summaryrefslogtreecommitdiff
path: root/security
diff options
context:
space:
mode:
Diffstat (limited to 'security')
-rw-r--r--security/crowdsec/Makefile7
-rw-r--r--security/crowdsec/distinfo10
-rw-r--r--security/fizz/Makefile2
-rw-r--r--security/fizz/distinfo6
-rw-r--r--security/keychain/Makefile21
-rw-r--r--security/keychain/distinfo6
-rw-r--r--security/kf6-kdesu/distinfo6
-rw-r--r--security/linux-rl9-gnutls/Makefile4
-rw-r--r--security/linux-rl9-gnutls/distinfo18
-rw-r--r--security/linux-rl9-libtasn1/Makefile4
-rw-r--r--security/linux-rl9-libtasn1/distinfo18
-rw-r--r--security/linux-rl9-nettle/Makefile3
-rw-r--r--security/linux-rl9-nettle/distinfo18
-rw-r--r--security/linux-rl9-nettle/pkg-plist.aarch648
-rw-r--r--security/linux-rl9-nettle/pkg-plist.amd6416
-rw-r--r--security/rnp/Makefile42
-rw-r--r--security/rnp/distinfo8
-rw-r--r--security/rnp/files/patch-src_lib_types.h19
-rw-r--r--security/rnp/files/patch-src_lib_utils.cpp31
-rw-r--r--security/rnp/files/patch-src_librekey_key__store__g10.cpp33
-rw-r--r--security/rnp/pkg-plist7
-rw-r--r--security/sudo/Makefile3
-rw-r--r--security/sudo/distinfo6
-rw-r--r--security/sudo/pkg-plist1
-rw-r--r--security/vuxml/vuln/2025.xml37
25 files changed, 146 insertions, 188 deletions
diff --git a/security/crowdsec/Makefile b/security/crowdsec/Makefile
index 29812366d85d..2d6c7fe45915 100644
--- a/security/crowdsec/Makefile
+++ b/security/crowdsec/Makefile
@@ -1,7 +1,6 @@
PORTNAME= crowdsec
DISTVERSIONPREFIX= v
-DISTVERSION= 1.6.8
-PORTREVISION= 2
+DISTVERSION= 1.6.9
CATEGORIES= security
MAINTAINER= marco@crowdsec.net
@@ -14,8 +13,8 @@ LICENSE_FILE= ${WRKSRC}/LICENSE
LIB_DEPENDS= libabsl_base.so:devel/abseil \
libre2.so:devel/re2
-USES= go:1.24,modules pkgconfig
-_COMMIT= f209766e
+USES= go:modules pkgconfig
+_COMMIT= 40b8cfe6
_BUILD_DATE= $$(date -u "+%F_%T")
USE_RC_SUBR= crowdsec
diff --git a/security/crowdsec/distinfo b/security/crowdsec/distinfo
index 75f426b46bc3..aae70fd870b6 100644
--- a/security/crowdsec/distinfo
+++ b/security/crowdsec/distinfo
@@ -1,5 +1,5 @@
-TIMESTAMP = 1742918468
-SHA256 (go/security_crowdsec/crowdsec-v1.6.8/v1.6.8.mod) = fc6fecb30189e6d764fa8c14b20914d34084808f4a3b676582ee113ab1615eff
-SIZE (go/security_crowdsec/crowdsec-v1.6.8/v1.6.8.mod) = 10955
-SHA256 (go/security_crowdsec/crowdsec-v1.6.8/v1.6.8.zip) = 9d61fe2253c77600884df933467be4efb5d2059e4c453b1d48f10a9c7916647c
-SIZE (go/security_crowdsec/crowdsec-v1.6.8/v1.6.8.zip) = 1753101
+TIMESTAMP = 1750243893
+SHA256 (go/security_crowdsec/crowdsec-v1.6.9/v1.6.9.mod) = 75ab181433766799f3b54e5e9bb6634c8075e310ec3192a8ae31492ad54f1376
+SIZE (go/security_crowdsec/crowdsec-v1.6.9/v1.6.9.mod) = 10924
+SHA256 (go/security_crowdsec/crowdsec-v1.6.9/v1.6.9.zip) = 3f65b6dc339357172eb2b130ad8c4a1842557d317e05730227abf4f703da5d01
+SIZE (go/security_crowdsec/crowdsec-v1.6.9/v1.6.9.zip) = 1767818
diff --git a/security/fizz/Makefile b/security/fizz/Makefile
index e17bfdec99d0..bc813ef120d8 100644
--- a/security/fizz/Makefile
+++ b/security/fizz/Makefile
@@ -1,6 +1,6 @@
PORTNAME= fizz
DISTVERSIONPREFIX= v
-DISTVERSION= 2025.06.16.00
+DISTVERSION= 2025.06.23.00
CATEGORIES= security
MAINTAINER= yuri@FreeBSD.org
diff --git a/security/fizz/distinfo b/security/fizz/distinfo
index 419878a85c4b..cbbf87dcf8d9 100644
--- a/security/fizz/distinfo
+++ b/security/fizz/distinfo
@@ -1,3 +1,3 @@
-TIMESTAMP = 1750093320
-SHA256 (facebookincubator-fizz-v2025.06.16.00_GH0.tar.gz) = f84c4a956befd943580b7086cebea3fe73e9b39da2b0866f32545d2ad2db008e
-SIZE (facebookincubator-fizz-v2025.06.16.00_GH0.tar.gz) = 755233
+TIMESTAMP = 1750695884
+SHA256 (facebookincubator-fizz-v2025.06.23.00_GH0.tar.gz) = 35d3ff2dd4ec1132bb738c84db4e2a539083de13f049fa79467063c9c71c63e2
+SIZE (facebookincubator-fizz-v2025.06.23.00_GH0.tar.gz) = 758581
diff --git a/security/keychain/Makefile b/security/keychain/Makefile
index c116375d5bf6..913a8fbc38f1 100644
--- a/security/keychain/Makefile
+++ b/security/keychain/Makefile
@@ -1,6 +1,5 @@
PORTNAME= keychain
-PORTVERSION= 2.8.5
-PORTREVISION= 1
+PORTVERSION= 2.9.5
CATEGORIES= security
MAINTAINER= garga@FreeBSD.org
@@ -10,23 +9,23 @@ WWW= https://www.funtoo.org/Keychain
LICENSE= GPLv2
LICENSE_FILE= ${WRKSRC}/COPYING.txt
+.if !exists(${LOCALBASE}/bin/ssh-agent) && !exists(/usr/bin/ssh-agent)
+RUN_DEPENDS+= ssh-agent:security/openssh-portable
+.endif
+
+USES= perl5
+
USE_GITHUB= yes
GH_ACCOUNT= funtoo
+USE_PERL5= build
CONFLICTS_INSTALL= py*-pycoin # bin/keychain
-OPTIONS_DEFINE= DOCS
-
-NO_BUILD= yes
-
PLIST_FILES= bin/${PORTNAME} \
share/man/man1/keychain.1.gz
+PORTDOCS= ChangeLog.md README.md
-PORTDOCS= ChangeLog README.md
-
-.if !exists(${LOCALBASE}/bin/ssh-agent) && !exists(/usr/bin/ssh-agent)
-RUN_DEPENDS+= ssh-agent:security/openssh-portable
-.endif
+OPTIONS_DEFINE= DOCS
do-install:
${INSTALL_SCRIPT} ${WRKSRC}/${PORTNAME} ${STAGEDIR}${PREFIX}/bin
diff --git a/security/keychain/distinfo b/security/keychain/distinfo
index c191cee8cc7f..5dfacbe82b18 100644
--- a/security/keychain/distinfo
+++ b/security/keychain/distinfo
@@ -1,3 +1,3 @@
-TIMESTAMP = 1587517454
-SHA256 (funtoo-keychain-2.8.5_GH0.tar.gz) = dcce703e5001211c8ebc0528f45b523f84d2bceeb240600795b4d80cb8475a0b
-SIZE (funtoo-keychain-2.8.5_GH0.tar.gz) = 66446
+TIMESTAMP = 1750426458
+SHA256 (funtoo-keychain-2.9.5_GH0.tar.gz) = c883f26db616bc1c81ba5ef3832c7ad912f3e8bd0baf6aaff981164c538a1411
+SIZE (funtoo-keychain-2.9.5_GH0.tar.gz) = 42685
diff --git a/security/kf6-kdesu/distinfo b/security/kf6-kdesu/distinfo
index 5e596d710465..bea35261fd90 100644
--- a/security/kf6-kdesu/distinfo
+++ b/security/kf6-kdesu/distinfo
@@ -1,3 +1,3 @@
-TIMESTAMP = 1746358560
-SHA256 (KDE/frameworks/6.14/kdesu-6.14.0.tar.xz) = 103a06311c035445fd5884845c57369f07229239f9bbebe91cc95b7ce8c5ca23
-SIZE (KDE/frameworks/6.14/kdesu-6.14.0.tar.xz) = 56688
+TIMESTAMP = 1749476629
+SHA256 (KDE/frameworks/6.15/kdesu-6.15.0.tar.xz) = 9eb4c11a1742af2cb17cf1e7e18bb0fbdb45ee16f083739c418cbe9d45af1806
+SIZE (KDE/frameworks/6.15/kdesu-6.15.0.tar.xz) = 57012
diff --git a/security/linux-rl9-gnutls/Makefile b/security/linux-rl9-gnutls/Makefile
index 7d5f77bad003..9dbea86f7349 100644
--- a/security/linux-rl9-gnutls/Makefile
+++ b/security/linux-rl9-gnutls/Makefile
@@ -1,7 +1,7 @@
PORTNAME= gnutls
PORTVERSION= 3.8.3
-DISTVERSIONSUFFIX= -4.el9_4
-PORTREVISION= 2
+DISTVERSIONSUFFIX= -6.el9
+PORTREVISION= 3
CATEGORIES= security linux
MAINTAINER= emulation@FreeBSD.org
diff --git a/security/linux-rl9-gnutls/distinfo b/security/linux-rl9-gnutls/distinfo
index e4eab6a19369..60f20b4ddc7f 100644
--- a/security/linux-rl9-gnutls/distinfo
+++ b/security/linux-rl9-gnutls/distinfo
@@ -1,9 +1,9 @@
-TIMESTAMP = 1731426582
-SHA256 (rocky/g/gnutls-3.8.3-4.el9_4.aarch64.rpm) = e4a5c13d37c40691c4e344da6f996894da71b6c165736f002d481076e73bc131
-SIZE (rocky/g/gnutls-3.8.3-4.el9_4.aarch64.rpm) = 1049936
-SHA256 (rocky/g/gnutls-3.8.3-4.el9_4.i686.rpm) = 92233f9fa789f474d3f68354293c5a73bf63d9b2f6fb3f492d2c0a983a5bc8aa
-SIZE (rocky/g/gnutls-3.8.3-4.el9_4.i686.rpm) = 1112324
-SHA256 (rocky/g/gnutls-3.8.3-4.el9_4.x86_64.rpm) = 985d308d68dff95068da84d4ed1c9fb777c5115dde16a545ea273150f5953aa2
-SIZE (rocky/g/gnutls-3.8.3-4.el9_4.x86_64.rpm) = 1124082
-SHA256 (rocky/g/gnutls-3.8.3-4.el9_4.src.rpm) = 87e91ca13687f7e49a2e51b6752fed2a34b7d3ad7e2d9c7fd1e4217d58945b5b
-SIZE (rocky/g/gnutls-3.8.3-4.el9_4.src.rpm) = 8578173
+TIMESTAMP = 1750641607
+SHA256 (rocky/g/gnutls-3.8.3-6.el9.aarch64.rpm) = 9806059ba81e6745dc5ab51053e0f5f32a8d2b95524875663131333995d7c8d8
+SIZE (rocky/g/gnutls-3.8.3-6.el9.aarch64.rpm) = 1044459
+SHA256 (rocky/g/gnutls-3.8.3-6.el9.i686.rpm) = 95ed1a15bc713ab0b43add9c44a413a55be4a17f0ad9c88368486c5354599474
+SIZE (rocky/g/gnutls-3.8.3-6.el9.i686.rpm) = 1111239
+SHA256 (rocky/g/gnutls-3.8.3-6.el9.x86_64.rpm) = 78a44d4da59749bc747644b1f6de77fa9f233c8c46bb460eab2e1feb1ae4c22f
+SIZE (rocky/g/gnutls-3.8.3-6.el9.x86_64.rpm) = 1121456
+SHA256 (rocky/g/gnutls-3.8.3-6.el9.src.rpm) = a10caa833331026bb2a8825ccee3c591ff8bf257a06ba6ab8281c3668d45d873
+SIZE (rocky/g/gnutls-3.8.3-6.el9.src.rpm) = 8583863
diff --git a/security/linux-rl9-libtasn1/Makefile b/security/linux-rl9-libtasn1/Makefile
index 5d07ecdf10cd..49878b5ac8d3 100644
--- a/security/linux-rl9-libtasn1/Makefile
+++ b/security/linux-rl9-libtasn1/Makefile
@@ -1,7 +1,7 @@
PORTNAME= libtasn1
PORTVERSION= 4.16.0
-DISTVERSIONSUFFIX= -8.el9_1
-PORTREVISION= 1
+DISTVERSIONSUFFIX= -9.el9
+PORTREVISION= 2
CATEGORIES= security linux
MAINTAINER= emulation@FreeBSD.org
diff --git a/security/linux-rl9-libtasn1/distinfo b/security/linux-rl9-libtasn1/distinfo
index 623d887c49f4..a8a15a1cd2a8 100644
--- a/security/linux-rl9-libtasn1/distinfo
+++ b/security/linux-rl9-libtasn1/distinfo
@@ -1,9 +1,9 @@
-TIMESTAMP = 1731422748
-SHA256 (rocky/l/libtasn1-4.16.0-8.el9_1.aarch64.rpm) = 3963d58e43412e91e47454836e5431fbc77014d411ac6eec4847fc7cede46a6d
-SIZE (rocky/l/libtasn1-4.16.0-8.el9_1.aarch64.rpm) = 74132
-SHA256 (rocky/l/libtasn1-4.16.0-8.el9_1.i686.rpm) = 7798c0dac61919dc7bcf8918d1fce0642b77316e8b6263e946c8a01bfe7e7307
-SIZE (rocky/l/libtasn1-4.16.0-8.el9_1.i686.rpm) = 76138
-SHA256 (rocky/l/libtasn1-4.16.0-8.el9_1.x86_64.rpm) = f62a78a4d12241611733a45d896511c9825d06116373f4277e08acbae7565322
-SIZE (rocky/l/libtasn1-4.16.0-8.el9_1.x86_64.rpm) = 74962
-SHA256 (rocky/l/libtasn1-4.16.0-8.el9_1.src.rpm) = e2e95c833a6d79d774eec3b60e0cb856a8403e455925c1a5626a70f8cf068fdc
-SIZE (rocky/l/libtasn1-4.16.0-8.el9_1.src.rpm) = 1889934
+TIMESTAMP = 1750640210
+SHA256 (rocky/l/libtasn1-4.16.0-9.el9.aarch64.rpm) = c040286c461ef7429c8fa86412f2b3ee64f5233f41321a13f10b9635fa15b517
+SIZE (rocky/l/libtasn1-4.16.0-9.el9.aarch64.rpm) = 73866
+SHA256 (rocky/l/libtasn1-4.16.0-9.el9.i686.rpm) = 385a244c7afc30e4aa71824b91c36cca44f9454b2be992d5834d2f2ef9133c4e
+SIZE (rocky/l/libtasn1-4.16.0-9.el9.i686.rpm) = 75892
+SHA256 (rocky/l/libtasn1-4.16.0-9.el9.x86_64.rpm) = 378e7fc39ac1581c3326aaa945eef0c144a7eb7b9124abb5cf7a1c1205503c72
+SIZE (rocky/l/libtasn1-4.16.0-9.el9.x86_64.rpm) = 74553
+SHA256 (rocky/l/libtasn1-4.16.0-9.el9.src.rpm) = e8dc61a5d83e86d0978e3c00beccc611fbd8155f8c3923a89e1e00e85e2983d9
+SIZE (rocky/l/libtasn1-4.16.0-9.el9.src.rpm) = 1892583
diff --git a/security/linux-rl9-nettle/Makefile b/security/linux-rl9-nettle/Makefile
index 9415b7067518..632c4ff7c28b 100644
--- a/security/linux-rl9-nettle/Makefile
+++ b/security/linux-rl9-nettle/Makefile
@@ -1,7 +1,6 @@
PORTNAME= nettle
-PORTVERSION= 3.9.1
+PORTVERSION= 3.10.1
DISTVERSIONSUFFIX= -1.el9
-PORTREVISION= 1
CATEGORIES= security linux
MAINTAINER= emulation@FreeBSD.org
diff --git a/security/linux-rl9-nettle/distinfo b/security/linux-rl9-nettle/distinfo
index 800e5136405e..b103c3261fa2 100644
--- a/security/linux-rl9-nettle/distinfo
+++ b/security/linux-rl9-nettle/distinfo
@@ -1,9 +1,9 @@
-TIMESTAMP = 1731422909
-SHA256 (rocky/n/nettle-3.9.1-1.el9.aarch64.rpm) = bf9a860921be5e1c6d18c756eeb772ed19f725734d7ff0be45db9faee4ab50bc
-SIZE (rocky/n/nettle-3.9.1-1.el9.aarch64.rpm) = 538169
-SHA256 (rocky/n/nettle-3.9.1-1.el9.i686.rpm) = 896487634e937933d731ae3337e388395d52db3f70aee35401c3a888b009bf30
-SIZE (rocky/n/nettle-3.9.1-1.el9.i686.rpm) = 569252
-SHA256 (rocky/n/nettle-3.9.1-1.el9.x86_64.rpm) = dcd2bb2ca0e67d5a50c54a608a346a4bd95711258c16ce1db578ebf0a004ea6c
-SIZE (rocky/n/nettle-3.9.1-1.el9.x86_64.rpm) = 571534
-SHA256 (rocky/n/nettle-3.9.1-1.el9.src.rpm) = 57a692b1bea9a1db8487da2ce43cb7816f06768f9b6896a53ae064dfa2e28f09
-SIZE (rocky/n/nettle-3.9.1-1.el9.src.rpm) = 4165662
+TIMESTAMP = 1750640383
+SHA256 (rocky/n/nettle-3.10.1-1.el9.aarch64.rpm) = 0632136bfc24d5155f54134cd3fe838a85677807a06ef1623d6f9af6a7cff3c1
+SIZE (rocky/n/nettle-3.10.1-1.el9.aarch64.rpm) = 542566
+SHA256 (rocky/n/nettle-3.10.1-1.el9.i686.rpm) = d9795535b7fd3fb5cdbd65b89cfb552629df18cfbf2c6523114c2b5091029f85
+SIZE (rocky/n/nettle-3.10.1-1.el9.i686.rpm) = 573631
+SHA256 (rocky/n/nettle-3.10.1-1.el9.x86_64.rpm) = 25182aead477d29ed365a0d0663e91ffa54710e617615ea2b91c7abd9d56b4fd
+SIZE (rocky/n/nettle-3.10.1-1.el9.x86_64.rpm) = 575381
+SHA256 (rocky/n/nettle-3.10.1-1.el9.src.rpm) = 701b630f9816742d0b984a8df64f1d23685a56e6cf2bef5cc47a7cfc5c6c3786
+SIZE (rocky/n/nettle-3.10.1-1.el9.src.rpm) = 4328763
diff --git a/security/linux-rl9-nettle/pkg-plist.aarch64 b/security/linux-rl9-nettle/pkg-plist.aarch64
index 22e4b19ba72d..e067d8b2f259 100644
--- a/security/linux-rl9-nettle/pkg-plist.aarch64
+++ b/security/linux-rl9-nettle/pkg-plist.aarch64
@@ -1,11 +1,11 @@
-usr/lib64/.libhogweed.so.6.8.hmac
+usr/lib64/.libhogweed.so.6.10.hmac
usr/lib64/.libhogweed.so.6.hmac
-usr/lib64/.libnettle.so.8.8.hmac
+usr/lib64/.libnettle.so.8.10.hmac
usr/lib64/.libnettle.so.8.hmac
usr/lib64/libhogweed.so.6
-usr/lib64/libhogweed.so.6.8
+usr/lib64/libhogweed.so.6.10
usr/lib64/libnettle.so.8
-usr/lib64/libnettle.so.8.8
+usr/lib64/libnettle.so.8.10
%%PORTDOCS%%%%DOCSDIR%%/AUTHORS
%%PORTDOCS%%%%DOCSDIR%%/NEWS
%%PORTDOCS%%%%DOCSDIR%%/README
diff --git a/security/linux-rl9-nettle/pkg-plist.amd64 b/security/linux-rl9-nettle/pkg-plist.amd64
index 051aa4368d1b..3230ad53caf4 100644
--- a/security/linux-rl9-nettle/pkg-plist.amd64
+++ b/security/linux-rl9-nettle/pkg-plist.amd64
@@ -1,19 +1,19 @@
-usr/lib/.libhogweed.so.6.8.hmac
+usr/lib/.libhogweed.so.6.10.hmac
usr/lib/.libhogweed.so.6.hmac
-usr/lib/.libnettle.so.8.8.hmac
+usr/lib/.libnettle.so.8.10.hmac
usr/lib/.libnettle.so.8.hmac
usr/lib/libhogweed.so.6
-usr/lib/libhogweed.so.6.8
+usr/lib/libhogweed.so.6.10
usr/lib/libnettle.so.8
-usr/lib/libnettle.so.8.8
-usr/lib64/.libhogweed.so.6.8.hmac
+usr/lib/libnettle.so.8.10
+usr/lib64/.libhogweed.so.6.10.hmac
usr/lib64/.libhogweed.so.6.hmac
-usr/lib64/.libnettle.so.8.8.hmac
+usr/lib64/.libnettle.so.8.10.hmac
usr/lib64/.libnettle.so.8.hmac
usr/lib64/libhogweed.so.6
-usr/lib64/libhogweed.so.6.8
+usr/lib64/libhogweed.so.6.10
usr/lib64/libnettle.so.8
-usr/lib64/libnettle.so.8.8
+usr/lib64/libnettle.so.8.10
%%PORTDOCS%%%%DOCSDIR%%/AUTHORS
%%PORTDOCS%%%%DOCSDIR%%/NEWS
%%PORTDOCS%%%%DOCSDIR%%/README
diff --git a/security/rnp/Makefile b/security/rnp/Makefile
index 9d0e5329de0b..c8dc94c9cdac 100644
--- a/security/rnp/Makefile
+++ b/security/rnp/Makefile
@@ -1,8 +1,8 @@
PORTNAME= rnp
DISTVERSIONPREFIX= v
-DISTVERSION= 0.17.1
-PORTREVISION= 2
+DISTVERSION= 0.18.0
CATEGORIES= security
+MASTER_SITES= https://github.com/rnpgp/${PORTNAME}/releases/download/${DISTVERSIONFULL}/
MAINTAINER= se@FreeBSD.org
COMMENT= RNP is a set of OpenPGP (RFC4880) tools
@@ -16,27 +16,35 @@ LICENSE_FILE= ${WRKSRC}/LICENSE.md
LICENSE_PERMS_OCB_Patent= dist-mirror dist-sell pkg-mirror pkg-sell \
auto-accept
-BUILD_DEPENDS= asciidoctor:textproc/rubygem-asciidoctor
LIB_DEPENDS= libbotan-3.so:security/botan3 \
libjson-c.so:devel/json-c
-
-USES= cmake compiler:c++11-lang pkgconfig
-USE_GITHUB= yes
-GH_ACCOUNT= rnpgp
-GH_TUPLE= rnpgp:sexpp:c641a2f:sexpp/src/libsexpp
+TEST_DEPENDS= googletest>0:devel/googletest \
+ gpgme>0:security/gpgme
+
+USES= cmake:testing compiler:c++20-lang pathfix pkgconfig \
+ python:env,test shebangfix
+PATHFIX_WRKSRC= ${WRKSRC}/src/lib
+SHEBANG_FILES= src/tests/cli_perf.py \
+ src/tests/cli_tests.py \
+ src/tests/data/cli_EncryptSign/regenerate_keys
USE_LDCONFIG= yes
-CMAKE_ARGS= -DBUILD_SHARED_LIBS=on \
- -DBUILD_TESTING=off
-
PLIST_SUB= VERS=${DISTVERSION}
-pre-configure:
- ${CP} ${FILESDIR}/version.cmake ${WRKSRC}/cmake/
- ${REINPLACE_CMD} 's/%%DISTVERSION%%/${DISTVERSION}/' \
- ${WRKSRC}/cmake/version.cmake
+CMAKE_ON= BUILD_SHARED_LIBS \
+ CMAKE_DISABLE_FIND_PACKAGE_Git
+CMAKE_OFF= BUILD_TESTING \
+ DOWNLOAD_GTEST
-post-install:
- ${RM} ${STAGEDIR}${PREFIX}/lib/libsexp.a
+OPTIONS_DEFINE= MANPAGES
+OPTIONS_SUB= yes
+
+MANPAGES_BUILD_DEPENDS= asciidoctor:textproc/rubygem-asciidoctor
+MANPAGES_CMAKE_BOOL= ENABLE_DOC
+
+pre-configure:
+ ${CP} ${FILESDIR}/version.cmake ${WRKSRC}/cmake/
+ ${REINPLACE_CMD} 's/%%DISTVERSION%%/${DISTVERSION}/' \
+ ${WRKSRC}/cmake/version.cmake
.include <bsd.port.mk>
diff --git a/security/rnp/distinfo b/security/rnp/distinfo
index 2689cd70a2ce..b08cf7350d69 100644
--- a/security/rnp/distinfo
+++ b/security/rnp/distinfo
@@ -1,5 +1,3 @@
-TIMESTAMP = 1740573395
-SHA256 (rnpgp-rnp-v0.17.1_GH0.tar.gz) = ec486bb2c25abb0ddbd95973fd135e3922ea68b4e6919c7c18d992078baaf50c
-SIZE (rnpgp-rnp-v0.17.1_GH0.tar.gz) = 3515288
-SHA256 (rnpgp-sexpp-c641a2f_GH0.tar.gz) = 43d4abdb0c131305ed11ce202d128717336782159b741931494ee8f99cf43cf4
-SIZE (rnpgp-sexpp-c641a2f_GH0.tar.gz) = 71645
+TIMESTAMP = 1750637070
+SHA256 (rnp-v0.18.0.tar.gz) = a90e3ac5b185a149665147f9284c0201a78431e81924883899244522fd3f9240
+SIZE (rnp-v0.18.0.tar.gz) = 4376397
diff --git a/security/rnp/files/patch-src_lib_types.h b/security/rnp/files/patch-src_lib_types.h
deleted file mode 100644
index 4262e8f2de42..000000000000
--- a/security/rnp/files/patch-src_lib_types.h
+++ /dev/null
@@ -1,19 +0,0 @@
---- src/lib/types.h.orig 2024-05-03 10:03:14 UTC
-+++ src/lib/types.h
-@@ -1,5 +1,5 @@
- /*
-- * Copyright (c) 2017-2021, [Ribose Inc](https://www.ribose.com).
-+ * Copyright (c) 2017-2024, [Ribose Inc](https://www.ribose.com).
- * Copyright (c) 2009 The NetBSD Foundation, Inc.
- * All rights reserved.
- *
-@@ -95,9 +95,6 @@ class id_str_pair {
- static int lookup(const id_str_pair pair[],
- const std::vector<uint8_t> &bytes,
- int notfound = 0);
-- static int lookup(const id_str_pair pair[],
-- const std::basic_string<uint8_t> &bytes,
-- int notfound = 0);
- };
-
- /** pgp_fingerprint_t */
diff --git a/security/rnp/files/patch-src_lib_utils.cpp b/security/rnp/files/patch-src_lib_utils.cpp
deleted file mode 100644
index 761f5bd55c94..000000000000
--- a/security/rnp/files/patch-src_lib_utils.cpp
+++ /dev/null
@@ -1,31 +0,0 @@
---- src/lib/utils.cpp.orig 2024-05-03 10:03:14 UTC
-+++ src/lib/utils.cpp
-@@ -1,5 +1,5 @@
- /*
-- * Copyright (c) 2021, [Ribose Inc](https://www.ribose.com).
-+ * Copyright (c) 2021, 2024 [Ribose Inc](https://www.ribose.com).
- * All rights reserved.
- *
- * Redistribution and use in source and binary forms, with or without
-@@ -53,21 +53,6 @@ id_str_pair::lookup(const id_str_pair pair[], const st
-
- int
- id_str_pair::lookup(const id_str_pair pair[], const std::vector<uint8_t> &bytes, int notfound)
--{
-- while (pair && pair->str) {
-- if ((strlen(pair->str) == bytes.size()) &&
-- !memcmp(pair->str, bytes.data(), bytes.size())) {
-- return pair->id;
-- }
-- pair++;
-- }
-- return notfound;
--}
--
--int
--id_str_pair::lookup(const id_str_pair pair[],
-- const std::basic_string<uint8_t> &bytes,
-- int notfound)
- {
- while (pair && pair->str) {
- if ((strlen(pair->str) == bytes.size()) &&
diff --git a/security/rnp/files/patch-src_librekey_key__store__g10.cpp b/security/rnp/files/patch-src_librekey_key__store__g10.cpp
deleted file mode 100644
index 688b54c380e4..000000000000
--- a/security/rnp/files/patch-src_librekey_key__store__g10.cpp
+++ /dev/null
@@ -1,33 +0,0 @@
---- src/librekey/key_store_g10.cpp.orig 2024-05-03 10:03:14 UTC
-+++ src/librekey/key_store_g10.cpp
-@@ -1,5 +1,5 @@
- /*
-- * Copyright (c) 2017-2022, [Ribose Inc](https://www.ribose.com).
-+ * Copyright (c) 2017-2024, [Ribose Inc](https://www.ribose.com).
- * All rights reserved.
- *
- * Redistribution and use in source and binary forms, with or without
-@@ -312,12 +312,12 @@ read_curve(const sexp_list_t *list, const std::string
-
- const auto &bytes = data->get_string();
- pgp_curve_t curve = static_cast<pgp_curve_t>(
-- id_str_pair::lookup(g10_curve_aliases, data->get_string(), PGP_CURVE_UNKNOWN));
-+ id_str_pair::lookup(g10_curve_aliases, (const char *) bytes.data(), PGP_CURVE_UNKNOWN));
- if (curve != PGP_CURVE_UNKNOWN) {
- key.curve = curve;
- return true;
- }
-- RNP_LOG("Unknown curve: %.*s", (int) bytes.size(), (char *) bytes.data());
-+ RNP_LOG("Unknown curve: %.*s", (int) bytes.size(), (const char *) bytes.data());
- return false;
- }
-
-@@ -806,7 +806,7 @@ g23_parse_seckey(pgp_key_pkt_t &seckey,
-
- auto & alg_bt = alg_s_exp->sexp_string_at(0)->get_string();
- pgp_pubkey_alg_t alg = static_cast<pgp_pubkey_alg_t>(
-- id_str_pair::lookup(g10_alg_aliases, alg_bt.c_str(), PGP_PKA_NOTHING));
-+ id_str_pair::lookup(g10_alg_aliases, (const char *) alg_bt.data(), PGP_PKA_NOTHING));
- if (alg == PGP_PKA_NOTHING) {
- RNP_LOG(
- "Unsupported algorithm: '%.*s'", (int) alg_bt.size(), (const char *) alg_bt.data());
diff --git a/security/rnp/pkg-plist b/security/rnp/pkg-plist
index 7afb6e16fefd..b4fe6d6f28d6 100644
--- a/security/rnp/pkg-plist
+++ b/security/rnp/pkg-plist
@@ -3,6 +3,7 @@ bin/rnpkeys
include/rnp/rnp.h
include/rnp/rnp_err.h
include/rnp/rnp_export.h
+include/rnp/rnp_ver.h
lib/cmake/rnp/rnp-config-version.cmake
lib/cmake/rnp/rnp-config.cmake
lib/cmake/rnp/rnp-targets-%%CMAKE_BUILD_TYPE%%.cmake
@@ -11,6 +12,6 @@ lib/librnp.so
lib/librnp.so.0
lib/librnp.so.%%VERS%%
libdata/pkgconfig/librnp.pc
-share/man/man1/rnp.1.gz
-share/man/man1/rnpkeys.1.gz
-share/man/man3/librnp.3.gz
+%%MANPAGES%%share/man/man1/rnp.1.gz
+%%MANPAGES%%share/man/man1/rnpkeys.1.gz
+%%MANPAGES%%share/man/man3/librnp.3.gz
diff --git a/security/sudo/Makefile b/security/sudo/Makefile
index 8d9e0944a8af..14466a9e7774 100644
--- a/security/sudo/Makefile
+++ b/security/sudo/Makefile
@@ -1,6 +1,5 @@
PORTNAME= sudo
-PORTVERSION= 1.9.16p2
-PORTREVISION= 1
+PORTVERSION= 1.9.17
CATEGORIES= security
MASTER_SITES= SUDO
diff --git a/security/sudo/distinfo b/security/sudo/distinfo
index 03e8a8de5644..9b38cd2b5a6c 100644
--- a/security/sudo/distinfo
+++ b/security/sudo/distinfo
@@ -1,3 +1,3 @@
-TIMESTAMP = 1732568670
-SHA256 (sudo-1.9.16p2.tar.gz) = 976aa56d3e3b2a75593307864288addb748c9c136e25d95a9cc699aafa77239c
-SIZE (sudo-1.9.16p2.tar.gz) = 5398419
+TIMESTAMP = 1750523514
+SHA256 (sudo-1.9.17.tar.gz) = 3f212c69d534d5822b492d099abb02a593f91ca99f5afde5cb9bd3e1dcdad069
+SIZE (sudo-1.9.17.tar.gz) = 5447899
diff --git a/security/sudo/pkg-plist b/security/sudo/pkg-plist
index f25c65289213..8ccf8c8be89d 100644
--- a/security/sudo/pkg-plist
+++ b/security/sudo/pkg-plist
@@ -134,6 +134,7 @@ sbin/sudo_sendlog
%%NLS%%share/locale/uk/LC_MESSAGES/sudoers.mo
%%NLS%%share/locale/vi/LC_MESSAGES/sudo.mo
%%NLS%%share/locale/vi/LC_MESSAGES/sudoers.mo
+%%NLS%%share/locale/yue/LC_MESSAGES/sudo.mo
%%NLS%%share/locale/zh_CN/LC_MESSAGES/sudo.mo
%%NLS%%share/locale/zh_CN/LC_MESSAGES/sudoers.mo
%%NLS%%share/locale/zh_TW/LC_MESSAGES/sudo.mo
diff --git a/security/vuxml/vuln/2025.xml b/security/vuxml/vuln/2025.xml
index fc3c3004bbac..7ddafc13c211 100644
--- a/security/vuxml/vuln/2025.xml
+++ b/security/vuxml/vuln/2025.xml
@@ -1,3 +1,40 @@
+ <vuln vid="03ba1cdd-4faf-11f0-af06-00a098b42aeb">
+ <topic>cisco -- OpenH264 Decoding Functions Heap Overflow Vulnerability</topic>
+ <affects>
+ <package>
+ <name>openh264</name>
+ <range><lt>2.5.1</lt></range>
+ </package>
+ </affects>
+ <description>
+ <body xmlns="http://www.w3.org/1999/xhtml">
+ <p>Cisco reports:</p>
+ <blockquote cite="https://github.com/cisco/openh264/releases/tag/2.5.1">
+ <p>A vulnerability in the decoding functions
+ of OpenH264 codec library could allow a remote, unauthenticated
+ attacker to trigger a heap overflow. This vulnerability is due to
+ a race condition between a Sequence Parameter Set (SPS) memory
+ allocation and a subsequent non Instantaneous Decoder Refresh
+ (non-IDR) Network Abstraction Layer (NAL) unit memory usage. An
+ attacker could exploit this vulnerability by crafting a malicious
+ bitstream and tricking a victim user into processing an arbitrary
+ video containing the malicious bistream. An exploit could allow
+ the attacker to cause an unexpected crash in the victim's user
+ decoding client and, possibly, perform arbitrary commands on the
+ victim's host by abusing the heap overflow.</p>
+ </blockquote>
+ </body>
+ </description>
+ <references>
+ <cvename>CVE-2025-27091</cvename>
+ <url>https://nvd.nist.gov/vuln/detail/CVE-2025-27091</url>
+ </references>
+ <dates>
+ <discovery>2025-02-20</discovery>
+ <entry>2025-06-22</entry>
+ </dates>
+ </vuln>
+
<vuln vid="6c6c1507-4da5-11f0-afcc-f02f7432cf97">
<topic>clamav -- ClamAV UDF File Parsing Out-Of-Bounds Read Information Disclosure Vulnerability</topic>
<affects>