%share/man/man1/sq-sign.1.gz
-%%MANPAGES%%share/man/man1/sq-toolbox-armor.1.gz
-%%MANPAGES%%share/man/man1/sq-toolbox-dearmor.1.gz
-%%MANPAGES%%share/man/man1/sq-toolbox-extract-cert.1.gz
-%%MANPAGES%%share/man/man1/sq-toolbox-keyring-filter.1.gz
-%%MANPAGES%%share/man/man1/sq-toolbox-keyring-list.1.gz
-%%MANPAGES%%share/man/man1/sq-toolbox-keyring-merge.1.gz
-%%MANPAGES%%share/man/man1/sq-toolbox-keyring-split.1.gz
-%%MANPAGES%%share/man/man1/sq-toolbox-keyring.1.gz
-%%MANPAGES%%share/man/man1/sq-toolbox-packet-decrypt.1.gz
-%%MANPAGES%%share/man/man1/sq-toolbox-packet-dump.1.gz
-%%MANPAGES%%share/man/man1/sq-toolbox-packet-join.1.gz
-%%MANPAGES%%share/man/man1/sq-toolbox-packet-split.1.gz
-%%MANPAGES%%share/man/man1/sq-toolbox-packet.1.gz
-%%MANPAGES%%share/man/man1/sq-toolbox.1.gz
%%MANPAGES%%share/man/man1/sq-verify.1.gz
%%MANPAGES%%share/man/man1/sq-version.1.gz
%%MANPAGES%%share/man/man1/sq.1.gz
diff --git a/security/sequoia/Makefile b/security/sequoia/Makefile
index 2a94f6982613..7f55386a5cf8 100644
--- a/security/sequoia/Makefile
+++ b/security/sequoia/Makefile
@@ -1,5 +1,5 @@
PORTNAME= sequoia
-DISTVERSION= 1.18.0
+DISTVERSION= 2.0.0
CATEGORIES= security
MAINTAINER= vishwin@FreeBSD.org
diff --git a/security/snort3/Makefile b/security/snort3/Makefile
index 03434b8fbc39..0719aeba356c 100644
--- a/security/snort3/Makefile
+++ b/security/snort3/Makefile
@@ -1,5 +1,5 @@
PORTNAME= snort
-DISTVERSION= 3.7.3.0
+DISTVERSION= 3.7.4.0
PORTEPOCH= 1
CATEGORIES= security
PKGNAMESUFFIX= 3
diff --git a/security/snort3/distinfo b/security/snort3/distinfo
index a89368eb6d66..442bb40d43f8 100644
--- a/security/snort3/distinfo
+++ b/security/snort3/distinfo
@@ -1,3 +1,3 @@
-TIMESTAMP = 1745486104
-SHA256 (snort3-snort3-3.7.3.0_GH0.tar.gz) = c380bca7005d36e300abe6a1258afdd3f48de536af6a834c1f46415c8736313b
-SIZE (snort3-snort3-3.7.3.0_GH0.tar.gz) = 3441683
+TIMESTAMP = 1746776420
+SHA256 (snort3-snort3-3.7.4.0_GH0.tar.gz) = 6f6eae6c22d8e51ed013c5cb3286085745e946dc2f64ebd731a77617537a048e
+SIZE (snort3-snort3-3.7.4.0_GH0.tar.gz) = 3471549
diff --git a/security/snort3/pkg-plist b/security/snort3/pkg-plist
index 1aaac9e37070..7e984790dedd 100644
--- a/security/snort3/pkg-plist
+++ b/security/snort3/pkg-plist
@@ -56,6 +56,7 @@ include/snort/framework/ips_option.h
include/snort/framework/logger.h
include/snort/framework/module.h
include/snort/framework/mp_data_bus.h
+include/snort/framework/mp_transport.h
include/snort/framework/mpse.h
include/snort/framework/mpse_batch.h
include/snort/framework/parameter.h
@@ -127,6 +128,8 @@ include/snort/network_inspectors/appid/appid_http_session.h
include/snort/network_inspectors/appid/appid_session_api.h
include/snort/network_inspectors/appid/appid_types.h
include/snort/network_inspectors/appid/application_ids.h
+include/snort/network_inspectors/appid/mp_data_bus.cc
+include/snort/network_inspectors/appid/mp_data_bus.h
include/snort/network_inspectors/appid/tp_appid_module_api.h
include/snort/network_inspectors/appid/tp_appid_session_api.h
include/snort/network_inspectors/appid/tp_appid_types.h
@@ -200,8 +203,10 @@ include/snort/pub_sub/expect_events.h
include/snort/pub_sub/external_event_ids.h
include/snort/pub_sub/finalize_packet_event.h
include/snort/pub_sub/ftp_events.h
+include/snort/pub_sub/http_body_event.h
include/snort/pub_sub/http_event_ids.h
include/snort/pub_sub/http_events.h
+include/snort/pub_sub/http_publish_length_event.h
include/snort/pub_sub/http_request_body_event.h
include/snort/pub_sub/http_transaction_end_event.h
include/snort/pub_sub/intrinsic_event_ids.h
diff --git a/security/snowflake-tor/Makefile b/security/snowflake-tor/Makefile
index 96a53e4fb684..57ff0543eb68 100644
--- a/security/snowflake-tor/Makefile
+++ b/security/snowflake-tor/Makefile
@@ -1,7 +1,7 @@
PORTNAME= snowflake
DISTVERSIONPREFIX= v
PORTVERSION= 2.5.1
-PORTREVISION= 17
+PORTREVISION= 18
CATEGORIES= security net
PKGNAMESUFFIX= -tor
diff --git a/security/snowflake-tor/files/snowflake-broker.in b/security/snowflake-tor/files/snowflake-broker.in
index 3113d655db55..66291a653ad7 100644
--- a/security/snowflake-tor/files/snowflake-broker.in
+++ b/security/snowflake-tor/files/snowflake-broker.in
@@ -11,7 +11,7 @@
. /etc/rc.subr
-name="snowflake-broker"
+name="snowflake_broker"
rcvar="snowflake_broker_enable"
pidfile="/var/run/${name}.pid"
logfile="/var/log/${name}.log"
diff --git a/security/sslproxy/Makefile b/security/sslproxy/Makefile
index db47df86898a..6124041d86af 100644
--- a/security/sslproxy/Makefile
+++ b/security/sslproxy/Makefile
@@ -1,6 +1,6 @@
PORTNAME= sslproxy
DISTVERSIONPREFIX= v
-DISTVERSION= 0.9.7
+DISTVERSION= 0.9.8
PORTEPOCH= 1
CATEGORIES= security
@@ -13,13 +13,14 @@ LICENSE= BSD2CLAUSE
LIB_DEPENDS= libevent.so:devel/libevent \
libnet.so:net/libnet
-USES= gmake pkgconfig uidfix sqlite ssl
+USES= gmake pkgconfig sqlite ssl uidfix
USE_GITHUB= yes
GH_ACCOUNT= sonertari
GH_PROJECT= SSLproxy
MAKEFILE= GNUmakefile
MAKE_ENV= INSTALLUID=${UID} INSTALLGID=${GID}
+
PLIST_FILES= bin/sslproxy share/man/man1/sslproxy.1.gz \
share/man/man5/sslproxy.conf.5.gz \
"@sample etc/sslproxy.conf.sample"
diff --git a/security/sslproxy/distinfo b/security/sslproxy/distinfo
index 0bd3d546683a..8454a5af8d27 100644
--- a/security/sslproxy/distinfo
+++ b/security/sslproxy/distinfo
@@ -1,3 +1,3 @@
-TIMESTAMP = 1729805696
-SHA256 (sonertari-SSLproxy-v0.9.7_GH0.tar.gz) = b089670ad81b2165bb80a2cd309ed7aea06bd2773f43fb78fffd0446656bf6cf
-SIZE (sonertari-SSLproxy-v0.9.7_GH0.tar.gz) = 2145988
+TIMESTAMP = 1746776448
+SHA256 (sonertari-SSLproxy-v0.9.8_GH0.tar.gz) = 48241797622bc86a8cb9b6ea3cdddae0fff77e83e48576b9df4677fcff109b8f
+SIZE (sonertari-SSLproxy-v0.9.8_GH0.tar.gz) = 2146651
diff --git a/security/sudo-rs/Makefile b/security/sudo-rs/Makefile
index f5822ca31ccc..701a0b45f30c 100644
--- a/security/sudo-rs/Makefile
+++ b/security/sudo-rs/Makefile
@@ -1,7 +1,6 @@
PORTNAME= sudo-rs
-PORTVERSION= 0.2.5
+PORTVERSION= 0.2.6
DISTVERSIONPREFIX= v
-PORTREVISION= 1
CATEGORIES= security
MAINTAINER= marc@trifectatech.org
@@ -15,6 +14,11 @@ LICENSE_FILE_MIT= ${WRKSRC}/LICENSE-MIT
BUILD_DEPENDS= pandoc:${PORTSDIR}/textproc/hs-pandoc
+FLAVORS= default coexist
+FLAVOR?= ${FLAVORS:[1]}
+coexist_PKGNAMESUFFIX= -coexist
+coexist_DESCR= pkg-descr-coexist
+
USES= cargo
USE_GITHUB= yes
@@ -23,8 +27,8 @@ GH_TAGNAME= main
CARGO_CRATES= diff-0.1.13 \
glob-0.3.2 \
- libc-0.2.170 \
- log-0.4.26 \
+ libc-0.2.172 \
+ log-0.4.27 \
pretty_assertions-1.4.1 \
yansi-1.0.1
@@ -32,20 +36,20 @@ CARGO_CRATES= diff-0.1.13 \
CARGO_TEST= no
.endif
-PLIST_SUB+= RS_SUFFIX=${RS_SUFFIX}
+.if ${FLAVOR} == default
+CONFLICTS_INSTALL= sudo
+RS_SUFFIX=
+PLIST_SUB+= NO_COEXIST=""
+.else
+RS_SUFFIX= -rs
+PLIST_SUB+= NO_COEXIST="@comment "
+.endif
+PLIST_SUB+= RS_SUFFIX=${RS_SUFFIX}
PORTDOCS= CHANGELOG.md CONTRIBUTING.md COPYRIGHT LICENSE-* README.md \
SECURITY.md
-OPTIONS_DEFINE= COEXIST DOCS
-OPTIONS_SUB= yes
-
-COEXIST_DESC= Install using -rs suffix to coexist with security/sudo
-COEXIST_CONFLICTS_INSTALL_OFF= sudo
-COEXIST_VARS= RS_SUFFIX=-rs
-
-post-patch:
- ${REINPLACE_CMD} -E -e "s:(/usr/local)?/etc:${LOCALBASE}/etc:" ${WRKSRC}/src/sudo/mod.rs
+OPTIONS_DEFINE= DOCS
post-build:
.for man in sudo.8 visudo.8 sudoers.5
@@ -64,13 +68,12 @@ post-install:
${MKDIR} ${STAGEDIR}/var/db/sudo
# we are not going to try to replace 'su', since that is part of FreeBSD itself
${RM} ${STAGEDIR}${PREFIX}/bin/su
-
-post-install-COEXIST-on:
- ${MV} ${STAGEDIR}${PREFIX}/bin/sudo ${STAGEDIR}${PREFIX}/bin/sudo${RS_SUFFIX}
-
-post-install-COEXIST-off:
+.if ${FLAVOR} == default
${INSTALL_DATA} ${FILESDIR}/pam.conf ${STAGEDIR}${PREFIX}/etc/pam.d/sudo.default
${INSTALL_DATA} ${FILESDIR}/sudoers ${STAGEDIR}${PREFIX}/etc/sudoers.dist
+.else
+ ${MV} ${STAGEDIR}${PREFIX}/bin/sudo ${STAGEDIR}${PREFIX}/bin/sudo${RS_SUFFIX}
+.endif
post-install-DOCS-on:
${MKDIR} ${STAGEDIR}${DOCSDIR}
diff --git a/security/sudo-rs/distinfo b/security/sudo-rs/distinfo
index 5d7966a4ccbf..7162c3e88c85 100644
--- a/security/sudo-rs/distinfo
+++ b/security/sudo-rs/distinfo
@@ -1,15 +1,15 @@
-TIMESTAMP = 1743665625
+TIMESTAMP = 1746636640
SHA256 (rust/crates/diff-0.1.13.crate) = 56254986775e3233ffa9c4d7d3faaf6d36a2c09d30b20687e9f88bc8bafc16c8
SIZE (rust/crates/diff-0.1.13.crate) = 46216
SHA256 (rust/crates/glob-0.3.2.crate) = a8d1add55171497b4705a648c6b583acafb01d58050a51727785f0b2c8e0a2b2
SIZE (rust/crates/glob-0.3.2.crate) = 22359
-SHA256 (rust/crates/libc-0.2.170.crate) = 875b3680cb2f8f71bdcf9a30f38d48282f5d3c95cbf9b3fa57269bb5d5c06828
-SIZE (rust/crates/libc-0.2.170.crate) = 760076
-SHA256 (rust/crates/log-0.4.26.crate) = 30bde2b3dc3671ae49d8e2e9f044c7c005836e7a023ee57cffa25ab82764bb9e
-SIZE (rust/crates/log-0.4.26.crate) = 47022
+SHA256 (rust/crates/libc-0.2.172.crate) = d750af042f7ef4f724306de029d18836c26c1765a54a6a3f094cbd23a7267ffa
+SIZE (rust/crates/libc-0.2.172.crate) = 791646
+SHA256 (rust/crates/log-0.4.27.crate) = 13dc2df351e3202783a1fe0d44375f7295ffb4049267b0f3018346dc122a1d94
+SIZE (rust/crates/log-0.4.27.crate) = 48120
SHA256 (rust/crates/pretty_assertions-1.4.1.crate) = 3ae130e2f271fbc2ac3a40fb1d07180839cdbbe443c7a27e1e3c13c5cac0116d
SIZE (rust/crates/pretty_assertions-1.4.1.crate) = 78952
SHA256 (rust/crates/yansi-1.0.1.crate) = cfe53a6657fd280eaa890a3bc59152892ffa3e30101319d168b781ed6529b049
SIZE (rust/crates/yansi-1.0.1.crate) = 75497
-SHA256 (trifectatechfoundation-sudo-rs-v0.2.5-main_GH0.tar.gz) = 0eb28fe7aacd79505c2949a4318d079a39151d9646e057ff6f362e8f2706cfb5
-SIZE (trifectatechfoundation-sudo-rs-v0.2.5-main_GH0.tar.gz) = 707844
+SHA256 (trifectatechfoundation-sudo-rs-v0.2.6-main_GH0.tar.gz) = e50131984916f272c5bdf376b5093e42bca29cce066431f4902ae60edb5a0df5
+SIZE (trifectatechfoundation-sudo-rs-v0.2.6-main_GH0.tar.gz) = 712201
diff --git a/security/timestamp-authority/Makefile b/security/timestamp-authority/Makefile
new file mode 100644
index 000000000000..4cd5f0730b71
--- /dev/null
+++ b/security/timestamp-authority/Makefile
@@ -0,0 +1,24 @@
+PORTNAME= timestamp-authority
+DISTVERSIONPREFIX= v
+DISTVERSION= 1.2.7
+CATEGORIES= security
+
+MAINTAINER= bofh@FreeBSD.org
+COMMENT= Service for issuing RFC 3161 timestamps
+WWW= https://sigstore.dev/
+
+LICENSE= APACHE20
+LICENSE_FILE= ${WRKSRC}/LICENSE
+
+USES= go:1.24,modules
+USE_RC_SUBR= ${PORTNAME}
+
+GO_MODULE= github.com/sigstore/timestamp-authority
+GO_TARGET= ./cmd/fetch-tsa-certs \
+ ./cmd/timestamp-cli \
+ ./cmd/timestamp-server
+
+USERS= ${PORTNAME}
+GROUPS= ${PORTNAME}
+
+.include <bsd.port.mk>
diff --git a/security/timestamp-authority/distinfo b/security/timestamp-authority/distinfo
new file mode 100644
index 000000000000..03f2671e11af
--- /dev/null
+++ b/security/timestamp-authority/distinfo
@@ -0,0 +1,5 @@
+TIMESTAMP = 1747046090
+SHA256 (go/security_timestamp-authority/timestamp-authority-v1.2.7/v1.2.7.mod) = da0bc96c124c843139cd1cd9230cbd0a574307b8c225cb42a18855ca2b47dd84
+SIZE (go/security_timestamp-authority/timestamp-authority-v1.2.7/v1.2.7.mod) = 7936
+SHA256 (go/security_timestamp-authority/timestamp-authority-v1.2.7/v1.2.7.zip) = e489c5c7fd2c4aceee11db18f2beb3e0e64c149cf60f7a709d7e6bc56930b8c3
+SIZE (go/security_timestamp-authority/timestamp-authority-v1.2.7/v1.2.7.zip) = 195580
diff --git a/security/timestamp-authority/files/timestamp-authority.in b/security/timestamp-authority/files/timestamp-authority.in
new file mode 100644
index 000000000000..dc39614451c1
--- /dev/null
+++ b/security/timestamp-authority/files/timestamp-authority.in
@@ -0,0 +1,46 @@
+#!/bin/sh
+
+# PROVIDE: timestamp-server
+# REQUIRE: DAEMON
+# KEYWORD: shutdown
+#
+# Add the following lines to /etc/rc.conf.local or /etc/rc.conf
+# to enable this service:
+#
+# timestamp-server_enable (bool): Set it to YES to enable timestamp-server.
+# Default is "NO".
+# timestamp-server_user (user): Set user to run timestamp-server.
+# Default is "timestamp-server".
+# timestamp-server_group (group): Set group to run timestamp-server.
+# Default is "timestamp-server".
+# timestamp-server_config (file): Set timestamp-server config file.
+# Default is "%%PREFIX%%/etc/timestamp-server/timestamp-server.yaml".
+
+. /etc/rc.subr
+
+name=timestamp-server
+rcvar=timestamp-server_enable
+
+load_rc_config $name
+
+: ${timestamp-server_enable:="NO"}
+: ${timestamp-server_user:="timestamp-authority"}
+: ${timestamp-server_group:="timestamp-authority"}
+: ${timestamp-server_config:="%%PREFIX%%/etc/timestamp-authority/timestamp-server.yaml"}
+
+pidfile=/var/run/timestamp-server.pid
+procname="%%PREFIX%%/bin/timestamp-server"
+command="/usr/sbin/daemon"
+command_args="-f -t ${name} -p ${pidfile} ${procname} serve -config=${timestamp-server_config}"
+
+start_precmd=timestamp-server_startprecmd
+required_files="$timestamp-server_config"
+
+timestamp-server_startprecmd()
+{
+ if [ ! -e ${pidfile} ]; then
+ install -o ${timestamp-server_user} -g ${timestamp-server_group} /dev/null ${pidfile};
+ fi
+}
+
+run_rc_command "$1"
diff --git a/security/timestamp-authority/pkg-descr b/security/timestamp-authority/pkg-descr
new file mode 100644
index 000000000000..7160e019b0ea
--- /dev/null
+++ b/security/timestamp-authority/pkg-descr
@@ -0,0 +1,10 @@
+Trusted timestamping is a process that has been around for some time. It
+provides a timestamp record of when a document was created or modified.
+
+A timestamp authority creates signed timestamps using public key
+infrastructure. The operator of the timestamp authority must secure the
+signing key material to prevent unauthorized timestamp signing.
+
+A timestamp authority should also verify its own clock. We provide a
+configuration to periodically check the current time against well-known
+NTP sources.
diff --git a/security/timestamp-authority/pkg-plist b/security/timestamp-authority/pkg-plist
new file mode 100644
index 000000000000..7462fe7c3956
--- /dev/null
+++ b/security/timestamp-authority/pkg-plist
@@ -0,0 +1,3 @@
+bin/fetch-tsa-certs
+bin/timestamp-cli
+bin/timestamp-server
diff --git a/security/tpm2-abrmd/Makefile b/security/tpm2-abrmd/Makefile
index 0e4b4e89641a..00e8255f5b4c 100644
--- a/security/tpm2-abrmd/Makefile
+++ b/security/tpm2-abrmd/Makefile
@@ -1,6 +1,6 @@
PORTNAME= tpm2-abrmd
DISTVERSION= 3.0.0
-PORTREVISION= 3
+PORTREVISION= 4
CATEGORIES= security
MASTER_SITES= https://github.com/tpm2-software/tpm2-abrmd/releases/download/${DISTVERSION}/
@@ -17,7 +17,7 @@ RUN_DEPENDS= dbus-daemon:devel/dbus
USES= gmake libtool pkgconfig gnome
USE_LDCONFIG= yes
USE_GNOME= glib20
-USE_RC_SUBR= tpm2-abrmd
+USE_RC_SUBR= tpm2_abrmd
GNU_CONFIGURE= yes
GNU_CONFIGURE_MANPREFIX=${PREFIX}/share
@@ -28,9 +28,6 @@ USERS= _tss
SUB_LIST= DBUS_DAEMON=dbus
-pre-install:
- @${INSTALL_DATA} ${FILESDIR}/tpm2-abrmd-devd.conf ${STAGEDIR}${PREFIX}/etc/devd
-
post-install:
@${RM} ${STAGEDIR}${PREFIX}/lib/systemd/system-preset/tpm2-abrmd.preset
@${RM} ${STAGEDIR}${PREFIX}/lib/systemd/system/tpm2-abrmd.service
diff --git a/security/tpm2-abrmd/files/patch-dist_tpm2-abrmd.conf b/security/tpm2-abrmd/files/patch-dist_tpm2-abrmd.conf
index 755942458792..29c02ab9640d 100644
--- a/security/tpm2-abrmd/files/patch-dist_tpm2-abrmd.conf
+++ b/security/tpm2-abrmd/files/patch-dist_tpm2-abrmd.conf
@@ -1,25 +1,37 @@
--- dist/tpm2-abrmd.conf.orig 2022-05-09 15:39:53 UTC
+++ dist/tpm2-abrmd.conf
-@@ -2,7 +2,7 @@
+@@ -2,27 +2,25 @@
"http://www.freedesktop.org/standards/dbus/1.0/busconfig.dtd">
<busconfig>
<!-- ../system.conf have denied everything, so we just punch some holes -->
- <policy user="tss">
-+ <policy user="_tss">
- <allow own="com.intel.tss2.Tabrmd"/>
- </policy>
+- <allow own="com.intel.tss2.Tabrmd"/>
+- </policy>
+- <policy user="root">
+- <allow own="com.intel.tss2.Tabrmd"/>
+- </policy>
+ <!-- Match /dev/tpmrm0 permissions tss tss 0660 -->
<policy user="root">
-@@ -17,11 +17,11 @@
<allow send_destination="com.intel.tss2.Tabrmd"/>
<allow receive_sender="com.intel.tss2.Tabrmd"/>
++ <allow own="com.intel.tss2.Tabrmd"/>
+ </policy>
+- <policy group="root">
++ <policy group="wheel">
+ <allow send_destination="com.intel.tss2.Tabrmd"/>
+ <allow receive_sender="com.intel.tss2.Tabrmd"/>
++ <allow own="com.intel.tss2.Tabrmd"/>
</policy>
- <policy user="tss">
+ <policy user="_tss">
<allow send_destination="com.intel.tss2.Tabrmd"/>
<allow receive_sender="com.intel.tss2.Tabrmd"/>
++ <allow own="com.intel.tss2.Tabrmd"/>
</policy>
- <policy group="tss">
+ <policy group="_tss">
<allow send_destination="com.intel.tss2.Tabrmd"/>
<allow receive_sender="com.intel.tss2.Tabrmd"/>
++ <allow own="com.intel.tss2.Tabrmd"/>
</policy>
+ </busconfig>
diff --git a/security/tpm2-abrmd/files/patch-src_response-sink.c b/security/tpm2-abrmd/files/patch-src_response-sink.c
new file mode 100644
index 000000000000..a54debd6835a
--- /dev/null
+++ b/security/tpm2-abrmd/files/patch-src_response-sink.c
@@ -0,0 +1,11 @@
+--- src/response-sink.c.orig 2025-02-22 21:59:15 UTC
++++ src/response-sink.c
+@@ -188,7 +188,7 @@ response_sink_process_response (Tpm2Response *response
+
+ g_debug ("%s: writing 0x%x bytes", __func__, size);
+ g_debug_bytes (buffer, size, 16, 4);
+- written = write_all (ostream, buffer, size);
++ written = g_write_all (ostream, buffer, size);
+ g_object_unref (connection);
+
+ return written;
diff --git a/security/tpm2-abrmd/files/patch-src_tcti-tabrmd.c b/security/tpm2-abrmd/files/patch-src_tcti-tabrmd.c
new file mode 100644
index 000000000000..4af7e9727b29
--- /dev/null
+++ b/security/tpm2-abrmd/files/patch-src_tcti-tabrmd.c
@@ -0,0 +1,11 @@
+--- src/tcti-tabrmd.c.orig 2025-02-22 21:59:15 UTC
++++ src/tcti-tabrmd.c
+@@ -46,7 +46,7 @@ tss2_tcti_tabrmd_transmit (TSS2_TCTI_CONTEXT *context,
+ g_debug_bytes (command, size, 16, 4);
+ ostream = g_io_stream_get_output_stream (TSS2_TCTI_TABRMD_IOSTREAM (context));
+ g_debug ("%s: blocking write on ostream", __func__);
+- write_ret = write_all (ostream, command, size);
++ write_ret = g_write_all (ostream, command, size);
+ /* should switch on possible errors to translate to TSS2 error codes */
+ switch (write_ret) {
+ case -1:
diff --git a/security/tpm2-abrmd/files/patch-src_util.c b/security/tpm2-abrmd/files/patch-src_util.c
new file mode 100644
index 000000000000..32c36126c75b
--- /dev/null
+++ b/security/tpm2-abrmd/files/patch-src_util.c
@@ -0,0 +1,11 @@
+--- src/util.c.orig 2025-02-22 21:59:15 UTC
++++ src/util.c
+@@ -68,7 +68,7 @@ ssize_t
+ /** Write as many of the size bytes from buf to fd as possible.
+ */
+ ssize_t
+-write_all (GOutputStream *ostream,
++g_write_all (GOutputStream *ostream,
+ const uint8_t *buf,
+ const size_t size)
+ {
diff --git a/security/tpm2-abrmd/files/patch-src_util.h b/security/tpm2-abrmd/files/patch-src_util.h
new file mode 100644
index 000000000000..2c8936779c7f
--- /dev/null
+++ b/security/tpm2-abrmd/files/patch-src_util.h
@@ -0,0 +1,11 @@
+--- src/util.h.orig 2025-02-22 21:59:15 UTC
++++ src/util.h
+@@ -79,7 +79,7 @@ typedef TSS2_RC (*KeyValueFunc) (const key_value_t* ke
+ #define TPMA_CC_RES(attrs) (attrs.val & 0xc0000000)
+ */
+
+-ssize_t write_all (GOutputStream *ostream,
++ssize_t g_write_all (GOutputStream *ostream,
+ const uint8_t *buf,
+ const size_t size);
+ int read_data (GInputStream *istream,
diff --git a/security/tpm2-abrmd/files/tpm2-abrmd-devd.conf b/security/tpm2-abrmd/files/tpm2-abrmd-devd.conf
deleted file mode 100644
index f7f4091a25a5..000000000000
--- a/security/tpm2-abrmd/files/tpm2-abrmd-devd.conf
+++ /dev/null
@@ -1,9 +0,0 @@
-# Allow members of _tss group to access tpm device
-
-notify 100 {
- match "system" "DEVFS";
- match "subsystem" "CDEV";
- match "type" "CREATE";
- match "cdev" "tpm[0-9]+";
- action "chgrp _tss /dev/tpm0; chmod g+rw /dev/tpm0";
-};
diff --git a/security/tpm2-abrmd/files/tpm2-abrmd.in b/security/tpm2-abrmd/files/tpm2_abrmd.in
index 62d61d98b1d6..62d61d98b1d6 100644
--- a/security/tpm2-abrmd/files/tpm2-abrmd.in
+++ b/security/tpm2-abrmd/files/tpm2_abrmd.in
diff --git a/security/tpm2-abrmd/pkg-message b/security/tpm2-abrmd/pkg-message
new file mode 100644
index 000000000000..cfc2c09fdf0b
--- /dev/null
+++ b/security/tpm2-abrmd/pkg-message
@@ -0,0 +1,10 @@
+[
+{ type: install
+ message: <<EOM
+Please add the following lines to /etc/devfs.conf as tpm2-abrmd needs /dev/tpm0
+to be mode 0660 and group _tss:
+perm tpm0 0660
+own tpm0 root:_tss
+EOM
+}
+]
diff --git a/security/tpm2-abrmd/pkg-plist b/security/tpm2-abrmd/pkg-plist
index d20a9a42b2ca..978d156f8219 100644
--- a/security/tpm2-abrmd/pkg-plist
+++ b/security/tpm2-abrmd/pkg-plist
@@ -1,6 +1,5 @@
include/tss2/tss2-tcti-tabrmd.h
etc/dbus-1/system.d/tpm2-abrmd.conf
-etc/devd/tpm2-abrmd-devd.conf
lib/libtss2-tcti-tabrmd.a
lib/libtss2-tcti-tabrmd.so
lib/libtss2-tcti-tabrmd.so.0
diff --git a/security/trillian/Makefile b/security/trillian/Makefile
new file mode 100644
index 000000000000..030fb4024a2e
--- /dev/null
+++ b/security/trillian/Makefile
@@ -0,0 +1,33 @@
+PORTNAME= trillian
+DISTVERSIONPREFIX= v
+DISTVERSION= 1.7.2
+CATEGORIES= security
+
+MAINTAINER= bofh@FreeBSD.org
+COMMENT= General transparency
+WWW= https://github.com/google/trillian
+
+LICENSE= APACHE20
+LICENSE_FILE= ${WRKSRC}/LICENSE
+
+USES= go:1.24,modules
+USE_RC_SUBR= trillian_log_server trillian_log_signer
+
+GO_MODULE= github.com/google/trillian
+GO_TARGET= ./cmd/createtree \
+ ./cmd/deletetree \
+ ./cmd/trillian_log_server \
+ ./cmd/trillian_log_signer \
+ ./cmd/updatetree
+
+USERS= ${PORTNAME}
+GROUPS= ${PORTNAME}
+
+post-install:
+ ${MKDIR} ${STAGEDIR}${ETCDIR}
+ ${INSTALL_DATA} ${FILESDIR}/trillian_log_server.conf \
+ ${STAGEDIR}${ETCDIR}/trillian_log_server.conf.sample
+ ${INSTALL_DATA} ${FILESDIR}/trillian_log_signer.conf \
+ ${STAGEDIR}${ETCDIR}/trillian_log_signer.conf.sample
+
+.include <bsd.port.mk>
diff --git a/security/trillian/distinfo b/security/trillian/distinfo
new file mode 100644
index 000000000000..7c7c0402bfdb
--- /dev/null
+++ b/security/trillian/distinfo
@@ -0,0 +1,5 @@
+TIMESTAMP = 1746297835
+SHA256 (go/security_trillian/trillian-v1.7.2/v1.7.2.mod) = d22d6349374cf164ac10240d5075da9cf5d896a3393c4e8705f9a184a0835687
+SIZE (go/security_trillian/trillian-v1.7.2/v1.7.2.mod) = 10012
+SHA256 (go/security_trillian/trillian-v1.7.2/v1.7.2.zip) = ed6db0f457762c8b8068fbc7ee697510a270c93ce5ca11dc2d73597e082b6336
+SIZE (go/security_trillian/trillian-v1.7.2/v1.7.2.zip) = 2592461
diff --git a/security/trillian/files/trillian_log_server.conf b/security/trillian/files/trillian_log_server.conf
new file mode 100644
index 000000000000..223f0afeca24
--- /dev/null
+++ b/security/trillian/files/trillian_log_server.conf
@@ -0,0 +1,141 @@
+# NOTE: Comments are NOT allowed. Please remove ALL comments (including this
+# one) and add each command line argument desired. See
+# https://github.com/google/trillian/issues/2724 for details.
+
+# log to standard error as well as files
+#--alsologtostderr
+
+# Fraction of merkle keyspace to dequeue from, set to zero to disable. (default 0.75)
+#--cloudspanner_dequeue_bucket_fraction float
+
+# Interval betweek pinging sessions.
+#--cloudspanner_healthcheck_interval duration
+
+# Max concurrent create session requests.
+#--cloudspanner_max_burst_sessions uint
+
+# Max idle sessions.
+#--cloudspanner_max_idle_sessions uint
+
+# Max open sessions.
+#--cloudspanner_max_open_sessions uint
+
+# Min open sessions.
+#--cloudspanner_min_open_sessions uint
+
+# Number of gRPC channels to use to talk to CloudSpanner.
+#--cloudspanner_num_channels int
+
+# Number of health check workers for Spanner session pool.
+#--cloudspanner_num_healthcheckers int
+
+# How far in the past to perform readonly operations. Within limits, raising this should help to increase performance/reduce latency. (default 1m0s)
+#--cloudspanner_readonly_staleness duration
+
+# determines whether the session pool will keep track of the stacktrace of the goroutines that take sessions from the pool.
+#--cloudspanner_track_session_handles
+
+# Connection URI for CloudSpanner database
+#--cloudspanner_uri string
+
+# Fraction of write capable sessions to maintain.
+#--cloudspanner_write_sessions float
+
+# Config file containing flags, file contents can be overridden by command line flags
+#--config string
+
+# If set, write CPU profile to this file
+#--cpuprofile string
+
+# Service name to announce our HTTP endpoint under (default "trillian-logserver-http")
+#--etcd_http_service string
+
+# A comma-separated list of etcd servers; no etcd registration if empty
+#--etcd_servers string
+
+# Service name to announce ourselves under (default "trillian-logserver")
+#--etcd_service string
+
+# Timeout used during healthz checks (default 5s)
+#--healthz_timeout duration
+
+# Endpoint for HTTP metrics (host:port, empty means disabled) (default "localhost:8091")
+#--http_endpoint string
+
+# when logging hits line file:N, emit a stack trace
+#--log_backtrace_at value
+
+# If non-empty, write log files in this directory
+#--log_dir string
+
+# log to standard error instead of files
+#--logtostderr
+
+# Max number of unsequenced rows before rate limiting kicks in. Only effective for quota_system=mysql. (default 500000)
+#--max_unsequenced_rows int
+
+# If set, write memory profile to this file
+#--memprofile string
+
+# Maximum connections to the database
+#--mysql_max_conns int
+
+# Maximum idle database connections in the connection pool (default -1)
+#--mysql_max_idle_conns int
+
+# Connection URI for MySQL database (default "test:zaphod@tcp(127.0.0.1:3306)/test")
+#--mysql_uri string
+
+# Max number of concurrent workers concurrently populating subtrees (default 256)
+#--populate_subtree_concurrency int
+
+# If true no requests are blocked due to lack of tokens
+#--quota_dry_run
+
+# Max number of quota specs in the quota cache. Zero or lower means batching is disabled. Applicable for etcd quotas. (default 1000)
+#--quota_max_cache_entries int
+
+# Minimum number of tokens to request from the quota system. Zero or lower means batching is disabled. Applicable for etcd quotas. (default 100)
+#--quota_min_batch_size int
+
+# Quota system to use. One of: [noop etcd mysql] (default "mysql")
+#--quota_system string
+
+# Endpoint for RPC requests (host:port) (default "localhost:8090")
+#--rpc_endpoint string
+
+# logs at or above this threshold go to stderr
+#--stderrthreshold value
+
+# Storage system to use. One of: [mysql cloud_spanner] (default "mysql")
+#--storage_system string
+
+# Path to the TLS server certificate. If unset, the server will use unsecured connections.
+#--tls_cert_file string
+
+# Path to the TLS server key. If unset, the server will use unsecured connections.
+#--tls_key_file string
+
+# If true opencensus Stackdriver tracing will be enabled. See https://opencensus.io/.
+#--tracing
+
+# Percent of requests to be traced. Zero is a special case to use the DefaultSampler
+#--tracing_percent int
+
+# project ID to pass to stackdriver. Can be empty for GCP, consult docs for other platforms.
+#--tracing_project_id string
+
+# Minimum interval between tree garbage collection sweeps. Actual runs happen randomly between [minInterval,2*minInterval). (default 4h0m0s)
+#--tree_delete_min_run_interval duration
+
+# Minimum period a tree has to remain deleted before being hard-deleted (default 168h0m0s)
+#--tree_delete_threshold duration
+
+# If true, tree garbage collection (hard-deletion) is periodically performed (default true)
+#--tree_gc
+
+# log level for V logs
+#--v value
+
+# comma-separated list of pattern=N settings for file-filtered logging
+#--vmodule value
diff --git a/security/trillian/files/trillian_log_server.in b/security/trillian/files/trillian_log_server.in
new file mode 100644
index 000000000000..c53fdc75cdd6
--- /dev/null
+++ b/security/trillian/files/trillian_log_server.in
@@ -0,0 +1,46 @@
+#!/bin/sh
+
+# PROVIDE: trillian_log_server
+# REQUIRE: DAEMON
+# KEYWORD: shutdown
+#
+# Add the following lines to /etc/rc.conf.local or /etc/rc.conf
+# to enable this service:
+#
+# trillian_log_server_enable (bool): Set it to YES to enable trillian_log_server.
+# Default is "NO".
+# trillian_log_server_user (user): Set user to run trillian_log_server.
+# Default is "trillian".
+# trillian_log_server_group (group): Set group to run trillian_log_server.
+# Default is "trillian".
+# trillian_log_server_config (file): Set trillian_log_server config file.
+# Default is "%%PREFIX%%/etc/trillian/trillian_log_server.conf".
+
+. /etc/rc.subr
+
+name=trillian_log_server
+rcvar=trillian_log_server_enable
+
+load_rc_config $name
+
+: ${trillian_log_server_enable:="NO"}
+: ${trillian_log_server_user:="trillian"}
+: ${trillian_log_server_group:="trillian"}
+: ${trillian_log_server_config:="%%PREFIX%%/etc/trillian/trillian_log_server.conf"}
+
+pidfile=/var/run/trillian_log_server.pid
+procname="%%PREFIX%%/bin/trillian_log_server"
+command="/usr/sbin/daemon"
+command_args="-f -t ${name} -p ${pidfile} ${procname} server -config=${trillian_log_server_config}"
+
+start_precmd=trillian_log_server_startprecmd
+required_files="$trillian_log_server_config"
+
+trillian_log_server_startprecmd()
+{
+ if [ ! -e ${pidfile} ]; then
+ install -o ${trillian_log_server_user} -g ${trillian_log_server_group} /dev/null ${pidfile};
+ fi
+}
+
+run_rc_command "$1"
diff --git a/security/trillian/files/trillian_log_signer.conf b/security/trillian/files/trillian_log_signer.conf
new file mode 100644
index 000000000000..c5f400b336a4
--- /dev/null
+++ b/security/trillian/files/trillian_log_signer.conf
@@ -0,0 +1,147 @@
+# NOTE: Comments are NOT allowed. Please remove ALL comments (including this
+# one) and add each command line argument desired. See
+# https://github.com/google/trillian/issues/2724 for details.
+
+# log to standard error as well as files
+#--alsologtostderr
+
+# Max number of leaves to process per batch (default 1000)
+#--batch_size int
+
+# Fraction of merkle keyspace to dequeue from, set to zero to disable. (default 0.75)
+#--cloudspanner_dequeue_bucket_fraction float
+
+# Interval betweek pinging sessions.
+#--cloudspanner_healthcheck_interval duration
+
+# Max concurrent create session requests.
+#--cloudspanner_max_burst_sessions uint
+
+# Max idle sessions.
+#--cloudspanner_max_idle_sessions uint
+
+# Max open sessions.
+#--cloudspanner_max_open_sessions uint
+
+# Min open sessions.
+#--cloudspanner_min_open_sessions uint
+
+# Number of gRPC channels to use to talk to CloudSpanner.
+#--cloudspanner_num_channels int
+
+# Number of health check workers for Spanner session pool.
+#--cloudspanner_num_healthcheckers int
+
+# How far in the past to perform readonly operations. Within limits, raising this should help to increase performance/reduce latency. (default 1m0s)
+#--cloudspanner_readonly_staleness duration
+
+# determines whether the session pool will keep track of the stacktrace of the goroutines that take sessions from the pool.
+#--cloudspanner_track_session_handles
+
+# Connection URI for CloudSpanner database
+#--cloudspanner_uri string
+
+# Fraction of write capable sessions to maintain.
+#--cloudspanner_write_sessions float
+
+# Config file containing flags, file contents can be overridden by command line flags
+#--config string
+
+# If set, write CPU profile to this file
+#--cpuprofile string
+
+# Service name to announce our HTTP endpoint under (default "trillian-logsigner-http")
+#--etcd_http_service string
+
+# A comma-separated list of etcd servers; no etcd registration if empty
+#--etcd_servers string
+
+# If true, assume master for all logs
+#--force_master
+
+# Timeout used during healthz checks (default 5s)
+#--healthz_timeout duration
+
+# Endpoint for HTTP (host:port, empty means disabled) (default "localhost:8091")
+#--http_endpoint string
+
+# etcd lock file directory path (default "/test/multimaster")
+#--lock_file_path string
+
+# when logging hits line file:N, emit a stack trace
+#--log_backtrace_at value
+
+# If non-empty, write log files in this directory
+#--log_dir string
+
+# log to standard error instead of files
+#--logtostderr
+
+# Minimum interval to hold mastership for (default 1m0s)
+#--master_hold_interval duration
+
+# Maximal random addition to --master_hold_interval (default 2m0s)
+#--master_hold_jitter duration
+
+# Max number of unsequenced rows before rate limiting kicks in. Only effective for quota_system=mysql. (default 500000)
+#--max_unsequenced_rows int
+
+# If set, write memory profile to this file
+#--memprofile string
+
+# Maximum connections to the database
+#--mysql_max_conns int
+
+# Maximum idle database connections in the connection pool (default -1)
+#--mysql_max_idle_conns int
+
+# Connection URI for MySQL database (default "test:zaphod@tcp(127.0.0.1:3306)/test")
+#--mysql_uri string
+
+# Number of sequencer workers to run in parallel (default 10)
+#--num_sequencers int
+
+# Max number of concurrent workers concurrently populating subtrees (default 256)
+#--populate_subtree_concurrency int
+
+# Maximum time to wait before starting elections (default 1s)
+#--pre_election_pause duration
+
+# Increase factor for tokens replenished by sequencing-based quotas (1 means a 1:1 relationship between sequenced leaves and replenished tokens).Only effective for --quota_system=etcd. (default 1.1)
+#--quota_increase_factor float
+
+# Max number of quota specs in the quota cache. Zero or lower means batching is disabled. Applicable for etcd quotas. (default 1000)
+#--quota_max_cache_entries int
+
+# Minimum number of tokens to request from the quota system. Zero or lower means batching is disabled. Applicable for etcd quotas. (default 100)
+#--quota_min_batch_size int
+
+# Quota system to use. One of: [noop etcd mysql] (default "mysql")
+#--quota_system string
+
+# Endpoint for RPC requests (host:port) (default "localhost:8090")
+#--rpc_endpoint string
+
+# If set, the time elapsed before submitted leaves are eligible for sequencing
+#--sequencer_guard_window duration
+
+# Time between each sequencing pass through all logs (default 100ms)
+#--sequencer_interval duration
+
+# logs at or above this threshold go to stderr
+#--stderrthreshold value
+
+# Storage system to use. One of: [cloud_spanner mysql] (default "mysql")
+#--storage_system string
+
+# Path to the TLS server certificate. If unset, the server will use unsecured connections.
+#--tls_cert_file string
+
+# Path to the TLS server key. If unset, the server will use unsecured connections.
+#--tls_key_file string
+
+# log level for V logs
+#--v value
+
+# comma-separated list of pattern=N settings for file-filtered logging
+#--vmodule value
diff --git a/security/trillian/files/trillian_log_signer.in b/security/trillian/files/trillian_log_signer.in
new file mode 100644
index 000000000000..065f35e6badb
--- /dev/null
+++ b/security/trillian/files/trillian_log_signer.in
@@ -0,0 +1,46 @@
+#!/bin/sh
+
+# PROVIDE: trillian_log_signer
+# REQUIRE: DAEMON
+# KEYWORD: shutdown
+#
+# Add the following lines to /etc/rc.conf.local or /etc/rc.conf
+# to enable this service:
+#
+# trillian_log_signer_enable (bool): Set it to YES to enable trillian_log_signer.
+# Default is "NO".
+# trillian_log_signer_user (user): Set user to run trillian_log_signer.
+# Default is "trillian".
+# trillian_log_signer_group (group): Set group to run trillian_log_signer.
+# Default is "trillian".
+# trillian_log_signer_config (file): Set trillian_log_signer config file.
+# Default is "%%PREFIX%%/etc/trillian/trillian_log_signer.conf".
+
+. /etc/rc.subr
+
+name=trillian_log_signer
+rcvar=trillian_log_signer_enable
+
+load_rc_config $name
+
+: ${trillian_log_signer_enable:="NO"}
+: ${trillian_log_signer_user:="trillian"}
+: ${trillian_log_signer_group:="trillian"}
+: ${trillian_log_signer_config:="%%PREFIX%%/etc/trillian/trillian_log_signer.conf"}
+
+pidfile=/var/run/trillian_log_signer.pid
+procname="%%PREFIX%%/bin/trillian_log_signer"
+command="/usr/sbin/daemon"
+command_args="-f -t ${name} -p ${pidfile} ${procname} signer -config=${trillian_log_signer_config}"
+
+start_precmd=trillian_log_signer_startprecmd
+required_files="$trillian_log_signer_config"
+
+trillian_log_signer_startprecmd()
+{
+ if [ ! -e ${pidfile} ]; then
+ install -o ${trillian_log_signer_user} -g ${trillian_log_signer_group} /dev/null ${pidfile};
+ fi
+}
+
+run_rc_command "$1"
diff --git a/security/trillian/pkg-descr b/security/trillian/pkg-descr
new file mode 100644
index 000000000000..05f0d33c4dea
--- /dev/null
+++ b/security/trillian/pkg-descr
@@ -0,0 +1,14 @@
+Trillian is an implementation of the concepts described in the
+Verifiable Data Structures white paper, which in turn is an extension
+and generalisation of the ideas which underpin Certificate Transparency.
+
+Trillian implements a Merkle tree whose contents are served from a data
+storage layer, to allow scalability to extremely large trees. On top of
+this Merkle tree, Trillian provides the following:
+
+- An append-only Log mode, analogous to the original Certificate
+ Transparency logs. In this mode, the Merkle tree is effectively filled
+ up from the left, giving a dense Merkle tree.
+
+Note that Trillian requires particular applications to provide their own
+personalities on top of the core transparent data store functionality.
diff --git a/security/trillian/pkg-plist b/security/trillian/pkg-plist
new file mode 100644
index 000000000000..6eaaeea5dead
--- /dev/null
+++ b/security/trillian/pkg-plist
@@ -0,0 +1,7 @@
+bin/createtree
+bin/deletetree
+bin/trillian_log_server
+bin/trillian_log_signer
+bin/updatetree
+@sample %%ETCDIR%%/trillian_log_server.conf.sample
+@sample %%ETCDIR%%/trillian_log_signer.conf.sample
diff --git a/security/trivy/Makefile b/security/trivy/Makefile
index 227970b9aa61..ad36ebf70235 100644
--- a/security/trivy/Makefile
+++ b/security/trivy/Makefile
@@ -1,6 +1,6 @@
PORTNAME= trivy
DISTVERSIONPREFIX= v
-DISTVERSION= 0.62.0
+DISTVERSION= 0.62.1
CATEGORIES= security
MAINTAINER= mfechner@FreeBSD.org
diff --git a/security/trivy/distinfo b/security/trivy/distinfo
index ddd8bdb337b3..82103f007cc0 100644
--- a/security/trivy/distinfo
+++ b/security/trivy/distinfo
@@ -1,5 +1,5 @@
-TIMESTAMP = 1746162898
-SHA256 (go/security_trivy/trivy-v0.62.0/v0.62.0.mod) = 3e90959b59232687e7d13d65b30bb33be2298cd9e828177ff7937c2382b8a573
-SIZE (go/security_trivy/trivy-v0.62.0/v0.62.0.mod) = 23442
-SHA256 (go/security_trivy/trivy-v0.62.0/v0.62.0.zip) = 7d7d727aaddf26856a71a3f47576984a272fdc8bc95ef8198e97a515541a9565
-SIZE (go/security_trivy/trivy-v0.62.0/v0.62.0.zip) = 58731204
+TIMESTAMP = 1746598325
+SHA256 (go/security_trivy/trivy-v0.62.1/v0.62.1.mod) = a74c2bd0c648c42d60b33daf66218efe3b5c31d4a73f2764b9c24c0bab28c4b6
+SIZE (go/security_trivy/trivy-v0.62.1/v0.62.1.mod) = 23443
+SHA256 (go/security_trivy/trivy-v0.62.1/v0.62.1.zip) = 26ae4d7f825e69d82ad825ced3a1ed4d87da8a4f927d5ffd1c5ca9b9e10fb480
+SIZE (go/security_trivy/trivy-v0.62.1/v0.62.1.zip) = 58731883
diff --git a/security/vault/Makefile b/security/vault/Makefile
index aa8e4738b5fe..f9d7fbdb0097 100644
--- a/security/vault/Makefile
+++ b/security/vault/Makefile
@@ -1,6 +1,6 @@
PORTNAME= vault
DISTVERSIONPREFIX= v
-DISTVERSION= 1.19.2
+DISTVERSION= 1.19.3
CATEGORIES= security
MASTER_SITES= https://raw.githubusercontent.com/hashicorp/vault/${DISTVERSIONFULL}/ \
LOCAL/bofh/security/${PORTNAME}/:web_ui
@@ -27,7 +27,7 @@ EXTRACT_DEPENDS=npm-node20>0:www/npm-node20 \
yarn-node20>0:www/yarn-node20
.endif
-USES= cpe go:1.23,modules
+USES= cpe go:1.24,modules
CPE_VENDOR= hashicorp
USE_GITHUB= yes
GH_ACCOUNT= hashicorp
@@ -46,7 +46,7 @@ GROUPS= vault
PLIST_FILES= bin/${PORTNAME}
-GITID= 2ee4ea013b31a770a2fc421bb1e4bc74a9669185
+GITID= a2de3bb7bcf4a073cbb8724863a5a88d3c2f83da
.include <bsd.port.pre.mk>
diff --git a/security/vault/distinfo b/security/vault/distinfo
index 447a370f207c..c0042fa7080b 100644
--- a/security/vault/distinfo
+++ b/security/vault/distinfo
@@ -1,17 +1,17 @@
-TIMESTAMP = 1745485739
-SHA256 (go/security_vault/hashicorp-vault-v1.19.2_GH0/go.mod) = e8e9ca206af8f4da1ab8ae7b5fc4c05654d972c7bac463813a0e879a23e430d4
-SIZE (go/security_vault/hashicorp-vault-v1.19.2_GH0/go.mod) = 29858
-SHA256 (go/security_vault/hashicorp-vault-v1.19.2_GH0/api/go.mod) = 0d652a7ef05e4031f5cc927151101672f29851c4a227e6082263a8aa32918667
-SIZE (go/security_vault/hashicorp-vault-v1.19.2_GH0/api/go.mod) = 1678
-SHA256 (go/security_vault/hashicorp-vault-v1.19.2_GH0/api/auth/approle/go.mod) = 58a8a86c96adddbe7d63ca3aa6be8b4972048639084ed8191522f60610cdb811
-SIZE (go/security_vault/hashicorp-vault-v1.19.2_GH0/api/auth/approle/go.mod) = 1084
-SHA256 (go/security_vault/hashicorp-vault-v1.19.2_GH0/api/auth/kubernetes/go.mod) = 877dd47a4ba1d2e0b4be63bb30178433e7be72e3bf7454619be502af4d05332f
-SIZE (go/security_vault/hashicorp-vault-v1.19.2_GH0/api/auth/kubernetes/go.mod) = 1087
-SHA256 (go/security_vault/hashicorp-vault-v1.19.2_GH0/api/auth/userpass/go.mod) = 380860700e965d112bbb40ed96a0da01a9ff9e16a5127fc7c6496ae3aaa14538
-SIZE (go/security_vault/hashicorp-vault-v1.19.2_GH0/api/auth/userpass/go.mod) = 1085
-SHA256 (go/security_vault/hashicorp-vault-v1.19.2_GH0/sdk/go.mod) = de34bb96ea593e1017d3dc20061d19de6f4b02d42c2eff22ebda3adf8961a35d
-SIZE (go/security_vault/hashicorp-vault-v1.19.2_GH0/sdk/go.mod) = 6583
-SHA256 (go/security_vault/hashicorp-vault-v1.19.2_GH0/vault-web_ui-1.19.2.tar.gz) = 6381591dbd3c0bc7a5ec0d9e0901d4f28dd9a7f17cef9ce7ebb2eefb9c2e8d7f
-SIZE (go/security_vault/hashicorp-vault-v1.19.2_GH0/vault-web_ui-1.19.2.tar.gz) = 3389373
-SHA256 (go/security_vault/hashicorp-vault-v1.19.2_GH0/hashicorp-vault-v1.19.2_GH0.tar.gz) = 81c6e63137f6b2d4f302109607569a2ecd94b5dc94846dadd8d56885dcd087b2
-SIZE (go/security_vault/hashicorp-vault-v1.19.2_GH0/hashicorp-vault-v1.19.2_GH0.tar.gz) = 37535210
+TIMESTAMP = 1746273215
+SHA256 (go/security_vault/hashicorp-vault-v1.19.3_GH0/go.mod) = 95f945454a3cc8a181cd3ba5bf6b35c17a0c3396ddc4537d51e12aed8b37c73e
+SIZE (go/security_vault/hashicorp-vault-v1.19.3_GH0/go.mod) = 29858
+SHA256 (go/security_vault/hashicorp-vault-v1.19.3_GH0/api/go.mod) = 0d652a7ef05e4031f5cc927151101672f29851c4a227e6082263a8aa32918667
+SIZE (go/security_vault/hashicorp-vault-v1.19.3_GH0/api/go.mod) = 1678
+SHA256 (go/security_vault/hashicorp-vault-v1.19.3_GH0/api/auth/approle/go.mod) = 58a8a86c96adddbe7d63ca3aa6be8b4972048639084ed8191522f60610cdb811
+SIZE (go/security_vault/hashicorp-vault-v1.19.3_GH0/api/auth/approle/go.mod) = 1084
+SHA256 (go/security_vault/hashicorp-vault-v1.19.3_GH0/api/auth/kubernetes/go.mod) = 877dd47a4ba1d2e0b4be63bb30178433e7be72e3bf7454619be502af4d05332f
+SIZE (go/security_vault/hashicorp-vault-v1.19.3_GH0/api/auth/kubernetes/go.mod) = 1087
+SHA256 (go/security_vault/hashicorp-vault-v1.19.3_GH0/api/auth/userpass/go.mod) = 380860700e965d112bbb40ed96a0da01a9ff9e16a5127fc7c6496ae3aaa14538
+SIZE (go/security_vault/hashicorp-vault-v1.19.3_GH0/api/auth/userpass/go.mod) = 1085
+SHA256 (go/security_vault/hashicorp-vault-v1.19.3_GH0/sdk/go.mod) = de34bb96ea593e1017d3dc20061d19de6f4b02d42c2eff22ebda3adf8961a35d
+SIZE (go/security_vault/hashicorp-vault-v1.19.3_GH0/sdk/go.mod) = 6583
+SHA256 (go/security_vault/hashicorp-vault-v1.19.3_GH0/vault-web_ui-1.19.3.tar.gz) = 87d591f4d4c18960ab602b2a7d59db30aec42e8284e44af97cdb303ef75936ae
+SIZE (go/security_vault/hashicorp-vault-v1.19.3_GH0/vault-web_ui-1.19.3.tar.gz) = 3392232
+SHA256 (go/security_vault/hashicorp-vault-v1.19.3_GH0/hashicorp-vault-v1.19.3_GH0.tar.gz) = 41f1c09f12aa2e6559c192630fcd201378815516c952ed23579ef08c4506104a
+SIZE (go/security_vault/hashicorp-vault-v1.19.3_GH0/hashicorp-vault-v1.19.3_GH0.tar.gz) = 37549912
diff --git a/security/vuls/Makefile b/security/vuls/Makefile
index 41202a450d2e..a202c3f5fe81 100644
--- a/security/vuls/Makefile
+++ b/security/vuls/Makefile
@@ -1,7 +1,6 @@
PORTNAME= vuls
DISTVERSIONPREFIX=v
-DISTVERSION= 0.30.0
-PORTREVISION= 1
+DISTVERSION= 0.31.1
CATEGORIES= security
MAINTAINER= girgen@FreeBSD.org
diff --git a/security/vuls/distinfo b/security/vuls/distinfo
index 5582ab054b4b..a567c9ed0f6c 100644
--- a/security/vuls/distinfo
+++ b/security/vuls/distinfo
@@ -1,5 +1,5 @@
-TIMESTAMP = 1742282513
-SHA256 (go/security_vuls/vuls-v0.30.0/v0.30.0.mod) = 6d16afc366439e46246a922eca6610af48968ee12b6122451aa81c545d768dfe
-SIZE (go/security_vuls/vuls-v0.30.0/v0.30.0.mod) = 20812
-SHA256 (go/security_vuls/vuls-v0.30.0/v0.30.0.zip) = 82fa3e1de8b42394db0c84dd8eaeed0f5c88f88b6ffa88639a522025bcc9db7d
-SIZE (go/security_vuls/vuls-v0.30.0/v0.30.0.zip) = 1372384
+TIMESTAMP = 1746696143
+SHA256 (go/security_vuls/vuls-v0.31.1/v0.31.1.mod) = 5b19a8a2789f1f93369c7bf24d38df8b345a7a871b2b229aec6349b9db98027e
+SIZE (go/security_vuls/vuls-v0.31.1/v0.31.1.mod) = 20796
+SHA256 (go/security_vuls/vuls-v0.31.1/v0.31.1.zip) = 40312da1c3021023a0bee1822b8622713e48137b3ca29f14f4347c79a88ec425
+SIZE (go/security_vuls/vuls-v0.31.1/v0.31.1.zip) = 1376467
diff --git a/security/vuxml/vuln/2023.xml b/security/vuxml/vuln/2023.xml
index 74e0306ae776..9d6a9444af0b 100644
--- a/security/vuxml/vuln/2023.xml
+++ b/security/vuxml/vuln/2023.xml
@@ -2538,7 +2538,7 @@ Reported by Niccolo Belli and WIPocket (Github #400, #417).
<affects>
<package>
<name>libspf2</name>
- <range><le>1.2.11</le></range>
+ <range><lt>1.2.11_1</lt></range>
</package>
</affects>
<description>
@@ -2562,6 +2562,7 @@ Reported by Niccolo Belli and WIPocket (Github #400, #417).
<dates>
<discovery>2022-06-06</discovery>
<entry>2023-10-04</entry>
+ <modified>2025-05-04</modified>
</dates>
</vuln>
diff --git a/security/vuxml/vuln/2025.xml b/security/vuxml/vuln/2025.xml
index b0fe7584fe75..8bcfd16d2c2e 100644
--- a/security/vuxml/vuln/2025.xml
+++ b/security/vuxml/vuln/2025.xml
@@ -1,3 +1,483 @@
+ <vuln vid="89c668d5-2f80-11f0-9632-641c67a117d8">
+ <topic>www/varnish7 -- Request Smuggling Attack</topic>
+ <affects>
+ <package>
+ <name>varnish7</name>
+ <range><lt>7.7.1</lt></range>
+ </package>
+ </affects>
+ <description>
+ <body xmlns="http://www.w3.org/1999/xhtml">
+ <p>The Varnish Development Team reports:</p>
+ <blockquote cite="https://varnish-cache.org/security/VSV00016.html">
+ <p>A client-side desync vulnerability can be triggered in Varnish Cache
+ and Varnish Enterprise. This vulnerability can be triggered under
+ specific circumstances involving malformed HTTP/1 requests.</p>
+ <p>An attacker can abuse a flaw in Varnish's handling of chunked
+ transfer encoding which allows certain malformed HTTP/1 requests
+ to exploit improper framing of the message body to smuggle additional
+ requests. Specifically, Varnish incorrectly permits CRLF to be
+ skipped to delimit chunk boundaries.</p>
+ </blockquote>
+ </body>
+ </description>
+ <references>
+ <url>https://varnish-cache.org/security/VSV00016.html</url>
+ </references>
+ <dates>
+ <discovery>2025-05-12</discovery>
+ <entry>2025-05-12</entry>
+ </dates>
+ </vuln>
+
+ <vuln vid="a8a1a8e7-2e85-11f0-a989-b42e991fc52e">
+ <topic>Mozilla -- memory corrupton</topic>
+ <affects>
+ <package>
+ <name>firefox</name>
+ <range><lt>138.0,2</lt></range>
+ </package>
+ <package>
+ <name>thunderbird</name>
+ <range><lt>138.0</lt></range>
+ </package>
+ </affects>
+ <description>
+ <body xmlns="http://www.w3.org/1999/xhtml">
+ <p>security@mozilla.org reports:</p>
+ <blockquote cite="https://bugzilla.mozilla.org/buglist.cgi?bug_id=1924108%2C1950780%2C1959367">
+ <p>Memory safety bugs present in Firefox 137 and Thunderbird 137.
+ Some of these bugs showed evidence of memory corruption and
+ we presume that with enough effort some of these could have
+ been exploited to run arbitrary code.</p>
+ </blockquote>
+ </body>
+ </description>
+ <references>
+ <cvename>CVE-2025-4092</cvename>
+ <url>https://nvd.nist.gov/vuln/detail/CVE-2025-4092</url>
+ </references>
+ <dates>
+ <discovery>2025-04-29</discovery>
+ <entry>2025-05-11</entry>
+ </dates>
+ </vuln>
+
+ <vuln vid="a59bd59e-2e85-11f0-a989-b42e991fc52e">
+ <topic>Mozilla -- insufficient character escaping</topic>
+ <affects>
+ <package>
+ <name>firefox</name>
+ <range><lt>138.0,2</lt></range>
+ </package>
+ <package>
+ <name>thunderbird</name>
+ <range><lt>138.0</lt></range>
+ </package>
+ </affects>
+ <description>
+ <body xmlns="http://www.w3.org/1999/xhtml">
+ <p>security@mozilla.org reports:</p>
+ <blockquote cite="https://bugzilla.mozilla.org/buglist.cgi?bug_id=1949994%2C1956698%2C1960198">
+ <p>Due to insufficient escaping of special characters in the
+ &quot;copy as cURL&quot; feature, an attacker could trick
+ a user into using this command, potentially leading to local
+ code execution on the user&apos;s system.</p>
+ </blockquote>
+ </body>
+ </description>
+ <references>
+ <cvename>CVE-2025-4089</cvename>
+ <url>https://nvd.nist.gov/vuln/detail/CVE-2025-4089</url>
+ </references>
+ <dates>
+ <discovery>2025-04-29</discovery>
+ <entry>2025-05-11</entry>
+ </dates>
+ </vuln>
+
+ <vuln vid="a4422500-2e85-11f0-a989-b42e991fc52e">
+ <topic>Mozilla -- Cross-Site Request Forgery</topic>
+ <affects>
+ <package>
+ <name>firefox</name>
+ <range><lt>138.0,2</lt></range>
+ </package>
+ <package>
+ <name>thunderbird</name>
+ <range><lt>138.0</lt></range>
+ </package>
+ </affects>
+ <description>
+ <body xmlns="http://www.w3.org/1999/xhtml">
+ <p>security@mozilla.org reports:</p>
+ <blockquote cite="https://bugzilla.mozilla.org/show_bug.cgi?id=1953521">
+ <p>A security vulnerability in Thunderbird allowed malicious
+ sites to use redirects to send credentialed requests to
+ arbitrary endpoints on any site that had invoked the Storage
+ Access API. This enabled potential Cross-Site Request
+ Forgery attacks across origins.</p>
+ </blockquote>
+ </body>
+ </description>
+ <references>
+ <cvename>CVE-2025-4088</cvename>
+ <url>https://nvd.nist.gov/vuln/detail/CVE-2025-4088</url>
+ </references>
+ <dates>
+ <discovery>2025-04-29</discovery>
+ <entry>2025-05-11</entry>
+ </dates>
+ </vuln>
+
+ <vuln vid="a2d5bd7b-2e85-11f0-a989-b42e991fc52e">
+ <topic>Mozilla -- XPath parsing undefined behavior</topic>
+ <affects>
+ <package>
+ <name>firefox</name>
+ <range><lt>138.0,2</lt></range>
+ </package>
+ <package>
+ <name>firefox-esr</name>
+ <range><lt>128.10,1</lt></range>
+ </package>
+ <package>
+ <name>thunderbird</name>
+ <range><lt>138</lt></range>
+ </package>
+ </affects>
+ <description>
+ <body xmlns="http://www.w3.org/1999/xhtml">
+ <p>security@mozilla.org reports:</p>
+ <blockquote cite="https://bugzilla.mozilla.org/show_bug.cgi?id=1952465">
+ <p>A vulnerability was identified in Thunderbird where XPath
+ parsing could trigger undefined behavior due to missing null
+ checks during attribute access. This could lead to
+ out-of-bounds read access and potentially, memory
+ corruption.</p>
+ </blockquote>
+ </body>
+ </description>
+ <references>
+ <cvename>CVE-2025-4087</cvename>
+ <url>https://nvd.nist.gov/vuln/detail/CVE-2025-4087</url>
+ </references>
+ <dates>
+ <discovery>2025-04-29</discovery>
+ <entry>2025-05-11</entry>
+ </dates>
+ </vuln>
+
+ <vuln vid="9fa8c4a2-2e85-11f0-a989-b42e991fc52e">
+ <topic>Mozilla -- Information leak</topic>
+ <affects>
+ <package>
+ <name>firefox</name>
+ <range><lt>138.0,2</lt></range>
+ </package>
+ <package>
+ <name>thunderbird</name>
+ <range><lt>138.0</lt></range>
+ </package>
+ </affects>
+ <description>
+ <body xmlns="http://www.w3.org/1999/xhtml">
+ <p>security@mozilla.org reports:</p>
+ <blockquote cite="https://bugzilla.mozilla.org/show_bug.cgi?id=1915280">
+ <p>An attacker with control over a content process could
+ potentially leverage the privileged UITour actor to leak
+ sensitive information or escalate privileges.</p>
+ </blockquote>
+ </body>
+ </description>
+ <references>
+ <cvename>CVE-2025-4085</cvename>
+ <url>https://nvd.nist.gov/vuln/detail/CVE-2025-4085</url>
+ </references>
+ <dates>
+ <discovery>2025-04-29</discovery>
+ <entry>2025-05-11</entry>
+ </dates>
+ </vuln>
+
+ <vuln vid="9c37a02e-2e85-11f0-a989-b42e991fc52e">
+ <topic>Mozilla -- javescript content execution</topic>
+ <affects>
+ <package>
+ <name>firefox</name>
+ <range><lt>138.0,2</lt></range>
+ </package>
+ <package>
+ <name>firefox-esr</name>
+ <range><lt>128.10,1</lt></range>
+ </package>
+ <package>
+ <name>thunderbird</name>
+ <range><lt>138.0</lt></range>
+ </package>
+ </affects>
+ <description>
+ <body xmlns="http://www.w3.org/1999/xhtml">
+ <p>security@mozilla.org reports:</p>
+ <blockquote cite="https://bugzilla.mozilla.org/show_bug.cgi?id=1958350">
+ <p>A process isolation vulnerability in Thunderbird stemmed
+ from improper handling of javascript: URIs, which could
+ allow content to execute in the top-level document&apos;s
+ process instead of the intended frame, potentially enabling
+ a sandbox escape.</p>
+ </blockquote>
+ </body>
+ </description>
+ <references>
+ <cvename>CVE-2025-4083</cvename>
+ <url>https://nvd.nist.gov/vuln/detail/CVE-2025-4083</url>
+ </references>
+ <dates>
+ <discovery>2025-04-29</discovery>
+ <entry>2025-05-11</entry>
+ </dates>
+ </vuln>
+
+ <vuln vid="6943cbf2-2d55-11f0-9471-2cf05da270f3">
+ <topic>Gitlab -- vulnerabilities</topic>
+ <affects>
+ <package>
+ <name>gitlab-ce</name>
+ <name>gitlab-ee</name>
+ <range><ge>17.11.0</ge><lt>17.11.2</lt></range>
+ <range><ge>17.10.0</ge><lt>17.10.6</lt></range>
+ <range><ge>12.0.0</ge><lt>17.9.8</lt></range>
+ </package>
+ </affects>
+ <description>
+ <body xmlns="http://www.w3.org/1999/xhtml">
+ <p>Gitlab reports:</p>
+ <blockquote cite="https://about.gitlab.com/releases/2025/05/07/patch-release-gitlab-17-11-2-released/">
+ <p>Partial Bypass for Device OAuth flow using Cross Window Forgery</p>
+ <p>Denial of service by abusing Github import API</p>
+ <p>Group IP restriction bypass allows disclosing issue title of restricted project</p>
+ </blockquote>
+ </body>
+ </description>
+ <references>
+ <cvename>CVE-2025-0549</cvename>
+ <cvename>CVE-2024-8973</cvename>
+ <cvename>CVE-2025-1278</cvename>
+ <url>https://about.gitlab.com/releases/2025/05/07/patch-release-gitlab-17-11-2-released/</url>
+ </references>
+ <dates>
+ <discovery>2025-05-07</discovery>
+ <entry>2025-05-10</entry>
+ </dates>
+ </vuln>
+
+ <vuln vid="78b8e808-2c45-11f0-9a65-6cc21735f730">
+ <topic>PostgreSQL -- PostgreSQL GB18030 encoding validation can read one byte past end of allocation for text that fails validation</topic>
+ <affects>
+ <package>
+ <name>postgresql17-client</name>
+ <range><lt>17.5</lt></range>
+ </package>
+ <package>
+ <name>postgresql16-client</name>
+ <range><lt>16.9</lt></range>
+ </package>
+ <package>
+ <name>postgresql15-client</name>
+ <range><lt>15.13</lt></range>
+ </package>
+ <package>
+ <name>postgresql14-client</name>
+ <range><lt>14.18</lt></range>
+ </package>
+ <package>
+ <name>postgresql13-client</name>
+ <range><lt>13.21</lt></range>
+ </package>
+ <package>
+ <name>postgresql17-server</name>
+ <range><lt>17.5</lt></range>
+ </package>
+ <package>
+ <name>postgresql16-server</name>
+ <range><lt>16.9</lt></range>
+ </package>
+ <package>
+ <name>postgresql15-server</name>
+ <range><lt>15.13</lt></range>
+ </package>
+ <package>
+ <name>postgresql14-server</name>
+ <range><lt>14.18</lt></range>
+ </package>
+ <package>
+ <name>postgresql13-server</name>
+ <range><lt>13.21</lt></range>
+ </package>
+ </affects>
+ <description>
+ <body xmlns="http://www.w3.org/1999/xhtml">
+ <p>PostgreSQL project reports:</p>
+ <blockquote cite="https://www.postgresql.org/support/security/CVE-2025-4207/">
+ <p>
+ A buffer over-read in PostgreSQL GB18030 encoding
+ validation allows a database input provider to achieve
+ temporary denial of service on platforms where a 1-byte
+ over-read can elicit process termination. This affects
+ the database server and also libpq. Versions before
+ PostgreSQL 17.5, 16.9, 15.13, 14.18, and 13.21 are
+ affected.
+ </p>
+ </blockquote>
+ </body>
+ </description>
+ <references>
+ <cvename>CVE-2025-4207</cvename>
+ <url>https://www.postgresql.org/support/security/CVE-2025-4207/</url>
+ </references>
+ <dates>
+ <discovery>2025-05-08</discovery>
+ <entry>2025-05-08</entry>
+ </dates>
+ </vuln>
+
+ <vuln vid="db221414-2b0d-11f0-8cb5-a8a1599412c6">
+ <topic>chromium -- multiple security fixes</topic>
+ <affects>
+ <package>
+ <name>chromium</name>
+ <range><lt>136.0.7103.92</lt></range>
+ </package>
+ <package>
+ <name>ungoogled-chromium</name>
+ <range><lt>136.0.7103.92</lt></range>
+ </package>
+ </affects>
+ <description>
+ <body xmlns="http://www.w3.org/1999/xhtml">
+ <p>Chrome Releases reports:</p>
+ <blockquote cite="https://chromereleases.googleblog.com/2025/05/stable-channel-update-for-desktop.html">
+ <p>This update includes 2 security fixes:</p>
+ <ul>
+ <li>[412057896] Medium CVE-2025-4372: Use after free in WebAudio. Reported by Huang Xilin of Ant Group Light-Year Security Lab on 2025-04-20</li>
+ </ul>
+ </blockquote>
+ </body>
+ </description>
+ <references>
+ <cvename>CVE-2025-4372</cvename>
+ <url>https://chromereleases.googleblog.com/2025/05/stable-channel-update-for-desktop.html</url>
+ </references>
+ <dates>
+ <discovery>2025-05-06</discovery>
+ <entry>2025-05-07</entry>
+ </dates>
+ </vuln>
+
+ <vuln vid="e195e915-2a43-11f0-8cb5-a8a1599412c6">
+ <topic>chromium -- multiple security fixes</topic>
+ <affects>
+ <package>
+ <name>chromium</name>
+ <range><lt>136.0.7103.59</lt></range>
+ </package>
+ <package>
+ <name>ungoogled-chromium</name>
+ <range><lt>136.0.7103.59</lt></range>
+ </package>
+ </affects>
+ <description>
+ <body xmlns="http://www.w3.org/1999/xhtml">
+ <p>Chrome Releases reports:</p>
+ <blockquote cite="https://chromereleases.googleblog.com/2025/04/stable-channel-update-for-desktop_29.html">
+ <p>This update includes 8 security fixes:</p>
+ <ul>
+ <li>[409911705] High CVE-2025-4096: Heap buffer overflow in HTML. Reported by Anonymous on 2025-04-11</li>
+ <li>[409342999] Medium CVE-2025-4050: Out of bounds memory access in DevTools. Reported by Anonymous on 2025-04-09</li>
+ <li>[404000989] Medium CVE-2025-4051: Insufficient data validation in DevTools. Reported by Daniel Fröjdendahl on 2025-03-16</li>
+ <li>[401927528] Low CVE-2025-4052: Inappropriate implementation in DevTools. Reported by vanillawebdev on 2025-03-10</li>
+ </ul>
+ </blockquote>
+ </body>
+ </description>
+ <references>
+ <cvename>CVE-2025-4096</cvename>
+ <cvename>CVE-2025-4050</cvename>
+ <cvename>CVE-2025-4051</cvename>
+ <cvename>CVE-2025-4052</cvename>
+ <url>https://chromereleases.googleblog.com/2025/04/stable-channel-update-for-desktop_29.html</url>
+ </references>
+ <dates>
+ <discovery>2025-04-29</discovery>
+ <entry>2025-05-06</entry>
+ </dates>
+ </vuln>
+
+ <vuln vid="5f868a5f-2943-11f0-bb22-f02f7432cf97">
+ <topic>fcgi -- Heap-based buffer overflow via crafted nameLen/valueLen in ReadParams</topic>
+ <affects>
+ <package>
+ <name>fcgi</name>
+ <range><lt>2.4.5</lt></range>
+ </package>
+ </affects>
+ <description>
+ <body xmlns="http://www.w3.org/1999/xhtml">
+ <p>cve@mitre.org reports:</p>
+ <blockquote cite="https://github.com/FastCGI-Archives/fcgi2/issues/67">
+ <p>FastCGI fcgi2 (aka fcgi) 2.x through 2.4.4 has an integer
+ overflow (and resultant heap-based buffer overflow) via
+ crafted nameLen or valueLen values in data to the IPC socket.
+ This occurs in ReadParams in fcgiapp.c.</p>
+ </blockquote>
+ </body>
+ </description>
+ <references>
+ <cvename>CVE-2025-23016</cvename>
+ <url>https://nvd.nist.gov/vuln/detail/CVE-2025-23016</url>
+ <url>https://github.com/FastCGI-Archives/fcgi2/issues/67</url>
+ </references>
+ <dates>
+ <discovery>2025-01-10</discovery>
+ <entry>2025-05-04</entry>
+ </dates>
+ </vuln>
+
+ <vuln vid="7e7a32e7-2901-11f0-ab20-b42e991fc52e">
+ <topic>dnsdist -- Denial of service via crafted DoH exchange</topic>
+ <affects>
+ <package>
+ <name>null</name>
+ <range><lt>null</lt></range>
+ </package>
+ </affects>
+ <description>
+ <body xmlns="http://www.w3.org/1999/xhtml">
+ <p>security@open-xchange.com reports:</p>
+ <blockquote cite="https://dnsdist.org/security-advisories/powerdns-advisory-for-dnsdist-2025-02.html">
+ <p>
+ When DNSdist is configured to provide DoH via the
+ nghttp2provider, an attacker can cause a denial of service by
+ crafting a DoH exchange that triggers an illegal memory
+ access (double-free) and crash of DNSdist, causing a denial
+ of service. The remedy is: upgrade to the patched 1.9.9
+ version. A workaround is to temporarily switch to the h2o
+ provider until DNSdist has been upgraded to a fixed version.
+ We would like to thank Charles Howes for bringing this issue
+ to our attention.</p>
+ </blockquote>
+ </body>
+ </description>
+ <references>
+ <cvename>CVE-2025-30194</cvename>
+ <url>https://nvd.nist.gov/vuln/detail/CVE-2025-30194</url>
+ </references>
+ <dates>
+ <discovery>2025-04-29</discovery>
+ <entry>2025-05-04</entry>
+ </dates>
+ </vuln>
+
<vuln vid="d70d5e0a-1f5e-11f0-9c67-6805ca2fa271">
<topic>powerdns-recursor -- denial of service</topic>
<affects>
diff --git a/security/wazuh-agent/Makefile b/security/wazuh-agent/Makefile
index bf04922b813b..b36ffd41b6c7 100644
--- a/security/wazuh-agent/Makefile
+++ b/security/wazuh-agent/Makefile
@@ -1,8 +1,8 @@
PORTNAME= wazuh
-DISTVERSION= 4.11.2
+DISTVERSION= 4.12.0
DISTVERSIONPREFIX= v
CATEGORIES= security
-MASTER_SITES= https://packages.wazuh.com/deps/35/libraries/sources/:wazuh_sources
+MASTER_SITES= https://packages.wazuh.com/deps/40/libraries/sources/:wazuh_sources
PKGNAMESUFFIX= -agent
DISTFILES= ${EXTERNAL_DISTFILES}
DIST_SUBDIR= ${PORTNAME}-${DISTVERSION}
@@ -186,7 +186,7 @@ do-install:
${INSTALL_SCRIPT} ${WRKSRC}/wodles/azure/azure-logs.py ${STAGEDIR}${WAZUHPREFIX}/wodles/azure/azure-logs.py
${INSTALL_SCRIPT} ${WRKSRC}/framework/wrappers/generic_wrapper.sh ${STAGEDIR}${WAZUHPREFIX}/wodles/azure/azure-logs
- ${INSTALL_DATA} ${WRKSRC}/ruleset/sca/generic/sca_unix_audit.yml ${STAGEDIR}${WAZUHPREFIX}/ruleset/sca/
+ ${INSTALL_DATA} ${WRKSRC}/ruleset/sca/generic/sca_distro_independent_linux.yml ${STAGEDIR}${WAZUHPREFIX}/ruleset/sca/
${INSTALL_LIB} ${WRKSRC}/src/libwazuhext.so ${STAGEDIR}${WAZUHPREFIX}/lib
${INSTALL_LIB} ${WRKSRC}/src/libwazuhshared.so ${STAGEDIR}${WAZUHPREFIX}/lib
@@ -209,4 +209,6 @@ do-install:
${INSTALL_SCRIPT} ${WRKSRC}/gen_ossec.sh ${STAGEDIR}${WAZUHPREFIX}/packages_files/agent_installation_scripts/
${INSTALL_SCRIPT} ${WRKSRC}/add_localfiles.sh ${STAGEDIR}${WAZUHPREFIX}/packages_files/agent_installation_scripts/
+ ${INSTALL_DATA} ${WRKSRC}/VERSION.json ${STAGEDIR}${WAZUHPREFIX}
+
.include <bsd.port.post.mk>
diff --git a/security/wazuh-agent/distinfo b/security/wazuh-agent/distinfo
index d639aa1c04a5..aaf1436beda3 100644
--- a/security/wazuh-agent/distinfo
+++ b/security/wazuh-agent/distinfo
@@ -1,41 +1,41 @@
-TIMESTAMP = 1743571801
-SHA256 (wazuh-4.11.2/cJSON.tar.gz) = 678d796318da57d5f38075e74bbb3b77375dc3f8bb49da341ad1b43c417e8cc1
-SIZE (wazuh-4.11.2/cJSON.tar.gz) = 27863
-SHA256 (wazuh-4.11.2/curl.tar.gz) = 3bc70c67bbba70775022b792fecb597368bdff5184bbdb637cea3d672b87fa6b
-SIZE (wazuh-4.11.2/curl.tar.gz) = 4482534
-SHA256 (wazuh-4.11.2/libdb.tar.gz) = 7e9c44e8c7fdb186ff521a8d085b1bfa634d342dcc777ecea1fbf9a98ab5dc5e
-SIZE (wazuh-4.11.2/libdb.tar.gz) = 3874990
-SHA256 (wazuh-4.11.2/libffi.tar.gz) = 0e971f64bacc22094e89f034bba075b40ecc2c2c2900eecd7ae85815fd6c9f69
-SIZE (wazuh-4.11.2/libffi.tar.gz) = 964576
-SHA256 (wazuh-4.11.2/libyaml.tar.gz) = 35daad608b372d5ce099f738c0f21bfcc03d6920d92f448386c584e664f1376a
-SIZE (wazuh-4.11.2/libyaml.tar.gz) = 424656
-SHA256 (wazuh-4.11.2/openssl.tar.gz) = 238415641120c8f79d9c1c2caf97b88d3d6dbed562859dd0663bd4b68dc2179e
-SIZE (wazuh-4.11.2/openssl.tar.gz) = 15637517
-SHA256 (wazuh-4.11.2/procps.tar.gz) = 221f395e29d1bdbe4bacc9db39602eee0bae685a935437be0d7feb42e3192d07
-SIZE (wazuh-4.11.2/procps.tar.gz) = 55897
-SHA256 (wazuh-4.11.2/sqlite.tar.gz) = 9a8fa6a916f8c2107ed65dab8dced392604e175104d6a8c3c9c1383479869f07
-SIZE (wazuh-4.11.2/sqlite.tar.gz) = 2486661
-SHA256 (wazuh-4.11.2/zlib.tar.gz) = b59d38149f0c29ec54d2766611ebc5a51a032bf9717e39a9af00fb6cb8532b8b
-SIZE (wazuh-4.11.2/zlib.tar.gz) = 1593304
-SHA256 (wazuh-4.11.2/audit-userspace.tar.gz) = e82a32e5edf93b055160e14bc97f41dead39287925851dc80a7638e2d4d30434
-SIZE (wazuh-4.11.2/audit-userspace.tar.gz) = 1682820
-SHA256 (wazuh-4.11.2/msgpack.tar.gz) = 06d63bcf32896cd0af5480c401134b1ad1c166fd84ebe5b486e792101ee854e2
-SIZE (wazuh-4.11.2/msgpack.tar.gz) = 591294
-SHA256 (wazuh-4.11.2/bzip2.tar.gz) = 27688ee0316a64b39e511b2c224070cad97c394a5f711f9d055fc1809d895bcd
-SIZE (wazuh-4.11.2/bzip2.tar.gz) = 71277
-SHA256 (wazuh-4.11.2/nlohmann.tar.gz) = cefb07936d3d5bfdd3efc5e9bb8d3c807d681273bdac2e83b3d67aef2d1158c4
-SIZE (wazuh-4.11.2/nlohmann.tar.gz) = 135749
-SHA256 (wazuh-4.11.2/googletest.tar.gz) = 8c1e8a0a7f221c2125e99e6acb709da2ba472476b4d057c58de504bebf38d417
-SIZE (wazuh-4.11.2/googletest.tar.gz) = 885874
-SHA256 (wazuh-4.11.2/libpcre2.tar.gz) = 5a80d654d7d14b3db9fa3a49d7bf44a498683b46784a88cec514a8b194767b92
-SIZE (wazuh-4.11.2/libpcre2.tar.gz) = 1329651
-SHA256 (wazuh-4.11.2/libplist.tar.gz) = 88278d4bdfc1bd6a3a1a55a4f3d933683d2732ba09cf7a749fe8ec8eec406e3c
-SIZE (wazuh-4.11.2/libplist.tar.gz) = 1520623
-SHA256 (wazuh-4.11.2/libarchive.tar.gz) = c958048175dad5a13d0851d03c7c1a36361e12e8e93e7432c1844e9549ddf58a
-SIZE (wazuh-4.11.2/libarchive.tar.gz) = 7512700
-SHA256 (wazuh-4.11.2/popt.tar.gz) = d6880a06622ca32dc4aa39ad5dcf7bef2faa81bd931afbe64ba434ad8fee1daa
-SIZE (wazuh-4.11.2/popt.tar.gz) = 891309
-SHA256 (wazuh-4.11.2/wazuh-wazuh-v4.11.2_GH0.tar.gz) = 4583e9d77e87907f35ed49e5fdb423a4f4d1fea1ea91f2d7b616f6d982bd6dfe
-SIZE (wazuh-4.11.2/wazuh-wazuh-v4.11.2_GH0.tar.gz) = 18034573
-SHA256 (wazuh-4.11.2/alonsobsd-wazuh-freebsd-cd0051b_GH0.tar.gz) = d20100f8840e6f600aa0a49585bac80e62850fe5f2be40e11eaa1ffd50adf5c1
-SIZE (wazuh-4.11.2/alonsobsd-wazuh-freebsd-cd0051b_GH0.tar.gz) = 178174
+TIMESTAMP = 1746862127
+SHA256 (wazuh-4.12.0/cJSON.tar.gz) = 678d796318da57d5f38075e74bbb3b77375dc3f8bb49da341ad1b43c417e8cc1
+SIZE (wazuh-4.12.0/cJSON.tar.gz) = 27863
+SHA256 (wazuh-4.12.0/curl.tar.gz) = a93b5b839255d92487a3f9ad7dfada1dc73ab016802c7f669dc09a891c6546fa
+SIZE (wazuh-4.12.0/curl.tar.gz) = 4525465
+SHA256 (wazuh-4.12.0/libdb.tar.gz) = 7e9c44e8c7fdb186ff521a8d085b1bfa634d342dcc777ecea1fbf9a98ab5dc5e
+SIZE (wazuh-4.12.0/libdb.tar.gz) = 3874990
+SHA256 (wazuh-4.12.0/libffi.tar.gz) = 0e971f64bacc22094e89f034bba075b40ecc2c2c2900eecd7ae85815fd6c9f69
+SIZE (wazuh-4.12.0/libffi.tar.gz) = 964576
+SHA256 (wazuh-4.12.0/libyaml.tar.gz) = 35daad608b372d5ce099f738c0f21bfcc03d6920d92f448386c584e664f1376a
+SIZE (wazuh-4.12.0/libyaml.tar.gz) = 424656
+SHA256 (wazuh-4.12.0/openssl.tar.gz) = 238415641120c8f79d9c1c2caf97b88d3d6dbed562859dd0663bd4b68dc2179e
+SIZE (wazuh-4.12.0/openssl.tar.gz) = 15637517
+SHA256 (wazuh-4.12.0/procps.tar.gz) = 221f395e29d1bdbe4bacc9db39602eee0bae685a935437be0d7feb42e3192d07
+SIZE (wazuh-4.12.0/procps.tar.gz) = 55897
+SHA256 (wazuh-4.12.0/sqlite.tar.gz) = 9a8fa6a916f8c2107ed65dab8dced392604e175104d6a8c3c9c1383479869f07
+SIZE (wazuh-4.12.0/sqlite.tar.gz) = 2486661
+SHA256 (wazuh-4.12.0/zlib.tar.gz) = b59d38149f0c29ec54d2766611ebc5a51a032bf9717e39a9af00fb6cb8532b8b
+SIZE (wazuh-4.12.0/zlib.tar.gz) = 1593304
+SHA256 (wazuh-4.12.0/audit-userspace.tar.gz) = e82a32e5edf93b055160e14bc97f41dead39287925851dc80a7638e2d4d30434
+SIZE (wazuh-4.12.0/audit-userspace.tar.gz) = 1682820
+SHA256 (wazuh-4.12.0/msgpack.tar.gz) = 06d63bcf32896cd0af5480c401134b1ad1c166fd84ebe5b486e792101ee854e2
+SIZE (wazuh-4.12.0/msgpack.tar.gz) = 591294
+SHA256 (wazuh-4.12.0/bzip2.tar.gz) = 27688ee0316a64b39e511b2c224070cad97c394a5f711f9d055fc1809d895bcd
+SIZE (wazuh-4.12.0/bzip2.tar.gz) = 71277
+SHA256 (wazuh-4.12.0/nlohmann.tar.gz) = cefb07936d3d5bfdd3efc5e9bb8d3c807d681273bdac2e83b3d67aef2d1158c4
+SIZE (wazuh-4.12.0/nlohmann.tar.gz) = 135749
+SHA256 (wazuh-4.12.0/googletest.tar.gz) = 8c1e8a0a7f221c2125e99e6acb709da2ba472476b4d057c58de504bebf38d417
+SIZE (wazuh-4.12.0/googletest.tar.gz) = 885874
+SHA256 (wazuh-4.12.0/libpcre2.tar.gz) = 5a80d654d7d14b3db9fa3a49d7bf44a498683b46784a88cec514a8b194767b92
+SIZE (wazuh-4.12.0/libpcre2.tar.gz) = 1329651
+SHA256 (wazuh-4.12.0/libplist.tar.gz) = 88278d4bdfc1bd6a3a1a55a4f3d933683d2732ba09cf7a749fe8ec8eec406e3c
+SIZE (wazuh-4.12.0/libplist.tar.gz) = 1520623
+SHA256 (wazuh-4.12.0/libarchive.tar.gz) = c958048175dad5a13d0851d03c7c1a36361e12e8e93e7432c1844e9549ddf58a
+SIZE (wazuh-4.12.0/libarchive.tar.gz) = 7512700
+SHA256 (wazuh-4.12.0/popt.tar.gz) = d6880a06622ca32dc4aa39ad5dcf7bef2faa81bd931afbe64ba434ad8fee1daa
+SIZE (wazuh-4.12.0/popt.tar.gz) = 891309
+SHA256 (wazuh-4.12.0/wazuh-wazuh-v4.12.0_GH0.tar.gz) = a0af093328df4658ff52cf78d8d6a03cc943fbd95a160cccd8b3e5e294b71ac5
+SIZE (wazuh-4.12.0/wazuh-wazuh-v4.12.0_GH0.tar.gz) = 18498222
+SHA256 (wazuh-4.12.0/alonsobsd-wazuh-freebsd-cd0051b_GH0.tar.gz) = d20100f8840e6f600aa0a49585bac80e62850fe5f2be40e11eaa1ffd50adf5c1
+SIZE (wazuh-4.12.0/alonsobsd-wazuh-freebsd-cd0051b_GH0.tar.gz) = 178174
diff --git a/security/wazuh-agent/files/patch-src-Makefile b/security/wazuh-agent/files/patch-src-Makefile
index 33cecd1aac15..70420cde9198 100644
--- a/security/wazuh-agent/files/patch-src-Makefile
+++ b/security/wazuh-agent/files/patch-src-Makefile
@@ -1,5 +1,5 @@
---- src/Makefile 2025-01-08 01:15:05.000000000 -0800
-+++ src/Makefile 2025-01-14 19:17:44.081916000 -0800
+--- src/Makefile 2025-04-30 02:30:26.000000000 -0700
++++ src/Makefile 2025-05-09 19:40:18.856441000 -0700
@@ -49,9 +49,11 @@
HAS_CHECKMODULE = $(shell command -v checkmodule > /dev/null && echo YES)
@@ -12,7 +12,7 @@
ARCH_FLAGS =
-@@ -109,7 +111,7 @@
+@@ -110,7 +112,7 @@
USE_PRELUDE?=no
USE_ZEROMQ?=no
USE_GEOIP?=no
@@ -21,7 +21,7 @@
USE_BIG_ENDIAN=no
USE_AUDIT=no
MINGW_HOST=unknown
-@@ -174,6 +176,8 @@
+@@ -175,6 +177,8 @@
DEFINES+=-DUSER=\"${WAZUH_USER}\"
DEFINES+=-DGROUPGLOBAL=\"${WAZUH_GROUP}\"
@@ -30,7 +30,7 @@
ifneq (${TARGET},winagent)
DEFINES+=-D${uname_S}
ifeq (${uname_S},Linux)
-@@ -268,10 +272,10 @@
+@@ -269,10 +273,10 @@
ifeq (${uname_S},FreeBSD)
DEFINES+=-DFreeBSD
OSSEC_CFLAGS+=-pthread -I/usr/local/include
@@ -43,7 +43,7 @@
AR_LDFLAGS+=-L/usr/local/lib
AR_LDFLAGS+='-Wl,-rpath,$$ORIGIN/../../lib'
PRECOMPILED_OS:=freebsd
-@@ -433,7 +437,6 @@
+@@ -434,7 +438,6 @@
OSSEC_CFLAGS+=${DEFINES}
OSSEC_CFLAGS+=-pipe -Wall -Wextra -std=gnu99
@@ -51,7 +51,7 @@
OSSEC_CFLAGS += ${CFLAGS}
OSSEC_LDFLAGS += ${LDFLAGS}
-@@ -530,8 +533,8 @@
+@@ -531,8 +534,8 @@
ifneq (,$(filter ${USE_INOTIFY},YES auto yes y Y 1))
DEFINES+=-DINOTIFY_ENABLED
ifeq (${uname_S},FreeBSD)
@@ -62,7 +62,7 @@
OSSEC_CFLAGS+=-I/usr/local/include
endif
endif
-@@ -956,6 +959,8 @@
+@@ -957,6 +960,8 @@
EXTERNAL_LIBS += $(LIBCURL_LIB)
else ifeq (${uname_S},Linux)
EXTERNAL_LIBS += $(LIBCURL_LIB)
@@ -71,7 +71,7 @@
else ifeq (${uname_S},Darwin)
EXTERNAL_LIBS += $(LIBCURL_LIB)
endif
-@@ -1172,9 +1177,13 @@
+@@ -1186,9 +1191,13 @@
cd $(EXTERNAL_CURL) && CPPFLAGS="-fPIC -I${ROUTE_PATH}/${EXTERNAL_OPENSSL}include" LDFLAGS="-L${ROUTE_PATH}/${EXTERNAL_OPENSSL}" LIBS="-ldl -lpthread" ./configure --with-openssl="${ROUTE_PATH}/${EXTERNAL_OPENSSL}" --disable-ldap --without-libidn2 --without-libpsl --without-brotli --without-nghttp2 --without-zstd
endif
else
@@ -85,16 +85,16 @@
#### procps #########
-@@ -2263,7 +2272,7 @@
+@@ -2295,7 +2304,7 @@
#### FIM ######
wazuh-syscheckd: librootcheck.a libwazuh.a ${WAZUHEXT_LIB} build_shared_modules
-- cd syscheckd && mkdir -p build && cd build && cmake ${CMAKE_OPTS} -DCMAKE_C_FLAGS="${DEFINES} -pipe -Wall -Wextra -std=gnu99" ${SYSCHECK_TEST} ${SYSCHECK_RELEASE_TYPE} .. && ${MAKE}
+- cd syscheckd && mkdir -p build && cd build && cmake ${SYSCHECK_OS} ${CMAKE_OPTS} -DCMAKE_C_FLAGS="${DEFINES} -pipe -Wall -Wextra -std=gnu99" ${SYSCHECK_TEST} ${SYSCHECK_RELEASE_TYPE} .. && ${MAKE}
+ cd syscheckd && mkdir -p build && cd build && cmake ${CMAKE_OPTS} -DCMAKE_C_FLAGS="${DEFINES} ${OSSEC_CFLAGS} -pipe -Wall -Wextra -std=gnu99" -DCMAKE_EXE_LINKER_FLAGS="${OSSEC_LDFLAGS} ${OSSEC_LIBS}" ${SYSCHECK_TEST} ${SYSCHECK_RELEASE_TYPE} .. && ${MAKE}
#### Monitor #######
-@@ -2441,7 +2450,7 @@
+@@ -2473,7 +2482,7 @@
WPYTHON_DIR := ${INSTALLDIR}/framework/python
OPTIMIZE_CPYTHON?=no
WPYTHON_TAR=cpython.tar.gz
@@ -103,7 +103,7 @@
ifneq (,$(filter ${OPTIMIZE_CPYTHON},YES yes y Y 1))
CPYTHON_FLAGS=--enable-optimizations
-@@ -2455,7 +2464,7 @@
+@@ -2487,22 +2496,45 @@
endif
ifeq (,$(wildcard ${EXTERNAL_CPYTHON}/python))
@@ -112,7 +112,12 @@
endif
build_python: $(WAZUHEXT_LIB)
-@@ -2467,10 +2476,33 @@
+
+ install_python:
+ ifneq (,$(wildcard ${EXTERNAL_CPYTHON}))
+- cd ${EXTERNAL_CPYTHON} && export WPATH_LIB=${INSTALLDIR}/lib && export SOURCE_PATH=${ROUTE_PATH} && export WAZUH_FFI_PATH=${EXTERNAL_LIBFFI} && ${MAKE} install
++ cd ${EXTERNAL_CPYTHON} && export WPATH_LIB=${INSTALLDIR}/lib && export SOURCE_PATH=${ROUTE_PATH} && export WAZUH_FFI_PATH=${EXTERNAL_LIBFFI} && export LD_LIBRARY_PATH=${ROUTE_PATH} && ${MAKE} install
+ else
mkdir -p ${WPYTHON_DIR}
cp external/${WPYTHON_TAR} ${WPYTHON_DIR}/${WPYTHON_TAR} && ${TAR} ${WPYTHON_DIR}/${WPYTHON_TAR} -C ${WPYTHON_DIR} && rm -rf ${WPYTHON_DIR}/${WPYTHON_TAR}
endif
@@ -146,7 +151,7 @@
install_dependencies: install_python
ifneq (,$(wildcard ${EXTERNAL_CPYTHON}))
${WPYTHON_DIR}/bin/python3 -m pip install --upgrade pip --index-url=file://${ROUTE_PATH}/${EXTERNAL_CPYTHON}/Dependencies/simple
-@@ -2487,6 +2519,7 @@
+@@ -2519,6 +2551,7 @@
install_mitre: install_python
cd ../tools/mitre && ${WPYTHON_DIR}/bin/python3 mitredb.py -d ${INSTALLDIR}/var/db/mitre.db
diff --git a/security/wazuh-agent/files/patch-src_syscheckd_src_db_CMakeLists.txt b/security/wazuh-agent/files/patch-src_syscheckd_src_db_CMakeLists.txt
new file mode 100644
index 000000000000..461f3beeb586
--- /dev/null
+++ b/security/wazuh-agent/files/patch-src_syscheckd_src_db_CMakeLists.txt
@@ -0,0 +1,11 @@
+--- src/syscheckd/src/db/CMakeLists.txt 2025-05-11 01:12:38.188450000 -0700
++++ src/syscheckd/src/db/CMakeLists.txt 2025-05-11 01:13:28.349743000 -0700
+@@ -64,7 +64,7 @@
+ endif(CMAKE_SYSTEM_NAME STREQUAL "Windows")
+
+ if(NOT CMAKE_SYSTEM_NAME STREQUAL "AIX")
+- target_link_libraries(fimdb dbsync rsync wazuhext)
++ target_link_libraries(fimdb dbsync ${SRC_FOLDER}/shared_modules/rsync/build/lib/librsync.so wazuhext)
+ else()
+ target_link_libraries(
+ fimdb
diff --git a/security/wazuh-agent/files/patch-src_wazuh__modules_syscollector_CMakeLists.txt b/security/wazuh-agent/files/patch-src_wazuh__modules_syscollector_CMakeLists.txt
index 697aceecc546..bcff4dfa9ce1 100644
--- a/security/wazuh-agent/files/patch-src_wazuh__modules_syscollector_CMakeLists.txt
+++ b/security/wazuh-agent/files/patch-src_wazuh__modules_syscollector_CMakeLists.txt
@@ -5,7 +5,7 @@
if(NOT CMAKE_SYSTEM_NAME STREQUAL "AIX")
- target_link_libraries(syscollector dbsync rsync sysinfo wazuhext)
-+ target_link_libraries(syscollector dbsync rsync ${SRC_FOLDER}/data_provider/build/lib/libsysinfo.so nghttp2 wazuhext)
++ target_link_libraries(syscollector dbsync ${SRC_FOLDER}/shared_modules/rsync/build/lib/librsync.so ${SRC_FOLDER}/data_provider/build/lib/libsysinfo.so nghttp2 wazuhext)
else()
string(REPLACE ";" ":" CXX_IMPLICIT_LINK_DIRECTORIES_STR "${CMAKE_CXX_IMPLICIT_LINK_DIRECTORIES}")
string(REPLACE ";" ":" PLATFORM_REQUIRED_RUNTIME_PATH_STR "${CMAKE_PLATFORM_REQUIRED_RUNTIME_PATH}")
diff --git a/security/wazuh-agent/pkg-plist b/security/wazuh-agent/pkg-plist
index e56c68599059..d66c337de3a7 100644
--- a/security/wazuh-agent/pkg-plist
+++ b/security/wazuh-agent/pkg-plist
@@ -1,6 +1,7 @@
@mode 750
@owner root
@group wazuh
+/var/ossec/VERSION.json
/var/ossec/active-response/bin/default-firewall-drop
/var/ossec/active-response/bin/disable-account
/var/ossec/active-response/bin/firewall-drop
@@ -114,6 +115,7 @@
/var/ossec/packages_files/agent_installation_scripts/etc/templates/config/aix/localfile-commands.template
/var/ossec/packages_files/agent_installation_scripts/etc/templates/config/aix/syscheck.agent.template
/var/ossec/packages_files/agent_installation_scripts/etc/templates/config/aix/wodle-syscollector.template
+/var/ossec/packages_files/agent_installation_scripts/etc/templates/config/almalinux/10/sca.files
/var/ossec/packages_files/agent_installation_scripts/etc/templates/config/almalinux/8/sca.files
/var/ossec/packages_files/agent_installation_scripts/etc/templates/config/almalinux/9/sca.files
/var/ossec/packages_files/agent_installation_scripts/etc/templates/config/almalinux/sca.files
@@ -123,6 +125,7 @@
/var/ossec/packages_files/agent_installation_scripts/etc/templates/config/amzn/2023/sca.files
/var/ossec/packages_files/agent_installation_scripts/etc/templates/config/bsd/localfile-commands.template
/var/ossec/packages_files/agent_installation_scripts/etc/templates/config/bsd/wodle-syscollector.template
+/var/ossec/packages_files/agent_installation_scripts/etc/templates/config/centos/10/sca.files
/var/ossec/packages_files/agent_installation_scripts/etc/templates/config/centos/5/rootcheck.agent.template
/var/ossec/packages_files/agent_installation_scripts/etc/templates/config/centos/5/rootcheck.manager.template
/var/ossec/packages_files/agent_installation_scripts/etc/templates/config/centos/5/sca.files
@@ -173,6 +176,7 @@
/var/ossec/packages_files/agent_installation_scripts/etc/templates/config/fedora/32/sca.files
/var/ossec/packages_files/agent_installation_scripts/etc/templates/config/fedora/33/sca.files
/var/ossec/packages_files/agent_installation_scripts/etc/templates/config/fedora/34/sca.files
+/var/ossec/packages_files/agent_installation_scripts/etc/templates/config/fedora/41/sca.files
/var/ossec/packages_files/agent_installation_scripts/etc/templates/config/fedora/rootcheck.agent.template
/var/ossec/packages_files/agent_installation_scripts/etc/templates/config/fedora/rootcheck.manager.template
/var/ossec/packages_files/agent_installation_scripts/etc/templates/config/fedora/sca.files
@@ -208,6 +212,7 @@
/var/ossec/packages_files/agent_installation_scripts/etc/templates/config/generic/wodle-syscollector.template
/var/ossec/packages_files/agent_installation_scripts/etc/templates/config/generic/wodle-vulnerability-detection.manager.template
/var/ossec/packages_files/agent_installation_scripts/etc/templates/config/ol/9/sca.files
+/var/ossec/packages_files/agent_installation_scripts/etc/templates/config/rhel/10/sca.files
/var/ossec/packages_files/agent_installation_scripts/etc/templates/config/rhel/5/rootcheck.agent.template
/var/ossec/packages_files/agent_installation_scripts/etc/templates/config/rhel/5/rootcheck.manager.template
/var/ossec/packages_files/agent_installation_scripts/etc/templates/config/rhel/5/sca.files
@@ -258,6 +263,7 @@
/var/ossec/packages_files/agent_installation_scripts/etc/templates/config/ubuntu/18/04/sca.files
/var/ossec/packages_files/agent_installation_scripts/etc/templates/config/ubuntu/20/04/sca.files
/var/ossec/packages_files/agent_installation_scripts/etc/templates/config/ubuntu/22/04/sca.files
+/var/ossec/packages_files/agent_installation_scripts/etc/templates/config/ubuntu/24/04/sca.files
/var/ossec/packages_files/agent_installation_scripts/etc/templates/config/ubuntu/rootcheck.agent.template
/var/ossec/packages_files/agent_installation_scripts/etc/templates/config/ubuntu/rootcheck.manager.template
/var/ossec/packages_files/agent_installation_scripts/etc/templates/config/ubuntu/sca.files
@@ -279,6 +285,7 @@
/var/ossec/packages_files/agent_installation_scripts/etc/templates/config/windows/xp/profile.template
/var/ossec/packages_files/agent_installation_scripts/etc/templates/config/windows/xp/syscheck.template
/var/ossec/packages_files/agent_installation_scripts/gen_ossec.sh
+/var/ossec/packages_files/agent_installation_scripts/sca/almalinux/cis_alma_linux_10.yml
/var/ossec/packages_files/agent_installation_scripts/sca/almalinux/cis_alma_linux_8.yml
/var/ossec/packages_files/agent_installation_scripts/sca/almalinux/cis_alma_linux_9.yml
/var/ossec/packages_files/agent_installation_scripts/sca/amazon/cis_amazon_linux_1.yml
@@ -295,6 +302,7 @@
/var/ossec/packages_files/agent_installation_scripts/sca/applications/cis_sqlserver_2017.yml
/var/ossec/packages_files/agent_installation_scripts/sca/applications/cis_sqlserver_2019.yml
/var/ossec/packages_files/agent_installation_scripts/sca/applications/web_vulnerabilities.yml
+/var/ossec/packages_files/agent_installation_scripts/sca/centos/10/cis_centos10_linux.yml
/var/ossec/packages_files/agent_installation_scripts/sca/centos/6/cis_centos6_linux.yml
/var/ossec/packages_files/agent_installation_scripts/sca/centos/7/cis_centos7_linux.yml
/var/ossec/packages_files/agent_installation_scripts/sca/centos/8/cis_centos8_linux.yml
@@ -318,13 +326,14 @@
/var/ossec/packages_files/agent_installation_scripts/sca/freebsd/cis_freebsd13.yml
/var/ossec/packages_files/agent_installation_scripts/sca/freebsd/cis_freebsd14.yml
/var/ossec/packages_files/agent_installation_scripts/sca/freebsd/cis_freebsd15.yml
-/var/ossec/packages_files/agent_installation_scripts/sca/generic/sca_unix_audit.yml
+/var/ossec/packages_files/agent_installation_scripts/sca/generic/sca_distro_independent_linux.yml
/var/ossec/packages_files/agent_installation_scripts/sca/hpux/cis_hpux_11i.yml
/var/ossec/packages_files/agent_installation_scripts/sca/hpux/cis_hpux_11i_bastille.yml
/var/ossec/packages_files/agent_installation_scripts/sca/mongodb/cis_mongodb_36.yml
/var/ossec/packages_files/agent_installation_scripts/sca/nginx/cis_nginx_1.yml
/var/ossec/packages_files/agent_installation_scripts/sca/ol/9/cis_oracle_linux_9.yml
/var/ossec/packages_files/agent_installation_scripts/sca/oracledb/cis_oracle_database_19c.yml
+/var/ossec/packages_files/agent_installation_scripts/sca/rhel/10/cis_rhel10_linux.yml
/var/ossec/packages_files/agent_installation_scripts/sca/rhel/5/cis_rhel5_linux.yml
/var/ossec/packages_files/agent_installation_scripts/sca/rhel/6/cis_rhel6_linux.yml
/var/ossec/packages_files/agent_installation_scripts/sca/rhel/7/cis_rhel7_linux.yml
@@ -342,6 +351,7 @@
/var/ossec/packages_files/agent_installation_scripts/sca/ubuntu/cis_ubuntu18-04.yml
/var/ossec/packages_files/agent_installation_scripts/sca/ubuntu/cis_ubuntu20-04.yml
/var/ossec/packages_files/agent_installation_scripts/sca/ubuntu/cis_ubuntu22-04.yml
+/var/ossec/packages_files/agent_installation_scripts/sca/ubuntu/cis_ubuntu24-04.yml
/var/ossec/packages_files/agent_installation_scripts/sca/windows/cis_win10_enterprise.yml
/var/ossec/packages_files/agent_installation_scripts/sca/windows/cis_win11_enterprise.yml
/var/ossec/packages_files/agent_installation_scripts/sca/windows/cis_win2012_non_r2.yml
@@ -349,6 +359,7 @@
/var/ossec/packages_files/agent_installation_scripts/sca/windows/cis_win2016.yml
/var/ossec/packages_files/agent_installation_scripts/sca/windows/cis_win2019.yml
/var/ossec/packages_files/agent_installation_scripts/sca/windows/cis_win2022.yml
+/var/ossec/packages_files/agent_installation_scripts/sca/windows/cis_win2025.yml
/var/ossec/packages_files/agent_installation_scripts/src/init/adduser.sh
/var/ossec/packages_files/agent_installation_scripts/src/init/darwin-addusers.sh
/var/ossec/packages_files/agent_installation_scripts/src/init/darwin-delete-oldusers.sh
@@ -386,7 +397,7 @@
@owner root
@group wazuh
/var/ossec/queue/syscollector/norm_config.json
-/var/ossec/ruleset/sca/sca_unix_audit.yml
+/var/ossec/ruleset/sca/sca_distro_independent_linux.yml
@mode 750
@owner root
@group wazuh
@@ -425,6 +436,7 @@
@group wazuh
@dir /var/ossec/packages_files/agent_installation_scripts/etc/templates/config/HP-UX
@dir /var/ossec/packages_files/agent_installation_scripts/etc/templates/config/aix
+@dir /var/ossec/packages_files/agent_installation_scripts/etc/templates/config/almalinux/10
@dir /var/ossec/packages_files/agent_installation_scripts/etc/templates/config/almalinux/8
@dir /var/ossec/packages_files/agent_installation_scripts/etc/templates/config/almalinux/9
@dir /var/ossec/packages_files/agent_installation_scripts/etc/templates/config/almalinux
@@ -434,6 +446,7 @@
@dir /var/ossec/packages_files/agent_installation_scripts/etc/templates/config/amzn/2023
@dir /var/ossec/packages_files/agent_installation_scripts/etc/templates/config/amzn
@dir /var/ossec/packages_files/agent_installation_scripts/etc/templates/config/bsd
+@dir /var/ossec/packages_files/agent_installation_scripts/etc/templates/config/centos/10
@dir /var/ossec/packages_files/agent_installation_scripts/etc/templates/config/centos/5
@dir /var/ossec/packages_files/agent_installation_scripts/etc/templates/config/centos/6
@dir /var/ossec/packages_files/agent_installation_scripts/etc/templates/config/centos/7
@@ -463,11 +476,13 @@
@dir /var/ossec/packages_files/agent_installation_scripts/etc/templates/config/fedora/32
@dir /var/ossec/packages_files/agent_installation_scripts/etc/templates/config/fedora/33
@dir /var/ossec/packages_files/agent_installation_scripts/etc/templates/config/fedora/34
+@dir /var/ossec/packages_files/agent_installation_scripts/etc/templates/config/fedora/41
@dir /var/ossec/packages_files/agent_installation_scripts/etc/templates/config/fedora
@dir /var/ossec/packages_files/agent_installation_scripts/etc/templates/config/generic/localfile-logs
@dir /var/ossec/packages_files/agent_installation_scripts/etc/templates/config/generic
@dir /var/ossec/packages_files/agent_installation_scripts/etc/templates/config/ol/9
@dir /var/ossec/packages_files/agent_installation_scripts/etc/templates/config/ol
+@dir /var/ossec/packages_files/agent_installation_scripts/etc/templates/config/rhel/10
@dir /var/ossec/packages_files/agent_installation_scripts/etc/templates/config/rhel/5
@dir /var/ossec/packages_files/agent_installation_scripts/etc/templates/config/rhel/6
@dir /var/ossec/packages_files/agent_installation_scripts/etc/templates/config/rhel/7
@@ -501,6 +516,8 @@
@dir /var/ossec/packages_files/agent_installation_scripts/etc/templates/config/ubuntu/20
@dir /var/ossec/packages_files/agent_installation_scripts/etc/templates/config/ubuntu/22/04
@dir /var/ossec/packages_files/agent_installation_scripts/etc/templates/config/ubuntu/22
+@dir /var/ossec/packages_files/agent_installation_scripts/etc/templates/config/ubuntu/24/04
+@dir /var/ossec/packages_files/agent_installation_scripts/etc/templates/config/ubuntu/24
@dir /var/ossec/packages_files/agent_installation_scripts/etc/templates/config/ubuntu
@dir /var/ossec/packages_files/agent_installation_scripts/etc/templates/config/windows/10
@dir /var/ossec/packages_files/agent_installation_scripts/etc/templates/config/windows/2003
@@ -522,6 +539,7 @@
@dir /var/ossec/packages_files/agent_installation_scripts/sca/almalinux
@dir /var/ossec/packages_files/agent_installation_scripts/sca/amazon
@dir /var/ossec/packages_files/agent_installation_scripts/sca/applications
+@dir /var/ossec/packages_files/agent_installation_scripts/sca/centos/10
@dir /var/ossec/packages_files/agent_installation_scripts/sca/centos/6
@dir /var/ossec/packages_files/agent_installation_scripts/sca/centos/7
@dir /var/ossec/packages_files/agent_installation_scripts/sca/centos/8
@@ -546,6 +564,7 @@
@dir /var/ossec/packages_files/agent_installation_scripts/sca/ol/9
@dir /var/ossec/packages_files/agent_installation_scripts/sca/ol
@dir /var/ossec/packages_files/agent_installation_scripts/sca/oracledb
+@dir /var/ossec/packages_files/agent_installation_scripts/sca/rhel/10
@dir /var/ossec/packages_files/agent_installation_scripts/sca/rhel/5
@dir /var/ossec/packages_files/agent_installation_scripts/sca/rhel/6
@dir /var/ossec/packages_files/agent_installation_scripts/sca/rhel/7
diff --git a/security/wazuh-dashboard/Makefile b/security/wazuh-dashboard/Makefile
index cb4db8b83e61..3248ef349f72 100644
--- a/security/wazuh-dashboard/Makefile
+++ b/security/wazuh-dashboard/Makefile
@@ -1,6 +1,6 @@
PORTNAME= wazuh
DISTVERSIONPREFIX= v
-DISTVERSION= 4.11.2
+DISTVERSION= 4.12.0
CATEGORIES= security
MASTER_SITES= LOCAL/acm/${PORTNAME}/
PKGNAMESUFFIX= -dashboard
@@ -14,13 +14,13 @@ WWW= https://github.com/wazuh/wazuh-dashboard-plugins
LICENSE= GPLv2
-RUN_DEPENDS= ${LOCALBASE}/www/opensearch-dashboards/bin/opensearch-dashboards:textproc/opensearch-dashboards216
+RUN_DEPENDS= ${LOCALBASE}/www/opensearch-dashboards/bin/opensearch-dashboards:textproc/opensearch-dashboards219
NO_BUILD= yes
SUB_FILES= pkg-message
-OPENSEARCH_VERSION= 2.16.0
+OPENSEARCH_VERSION= 2.19.1
ETCDIR= ${PREFIX}/etc/wazuh-dashboard
WRKSRC= ${WRKDIR}/${PORTNAME}${PKGNAMESUFFIX}-plugins
diff --git a/security/wazuh-dashboard/distinfo b/security/wazuh-dashboard/distinfo
index 9beecd4fc491..08b384bbfbfc 100644
--- a/security/wazuh-dashboard/distinfo
+++ b/security/wazuh-dashboard/distinfo
@@ -1,5 +1,5 @@
-TIMESTAMP = 1743642401
-SHA256 (wazuh-4.11.2/wazuh-dashboard-plugins-4.11.2-2.16.0.tar.gz) = c4a7dd52ead7d648d3755f1d274f29380c36a3f2037146be1d7db67c7c02d136
-SIZE (wazuh-4.11.2/wazuh-dashboard-plugins-4.11.2-2.16.0.tar.gz) = 25096770
-SHA256 (wazuh-4.11.2/opensearch_dashboards.yml) = 88affe6dab2e1299b6f8b5264e6dd9ea1aa42885f3aefb8822fe559f2b6bb5d5
-SIZE (wazuh-4.11.2/opensearch_dashboards.yml) = 806
+TIMESTAMP = 1746862021
+SHA256 (wazuh-4.12.0/wazuh-dashboard-plugins-4.12.0-2.19.1.tar.gz) = 1fdf778d027fb06b366cf3747df7269f743606ed481124fe3169ba82aac7dc73
+SIZE (wazuh-4.12.0/wazuh-dashboard-plugins-4.12.0-2.19.1.tar.gz) = 25461558
+SHA256 (wazuh-4.12.0/opensearch_dashboards.yml) = 88affe6dab2e1299b6f8b5264e6dd9ea1aa42885f3aefb8822fe559f2b6bb5d5
+SIZE (wazuh-4.12.0/opensearch_dashboards.yml) = 806
diff --git a/security/wazuh-dashboard/pkg-plist b/security/wazuh-dashboard/pkg-plist
index faa5da71d0cb..aa526acf865f 100644
--- a/security/wazuh-dashboard/pkg-plist
+++ b/security/wazuh-dashboard/pkg-plist
@@ -574,6 +574,14 @@ www/opensearch-dashboards/plugins/wazuh/node_modules/axios/lib/platform/node/cla
www/opensearch-dashboards/plugins/wazuh/node_modules/axios/lib/platform/node/classes/URLSearchParams.js
www/opensearch-dashboards/plugins/wazuh/node_modules/axios/lib/platform/node/index.js
www/opensearch-dashboards/plugins/wazuh/node_modules/axios/lib/utils.js
+www/opensearch-dashboards/plugins/wazuh/node_modules/axios/node_modules/form-data/License
+www/opensearch-dashboards/plugins/wazuh/node_modules/axios/node_modules/form-data/README.md.bak
+www/opensearch-dashboards/plugins/wazuh/node_modules/axios/node_modules/form-data/Readme.md
+www/opensearch-dashboards/plugins/wazuh/node_modules/axios/node_modules/form-data/index.d.ts
+www/opensearch-dashboards/plugins/wazuh/node_modules/axios/node_modules/form-data/lib/browser.js
+www/opensearch-dashboards/plugins/wazuh/node_modules/axios/node_modules/form-data/lib/form_data.js
+www/opensearch-dashboards/plugins/wazuh/node_modules/axios/node_modules/form-data/lib/populate.js
+www/opensearch-dashboards/plugins/wazuh/node_modules/axios/node_modules/form-data/package.json
www/opensearch-dashboards/plugins/wazuh/node_modules/axios/package.json
www/opensearch-dashboards/plugins/wazuh/node_modules/base64-js/LICENSE
www/opensearch-dashboards/plugins/wazuh/node_modules/base64-js/README.md
@@ -3107,14 +3115,6 @@ www/opensearch-dashboards/plugins/wazuh/node_modules/jsdom/node_modules/esprima/
www/opensearch-dashboards/plugins/wazuh/node_modules/jsdom/node_modules/esprima/bin/esvalidate.js
www/opensearch-dashboards/plugins/wazuh/node_modules/jsdom/node_modules/esprima/dist/esprima.js
www/opensearch-dashboards/plugins/wazuh/node_modules/jsdom/node_modules/esprima/package.json
-www/opensearch-dashboards/plugins/wazuh/node_modules/jsdom/node_modules/form-data/License
-www/opensearch-dashboards/plugins/wazuh/node_modules/jsdom/node_modules/form-data/README.md.bak
-www/opensearch-dashboards/plugins/wazuh/node_modules/jsdom/node_modules/form-data/Readme.md
-www/opensearch-dashboards/plugins/wazuh/node_modules/jsdom/node_modules/form-data/index.d.ts
-www/opensearch-dashboards/plugins/wazuh/node_modules/jsdom/node_modules/form-data/lib/browser.js
-www/opensearch-dashboards/plugins/wazuh/node_modules/jsdom/node_modules/form-data/lib/form_data.js
-www/opensearch-dashboards/plugins/wazuh/node_modules/jsdom/node_modules/form-data/lib/populate.js
-www/opensearch-dashboards/plugins/wazuh/node_modules/jsdom/node_modules/form-data/package.json
www/opensearch-dashboards/plugins/wazuh/node_modules/jsdom/package.json
www/opensearch-dashboards/plugins/wazuh/node_modules/json2csv/.eslintrc
www/opensearch-dashboards/plugins/wazuh/node_modules/json2csv/.gitattributes
diff --git a/security/wazuh-indexer/Makefile b/security/wazuh-indexer/Makefile
index 65f6bd77c67f..823f3b8e80c9 100644
--- a/security/wazuh-indexer/Makefile
+++ b/security/wazuh-indexer/Makefile
@@ -1,5 +1,5 @@
PORTNAME= wazuh
-PORTVERSION= 4.11.2
+PORTVERSION= 4.12.0
CATEGORIES= security
MASTER_SITES= LOCAL/acm/${PORTNAME}/
PKGNAMESUFFIX= -indexer
@@ -12,7 +12,7 @@ WWW= https://wazuh.com/
LICENSE= GPLv2
-RUN_DEPENDS= ${LOCALBASE}/lib/opensearch/bin/opensearch:textproc/opensearch216
+RUN_DEPENDS= ${LOCALBASE}/lib/opensearch/bin/opensearch:textproc/opensearch219
NO_BUILD= yes
diff --git a/security/wazuh-indexer/distinfo b/security/wazuh-indexer/distinfo
index 0abcbeaa2864..825b29dbf027 100644
--- a/security/wazuh-indexer/distinfo
+++ b/security/wazuh-indexer/distinfo
@@ -1,3 +1,3 @@
-TIMESTAMP = 1743642881
-SHA256 (wazuh-4.11.2/wazuh-4.11.2-indexer.yml) = 15290a6e81026d970891d7e1805afe4a87420984893948b5dd7a65789d62f5c5
-SIZE (wazuh-4.11.2/wazuh-4.11.2-indexer.yml) = 2216
+TIMESTAMP = 1746861787
+SHA256 (wazuh-4.12.0/wazuh-4.12.0-indexer.yml) = 15290a6e81026d970891d7e1805afe4a87420984893948b5dd7a65789d62f5c5
+SIZE (wazuh-4.12.0/wazuh-4.12.0-indexer.yml) = 2216
diff --git a/security/wazuh-manager/Makefile b/security/wazuh-manager/Makefile
index f053d495f7f9..1c347936b893 100644
--- a/security/wazuh-manager/Makefile
+++ b/security/wazuh-manager/Makefile
@@ -1,8 +1,8 @@
PORTNAME= wazuh
DISTVERSIONPREFIX= v
-DISTVERSION= 4.11.2
+DISTVERSION= 4.12.0
CATEGORIES= security
-MASTER_SITES= https://packages.wazuh.com/deps/35/libraries/sources/:wazuh_sources \
+MASTER_SITES= https://packages.wazuh.com/deps/40/libraries/sources/:wazuh_sources \
LOCAL/acm/${PORTNAME}/:wazuh_cache
PKGNAMESUFFIX= -manager
DISTFILES= ${EXTERNAL_DISTFILES} \
@@ -49,7 +49,7 @@ EXTERNAL_DISTFILES= audit-userspace.tar.gz:wazuh_sources \
bzip2.tar.gz:wazuh_sources \
cJSON.tar.gz:wazuh_sources \
cpp-httplib.tar.gz:wazuh_sources \
- cpython-3.11.11.tar.gz:wazuh_cache \
+ cpython-3.11.12.tar.gz:wazuh_cache \
curl.tar.gz:wazuh_sources \
flatbuffers.tar.gz:wazuh_sources \
googletest.tar.gz:wazuh_sources \
@@ -139,7 +139,7 @@ WAZUHMOD770= /etc/decoders /etc/lists /etc/lists/amazon /etc/rootcheck \
WAZUHPREFIX= /var/ossec
WZPYTHONWHEELS= cffi-1.15.1-cp311-cp311-${FBSD_VERSION_BASE}_${ARCH_BASE}.whl \
- cryptography-43.0.1-cp37-abi3-${FBSD_VERSION_BASE}_${ARCH_BASE}.whl \
+ cryptography-44.0.1-cp37-abi3-${FBSD_VERSION_BASE}_${ARCH_BASE}.whl \
greenlet-2.0.2-cp311-cp311-${FBSD_VERSION_BASE}_${ARCH_BASE}.whl \
grpcio-1.69.0-cp311-cp311-${FBSD_VERSION_BASE}_${ARCH_BASE}.whl \
lazy_object_proxy-1.10.0-cp311-cp311-${FBSD_VERSION_BASE}_${ARCH_BASE}.whl \
@@ -163,16 +163,16 @@ IGNORE= FreeBSD ${OSVERSION} ${ARCH} is not supported
.endif
.if ${ARCH} == "aarch64"
-FBSD14_PATCH_LEVEL= _p2
+FBSD14_PATCH_LEVEL= _p3
.endif
.if ${ARCH} != "aarch64"
-FBSD13_PATCH_LEVEL= _p3
+FBSD13_PATCH_LEVEL= _p1
FBSD14_PATCH_LEVEL= _p1
.endif
.if ${OSVERSION} >= 1300139 && ${OSVERSION} < 1400000
-FBSD_VERSION_BASE=freebsd_13_4_release${FBSD13_PATCH_LEVEL}
+FBSD_VERSION_BASE=freebsd_13_5_release${FBSD13_PATCH_LEVEL}
FBSD_MAJOR_VERSION=13
WAZUH_CACHENAME=${PORTNAME}-cache-fbsd13-${ARCH}-${DISTVERSION}
DISTFILES+= ${WAZUH_CACHENAME}${EXTRACT_SUFX}:wazuh_cache
@@ -377,6 +377,8 @@ do-install:
${INSTALL_DATA} ${WRKSRC}/src/wazuh_modules/vulnerability_scanner/indexer/template/index-template.json ${STAGEDIR}${WAZUHPREFIX}/templates/vd_states_template.json
+ ${INSTALL_DATA} ${WRKSRC}/VERSION.json ${STAGEDIR}${WAZUHPREFIX}
+
cd ${WRKSRC}/src/ && ${SETENV} ${MAKE_ENV} STAGEDIR=${STAGEDIR} \
${MAKE_CMD} install_python ${MAKE_ARGS}
cd ${WRKSRC}/src/ && ${SETENV} ${MAKE_ENV} STAGEDIR=${STAGEDIR} \
diff --git a/security/wazuh-manager/distinfo b/security/wazuh-manager/distinfo
index 6b4479296fc8..c8725b26cd79 100644
--- a/security/wazuh-manager/distinfo
+++ b/security/wazuh-manager/distinfo
@@ -1,73 +1,73 @@
-TIMESTAMP = 1743563753
-SHA256 (wazuh-4.11.2/audit-userspace.tar.gz) = e82a32e5edf93b055160e14bc97f41dead39287925851dc80a7638e2d4d30434
-SIZE (wazuh-4.11.2/audit-userspace.tar.gz) = 1682820
-SHA256 (wazuh-4.11.2/benchmark.tar.gz) = 94c57aa0cb2bd78dbe9e77d332cbc644daf0fecdc9a09632048be6e09f9ced6b
-SIZE (wazuh-4.11.2/benchmark.tar.gz) = 184460
-SHA256 (wazuh-4.11.2/bzip2.tar.gz) = 27688ee0316a64b39e511b2c224070cad97c394a5f711f9d055fc1809d895bcd
-SIZE (wazuh-4.11.2/bzip2.tar.gz) = 71277
-SHA256 (wazuh-4.11.2/cJSON.tar.gz) = 678d796318da57d5f38075e74bbb3b77375dc3f8bb49da341ad1b43c417e8cc1
-SIZE (wazuh-4.11.2/cJSON.tar.gz) = 27863
-SHA256 (wazuh-4.11.2/cpp-httplib.tar.gz) = 6517573263611686b9219ba796c35f54a306eb27dc3c72e1807f2a0a34cac1e8
-SIZE (wazuh-4.11.2/cpp-httplib.tar.gz) = 57890
-SHA256 (wazuh-4.11.2/cpython-3.11.11.tar.gz) = 7d13a6e68bd2af9608337b5e35582c51823cc3866aa0b4b9f7883f04da606d32
-SIZE (wazuh-4.11.2/cpython-3.11.11.tar.gz) = 27280192
-SHA256 (wazuh-4.11.2/curl.tar.gz) = 3bc70c67bbba70775022b792fecb597368bdff5184bbdb637cea3d672b87fa6b
-SIZE (wazuh-4.11.2/curl.tar.gz) = 4482534
-SHA256 (wazuh-4.11.2/flatbuffers.tar.gz) = 943699a1fe86c197371cd214c4c355da0f253a3093f0c73fb74cb4c48b8978a9
-SIZE (wazuh-4.11.2/flatbuffers.tar.gz) = 2313322
-SHA256 (wazuh-4.11.2/googletest.tar.gz) = 8c1e8a0a7f221c2125e99e6acb709da2ba472476b4d057c58de504bebf38d417
-SIZE (wazuh-4.11.2/googletest.tar.gz) = 885874
-SHA256 (wazuh-4.11.2/http-request.tar.gz) = e843ee984938c7540955cc4a9c0c8dc6f1b9ed9fd8a09f6430623b2f34437c4d
-SIZE (wazuh-4.11.2/http-request.tar.gz) = 63490
-SHA256 (wazuh-4.11.2/jemalloc.tar.gz) = 2b22e85b352c7df550ba408a42251e51e8dffa6c91aa2e1fb4804ab317ffbca0
-SIZE (wazuh-4.11.2/jemalloc.tar.gz) = 579864
-SHA256 (wazuh-4.11.2/libarchive.tar.gz) = c958048175dad5a13d0851d03c7c1a36361e12e8e93e7432c1844e9549ddf58a
-SIZE (wazuh-4.11.2/libarchive.tar.gz) = 7512700
-SHA256 (wazuh-4.11.2/libdb.tar.gz) = 7e9c44e8c7fdb186ff521a8d085b1bfa634d342dcc777ecea1fbf9a98ab5dc5e
-SIZE (wazuh-4.11.2/libdb.tar.gz) = 3874990
-SHA256 (wazuh-4.11.2/libffi.tar.gz) = 0e971f64bacc22094e89f034bba075b40ecc2c2c2900eecd7ae85815fd6c9f69
-SIZE (wazuh-4.11.2/libffi.tar.gz) = 964576
-SHA256 (wazuh-4.11.2/libpcre2.tar.gz) = 5a80d654d7d14b3db9fa3a49d7bf44a498683b46784a88cec514a8b194767b92
-SIZE (wazuh-4.11.2/libpcre2.tar.gz) = 1329651
-SHA256 (wazuh-4.11.2/libplist.tar.gz) = 88278d4bdfc1bd6a3a1a55a4f3d933683d2732ba09cf7a749fe8ec8eec406e3c
-SIZE (wazuh-4.11.2/libplist.tar.gz) = 1520623
-SHA256 (wazuh-4.11.2/libyaml.tar.gz) = 35daad608b372d5ce099f738c0f21bfcc03d6920d92f448386c584e664f1376a
-SIZE (wazuh-4.11.2/libyaml.tar.gz) = 424656
-SHA256 (wazuh-4.11.2/lua.tar.gz) = 62eeb7e24b246c50708bcd4d92db3c9de8d196d94c9c33b8bff400f25f105a1f
-SIZE (wazuh-4.11.2/lua.tar.gz) = 304235
-SHA256 (wazuh-4.11.2/lzma.tar.gz) = 4ce0c192d41072b5679af89bb531efb685c8267a4b7e2005999149ac17028134
-SIZE (wazuh-4.11.2/lzma.tar.gz) = 1327581
-SHA256 (wazuh-4.11.2/msgpack.tar.gz) = 06d63bcf32896cd0af5480c401134b1ad1c166fd84ebe5b486e792101ee854e2
-SIZE (wazuh-4.11.2/msgpack.tar.gz) = 591294
-SHA256 (wazuh-4.11.2/nlohmann.tar.gz) = cefb07936d3d5bfdd3efc5e9bb8d3c807d681273bdac2e83b3d67aef2d1158c4
-SIZE (wazuh-4.11.2/nlohmann.tar.gz) = 135749
-SHA256 (wazuh-4.11.2/openssl.tar.gz) = 238415641120c8f79d9c1c2caf97b88d3d6dbed562859dd0663bd4b68dc2179e
-SIZE (wazuh-4.11.2/openssl.tar.gz) = 15637517
-SHA256 (wazuh-4.11.2/popt.tar.gz) = d6880a06622ca32dc4aa39ad5dcf7bef2faa81bd931afbe64ba434ad8fee1daa
-SIZE (wazuh-4.11.2/popt.tar.gz) = 891309
-SHA256 (wazuh-4.11.2/procps.tar.gz) = 221f395e29d1bdbe4bacc9db39602eee0bae685a935437be0d7feb42e3192d07
-SIZE (wazuh-4.11.2/procps.tar.gz) = 55897
-SHA256 (wazuh-4.11.2/rocksdb.tar.gz) = eeed60a3d4e29f7305e79f9f5cebd4261174261227f1b5a7d05da55565675436
-SIZE (wazuh-4.11.2/rocksdb.tar.gz) = 12800920
-SHA256 (wazuh-4.11.2/sqlite.tar.gz) = 9a8fa6a916f8c2107ed65dab8dced392604e175104d6a8c3c9c1383479869f07
-SIZE (wazuh-4.11.2/sqlite.tar.gz) = 2486661
-SHA256 (wazuh-4.11.2/zlib.tar.gz) = b59d38149f0c29ec54d2766611ebc5a51a032bf9717e39a9af00fb6cb8532b8b
-SIZE (wazuh-4.11.2/zlib.tar.gz) = 1593304
-SHA256 (wazuh-4.11.2/wazuh-cache-any-4.11.2.tar.gz) = 3255e535c424321ea1382754a91bf6f45aff3e775cf37a6164ac153072b6d9ab
-SIZE (wazuh-4.11.2/wazuh-cache-any-4.11.2.tar.gz) = 22890148
-SHA256 (wazuh-4.11.2/wazuh-python-4.11.2.tar.gz) = e0e5f9cfd5d89a5a8fce95f2c844e95be187a9f6b82742064a3f2f2bfffe62c7
-SIZE (wazuh-4.11.2/wazuh-python-4.11.2.tar.gz) = 466321
-SHA256 (wazuh-4.11.2/wazuh-cache-fbsd13-amd64-4.11.2.tar.gz) = fe25ba5c71ff06bd5aa69b11d4baf4c405f1a1d047c3f76c8357810d4ed44f45
-SIZE (wazuh-4.11.2/wazuh-cache-fbsd13-amd64-4.11.2.tar.gz) = 26784406
-SHA256 (wazuh-4.11.2/wazuh-cache-fbsd14-aarch64-4.11.2.tar.gz) = 0a0718d870f5569e3b13d90c3b4df0405e4dd992db9d0261cd0040812bb88db9
-SIZE (wazuh-4.11.2/wazuh-cache-fbsd14-aarch64-4.11.2.tar.gz) = 24919162
-SHA256 (wazuh-4.11.2/wazuh-cache-fbsd14-amd64-4.11.2.tar.gz) = 7772f3db2d584d5c51b48d9aaf0f320f64fff27095e9a4ef95a16b5ac113ad5f
-SIZE (wazuh-4.11.2/wazuh-cache-fbsd14-amd64-4.11.2.tar.gz) = 26809002
-SHA256 (wazuh-4.11.2/wazuh-cache-fbsd15-aarch64-4.11.2.tar.gz) = baa0dc7a27ee33823e171065a9c5aada13f6f635ad3b5092a4fc0df8c1f9ed51
-SIZE (wazuh-4.11.2/wazuh-cache-fbsd15-aarch64-4.11.2.tar.gz) = 24899668
-SHA256 (wazuh-4.11.2/wazuh-cache-fbsd15-amd64-4.11.2.tar.gz) = 26c6ffc93f8c95fa198e829e1dd6e981ce621c25f9ee121ca238401ec8109020
-SIZE (wazuh-4.11.2/wazuh-cache-fbsd15-amd64-4.11.2.tar.gz) = 26858751
-SHA256 (wazuh-4.11.2/wazuh-wazuh-v4.11.2_GH0.tar.gz) = 4583e9d77e87907f35ed49e5fdb423a4f4d1fea1ea91f2d7b616f6d982bd6dfe
-SIZE (wazuh-4.11.2/wazuh-wazuh-v4.11.2_GH0.tar.gz) = 18034573
-SHA256 (wazuh-4.11.2/alonsobsd-wazuh-freebsd-cd0051b_GH0.tar.gz) = d20100f8840e6f600aa0a49585bac80e62850fe5f2be40e11eaa1ffd50adf5c1
-SIZE (wazuh-4.11.2/alonsobsd-wazuh-freebsd-cd0051b_GH0.tar.gz) = 178174
+TIMESTAMP = 1746846541
+SHA256 (wazuh-4.12.0/audit-userspace.tar.gz) = e82a32e5edf93b055160e14bc97f41dead39287925851dc80a7638e2d4d30434
+SIZE (wazuh-4.12.0/audit-userspace.tar.gz) = 1682820
+SHA256 (wazuh-4.12.0/benchmark.tar.gz) = 94c57aa0cb2bd78dbe9e77d332cbc644daf0fecdc9a09632048be6e09f9ced6b
+SIZE (wazuh-4.12.0/benchmark.tar.gz) = 184460
+SHA256 (wazuh-4.12.0/bzip2.tar.gz) = 27688ee0316a64b39e511b2c224070cad97c394a5f711f9d055fc1809d895bcd
+SIZE (wazuh-4.12.0/bzip2.tar.gz) = 71277
+SHA256 (wazuh-4.12.0/cJSON.tar.gz) = 678d796318da57d5f38075e74bbb3b77375dc3f8bb49da341ad1b43c417e8cc1
+SIZE (wazuh-4.12.0/cJSON.tar.gz) = 27863
+SHA256 (wazuh-4.12.0/cpp-httplib.tar.gz) = 6517573263611686b9219ba796c35f54a306eb27dc3c72e1807f2a0a34cac1e8
+SIZE (wazuh-4.12.0/cpp-httplib.tar.gz) = 57890
+SHA256 (wazuh-4.12.0/cpython-3.11.12.tar.gz) = 484f599929fd45e31fe3c53ab0121bbe481ef19f1778a1dbc7fb6093b7188b06
+SIZE (wazuh-4.12.0/cpython-3.11.12.tar.gz) = 27177085
+SHA256 (wazuh-4.12.0/curl.tar.gz) = a93b5b839255d92487a3f9ad7dfada1dc73ab016802c7f669dc09a891c6546fa
+SIZE (wazuh-4.12.0/curl.tar.gz) = 4525465
+SHA256 (wazuh-4.12.0/flatbuffers.tar.gz) = 943699a1fe86c197371cd214c4c355da0f253a3093f0c73fb74cb4c48b8978a9
+SIZE (wazuh-4.12.0/flatbuffers.tar.gz) = 2313322
+SHA256 (wazuh-4.12.0/googletest.tar.gz) = 8c1e8a0a7f221c2125e99e6acb709da2ba472476b4d057c58de504bebf38d417
+SIZE (wazuh-4.12.0/googletest.tar.gz) = 885874
+SHA256 (wazuh-4.12.0/http-request.tar.gz) = e843ee984938c7540955cc4a9c0c8dc6f1b9ed9fd8a09f6430623b2f34437c4d
+SIZE (wazuh-4.12.0/http-request.tar.gz) = 63490
+SHA256 (wazuh-4.12.0/jemalloc.tar.gz) = 2b22e85b352c7df550ba408a42251e51e8dffa6c91aa2e1fb4804ab317ffbca0
+SIZE (wazuh-4.12.0/jemalloc.tar.gz) = 579864
+SHA256 (wazuh-4.12.0/libarchive.tar.gz) = c958048175dad5a13d0851d03c7c1a36361e12e8e93e7432c1844e9549ddf58a
+SIZE (wazuh-4.12.0/libarchive.tar.gz) = 7512700
+SHA256 (wazuh-4.12.0/libdb.tar.gz) = 7e9c44e8c7fdb186ff521a8d085b1bfa634d342dcc777ecea1fbf9a98ab5dc5e
+SIZE (wazuh-4.12.0/libdb.tar.gz) = 3874990
+SHA256 (wazuh-4.12.0/libffi.tar.gz) = 0e971f64bacc22094e89f034bba075b40ecc2c2c2900eecd7ae85815fd6c9f69
+SIZE (wazuh-4.12.0/libffi.tar.gz) = 964576
+SHA256 (wazuh-4.12.0/libpcre2.tar.gz) = 5a80d654d7d14b3db9fa3a49d7bf44a498683b46784a88cec514a8b194767b92
+SIZE (wazuh-4.12.0/libpcre2.tar.gz) = 1329651
+SHA256 (wazuh-4.12.0/libplist.tar.gz) = 88278d4bdfc1bd6a3a1a55a4f3d933683d2732ba09cf7a749fe8ec8eec406e3c
+SIZE (wazuh-4.12.0/libplist.tar.gz) = 1520623
+SHA256 (wazuh-4.12.0/libyaml.tar.gz) = 35daad608b372d5ce099f738c0f21bfcc03d6920d92f448386c584e664f1376a
+SIZE (wazuh-4.12.0/libyaml.tar.gz) = 424656
+SHA256 (wazuh-4.12.0/lua.tar.gz) = 62eeb7e24b246c50708bcd4d92db3c9de8d196d94c9c33b8bff400f25f105a1f
+SIZE (wazuh-4.12.0/lua.tar.gz) = 304235
+SHA256 (wazuh-4.12.0/lzma.tar.gz) = 4ce0c192d41072b5679af89bb531efb685c8267a4b7e2005999149ac17028134
+SIZE (wazuh-4.12.0/lzma.tar.gz) = 1327581
+SHA256 (wazuh-4.12.0/msgpack.tar.gz) = 06d63bcf32896cd0af5480c401134b1ad1c166fd84ebe5b486e792101ee854e2
+SIZE (wazuh-4.12.0/msgpack.tar.gz) = 591294
+SHA256 (wazuh-4.12.0/nlohmann.tar.gz) = cefb07936d3d5bfdd3efc5e9bb8d3c807d681273bdac2e83b3d67aef2d1158c4
+SIZE (wazuh-4.12.0/nlohmann.tar.gz) = 135749
+SHA256 (wazuh-4.12.0/openssl.tar.gz) = 238415641120c8f79d9c1c2caf97b88d3d6dbed562859dd0663bd4b68dc2179e
+SIZE (wazuh-4.12.0/openssl.tar.gz) = 15637517
+SHA256 (wazuh-4.12.0/popt.tar.gz) = d6880a06622ca32dc4aa39ad5dcf7bef2faa81bd931afbe64ba434ad8fee1daa
+SIZE (wazuh-4.12.0/popt.tar.gz) = 891309
+SHA256 (wazuh-4.12.0/procps.tar.gz) = 221f395e29d1bdbe4bacc9db39602eee0bae685a935437be0d7feb42e3192d07
+SIZE (wazuh-4.12.0/procps.tar.gz) = 55897
+SHA256 (wazuh-4.12.0/rocksdb.tar.gz) = eeed60a3d4e29f7305e79f9f5cebd4261174261227f1b5a7d05da55565675436
+SIZE (wazuh-4.12.0/rocksdb.tar.gz) = 12800920
+SHA256 (wazuh-4.12.0/sqlite.tar.gz) = 9a8fa6a916f8c2107ed65dab8dced392604e175104d6a8c3c9c1383479869f07
+SIZE (wazuh-4.12.0/sqlite.tar.gz) = 2486661
+SHA256 (wazuh-4.12.0/zlib.tar.gz) = b59d38149f0c29ec54d2766611ebc5a51a032bf9717e39a9af00fb6cb8532b8b
+SIZE (wazuh-4.12.0/zlib.tar.gz) = 1593304
+SHA256 (wazuh-4.12.0/wazuh-cache-any-4.12.0.tar.gz) = c5e7ce333b2ec47f40c748ff79f8a74d7492ea72de1f5457f124aa8eff1447c1
+SIZE (wazuh-4.12.0/wazuh-cache-any-4.12.0.tar.gz) = 22863738
+SHA256 (wazuh-4.12.0/wazuh-python-4.12.0.tar.gz) = d4c68ac05ec7c45af17cc784f3708dbfc6322f124bd8f46b43ad6a360ab28ba7
+SIZE (wazuh-4.12.0/wazuh-python-4.12.0.tar.gz) = 466860
+SHA256 (wazuh-4.12.0/wazuh-cache-fbsd13-amd64-4.12.0.tar.gz) = 1a5250e98d58a98ac76fb98d66cc636905d3a563dc42df920e875b1e1b810003
+SIZE (wazuh-4.12.0/wazuh-cache-fbsd13-amd64-4.12.0.tar.gz) = 25402410
+SHA256 (wazuh-4.12.0/wazuh-cache-fbsd14-aarch64-4.12.0.tar.gz) = 2e7a139180a5023061fa92db550c204bf8ca0d6ebb842d1e9264bba2cd0cabe6
+SIZE (wazuh-4.12.0/wazuh-cache-fbsd14-aarch64-4.12.0.tar.gz) = 23491102
+SHA256 (wazuh-4.12.0/wazuh-cache-fbsd14-amd64-4.12.0.tar.gz) = 4a8de792422af595b3ab81da3dfa3dff490b054eec4b7d244a7df27e1a8cf016
+SIZE (wazuh-4.12.0/wazuh-cache-fbsd14-amd64-4.12.0.tar.gz) = 25134525
+SHA256 (wazuh-4.12.0/wazuh-cache-fbsd15-aarch64-4.12.0.tar.gz) = be29adb527956c7d73538793f68626e162637cd4863a314c94aa3bdd7a87fa84
+SIZE (wazuh-4.12.0/wazuh-cache-fbsd15-aarch64-4.12.0.tar.gz) = 24812302
+SHA256 (wazuh-4.12.0/wazuh-cache-fbsd15-amd64-4.12.0.tar.gz) = fff9241e826077fab7410aa5032bc0063c2420b9be36f4449e84cfb8362ce25d
+SIZE (wazuh-4.12.0/wazuh-cache-fbsd15-amd64-4.12.0.tar.gz) = 25184261
+SHA256 (wazuh-4.12.0/wazuh-wazuh-v4.12.0_GH0.tar.gz) = a0af093328df4658ff52cf78d8d6a03cc943fbd95a160cccd8b3e5e294b71ac5
+SIZE (wazuh-4.12.0/wazuh-wazuh-v4.12.0_GH0.tar.gz) = 18498222
+SHA256 (wazuh-4.12.0/alonsobsd-wazuh-freebsd-cd0051b_GH0.tar.gz) = d20100f8840e6f600aa0a49585bac80e62850fe5f2be40e11eaa1ffd50adf5c1
+SIZE (wazuh-4.12.0/alonsobsd-wazuh-freebsd-cd0051b_GH0.tar.gz) = 178174
diff --git a/security/wazuh-manager/files/patch-src_Makefile b/security/wazuh-manager/files/patch-src_Makefile
index 33cecd1aac15..70420cde9198 100644
--- a/security/wazuh-manager/files/patch-src_Makefile
+++ b/security/wazuh-manager/files/patch-src_Makefile
@@ -1,5 +1,5 @@
---- src/Makefile 2025-01-08 01:15:05.000000000 -0800
-+++ src/Makefile 2025-01-14 19:17:44.081916000 -0800
+--- src/Makefile 2025-04-30 02:30:26.000000000 -0700
++++ src/Makefile 2025-05-09 19:40:18.856441000 -0700
@@ -49,9 +49,11 @@
HAS_CHECKMODULE = $(shell command -v checkmodule > /dev/null && echo YES)
@@ -12,7 +12,7 @@
ARCH_FLAGS =
-@@ -109,7 +111,7 @@
+@@ -110,7 +112,7 @@
USE_PRELUDE?=no
USE_ZEROMQ?=no
USE_GEOIP?=no
@@ -21,7 +21,7 @@
USE_BIG_ENDIAN=no
USE_AUDIT=no
MINGW_HOST=unknown
-@@ -174,6 +176,8 @@
+@@ -175,6 +177,8 @@
DEFINES+=-DUSER=\"${WAZUH_USER}\"
DEFINES+=-DGROUPGLOBAL=\"${WAZUH_GROUP}\"
@@ -30,7 +30,7 @@
ifneq (${TARGET},winagent)
DEFINES+=-D${uname_S}
ifeq (${uname_S},Linux)
-@@ -268,10 +272,10 @@
+@@ -269,10 +273,10 @@
ifeq (${uname_S},FreeBSD)
DEFINES+=-DFreeBSD
OSSEC_CFLAGS+=-pthread -I/usr/local/include
@@ -43,7 +43,7 @@
AR_LDFLAGS+=-L/usr/local/lib
AR_LDFLAGS+='-Wl,-rpath,$$ORIGIN/../../lib'
PRECOMPILED_OS:=freebsd
-@@ -433,7 +437,6 @@
+@@ -434,7 +438,6 @@
OSSEC_CFLAGS+=${DEFINES}
OSSEC_CFLAGS+=-pipe -Wall -Wextra -std=gnu99
@@ -51,7 +51,7 @@
OSSEC_CFLAGS += ${CFLAGS}
OSSEC_LDFLAGS += ${LDFLAGS}
-@@ -530,8 +533,8 @@
+@@ -531,8 +534,8 @@
ifneq (,$(filter ${USE_INOTIFY},YES auto yes y Y 1))
DEFINES+=-DINOTIFY_ENABLED
ifeq (${uname_S},FreeBSD)
@@ -62,7 +62,7 @@
OSSEC_CFLAGS+=-I/usr/local/include
endif
endif
-@@ -956,6 +959,8 @@
+@@ -957,6 +960,8 @@
EXTERNAL_LIBS += $(LIBCURL_LIB)
else ifeq (${uname_S},Linux)
EXTERNAL_LIBS += $(LIBCURL_LIB)
@@ -71,7 +71,7 @@
else ifeq (${uname_S},Darwin)
EXTERNAL_LIBS += $(LIBCURL_LIB)
endif
-@@ -1172,9 +1177,13 @@
+@@ -1186,9 +1191,13 @@
cd $(EXTERNAL_CURL) && CPPFLAGS="-fPIC -I${ROUTE_PATH}/${EXTERNAL_OPENSSL}include" LDFLAGS="-L${ROUTE_PATH}/${EXTERNAL_OPENSSL}" LIBS="-ldl -lpthread" ./configure --with-openssl="${ROUTE_PATH}/${EXTERNAL_OPENSSL}" --disable-ldap --without-libidn2 --without-libpsl --without-brotli --without-nghttp2 --without-zstd
endif
else
@@ -85,16 +85,16 @@
#### procps #########
-@@ -2263,7 +2272,7 @@
+@@ -2295,7 +2304,7 @@
#### FIM ######
wazuh-syscheckd: librootcheck.a libwazuh.a ${WAZUHEXT_LIB} build_shared_modules
-- cd syscheckd && mkdir -p build && cd build && cmake ${CMAKE_OPTS} -DCMAKE_C_FLAGS="${DEFINES} -pipe -Wall -Wextra -std=gnu99" ${SYSCHECK_TEST} ${SYSCHECK_RELEASE_TYPE} .. && ${MAKE}
+- cd syscheckd && mkdir -p build && cd build && cmake ${SYSCHECK_OS} ${CMAKE_OPTS} -DCMAKE_C_FLAGS="${DEFINES} -pipe -Wall -Wextra -std=gnu99" ${SYSCHECK_TEST} ${SYSCHECK_RELEASE_TYPE} .. && ${MAKE}
+ cd syscheckd && mkdir -p build && cd build && cmake ${CMAKE_OPTS} -DCMAKE_C_FLAGS="${DEFINES} ${OSSEC_CFLAGS} -pipe -Wall -Wextra -std=gnu99" -DCMAKE_EXE_LINKER_FLAGS="${OSSEC_LDFLAGS} ${OSSEC_LIBS}" ${SYSCHECK_TEST} ${SYSCHECK_RELEASE_TYPE} .. && ${MAKE}
#### Monitor #######
-@@ -2441,7 +2450,7 @@
+@@ -2473,7 +2482,7 @@
WPYTHON_DIR := ${INSTALLDIR}/framework/python
OPTIMIZE_CPYTHON?=no
WPYTHON_TAR=cpython.tar.gz
@@ -103,7 +103,7 @@
ifneq (,$(filter ${OPTIMIZE_CPYTHON},YES yes y Y 1))
CPYTHON_FLAGS=--enable-optimizations
-@@ -2455,7 +2464,7 @@
+@@ -2487,22 +2496,45 @@
endif
ifeq (,$(wildcard ${EXTERNAL_CPYTHON}/python))
@@ -112,7 +112,12 @@
endif
build_python: $(WAZUHEXT_LIB)
-@@ -2467,10 +2476,33 @@
+
+ install_python:
+ ifneq (,$(wildcard ${EXTERNAL_CPYTHON}))
+- cd ${EXTERNAL_CPYTHON} && export WPATH_LIB=${INSTALLDIR}/lib && export SOURCE_PATH=${ROUTE_PATH} && export WAZUH_FFI_PATH=${EXTERNAL_LIBFFI} && ${MAKE} install
++ cd ${EXTERNAL_CPYTHON} && export WPATH_LIB=${INSTALLDIR}/lib && export SOURCE_PATH=${ROUTE_PATH} && export WAZUH_FFI_PATH=${EXTERNAL_LIBFFI} && export LD_LIBRARY_PATH=${ROUTE_PATH} && ${MAKE} install
+ else
mkdir -p ${WPYTHON_DIR}
cp external/${WPYTHON_TAR} ${WPYTHON_DIR}/${WPYTHON_TAR} && ${TAR} ${WPYTHON_DIR}/${WPYTHON_TAR} -C ${WPYTHON_DIR} && rm -rf ${WPYTHON_DIR}/${WPYTHON_TAR}
endif
@@ -146,7 +151,7 @@
install_dependencies: install_python
ifneq (,$(wildcard ${EXTERNAL_CPYTHON}))
${WPYTHON_DIR}/bin/python3 -m pip install --upgrade pip --index-url=file://${ROUTE_PATH}/${EXTERNAL_CPYTHON}/Dependencies/simple
-@@ -2487,6 +2519,7 @@
+@@ -2519,6 +2551,7 @@
install_mitre: install_python
cd ../tools/mitre && ${WPYTHON_DIR}/bin/python3 mitredb.py -d ${INSTALLDIR}/var/db/mitre.db
diff --git a/security/wazuh-manager/files/patch-src_external_cpython_Makefile.pre.in b/security/wazuh-manager/files/patch-src_external_cpython_Makefile.pre.in
index bab784ca965b..6f3aeb6eb06b 100644
--- a/security/wazuh-manager/files/patch-src_external_cpython_Makefile.pre.in
+++ b/security/wazuh-manager/files/patch-src_external_cpython_Makefile.pre.in
@@ -1,5 +1,5 @@
---- src/external/cpython/Makefile.pre.in 2025-01-14 18:42:57.000000000 -0800
-+++ src/external/cpython/Makefile.pre.in 2025-01-17 18:04:15.924706000 -0800
+--- src/external/cpython/Makefile.pre.in 2025-04-08 07:15:29.000000000 -0700
++++ src/external/cpython/Makefile.pre.in 2025-05-09 18:15:10.761567000 -0700
@@ -71,14 +71,14 @@
INSTALL_DATA= @INSTALL_DATA@
# Shared libraries must be installed with executable mode on some systems;
@@ -66,7 +66,7 @@
$$ensurepip --root=$(DESTDIR)/ ; \
fi
-@@ -2144,38 +2144,10 @@
+@@ -2144,37 +2144,9 @@
$(INSTALL_DATA) $(srcdir)/Modules/xxmodule.c \
$(DESTDIR)$(LIBDEST)/distutils/tests ; \
fi
@@ -80,8 +80,7 @@
- -j0 -d $(LIBDEST) -f \
- -x 'bad_coding|badsyntax|site-packages|lib2to3/tests/data' \
- $(DESTDIR)$(LIBDEST)
-+ $(PYTHON_FOR_BUILD) -B -m lib2to3.pgen2.driver $(DESTDIR)$(LIBDEST)/lib2to3/Grammar.txt
- -PYTHONPATH=$(DESTDIR)$(LIBDEST) $(RUNSHARED) \
+- -PYTHONPATH=$(DESTDIR)$(LIBDEST) $(RUNSHARED) \
- $(PYTHON_FOR_BUILD) -Wi -OO $(DESTDIR)$(LIBDEST)/compileall.py \
- -j0 -d $(LIBDEST) -f \
- -x 'bad_coding|badsyntax|site-packages|lib2to3/tests/data' \
@@ -102,16 +101,16 @@
- $(PYTHON_FOR_BUILD) -m lib2to3.pgen2.driver $(DESTDIR)$(LIBDEST)/lib2to3/Grammar.txt
- -PYTHONPATH=$(DESTDIR)$(LIBDEST) $(RUNSHARED) \
- $(PYTHON_FOR_BUILD) -m lib2to3.pgen2.driver $(DESTDIR)$(LIBDEST)/lib2to3/PatternGrammar.txt
--
++ $(PYTHON_FOR_BUILD) -B -m lib2to3.pgen2.driver $(DESTDIR)$(LIBDEST)/lib2to3/Grammar.txt
+ $(PYTHON_FOR_BUILD) -B -m lib2to3.pgen2.driver $(DESTDIR)$(LIBDEST)/lib2to3/PatternGrammar.txt
+
# bpo-21536: Misc/python-config.sh is generated in the build directory
# from $(srcdir)Misc/python-config.sh.in.
- python-config: $(srcdir)/Misc/python-config.in Misc/python-config.sh
@@ -2235,7 +2207,7 @@
LIBPL= @LIBPL@
# pkgconfig directory
--LIBPC= $(PREFIX)/libdata/pkgconfig
+-LIBPC= $(LIBDIR)/pkgconfig
+LIBPC= $(prefix)/libdata/pkgconfig
libainstall: all python-config
diff --git a/security/wazuh-manager/files/patch-src_syscheckd_src_db_CMakeLists.txt b/security/wazuh-manager/files/patch-src_syscheckd_src_db_CMakeLists.txt
new file mode 100644
index 000000000000..461f3beeb586
--- /dev/null
+++ b/security/wazuh-manager/files/patch-src_syscheckd_src_db_CMakeLists.txt
@@ -0,0 +1,11 @@
+--- src/syscheckd/src/db/CMakeLists.txt 2025-05-11 01:12:38.188450000 -0700
++++ src/syscheckd/src/db/CMakeLists.txt 2025-05-11 01:13:28.349743000 -0700
+@@ -64,7 +64,7 @@
+ endif(CMAKE_SYSTEM_NAME STREQUAL "Windows")
+
+ if(NOT CMAKE_SYSTEM_NAME STREQUAL "AIX")
+- target_link_libraries(fimdb dbsync rsync wazuhext)
++ target_link_libraries(fimdb dbsync ${SRC_FOLDER}/shared_modules/rsync/build/lib/librsync.so wazuhext)
+ else()
+ target_link_libraries(
+ fimdb
diff --git a/security/wazuh-manager/files/patch-src_wazuh__modules_syscollector_CMakeLists.txt b/security/wazuh-manager/files/patch-src_wazuh__modules_syscollector_CMakeLists.txt
index 9ef110610ebb..c8721504bef8 100644
--- a/security/wazuh-manager/files/patch-src_wazuh__modules_syscollector_CMakeLists.txt
+++ b/security/wazuh-manager/files/patch-src_wazuh__modules_syscollector_CMakeLists.txt
@@ -5,7 +5,7 @@
if(NOT CMAKE_SYSTEM_NAME STREQUAL "AIX")
- target_link_libraries(syscollector dbsync rsync sysinfo wazuhext)
-+ target_link_libraries(syscollector dbsync rsync ${SRC_FOLDER}/data_provider/build/lib/libsysinfo.so nghttp2 wazuhext)
++ target_link_libraries(syscollector dbsync ${SRC_FOLDER}/shared_modules/rsync/build/lib/librsync.so ${SRC_FOLDER}/data_provider/build/lib/libsysinfo.so nghttp2 wazuhext)
else()
string(REPLACE ";" ":" CXX_IMPLICIT_LINK_DIRECTORIES_STR "${CMAKE_CXX_IMPLICIT_LINK_DIRECTORIES}")
string(REPLACE ";" ":" PLATFORM_REQUIRED_RUNTIME_PATH_STR "${CMAKE_PLATFORM_REQUIRED_RUNTIME_PATH}")
diff --git a/security/wazuh-manager/files/patch-src_wazuh__modules_vulnerability__scanner_testtool_wazuhDBQuery_CMakeLists.txt b/security/wazuh-manager/files/patch-src_wazuh__modules_vulnerability__scanner_testtool_wazuhDBQuery_CMakeLists.txt
index d7ab459fadcd..9dcbda3841ce 100644
--- a/security/wazuh-manager/files/patch-src_wazuh__modules_vulnerability__scanner_testtool_wazuhDBQuery_CMakeLists.txt
+++ b/security/wazuh-manager/files/patch-src_wazuh__modules_vulnerability__scanner_testtool_wazuhDBQuery_CMakeLists.txt
@@ -1,8 +1,8 @@
---- src/wazuh_modules/vulnerability_scanner/testtool/wazuhDBQuery/CMakeLists.txt.orig 2024-10-21 20:07:19.288180000 -0700
-+++ src/wazuh_modules/vulnerability_scanner/testtool/wazuhDBQuery/CMakeLists.txt 2024-10-21 20:07:23.665267000 -0700
-@@ -13,4 +13,4 @@
- ${WAZUH_DB_QUERY_TESTTOOL_SRC}
+--- src/wazuh_modules/vulnerability_scanner/testtool/wazuhDBQuery/CMakeLists.txt 2025-04-30 02:30:26.000000000 -0700
++++ src/wazuh_modules/vulnerability_scanner/testtool/wazuhDBQuery/CMakeLists.txt 2025-05-09 19:59:29.885715000 -0700
+@@ -14,4 +14,4 @@
)
+ target_compile_options(${PROJECT_NAME} PRIVATE -Wall -Wextra -Wshadow -Wnon-virtual-dtor -Woverloaded-virtual -Wunused -Wcast-align -Wformat=2)
-target_link_libraries(${PROJECT_NAME} pthread)
+target_link_libraries(${PROJECT_NAME} pthread epoll-shim)
diff --git a/security/wazuh-manager/pkg-plist b/security/wazuh-manager/pkg-plist
index bd892c1be892..f7926d394802 100644
--- a/security/wazuh-manager/pkg-plist
+++ b/security/wazuh-manager/pkg-plist
@@ -1,6 +1,7 @@
@mode 750
@owner root
@group wazuh
+/var/ossec/VERSION.json
/var/ossec/active-response/bin/default-firewall-drop
/var/ossec/active-response/bin/disable-account
/var/ossec/active-response/bin/firewall-drop
@@ -3154,9 +3155,9 @@
/var/ossec/framework/python/%%PYTHON_LIBDIR%%/lib-dynload/xxlimited_35%%PYTHON_EXT_SUFFIX%%.so
/var/ossec/framework/python/%%PYTHON_LIBDIR%%/lib-dynload/zlib%%PYTHON_EXT_SUFFIX%%.so
/var/ossec/framework/python/%%PYTHON_LIBDIR%%/lib2to3/Grammar.txt
-/var/ossec/framework/python/%%PYTHON_LIBDIR%%/lib2to3/Grammar%%PYTHON_VER%%.11.final.0.pickle
+/var/ossec/framework/python/%%PYTHON_LIBDIR%%/lib2to3/Grammar%%PYTHON_VER%%.12.final.0.pickle
/var/ossec/framework/python/%%PYTHON_LIBDIR%%/lib2to3/PatternGrammar.txt
-/var/ossec/framework/python/%%PYTHON_LIBDIR%%/lib2to3/PatternGrammar%%PYTHON_VER%%.11.final.0.pickle
+/var/ossec/framework/python/%%PYTHON_LIBDIR%%/lib2to3/PatternGrammar%%PYTHON_VER%%.12.final.0.pickle
/var/ossec/framework/python/%%PYTHON_LIBDIR%%/lib2to3/__init__.py
/var/ossec/framework/python/%%PYTHON_LIBDIR%%/lib2to3/__main__.py
/var/ossec/framework/python/%%PYTHON_LIBDIR%%/lib2to3/__pycache__/__init__%%PYTHON_EXT_SUFFIX%%.opt-1.pyc
@@ -4556,13 +4557,13 @@
/var/ossec/framework/python/%%PYTHON_SITELIBDIR%%/anyio/streams/tls.py
/var/ossec/framework/python/%%PYTHON_SITELIBDIR%%/anyio/to_process.py
/var/ossec/framework/python/%%PYTHON_SITELIBDIR%%/anyio/to_thread.py
-/var/ossec/framework/python/%%PYTHON_SITELIBDIR%%/api-4.11.2.dist-info/INSTALLER
-/var/ossec/framework/python/%%PYTHON_SITELIBDIR%%/api-4.11.2.dist-info/METADATA
-/var/ossec/framework/python/%%PYTHON_SITELIBDIR%%/api-4.11.2.dist-info/RECORD
-/var/ossec/framework/python/%%PYTHON_SITELIBDIR%%/api-4.11.2.dist-info/REQUESTED
-/var/ossec/framework/python/%%PYTHON_SITELIBDIR%%/api-4.11.2.dist-info/WHEEL
-/var/ossec/framework/python/%%PYTHON_SITELIBDIR%%/api-4.11.2.dist-info/direct_url.json
-/var/ossec/framework/python/%%PYTHON_SITELIBDIR%%/api-4.11.2.dist-info/top_level.txt
+/var/ossec/framework/python/%%PYTHON_SITELIBDIR%%/api-4.12.0.dist-info/INSTALLER
+/var/ossec/framework/python/%%PYTHON_SITELIBDIR%%/api-4.12.0.dist-info/METADATA
+/var/ossec/framework/python/%%PYTHON_SITELIBDIR%%/api-4.12.0.dist-info/RECORD
+/var/ossec/framework/python/%%PYTHON_SITELIBDIR%%/api-4.12.0.dist-info/REQUESTED
+/var/ossec/framework/python/%%PYTHON_SITELIBDIR%%/api-4.12.0.dist-info/WHEEL
+/var/ossec/framework/python/%%PYTHON_SITELIBDIR%%/api-4.12.0.dist-info/direct_url.json
+/var/ossec/framework/python/%%PYTHON_SITELIBDIR%%/api-4.12.0.dist-info/top_level.txt
/var/ossec/framework/python/%%PYTHON_SITELIBDIR%%/api/__init__.py
/var/ossec/framework/python/%%PYTHON_SITELIBDIR%%/api/__pycache__/__init__%%PYTHON_EXT_SUFFIX%%.opt-1.pyc
/var/ossec/framework/python/%%PYTHON_SITELIBDIR%%/api/__pycache__/__init__%%PYTHON_EXT_SUFFIX%%.opt-2.pyc
@@ -8497,15 +8498,15 @@
/var/ossec/framework/python/%%PYTHON_SITELIBDIR%%/content_size_limit_asgi/errors.py
/var/ossec/framework/python/%%PYTHON_SITELIBDIR%%/content_size_limit_asgi/logger.py
/var/ossec/framework/python/%%PYTHON_SITELIBDIR%%/content_size_limit_asgi/middleware.py
-/var/ossec/framework/python/%%PYTHON_SITELIBDIR%%/cryptography-43.0.1.dist-info/INSTALLER
-/var/ossec/framework/python/%%PYTHON_SITELIBDIR%%/cryptography-43.0.1.dist-info/METADATA
-/var/ossec/framework/python/%%PYTHON_SITELIBDIR%%/cryptography-43.0.1.dist-info/RECORD
-/var/ossec/framework/python/%%PYTHON_SITELIBDIR%%/cryptography-43.0.1.dist-info/REQUESTED
-/var/ossec/framework/python/%%PYTHON_SITELIBDIR%%/cryptography-43.0.1.dist-info/WHEEL
-/var/ossec/framework/python/%%PYTHON_SITELIBDIR%%/cryptography-43.0.1.dist-info/direct_url.json
-/var/ossec/framework/python/%%PYTHON_SITELIBDIR%%/cryptography-43.0.1.dist-info/licenses/LICENSE
-/var/ossec/framework/python/%%PYTHON_SITELIBDIR%%/cryptography-43.0.1.dist-info/licenses/LICENSE.APACHE
-/var/ossec/framework/python/%%PYTHON_SITELIBDIR%%/cryptography-43.0.1.dist-info/licenses/LICENSE.BSD
+/var/ossec/framework/python/%%PYTHON_SITELIBDIR%%/cryptography-44.0.1.dist-info/INSTALLER
+/var/ossec/framework/python/%%PYTHON_SITELIBDIR%%/cryptography-44.0.1.dist-info/METADATA
+/var/ossec/framework/python/%%PYTHON_SITELIBDIR%%/cryptography-44.0.1.dist-info/RECORD
+/var/ossec/framework/python/%%PYTHON_SITELIBDIR%%/cryptography-44.0.1.dist-info/REQUESTED
+/var/ossec/framework/python/%%PYTHON_SITELIBDIR%%/cryptography-44.0.1.dist-info/WHEEL
+/var/ossec/framework/python/%%PYTHON_SITELIBDIR%%/cryptography-44.0.1.dist-info/direct_url.json
+/var/ossec/framework/python/%%PYTHON_SITELIBDIR%%/cryptography-44.0.1.dist-info/licenses/LICENSE
+/var/ossec/framework/python/%%PYTHON_SITELIBDIR%%/cryptography-44.0.1.dist-info/licenses/LICENSE.APACHE
+/var/ossec/framework/python/%%PYTHON_SITELIBDIR%%/cryptography-44.0.1.dist-info/licenses/LICENSE.BSD
/var/ossec/framework/python/%%PYTHON_SITELIBDIR%%/cryptography/__about__.py
/var/ossec/framework/python/%%PYTHON_SITELIBDIR%%/cryptography/__init__.py
/var/ossec/framework/python/%%PYTHON_SITELIBDIR%%/cryptography/__pycache__/__about__%%PYTHON_EXT_SUFFIX%%.opt-1.pyc
@@ -8713,6 +8714,9 @@
/var/ossec/framework/python/%%PYTHON_SITELIBDIR%%/cryptography/hazmat/primitives/kdf/__pycache__/__init__%%PYTHON_EXT_SUFFIX%%.opt-1.pyc
/var/ossec/framework/python/%%PYTHON_SITELIBDIR%%/cryptography/hazmat/primitives/kdf/__pycache__/__init__%%PYTHON_EXT_SUFFIX%%.opt-2.pyc
/var/ossec/framework/python/%%PYTHON_SITELIBDIR%%/cryptography/hazmat/primitives/kdf/__pycache__/__init__%%PYTHON_EXT_SUFFIX%%.pyc
+/var/ossec/framework/python/%%PYTHON_SITELIBDIR%%/cryptography/hazmat/primitives/kdf/__pycache__/argon2%%PYTHON_EXT_SUFFIX%%.opt-1.pyc
+/var/ossec/framework/python/%%PYTHON_SITELIBDIR%%/cryptography/hazmat/primitives/kdf/__pycache__/argon2%%PYTHON_EXT_SUFFIX%%.opt-2.pyc
+/var/ossec/framework/python/%%PYTHON_SITELIBDIR%%/cryptography/hazmat/primitives/kdf/__pycache__/argon2%%PYTHON_EXT_SUFFIX%%.pyc
/var/ossec/framework/python/%%PYTHON_SITELIBDIR%%/cryptography/hazmat/primitives/kdf/__pycache__/concatkdf%%PYTHON_EXT_SUFFIX%%.opt-1.pyc
/var/ossec/framework/python/%%PYTHON_SITELIBDIR%%/cryptography/hazmat/primitives/kdf/__pycache__/concatkdf%%PYTHON_EXT_SUFFIX%%.opt-2.pyc
/var/ossec/framework/python/%%PYTHON_SITELIBDIR%%/cryptography/hazmat/primitives/kdf/__pycache__/concatkdf%%PYTHON_EXT_SUFFIX%%.pyc
@@ -8731,6 +8735,7 @@
/var/ossec/framework/python/%%PYTHON_SITELIBDIR%%/cryptography/hazmat/primitives/kdf/__pycache__/x963kdf%%PYTHON_EXT_SUFFIX%%.opt-1.pyc
/var/ossec/framework/python/%%PYTHON_SITELIBDIR%%/cryptography/hazmat/primitives/kdf/__pycache__/x963kdf%%PYTHON_EXT_SUFFIX%%.opt-2.pyc
/var/ossec/framework/python/%%PYTHON_SITELIBDIR%%/cryptography/hazmat/primitives/kdf/__pycache__/x963kdf%%PYTHON_EXT_SUFFIX%%.pyc
+/var/ossec/framework/python/%%PYTHON_SITELIBDIR%%/cryptography/hazmat/primitives/kdf/argon2.py
/var/ossec/framework/python/%%PYTHON_SITELIBDIR%%/cryptography/hazmat/primitives/kdf/concatkdf.py
/var/ossec/framework/python/%%PYTHON_SITELIBDIR%%/cryptography/hazmat/primitives/kdf/hkdf.py
/var/ossec/framework/python/%%PYTHON_SITELIBDIR%%/cryptography/hazmat/primitives/kdf/kbkdf.py
@@ -11635,12 +11640,12 @@
/var/ossec/framework/python/%%PYTHON_SITELIBDIR%%/google_cloud_storage-1.39.0.dist-info/namespace_packages.txt
/var/ossec/framework/python/%%PYTHON_SITELIBDIR%%/google_cloud_storage-1.39.0.dist-info/top_level.txt
/var/ossec/framework/python/%%PYTHON_SITELIBDIR%%/google_crc32c-1.1.2.dist-info/INSTALLER
-/var/ossec/framework/python/%%PYTHON_SITELIBDIR%%/google_crc32c-1.1.2.dist-info/LICENSE
/var/ossec/framework/python/%%PYTHON_SITELIBDIR%%/google_crc32c-1.1.2.dist-info/METADATA
/var/ossec/framework/python/%%PYTHON_SITELIBDIR%%/google_crc32c-1.1.2.dist-info/RECORD
/var/ossec/framework/python/%%PYTHON_SITELIBDIR%%/google_crc32c-1.1.2.dist-info/REQUESTED
/var/ossec/framework/python/%%PYTHON_SITELIBDIR%%/google_crc32c-1.1.2.dist-info/WHEEL
/var/ossec/framework/python/%%PYTHON_SITELIBDIR%%/google_crc32c-1.1.2.dist-info/direct_url.json
+/var/ossec/framework/python/%%PYTHON_SITELIBDIR%%/google_crc32c-1.1.2.dist-info/licenses/LICENSE
/var/ossec/framework/python/%%PYTHON_SITELIBDIR%%/google_crc32c-1.1.2.dist-info/top_level.txt
/var/ossec/framework/python/%%PYTHON_SITELIBDIR%%/google_crc32c-1.1.2.dist-info/zip-safe
/var/ossec/framework/python/%%PYTHON_SITELIBDIR%%/google_crc32c/__config__.py
@@ -12946,14 +12951,14 @@
/var/ossec/framework/python/%%PYTHON_SITELIBDIR%%/jwt/types.py
/var/ossec/framework/python/%%PYTHON_SITELIBDIR%%/jwt/utils.py
/var/ossec/framework/python/%%PYTHON_SITELIBDIR%%/jwt/warnings.py
-/var/ossec/framework/python/%%PYTHON_SITELIBDIR%%/lazy_object_proxy-1.10.0.dist-info/AUTHORS.rst
/var/ossec/framework/python/%%PYTHON_SITELIBDIR%%/lazy_object_proxy-1.10.0.dist-info/INSTALLER
-/var/ossec/framework/python/%%PYTHON_SITELIBDIR%%/lazy_object_proxy-1.10.0.dist-info/LICENSE
/var/ossec/framework/python/%%PYTHON_SITELIBDIR%%/lazy_object_proxy-1.10.0.dist-info/METADATA
/var/ossec/framework/python/%%PYTHON_SITELIBDIR%%/lazy_object_proxy-1.10.0.dist-info/RECORD
/var/ossec/framework/python/%%PYTHON_SITELIBDIR%%/lazy_object_proxy-1.10.0.dist-info/REQUESTED
/var/ossec/framework/python/%%PYTHON_SITELIBDIR%%/lazy_object_proxy-1.10.0.dist-info/WHEEL
/var/ossec/framework/python/%%PYTHON_SITELIBDIR%%/lazy_object_proxy-1.10.0.dist-info/direct_url.json
+/var/ossec/framework/python/%%PYTHON_SITELIBDIR%%/lazy_object_proxy-1.10.0.dist-info/licenses/AUTHORS.rst
+/var/ossec/framework/python/%%PYTHON_SITELIBDIR%%/lazy_object_proxy-1.10.0.dist-info/licenses/LICENSE
/var/ossec/framework/python/%%PYTHON_SITELIBDIR%%/lazy_object_proxy-1.10.0.dist-info/top_level.txt
/var/ossec/framework/python/%%PYTHON_SITELIBDIR%%/lazy_object_proxy/__init__.py
/var/ossec/framework/python/%%PYTHON_SITELIBDIR%%/lazy_object_proxy/__pycache__/__init__%%PYTHON_EXT_SUFFIX%%.opt-1.pyc
@@ -14268,12 +14273,12 @@
/var/ossec/framework/python/%%PYTHON_SITELIBDIR%%/more_itertools/recipes.py
/var/ossec/framework/python/%%PYTHON_SITELIBDIR%%/more_itertools/recipes.pyi
/var/ossec/framework/python/%%PYTHON_SITELIBDIR%%/multidict-5.2.0.dist-info/INSTALLER
-/var/ossec/framework/python/%%PYTHON_SITELIBDIR%%/multidict-5.2.0.dist-info/LICENSE
/var/ossec/framework/python/%%PYTHON_SITELIBDIR%%/multidict-5.2.0.dist-info/METADATA
/var/ossec/framework/python/%%PYTHON_SITELIBDIR%%/multidict-5.2.0.dist-info/RECORD
/var/ossec/framework/python/%%PYTHON_SITELIBDIR%%/multidict-5.2.0.dist-info/REQUESTED
/var/ossec/framework/python/%%PYTHON_SITELIBDIR%%/multidict-5.2.0.dist-info/WHEEL
/var/ossec/framework/python/%%PYTHON_SITELIBDIR%%/multidict-5.2.0.dist-info/direct_url.json
+/var/ossec/framework/python/%%PYTHON_SITELIBDIR%%/multidict-5.2.0.dist-info/licenses/LICENSE
/var/ossec/framework/python/%%PYTHON_SITELIBDIR%%/multidict-5.2.0.dist-info/top_level.txt
/var/ossec/framework/python/%%PYTHON_SITELIBDIR%%/multidict/__init__.py
/var/ossec/framework/python/%%PYTHON_SITELIBDIR%%/multidict/__init__.pyi
@@ -20967,13 +20972,30 @@
/var/ossec/framework/python/%%PYTHON_SITELIBDIR%%/python_json_logger-2.0.2.dist-info/WHEEL
/var/ossec/framework/python/%%PYTHON_SITELIBDIR%%/python_json_logger-2.0.2.dist-info/direct_url.json
/var/ossec/framework/python/%%PYTHON_SITELIBDIR%%/python_json_logger-2.0.2.dist-info/top_level.txt
-/var/ossec/framework/python/%%PYTHON_SITELIBDIR%%/python_multipart-0.0.9.dist-info/INSTALLER
-/var/ossec/framework/python/%%PYTHON_SITELIBDIR%%/python_multipart-0.0.9.dist-info/METADATA
-/var/ossec/framework/python/%%PYTHON_SITELIBDIR%%/python_multipart-0.0.9.dist-info/RECORD
-/var/ossec/framework/python/%%PYTHON_SITELIBDIR%%/python_multipart-0.0.9.dist-info/REQUESTED
-/var/ossec/framework/python/%%PYTHON_SITELIBDIR%%/python_multipart-0.0.9.dist-info/WHEEL
-/var/ossec/framework/python/%%PYTHON_SITELIBDIR%%/python_multipart-0.0.9.dist-info/direct_url.json
-/var/ossec/framework/python/%%PYTHON_SITELIBDIR%%/python_multipart-0.0.9.dist-info/licenses/LICENSE.txt
+/var/ossec/framework/python/%%PYTHON_SITELIBDIR%%/python_multipart-0.0.20.dist-info/INSTALLER
+/var/ossec/framework/python/%%PYTHON_SITELIBDIR%%/python_multipart-0.0.20.dist-info/METADATA
+/var/ossec/framework/python/%%PYTHON_SITELIBDIR%%/python_multipart-0.0.20.dist-info/RECORD
+/var/ossec/framework/python/%%PYTHON_SITELIBDIR%%/python_multipart-0.0.20.dist-info/REQUESTED
+/var/ossec/framework/python/%%PYTHON_SITELIBDIR%%/python_multipart-0.0.20.dist-info/WHEEL
+/var/ossec/framework/python/%%PYTHON_SITELIBDIR%%/python_multipart-0.0.20.dist-info/direct_url.json
+/var/ossec/framework/python/%%PYTHON_SITELIBDIR%%/python_multipart-0.0.20.dist-info/licenses/LICENSE.txt
+/var/ossec/framework/python/%%PYTHON_SITELIBDIR%%/python_multipart/__init__.py
+/var/ossec/framework/python/%%PYTHON_SITELIBDIR%%/python_multipart/__pycache__/__init__%%PYTHON_EXT_SUFFIX%%.opt-1.pyc
+/var/ossec/framework/python/%%PYTHON_SITELIBDIR%%/python_multipart/__pycache__/__init__%%PYTHON_EXT_SUFFIX%%.opt-2.pyc
+/var/ossec/framework/python/%%PYTHON_SITELIBDIR%%/python_multipart/__pycache__/__init__%%PYTHON_EXT_SUFFIX%%.pyc
+/var/ossec/framework/python/%%PYTHON_SITELIBDIR%%/python_multipart/__pycache__/decoders%%PYTHON_EXT_SUFFIX%%.opt-1.pyc
+/var/ossec/framework/python/%%PYTHON_SITELIBDIR%%/python_multipart/__pycache__/decoders%%PYTHON_EXT_SUFFIX%%.opt-2.pyc
+/var/ossec/framework/python/%%PYTHON_SITELIBDIR%%/python_multipart/__pycache__/decoders%%PYTHON_EXT_SUFFIX%%.pyc
+/var/ossec/framework/python/%%PYTHON_SITELIBDIR%%/python_multipart/__pycache__/exceptions%%PYTHON_EXT_SUFFIX%%.opt-1.pyc
+/var/ossec/framework/python/%%PYTHON_SITELIBDIR%%/python_multipart/__pycache__/exceptions%%PYTHON_EXT_SUFFIX%%.opt-2.pyc
+/var/ossec/framework/python/%%PYTHON_SITELIBDIR%%/python_multipart/__pycache__/exceptions%%PYTHON_EXT_SUFFIX%%.pyc
+/var/ossec/framework/python/%%PYTHON_SITELIBDIR%%/python_multipart/__pycache__/multipart%%PYTHON_EXT_SUFFIX%%.opt-1.pyc
+/var/ossec/framework/python/%%PYTHON_SITELIBDIR%%/python_multipart/__pycache__/multipart%%PYTHON_EXT_SUFFIX%%.opt-2.pyc
+/var/ossec/framework/python/%%PYTHON_SITELIBDIR%%/python_multipart/__pycache__/multipart%%PYTHON_EXT_SUFFIX%%.pyc
+/var/ossec/framework/python/%%PYTHON_SITELIBDIR%%/python_multipart/decoders.py
+/var/ossec/framework/python/%%PYTHON_SITELIBDIR%%/python_multipart/exceptions.py
+/var/ossec/framework/python/%%PYTHON_SITELIBDIR%%/python_multipart/multipart.py
+/var/ossec/framework/python/%%PYTHON_SITELIBDIR%%/python_multipart/py.typed
/var/ossec/framework/python/%%PYTHON_SITELIBDIR%%/pythonjsonlogger/__init__.py
/var/ossec/framework/python/%%PYTHON_SITELIBDIR%%/pythonjsonlogger/__pycache__/__init__%%PYTHON_EXT_SUFFIX%%.opt-1.pyc
/var/ossec/framework/python/%%PYTHON_SITELIBDIR%%/pythonjsonlogger/__pycache__/__init__%%PYTHON_EXT_SUFFIX%%.opt-2.pyc
@@ -21630,12 +21652,12 @@
/var/ossec/framework/python/%%PYTHON_SITELIBDIR%%/pyximport/pyxbuild.py
/var/ossec/framework/python/%%PYTHON_SITELIBDIR%%/pyximport/pyximport.py
/var/ossec/framework/python/%%PYTHON_SITELIBDIR%%/pyyaml-6.0.1.dist-info/INSTALLER
-/var/ossec/framework/python/%%PYTHON_SITELIBDIR%%/pyyaml-6.0.1.dist-info/LICENSE
/var/ossec/framework/python/%%PYTHON_SITELIBDIR%%/pyyaml-6.0.1.dist-info/METADATA
/var/ossec/framework/python/%%PYTHON_SITELIBDIR%%/pyyaml-6.0.1.dist-info/RECORD
/var/ossec/framework/python/%%PYTHON_SITELIBDIR%%/pyyaml-6.0.1.dist-info/REQUESTED
/var/ossec/framework/python/%%PYTHON_SITELIBDIR%%/pyyaml-6.0.1.dist-info/WHEEL
/var/ossec/framework/python/%%PYTHON_SITELIBDIR%%/pyyaml-6.0.1.dist-info/direct_url.json
+/var/ossec/framework/python/%%PYTHON_SITELIBDIR%%/pyyaml-6.0.1.dist-info/licenses/LICENSE
/var/ossec/framework/python/%%PYTHON_SITELIBDIR%%/pyyaml-6.0.1.dist-info/top_level.txt
/var/ossec/framework/python/%%PYTHON_SITELIBDIR%%/referencing-0.31.1.dist-info/INSTALLER
/var/ossec/framework/python/%%PYTHON_SITELIBDIR%%/referencing-0.31.1.dist-info/METADATA
@@ -21871,6 +21893,13 @@
/var/ossec/framework/python/%%PYTHON_SITELIBDIR%%/rsa/randnum.py
/var/ossec/framework/python/%%PYTHON_SITELIBDIR%%/rsa/transform.py
/var/ossec/framework/python/%%PYTHON_SITELIBDIR%%/rsa/util.py
+/var/ossec/framework/python/%%PYTHON_SITELIBDIR%%/rust/Cargo.toml
+/var/ossec/framework/python/%%PYTHON_SITELIBDIR%%/rust/cryptography-cffi/Cargo.toml
+/var/ossec/framework/python/%%PYTHON_SITELIBDIR%%/rust/cryptography-keepalive/Cargo.toml
+/var/ossec/framework/python/%%PYTHON_SITELIBDIR%%/rust/cryptography-key-parsing/Cargo.toml
+/var/ossec/framework/python/%%PYTHON_SITELIBDIR%%/rust/cryptography-openssl/Cargo.toml
+/var/ossec/framework/python/%%PYTHON_SITELIBDIR%%/rust/cryptography-x509-verification/Cargo.toml
+/var/ossec/framework/python/%%PYTHON_SITELIBDIR%%/rust/cryptography-x509/Cargo.toml
/var/ossec/framework/python/%%PYTHON_SITELIBDIR%%/s3transfer-0.10.2.dist-info/INSTALLER
/var/ossec/framework/python/%%PYTHON_SITELIBDIR%%/s3transfer-0.10.2.dist-info/LICENSE.txt
/var/ossec/framework/python/%%PYTHON_SITELIBDIR%%/s3transfer-0.10.2.dist-info/METADATA
@@ -21997,15 +22026,14 @@
/var/ossec/framework/python/%%PYTHON_SITELIBDIR%%/secure/headers.py
/var/ossec/framework/python/%%PYTHON_SITELIBDIR%%/secure/py.typed
/var/ossec/framework/python/%%PYTHON_SITELIBDIR%%/secure/secure.py
-/var/ossec/framework/python/%%PYTHON_SITELIBDIR%%/setuptools-75.8.0.dist-info/INSTALLER
-/var/ossec/framework/python/%%PYTHON_SITELIBDIR%%/setuptools-75.8.0.dist-info/LICENSE
-/var/ossec/framework/python/%%PYTHON_SITELIBDIR%%/setuptools-75.8.0.dist-info/METADATA
-/var/ossec/framework/python/%%PYTHON_SITELIBDIR%%/setuptools-75.8.0.dist-info/RECORD
-/var/ossec/framework/python/%%PYTHON_SITELIBDIR%%/setuptools-75.8.0.dist-info/REQUESTED
-/var/ossec/framework/python/%%PYTHON_SITELIBDIR%%/setuptools-75.8.0.dist-info/WHEEL
-/var/ossec/framework/python/%%PYTHON_SITELIBDIR%%/setuptools-75.8.0.dist-info/direct_url.json
-/var/ossec/framework/python/%%PYTHON_SITELIBDIR%%/setuptools-75.8.0.dist-info/entry_points.txt
-/var/ossec/framework/python/%%PYTHON_SITELIBDIR%%/setuptools-75.8.0.dist-info/top_level.txt
+/var/ossec/framework/python/%%PYTHON_SITELIBDIR%%/setuptools-80.3.1.dist-info/INSTALLER
+/var/ossec/framework/python/%%PYTHON_SITELIBDIR%%/setuptools-80.3.1.dist-info/METADATA
+/var/ossec/framework/python/%%PYTHON_SITELIBDIR%%/setuptools-80.3.1.dist-info/RECORD
+/var/ossec/framework/python/%%PYTHON_SITELIBDIR%%/setuptools-80.3.1.dist-info/REQUESTED
+/var/ossec/framework/python/%%PYTHON_SITELIBDIR%%/setuptools-80.3.1.dist-info/WHEEL
+/var/ossec/framework/python/%%PYTHON_SITELIBDIR%%/setuptools-80.3.1.dist-info/direct_url.json
+/var/ossec/framework/python/%%PYTHON_SITELIBDIR%%/setuptools-80.3.1.dist-info/entry_points.txt
+/var/ossec/framework/python/%%PYTHON_SITELIBDIR%%/setuptools-80.3.1.dist-info/top_level.txt
/var/ossec/framework/python/%%PYTHON_SITELIBDIR%%/setuptools/__init__.py
/var/ossec/framework/python/%%PYTHON_SITELIBDIR%%/setuptools/__pycache__/__init__%%PYTHON_EXT_SUFFIX%%.opt-1.pyc
/var/ossec/framework/python/%%PYTHON_SITELIBDIR%%/setuptools/__pycache__/__init__%%PYTHON_EXT_SUFFIX%%.opt-2.pyc
@@ -22034,6 +22062,9 @@
/var/ossec/framework/python/%%PYTHON_SITELIBDIR%%/setuptools/__pycache__/_reqs%%PYTHON_EXT_SUFFIX%%.opt-1.pyc
/var/ossec/framework/python/%%PYTHON_SITELIBDIR%%/setuptools/__pycache__/_reqs%%PYTHON_EXT_SUFFIX%%.opt-2.pyc
/var/ossec/framework/python/%%PYTHON_SITELIBDIR%%/setuptools/__pycache__/_reqs%%PYTHON_EXT_SUFFIX%%.pyc
+/var/ossec/framework/python/%%PYTHON_SITELIBDIR%%/setuptools/__pycache__/_scripts%%PYTHON_EXT_SUFFIX%%.opt-1.pyc
+/var/ossec/framework/python/%%PYTHON_SITELIBDIR%%/setuptools/__pycache__/_scripts%%PYTHON_EXT_SUFFIX%%.opt-2.pyc
+/var/ossec/framework/python/%%PYTHON_SITELIBDIR%%/setuptools/__pycache__/_scripts%%PYTHON_EXT_SUFFIX%%.pyc
/var/ossec/framework/python/%%PYTHON_SITELIBDIR%%/setuptools/__pycache__/_shutil%%PYTHON_EXT_SUFFIX%%.opt-1.pyc
/var/ossec/framework/python/%%PYTHON_SITELIBDIR%%/setuptools/__pycache__/_shutil%%PYTHON_EXT_SUFFIX%%.opt-2.pyc
/var/ossec/framework/python/%%PYTHON_SITELIBDIR%%/setuptools/__pycache__/_shutil%%PYTHON_EXT_SUFFIX%%.pyc
@@ -22085,12 +22116,6 @@
/var/ossec/framework/python/%%PYTHON_SITELIBDIR%%/setuptools/__pycache__/namespaces%%PYTHON_EXT_SUFFIX%%.opt-1.pyc
/var/ossec/framework/python/%%PYTHON_SITELIBDIR%%/setuptools/__pycache__/namespaces%%PYTHON_EXT_SUFFIX%%.opt-2.pyc
/var/ossec/framework/python/%%PYTHON_SITELIBDIR%%/setuptools/__pycache__/namespaces%%PYTHON_EXT_SUFFIX%%.pyc
-/var/ossec/framework/python/%%PYTHON_SITELIBDIR%%/setuptools/__pycache__/package_index%%PYTHON_EXT_SUFFIX%%.opt-1.pyc
-/var/ossec/framework/python/%%PYTHON_SITELIBDIR%%/setuptools/__pycache__/package_index%%PYTHON_EXT_SUFFIX%%.opt-2.pyc
-/var/ossec/framework/python/%%PYTHON_SITELIBDIR%%/setuptools/__pycache__/package_index%%PYTHON_EXT_SUFFIX%%.pyc
-/var/ossec/framework/python/%%PYTHON_SITELIBDIR%%/setuptools/__pycache__/sandbox%%PYTHON_EXT_SUFFIX%%.opt-1.pyc
-/var/ossec/framework/python/%%PYTHON_SITELIBDIR%%/setuptools/__pycache__/sandbox%%PYTHON_EXT_SUFFIX%%.opt-2.pyc
-/var/ossec/framework/python/%%PYTHON_SITELIBDIR%%/setuptools/__pycache__/sandbox%%PYTHON_EXT_SUFFIX%%.pyc
/var/ossec/framework/python/%%PYTHON_SITELIBDIR%%/setuptools/__pycache__/unicode_utils%%PYTHON_EXT_SUFFIX%%.opt-1.pyc
/var/ossec/framework/python/%%PYTHON_SITELIBDIR%%/setuptools/__pycache__/unicode_utils%%PYTHON_EXT_SUFFIX%%.opt-2.pyc
/var/ossec/framework/python/%%PYTHON_SITELIBDIR%%/setuptools/__pycache__/unicode_utils%%PYTHON_EXT_SUFFIX%%.pyc
@@ -22283,10 +22308,58 @@
/var/ossec/framework/python/%%PYTHON_SITELIBDIR%%/setuptools/_distutils/compat/__pycache__/__init__%%PYTHON_EXT_SUFFIX%%.opt-1.pyc
/var/ossec/framework/python/%%PYTHON_SITELIBDIR%%/setuptools/_distutils/compat/__pycache__/__init__%%PYTHON_EXT_SUFFIX%%.opt-2.pyc
/var/ossec/framework/python/%%PYTHON_SITELIBDIR%%/setuptools/_distutils/compat/__pycache__/__init__%%PYTHON_EXT_SUFFIX%%.pyc
+/var/ossec/framework/python/%%PYTHON_SITELIBDIR%%/setuptools/_distutils/compat/__pycache__/numpy%%PYTHON_EXT_SUFFIX%%.opt-1.pyc
+/var/ossec/framework/python/%%PYTHON_SITELIBDIR%%/setuptools/_distutils/compat/__pycache__/numpy%%PYTHON_EXT_SUFFIX%%.opt-2.pyc
+/var/ossec/framework/python/%%PYTHON_SITELIBDIR%%/setuptools/_distutils/compat/__pycache__/numpy%%PYTHON_EXT_SUFFIX%%.pyc
/var/ossec/framework/python/%%PYTHON_SITELIBDIR%%/setuptools/_distutils/compat/__pycache__/py39%%PYTHON_EXT_SUFFIX%%.opt-1.pyc
/var/ossec/framework/python/%%PYTHON_SITELIBDIR%%/setuptools/_distutils/compat/__pycache__/py39%%PYTHON_EXT_SUFFIX%%.opt-2.pyc
/var/ossec/framework/python/%%PYTHON_SITELIBDIR%%/setuptools/_distutils/compat/__pycache__/py39%%PYTHON_EXT_SUFFIX%%.pyc
+/var/ossec/framework/python/%%PYTHON_SITELIBDIR%%/setuptools/_distutils/compat/numpy.py
/var/ossec/framework/python/%%PYTHON_SITELIBDIR%%/setuptools/_distutils/compat/py39.py
+/var/ossec/framework/python/%%PYTHON_SITELIBDIR%%/setuptools/_distutils/compilers/C/__pycache__/base%%PYTHON_EXT_SUFFIX%%.opt-1.pyc
+/var/ossec/framework/python/%%PYTHON_SITELIBDIR%%/setuptools/_distutils/compilers/C/__pycache__/base%%PYTHON_EXT_SUFFIX%%.opt-2.pyc
+/var/ossec/framework/python/%%PYTHON_SITELIBDIR%%/setuptools/_distutils/compilers/C/__pycache__/base%%PYTHON_EXT_SUFFIX%%.pyc
+/var/ossec/framework/python/%%PYTHON_SITELIBDIR%%/setuptools/_distutils/compilers/C/__pycache__/cygwin%%PYTHON_EXT_SUFFIX%%.opt-1.pyc
+/var/ossec/framework/python/%%PYTHON_SITELIBDIR%%/setuptools/_distutils/compilers/C/__pycache__/cygwin%%PYTHON_EXT_SUFFIX%%.opt-2.pyc
+/var/ossec/framework/python/%%PYTHON_SITELIBDIR%%/setuptools/_distutils/compilers/C/__pycache__/cygwin%%PYTHON_EXT_SUFFIX%%.pyc
+/var/ossec/framework/python/%%PYTHON_SITELIBDIR%%/setuptools/_distutils/compilers/C/__pycache__/errors%%PYTHON_EXT_SUFFIX%%.opt-1.pyc
+/var/ossec/framework/python/%%PYTHON_SITELIBDIR%%/setuptools/_distutils/compilers/C/__pycache__/errors%%PYTHON_EXT_SUFFIX%%.opt-2.pyc
+/var/ossec/framework/python/%%PYTHON_SITELIBDIR%%/setuptools/_distutils/compilers/C/__pycache__/errors%%PYTHON_EXT_SUFFIX%%.pyc
+/var/ossec/framework/python/%%PYTHON_SITELIBDIR%%/setuptools/_distutils/compilers/C/__pycache__/msvc%%PYTHON_EXT_SUFFIX%%.opt-1.pyc
+/var/ossec/framework/python/%%PYTHON_SITELIBDIR%%/setuptools/_distutils/compilers/C/__pycache__/msvc%%PYTHON_EXT_SUFFIX%%.opt-2.pyc
+/var/ossec/framework/python/%%PYTHON_SITELIBDIR%%/setuptools/_distutils/compilers/C/__pycache__/msvc%%PYTHON_EXT_SUFFIX%%.pyc
+/var/ossec/framework/python/%%PYTHON_SITELIBDIR%%/setuptools/_distutils/compilers/C/__pycache__/unix%%PYTHON_EXT_SUFFIX%%.opt-1.pyc
+/var/ossec/framework/python/%%PYTHON_SITELIBDIR%%/setuptools/_distutils/compilers/C/__pycache__/unix%%PYTHON_EXT_SUFFIX%%.opt-2.pyc
+/var/ossec/framework/python/%%PYTHON_SITELIBDIR%%/setuptools/_distutils/compilers/C/__pycache__/unix%%PYTHON_EXT_SUFFIX%%.pyc
+/var/ossec/framework/python/%%PYTHON_SITELIBDIR%%/setuptools/_distutils/compilers/C/__pycache__/zos%%PYTHON_EXT_SUFFIX%%.opt-1.pyc
+/var/ossec/framework/python/%%PYTHON_SITELIBDIR%%/setuptools/_distutils/compilers/C/__pycache__/zos%%PYTHON_EXT_SUFFIX%%.opt-2.pyc
+/var/ossec/framework/python/%%PYTHON_SITELIBDIR%%/setuptools/_distutils/compilers/C/__pycache__/zos%%PYTHON_EXT_SUFFIX%%.pyc
+/var/ossec/framework/python/%%PYTHON_SITELIBDIR%%/setuptools/_distutils/compilers/C/base.py
+/var/ossec/framework/python/%%PYTHON_SITELIBDIR%%/setuptools/_distutils/compilers/C/cygwin.py
+/var/ossec/framework/python/%%PYTHON_SITELIBDIR%%/setuptools/_distutils/compilers/C/errors.py
+/var/ossec/framework/python/%%PYTHON_SITELIBDIR%%/setuptools/_distutils/compilers/C/msvc.py
+/var/ossec/framework/python/%%PYTHON_SITELIBDIR%%/setuptools/_distutils/compilers/C/tests/__pycache__/test_base%%PYTHON_EXT_SUFFIX%%.opt-1.pyc
+/var/ossec/framework/python/%%PYTHON_SITELIBDIR%%/setuptools/_distutils/compilers/C/tests/__pycache__/test_base%%PYTHON_EXT_SUFFIX%%.opt-2.pyc
+/var/ossec/framework/python/%%PYTHON_SITELIBDIR%%/setuptools/_distutils/compilers/C/tests/__pycache__/test_base%%PYTHON_EXT_SUFFIX%%.pyc
+/var/ossec/framework/python/%%PYTHON_SITELIBDIR%%/setuptools/_distutils/compilers/C/tests/__pycache__/test_cygwin%%PYTHON_EXT_SUFFIX%%.opt-1.pyc
+/var/ossec/framework/python/%%PYTHON_SITELIBDIR%%/setuptools/_distutils/compilers/C/tests/__pycache__/test_cygwin%%PYTHON_EXT_SUFFIX%%.opt-2.pyc
+/var/ossec/framework/python/%%PYTHON_SITELIBDIR%%/setuptools/_distutils/compilers/C/tests/__pycache__/test_cygwin%%PYTHON_EXT_SUFFIX%%.pyc
+/var/ossec/framework/python/%%PYTHON_SITELIBDIR%%/setuptools/_distutils/compilers/C/tests/__pycache__/test_mingw%%PYTHON_EXT_SUFFIX%%.opt-1.pyc
+/var/ossec/framework/python/%%PYTHON_SITELIBDIR%%/setuptools/_distutils/compilers/C/tests/__pycache__/test_mingw%%PYTHON_EXT_SUFFIX%%.opt-2.pyc
+/var/ossec/framework/python/%%PYTHON_SITELIBDIR%%/setuptools/_distutils/compilers/C/tests/__pycache__/test_mingw%%PYTHON_EXT_SUFFIX%%.pyc
+/var/ossec/framework/python/%%PYTHON_SITELIBDIR%%/setuptools/_distutils/compilers/C/tests/__pycache__/test_msvc%%PYTHON_EXT_SUFFIX%%.opt-1.pyc
+/var/ossec/framework/python/%%PYTHON_SITELIBDIR%%/setuptools/_distutils/compilers/C/tests/__pycache__/test_msvc%%PYTHON_EXT_SUFFIX%%.opt-2.pyc
+/var/ossec/framework/python/%%PYTHON_SITELIBDIR%%/setuptools/_distutils/compilers/C/tests/__pycache__/test_msvc%%PYTHON_EXT_SUFFIX%%.pyc
+/var/ossec/framework/python/%%PYTHON_SITELIBDIR%%/setuptools/_distutils/compilers/C/tests/__pycache__/test_unix%%PYTHON_EXT_SUFFIX%%.opt-1.pyc
+/var/ossec/framework/python/%%PYTHON_SITELIBDIR%%/setuptools/_distutils/compilers/C/tests/__pycache__/test_unix%%PYTHON_EXT_SUFFIX%%.opt-2.pyc
+/var/ossec/framework/python/%%PYTHON_SITELIBDIR%%/setuptools/_distutils/compilers/C/tests/__pycache__/test_unix%%PYTHON_EXT_SUFFIX%%.pyc
+/var/ossec/framework/python/%%PYTHON_SITELIBDIR%%/setuptools/_distutils/compilers/C/tests/test_base.py
+/var/ossec/framework/python/%%PYTHON_SITELIBDIR%%/setuptools/_distutils/compilers/C/tests/test_cygwin.py
+/var/ossec/framework/python/%%PYTHON_SITELIBDIR%%/setuptools/_distutils/compilers/C/tests/test_mingw.py
+/var/ossec/framework/python/%%PYTHON_SITELIBDIR%%/setuptools/_distutils/compilers/C/tests/test_msvc.py
+/var/ossec/framework/python/%%PYTHON_SITELIBDIR%%/setuptools/_distutils/compilers/C/tests/test_unix.py
+/var/ossec/framework/python/%%PYTHON_SITELIBDIR%%/setuptools/_distutils/compilers/C/unix.py
+/var/ossec/framework/python/%%PYTHON_SITELIBDIR%%/setuptools/_distutils/compilers/C/zos.py
/var/ossec/framework/python/%%PYTHON_SITELIBDIR%%/setuptools/_distutils/core.py
/var/ossec/framework/python/%%PYTHON_SITELIBDIR%%/setuptools/_distutils/cygwinccompiler.py
/var/ossec/framework/python/%%PYTHON_SITELIBDIR%%/setuptools/_distutils/debug.py
@@ -22335,9 +22408,6 @@
/var/ossec/framework/python/%%PYTHON_SITELIBDIR%%/setuptools/_distutils/tests/__pycache__/test_build_scripts%%PYTHON_EXT_SUFFIX%%.opt-1.pyc
/var/ossec/framework/python/%%PYTHON_SITELIBDIR%%/setuptools/_distutils/tests/__pycache__/test_build_scripts%%PYTHON_EXT_SUFFIX%%.opt-2.pyc
/var/ossec/framework/python/%%PYTHON_SITELIBDIR%%/setuptools/_distutils/tests/__pycache__/test_build_scripts%%PYTHON_EXT_SUFFIX%%.pyc
-/var/ossec/framework/python/%%PYTHON_SITELIBDIR%%/setuptools/_distutils/tests/__pycache__/test_ccompiler%%PYTHON_EXT_SUFFIX%%.opt-1.pyc
-/var/ossec/framework/python/%%PYTHON_SITELIBDIR%%/setuptools/_distutils/tests/__pycache__/test_ccompiler%%PYTHON_EXT_SUFFIX%%.opt-2.pyc
-/var/ossec/framework/python/%%PYTHON_SITELIBDIR%%/setuptools/_distutils/tests/__pycache__/test_ccompiler%%PYTHON_EXT_SUFFIX%%.pyc
/var/ossec/framework/python/%%PYTHON_SITELIBDIR%%/setuptools/_distutils/tests/__pycache__/test_check%%PYTHON_EXT_SUFFIX%%.opt-1.pyc
/var/ossec/framework/python/%%PYTHON_SITELIBDIR%%/setuptools/_distutils/tests/__pycache__/test_check%%PYTHON_EXT_SUFFIX%%.opt-2.pyc
/var/ossec/framework/python/%%PYTHON_SITELIBDIR%%/setuptools/_distutils/tests/__pycache__/test_check%%PYTHON_EXT_SUFFIX%%.pyc
@@ -22353,9 +22423,6 @@
/var/ossec/framework/python/%%PYTHON_SITELIBDIR%%/setuptools/_distutils/tests/__pycache__/test_core%%PYTHON_EXT_SUFFIX%%.opt-1.pyc
/var/ossec/framework/python/%%PYTHON_SITELIBDIR%%/setuptools/_distutils/tests/__pycache__/test_core%%PYTHON_EXT_SUFFIX%%.opt-2.pyc
/var/ossec/framework/python/%%PYTHON_SITELIBDIR%%/setuptools/_distutils/tests/__pycache__/test_core%%PYTHON_EXT_SUFFIX%%.pyc
-/var/ossec/framework/python/%%PYTHON_SITELIBDIR%%/setuptools/_distutils/tests/__pycache__/test_cygwinccompiler%%PYTHON_EXT_SUFFIX%%.opt-1.pyc
-/var/ossec/framework/python/%%PYTHON_SITELIBDIR%%/setuptools/_distutils/tests/__pycache__/test_cygwinccompiler%%PYTHON_EXT_SUFFIX%%.opt-2.pyc
-/var/ossec/framework/python/%%PYTHON_SITELIBDIR%%/setuptools/_distutils/tests/__pycache__/test_cygwinccompiler%%PYTHON_EXT_SUFFIX%%.pyc
/var/ossec/framework/python/%%PYTHON_SITELIBDIR%%/setuptools/_distutils/tests/__pycache__/test_dir_util%%PYTHON_EXT_SUFFIX%%.opt-1.pyc
/var/ossec/framework/python/%%PYTHON_SITELIBDIR%%/setuptools/_distutils/tests/__pycache__/test_dir_util%%PYTHON_EXT_SUFFIX%%.opt-2.pyc
/var/ossec/framework/python/%%PYTHON_SITELIBDIR%%/setuptools/_distutils/tests/__pycache__/test_dir_util%%PYTHON_EXT_SUFFIX%%.pyc
@@ -22389,15 +22456,9 @@
/var/ossec/framework/python/%%PYTHON_SITELIBDIR%%/setuptools/_distutils/tests/__pycache__/test_log%%PYTHON_EXT_SUFFIX%%.opt-1.pyc
/var/ossec/framework/python/%%PYTHON_SITELIBDIR%%/setuptools/_distutils/tests/__pycache__/test_log%%PYTHON_EXT_SUFFIX%%.opt-2.pyc
/var/ossec/framework/python/%%PYTHON_SITELIBDIR%%/setuptools/_distutils/tests/__pycache__/test_log%%PYTHON_EXT_SUFFIX%%.pyc
-/var/ossec/framework/python/%%PYTHON_SITELIBDIR%%/setuptools/_distutils/tests/__pycache__/test_mingwccompiler%%PYTHON_EXT_SUFFIX%%.opt-1.pyc
-/var/ossec/framework/python/%%PYTHON_SITELIBDIR%%/setuptools/_distutils/tests/__pycache__/test_mingwccompiler%%PYTHON_EXT_SUFFIX%%.opt-2.pyc
-/var/ossec/framework/python/%%PYTHON_SITELIBDIR%%/setuptools/_distutils/tests/__pycache__/test_mingwccompiler%%PYTHON_EXT_SUFFIX%%.pyc
/var/ossec/framework/python/%%PYTHON_SITELIBDIR%%/setuptools/_distutils/tests/__pycache__/test_modified%%PYTHON_EXT_SUFFIX%%.opt-1.pyc
/var/ossec/framework/python/%%PYTHON_SITELIBDIR%%/setuptools/_distutils/tests/__pycache__/test_modified%%PYTHON_EXT_SUFFIX%%.opt-2.pyc
/var/ossec/framework/python/%%PYTHON_SITELIBDIR%%/setuptools/_distutils/tests/__pycache__/test_modified%%PYTHON_EXT_SUFFIX%%.pyc
-/var/ossec/framework/python/%%PYTHON_SITELIBDIR%%/setuptools/_distutils/tests/__pycache__/test_msvccompiler%%PYTHON_EXT_SUFFIX%%.opt-1.pyc
-/var/ossec/framework/python/%%PYTHON_SITELIBDIR%%/setuptools/_distutils/tests/__pycache__/test_msvccompiler%%PYTHON_EXT_SUFFIX%%.opt-2.pyc
-/var/ossec/framework/python/%%PYTHON_SITELIBDIR%%/setuptools/_distutils/tests/__pycache__/test_msvccompiler%%PYTHON_EXT_SUFFIX%%.pyc
/var/ossec/framework/python/%%PYTHON_SITELIBDIR%%/setuptools/_distutils/tests/__pycache__/test_sdist%%PYTHON_EXT_SUFFIX%%.opt-1.pyc
/var/ossec/framework/python/%%PYTHON_SITELIBDIR%%/setuptools/_distutils/tests/__pycache__/test_sdist%%PYTHON_EXT_SUFFIX%%.opt-2.pyc
/var/ossec/framework/python/%%PYTHON_SITELIBDIR%%/setuptools/_distutils/tests/__pycache__/test_sdist%%PYTHON_EXT_SUFFIX%%.pyc
@@ -22410,9 +22471,6 @@
/var/ossec/framework/python/%%PYTHON_SITELIBDIR%%/setuptools/_distutils/tests/__pycache__/test_text_file%%PYTHON_EXT_SUFFIX%%.opt-1.pyc
/var/ossec/framework/python/%%PYTHON_SITELIBDIR%%/setuptools/_distutils/tests/__pycache__/test_text_file%%PYTHON_EXT_SUFFIX%%.opt-2.pyc
/var/ossec/framework/python/%%PYTHON_SITELIBDIR%%/setuptools/_distutils/tests/__pycache__/test_text_file%%PYTHON_EXT_SUFFIX%%.pyc
-/var/ossec/framework/python/%%PYTHON_SITELIBDIR%%/setuptools/_distutils/tests/__pycache__/test_unixccompiler%%PYTHON_EXT_SUFFIX%%.opt-1.pyc
-/var/ossec/framework/python/%%PYTHON_SITELIBDIR%%/setuptools/_distutils/tests/__pycache__/test_unixccompiler%%PYTHON_EXT_SUFFIX%%.opt-2.pyc
-/var/ossec/framework/python/%%PYTHON_SITELIBDIR%%/setuptools/_distutils/tests/__pycache__/test_unixccompiler%%PYTHON_EXT_SUFFIX%%.pyc
/var/ossec/framework/python/%%PYTHON_SITELIBDIR%%/setuptools/_distutils/tests/__pycache__/test_util%%PYTHON_EXT_SUFFIX%%.opt-1.pyc
/var/ossec/framework/python/%%PYTHON_SITELIBDIR%%/setuptools/_distutils/tests/__pycache__/test_util%%PYTHON_EXT_SUFFIX%%.opt-2.pyc
/var/ossec/framework/python/%%PYTHON_SITELIBDIR%%/setuptools/_distutils/tests/__pycache__/test_util%%PYTHON_EXT_SUFFIX%%.pyc
@@ -22443,13 +22501,11 @@
/var/ossec/framework/python/%%PYTHON_SITELIBDIR%%/setuptools/_distutils/tests/test_build_ext.py
/var/ossec/framework/python/%%PYTHON_SITELIBDIR%%/setuptools/_distutils/tests/test_build_py.py
/var/ossec/framework/python/%%PYTHON_SITELIBDIR%%/setuptools/_distutils/tests/test_build_scripts.py
-/var/ossec/framework/python/%%PYTHON_SITELIBDIR%%/setuptools/_distutils/tests/test_ccompiler.py
/var/ossec/framework/python/%%PYTHON_SITELIBDIR%%/setuptools/_distutils/tests/test_check.py
/var/ossec/framework/python/%%PYTHON_SITELIBDIR%%/setuptools/_distutils/tests/test_clean.py
/var/ossec/framework/python/%%PYTHON_SITELIBDIR%%/setuptools/_distutils/tests/test_cmd.py
/var/ossec/framework/python/%%PYTHON_SITELIBDIR%%/setuptools/_distutils/tests/test_config_cmd.py
/var/ossec/framework/python/%%PYTHON_SITELIBDIR%%/setuptools/_distutils/tests/test_core.py
-/var/ossec/framework/python/%%PYTHON_SITELIBDIR%%/setuptools/_distutils/tests/test_cygwinccompiler.py
/var/ossec/framework/python/%%PYTHON_SITELIBDIR%%/setuptools/_distutils/tests/test_dir_util.py
/var/ossec/framework/python/%%PYTHON_SITELIBDIR%%/setuptools/_distutils/tests/test_dist.py
/var/ossec/framework/python/%%PYTHON_SITELIBDIR%%/setuptools/_distutils/tests/test_extension.py
@@ -22461,14 +22517,11 @@
/var/ossec/framework/python/%%PYTHON_SITELIBDIR%%/setuptools/_distutils/tests/test_install_lib.py
/var/ossec/framework/python/%%PYTHON_SITELIBDIR%%/setuptools/_distutils/tests/test_install_scripts.py
/var/ossec/framework/python/%%PYTHON_SITELIBDIR%%/setuptools/_distutils/tests/test_log.py
-/var/ossec/framework/python/%%PYTHON_SITELIBDIR%%/setuptools/_distutils/tests/test_mingwccompiler.py
/var/ossec/framework/python/%%PYTHON_SITELIBDIR%%/setuptools/_distutils/tests/test_modified.py
-/var/ossec/framework/python/%%PYTHON_SITELIBDIR%%/setuptools/_distutils/tests/test_msvccompiler.py
/var/ossec/framework/python/%%PYTHON_SITELIBDIR%%/setuptools/_distutils/tests/test_sdist.py
/var/ossec/framework/python/%%PYTHON_SITELIBDIR%%/setuptools/_distutils/tests/test_spawn.py
/var/ossec/framework/python/%%PYTHON_SITELIBDIR%%/setuptools/_distutils/tests/test_sysconfig.py
/var/ossec/framework/python/%%PYTHON_SITELIBDIR%%/setuptools/_distutils/tests/test_text_file.py
-/var/ossec/framework/python/%%PYTHON_SITELIBDIR%%/setuptools/_distutils/tests/test_unixccompiler.py
/var/ossec/framework/python/%%PYTHON_SITELIBDIR%%/setuptools/_distutils/tests/test_util.py
/var/ossec/framework/python/%%PYTHON_SITELIBDIR%%/setuptools/_distutils/tests/test_version.py
/var/ossec/framework/python/%%PYTHON_SITELIBDIR%%/setuptools/_distutils/tests/test_versionpredicate.py
@@ -22486,6 +22539,7 @@
/var/ossec/framework/python/%%PYTHON_SITELIBDIR%%/setuptools/_normalization.py
/var/ossec/framework/python/%%PYTHON_SITELIBDIR%%/setuptools/_path.py
/var/ossec/framework/python/%%PYTHON_SITELIBDIR%%/setuptools/_reqs.py
+/var/ossec/framework/python/%%PYTHON_SITELIBDIR%%/setuptools/_scripts.py
/var/ossec/framework/python/%%PYTHON_SITELIBDIR%%/setuptools/_shutil.py
/var/ossec/framework/python/%%PYTHON_SITELIBDIR%%/setuptools/_static.py
/var/ossec/framework/python/%%PYTHON_SITELIBDIR%%/setuptools/_vendor/__pycache__/typing_extensions%%PYTHON_EXT_SUFFIX%%.opt-1.pyc
@@ -22912,13 +22966,13 @@
/var/ossec/framework/python/%%PYTHON_SITELIBDIR%%/setuptools/_vendor/typing_extensions-4.12.2.dist-info/RECORD
/var/ossec/framework/python/%%PYTHON_SITELIBDIR%%/setuptools/_vendor/typing_extensions-4.12.2.dist-info/WHEEL
/var/ossec/framework/python/%%PYTHON_SITELIBDIR%%/setuptools/_vendor/typing_extensions.py
-/var/ossec/framework/python/%%PYTHON_SITELIBDIR%%/setuptools/_vendor/wheel-0.43.0.dist-info/INSTALLER
-/var/ossec/framework/python/%%PYTHON_SITELIBDIR%%/setuptools/_vendor/wheel-0.43.0.dist-info/LICENSE.txt
-/var/ossec/framework/python/%%PYTHON_SITELIBDIR%%/setuptools/_vendor/wheel-0.43.0.dist-info/METADATA
-/var/ossec/framework/python/%%PYTHON_SITELIBDIR%%/setuptools/_vendor/wheel-0.43.0.dist-info/RECORD
-/var/ossec/framework/python/%%PYTHON_SITELIBDIR%%/setuptools/_vendor/wheel-0.43.0.dist-info/REQUESTED
-/var/ossec/framework/python/%%PYTHON_SITELIBDIR%%/setuptools/_vendor/wheel-0.43.0.dist-info/WHEEL
-/var/ossec/framework/python/%%PYTHON_SITELIBDIR%%/setuptools/_vendor/wheel-0.43.0.dist-info/entry_points.txt
+/var/ossec/framework/python/%%PYTHON_SITELIBDIR%%/setuptools/_vendor/wheel-0.45.1.dist-info/INSTALLER
+/var/ossec/framework/python/%%PYTHON_SITELIBDIR%%/setuptools/_vendor/wheel-0.45.1.dist-info/LICENSE.txt
+/var/ossec/framework/python/%%PYTHON_SITELIBDIR%%/setuptools/_vendor/wheel-0.45.1.dist-info/METADATA
+/var/ossec/framework/python/%%PYTHON_SITELIBDIR%%/setuptools/_vendor/wheel-0.45.1.dist-info/RECORD
+/var/ossec/framework/python/%%PYTHON_SITELIBDIR%%/setuptools/_vendor/wheel-0.45.1.dist-info/REQUESTED
+/var/ossec/framework/python/%%PYTHON_SITELIBDIR%%/setuptools/_vendor/wheel-0.45.1.dist-info/WHEEL
+/var/ossec/framework/python/%%PYTHON_SITELIBDIR%%/setuptools/_vendor/wheel-0.45.1.dist-info/entry_points.txt
/var/ossec/framework/python/%%PYTHON_SITELIBDIR%%/setuptools/_vendor/wheel/__init__.py
/var/ossec/framework/python/%%PYTHON_SITELIBDIR%%/setuptools/_vendor/wheel/__main__.py
/var/ossec/framework/python/%%PYTHON_SITELIBDIR%%/setuptools/_vendor/wheel/__pycache__/__init__%%PYTHON_EXT_SUFFIX%%.opt-1.pyc
@@ -22927,6 +22981,9 @@
/var/ossec/framework/python/%%PYTHON_SITELIBDIR%%/setuptools/_vendor/wheel/__pycache__/__main__%%PYTHON_EXT_SUFFIX%%.opt-1.pyc
/var/ossec/framework/python/%%PYTHON_SITELIBDIR%%/setuptools/_vendor/wheel/__pycache__/__main__%%PYTHON_EXT_SUFFIX%%.opt-2.pyc
/var/ossec/framework/python/%%PYTHON_SITELIBDIR%%/setuptools/_vendor/wheel/__pycache__/__main__%%PYTHON_EXT_SUFFIX%%.pyc
+/var/ossec/framework/python/%%PYTHON_SITELIBDIR%%/setuptools/_vendor/wheel/__pycache__/_bdist_wheel%%PYTHON_EXT_SUFFIX%%.opt-1.pyc
+/var/ossec/framework/python/%%PYTHON_SITELIBDIR%%/setuptools/_vendor/wheel/__pycache__/_bdist_wheel%%PYTHON_EXT_SUFFIX%%.opt-2.pyc
+/var/ossec/framework/python/%%PYTHON_SITELIBDIR%%/setuptools/_vendor/wheel/__pycache__/_bdist_wheel%%PYTHON_EXT_SUFFIX%%.pyc
/var/ossec/framework/python/%%PYTHON_SITELIBDIR%%/setuptools/_vendor/wheel/__pycache__/_setuptools_logging%%PYTHON_EXT_SUFFIX%%.opt-1.pyc
/var/ossec/framework/python/%%PYTHON_SITELIBDIR%%/setuptools/_vendor/wheel/__pycache__/_setuptools_logging%%PYTHON_EXT_SUFFIX%%.opt-2.pyc
/var/ossec/framework/python/%%PYTHON_SITELIBDIR%%/setuptools/_vendor/wheel/__pycache__/_setuptools_logging%%PYTHON_EXT_SUFFIX%%.pyc
@@ -22945,6 +23002,7 @@
/var/ossec/framework/python/%%PYTHON_SITELIBDIR%%/setuptools/_vendor/wheel/__pycache__/wheelfile%%PYTHON_EXT_SUFFIX%%.opt-1.pyc
/var/ossec/framework/python/%%PYTHON_SITELIBDIR%%/setuptools/_vendor/wheel/__pycache__/wheelfile%%PYTHON_EXT_SUFFIX%%.opt-2.pyc
/var/ossec/framework/python/%%PYTHON_SITELIBDIR%%/setuptools/_vendor/wheel/__pycache__/wheelfile%%PYTHON_EXT_SUFFIX%%.pyc
+/var/ossec/framework/python/%%PYTHON_SITELIBDIR%%/setuptools/_vendor/wheel/_bdist_wheel.py
/var/ossec/framework/python/%%PYTHON_SITELIBDIR%%/setuptools/_vendor/wheel/_setuptools_logging.py
/var/ossec/framework/python/%%PYTHON_SITELIBDIR%%/setuptools/_vendor/wheel/bdist_wheel.py
/var/ossec/framework/python/%%PYTHON_SITELIBDIR%%/setuptools/_vendor/wheel/cli/__init__.py
@@ -22974,6 +23032,9 @@
/var/ossec/framework/python/%%PYTHON_SITELIBDIR%%/setuptools/_vendor/wheel/vendored/__pycache__/__init__%%PYTHON_EXT_SUFFIX%%.opt-1.pyc
/var/ossec/framework/python/%%PYTHON_SITELIBDIR%%/setuptools/_vendor/wheel/vendored/__pycache__/__init__%%PYTHON_EXT_SUFFIX%%.opt-2.pyc
/var/ossec/framework/python/%%PYTHON_SITELIBDIR%%/setuptools/_vendor/wheel/vendored/__pycache__/__init__%%PYTHON_EXT_SUFFIX%%.pyc
+/var/ossec/framework/python/%%PYTHON_SITELIBDIR%%/setuptools/_vendor/wheel/vendored/packaging/LICENSE
+/var/ossec/framework/python/%%PYTHON_SITELIBDIR%%/setuptools/_vendor/wheel/vendored/packaging/LICENSE.APACHE
+/var/ossec/framework/python/%%PYTHON_SITELIBDIR%%/setuptools/_vendor/wheel/vendored/packaging/LICENSE.BSD
/var/ossec/framework/python/%%PYTHON_SITELIBDIR%%/setuptools/_vendor/wheel/vendored/packaging/__init__.py
/var/ossec/framework/python/%%PYTHON_SITELIBDIR%%/setuptools/_vendor/wheel/vendored/packaging/__pycache__/__init__%%PYTHON_EXT_SUFFIX%%.opt-1.pyc
/var/ossec/framework/python/%%PYTHON_SITELIBDIR%%/setuptools/_vendor/wheel/vendored/packaging/__pycache__/__init__%%PYTHON_EXT_SUFFIX%%.opt-2.pyc
@@ -23239,8 +23300,6 @@
/var/ossec/framework/python/%%PYTHON_SITELIBDIR%%/setuptools/monkey.py
/var/ossec/framework/python/%%PYTHON_SITELIBDIR%%/setuptools/msvc.py
/var/ossec/framework/python/%%PYTHON_SITELIBDIR%%/setuptools/namespaces.py
-/var/ossec/framework/python/%%PYTHON_SITELIBDIR%%/setuptools/package_index.py
-/var/ossec/framework/python/%%PYTHON_SITELIBDIR%%/setuptools/sandbox.py
/var/ossec/framework/python/%%PYTHON_SITELIBDIR%%/setuptools/script (dev).tmpl
/var/ossec/framework/python/%%PYTHON_SITELIBDIR%%/setuptools/script.tmpl
/var/ossec/framework/python/%%PYTHON_SITELIBDIR%%/setuptools/tests/__init__.py
@@ -23265,9 +23324,6 @@
/var/ossec/framework/python/%%PYTHON_SITELIBDIR%%/setuptools/tests/__pycache__/script-with-bom%%PYTHON_EXT_SUFFIX%%.opt-1.pyc
/var/ossec/framework/python/%%PYTHON_SITELIBDIR%%/setuptools/tests/__pycache__/script-with-bom%%PYTHON_EXT_SUFFIX%%.opt-2.pyc
/var/ossec/framework/python/%%PYTHON_SITELIBDIR%%/setuptools/tests/__pycache__/script-with-bom%%PYTHON_EXT_SUFFIX%%.pyc
-/var/ossec/framework/python/%%PYTHON_SITELIBDIR%%/setuptools/tests/__pycache__/server%%PYTHON_EXT_SUFFIX%%.opt-1.pyc
-/var/ossec/framework/python/%%PYTHON_SITELIBDIR%%/setuptools/tests/__pycache__/server%%PYTHON_EXT_SUFFIX%%.opt-2.pyc
-/var/ossec/framework/python/%%PYTHON_SITELIBDIR%%/setuptools/tests/__pycache__/server%%PYTHON_EXT_SUFFIX%%.pyc
/var/ossec/framework/python/%%PYTHON_SITELIBDIR%%/setuptools/tests/__pycache__/test_archive_util%%PYTHON_EXT_SUFFIX%%.opt-1.pyc
/var/ossec/framework/python/%%PYTHON_SITELIBDIR%%/setuptools/tests/__pycache__/test_archive_util%%PYTHON_EXT_SUFFIX%%.opt-2.pyc
/var/ossec/framework/python/%%PYTHON_SITELIBDIR%%/setuptools/tests/__pycache__/test_archive_util%%PYTHON_EXT_SUFFIX%%.pyc
@@ -23316,9 +23372,6 @@
/var/ossec/framework/python/%%PYTHON_SITELIBDIR%%/setuptools/tests/__pycache__/test_distutils_adoption%%PYTHON_EXT_SUFFIX%%.opt-1.pyc
/var/ossec/framework/python/%%PYTHON_SITELIBDIR%%/setuptools/tests/__pycache__/test_distutils_adoption%%PYTHON_EXT_SUFFIX%%.opt-2.pyc
/var/ossec/framework/python/%%PYTHON_SITELIBDIR%%/setuptools/tests/__pycache__/test_distutils_adoption%%PYTHON_EXT_SUFFIX%%.pyc
-/var/ossec/framework/python/%%PYTHON_SITELIBDIR%%/setuptools/tests/__pycache__/test_easy_install%%PYTHON_EXT_SUFFIX%%.opt-1.pyc
-/var/ossec/framework/python/%%PYTHON_SITELIBDIR%%/setuptools/tests/__pycache__/test_easy_install%%PYTHON_EXT_SUFFIX%%.opt-2.pyc
-/var/ossec/framework/python/%%PYTHON_SITELIBDIR%%/setuptools/tests/__pycache__/test_easy_install%%PYTHON_EXT_SUFFIX%%.pyc
/var/ossec/framework/python/%%PYTHON_SITELIBDIR%%/setuptools/tests/__pycache__/test_editable_install%%PYTHON_EXT_SUFFIX%%.opt-1.pyc
/var/ossec/framework/python/%%PYTHON_SITELIBDIR%%/setuptools/tests/__pycache__/test_editable_install%%PYTHON_EXT_SUFFIX%%.opt-2.pyc
/var/ossec/framework/python/%%PYTHON_SITELIBDIR%%/setuptools/tests/__pycache__/test_editable_install%%PYTHON_EXT_SUFFIX%%.pyc
@@ -23349,12 +23402,9 @@
/var/ossec/framework/python/%%PYTHON_SITELIBDIR%%/setuptools/tests/__pycache__/test_namespaces%%PYTHON_EXT_SUFFIX%%.opt-1.pyc
/var/ossec/framework/python/%%PYTHON_SITELIBDIR%%/setuptools/tests/__pycache__/test_namespaces%%PYTHON_EXT_SUFFIX%%.opt-2.pyc
/var/ossec/framework/python/%%PYTHON_SITELIBDIR%%/setuptools/tests/__pycache__/test_namespaces%%PYTHON_EXT_SUFFIX%%.pyc
-/var/ossec/framework/python/%%PYTHON_SITELIBDIR%%/setuptools/tests/__pycache__/test_packageindex%%PYTHON_EXT_SUFFIX%%.opt-1.pyc
-/var/ossec/framework/python/%%PYTHON_SITELIBDIR%%/setuptools/tests/__pycache__/test_packageindex%%PYTHON_EXT_SUFFIX%%.opt-2.pyc
-/var/ossec/framework/python/%%PYTHON_SITELIBDIR%%/setuptools/tests/__pycache__/test_packageindex%%PYTHON_EXT_SUFFIX%%.pyc
-/var/ossec/framework/python/%%PYTHON_SITELIBDIR%%/setuptools/tests/__pycache__/test_sandbox%%PYTHON_EXT_SUFFIX%%.opt-1.pyc
-/var/ossec/framework/python/%%PYTHON_SITELIBDIR%%/setuptools/tests/__pycache__/test_sandbox%%PYTHON_EXT_SUFFIX%%.opt-2.pyc
-/var/ossec/framework/python/%%PYTHON_SITELIBDIR%%/setuptools/tests/__pycache__/test_sandbox%%PYTHON_EXT_SUFFIX%%.pyc
+/var/ossec/framework/python/%%PYTHON_SITELIBDIR%%/setuptools/tests/__pycache__/test_scripts%%PYTHON_EXT_SUFFIX%%.opt-1.pyc
+/var/ossec/framework/python/%%PYTHON_SITELIBDIR%%/setuptools/tests/__pycache__/test_scripts%%PYTHON_EXT_SUFFIX%%.opt-2.pyc
+/var/ossec/framework/python/%%PYTHON_SITELIBDIR%%/setuptools/tests/__pycache__/test_scripts%%PYTHON_EXT_SUFFIX%%.pyc
/var/ossec/framework/python/%%PYTHON_SITELIBDIR%%/setuptools/tests/__pycache__/test_sdist%%PYTHON_EXT_SUFFIX%%.opt-1.pyc
/var/ossec/framework/python/%%PYTHON_SITELIBDIR%%/setuptools/tests/__pycache__/test_sdist%%PYTHON_EXT_SUFFIX%%.opt-2.pyc
/var/ossec/framework/python/%%PYTHON_SITELIBDIR%%/setuptools/tests/__pycache__/test_sdist%%PYTHON_EXT_SUFFIX%%.pyc
@@ -23441,15 +23491,18 @@
/var/ossec/framework/python/%%PYTHON_SITELIBDIR%%/setuptools/tests/integration/__pycache__/helpers%%PYTHON_EXT_SUFFIX%%.opt-1.pyc
/var/ossec/framework/python/%%PYTHON_SITELIBDIR%%/setuptools/tests/integration/__pycache__/helpers%%PYTHON_EXT_SUFFIX%%.opt-2.pyc
/var/ossec/framework/python/%%PYTHON_SITELIBDIR%%/setuptools/tests/integration/__pycache__/helpers%%PYTHON_EXT_SUFFIX%%.pyc
+/var/ossec/framework/python/%%PYTHON_SITELIBDIR%%/setuptools/tests/integration/__pycache__/test_pbr%%PYTHON_EXT_SUFFIX%%.opt-1.pyc
+/var/ossec/framework/python/%%PYTHON_SITELIBDIR%%/setuptools/tests/integration/__pycache__/test_pbr%%PYTHON_EXT_SUFFIX%%.opt-2.pyc
+/var/ossec/framework/python/%%PYTHON_SITELIBDIR%%/setuptools/tests/integration/__pycache__/test_pbr%%PYTHON_EXT_SUFFIX%%.pyc
/var/ossec/framework/python/%%PYTHON_SITELIBDIR%%/setuptools/tests/integration/__pycache__/test_pip_install_sdist%%PYTHON_EXT_SUFFIX%%.opt-1.pyc
/var/ossec/framework/python/%%PYTHON_SITELIBDIR%%/setuptools/tests/integration/__pycache__/test_pip_install_sdist%%PYTHON_EXT_SUFFIX%%.opt-2.pyc
/var/ossec/framework/python/%%PYTHON_SITELIBDIR%%/setuptools/tests/integration/__pycache__/test_pip_install_sdist%%PYTHON_EXT_SUFFIX%%.pyc
/var/ossec/framework/python/%%PYTHON_SITELIBDIR%%/setuptools/tests/integration/helpers.py
+/var/ossec/framework/python/%%PYTHON_SITELIBDIR%%/setuptools/tests/integration/test_pbr.py
/var/ossec/framework/python/%%PYTHON_SITELIBDIR%%/setuptools/tests/integration/test_pip_install_sdist.py
/var/ossec/framework/python/%%PYTHON_SITELIBDIR%%/setuptools/tests/mod_with_constant.py
/var/ossec/framework/python/%%PYTHON_SITELIBDIR%%/setuptools/tests/namespaces.py
/var/ossec/framework/python/%%PYTHON_SITELIBDIR%%/setuptools/tests/script-with-bom.py
-/var/ossec/framework/python/%%PYTHON_SITELIBDIR%%/setuptools/tests/server.py
/var/ossec/framework/python/%%PYTHON_SITELIBDIR%%/setuptools/tests/test_archive_util.py
/var/ossec/framework/python/%%PYTHON_SITELIBDIR%%/setuptools/tests/test_bdist_deprecations.py
/var/ossec/framework/python/%%PYTHON_SITELIBDIR%%/setuptools/tests/test_bdist_egg.py
@@ -23466,7 +23519,6 @@
/var/ossec/framework/python/%%PYTHON_SITELIBDIR%%/setuptools/tests/test_dist.py
/var/ossec/framework/python/%%PYTHON_SITELIBDIR%%/setuptools/tests/test_dist_info.py
/var/ossec/framework/python/%%PYTHON_SITELIBDIR%%/setuptools/tests/test_distutils_adoption.py
-/var/ossec/framework/python/%%PYTHON_SITELIBDIR%%/setuptools/tests/test_easy_install.py
/var/ossec/framework/python/%%PYTHON_SITELIBDIR%%/setuptools/tests/test_editable_install.py
/var/ossec/framework/python/%%PYTHON_SITELIBDIR%%/setuptools/tests/test_egg_info.py
/var/ossec/framework/python/%%PYTHON_SITELIBDIR%%/setuptools/tests/test_extern.py
@@ -23477,8 +23529,7 @@
/var/ossec/framework/python/%%PYTHON_SITELIBDIR%%/setuptools/tests/test_logging.py
/var/ossec/framework/python/%%PYTHON_SITELIBDIR%%/setuptools/tests/test_manifest.py
/var/ossec/framework/python/%%PYTHON_SITELIBDIR%%/setuptools/tests/test_namespaces.py
-/var/ossec/framework/python/%%PYTHON_SITELIBDIR%%/setuptools/tests/test_packageindex.py
-/var/ossec/framework/python/%%PYTHON_SITELIBDIR%%/setuptools/tests/test_sandbox.py
+/var/ossec/framework/python/%%PYTHON_SITELIBDIR%%/setuptools/tests/test_scripts.py
/var/ossec/framework/python/%%PYTHON_SITELIBDIR%%/setuptools/tests/test_sdist.py
/var/ossec/framework/python/%%PYTHON_SITELIBDIR%%/setuptools/tests/test_setopt.py
/var/ossec/framework/python/%%PYTHON_SITELIBDIR%%/setuptools/tests/test_setuptools.py
@@ -24563,13 +24614,13 @@
/var/ossec/framework/python/%%PYTHON_SITELIBDIR%%/sqlalchemy/util/tool_support.py
/var/ossec/framework/python/%%PYTHON_SITELIBDIR%%/sqlalchemy/util/topological.py
/var/ossec/framework/python/%%PYTHON_SITELIBDIR%%/sqlalchemy/util/typing.py
-/var/ossec/framework/python/%%PYTHON_SITELIBDIR%%/starlette-0.39.2.dist-info/INSTALLER
-/var/ossec/framework/python/%%PYTHON_SITELIBDIR%%/starlette-0.39.2.dist-info/METADATA
-/var/ossec/framework/python/%%PYTHON_SITELIBDIR%%/starlette-0.39.2.dist-info/RECORD
-/var/ossec/framework/python/%%PYTHON_SITELIBDIR%%/starlette-0.39.2.dist-info/REQUESTED
-/var/ossec/framework/python/%%PYTHON_SITELIBDIR%%/starlette-0.39.2.dist-info/WHEEL
-/var/ossec/framework/python/%%PYTHON_SITELIBDIR%%/starlette-0.39.2.dist-info/direct_url.json
-/var/ossec/framework/python/%%PYTHON_SITELIBDIR%%/starlette-0.39.2.dist-info/licenses/LICENSE.md
+/var/ossec/framework/python/%%PYTHON_SITELIBDIR%%/starlette-0.42.0.dist-info/INSTALLER
+/var/ossec/framework/python/%%PYTHON_SITELIBDIR%%/starlette-0.42.0.dist-info/METADATA
+/var/ossec/framework/python/%%PYTHON_SITELIBDIR%%/starlette-0.42.0.dist-info/RECORD
+/var/ossec/framework/python/%%PYTHON_SITELIBDIR%%/starlette-0.42.0.dist-info/REQUESTED
+/var/ossec/framework/python/%%PYTHON_SITELIBDIR%%/starlette-0.42.0.dist-info/WHEEL
+/var/ossec/framework/python/%%PYTHON_SITELIBDIR%%/starlette-0.42.0.dist-info/direct_url.json
+/var/ossec/framework/python/%%PYTHON_SITELIBDIR%%/starlette-0.42.0.dist-info/licenses/LICENSE.md
/var/ossec/framework/python/%%PYTHON_SITELIBDIR%%/starlette/__init__.py
/var/ossec/framework/python/%%PYTHON_SITELIBDIR%%/starlette/__pycache__/__init__%%PYTHON_EXT_SUFFIX%%.opt-1.pyc
/var/ossec/framework/python/%%PYTHON_SITELIBDIR%%/starlette/__pycache__/__init__%%PYTHON_EXT_SUFFIX%%.opt-2.pyc
@@ -24721,6 +24772,10 @@
/var/ossec/framework/python/%%PYTHON_SITELIBDIR%%/tabulate-0.8.9.dist-info/entry_points.txt
/var/ossec/framework/python/%%PYTHON_SITELIBDIR%%/tabulate-0.8.9.dist-info/top_level.txt
/var/ossec/framework/python/%%PYTHON_SITELIBDIR%%/tabulate.py
+/var/ossec/framework/python/%%PYTHON_SITELIBDIR%%/tools/env/wazuh-manager/xml/__pycache__/xml_parser%%PYTHON_EXT_SUFFIX%%.opt-1.pyc
+/var/ossec/framework/python/%%PYTHON_SITELIBDIR%%/tools/env/wazuh-manager/xml/__pycache__/xml_parser%%PYTHON_EXT_SUFFIX%%.opt-2.pyc
+/var/ossec/framework/python/%%PYTHON_SITELIBDIR%%/tools/env/wazuh-manager/xml/__pycache__/xml_parser%%PYTHON_EXT_SUFFIX%%.pyc
+/var/ossec/framework/python/%%PYTHON_SITELIBDIR%%/tools/env/wazuh-manager/xml/xml_parser.py
/var/ossec/framework/python/%%PYTHON_SITELIBDIR%%/typing_extensions-4.12.2.dist-info/INSTALLER
/var/ossec/framework/python/%%PYTHON_SITELIBDIR%%/typing_extensions-4.12.2.dist-info/LICENSE
/var/ossec/framework/python/%%PYTHON_SITELIBDIR%%/typing_extensions-4.12.2.dist-info/METADATA
@@ -25133,13 +25188,13 @@
/var/ossec/framework/python/%%PYTHON_SITELIBDIR%%/uvloop/server.pyx
/var/ossec/framework/python/%%PYTHON_SITELIBDIR%%/uvloop/sslproto.pxd
/var/ossec/framework/python/%%PYTHON_SITELIBDIR%%/uvloop/sslproto.pyx
-/var/ossec/framework/python/%%PYTHON_SITELIBDIR%%/wazuh-4.11.2.dist-info/INSTALLER
-/var/ossec/framework/python/%%PYTHON_SITELIBDIR%%/wazuh-4.11.2.dist-info/METADATA
-/var/ossec/framework/python/%%PYTHON_SITELIBDIR%%/wazuh-4.11.2.dist-info/RECORD
-/var/ossec/framework/python/%%PYTHON_SITELIBDIR%%/wazuh-4.11.2.dist-info/REQUESTED
-/var/ossec/framework/python/%%PYTHON_SITELIBDIR%%/wazuh-4.11.2.dist-info/WHEEL
-/var/ossec/framework/python/%%PYTHON_SITELIBDIR%%/wazuh-4.11.2.dist-info/direct_url.json
-/var/ossec/framework/python/%%PYTHON_SITELIBDIR%%/wazuh-4.11.2.dist-info/top_level.txt
+/var/ossec/framework/python/%%PYTHON_SITELIBDIR%%/wazuh-4.12.0.dist-info/INSTALLER
+/var/ossec/framework/python/%%PYTHON_SITELIBDIR%%/wazuh-4.12.0.dist-info/METADATA
+/var/ossec/framework/python/%%PYTHON_SITELIBDIR%%/wazuh-4.12.0.dist-info/RECORD
+/var/ossec/framework/python/%%PYTHON_SITELIBDIR%%/wazuh-4.12.0.dist-info/REQUESTED
+/var/ossec/framework/python/%%PYTHON_SITELIBDIR%%/wazuh-4.12.0.dist-info/WHEEL
+/var/ossec/framework/python/%%PYTHON_SITELIBDIR%%/wazuh-4.12.0.dist-info/direct_url.json
+/var/ossec/framework/python/%%PYTHON_SITELIBDIR%%/wazuh-4.12.0.dist-info/top_level.txt
/var/ossec/framework/python/%%PYTHON_SITELIBDIR%%/wazuh/__init__.py
/var/ossec/framework/python/%%PYTHON_SITELIBDIR%%/wazuh/__main__.py
/var/ossec/framework/python/%%PYTHON_SITELIBDIR%%/wazuh/__pycache__/__init__%%PYTHON_EXT_SUFFIX%%.opt-1.pyc
@@ -25501,13 +25556,13 @@
/var/ossec/framework/python/%%PYTHON_SITELIBDIR%%/websocket_client-0.57.0.dist-info/WHEEL
/var/ossec/framework/python/%%PYTHON_SITELIBDIR%%/websocket_client-0.57.0.dist-info/direct_url.json
/var/ossec/framework/python/%%PYTHON_SITELIBDIR%%/websocket_client-0.57.0.dist-info/top_level.txt
-/var/ossec/framework/python/%%PYTHON_SITELIBDIR%%/werkzeug-3.0.3.dist-info/INSTALLER
-/var/ossec/framework/python/%%PYTHON_SITELIBDIR%%/werkzeug-3.0.3.dist-info/LICENSE.txt
-/var/ossec/framework/python/%%PYTHON_SITELIBDIR%%/werkzeug-3.0.3.dist-info/METADATA
-/var/ossec/framework/python/%%PYTHON_SITELIBDIR%%/werkzeug-3.0.3.dist-info/RECORD
-/var/ossec/framework/python/%%PYTHON_SITELIBDIR%%/werkzeug-3.0.3.dist-info/REQUESTED
-/var/ossec/framework/python/%%PYTHON_SITELIBDIR%%/werkzeug-3.0.3.dist-info/WHEEL
-/var/ossec/framework/python/%%PYTHON_SITELIBDIR%%/werkzeug-3.0.3.dist-info/direct_url.json
+/var/ossec/framework/python/%%PYTHON_SITELIBDIR%%/werkzeug-3.1.3.dist-info/INSTALLER
+/var/ossec/framework/python/%%PYTHON_SITELIBDIR%%/werkzeug-3.1.3.dist-info/LICENSE.txt
+/var/ossec/framework/python/%%PYTHON_SITELIBDIR%%/werkzeug-3.1.3.dist-info/METADATA
+/var/ossec/framework/python/%%PYTHON_SITELIBDIR%%/werkzeug-3.1.3.dist-info/RECORD
+/var/ossec/framework/python/%%PYTHON_SITELIBDIR%%/werkzeug-3.1.3.dist-info/REQUESTED
+/var/ossec/framework/python/%%PYTHON_SITELIBDIR%%/werkzeug-3.1.3.dist-info/WHEEL
+/var/ossec/framework/python/%%PYTHON_SITELIBDIR%%/werkzeug-3.1.3.dist-info/direct_url.json
/var/ossec/framework/python/%%PYTHON_SITELIBDIR%%/werkzeug/__init__.py
/var/ossec/framework/python/%%PYTHON_SITELIBDIR%%/werkzeug/__pycache__/__init__%%PYTHON_EXT_SUFFIX%%.opt-1.pyc
/var/ossec/framework/python/%%PYTHON_SITELIBDIR%%/werkzeug/__pycache__/__init__%%PYTHON_EXT_SUFFIX%%.opt-2.pyc
@@ -25591,24 +25646,15 @@
/var/ossec/framework/python/%%PYTHON_SITELIBDIR%%/werkzeug/datastructures/__pycache__/structures%%PYTHON_EXT_SUFFIX%%.opt-2.pyc
/var/ossec/framework/python/%%PYTHON_SITELIBDIR%%/werkzeug/datastructures/__pycache__/structures%%PYTHON_EXT_SUFFIX%%.pyc
/var/ossec/framework/python/%%PYTHON_SITELIBDIR%%/werkzeug/datastructures/accept.py
-/var/ossec/framework/python/%%PYTHON_SITELIBDIR%%/werkzeug/datastructures/accept.pyi
/var/ossec/framework/python/%%PYTHON_SITELIBDIR%%/werkzeug/datastructures/auth.py
/var/ossec/framework/python/%%PYTHON_SITELIBDIR%%/werkzeug/datastructures/cache_control.py
-/var/ossec/framework/python/%%PYTHON_SITELIBDIR%%/werkzeug/datastructures/cache_control.pyi
/var/ossec/framework/python/%%PYTHON_SITELIBDIR%%/werkzeug/datastructures/csp.py
-/var/ossec/framework/python/%%PYTHON_SITELIBDIR%%/werkzeug/datastructures/csp.pyi
/var/ossec/framework/python/%%PYTHON_SITELIBDIR%%/werkzeug/datastructures/etag.py
-/var/ossec/framework/python/%%PYTHON_SITELIBDIR%%/werkzeug/datastructures/etag.pyi
/var/ossec/framework/python/%%PYTHON_SITELIBDIR%%/werkzeug/datastructures/file_storage.py
-/var/ossec/framework/python/%%PYTHON_SITELIBDIR%%/werkzeug/datastructures/file_storage.pyi
/var/ossec/framework/python/%%PYTHON_SITELIBDIR%%/werkzeug/datastructures/headers.py
-/var/ossec/framework/python/%%PYTHON_SITELIBDIR%%/werkzeug/datastructures/headers.pyi
/var/ossec/framework/python/%%PYTHON_SITELIBDIR%%/werkzeug/datastructures/mixins.py
-/var/ossec/framework/python/%%PYTHON_SITELIBDIR%%/werkzeug/datastructures/mixins.pyi
/var/ossec/framework/python/%%PYTHON_SITELIBDIR%%/werkzeug/datastructures/range.py
-/var/ossec/framework/python/%%PYTHON_SITELIBDIR%%/werkzeug/datastructures/range.pyi
/var/ossec/framework/python/%%PYTHON_SITELIBDIR%%/werkzeug/datastructures/structures.py
-/var/ossec/framework/python/%%PYTHON_SITELIBDIR%%/werkzeug/datastructures/structures.pyi
/var/ossec/framework/python/%%PYTHON_SITELIBDIR%%/werkzeug/debug/__init__.py
/var/ossec/framework/python/%%PYTHON_SITELIBDIR%%/werkzeug/debug/__pycache__/__init__%%PYTHON_EXT_SUFFIX%%.opt-1.pyc
/var/ossec/framework/python/%%PYTHON_SITELIBDIR%%/werkzeug/debug/__pycache__/__init__%%PYTHON_EXT_SUFFIX%%.opt-2.pyc
@@ -30485,6 +30531,7 @@
/var/ossec/packages_files/manager_installation_scripts/etc/templates/config/aix/localfile-commands.template
/var/ossec/packages_files/manager_installation_scripts/etc/templates/config/aix/syscheck.agent.template
/var/ossec/packages_files/manager_installation_scripts/etc/templates/config/aix/wodle-syscollector.template
+/var/ossec/packages_files/manager_installation_scripts/etc/templates/config/almalinux/10/sca.files
/var/ossec/packages_files/manager_installation_scripts/etc/templates/config/almalinux/8/sca.files
/var/ossec/packages_files/manager_installation_scripts/etc/templates/config/almalinux/9/sca.files
/var/ossec/packages_files/manager_installation_scripts/etc/templates/config/almalinux/sca.files
@@ -30494,6 +30541,7 @@
/var/ossec/packages_files/manager_installation_scripts/etc/templates/config/amzn/2023/sca.files
/var/ossec/packages_files/manager_installation_scripts/etc/templates/config/bsd/localfile-commands.template
/var/ossec/packages_files/manager_installation_scripts/etc/templates/config/bsd/wodle-syscollector.template
+/var/ossec/packages_files/manager_installation_scripts/etc/templates/config/centos/10/sca.files
/var/ossec/packages_files/manager_installation_scripts/etc/templates/config/centos/5/rootcheck.agent.template
/var/ossec/packages_files/manager_installation_scripts/etc/templates/config/centos/5/rootcheck.manager.template
/var/ossec/packages_files/manager_installation_scripts/etc/templates/config/centos/5/sca.files
@@ -30544,6 +30592,7 @@
/var/ossec/packages_files/manager_installation_scripts/etc/templates/config/fedora/32/sca.files
/var/ossec/packages_files/manager_installation_scripts/etc/templates/config/fedora/33/sca.files
/var/ossec/packages_files/manager_installation_scripts/etc/templates/config/fedora/34/sca.files
+/var/ossec/packages_files/manager_installation_scripts/etc/templates/config/fedora/41/sca.files
/var/ossec/packages_files/manager_installation_scripts/etc/templates/config/fedora/rootcheck.agent.template
/var/ossec/packages_files/manager_installation_scripts/etc/templates/config/fedora/rootcheck.manager.template
/var/ossec/packages_files/manager_installation_scripts/etc/templates/config/fedora/sca.files
@@ -30579,6 +30628,7 @@
/var/ossec/packages_files/manager_installation_scripts/etc/templates/config/generic/wodle-syscollector.template
/var/ossec/packages_files/manager_installation_scripts/etc/templates/config/generic/wodle-vulnerability-detection.manager.template
/var/ossec/packages_files/manager_installation_scripts/etc/templates/config/ol/9/sca.files
+/var/ossec/packages_files/manager_installation_scripts/etc/templates/config/rhel/10/sca.files
/var/ossec/packages_files/manager_installation_scripts/etc/templates/config/rhel/5/rootcheck.agent.template
/var/ossec/packages_files/manager_installation_scripts/etc/templates/config/rhel/5/rootcheck.manager.template
/var/ossec/packages_files/manager_installation_scripts/etc/templates/config/rhel/5/sca.files
@@ -30629,6 +30679,7 @@
/var/ossec/packages_files/manager_installation_scripts/etc/templates/config/ubuntu/18/04/sca.files
/var/ossec/packages_files/manager_installation_scripts/etc/templates/config/ubuntu/20/04/sca.files
/var/ossec/packages_files/manager_installation_scripts/etc/templates/config/ubuntu/22/04/sca.files
+/var/ossec/packages_files/manager_installation_scripts/etc/templates/config/ubuntu/24/04/sca.files
/var/ossec/packages_files/manager_installation_scripts/etc/templates/config/ubuntu/rootcheck.agent.template
/var/ossec/packages_files/manager_installation_scripts/etc/templates/config/ubuntu/rootcheck.manager.template
/var/ossec/packages_files/manager_installation_scripts/etc/templates/config/ubuntu/sca.files
@@ -30650,6 +30701,7 @@
/var/ossec/packages_files/manager_installation_scripts/etc/templates/config/windows/xp/profile.template
/var/ossec/packages_files/manager_installation_scripts/etc/templates/config/windows/xp/syscheck.template
/var/ossec/packages_files/manager_installation_scripts/gen_ossec.sh
+/var/ossec/packages_files/manager_installation_scripts/sca/almalinux/cis_alma_linux_10.yml.disabled
/var/ossec/packages_files/manager_installation_scripts/sca/almalinux/cis_alma_linux_8.yml.disabled
/var/ossec/packages_files/manager_installation_scripts/sca/almalinux/cis_alma_linux_9.yml.disabled
/var/ossec/packages_files/manager_installation_scripts/sca/amazon/cis_amazon_linux_1.yml.disabled
@@ -30666,6 +30718,7 @@
/var/ossec/packages_files/manager_installation_scripts/sca/applications/cis_sqlserver_2017.yml.disabled
/var/ossec/packages_files/manager_installation_scripts/sca/applications/cis_sqlserver_2019.yml.disabled
/var/ossec/packages_files/manager_installation_scripts/sca/applications/web_vulnerabilities.yml.disabled
+/var/ossec/packages_files/manager_installation_scripts/sca/centos/10/cis_centos10_linux.yml.disabled
/var/ossec/packages_files/manager_installation_scripts/sca/centos/6/cis_centos6_linux.yml.disabled
/var/ossec/packages_files/manager_installation_scripts/sca/centos/7/cis_centos7_linux.yml.disabled
/var/ossec/packages_files/manager_installation_scripts/sca/centos/8/cis_centos8_linux.yml.disabled
@@ -30689,13 +30742,14 @@
/var/ossec/packages_files/manager_installation_scripts/sca/freebsd/cis_freebsd13.yml.disabled
/var/ossec/packages_files/manager_installation_scripts/sca/freebsd/cis_freebsd14.yml.disabled
/var/ossec/packages_files/manager_installation_scripts/sca/freebsd/cis_freebsd15.yml.disabled
-/var/ossec/packages_files/manager_installation_scripts/sca/generic/sca_unix_audit.yml.disabled
+/var/ossec/packages_files/manager_installation_scripts/sca/generic/sca_distro_independent_linux.yml.disabled
/var/ossec/packages_files/manager_installation_scripts/sca/hpux/cis_hpux_11i.yml.disabled
/var/ossec/packages_files/manager_installation_scripts/sca/hpux/cis_hpux_11i_bastille.yml.disabled
/var/ossec/packages_files/manager_installation_scripts/sca/mongodb/cis_mongodb_36.yml.disabled
/var/ossec/packages_files/manager_installation_scripts/sca/nginx/cis_nginx_1.yml.disabled
/var/ossec/packages_files/manager_installation_scripts/sca/ol/9/cis_oracle_linux_9.yml.disabled
/var/ossec/packages_files/manager_installation_scripts/sca/oracledb/cis_oracle_database_19c.yml.disabled
+/var/ossec/packages_files/manager_installation_scripts/sca/rhel/10/cis_rhel10_linux.yml.disabled
/var/ossec/packages_files/manager_installation_scripts/sca/rhel/5/cis_rhel5_linux.yml.disabled
/var/ossec/packages_files/manager_installation_scripts/sca/rhel/6/cis_rhel6_linux.yml.disabled
/var/ossec/packages_files/manager_installation_scripts/sca/rhel/7/cis_rhel7_linux.yml.disabled
@@ -30713,6 +30767,7 @@
/var/ossec/packages_files/manager_installation_scripts/sca/ubuntu/cis_ubuntu18-04.yml.disabled
/var/ossec/packages_files/manager_installation_scripts/sca/ubuntu/cis_ubuntu20-04.yml.disabled
/var/ossec/packages_files/manager_installation_scripts/sca/ubuntu/cis_ubuntu22-04.yml.disabled
+/var/ossec/packages_files/manager_installation_scripts/sca/ubuntu/cis_ubuntu24-04.yml.disabled
/var/ossec/packages_files/manager_installation_scripts/sca/windows/cis_win10_enterprise.yml.disabled
/var/ossec/packages_files/manager_installation_scripts/sca/windows/cis_win11_enterprise.yml.disabled
/var/ossec/packages_files/manager_installation_scripts/sca/windows/cis_win2012_non_r2.yml.disabled
@@ -30720,6 +30775,7 @@
/var/ossec/packages_files/manager_installation_scripts/sca/windows/cis_win2016.yml.disabled
/var/ossec/packages_files/manager_installation_scripts/sca/windows/cis_win2019.yml.disabled
/var/ossec/packages_files/manager_installation_scripts/sca/windows/cis_win2022.yml.disabled
+/var/ossec/packages_files/manager_installation_scripts/sca/windows/cis_win2025.yml.disabled
/var/ossec/packages_files/manager_installation_scripts/src/init/adduser.sh
/var/ossec/packages_files/manager_installation_scripts/src/init/darwin-addusers.sh
/var/ossec/packages_files/manager_installation_scripts/src/init/darwin-delete-oldusers.sh
@@ -31044,6 +31100,7 @@
/var/ossec/ruleset/rules/0997-maltiverse_rules.xml
/var/ossec/ruleset/rules/0998-aws-security-hub-rules.xml
/var/ossec/ruleset/rules/1000-freebsd_rules.xml
+/var/ossec/ruleset/sca/cis_alma_linux_10.yml.disabled
/var/ossec/ruleset/sca/cis_alma_linux_8.yml.disabled
/var/ossec/ruleset/sca/cis_alma_linux_9.yml.disabled
/var/ossec/ruleset/sca/cis_amazon_linux_1.yml.disabled
@@ -31060,6 +31117,7 @@
/var/ossec/ruleset/sca/cis_apple_macOS_13.x.yml.disabled
/var/ossec/ruleset/sca/cis_apple_macOS_14.x.yml.disabled
/var/ossec/ruleset/sca/cis_apple_macOS_15.x.yml.disabled
+/var/ossec/ruleset/sca/cis_centos10_linux.yml.disabled
/var/ossec/ruleset/sca/cis_centos6_linux.yml.disabled
/var/ossec/ruleset/sca/cis_centos7_linux.yml.disabled
/var/ossec/ruleset/sca/cis_centos8_linux.yml.disabled
@@ -31083,6 +31141,7 @@
/var/ossec/ruleset/sca/cis_oracle_database_19c.yml.disabled
/var/ossec/ruleset/sca/cis_oracle_linux_9.yml.disabled
/var/ossec/ruleset/sca/cis_postgre-sql-13.yml.disabled
+/var/ossec/ruleset/sca/cis_rhel10_linux.yml.disabled
/var/ossec/ruleset/sca/cis_rhel5_linux.yml.disabled
/var/ossec/ruleset/sca/cis_rhel6_linux.yml.disabled
/var/ossec/ruleset/sca/cis_rhel7_linux.yml.disabled
@@ -31105,6 +31164,7 @@
/var/ossec/ruleset/sca/cis_ubuntu18-04.yml.disabled
/var/ossec/ruleset/sca/cis_ubuntu20-04.yml.disabled
/var/ossec/ruleset/sca/cis_ubuntu22-04.yml.disabled
+/var/ossec/ruleset/sca/cis_ubuntu24-04.yml.disabled
/var/ossec/ruleset/sca/cis_win10_enterprise.yml.disabled
/var/ossec/ruleset/sca/cis_win11_enterprise.yml.disabled
/var/ossec/ruleset/sca/cis_win2012_non_r2.yml.disabled
@@ -31112,7 +31172,8 @@
/var/ossec/ruleset/sca/cis_win2016.yml.disabled
/var/ossec/ruleset/sca/cis_win2019.yml.disabled
/var/ossec/ruleset/sca/cis_win2022.yml.disabled
-/var/ossec/ruleset/sca/sca_unix_audit.yml.disabled
+/var/ossec/ruleset/sca/cis_win2025.yml.disabled
+/var/ossec/ruleset/sca/sca_distro_independent_linux.yml.disabled
/var/ossec/ruleset/sca/web_vulnerabilities.yml.disabled
@(root,wazuh,440) /var/ossec/templates/vd_states_template.json
@(root,wazuh,660) /var/ossec/var/db/mitre.db
@@ -31336,7 +31397,7 @@
@dir /var/ossec/framework/python/%%PYTHON_SITELIBDIR%%/api/models
@dir /var/ossec/framework/python/%%PYTHON_SITELIBDIR%%/api/spec
@dir /var/ossec/framework/python/%%PYTHON_SITELIBDIR%%/api
-@dir /var/ossec/framework/python/%%PYTHON_SITELIBDIR%%/api-4.11.2.dist-info
+@dir /var/ossec/framework/python/%%PYTHON_SITELIBDIR%%/api-4.12.0.dist-info
@dir /var/ossec/framework/python/%%PYTHON_SITELIBDIR%%/asgiref/__pycache__
@dir /var/ossec/framework/python/%%PYTHON_SITELIBDIR%%/asgiref
@dir /var/ossec/framework/python/%%PYTHON_SITELIBDIR%%/asgiref-3.7.2.dist-info
@@ -32342,8 +32403,8 @@
@dir /var/ossec/framework/python/%%PYTHON_SITELIBDIR%%/cryptography/x509/__pycache__
@dir /var/ossec/framework/python/%%PYTHON_SITELIBDIR%%/cryptography/x509
@dir /var/ossec/framework/python/%%PYTHON_SITELIBDIR%%/cryptography
-@dir /var/ossec/framework/python/%%PYTHON_SITELIBDIR%%/cryptography-43.0.1.dist-info/licenses
-@dir /var/ossec/framework/python/%%PYTHON_SITELIBDIR%%/cryptography-43.0.1.dist-info
+@dir /var/ossec/framework/python/%%PYTHON_SITELIBDIR%%/cryptography-44.0.1.dist-info/licenses
+@dir /var/ossec/framework/python/%%PYTHON_SITELIBDIR%%/cryptography-44.0.1.dist-info
@dir /var/ossec/framework/python/%%PYTHON_SITELIBDIR%%/dateutil/__pycache__
@dir /var/ossec/framework/python/%%PYTHON_SITELIBDIR%%/dateutil/parser/__pycache__
@dir /var/ossec/framework/python/%%PYTHON_SITELIBDIR%%/dateutil/parser
@@ -32574,6 +32635,7 @@
@dir /var/ossec/framework/python/%%PYTHON_SITELIBDIR%%/google_cloud_storage-1.39.0.dist-info
@dir /var/ossec/framework/python/%%PYTHON_SITELIBDIR%%/google_crc32c/__pycache__
@dir /var/ossec/framework/python/%%PYTHON_SITELIBDIR%%/google_crc32c
+@dir /var/ossec/framework/python/%%PYTHON_SITELIBDIR%%/google_crc32c-1.1.2.dist-info/licenses
@dir /var/ossec/framework/python/%%PYTHON_SITELIBDIR%%/google_crc32c-1.1.2.dist-info
@dir /var/ossec/framework/python/%%PYTHON_SITELIBDIR%%/google_resumable_media-1.3.1.dist-info
@dir /var/ossec/framework/python/%%PYTHON_SITELIBDIR%%/googleapis_common_protos-1.51.0.dist-info
@@ -32683,6 +32745,7 @@
@dir /var/ossec/framework/python/%%PYTHON_SITELIBDIR%%/jwt
@dir /var/ossec/framework/python/%%PYTHON_SITELIBDIR%%/lazy_object_proxy/__pycache__
@dir /var/ossec/framework/python/%%PYTHON_SITELIBDIR%%/lazy_object_proxy
+@dir /var/ossec/framework/python/%%PYTHON_SITELIBDIR%%/lazy_object_proxy-1.10.0.dist-info/licenses
@dir /var/ossec/framework/python/%%PYTHON_SITELIBDIR%%/lazy_object_proxy-1.10.0.dist-info
@dir /var/ossec/framework/python/%%PYTHON_SITELIBDIR%%/libcst/__pycache__
@dir /var/ossec/framework/python/%%PYTHON_SITELIBDIR%%/libcst/_nodes/__pycache__
@@ -32757,6 +32820,7 @@
@dir /var/ossec/framework/python/%%PYTHON_SITELIBDIR%%/multidict/__pycache__
@dir /var/ossec/framework/python/%%PYTHON_SITELIBDIR%%/multidict/_multilib
@dir /var/ossec/framework/python/%%PYTHON_SITELIBDIR%%/multidict
+@dir /var/ossec/framework/python/%%PYTHON_SITELIBDIR%%/multidict-5.2.0.dist-info/licenses
@dir /var/ossec/framework/python/%%PYTHON_SITELIBDIR%%/multidict-5.2.0.dist-info
@dir /var/ossec/framework/python/%%PYTHON_SITELIBDIR%%/multipart/__pycache__
@dir /var/ossec/framework/python/%%PYTHON_SITELIBDIR%%/multipart
@@ -33156,8 +33220,10 @@
@dir /var/ossec/framework/python/%%PYTHON_SITELIBDIR%%/pyparsing-2.4.7.dist-info
@dir /var/ossec/framework/python/%%PYTHON_SITELIBDIR%%/python_dateutil-2.8.1.dist-info
@dir /var/ossec/framework/python/%%PYTHON_SITELIBDIR%%/python_json_logger-2.0.2.dist-info
-@dir /var/ossec/framework/python/%%PYTHON_SITELIBDIR%%/python_multipart-0.0.9.dist-info/licenses
-@dir /var/ossec/framework/python/%%PYTHON_SITELIBDIR%%/python_multipart-0.0.9.dist-info
+@dir /var/ossec/framework/python/%%PYTHON_SITELIBDIR%%/python_multipart/__pycache__
+@dir /var/ossec/framework/python/%%PYTHON_SITELIBDIR%%/python_multipart
+@dir /var/ossec/framework/python/%%PYTHON_SITELIBDIR%%/python_multipart-0.0.20.dist-info/licenses
+@dir /var/ossec/framework/python/%%PYTHON_SITELIBDIR%%/python_multipart-0.0.20.dist-info
@dir /var/ossec/framework/python/%%PYTHON_SITELIBDIR%%/pythonjsonlogger/__pycache__
@dir /var/ossec/framework/python/%%PYTHON_SITELIBDIR%%/pythonjsonlogger
@dir /var/ossec/framework/python/%%PYTHON_SITELIBDIR%%/pytz/__pycache__
@@ -33186,6 +33252,7 @@
@dir /var/ossec/framework/python/%%PYTHON_SITELIBDIR%%/pytz-2020.1.dist-info
@dir /var/ossec/framework/python/%%PYTHON_SITELIBDIR%%/pyximport/__pycache__
@dir /var/ossec/framework/python/%%PYTHON_SITELIBDIR%%/pyximport
+@dir /var/ossec/framework/python/%%PYTHON_SITELIBDIR%%/pyyaml-6.0.1.dist-info/licenses
@dir /var/ossec/framework/python/%%PYTHON_SITELIBDIR%%/pyyaml-6.0.1.dist-info
@dir /var/ossec/framework/python/%%PYTHON_SITELIBDIR%%/referencing/__pycache__
@dir /var/ossec/framework/python/%%PYTHON_SITELIBDIR%%/referencing/tests/__pycache__
@@ -33204,6 +33271,13 @@
@dir /var/ossec/framework/python/%%PYTHON_SITELIBDIR%%/rsa/__pycache__
@dir /var/ossec/framework/python/%%PYTHON_SITELIBDIR%%/rsa
@dir /var/ossec/framework/python/%%PYTHON_SITELIBDIR%%/rsa-4.7.2.dist-info
+@dir /var/ossec/framework/python/%%PYTHON_SITELIBDIR%%/rust/cryptography-cffi
+@dir /var/ossec/framework/python/%%PYTHON_SITELIBDIR%%/rust/cryptography-keepalive
+@dir /var/ossec/framework/python/%%PYTHON_SITELIBDIR%%/rust/cryptography-key-parsing
+@dir /var/ossec/framework/python/%%PYTHON_SITELIBDIR%%/rust/cryptography-openssl
+@dir /var/ossec/framework/python/%%PYTHON_SITELIBDIR%%/rust/cryptography-x509
+@dir /var/ossec/framework/python/%%PYTHON_SITELIBDIR%%/rust/cryptography-x509-verification
+@dir /var/ossec/framework/python/%%PYTHON_SITELIBDIR%%/rust
@dir /var/ossec/framework/python/%%PYTHON_SITELIBDIR%%/s3transfer/__pycache__
@dir /var/ossec/framework/python/%%PYTHON_SITELIBDIR%%/s3transfer
@dir /var/ossec/framework/python/%%PYTHON_SITELIBDIR%%/s3transfer-0.10.2.dist-info
@@ -33218,6 +33292,11 @@
@dir /var/ossec/framework/python/%%PYTHON_SITELIBDIR%%/setuptools/_distutils/command
@dir /var/ossec/framework/python/%%PYTHON_SITELIBDIR%%/setuptools/_distutils/compat/__pycache__
@dir /var/ossec/framework/python/%%PYTHON_SITELIBDIR%%/setuptools/_distutils/compat
+@dir /var/ossec/framework/python/%%PYTHON_SITELIBDIR%%/setuptools/_distutils/compilers/C/__pycache__
+@dir /var/ossec/framework/python/%%PYTHON_SITELIBDIR%%/setuptools/_distutils/compilers/C/tests/__pycache__
+@dir /var/ossec/framework/python/%%PYTHON_SITELIBDIR%%/setuptools/_distutils/compilers/C/tests
+@dir /var/ossec/framework/python/%%PYTHON_SITELIBDIR%%/setuptools/_distutils/compilers/C
+@dir /var/ossec/framework/python/%%PYTHON_SITELIBDIR%%/setuptools/_distutils/compilers
@dir /var/ossec/framework/python/%%PYTHON_SITELIBDIR%%/setuptools/_distutils/tests/__pycache__
@dir /var/ossec/framework/python/%%PYTHON_SITELIBDIR%%/setuptools/_distutils/tests/compat/__pycache__
@dir /var/ossec/framework/python/%%PYTHON_SITELIBDIR%%/setuptools/_distutils/tests/compat
@@ -33283,7 +33362,7 @@
@dir /var/ossec/framework/python/%%PYTHON_SITELIBDIR%%/setuptools/_vendor/wheel/vendored/packaging
@dir /var/ossec/framework/python/%%PYTHON_SITELIBDIR%%/setuptools/_vendor/wheel/vendored
@dir /var/ossec/framework/python/%%PYTHON_SITELIBDIR%%/setuptools/_vendor/wheel
-@dir /var/ossec/framework/python/%%PYTHON_SITELIBDIR%%/setuptools/_vendor/wheel-0.43.0.dist-info
+@dir /var/ossec/framework/python/%%PYTHON_SITELIBDIR%%/setuptools/_vendor/wheel-0.45.1.dist-info
@dir /var/ossec/framework/python/%%PYTHON_SITELIBDIR%%/setuptools/_vendor/zipp/__pycache__
@dir /var/ossec/framework/python/%%PYTHON_SITELIBDIR%%/setuptools/_vendor/zipp/compat/__pycache__
@dir /var/ossec/framework/python/%%PYTHON_SITELIBDIR%%/setuptools/_vendor/zipp/compat
@@ -33313,7 +33392,7 @@
@dir /var/ossec/framework/python/%%PYTHON_SITELIBDIR%%/setuptools/tests/integration
@dir /var/ossec/framework/python/%%PYTHON_SITELIBDIR%%/setuptools/tests
@dir /var/ossec/framework/python/%%PYTHON_SITELIBDIR%%/setuptools
-@dir /var/ossec/framework/python/%%PYTHON_SITELIBDIR%%/setuptools-75.8.0.dist-info
+@dir /var/ossec/framework/python/%%PYTHON_SITELIBDIR%%/setuptools-80.3.1.dist-info
@dir /var/ossec/framework/python/%%PYTHON_SITELIBDIR%%/six-1.16.0.dist-info
@dir /var/ossec/framework/python/%%PYTHON_SITELIBDIR%%/sniffio/__pycache__
@dir /var/ossec/framework/python/%%PYTHON_SITELIBDIR%%/sniffio/_tests/__pycache__
@@ -33372,9 +33451,14 @@
@dir /var/ossec/framework/python/%%PYTHON_SITELIBDIR%%/starlette/middleware/__pycache__
@dir /var/ossec/framework/python/%%PYTHON_SITELIBDIR%%/starlette/middleware
@dir /var/ossec/framework/python/%%PYTHON_SITELIBDIR%%/starlette
-@dir /var/ossec/framework/python/%%PYTHON_SITELIBDIR%%/starlette-0.39.2.dist-info/licenses
-@dir /var/ossec/framework/python/%%PYTHON_SITELIBDIR%%/starlette-0.39.2.dist-info
+@dir /var/ossec/framework/python/%%PYTHON_SITELIBDIR%%/starlette-0.42.0.dist-info/licenses
+@dir /var/ossec/framework/python/%%PYTHON_SITELIBDIR%%/starlette-0.42.0.dist-info
@dir /var/ossec/framework/python/%%PYTHON_SITELIBDIR%%/tabulate-0.8.9.dist-info
+@dir /var/ossec/framework/python/%%PYTHON_SITELIBDIR%%/tools/env/wazuh-manager/xml/__pycache__
+@dir /var/ossec/framework/python/%%PYTHON_SITELIBDIR%%/tools/env/wazuh-manager/xml
+@dir /var/ossec/framework/python/%%PYTHON_SITELIBDIR%%/tools/env/wazuh-manager
+@dir /var/ossec/framework/python/%%PYTHON_SITELIBDIR%%/tools/env
+@dir /var/ossec/framework/python/%%PYTHON_SITELIBDIR%%/tools
@dir /var/ossec/framework/python/%%PYTHON_SITELIBDIR%%/typing_extensions-4.12.2.dist-info
@dir /var/ossec/framework/python/%%PYTHON_SITELIBDIR%%/typing_inspect-0.7.1.dist-info
@dir /var/ossec/framework/python/%%PYTHON_SITELIBDIR%%/urllib3/__pycache__
@@ -33424,7 +33508,7 @@
@dir /var/ossec/framework/python/%%PYTHON_SITELIBDIR%%/wazuh/rbac/default
@dir /var/ossec/framework/python/%%PYTHON_SITELIBDIR%%/wazuh/rbac
@dir /var/ossec/framework/python/%%PYTHON_SITELIBDIR%%/wazuh
-@dir /var/ossec/framework/python/%%PYTHON_SITELIBDIR%%/wazuh-4.11.2.dist-info
+@dir /var/ossec/framework/python/%%PYTHON_SITELIBDIR%%/wazuh-4.12.0.dist-info
@dir /var/ossec/framework/python/%%PYTHON_SITELIBDIR%%/websocket/__pycache__
@dir /var/ossec/framework/python/%%PYTHON_SITELIBDIR%%/websocket/tests/__pycache__
@dir /var/ossec/framework/python/%%PYTHON_SITELIBDIR%%/websocket/tests/data
@@ -33446,7 +33530,7 @@
@dir /var/ossec/framework/python/%%PYTHON_SITELIBDIR%%/werkzeug/wrappers/__pycache__
@dir /var/ossec/framework/python/%%PYTHON_SITELIBDIR%%/werkzeug/wrappers
@dir /var/ossec/framework/python/%%PYTHON_SITELIBDIR%%/werkzeug
-@dir /var/ossec/framework/python/%%PYTHON_SITELIBDIR%%/werkzeug-3.0.3.dist-info
+@dir /var/ossec/framework/python/%%PYTHON_SITELIBDIR%%/werkzeug-3.1.3.dist-info
@dir /var/ossec/framework/python/%%PYTHON_SITELIBDIR%%/xmltodict-0.12.0.dist-info
@dir /var/ossec/framework/python/%%PYTHON_SITELIBDIR%%/yaml/__pycache__
@dir /var/ossec/framework/python/%%PYTHON_SITELIBDIR%%/yaml
@@ -33717,6 +33801,7 @@
@dir /var/ossec/packages_files/manager_installation_scripts/databases
@dir /var/ossec/packages_files/manager_installation_scripts/etc/templates/config/HP-UX
@dir /var/ossec/packages_files/manager_installation_scripts/etc/templates/config/aix
+@dir /var/ossec/packages_files/manager_installation_scripts/etc/templates/config/almalinux/10
@dir /var/ossec/packages_files/manager_installation_scripts/etc/templates/config/almalinux/8
@dir /var/ossec/packages_files/manager_installation_scripts/etc/templates/config/almalinux/9
@dir /var/ossec/packages_files/manager_installation_scripts/etc/templates/config/almalinux
@@ -33726,6 +33811,7 @@
@dir /var/ossec/packages_files/manager_installation_scripts/etc/templates/config/amzn/2023
@dir /var/ossec/packages_files/manager_installation_scripts/etc/templates/config/amzn
@dir /var/ossec/packages_files/manager_installation_scripts/etc/templates/config/bsd
+@dir /var/ossec/packages_files/manager_installation_scripts/etc/templates/config/centos/10
@dir /var/ossec/packages_files/manager_installation_scripts/etc/templates/config/centos/5
@dir /var/ossec/packages_files/manager_installation_scripts/etc/templates/config/centos/6
@dir /var/ossec/packages_files/manager_installation_scripts/etc/templates/config/centos/7
@@ -33755,11 +33841,13 @@
@dir /var/ossec/packages_files/manager_installation_scripts/etc/templates/config/fedora/32
@dir /var/ossec/packages_files/manager_installation_scripts/etc/templates/config/fedora/33
@dir /var/ossec/packages_files/manager_installation_scripts/etc/templates/config/fedora/34
+@dir /var/ossec/packages_files/manager_installation_scripts/etc/templates/config/fedora/41
@dir /var/ossec/packages_files/manager_installation_scripts/etc/templates/config/fedora
@dir /var/ossec/packages_files/manager_installation_scripts/etc/templates/config/generic/localfile-logs
@dir /var/ossec/packages_files/manager_installation_scripts/etc/templates/config/generic
@dir /var/ossec/packages_files/manager_installation_scripts/etc/templates/config/ol/9
@dir /var/ossec/packages_files/manager_installation_scripts/etc/templates/config/ol
+@dir /var/ossec/packages_files/manager_installation_scripts/etc/templates/config/rhel/10
@dir /var/ossec/packages_files/manager_installation_scripts/etc/templates/config/rhel/5
@dir /var/ossec/packages_files/manager_installation_scripts/etc/templates/config/rhel/6
@dir /var/ossec/packages_files/manager_installation_scripts/etc/templates/config/rhel/7
@@ -33793,6 +33881,8 @@
@dir /var/ossec/packages_files/manager_installation_scripts/etc/templates/config/ubuntu/20
@dir /var/ossec/packages_files/manager_installation_scripts/etc/templates/config/ubuntu/22/04
@dir /var/ossec/packages_files/manager_installation_scripts/etc/templates/config/ubuntu/22
+@dir /var/ossec/packages_files/manager_installation_scripts/etc/templates/config/ubuntu/24/04
+@dir /var/ossec/packages_files/manager_installation_scripts/etc/templates/config/ubuntu/24
@dir /var/ossec/packages_files/manager_installation_scripts/etc/templates/config/ubuntu
@dir /var/ossec/packages_files/manager_installation_scripts/etc/templates/config/windows/10
@dir /var/ossec/packages_files/manager_installation_scripts/etc/templates/config/windows/2003
@@ -33814,6 +33904,7 @@
@dir /var/ossec/packages_files/manager_installation_scripts/sca/almalinux
@dir /var/ossec/packages_files/manager_installation_scripts/sca/amazon
@dir /var/ossec/packages_files/manager_installation_scripts/sca/applications
+@dir /var/ossec/packages_files/manager_installation_scripts/sca/centos/10
@dir /var/ossec/packages_files/manager_installation_scripts/sca/centos/6
@dir /var/ossec/packages_files/manager_installation_scripts/sca/centos/7
@dir /var/ossec/packages_files/manager_installation_scripts/sca/centos/8
@@ -33838,6 +33929,7 @@
@dir /var/ossec/packages_files/manager_installation_scripts/sca/ol/9
@dir /var/ossec/packages_files/manager_installation_scripts/sca/ol
@dir /var/ossec/packages_files/manager_installation_scripts/sca/oracledb
+@dir /var/ossec/packages_files/manager_installation_scripts/sca/rhel/10
@dir /var/ossec/packages_files/manager_installation_scripts/sca/rhel/5
@dir /var/ossec/packages_files/manager_installation_scripts/sca/rhel/6
@dir /var/ossec/packages_files/manager_installation_scripts/sca/rhel/7
diff --git a/security/wazuh-server/Makefile b/security/wazuh-server/Makefile
index c2a0a32732fe..fcb2726e7c6f 100644
--- a/security/wazuh-server/Makefile
+++ b/security/wazuh-server/Makefile
@@ -1,5 +1,5 @@
PORTNAME= wazuh
-PORTVERSION= 4.11.2
+PORTVERSION= 4.12.0
CATEGORIES= security
MASTER_SITES= LOCAL/acm/${PORTNAME}/:config_samples \
https://packages.wazuh.com/4.x/filebeat/:wazuh_module \
diff --git a/security/wazuh-server/distinfo b/security/wazuh-server/distinfo
index 5b516cf9d685..007c1e7cfd37 100644
--- a/security/wazuh-server/distinfo
+++ b/security/wazuh-server/distinfo
@@ -1,9 +1,9 @@
-TIMESTAMP = 1743642891
-SHA256 (wazuh-4.11.2/filebeat.yml) = bbcf6fe806a32b505b0848386d71684868be85965bfb91b117dff15c9de7c247
-SIZE (wazuh-4.11.2/filebeat.yml) = 1120
-SHA256 (wazuh-4.11.2/logstash-wazuh-4.11.2.conf) = 54749bb044b4e8cbaebfe129f01ca253131843fb411c8e917248417c6528fb79
-SIZE (wazuh-4.11.2/logstash-wazuh-4.11.2.conf) = 3115
-SHA256 (wazuh-4.11.2/wazuh-filebeat-0.4.tar.gz) = c509b7fef5e28fc2b72bca91994c8dd32a3493d8270bb4679f0457fa1000040b
-SIZE (wazuh-4.11.2/wazuh-filebeat-0.4.tar.gz) = 1796
-SHA256 (wazuh-4.11.2/wazuh-template.json) = 3061aa89ddfcaa375319e289e72cf884633a889f6897a326cfb32e5ed8bd6444
-SIZE (wazuh-4.11.2/wazuh-template.json) = 84218
+TIMESTAMP = 1746861905
+SHA256 (wazuh-4.12.0/filebeat.yml) = bbcf6fe806a32b505b0848386d71684868be85965bfb91b117dff15c9de7c247
+SIZE (wazuh-4.12.0/filebeat.yml) = 1120
+SHA256 (wazuh-4.12.0/logstash-wazuh-4.12.0.conf) = 54749bb044b4e8cbaebfe129f01ca253131843fb411c8e917248417c6528fb79
+SIZE (wazuh-4.12.0/logstash-wazuh-4.12.0.conf) = 3115
+SHA256 (wazuh-4.12.0/wazuh-filebeat-0.4.tar.gz) = d45e78b09627adfcbc1256951f5bd76ecb07600af5021072dbdf299d8bd0e5c7
+SIZE (wazuh-4.12.0/wazuh-filebeat-0.4.tar.gz) = 1797
+SHA256 (wazuh-4.12.0/wazuh-template.json) = dfd4ba37ef7c32c2e809de929d5c48b8457ba94a05d154ccba39f4ca5ee62b33
+SIZE (wazuh-4.12.0/wazuh-template.json) = 84309
diff --git a/security/zeek/Makefile b/security/zeek/Makefile
index b36e1d0aa0a2..ec556142d2c1 100644
--- a/security/zeek/Makefile
+++ b/security/zeek/Makefile
@@ -1,5 +1,5 @@
PORTNAME= zeek
-DISTVERSION= 7.0.6
+DISTVERSION= 7.0.7
CATEGORIES= security
MASTER_SITES= https://download.zeek.org/
diff --git a/security/zeek/distinfo b/security/zeek/distinfo
index fb8e770e7d53..a89bf538df6d 100644
--- a/security/zeek/distinfo
+++ b/security/zeek/distinfo
@@ -1,3 +1,3 @@
-TIMESTAMP = 1742507634
-SHA256 (zeek-7.0.6.tar.gz) = 5f165bae5a011ff7ad4b8cd703cfbea41605854a767dfd4db55c63b9160e0d35
-SIZE (zeek-7.0.6.tar.gz) = 95909324
+TIMESTAMP = 1746809493
+SHA256 (zeek-7.0.7.tar.gz) = 8eb07cfb73b976d92bdcbce37051667a072b8323ab59dc1b2bf46b76703765c0
+SIZE (zeek-7.0.7.tar.gz) = 95962543