diff options
Diffstat (limited to 'security')
105 files changed, 1057 insertions, 761 deletions
diff --git a/security/Makefile b/security/Makefile index ddae4dbefef7..46547e92bf04 100644 --- a/security/Makefile +++ b/security/Makefile @@ -204,8 +204,7 @@ SUBDIR += gpg-tui SUBDIR += gpgdir SUBDIR += gpgme - SUBDIR += gpgme-cpp - SUBDIR += gpgme-qt + SUBDIR += gpgmepp SUBDIR += gsa SUBDIR += gsad SUBDIR += gsasl @@ -953,7 +952,7 @@ SUBDIR += py-google-auth SUBDIR += py-google-auth-httplib2 SUBDIR += py-google-auth-oauthlib - SUBDIR += py-gpgme + SUBDIR += py-gpg SUBDIR += py-gpsoauth SUBDIR += py-greenbone-feed-sync SUBDIR += py-gssapi @@ -1101,6 +1100,7 @@ SUBDIR += py-zkg SUBDIR += py-zxcvbn SUBDIR += pygost + SUBDIR += qgpgme SUBDIR += qt-sudo SUBDIR += qtkeychain SUBDIR += quantis-kmod diff --git a/security/caldera-ot/Makefile b/security/caldera-ot/Makefile index be857fb8e097..6b39ac124f08 100644 --- a/security/caldera-ot/Makefile +++ b/security/caldera-ot/Makefile @@ -1,6 +1,6 @@ PORTNAME= caldera-ot -DISTVERSION= 5.2.0 -PORTREVISION= 3 +DISTVERSION= 5.3.0 +PORTREVISION= 1 CATEGORIES= security python MAINTAINER= acm@FreeBSD.org @@ -10,11 +10,14 @@ WWW= https://github.com/mitre/caldera-ot LICENSE= APACHE20 LICENSE_FILE= ${WRKSRC}/LICENSE +ONLY_FOR_ARCHS= aarch64 amd64 + BUILD_DEPENDS= bacnet-stack>0:devel/bacnet-stack \ cmake:devel/cmake-core \ nuitka:devel/nuitka \ argtable3>0:devel/argtable3 \ libiec61850>0:devel/libiec61850 \ + patchelf>0:sysutils/patchelf \ ${PYTHON_PKGNAMEPREFIX}aiohttp>0:www/py-aiohttp@${PY_FLAVOR} \ ${PYTHON_PKGNAMEPREFIX}pymodbus>0:comms/py-pymodbus@${PY_FLAVOR} \ ${PYTHON_PKGNAMEPREFIX}pyserial>0:comms/py-pyserial@${PY_FLAVOR} \ @@ -25,7 +28,7 @@ RUN_DEPENDS= ${PYTHON_PKGNAMEPREFIX}aiohttp>0:www/py-aiohttp@${PY_FLAVOR} \ ${PYTHON_PKGNAMEPREFIX}pyserial>0:comms/py-pyserial@${PY_FLAVOR} \ ${PYTHON_PKGNAMEPREFIX}six>0:devel/py-six@${PY_FLAVOR} \ ${PYTHON_PKGNAMEPREFIX}pnio-dcp>0:devel/py-pnio-dcp@${PY_FLAVOR} \ - caldera>=5.2.0:security/caldera + caldera>=5.3.0:security/caldera USE_GITHUB= yes GH_ACCOUNT= mitre diff --git a/security/caldera-ot/distinfo b/security/caldera-ot/distinfo index ea8db1d01c05..85ff598acbc0 100644 --- a/security/caldera-ot/distinfo +++ b/security/caldera-ot/distinfo @@ -1,6 +1,6 @@ -TIMESTAMP = 1741207484 -SHA256 (mitre-caldera-ot-5.2.0-4e8079f9d1764becc9f80edd900fb761d446168f_GH0.tar.gz) = 35e82a1cb08c1f88724f9c80836ecf5498c065ecce35533f0e85f9ee56d6ddcb -SIZE (mitre-caldera-ot-5.2.0-4e8079f9d1764becc9f80edd900fb761d446168f_GH0.tar.gz) = 539795 +TIMESTAMP = 1750719398 +SHA256 (mitre-caldera-ot-5.3.0-4e8079f9d1764becc9f80edd900fb761d446168f_GH0.tar.gz) = 35e82a1cb08c1f88724f9c80836ecf5498c065ecce35533f0e85f9ee56d6ddcb +SIZE (mitre-caldera-ot-5.3.0-4e8079f9d1764becc9f80edd900fb761d446168f_GH0.tar.gz) = 539795 SHA256 (mitre-bacnet-f01044e_GH0.tar.gz) = 72cab1031cfe8788dc735945b18f295b27136e27622eefa0f7ae28e27643eaf9 SIZE (mitre-bacnet-f01044e_GH0.tar.gz) = 3674254 SHA256 (mitre-dnp3-50c5144_GH0.tar.gz) = 7d087ecd6ad1d84b35ad0cddf3ce7a92a5b6be27693f9e198571dd547494dd0e diff --git a/security/caldera/Makefile b/security/caldera/Makefile index aa08e3315ba4..6d2f9d8a7e03 100644 --- a/security/caldera/Makefile +++ b/security/caldera/Makefile @@ -1,6 +1,6 @@ PORTNAME= caldera -DISTVERSION= 5.2.0 -PORTREVISION= 3 +DISTVERSION= 5.3.0 +PORTREVISION= 1 CATEGORIES= security python MAINTAINER= acm@FreeBSD.org @@ -12,7 +12,9 @@ CONFLICTS= caldera4 LICENSE= APACHE20 LICENSE_FILE= ${WRKSRC}/LICENSE -BUILD_DEPENDS= npm-node18>0:www/npm-node18 +ONLY_FOR_ARCHS= aarch64 amd64 + +BUILD_DEPENDS= npm-node20>0:www/npm-node20 RUN_DEPENDS= ${PYTHON_PKGNAMEPREFIX}aiohttp>0:www/py-aiohttp@${PY_FLAVOR} \ ${PYTHON_PKGNAMEPREFIX}aiohttp-jinja2>0:www/py-aiohttp-jinja2@${PY_FLAVOR} \ ${PYTHON_PKGNAMEPREFIX}aiohttp-session>0:www/py-aiohttp-session@${PY_FLAVOR} \ @@ -55,23 +57,23 @@ USE_GITHUB= yes GH_ACCOUNT= mitre GH_PROJECT= ${PORTNAME} GH_TUPLE= mitre:access:775181b:access/plugins/access \ - mitre:atomic:4f489bb:atomic/plugins/atomic \ + mitre:atomic:b909588:atomic/plugins/atomic \ mitre:builder:2991945:builder/plugins/builder \ mitre:compass:85e2ebf:compass/plugins/compass \ mitre:debrief:eba44d5:debrief/plugins/debrief \ - mitre:emu:4d442bc:emu/plugins/emu \ - mitre:fieldmanual:2eb2e93:fieldmanual/plugins/fieldmanual \ + mitre:emu:fdb0bab:emu/plugins/emu \ + mitre:fieldmanual:83da7cb:fieldmanual/plugins/fieldmanual \ mitre:gameboard:dacb6ce:gameboard/plugins/gameboard \ mitre:human:fd242d7:human/plugins/human \ - mitre:magma:32b5594:magma/plugins/magma \ - mitre:manx:8adc3c8:manx/plugins/manx \ + mitre:magma:66ebf0d:magma/plugins/magma \ + mitre:manx:261f10b:manx/plugins/manx \ mitre:response:8ea6ab5:response/plugins/response \ mitre:sandcat:0a35cd5:sandcat/plugins/sandcat \ mitre:ssl:1ae8431:ssl/plugins/ssl \ - mitre:stockpile:fcd1eea:stockpile/plugins/stockpile \ - mitre:training:37f998f:training/plugins/training + mitre:stockpile:08f37d8:stockpile/plugins/stockpile \ + mitre:training:d4d19a2:training/plugins/training -USES= dos2unix go:run nodejs:18,build python +USES= dos2unix go:run nodejs:20,build python USE_PYTHON= cryptography NO_ARCH= yes @@ -107,11 +109,11 @@ DEPS_CACHE_DIR= ${WRKSRC}/plugins/magma .if (${DEV_UPDATE_MODE} == "yes") NPM_ARGS= install post-build: - @cd ${DEPS_CACHE_DIR} && ${TAR} czf ${DISTDIR}/${DIST_SUBDIR}/${PORTNAME}-cache-${DISTVERSION}${EXTRACT_SUFX} node_modules - @${ECHO} "(!!!) Please upload the cache archive: ${DISTDIR}/${DIST_SUBDIR}/${PORTNAME}-cache-${DISTVERSION}${EXTRACT_SUFX}" + @cd ${DEPS_CACHE_DIR} && ${TAR} czf ${DISTDIR}/${DIST_SUBDIR}/${PORTNAME}-cache-${ARCH}-${DISTVERSION}${EXTRACT_SUFX} node_modules + @${ECHO} "(!!!) Please upload the cache archive: ${DISTDIR}/${DIST_SUBDIR}/${PORTNAME}-cache-${ARCH}-${DISTVERSION}${EXTRACT_SUFX}" .else MASTER_SITES+= LOCAL/acm/caldera/:npm_cache -DISTFILES+= ${PORTNAME}-cache-${DISTVERSION}${EXTRACT_SUFX}:npm_cache \ +DISTFILES+= ${PORTNAME}-cache-${ARCH}-${DISTVERSION}${EXTRACT_SUFX}:npm_cache \ ${PORTNAME}-freebsd-logos.tar.gz:npm_cache NPM_ARGS= run build @@ -122,6 +124,9 @@ post-extract: ${RM} -R ${WRKSRC}/.github cd ${WRKSRC} && ${RM} .coveragerc .dockerignore .eslintrc.js .flake8 \ .git* .pre* .stylelintrc.json Dockerfile + +post-build: + ${RM} -r ${WRKSRC}/plugins/magma/node_modules .endif post-patch: @@ -133,9 +138,6 @@ do-build: @cd ${WRKSRC}/plugins/magma && \ ${NPM_BIN} ${NPM_ARGS} -post-build: - ${RM} -r ${WRKSRC}/plugins/magma/node_modules - do-install: @${MKDIR} ${STAGEDIR}/${WWWDIR}/ftp_dir @cd ${WRKSRC} && ${COPYTREE_SHARE} . ${STAGEDIR}/${WWWDIR} diff --git a/security/caldera/distinfo b/security/caldera/distinfo index a43021071a30..aa49d5e7b3ac 100644 --- a/security/caldera/distinfo +++ b/security/caldera/distinfo @@ -1,39 +1,41 @@ -TIMESTAMP = 1741204620 -SHA256 (caldera-cache-5.2.0.tar.gz) = ee654e3efdc95cae9057e5cc81590f503c6a7dca8708102e7e3f416a069d69cf -SIZE (caldera-cache-5.2.0.tar.gz) = 41954338 +TIMESTAMP = 1750745433 +SHA256 (caldera-cache-aarch64-5.3.0.tar.gz) = f43786f5e16ec842f7403033e4c94a423b54cd64add4863200a696030f965f69 +SIZE (caldera-cache-aarch64-5.3.0.tar.gz) = 41661039 +SHA256 (caldera-cache-amd64-5.3.0.tar.gz) = d4a5e26f240f7fde7a33cb9c7f42b025b2904258cb632eeb1a4e5adfb0206586 +SIZE (caldera-cache-amd64-5.3.0.tar.gz) = 41960621 SHA256 (caldera-freebsd-logos.tar.gz) = 66ad2558c34ef06875cfb479a34ca5053b25bad2c36ce06d532d6857b9dda4a2 SIZE (caldera-freebsd-logos.tar.gz) = 2516 -SHA256 (mitre-caldera-5.2.0_GH0.tar.gz) = 902af965960ecfb58b325926ddfafedef1a328ee512a663235a3376abc5a39d9 -SIZE (mitre-caldera-5.2.0_GH0.tar.gz) = 3826121 +SHA256 (mitre-caldera-5.3.0_GH0.tar.gz) = 23f79e83ccf6215bac627f96bed303f09b1759f524a151608279b08574c5eff1 +SIZE (mitre-caldera-5.3.0_GH0.tar.gz) = 3825454 SHA256 (mitre-access-775181b_GH0.tar.gz) = 2ae6e4cbd9e6c143cc76b65c0be3dd332228ab59161422291050eb6f4c4b1d17 SIZE (mitre-access-775181b_GH0.tar.gz) = 11646 -SHA256 (mitre-atomic-4f489bb_GH0.tar.gz) = 340c7931fbee16ce1bf788044018fcf75fe403bf641665bb4aec53d3b1479b2d -SIZE (mitre-atomic-4f489bb_GH0.tar.gz) = 15041 +SHA256 (mitre-atomic-b909588_GH0.tar.gz) = c73afeeac34c76119d7d60813bf06c2e4137675175b4ae25500d5d12f97d3ab5 +SIZE (mitre-atomic-b909588_GH0.tar.gz) = 15069 SHA256 (mitre-builder-2991945_GH0.tar.gz) = d3f78b4966cdbcdab08fdb4499a11a794158706d0178f36176cdbe4281d2bf76 SIZE (mitre-builder-2991945_GH0.tar.gz) = 8423 SHA256 (mitre-compass-85e2ebf_GH0.tar.gz) = 4760171cf05a7fccfd4300815f358d9d42affb2c741e6e555515f07eb50c9f34 SIZE (mitre-compass-85e2ebf_GH0.tar.gz) = 7055 SHA256 (mitre-debrief-eba44d5_GH0.tar.gz) = 62cbfd77cbf3573675bc79426171f136628f26a1ee3f931c02f36d53bda8012e SIZE (mitre-debrief-eba44d5_GH0.tar.gz) = 1006448 -SHA256 (mitre-emu-4d442bc_GH0.tar.gz) = fc61bf08abf1c6dc2f4c941ada317e1cb5592c5818b5918fb517241c2ff5051e -SIZE (mitre-emu-4d442bc_GH0.tar.gz) = 19508 -SHA256 (mitre-fieldmanual-2eb2e93_GH0.tar.gz) = d054558562a926b71ecf798ca8ed9a6cef8ce3010947617ce4a8f10b99f3743d -SIZE (mitre-fieldmanual-2eb2e93_GH0.tar.gz) = 9659767 +SHA256 (mitre-emu-fdb0bab_GH0.tar.gz) = e0d940971d066f9167cb98708758a0c0da4160c46d2cbb04e5a3a0b002f6899d +SIZE (mitre-emu-fdb0bab_GH0.tar.gz) = 19555 +SHA256 (mitre-fieldmanual-83da7cb_GH0.tar.gz) = cf0bab17cd35e3fc8e897c49a4e2d4b3a7affbf24de1a7799c8c3a1cd09ca200 +SIZE (mitre-fieldmanual-83da7cb_GH0.tar.gz) = 9659699 SHA256 (mitre-gameboard-dacb6ce_GH0.tar.gz) = 55e521c4dfc6acc9b8ed37b7622d1c20248cd1fe43a9410e339b8c24729d22ac SIZE (mitre-gameboard-dacb6ce_GH0.tar.gz) = 20333 SHA256 (mitre-human-fd242d7_GH0.tar.gz) = cb838f41377ca51aa1c6a9ea50acbe5781a2e112dc20d4dac6c796f950ec199f SIZE (mitre-human-fd242d7_GH0.tar.gz) = 25971 -SHA256 (mitre-magma-32b5594_GH0.tar.gz) = 1de0ee09378cf6e21ebe95fb564bb0d4ed80f58854d2b0de7683c9d109b7cd15 -SIZE (mitre-magma-32b5594_GH0.tar.gz) = 331823 -SHA256 (mitre-manx-8adc3c8_GH0.tar.gz) = 492f91ed63b353b0b655257ec78eebe8a62479416be0a5e76600935b51775b95 -SIZE (mitre-manx-8adc3c8_GH0.tar.gz) = 7359484 +SHA256 (mitre-magma-66ebf0d_GH0.tar.gz) = 77c9d0775dc09d5d3ac299fc2f5772d4bd5c89776d5fe64ca7ee5a6fe1b2763f +SIZE (mitre-magma-66ebf0d_GH0.tar.gz) = 331927 +SHA256 (mitre-manx-261f10b_GH0.tar.gz) = 058b620fb53b18b38ea43f356feab4b7694f6d8f53f665cd539cf44b7797be89 +SIZE (mitre-manx-261f10b_GH0.tar.gz) = 7358591 SHA256 (mitre-response-8ea6ab5_GH0.tar.gz) = f2275a11ebb631b84da2921e370bf5e5957c304265621c78d27f212269fdc9b5 SIZE (mitre-response-8ea6ab5_GH0.tar.gz) = 25334 SHA256 (mitre-sandcat-0a35cd5_GH0.tar.gz) = 55c29ba5efb811c7a6b068871920f10deadc4f3e887b51dcc2e823ff62044387 SIZE (mitre-sandcat-0a35cd5_GH0.tar.gz) = 8294150 SHA256 (mitre-ssl-1ae8431_GH0.tar.gz) = 608596a05a3c833ac10c230cf4bf0863f0e31540414a66b382ff159f97d7629f SIZE (mitre-ssl-1ae8431_GH0.tar.gz) = 6806 -SHA256 (mitre-stockpile-fcd1eea_GH0.tar.gz) = 79c093060d811c8f72875f04d8a9f0dfa351a18f3344ba0335db6618900adb9c -SIZE (mitre-stockpile-fcd1eea_GH0.tar.gz) = 4787316 -SHA256 (mitre-training-37f998f_GH0.tar.gz) = 41fe37233c02d77435e747e6d34017eeba6c592805382176afaf6f2d1f8f6a46 -SIZE (mitre-training-37f998f_GH0.tar.gz) = 496302 +SHA256 (mitre-stockpile-08f37d8_GH0.tar.gz) = 193cc7c8b2238d70207202798658aeb84460f6488736ce12305689d34463b1a0 +SIZE (mitre-stockpile-08f37d8_GH0.tar.gz) = 4787336 +SHA256 (mitre-training-d4d19a2_GH0.tar.gz) = 896dd32edae10829fc81812183c31a6fdae3aeac9d0e2be40228a7ec03a2ca39 +SIZE (mitre-training-d4d19a2_GH0.tar.gz) = 496309 diff --git a/security/caldera/pkg-plist b/security/caldera/pkg-plist index 002e2663d50b..b16f613464fb 100644 --- a/security/caldera/pkg-plist +++ b/security/caldera/pkg-plist @@ -328,7 +328,6 @@ %%WWWDIR%%/plugins/fieldmanual/sphinx-docs/Installing-Caldera.md %%WWWDIR%%/plugins/fieldmanual/sphinx-docs/Lateral-Movement-Guide.md %%WWWDIR%%/plugins/fieldmanual/sphinx-docs/Learning-the-terminology.md -%%WWWDIR%%/plugins/fieldmanual/sphinx-docs/Makefile %%WWWDIR%%/plugins/fieldmanual/sphinx-docs/Objectives.md %%WWWDIR%%/plugins/fieldmanual/sphinx-docs/Operation-Results.md %%WWWDIR%%/plugins/fieldmanual/sphinx-docs/Parsers.md @@ -349,12 +348,12 @@ %%WWWDIR%%/plugins/fieldmanual/sphinx-docs/img/debrief_attack_path.png %%WWWDIR%%/plugins/fieldmanual/sphinx-docs/img/fact_relationships.png %%WWWDIR%%/plugins/fieldmanual/sphinx-docs/img/privileged_persistence_state_machine.png -%%WWWDIR%%/plugins/fieldmanual/sphinx-docs/index.rst.j2 -%%WWWDIR%%/plugins/fieldmanual/sphinx-docs/make.bat +%%WWWDIR%%/plugins/fieldmanual/sphinx-docs/index.rst %%WWWDIR%%/plugins/fieldmanual/sphinx-docs/plugins/.gitkeep %%WWWDIR%%/plugins/fieldmanual/sphinx-docs/resources.rst %%WWWDIR%%/plugins/fieldmanual/static/opener.html %%WWWDIR%%/plugins/fieldmanual/utils/ability_csv.py +%%WWWDIR%%/plugins/fieldmanual/utils/command_lexer.py %%WWWDIR%%/plugins/fieldmanual/utils/plugin_docs.py %%WWWDIR%%/plugins/gameboard/.github/ISSUE_TEMPLATE/bug_report.md %%WWWDIR%%/plugins/gameboard/.github/ISSUE_TEMPLATE/config.yml @@ -413,6 +412,7 @@ %%WWWDIR%%/plugins/magma/.dockerignore %%WWWDIR%%/plugins/magma/.eslintignore %%WWWDIR%%/plugins/magma/.eslintrc.js +%%WWWDIR%%/plugins/magma/.github/pull_request_template.md %%WWWDIR%%/plugins/magma/.github/workflows/update-dist.yml %%WWWDIR%%/plugins/magma/.gitignore %%WWWDIR%%/plugins/magma/LICENSE @@ -420,43 +420,42 @@ %%WWWDIR%%/plugins/magma/app/magma_api.py %%WWWDIR%%/plugins/magma/app/magma_svc.py %%WWWDIR%%/plugins/magma/babel.config.json -%%WWWDIR%%/plugins/magma/dist/assets/access.079d47c0.js +%%WWWDIR%%/plugins/magma/dist/assets/access.56c2edc3.js %%WWWDIR%%/plugins/magma/dist/assets/access.b689ce59.css -%%WWWDIR%%/plugins/magma/dist/assets/atomic.f67fa0a8.js -%%WWWDIR%%/plugins/magma/dist/assets/builder.0c4f3fa8.js +%%WWWDIR%%/plugins/magma/dist/assets/atomic.7c26844c.js +%%WWWDIR%%/plugins/magma/dist/assets/builder.5c58cea4.js %%WWWDIR%%/plugins/magma/dist/assets/caldera-logo-mtn.88f0ff8a.png %%WWWDIR%%/plugins/magma/dist/assets/caldera-logo.6a24b35b.png %%WWWDIR%%/plugins/magma/dist/assets/compass.4b402f52.css -%%WWWDIR%%/plugins/magma/dist/assets/compass.5878a293.js +%%WWWDIR%%/plugins/magma/dist/assets/compass.a370a3c9.js %%WWWDIR%%/plugins/magma/dist/assets/darwin-icon-privileged.ffa7a1c2.svg %%WWWDIR%%/plugins/magma/dist/assets/darwin-icon.95280721.svg %%WWWDIR%%/plugins/magma/dist/assets/debrief.854158fe.css -%%WWWDIR%%/plugins/magma/dist/assets/debrief.c2db373b.js -%%WWWDIR%%/plugins/magma/dist/assets/emu.1a92ff12.js +%%WWWDIR%%/plugins/magma/dist/assets/debrief.a4db073c.js +%%WWWDIR%%/plugins/magma/dist/assets/emu.6b04f78a.js %%WWWDIR%%/plugins/magma/dist/assets/favicon.cc1c341b.ico %%WWWDIR%%/plugins/magma/dist/assets/freebsd-icon-privileged.87e9182a.svg %%WWWDIR%%/plugins/magma/dist/assets/freebsd-icon.9725a3f7.svg %%WWWDIR%%/plugins/magma/dist/assets/gameboard.430857df.css -%%WWWDIR%%/plugins/magma/dist/assets/gameboard.c46dcbd6.js +%%WWWDIR%%/plugins/magma/dist/assets/gameboard.5f972a53.js %%WWWDIR%%/plugins/magma/dist/assets/human.39176c66.css -%%WWWDIR%%/plugins/magma/dist/assets/human.df60521f.js -%%WWWDIR%%/plugins/magma/dist/assets/index.3ad8d0fb.css -%%WWWDIR%%/plugins/magma/dist/assets/index.ba6d4186.js +%%WWWDIR%%/plugins/magma/dist/assets/human.8da2e0a5.js +%%WWWDIR%%/plugins/magma/dist/assets/index.19697514.css +%%WWWDIR%%/plugins/magma/dist/assets/index.cf85ff42.js %%WWWDIR%%/plugins/magma/dist/assets/linux-icon-privileged.d1ede01c.svg %%WWWDIR%%/plugins/magma/dist/assets/linux-icon.df96f069.svg -%%WWWDIR%%/plugins/magma/dist/assets/manx.e79a4b68.js +%%WWWDIR%%/plugins/magma/dist/assets/manx.8218e914.js %%WWWDIR%%/plugins/magma/dist/assets/manx.fdacbfd3.css -%%WWWDIR%%/plugins/magma/dist/assets/response.66965aa6.js +%%WWWDIR%%/plugins/magma/dist/assets/response.731c3c6c.js %%WWWDIR%%/plugins/magma/dist/assets/response.9692d0ec.css -%%WWWDIR%%/plugins/magma/dist/assets/sandcat.94c67fa1.js -%%WWWDIR%%/plugins/magma/dist/assets/ssl.96d67304.js -%%WWWDIR%%/plugins/magma/dist/assets/stockpile.3d299d81.js +%%WWWDIR%%/plugins/magma/dist/assets/sandcat.f4fdbe1f.js +%%WWWDIR%%/plugins/magma/dist/assets/ssl.732e93f0.js +%%WWWDIR%%/plugins/magma/dist/assets/stockpile.6322a205.js +%%WWWDIR%%/plugins/magma/dist/assets/training.5150e70c.js %%WWWDIR%%/plugins/magma/dist/assets/training.9d43ffbb.css -%%WWWDIR%%/plugins/magma/dist/assets/training.f623eb55.js %%WWWDIR%%/plugins/magma/dist/assets/windows-icon-privileged.e4e076e8.svg %%WWWDIR%%/plugins/magma/dist/assets/windows-icon.2e7338a5.svg %%WWWDIR%%/plugins/magma/dist/index.html -%%WWWDIR%%/plugins/magma/docs/skeleton.md %%WWWDIR%%/plugins/magma/hook.py %%WWWDIR%%/plugins/magma/index.html %%WWWDIR%%/plugins/magma/jest.config.js diff --git a/security/crowdsec/Makefile b/security/crowdsec/Makefile index 29812366d85d..2d6c7fe45915 100644 --- a/security/crowdsec/Makefile +++ b/security/crowdsec/Makefile @@ -1,7 +1,6 @@ PORTNAME= crowdsec DISTVERSIONPREFIX= v -DISTVERSION= 1.6.8 -PORTREVISION= 2 +DISTVERSION= 1.6.9 CATEGORIES= security MAINTAINER= marco@crowdsec.net @@ -14,8 +13,8 @@ LICENSE_FILE= ${WRKSRC}/LICENSE LIB_DEPENDS= libabsl_base.so:devel/abseil \ libre2.so:devel/re2 -USES= go:1.24,modules pkgconfig -_COMMIT= f209766e +USES= go:modules pkgconfig +_COMMIT= 40b8cfe6 _BUILD_DATE= $$(date -u "+%F_%T") USE_RC_SUBR= crowdsec diff --git a/security/crowdsec/distinfo b/security/crowdsec/distinfo index 75f426b46bc3..aae70fd870b6 100644 --- a/security/crowdsec/distinfo +++ b/security/crowdsec/distinfo @@ -1,5 +1,5 @@ -TIMESTAMP = 1742918468 -SHA256 (go/security_crowdsec/crowdsec-v1.6.8/v1.6.8.mod) = fc6fecb30189e6d764fa8c14b20914d34084808f4a3b676582ee113ab1615eff -SIZE (go/security_crowdsec/crowdsec-v1.6.8/v1.6.8.mod) = 10955 -SHA256 (go/security_crowdsec/crowdsec-v1.6.8/v1.6.8.zip) = 9d61fe2253c77600884df933467be4efb5d2059e4c453b1d48f10a9c7916647c -SIZE (go/security_crowdsec/crowdsec-v1.6.8/v1.6.8.zip) = 1753101 +TIMESTAMP = 1750243893 +SHA256 (go/security_crowdsec/crowdsec-v1.6.9/v1.6.9.mod) = 75ab181433766799f3b54e5e9bb6634c8075e310ec3192a8ae31492ad54f1376 +SIZE (go/security_crowdsec/crowdsec-v1.6.9/v1.6.9.mod) = 10924 +SHA256 (go/security_crowdsec/crowdsec-v1.6.9/v1.6.9.zip) = 3f65b6dc339357172eb2b130ad8c4a1842557d317e05730227abf4f703da5d01 +SIZE (go/security_crowdsec/crowdsec-v1.6.9/v1.6.9.zip) = 1767818 diff --git a/security/fizz/Makefile b/security/fizz/Makefile index e17bfdec99d0..bc813ef120d8 100644 --- a/security/fizz/Makefile +++ b/security/fizz/Makefile @@ -1,6 +1,6 @@ PORTNAME= fizz DISTVERSIONPREFIX= v -DISTVERSION= 2025.06.16.00 +DISTVERSION= 2025.06.23.00 CATEGORIES= security MAINTAINER= yuri@FreeBSD.org diff --git a/security/fizz/distinfo b/security/fizz/distinfo index 419878a85c4b..cbbf87dcf8d9 100644 --- a/security/fizz/distinfo +++ b/security/fizz/distinfo @@ -1,3 +1,3 @@ -TIMESTAMP = 1750093320 -SHA256 (facebookincubator-fizz-v2025.06.16.00_GH0.tar.gz) = f84c4a956befd943580b7086cebea3fe73e9b39da2b0866f32545d2ad2db008e -SIZE (facebookincubator-fizz-v2025.06.16.00_GH0.tar.gz) = 755233 +TIMESTAMP = 1750695884 +SHA256 (facebookincubator-fizz-v2025.06.23.00_GH0.tar.gz) = 35d3ff2dd4ec1132bb738c84db4e2a539083de13f049fa79467063c9c71c63e2 +SIZE (facebookincubator-fizz-v2025.06.23.00_GH0.tar.gz) = 758581 diff --git a/security/fwknop/Makefile b/security/fwknop/Makefile index 9fafdb258370..31af0953db65 100644 --- a/security/fwknop/Makefile +++ b/security/fwknop/Makefile @@ -1,6 +1,6 @@ PORTNAME= fwknop PORTVERSION= 2.6.10 -PORTREVISION= 4 +PORTREVISION= 5 CATEGORIES= security MASTER_SITES= http://www.cipherdyne.org/fwknop/download/ diff --git a/security/gpa/Makefile b/security/gpa/Makefile index cbd06e27b898..8be53eac84c7 100644 --- a/security/gpa/Makefile +++ b/security/gpa/Makefile @@ -1,5 +1,6 @@ PORTNAME= gpa PORTVERSION= 0.11.0 +PORTREVISION= 1 CATEGORIES= security MASTER_SITES= GNUPG/gpa diff --git a/security/gpa/files/patch-src_gpacontext.c b/security/gpa/files/patch-src_gpacontext.c new file mode 100644 index 000000000000..6b41a8f4cc80 --- /dev/null +++ b/security/gpa/files/patch-src_gpacontext.c @@ -0,0 +1,70 @@ +The trustlist feature, which only worked for a short period in 2003, was +removed in GpgME 2.0.0. + +--- src/gpacontext.c.orig 2022-11-14 07:04:19 UTC ++++ src/gpacontext.c +@@ -38,8 +38,6 @@ static void gpa_context_next_key (GpaContext *context, + static void gpa_context_start (GpaContext *context); + static void gpa_context_done (GpaContext *context, gpg_error_t err); + static void gpa_context_next_key (GpaContext *context, gpgme_key_t key); +-static void gpa_context_next_trust_item (GpaContext *context, +- gpgme_trust_item_t item); + static void gpa_context_progress (GpaContext *context, int current, int total); + + /* The GPGME I/O callbacks */ +@@ -65,7 +63,6 @@ enum + START, + DONE, + NEXT_KEY, +- NEXT_TRUST_ITEM, + PROGRESS, + LAST_SIGNAL + }; +@@ -113,7 +110,6 @@ gpa_context_class_init (GpaContextClass *klass) + klass->start = gpa_context_start; + klass->done = gpa_context_done; + klass->next_key = gpa_context_next_key; +- klass->next_trust_item = gpa_context_next_trust_item; + klass->progress = gpa_context_progress; + + /* Signals */ +@@ -143,15 +139,6 @@ gpa_context_class_init (GpaContextClass *klass) + g_cclosure_marshal_VOID__POINTER, + G_TYPE_NONE, 1, + G_TYPE_POINTER); +- signals[NEXT_TRUST_ITEM] = +- g_signal_new ("next_trust_item", +- G_TYPE_FROM_CLASS (object_class), +- G_SIGNAL_RUN_FIRST, +- G_STRUCT_OFFSET (GpaContextClass, next_trust_item), +- NULL, NULL, +- g_cclosure_marshal_VOID__POINTER, +- G_TYPE_NONE, 1, +- G_TYPE_POINTER); + signals[PROGRESS] = + g_signal_new ("progress", + G_TYPE_FROM_CLASS (object_class), +@@ -496,10 +483,6 @@ gpa_context_event_cb (void *data, gpgme_event_io_t typ + case GPGME_EVENT_NEXT_KEY: + g_signal_emit (context, signals[NEXT_KEY], 0, type_data); + break; +- case GPGME_EVENT_NEXT_TRUSTITEM: +- g_signal_emit (context, signals[NEXT_TRUST_ITEM], 0, +- type_data); +- break; + default: + /* Ignore unsupported event types */ + break; +@@ -527,12 +510,6 @@ gpa_context_next_key (GpaContext *context, gpgme_key_t + + static void + gpa_context_next_key (GpaContext *context, gpgme_key_t key) +-{ +- /* Do nothing yet */ +-} +- +-static void +-gpa_context_next_trust_item (GpaContext *context, gpgme_trust_item_t item) + { + /* Do nothing yet */ + } diff --git a/security/gpa/files/patch-src_gpacontext.h b/security/gpa/files/patch-src_gpacontext.h new file mode 100644 index 000000000000..7b7d6eba5dc6 --- /dev/null +++ b/security/gpa/files/patch-src_gpacontext.h @@ -0,0 +1,13 @@ +The trustlist feature, which only worked for a short period in 2003, was +removed in GpgME 2.0.0. + +--- src/gpacontext.h.orig 2018-10-16 19:58:08 UTC ++++ src/gpacontext.h +@@ -63,7 +63,6 @@ struct _GpaContextClass { + void (*start) (GpaContext *context); + void (*done) (GpaContext *context, gpg_error_t err); + void (*next_key) (GpaContext *context, gpgme_key_t key); +- void (*next_trust_item) (GpaContext *context, gpgme_trust_item_t item); + void (*progress) (GpaContext *context, int current, int total); + }; + diff --git a/security/gpgme-cpp/Makefile b/security/gpgme-cpp/Makefile deleted file mode 100644 index e24db4919c02..000000000000 --- a/security/gpgme-cpp/Makefile +++ /dev/null @@ -1,11 +0,0 @@ -PORTREVISION= 0 -PKGNAMESUFFIX= -${_GPGME_BINDING} - -COMMENT= Gpgme C++ bindings - -MASTERDIR= ${.CURDIR:H:H}/security/gpgme -PLIST= ${.CURDIR}/pkg-plist - -_GPGME_BINDING= cpp - -.include "${MASTERDIR}/Makefile" diff --git a/security/gpgme-qt/Makefile b/security/gpgme-qt/Makefile deleted file mode 100644 index f683b6a005dd..000000000000 --- a/security/gpgme-qt/Makefile +++ /dev/null @@ -1,13 +0,0 @@ -PORTREVISION= 0 - -COMMENT= Gpgme Qt${FLAVOR:S|qt||} bindings - -LICENSE= GPLv2+ -LICENSE_FILE= ${WRKSRC}/COPYING - -MASTERDIR= ${.CURDIR:H:H}/security/gpgme -PLIST= ${.CURDIR}/pkg-plist - -_GPGME_BINDING= qt - -.include "${MASTERDIR}/Makefile" diff --git a/security/gpgme/Makefile b/security/gpgme/Makefile index ad66bed32308..92bba8a67faa 100644 --- a/security/gpgme/Makefile +++ b/security/gpgme/Makefile @@ -1,6 +1,5 @@ PORTNAME= gpgme -PORTVERSION= 1.24.2 -PORTREVISION?= 0 +PORTVERSION= 2.0.0 CATEGORIES?= security MASTER_SITES= GNUPG/gpgme @@ -16,17 +15,14 @@ LIB_DEPENDS= libassuan.so:security/libassuan \ USES= compiler:c11 cpe gmake libtool localbase:ldflags pathfix tar:bzip2 USE_LDCONFIG= yes +CPE_VENDOR= gnu GNU_CONFIGURE= yes +CONFIGURE_ARGS+=--enable-languages="cl" CFLAGS+= -Wno-suggest-override -Wno-unknown-warning-option INSTALL_TARGET= install-strip TEST_TARGET= check -CPE_VENDOR= gnu - -.if !defined(_GPGME_BINDING) -CONFIGURE_ARGS+=--enable-languages="cl" - INFO= gpgme PORTDOCS= AUTHORS INSTALL NEWS README @@ -49,93 +45,11 @@ TEST_PREVENTS_MSG= TEST option is mainly designed for use with the GNUPG2 option UISERVER_DESC= GnuPG UI server support UISERVER_CONFIGURE_ENABLE= fd-passing -.else -LIB_DEPENDS+= libgpgme.so:security/gpgme -BUILD_WRKSRC= ${WRKSRC}/lang/${_GPGME_BINDING} -INSTALL_WRKSRC= ${WRKSRC}/lang/${_GPGME_BINDING} -TEST_WRKSRC= ${WRKSRC}/lang/${_GPGME_BINDING}/tests - -. if ${_GPGME_BINDING} == "cpp" -USES+= compiler:c++11-lang -CONFIGURE_ARGS+=--enable-languages="cpp" -NO_TEST= yes -. else -OPTIONS_DEFINE+= TEST -. endif - -. if ${_GPGME_BINDING} == "qt" -LIB_DEPENDS+= libgpgmepp.so:security/gpgme-cpp - -FLAVORS= qt5 qt6 -FLAVOR?= ${FLAVORS:[1]} -qt5_PKGNAMESUFFIX= -qt5 -qt6_PKGNAMESUFFIX= -qt6 - -. if ${FLAVOR:U} == "qt5" -USES+= compiler:c++11-lang pkgconfig qt:5 -USE_QT= core \ - buildtools:build -TEST_USE= QT=testlib:build -PLIST_SUB= QGPGME_CMAKE_SUFFIX="" \ - QGPGME_INCLUDE_SUFFIX="${FLAVOR}" \ - QGPGME_LIB_SUFFIX="" -. else -USES+= compiler:c++17-lang pkgconfig qt:6 -USE_CXXSTD= c++17 -USE_QT= base -PLIST_SUB= QGPGME_CMAKE_SUFFIX="Qt${FLAVOR:S|qt||}" \ - QGPGME_INCLUDE_SUFFIX="${FLAVOR}" \ - QGPGME_LIB_SUFFIX="${FLAVOR}" -. endif - -CONFIGURE_ARGS+=--enable-languages="cpp ${FLAVOR}" -DOCSDIR= ${PREFIX}/share/doc/${PORTNAME}${PKGNAMESUFFIX} - -OPTIONS_DEFINE+= DOXYGEN -DOXYGEN_BUILD_DEPENDS= doxygen:devel/doxygen \ - dot:graphics/graphviz -. endif - -. if ${_GPGME_BINDING} == "python" -BUILD_DEPENDS+= swig:devel/swig \ - ${PY_SETUPTOOLS} -USES+= python:3.9+ -USE_PYTHON= flavors -CONFIGURE_ARGS+=--enable-languages="python" -CONFIGURE_ENV+= BSD_PYTHON="${PYTHON_CMD}" \ - BSD_PYTHON_VERSION="${PYTHON_VER}" \ - SWIG="${LOCALBASE}/bin/swig" -PLIST_SUB+= VERSION=${PORTVERSION} -. endif -.endif - -.include <bsd.port.pre.mk> post-patch: -.if ${COMPILER_TYPE} == "clang" - @${REINPLACE_CMD} -e 's|mno-direct-extern-access|fno-direct-access-external-data|g' \ - ${WRKSRC}/configure -.endif -.if defined(_GPGME_BINDING) - @${FIND} ${BUILD_WRKSRC} -name "Makefile.in" -type f | ${XARGS} \ - ${REINPLACE_CMD} -e 's|../../../src/libgpgme.la|-lgpgme|g' -. if ${_GPGME_BINDING} == "qt" - @${FIND} ${BUILD_WRKSRC} -name "Makefile.in" -type f | ${XARGS} \ - ${REINPLACE_CMD} -e 's|../../cpp/src/libgpgmepp.la|-lgpgmepp|g' -. endif -.endif @${REINPLACE_CMD} -e 's|^clfilesdir.*|clfilesdir=$$\(libdir\)/common-lisp/gpgme|g' \ ${WRKSRC}/lang/cl/Makefile.in -post-patch-DOXYGEN-off: - @${REINPLACE_CMD} -e '/SUBDIRS/s|doc||' \ - ${WRKSRC}/lang/qt/Makefile.in - -post-patch-TEST-off: - @${REINPLACE_CMD} -e '/SUBDIRS/s|tests||' \ - ${WRKSRC}/lang/python/Makefile.in \ - ${WRKSRC}/lang/qt/Makefile.in - # The gnupg programs will create sockets for the tests in a temporary directory # under /var/run/user/${UID} if it exists. Otherwise, they will try to create # them in the test build directories. To prevent errors in cases where the test @@ -165,17 +79,8 @@ pre-test: pre-build-TEST-on post-test: post-build-TEST-on -.if !defined(_GPGME_BINDING) post-install-DOCS-on: - ${MKDIR} ${STAGEDIR}${DOCSDIR} + @${MKDIR} ${STAGEDIR}${DOCSDIR} ${INSTALL_DATA} ${PORTDOCS:S|^|${WRKSRC}/|} ${STAGEDIR}${DOCSDIR} -.endif - -post-install-DOXYGEN-on: - ${MKDIR} ${STAGEDIR}${DOCSDIR}/html - cd ${WRKSRC}/lang/qt/doc/generated/html && \ - ${COPYTREE_SHARE} . ${STAGEDIR}${DOCSDIR}/html - @${FIND} -P ${STAGEDIR}${DOCSDIR} -type f 2>/dev/null | \ - ${SED} -ne 's|^${STAGEDIR}${PREFIX}/||p' >> ${TMPPLIST} -.include <bsd.port.post.mk> +.include <bsd.port.mk> diff --git a/security/gpgme/distinfo b/security/gpgme/distinfo index 3f69026dd7d7..c0c75d7c36e4 100644 --- a/security/gpgme/distinfo +++ b/security/gpgme/distinfo @@ -1,3 +1,3 @@ -TIMESTAMP = 1739544658 -SHA256 (gpgme-1.24.2.tar.bz2) = e11b1a0e361777e9e55f48a03d89096e2abf08c63d84b7017cfe1dce06639581 -SIZE (gpgme-1.24.2.tar.bz2) = 1891804 +TIMESTAMP = 1750274492 +SHA256 (gpgme-2.0.0.tar.bz2) = ddf161d3c41ff6a3fcbaf4be6c6e305ca4ef1cc3f1ecdfce0c8c2a167c0cc36d +SIZE (gpgme-2.0.0.tar.bz2) = 1383911 diff --git a/security/gpgme/files/patch-configure b/security/gpgme/files/patch-configure index 9884bbddbdc4..02ee21a01cff 100644 --- a/security/gpgme/files/patch-configure +++ b/security/gpgme/files/patch-configure @@ -1,27 +1,8 @@ -Hunk 1: -The configure script automatically detects all versions of Python and builds -the bindings for each found version. This is a problem when building outside -of a clean environment since the ports system can only build a package for one -Python flavor at a time. The found versions of Python are overridden by -environment variables set in the port Makefile. - -Hunk 2: Fix path of pkgconfig files passed to gpgrt-config. ---- configure.orig 2023-11-28 15:45:04 UTC +--- configure.orig 2025-06-03 11:26:27 UTC +++ configure -@@ -31428,6 +31428,10 @@ printf "%s\n" "$as_me: WARNING: - - fi - -+ # Override the automatically found Pythons with the selected version from ports. -+ PYTHONS=$BSD_PYTHON -+ PYTHON_VERSIONS=$BSD_PYTHON_VERSION -+ - # Recover some values lost in the second attempt to find Python. - PYTHON="$(echo $PYTHONS | cut -d ' ' -f 1)" - PYTHON_VERSION="$(echo $PYTHON_VERSIONS | cut -d ' ' -f 1)" -@@ -32691,7 +32695,7 @@ fi +@@ -16828,7 +16828,7 @@ fi # Get the prefix of gpgrt-config assuming it's something like: # <PREFIX>/bin/gpgrt-config gpgrt_prefix=${GPGRT_CONFIG%/*/*} diff --git a/security/gpgme/files/patch-lang_python_Makefile.in b/security/gpgme/files/patch-lang_python_Makefile.in deleted file mode 100644 index e78760200c2a..000000000000 --- a/security/gpgme/files/patch-lang_python_Makefile.in +++ /dev/null @@ -1,29 +0,0 @@ -First hunk: -The swig executable from devel/swig30 is named 'swig3.0' and the build system -only looks for an executable named 'swig': -unable to execute 'swig': No such file or directory - -Second hunk: -Fix staging and build the *.pyc and *.pyo files - ---- lang/python/Makefile.in.orig 2023-08-21 07:46:32 UTC -+++ lang/python/Makefile.in -@@ -768,7 +768,7 @@ all-local: copystamp - CFLAGS="$(CFLAGS)" \ - srcdir="$(srcdir)" \ - top_builddir="$(top_builddir)" \ -- $$PYTHON setup.py build --verbose --build-base="$$(basename "$${PYTHON}")-gpg" ; \ -+ $$PYTHON setup.py build --verbose --build-base="$$(basename "$${PYTHON}")-gpg" build_ext --swig=$(SWIG) ; \ - done - - python$(PYTHON_VERSION)-gpg/dist/gpg-$(VERSION).tar.gz.asc: copystamp -@@ -811,7 +811,8 @@ install-exec-local: - build \ - --build-base="$$(basename "$${PYTHON}")-gpg" \ - install \ -- --prefix "$(DESTDIR)$(prefix)" \ -+ -c -O1 --prefix=$(prefix) \ -+ --root=$(DESTDIR) \ - --verbose ; \ - done - diff --git a/security/gpgme/pkg-plist b/security/gpgme/pkg-plist index 9034fa4ef44d..b79e4310fc92 100644 --- a/security/gpgme/pkg-plist +++ b/security/gpgme/pkg-plist @@ -7,8 +7,8 @@ lib/common-lisp/gpgme/gpgme-package.lisp lib/common-lisp/gpgme/gpgme.asd lib/common-lisp/gpgme/gpgme.lisp lib/libgpgme.so -lib/libgpgme.so.11 -lib/libgpgme.so.11.33.2 +lib/libgpgme.so.45 +lib/libgpgme.so.45.0.0 libdata/pkgconfig/gpgme-glib.pc libdata/pkgconfig/gpgme.pc share/aclocal/gpgme.m4 diff --git a/security/gpgmepp/Makefile b/security/gpgmepp/Makefile new file mode 100644 index 000000000000..e82eb6422f32 --- /dev/null +++ b/security/gpgmepp/Makefile @@ -0,0 +1,18 @@ +PORTNAME= gpgmepp +PORTVERSION= 2.0.0 +CATEGORIES= security +MASTER_SITES= GNUPG + +MAINTAINER= jhale@FreeBSD.org +COMMENT= GnuPG Made Easy (GPGME) C++ bindings +WWW= https://gnupg.org/software/gpgme/index.html + +LICENSE= LGPL20+ +LICENSE_FILE= ${WRKSRC}/COPYING.LIB + +LIB_DEPENDS= libgpg-error.so:security/libgpg-error \ + libgpgme.so:security/gpgme + +USES= cmake compiler:c++17-lang pkgconfig tar:xz + +.include <bsd.port.mk> diff --git a/security/gpgmepp/distinfo b/security/gpgmepp/distinfo new file mode 100644 index 000000000000..8d7b098d16d2 --- /dev/null +++ b/security/gpgmepp/distinfo @@ -0,0 +1,3 @@ +TIMESTAMP = 1750275911 +SHA256 (gpgmepp-2.0.0.tar.xz) = d4796049c06708a26f3096f748ef095347e1a3c1e570561701fe952c3f565382 +SIZE (gpgmepp-2.0.0.tar.xz) = 118304 diff --git a/security/gpgmepp/pkg-descr b/security/gpgmepp/pkg-descr new file mode 100644 index 000000000000..34f3229a2efb --- /dev/null +++ b/security/gpgmepp/pkg-descr @@ -0,0 +1,2 @@ +GpgMEpp is a C++ wrapper (or C++ bindings) for the GnuPG project's GPGME +(GnuPG Made Easy) library. diff --git a/security/gpgme-cpp/pkg-plist b/security/gpgmepp/pkg-plist index 544a430d2de8..2741334cbc58 100644 --- a/security/gpgme-cpp/pkg-plist +++ b/security/gpgmepp/pkg-plist @@ -31,18 +31,22 @@ include/gpgme++/key.h include/gpgme++/keygenerationresult.h include/gpgme++/keylistresult.h include/gpgme++/notation.h +include/gpgme++/randomresults.h include/gpgme++/result.h include/gpgme++/scdgetinfoassuantransaction.h include/gpgme++/signingresult.h include/gpgme++/statusconsumerassuantransaction.h include/gpgme++/swdbresult.h include/gpgme++/tofuinfo.h -include/gpgme++/trustitem.h include/gpgme++/verificationresult.h include/gpgme++/vfsmountresult.h +lib/cmake/Gpgmepp/FindGpgme.cmake +lib/cmake/Gpgmepp/FindLibGpgError.cmake lib/cmake/Gpgmepp/GpgmeppConfig.cmake lib/cmake/Gpgmepp/GpgmeppConfigVersion.cmake +lib/cmake/Gpgmepp/GpgmeppTargets-%%CMAKE_BUILD_TYPE%%.cmake +lib/cmake/Gpgmepp/GpgmeppTargets.cmake lib/libgpgmepp.so -lib/libgpgmepp.so.6 -lib/libgpgmepp.so.6.21.2 +lib/libgpgmepp.so.7 +lib/libgpgmepp.so.7.0.0 libdata/pkgconfig/gpgmepp.pc diff --git a/security/gsa/Makefile b/security/gsa/Makefile index 8cea6ac09217..355f134bd07c 100644 --- a/security/gsa/Makefile +++ b/security/gsa/Makefile @@ -1,6 +1,6 @@ PORTNAME= gsa DISTVERSIONPREFIX= v -DISTVERSION= 24.6.1 +DISTVERSION= 25.0.0 CATEGORIES= security MAINTAINER= acm@FreeBSD.org @@ -11,10 +11,10 @@ LICENSE= AGPLv3+ ONLY_FOR_ARCHS= aarch64 amd64 -BUILD_DEPENDS= npm-node18>0:www/npm-node18 +BUILD_DEPENDS= npm-node20>0:www/npm-node20 RUN_DEPENDS= ${LOCALBASE}/sbin/gsad:security/gsad -USES= nodejs:build +USES= nodejs:20,build USE_GITHUB= yes GH_ACCOUNT= greenbone diff --git a/security/gsa/distinfo b/security/gsa/distinfo index 345737709223..1601832c8f0e 100644 --- a/security/gsa/distinfo +++ b/security/gsa/distinfo @@ -1,7 +1,7 @@ -TIMESTAMP = 1744689575 -SHA256 (gsa-cache-aarch64-24.6.1.tar.gz) = a4f5e06fb5af4fb1566da5e5434feaef2f575ea2209fc992de5451cdcdb897dd -SIZE (gsa-cache-aarch64-24.6.1.tar.gz) = 52814465 -SHA256 (gsa-cache-amd64-24.6.1.tar.gz) = 14bf51f75c1790165dbdada7bdcac72bd687522655a70d29f752d98384bc54ec -SIZE (gsa-cache-amd64-24.6.1.tar.gz) = 53323141 -SHA256 (greenbone-gsa-v24.6.1_GH0.tar.gz) = ed3007d7503b1b582d6f4b8d88215cc05c0e91e9e5faaf49d02576c482b37ce7 -SIZE (greenbone-gsa-v24.6.1_GH0.tar.gz) = 3718084 +TIMESTAMP = 1750730229 +SHA256 (gsa-cache-aarch64-25.0.0.tar.gz) = 73d2a799e3e91d933a6070a68a700160fdd09d0f7cf1dbb7e5a612dbfa72f564 +SIZE (gsa-cache-aarch64-25.0.0.tar.gz) = 49641157 +SHA256 (gsa-cache-amd64-25.0.0.tar.gz) = 030b10dec16f5cddf4c91e3a38a4af2bcca411aad54e7be6ff5e29805e21eb12 +SIZE (gsa-cache-amd64-25.0.0.tar.gz) = 50160790 +SHA256 (greenbone-gsa-v25.0.0_GH0.tar.gz) = f177c1c0d5e66ea9bb93a6c898c5175b0f85a91baae416a95d8e6f3a102ba46c +SIZE (greenbone-gsa-v25.0.0_GH0.tar.gz) = 3729977 diff --git a/security/gsad/Makefile b/security/gsad/Makefile index fa6b3c0404b6..d09ccc640d2a 100644 --- a/security/gsad/Makefile +++ b/security/gsad/Makefile @@ -1,6 +1,6 @@ PORTNAME= gsad DISTVERSIONPREFIX= v -DISTVERSION= 24.2.4 +DISTVERSION= 24.3.0 CATEGORIES= security MAINTAINER= acm@FreeBSD.org diff --git a/security/gsad/distinfo b/security/gsad/distinfo index 64c2288e0a1b..3db5c844a5ea 100644 --- a/security/gsad/distinfo +++ b/security/gsad/distinfo @@ -1,3 +1,3 @@ -TIMESTAMP = 1744688030 -SHA256 (greenbone-gsad-v24.2.4_GH0.tar.gz) = fb85e748f1bd5fa2739a9b5a25c5c3b919e6ad3b11fc8ba9cd9883f2b440a8c6 -SIZE (greenbone-gsad-v24.2.4_GH0.tar.gz) = 228300 +TIMESTAMP = 1750731904 +SHA256 (greenbone-gsad-v24.3.0_GH0.tar.gz) = d5756149e666169063516f6a94f2d6618e0a1f42ea40ee0c5e2b967c5e81a0d3 +SIZE (greenbone-gsad-v24.3.0_GH0.tar.gz) = 229954 diff --git a/security/gsad/files/patch-CMakeLists.txt b/security/gsad/files/patch-CMakeLists.txt index 7dbcb0e4c043..5e50ca2fc43f 100644 --- a/security/gsad/files/patch-CMakeLists.txt +++ b/security/gsad/files/patch-CMakeLists.txt @@ -1,49 +1,53 @@ ---- CMakeLists.txt 2022-07-21 02:09:24.000000000 -0500 -+++ CMakeLists.txt 2022-07-31 22:27:14.895003000 -0500 -@@ -51,7 +51,7 @@ - endif (CLANG_FORMAT) - - if (NOT SYSCONFDIR) -- set (SYSCONFDIR "/etc") -+ set (SYSCONFDIR "${CMAKE_INSTALL_PREFIX}/etc") - endif (NOT SYSCONFDIR) - - if (NOT EXEC_PREFIX) -@@ -86,7 +86,7 @@ - set (GSAD_CONFIG_DIR "${SYSCONFDIR}/gvm/") - - if (NOT GSAD_RUN_DIR) -- set (GSAD_RUN_DIR "/run/gsad") -+ set (GSAD_RUN_DIR "${LOCALSTATEDIR}/run/gsad") - endif (NOT GSAD_RUN_DIR) - - if (NOT GSAD_PID_PATH) -@@ -94,7 +94,7 @@ - endif (NOT GSAD_PID_PATH) - - if (NOT GVMD_RUN_DIR) -- set (GVMD_RUN_DIR "/run/gvmd") -+ set (GVMD_RUN_DIR "${LOCALSTATEDIR}/run/gvmd") - endif (NOT GVMD_RUN_DIR) - - -@@ -130,15 +130,15 @@ - endif (NOT GVM_CA_CERTIFICATE) - - --configure_file (src/gsad_log_conf.cmake_in src/gsad_log.conf) -+# configure_file (src/gsad_log_conf.cmake_in src/gsad_log.conf) +--- CMakeLists.txt.orig 2025-05-08 09:22:24 UTC ++++ CMakeLists.txt +@@ -71,7 +71,7 @@ if(NOT SYSCONFDIR) + endif(CLANG_FORMAT) + + if(NOT SYSCONFDIR) +- set(SYSCONFDIR "/etc") ++ set(SYSCONFDIR "${CMAKE_INSTALL_PREFIX}/etc") + endif(NOT SYSCONFDIR) + + if(NOT EXEC_PREFIX) +@@ -106,7 +106,7 @@ if(NOT GSAD_RUN_DIR) + set(GSAD_CONFIG_DIR "${SYSCONFDIR}/gvm/") + + if(NOT GSAD_RUN_DIR) +- set(GSAD_RUN_DIR "/run/gsad") ++ set(GSAD_RUN_DIR "${LOCALSTATEDIR}/run/gsad") + endif(NOT GSAD_RUN_DIR) + + if(NOT GSAD_PID_PATH) +@@ -114,7 +114,7 @@ if(NOT GVMD_RUN_DIR) + endif(NOT GSAD_PID_PATH) + + if(NOT GVMD_RUN_DIR) +- set(GVMD_RUN_DIR "/run/gvmd") ++ set(GVMD_RUN_DIR "${LOCALSTATEDIR}/run/gvmd") + endif(NOT GVMD_RUN_DIR) + + if(NOT GVM_STATE_DIR) +@@ -149,17 +149,17 @@ endif(NOT GVM_CA_CERTIFICATE) + set(GVM_CA_CERTIFICATE "${GVM_CA_CERTIFICATE}") + endif(NOT GVM_CA_CERTIFICATE) + +-configure_file(src/gsad_log_conf.cmake_in src/gsad_log.conf) ++# configure_file(src/gsad_log_conf.cmake_in src/gsad_log.conf) ## Install --install (FILES ${CMAKE_CURRENT_BINARY_DIR}/src/gsad_log.conf -- DESTINATION ${GSAD_CONFIG_DIR}) -+# install (FILES ${CMAKE_CURRENT_BINARY_DIR}/src/gsad_log.conf -+# DESTINATION ${GSAD_CONFIG_DIR}) +-install( +- FILES ${CMAKE_CURRENT_BINARY_DIR}/src/gsad_log.conf +- DESTINATION ${GSAD_CONFIG_DIR} +-) ++#install( ++# FILES ${CMAKE_CURRENT_BINARY_DIR}/src/gsad_log.conf ++# DESTINATION ${GSAD_CONFIG_DIR} ++#) - add_subdirectory (src) --add_subdirectory (config) -+#add_subdirectory (config) + add_subdirectory(src) +-add_subdirectory(config) ++#add_subdirectory(config) - add_subdirectory (doc) + add_subdirectory(doc) diff --git a/security/gvm-libs/Makefile b/security/gvm-libs/Makefile index 11b83fcd5ae4..f11ade33a8ca 100644 --- a/security/gvm-libs/Makefile +++ b/security/gvm-libs/Makefile @@ -1,6 +1,7 @@ PORTNAME= gvm DISTVERSIONPREFIX= v -DISTVERSION= 22.21.0 +DISTVERSION= 22.22.0 +PORTREVISION= 1 CATEGORIES= security PKGNAMESUFFIX= -libs diff --git a/security/gvm-libs/distinfo b/security/gvm-libs/distinfo index e02ac5d7fd4c..bd000ba5bc69 100644 --- a/security/gvm-libs/distinfo +++ b/security/gvm-libs/distinfo @@ -1,3 +1,3 @@ -TIMESTAMP = 1744671888 -SHA256 (greenbone-gvm-libs-v22.21.0_GH0.tar.gz) = 064527e3a26c862f4cd69b132a640b6e3515f4bd03c973bc76678c9c0bf336fd -SIZE (greenbone-gvm-libs-v22.21.0_GH0.tar.gz) = 370293 +TIMESTAMP = 1750728151 +SHA256 (greenbone-gvm-libs-v22.22.0_GH0.tar.gz) = c97372197de5f6253580ef5f1083d32f1a2b0c47bfa4b54b60b1b87d31d1ca67 +SIZE (greenbone-gvm-libs-v22.22.0_GH0.tar.gz) = 382817 diff --git a/security/gvm-libs/files/patch-CMakeLists.txt b/security/gvm-libs/files/patch-CMakeLists.txt index 24fc762b8322..857fabc04751 100644 --- a/security/gvm-libs/files/patch-CMakeLists.txt +++ b/security/gvm-libs/files/patch-CMakeLists.txt @@ -1,33 +1,33 @@ ---- CMakeLists.txt.orig 2022-07-18 08:40:56 UTC +--- CMakeLists.txt.orig 2025-05-26 10:04:15 UTC +++ CMakeLists.txt -@@ -136,7 +136,7 @@ if (SYSCONF_INSTALL_DIR) - endif (SYSCONF_INSTALL_DIR) +@@ -116,7 +116,7 @@ if(NOT SYSCONFDIR) + endif(SYSCONF_INSTALL_DIR) - if (NOT SYSCONFDIR) -- set (SYSCONFDIR "/etc") -+ set (SYSCONFDIR "${CMAKE_INSTALL_PREFIX}/etc") - endif (NOT SYSCONFDIR) + if(NOT SYSCONFDIR) +- set(SYSCONFDIR "/etc") ++ set(SYSCONFDIR "${CMAKE_INSTALL_PREFIX}/etc") + endif(NOT SYSCONFDIR) - if (NOT EXEC_PREFIX) -@@ -176,7 +176,7 @@ if (NOT DATADIR) - endif (NOT DATADIR) + if(NOT EXEC_PREFIX) +@@ -156,7 +156,7 @@ if(NOT GVM_RUN_DIR) + endif(NOT DATADIR) - if (NOT GVM_RUN_DIR) -- set (GVM_RUN_DIR "/run/gvm") -+ set (GVM_RUN_DIR "${LOCALSTATEDIR}/run/gvm") - endif (NOT GVM_RUN_DIR) + if(NOT GVM_RUN_DIR) +- set(GVM_RUN_DIR "/run/gvm") ++ set(GVM_RUN_DIR "${LOCALSTATEDIR}/run/gvm") + endif(NOT GVM_RUN_DIR) - if (NOT GVM_SYSCONF_DIR) -@@ -185,7 +185,7 @@ endif (NOT GVM_SYSCONF_DIR) + if(NOT GVM_SYSCONF_DIR) +@@ -164,7 +164,7 @@ if(NOT REDIS_SOCKET_PATH) + endif(NOT GVM_SYSCONF_DIR) + if(NOT REDIS_SOCKET_PATH) +- set(REDIS_SOCKET_PATH "/run/redis/redis.sock") ++ set(REDIS_SOCKET_PATH "${LOCALSTATEDIR}/run/redis/redis.sock") + endif() - if (NOT REDIS_SOCKET_PATH) -- set (REDIS_SOCKET_PATH "/run/redis/redis.sock") -+ set (REDIS_SOCKET_PATH "${LOCALSTATEDIR}/run/redis/redis.sock") - endif () - - add_definitions (-DREDIS_SOCKET_PATH="${REDIS_SOCKET_PATH}") -@@ -208,7 +208,6 @@ set ( + add_definitions(-DREDIS_SOCKET_PATH="${REDIS_SOCKET_PATH}") +@@ -196,7 +196,6 @@ set( -std=c11 \ -Wall \ -Wextra \ diff --git a/security/gvm-libs/pkg-plist b/security/gvm-libs/pkg-plist index 822a20a8b4b3..6a65393809a7 100644 --- a/security/gvm-libs/pkg-plist +++ b/security/gvm-libs/pkg-plist @@ -1,3 +1,4 @@ +include/gvm/agent_controller/agent_controller.h include/gvm/base/array.h include/gvm/base/credentials.h include/gvm/base/cvss.h @@ -44,28 +45,33 @@ include/gvm/util/serverutils.h include/gvm/util/sshutils.h include/gvm/util/uuidutils.h include/gvm/util/versionutils.h +include/gvm/util/vtparser.h include/gvm/util/xmlutils.h +lib/libgvm_agent_controller.so +lib/libgvm_agent_controller.so.22 +lib/libgvm_agent_controller.so.22.22.0 lib/libgvm_base.so lib/libgvm_base.so.22 -lib/libgvm_base.so.22.21.0 +lib/libgvm_base.so.22.22.0 lib/libgvm_boreas.so lib/libgvm_boreas.so.22 -lib/libgvm_boreas.so.22.21.0 +lib/libgvm_boreas.so.22.22.0 lib/libgvm_gmp.so lib/libgvm_gmp.so.22 -lib/libgvm_gmp.so.22.21.0 +lib/libgvm_gmp.so.22.22.0 lib/libgvm_http.so lib/libgvm_http.so.22 -lib/libgvm_http.so.22.21.0 +lib/libgvm_http.so.22.22.0 lib/libgvm_openvasd.so lib/libgvm_openvasd.so.22 -lib/libgvm_openvasd.so.22.21.0 +lib/libgvm_openvasd.so.22.22.0 lib/libgvm_osp.so lib/libgvm_osp.so.22 -lib/libgvm_osp.so.22.21.0 +lib/libgvm_osp.so.22.22.0 lib/libgvm_util.so lib/libgvm_util.so.22 -lib/libgvm_util.so.22.21.0 +lib/libgvm_util.so.22.22.0 +libdata/pkgconfig/libgvm_agent_controller.pc libdata/pkgconfig/libgvm_base.pc libdata/pkgconfig/libgvm_boreas.pc libdata/pkgconfig/libgvm_gmp.pc diff --git a/security/gvm/Makefile b/security/gvm/Makefile index 713929fbca6b..0f8c629b2078 100644 --- a/security/gvm/Makefile +++ b/security/gvm/Makefile @@ -1,5 +1,5 @@ PORTNAME= gvm -PORTVERSION= 25.2.1 +PORTVERSION= 26.0.0 CATEGORIES= security MAINTAINER= acm@FreeBSD.org diff --git a/security/gvmd/Makefile b/security/gvmd/Makefile index e6b9a5c85f9e..0648b0880e09 100644 --- a/security/gvmd/Makefile +++ b/security/gvmd/Makefile @@ -1,5 +1,6 @@ PORTNAME= gvmd -DISTVERSION= 25.2.1 +DISTVERSION= 26.0.0 +PORTREVISION= 1 DISTVERSIONPREFIX= v CATEGORIES= security diff --git a/security/gvmd/distinfo b/security/gvmd/distinfo index 5bf28bf601bd..3b51e4292115 100644 --- a/security/gvmd/distinfo +++ b/security/gvmd/distinfo @@ -1,3 +1,3 @@ -TIMESTAMP = 1744679865 -SHA256 (greenbone-gvmd-v25.2.1_GH0.tar.gz) = de0156058ea2fb2abdf96ed73f69f506bcf63e80574f6440a782366f2e5fbc4b -SIZE (greenbone-gvmd-v25.2.1_GH0.tar.gz) = 1123704 +TIMESTAMP = 1750728558 +SHA256 (greenbone-gvmd-v26.0.0_GH0.tar.gz) = c209a735147235b4c5d0956cfb883cb358386d0682751db3f73fc90bc5675d30 +SIZE (greenbone-gvmd-v26.0.0_GH0.tar.gz) = 1125084 diff --git a/security/gvmd/files/patch-CMakeLists.txt b/security/gvmd/files/patch-CMakeLists.txt index 4fbf556cb694..9087e4d7c363 100644 --- a/security/gvmd/files/patch-CMakeLists.txt +++ b/security/gvmd/files/patch-CMakeLists.txt @@ -1,60 +1,62 @@ ---- CMakeLists.txt 2023-04-02 01:50:20.312770000 -0500 -+++ CMakeLists.txt 2023-04-02 01:54:10.831990000 -0500 -@@ -110,7 +110,7 @@ - endif (SYSCONF_INSTALL_DIR) - - if (NOT SYSCONFDIR) -- set (SYSCONFDIR "/etc") -+ set (SYSCONFDIR "${CMAKE_INSTALL_PREFIX}/etc") - endif (NOT SYSCONFDIR) - - if (NOT EXEC_PREFIX) -@@ -181,7 +181,7 @@ - set (GVM_CA_CERTIFICATE "${GVM_STATE_DIR}/CA/cacert.pem") - - if (NOT GVMD_RUN_DIR) -- set (GVMD_RUN_DIR "/run/gvmd") -+ set (GVMD_RUN_DIR "${LOCALSTATEDIR}/run/gvmd") - endif (NOT GVMD_RUN_DIR) - - if (NOT GVMD_PID_PATH) -@@ -194,7 +194,7 @@ - add_definitions (-DGVM_FEED_LOCK_PATH="${GVM_FEED_LOCK_PATH}") - - if (NOT OPENVAS_DEFAULT_SOCKET) -- set (OPENVAS_DEFAULT_SOCKET "/run/ospd/ospd-openvas.sock") -+ set (OPENVAS_DEFAULT_SOCKET "${LOCALSTATEDIR}/run/ospd/ospd-openvas.sock") - endif (NOT OPENVAS_DEFAULT_SOCKET) - add_definitions (-DOPENVAS_DEFAULT_SOCKET="${OPENVAS_DEFAULT_SOCKET}") - -@@ -242,7 +242,7 @@ - configure_file (doc/Doxyfile_xml.in doc/Doxyfile_xml) - configure_file (doc/example-gvm-manage-certs.conf.in doc/example-gvm-manage-certs.conf @ONLY) - configure_file (VERSION.in VERSION) --configure_file (src/gvmd_log_conf.cmake_in src/gvmd_log.conf) -+configure_file (src/gvmd_log_conf.cmake_in src/gvmd_log.conf.sample) - configure_file (src/schema_formats/XML/GMP.xml.in src/schema_formats/XML/GMP.xml @ONLY) - configure_file (tools/greenbone-feed-sync.in tools/greenbone-feed-sync @ONLY) - configure_file (tools/greenbone-scapdata-sync.in tools/greenbone-scapdata-sync @ONLY) -@@ -284,7 +284,7 @@ +--- CMakeLists.txt.orig 2025-05-13 13:02:11 UTC ++++ CMakeLists.txt +@@ -122,7 +122,7 @@ if(NOT SYSCONFDIR) + endif(SYSCONF_INSTALL_DIR) + + if(NOT SYSCONFDIR) +- set(SYSCONFDIR "/etc") ++ set(SYSCONFDIR "${CMAKE_INSTALL_PREFIX}/etc") + endif(NOT SYSCONFDIR) + + if(NOT EXEC_PREFIX) +@@ -195,7 +195,7 @@ if(NOT GVMD_RUN_DIR) + set(GVM_CA_CERTIFICATE "${GVM_STATE_DIR}/CA/cacert.pem") + + if(NOT GVMD_RUN_DIR) +- set(GVMD_RUN_DIR "/run/gvmd") ++ set(GVMD_RUN_DIR "${LOCALSTATEDIR}/run/gvmd") + endif(NOT GVMD_RUN_DIR) + + if(NOT GVMD_PID_PATH) +@@ -208,7 +208,7 @@ if(NOT OPENVAS_DEFAULT_SOCKET) + add_definitions(-DGVM_FEED_LOCK_PATH="${GVM_FEED_LOCK_PATH}") + + if(NOT OPENVAS_DEFAULT_SOCKET) +- set(OPENVAS_DEFAULT_SOCKET "/run/ospd/ospd-openvas.sock") ++ set(OPENVAS_DEFAULT_SOCKET "${LOCALSTATEDIR}/run/ospd/ospd-openvas.sock") + endif(NOT OPENVAS_DEFAULT_SOCKET) + add_definitions(-DOPENVAS_DEFAULT_SOCKET="${OPENVAS_DEFAULT_SOCKET}") + +@@ -284,7 +284,7 @@ configure_file(VERSION.in VERSION) + @ONLY + ) + configure_file(VERSION.in VERSION) +-configure_file(src/gvmd_log_conf.cmake_in src/gvmd_log.conf) ++configure_file(src/gvmd_log_conf.cmake_in src/gvmd_log.conf.sample) + configure_file( + src/schema_formats/XML/GMP.xml.in + src/schema_formats/XML/GMP.xml +@@ -348,7 +348,7 @@ endif(NOT SKIP_SRC) ## Configs (e.g. systemd service file) --add_subdirectory (config) -+# add_subdirectory (config) +-add_subdirectory(config) ++# add_subdirectory(config) ## Documentation -@@ -294,10 +294,10 @@ +@@ -359,12 +359,12 @@ install( + install(DIRECTORY DESTINATION ${GVMD_STATE_DIR}) - install (DIRECTORY DESTINATION ${GVMD_STATE_DIR}) + install( +- FILES ${CMAKE_BINARY_DIR}/src/gvmd_log.conf ++ FILES ${CMAKE_BINARY_DIR}/src/gvmd_log.conf.sample + DESTINATION ${GVM_SYSCONF_DIR} + ) --install (FILES ${CMAKE_BINARY_DIR}/src/gvmd_log.conf -+install (FILES ${CMAKE_BINARY_DIR}/src/gvmd_log.conf.sample - DESTINATION ${GVM_SYSCONF_DIR}) + install( +- FILES ${CMAKE_SOURCE_DIR}/src/pwpolicy.conf ++ FILES ${CMAKE_SOURCE_DIR}/src/pwpolicy.conf.sample + DESTINATION ${GVM_SYSCONF_DIR} + ) --install (FILES ${CMAKE_SOURCE_DIR}/src/pwpolicy.conf -+install (FILES ${CMAKE_SOURCE_DIR}/src/pwpolicy.conf.sample - DESTINATION ${GVM_SYSCONF_DIR}) - - # Schema formats. diff --git a/security/gvmd/files/patch-src_CMakeLists.txt b/security/gvmd/files/patch-src_CMakeLists.txt index d17a7fd1955a..b77a6a8dec51 100644 --- a/security/gvmd/files/patch-src_CMakeLists.txt +++ b/security/gvmd/files/patch-src_CMakeLists.txt @@ -1,28 +1,27 @@ ---- src/CMakeLists.txt 2025-04-08 00:29:30.000000000 -0700 -+++ src/CMakeLists.txt 2025-04-14 18:23:00.165064000 -0700 -@@ -39,7 +39,9 @@ - endif (OPENVASD) - pkg_check_modules (GNUTLS REQUIRED gnutls>=3.2.15) - pkg_check_modules (GLIB REQUIRED glib-2.0>=2.42) +--- src/CMakeLists.txt.orig 2025-05-13 13:02:11 UTC ++++ src/CMakeLists.txt +@@ -39,7 +39,9 @@ pkg_check_modules(GLIB REQUIRED glib-2.0>=2.42) + endif(OPENVASD) + pkg_check_modules(GNUTLS REQUIRED gnutls>=3.2.15) + pkg_check_modules(GLIB REQUIRED glib-2.0>=2.42) +if (NOT ${CMAKE_SYSTEM_NAME} MATCHES "FreeBSD") - pkg_check_modules (LIBBSD REQUIRED libbsd) + pkg_check_modules(LIBBSD REQUIRED libbsd) +endif() - pkg_check_modules (LIBICAL REQUIRED libical>=1.00) - pkg_check_modules (GPGME REQUIRED gpgme) + pkg_check_modules(LIBICAL REQUIRED libical>=1.00) + pkg_check_modules(GPGME REQUIRED gpgme) -@@ -338,7 +340,7 @@ - ${GNUTLS_LDFLAGS} ${GPGME_LDFLAGS} ${CMAKE_THREAD_LIBS_INIT} ${LINKER_HARDENING_FLAGS} ${LINKER_DEBUG_FLAGS} - ${PostgreSQL_LIBRARIES} ${LIBBSD_LDFLAGS} ${CJSON_LDFLAGS} ${GLIB_LDFLAGS} ${GTHREAD_LDFLAGS} - ${LIBGVM_BASE_LDFLAGS} ${LIBGVM_UTIL_LDFLAGS} ${LIBGVM_OSP_LDFLAGS} ${LIBGVM_OPENVASD_LDFLAGS} -- ${LIBGVM_GMP_LDFLAGS} ${LIBGVM_HTTP_LDFLAGS} ${LIBICAL_LDFLAGS} ${LINKER_HARDENING_FLAGS} ${OPT_THEIA_TGT}) -+ ${LIBGVM_GMP_LDFLAGS} ${LIBGVM_HTTP_LDFLAGS} ${LIBICAL_LDFLAGS} ${LINKER_HARDENING_FLAGS} ${OPT_THEIA_TGT} -lexecinfo) - target_link_libraries (manage-test cgreen m - ${GNUTLS_LDFLAGS} ${GPGME_LDFLAGS} ${CMAKE_THREAD_LIBS_INIT} ${LINKER_HARDENING_FLAGS} ${LINKER_DEBUG_FLAGS} - ${PostgreSQL_LIBRARIES} ${LIBBSD_LDFLAGS} ${CJSON_LDFLAGS} ${GLIB_LDFLAGS} ${GTHREAD_LDFLAGS} -@@ -555,5 +557,7 @@ - COMMAND ctags ${C_FILES}) - add_custom_target (tags COMMENT "Building tags files...") - add_dependencies (tags etags ctags) +@@ -358,6 +360,7 @@ target_link_libraries( + ${LIBICAL_LDFLAGS} + ${LINKER_HARDENING_FLAGS} + ${OPT_THEIA_TGT} ++ -lexecinfo + ) + target_link_libraries( + manage-test +@@ -692,5 +695,7 @@ add_dependencies(tags etags ctags) + add_custom_target(ctags COMMENT "Building tags..." COMMAND ctags ${C_FILES}) + add_custom_target(tags COMMENT "Building tags files...") + add_dependencies(tags etags ctags) + +file(RENAME "pwpolicy.conf" "pwpolicy.conf.sample") diff --git a/security/gvmd/pkg-plist b/security/gvmd/pkg-plist index b7349a16468c..16a215ec225e 100644 --- a/security/gvmd/pkg-plist +++ b/security/gvmd/pkg-plist @@ -2,8 +2,8 @@ bin/gvm-manage-certs @sample etc/gvm/gvmd_log.conf.sample @sample etc/gvm/pwpolicy.conf.sample lib/libgvm-pg-server.so -lib/libgvm-pg-server.so.25 -lib/libgvm-pg-server.so.25.2.1 +lib/libgvm-pg-server.so.26 +lib/libgvm-pg-server.so.26.0.0 sbin/gvmd share/doc/gvm/example-gvm-manage-certs.conf share/doc/gvm/html/gmp.html diff --git a/security/keychain/Makefile b/security/keychain/Makefile index c116375d5bf6..913a8fbc38f1 100644 --- a/security/keychain/Makefile +++ b/security/keychain/Makefile @@ -1,6 +1,5 @@ PORTNAME= keychain -PORTVERSION= 2.8.5 -PORTREVISION= 1 +PORTVERSION= 2.9.5 CATEGORIES= security MAINTAINER= garga@FreeBSD.org @@ -10,23 +9,23 @@ WWW= https://www.funtoo.org/Keychain LICENSE= GPLv2 LICENSE_FILE= ${WRKSRC}/COPYING.txt +.if !exists(${LOCALBASE}/bin/ssh-agent) && !exists(/usr/bin/ssh-agent) +RUN_DEPENDS+= ssh-agent:security/openssh-portable +.endif + +USES= perl5 + USE_GITHUB= yes GH_ACCOUNT= funtoo +USE_PERL5= build CONFLICTS_INSTALL= py*-pycoin # bin/keychain -OPTIONS_DEFINE= DOCS - -NO_BUILD= yes - PLIST_FILES= bin/${PORTNAME} \ share/man/man1/keychain.1.gz +PORTDOCS= ChangeLog.md README.md -PORTDOCS= ChangeLog README.md - -.if !exists(${LOCALBASE}/bin/ssh-agent) && !exists(/usr/bin/ssh-agent) -RUN_DEPENDS+= ssh-agent:security/openssh-portable -.endif +OPTIONS_DEFINE= DOCS do-install: ${INSTALL_SCRIPT} ${WRKSRC}/${PORTNAME} ${STAGEDIR}${PREFIX}/bin diff --git a/security/keychain/distinfo b/security/keychain/distinfo index c191cee8cc7f..5dfacbe82b18 100644 --- a/security/keychain/distinfo +++ b/security/keychain/distinfo @@ -1,3 +1,3 @@ -TIMESTAMP = 1587517454 -SHA256 (funtoo-keychain-2.8.5_GH0.tar.gz) = dcce703e5001211c8ebc0528f45b523f84d2bceeb240600795b4d80cb8475a0b -SIZE (funtoo-keychain-2.8.5_GH0.tar.gz) = 66446 +TIMESTAMP = 1750426458 +SHA256 (funtoo-keychain-2.9.5_GH0.tar.gz) = c883f26db616bc1c81ba5ef3832c7ad912f3e8bd0baf6aaff981164c538a1411 +SIZE (funtoo-keychain-2.9.5_GH0.tar.gz) = 42685 diff --git a/security/kf6-kdesu/distinfo b/security/kf6-kdesu/distinfo index 5e596d710465..bea35261fd90 100644 --- a/security/kf6-kdesu/distinfo +++ b/security/kf6-kdesu/distinfo @@ -1,3 +1,3 @@ -TIMESTAMP = 1746358560 -SHA256 (KDE/frameworks/6.14/kdesu-6.14.0.tar.xz) = 103a06311c035445fd5884845c57369f07229239f9bbebe91cc95b7ce8c5ca23 -SIZE (KDE/frameworks/6.14/kdesu-6.14.0.tar.xz) = 56688 +TIMESTAMP = 1749476629 +SHA256 (KDE/frameworks/6.15/kdesu-6.15.0.tar.xz) = 9eb4c11a1742af2cb17cf1e7e18bb0fbdb45ee16f083739c418cbe9d45af1806 +SIZE (KDE/frameworks/6.15/kdesu-6.15.0.tar.xz) = 57012 diff --git a/security/kleopatra/Makefile b/security/kleopatra/Makefile index 505df198284c..021af0b579e1 100644 --- a/security/kleopatra/Makefile +++ b/security/kleopatra/Makefile @@ -1,7 +1,13 @@ PORTNAME= kleopatra DISTVERSION= ${KDE_APPLICATIONS_VERSION} +PORTREVISION= 1 CATEGORIES= security kde kde-applications +PATCH_SITES= https://invent.kde.org/pim/kleopatra/-/commit/ +PATCHFILES+= 10b618703d74618c09b5e2b16e2db9d829aed93b.patch:-p1 # Prep for Qgpgme 2.0.0 +PATCHFILES+= b1f3736de7ed3c2d4f58aa454064a4cd0f423250.patch:-p1 # Prep for Qgpgme 2.0.0 +PATCHFILES+= d4f777ffa137148302ca39d5a2238c01c896605d.patch:-p1 # Prep for Qgpgme 2.0.0 + MAINTAINER= kde@FreeBSD.org COMMENT= Certificate manager for KDE WWW= https://www.kde.org/applications/utilities/kleopatra/ @@ -10,8 +16,8 @@ LIB_DEPENDS= libassuan.so:security/libassuan \ libboost_thread.so:devel/boost-libs \ libgpgme.so:security/gpgme \ libgpg-error.so:security/libgpg-error \ - libgpgmepp.so:security/gpgme-cpp \ - libqgpgmeqt6.so:security/gpgme-qt@qt6 + libgpgmepp.so:security/gpgmepp \ + libqgpgmeqt6.so:security/qgpgme@qt6 USES= cmake compiler:c++11-lang desktop-file-utils gettext kde:6 \ qt:6 shared-mime-info tar:xz xorg diff --git a/security/kleopatra/distinfo b/security/kleopatra/distinfo index dcac84233c5f..f1f3b98769a3 100644 --- a/security/kleopatra/distinfo +++ b/security/kleopatra/distinfo @@ -1,3 +1,9 @@ -TIMESTAMP = 1749036950 +TIMESTAMP = 1750496363 SHA256 (KDE/release-service/25.04.2/kleopatra-25.04.2.tar.xz) = d155c416103fad173c361ea10f3ea1f6142297cc5be3598e9b062461336a3476 SIZE (KDE/release-service/25.04.2/kleopatra-25.04.2.tar.xz) = 2851360 +SHA256 (KDE/release-service/25.04.2/10b618703d74618c09b5e2b16e2db9d829aed93b.patch) = 75f5c94d85eadad74dcef21f66c019946217a051a9e8b90803d5eceaadb3fcd4 +SIZE (KDE/release-service/25.04.2/10b618703d74618c09b5e2b16e2db9d829aed93b.patch) = 1241 +SHA256 (KDE/release-service/25.04.2/b1f3736de7ed3c2d4f58aa454064a4cd0f423250.patch) = c2796b58683b07eabeae48a517192460c474a1722d7022e796b94df6553d933d +SIZE (KDE/release-service/25.04.2/b1f3736de7ed3c2d4f58aa454064a4cd0f423250.patch) = 1585 +SHA256 (KDE/release-service/25.04.2/d4f777ffa137148302ca39d5a2238c01c896605d.patch) = 0120d812f9a57cbd4a5a2718fbbc9acef090841701cb2c6b4f11a596986840e6 +SIZE (KDE/release-service/25.04.2/d4f777ffa137148302ca39d5a2238c01c896605d.patch) = 1573 diff --git a/security/libcryptui/Makefile b/security/libcryptui/Makefile index 98a75479363a..b1cbf9ef4783 100644 --- a/security/libcryptui/Makefile +++ b/security/libcryptui/Makefile @@ -1,6 +1,6 @@ PORTNAME= libcryptui PORTVERSION= 3.12.2 -PORTREVISION= 6 +PORTREVISION= 7 CATEGORIES= security gnome MASTER_SITES= GNOME DIST_SUBDIR= gnome @@ -9,6 +9,10 @@ MAINTAINER= gnome@FreeBSD.org COMMENT= GNOME application for managing encryption keys (PGP, SSH) WWW= https://gitlab.gnome.org/GNOME/libcryptui +DEPRECATED= abandoned project +EXPIRATION_DATE=2025-06-30 +BROKEN= does not build with gpgme 2.x + BUILD_DEPENDS= seahorse>=3.0.0:security/seahorse \ gpg:security/gnupg LIB_DEPENDS= libgpgme.so:security/gpgme \ diff --git a/security/libkleo/Makefile b/security/libkleo/Makefile index 10b3a01e7a07..19824ceb7dda 100644 --- a/security/libkleo/Makefile +++ b/security/libkleo/Makefile @@ -1,5 +1,6 @@ PORTNAME= libkleo DISTVERSION= ${KDE_APPLICATIONS_VERSION} +PORTREVISION= 1 CATEGORIES= security kde kde-applications MAINTAINER= kde@FreeBSD.org @@ -10,8 +11,8 @@ BUILD_DEPENDS= ${LOCALBASE}/include/boost/range/algorithm.hpp:devel/boost-libs LIB_DEPENDS= libassuan.so:security/libassuan \ libgpg-error.so:security/libgpg-error \ libgpgme.so:security/gpgme \ - libqgpgmeqt6.so:security/gpgme-qt@qt6 \ - libgpgmepp.so:security/gpgme-cpp + libqgpgmeqt6.so:security/qgpgme@qt6 \ + libgpgmepp.so:security/gpgmepp RUN_DEPENDS= ${LOCALBASE}/bin/gmd5sum:sysutils/coreutils USES= cmake compiler:c++11-lang gettext kde:6 qt:6 tar:xz diff --git a/security/libp11/Makefile b/security/libp11/Makefile index 7575e9c2ed49..2521f1fa7db8 100644 --- a/security/libp11/Makefile +++ b/security/libp11/Makefile @@ -1,5 +1,6 @@ PORTNAME= libp11 PORTVERSION= 0.4.14 +PORTREVIION= 1 DISTVERSIONPREFIX= ${PORTNAME}- CATEGORIES= security devel @@ -39,6 +40,15 @@ CONFIGURE_ARGS= --with-enginesdir=${PREFIX}/lib/engines \ --with-modulesdir=${PREFIX}/lib/ossl-modules \ --enable-static-engine +.include <bsd.port.options.mk> + +.if ${SSL_DEFAULT} == "base" && ${OPSYS} == FreeBSD && ${OSREL:R} < 14 +PLIST_SUB+= PROVIDERS="@comment " +.else +PLIST_SUB+= PROVIDERS="" +.endif + + INSTALL_TARGET= install-strip PORTDOCS= * diff --git a/security/libp11/pkg-plist b/security/libp11/pkg-plist index 79526fa0f30a..b0d6012014a0 100644 --- a/security/libp11/pkg-plist +++ b/security/libp11/pkg-plist @@ -2,8 +2,8 @@ include/libp11.h include/p11_err.h lib/engines/libpkcs11.so lib/engines/pkcs11.so -lib/ossl-modules/libpkcs11.so -lib/ossl-modules/pkcs11prov.so +%%PROVIDERS%%lib/ossl-modules/libpkcs11.so +%%PROVIDERS%%lib/ossl-modules/pkcs11prov.so lib/libp11.a lib/libp11.so lib/libp11.so.3 diff --git a/security/linux-rl9-gnutls/Makefile b/security/linux-rl9-gnutls/Makefile index 7d5f77bad003..9dbea86f7349 100644 --- a/security/linux-rl9-gnutls/Makefile +++ b/security/linux-rl9-gnutls/Makefile @@ -1,7 +1,7 @@ PORTNAME= gnutls PORTVERSION= 3.8.3 -DISTVERSIONSUFFIX= -4.el9_4 -PORTREVISION= 2 +DISTVERSIONSUFFIX= -6.el9 +PORTREVISION= 3 CATEGORIES= security linux MAINTAINER= emulation@FreeBSD.org diff --git a/security/linux-rl9-gnutls/distinfo b/security/linux-rl9-gnutls/distinfo index e4eab6a19369..60f20b4ddc7f 100644 --- a/security/linux-rl9-gnutls/distinfo +++ b/security/linux-rl9-gnutls/distinfo @@ -1,9 +1,9 @@ -TIMESTAMP = 1731426582 -SHA256 (rocky/g/gnutls-3.8.3-4.el9_4.aarch64.rpm) = e4a5c13d37c40691c4e344da6f996894da71b6c165736f002d481076e73bc131 -SIZE (rocky/g/gnutls-3.8.3-4.el9_4.aarch64.rpm) = 1049936 -SHA256 (rocky/g/gnutls-3.8.3-4.el9_4.i686.rpm) = 92233f9fa789f474d3f68354293c5a73bf63d9b2f6fb3f492d2c0a983a5bc8aa -SIZE (rocky/g/gnutls-3.8.3-4.el9_4.i686.rpm) = 1112324 -SHA256 (rocky/g/gnutls-3.8.3-4.el9_4.x86_64.rpm) = 985d308d68dff95068da84d4ed1c9fb777c5115dde16a545ea273150f5953aa2 -SIZE (rocky/g/gnutls-3.8.3-4.el9_4.x86_64.rpm) = 1124082 -SHA256 (rocky/g/gnutls-3.8.3-4.el9_4.src.rpm) = 87e91ca13687f7e49a2e51b6752fed2a34b7d3ad7e2d9c7fd1e4217d58945b5b -SIZE (rocky/g/gnutls-3.8.3-4.el9_4.src.rpm) = 8578173 +TIMESTAMP = 1750641607 +SHA256 (rocky/g/gnutls-3.8.3-6.el9.aarch64.rpm) = 9806059ba81e6745dc5ab51053e0f5f32a8d2b95524875663131333995d7c8d8 +SIZE (rocky/g/gnutls-3.8.3-6.el9.aarch64.rpm) = 1044459 +SHA256 (rocky/g/gnutls-3.8.3-6.el9.i686.rpm) = 95ed1a15bc713ab0b43add9c44a413a55be4a17f0ad9c88368486c5354599474 +SIZE (rocky/g/gnutls-3.8.3-6.el9.i686.rpm) = 1111239 +SHA256 (rocky/g/gnutls-3.8.3-6.el9.x86_64.rpm) = 78a44d4da59749bc747644b1f6de77fa9f233c8c46bb460eab2e1feb1ae4c22f +SIZE (rocky/g/gnutls-3.8.3-6.el9.x86_64.rpm) = 1121456 +SHA256 (rocky/g/gnutls-3.8.3-6.el9.src.rpm) = a10caa833331026bb2a8825ccee3c591ff8bf257a06ba6ab8281c3668d45d873 +SIZE (rocky/g/gnutls-3.8.3-6.el9.src.rpm) = 8583863 diff --git a/security/linux-rl9-libtasn1/Makefile b/security/linux-rl9-libtasn1/Makefile index 5d07ecdf10cd..49878b5ac8d3 100644 --- a/security/linux-rl9-libtasn1/Makefile +++ b/security/linux-rl9-libtasn1/Makefile @@ -1,7 +1,7 @@ PORTNAME= libtasn1 PORTVERSION= 4.16.0 -DISTVERSIONSUFFIX= -8.el9_1 -PORTREVISION= 1 +DISTVERSIONSUFFIX= -9.el9 +PORTREVISION= 2 CATEGORIES= security linux MAINTAINER= emulation@FreeBSD.org diff --git a/security/linux-rl9-libtasn1/distinfo b/security/linux-rl9-libtasn1/distinfo index 623d887c49f4..a8a15a1cd2a8 100644 --- a/security/linux-rl9-libtasn1/distinfo +++ b/security/linux-rl9-libtasn1/distinfo @@ -1,9 +1,9 @@ -TIMESTAMP = 1731422748 -SHA256 (rocky/l/libtasn1-4.16.0-8.el9_1.aarch64.rpm) = 3963d58e43412e91e47454836e5431fbc77014d411ac6eec4847fc7cede46a6d -SIZE (rocky/l/libtasn1-4.16.0-8.el9_1.aarch64.rpm) = 74132 -SHA256 (rocky/l/libtasn1-4.16.0-8.el9_1.i686.rpm) = 7798c0dac61919dc7bcf8918d1fce0642b77316e8b6263e946c8a01bfe7e7307 -SIZE (rocky/l/libtasn1-4.16.0-8.el9_1.i686.rpm) = 76138 -SHA256 (rocky/l/libtasn1-4.16.0-8.el9_1.x86_64.rpm) = f62a78a4d12241611733a45d896511c9825d06116373f4277e08acbae7565322 -SIZE (rocky/l/libtasn1-4.16.0-8.el9_1.x86_64.rpm) = 74962 -SHA256 (rocky/l/libtasn1-4.16.0-8.el9_1.src.rpm) = e2e95c833a6d79d774eec3b60e0cb856a8403e455925c1a5626a70f8cf068fdc -SIZE (rocky/l/libtasn1-4.16.0-8.el9_1.src.rpm) = 1889934 +TIMESTAMP = 1750640210 +SHA256 (rocky/l/libtasn1-4.16.0-9.el9.aarch64.rpm) = c040286c461ef7429c8fa86412f2b3ee64f5233f41321a13f10b9635fa15b517 +SIZE (rocky/l/libtasn1-4.16.0-9.el9.aarch64.rpm) = 73866 +SHA256 (rocky/l/libtasn1-4.16.0-9.el9.i686.rpm) = 385a244c7afc30e4aa71824b91c36cca44f9454b2be992d5834d2f2ef9133c4e +SIZE (rocky/l/libtasn1-4.16.0-9.el9.i686.rpm) = 75892 +SHA256 (rocky/l/libtasn1-4.16.0-9.el9.x86_64.rpm) = 378e7fc39ac1581c3326aaa945eef0c144a7eb7b9124abb5cf7a1c1205503c72 +SIZE (rocky/l/libtasn1-4.16.0-9.el9.x86_64.rpm) = 74553 +SHA256 (rocky/l/libtasn1-4.16.0-9.el9.src.rpm) = e8dc61a5d83e86d0978e3c00beccc611fbd8155f8c3923a89e1e00e85e2983d9 +SIZE (rocky/l/libtasn1-4.16.0-9.el9.src.rpm) = 1892583 diff --git a/security/linux-rl9-nettle/Makefile b/security/linux-rl9-nettle/Makefile index 9415b7067518..632c4ff7c28b 100644 --- a/security/linux-rl9-nettle/Makefile +++ b/security/linux-rl9-nettle/Makefile @@ -1,7 +1,6 @@ PORTNAME= nettle -PORTVERSION= 3.9.1 +PORTVERSION= 3.10.1 DISTVERSIONSUFFIX= -1.el9 -PORTREVISION= 1 CATEGORIES= security linux MAINTAINER= emulation@FreeBSD.org diff --git a/security/linux-rl9-nettle/distinfo b/security/linux-rl9-nettle/distinfo index 800e5136405e..b103c3261fa2 100644 --- a/security/linux-rl9-nettle/distinfo +++ b/security/linux-rl9-nettle/distinfo @@ -1,9 +1,9 @@ -TIMESTAMP = 1731422909 -SHA256 (rocky/n/nettle-3.9.1-1.el9.aarch64.rpm) = bf9a860921be5e1c6d18c756eeb772ed19f725734d7ff0be45db9faee4ab50bc -SIZE (rocky/n/nettle-3.9.1-1.el9.aarch64.rpm) = 538169 -SHA256 (rocky/n/nettle-3.9.1-1.el9.i686.rpm) = 896487634e937933d731ae3337e388395d52db3f70aee35401c3a888b009bf30 -SIZE (rocky/n/nettle-3.9.1-1.el9.i686.rpm) = 569252 -SHA256 (rocky/n/nettle-3.9.1-1.el9.x86_64.rpm) = dcd2bb2ca0e67d5a50c54a608a346a4bd95711258c16ce1db578ebf0a004ea6c -SIZE (rocky/n/nettle-3.9.1-1.el9.x86_64.rpm) = 571534 -SHA256 (rocky/n/nettle-3.9.1-1.el9.src.rpm) = 57a692b1bea9a1db8487da2ce43cb7816f06768f9b6896a53ae064dfa2e28f09 -SIZE (rocky/n/nettle-3.9.1-1.el9.src.rpm) = 4165662 +TIMESTAMP = 1750640383 +SHA256 (rocky/n/nettle-3.10.1-1.el9.aarch64.rpm) = 0632136bfc24d5155f54134cd3fe838a85677807a06ef1623d6f9af6a7cff3c1 +SIZE (rocky/n/nettle-3.10.1-1.el9.aarch64.rpm) = 542566 +SHA256 (rocky/n/nettle-3.10.1-1.el9.i686.rpm) = d9795535b7fd3fb5cdbd65b89cfb552629df18cfbf2c6523114c2b5091029f85 +SIZE (rocky/n/nettle-3.10.1-1.el9.i686.rpm) = 573631 +SHA256 (rocky/n/nettle-3.10.1-1.el9.x86_64.rpm) = 25182aead477d29ed365a0d0663e91ffa54710e617615ea2b91c7abd9d56b4fd +SIZE (rocky/n/nettle-3.10.1-1.el9.x86_64.rpm) = 575381 +SHA256 (rocky/n/nettle-3.10.1-1.el9.src.rpm) = 701b630f9816742d0b984a8df64f1d23685a56e6cf2bef5cc47a7cfc5c6c3786 +SIZE (rocky/n/nettle-3.10.1-1.el9.src.rpm) = 4328763 diff --git a/security/linux-rl9-nettle/pkg-plist.aarch64 b/security/linux-rl9-nettle/pkg-plist.aarch64 index 22e4b19ba72d..e067d8b2f259 100644 --- a/security/linux-rl9-nettle/pkg-plist.aarch64 +++ b/security/linux-rl9-nettle/pkg-plist.aarch64 @@ -1,11 +1,11 @@ -usr/lib64/.libhogweed.so.6.8.hmac +usr/lib64/.libhogweed.so.6.10.hmac usr/lib64/.libhogweed.so.6.hmac -usr/lib64/.libnettle.so.8.8.hmac +usr/lib64/.libnettle.so.8.10.hmac usr/lib64/.libnettle.so.8.hmac usr/lib64/libhogweed.so.6 -usr/lib64/libhogweed.so.6.8 +usr/lib64/libhogweed.so.6.10 usr/lib64/libnettle.so.8 -usr/lib64/libnettle.so.8.8 +usr/lib64/libnettle.so.8.10 %%PORTDOCS%%%%DOCSDIR%%/AUTHORS %%PORTDOCS%%%%DOCSDIR%%/NEWS %%PORTDOCS%%%%DOCSDIR%%/README diff --git a/security/linux-rl9-nettle/pkg-plist.amd64 b/security/linux-rl9-nettle/pkg-plist.amd64 index 051aa4368d1b..3230ad53caf4 100644 --- a/security/linux-rl9-nettle/pkg-plist.amd64 +++ b/security/linux-rl9-nettle/pkg-plist.amd64 @@ -1,19 +1,19 @@ -usr/lib/.libhogweed.so.6.8.hmac +usr/lib/.libhogweed.so.6.10.hmac usr/lib/.libhogweed.so.6.hmac -usr/lib/.libnettle.so.8.8.hmac +usr/lib/.libnettle.so.8.10.hmac usr/lib/.libnettle.so.8.hmac usr/lib/libhogweed.so.6 -usr/lib/libhogweed.so.6.8 +usr/lib/libhogweed.so.6.10 usr/lib/libnettle.so.8 -usr/lib/libnettle.so.8.8 -usr/lib64/.libhogweed.so.6.8.hmac +usr/lib/libnettle.so.8.10 +usr/lib64/.libhogweed.so.6.10.hmac usr/lib64/.libhogweed.so.6.hmac -usr/lib64/.libnettle.so.8.8.hmac +usr/lib64/.libnettle.so.8.10.hmac usr/lib64/.libnettle.so.8.hmac usr/lib64/libhogweed.so.6 -usr/lib64/libhogweed.so.6.8 +usr/lib64/libhogweed.so.6.10 usr/lib64/libnettle.so.8 -usr/lib64/libnettle.so.8.8 +usr/lib64/libnettle.so.8.10 %%PORTDOCS%%%%DOCSDIR%%/AUTHORS %%PORTDOCS%%%%DOCSDIR%%/NEWS %%PORTDOCS%%%%DOCSDIR%%/README diff --git a/security/openvas/Makefile b/security/openvas/Makefile index 34e9452a0b61..5181bd1bc773 100644 --- a/security/openvas/Makefile +++ b/security/openvas/Makefile @@ -1,5 +1,6 @@ PORTNAME= openvas -DISTVERSION= 23.16.1 +DISTVERSION= 23.20.1 +PORTREVISION= 1 DISTVERSIONPREFIX= v CATEGORIES= security diff --git a/security/openvas/distinfo b/security/openvas/distinfo index fe1fd27dc51e..321cb33a54a7 100644 --- a/security/openvas/distinfo +++ b/security/openvas/distinfo @@ -1,3 +1,3 @@ -TIMESTAMP = 1744680509 -SHA256 (greenbone-openvas-scanner-v23.16.1_GH0.tar.gz) = 6ef32eab6fe19d3b37589705f9b2e4539a0572cd70bc8b16d217078080dad827 -SIZE (greenbone-openvas-scanner-v23.16.1_GH0.tar.gz) = 1550974 +TIMESTAMP = 1750728484 +SHA256 (greenbone-openvas-scanner-v23.20.1_GH0.tar.gz) = 80fbf610520c4304e901b803828e296d942ec76e95751c5607de06ef2295fcea +SIZE (greenbone-openvas-scanner-v23.20.1_GH0.tar.gz) = 1580761 diff --git a/security/openvas/pkg-plist b/security/openvas/pkg-plist index c7634dde26f2..650a981dbf83 100644 --- a/security/openvas/pkg-plist +++ b/security/openvas/pkg-plist @@ -3,10 +3,10 @@ bin/openvas-nasl-lint @sample %%ETCDIR%%/openvas_log.conf.sample lib/libopenvas_misc.so lib/libopenvas_misc.so.23 -lib/libopenvas_misc.so.23.16.1 +lib/libopenvas_misc.so.23.20.1 lib/libopenvas_nasl.so lib/libopenvas_nasl.so.23 -lib/libopenvas_nasl.so.23.16.1 +lib/libopenvas_nasl.so.23.20.1 sbin/openvas share/man/man1/openvas-nasl-lint.1.gz share/man/man1/openvas-nasl.1.gz diff --git a/security/p5-Crypt-GpgME/Makefile b/security/p5-Crypt-GpgME/Makefile index 75b5ecbf7cd6..41be90383404 100644 --- a/security/p5-Crypt-GpgME/Makefile +++ b/security/p5-Crypt-GpgME/Makefile @@ -1,6 +1,6 @@ PORTNAME= Crypt-GpgME PORTVERSION= 0.09 -PORTREVISION= 1 +PORTREVISION= 2 CATEGORIES= security perl5 MASTER_SITES= CPAN PKGNAMEPREFIX= p5- diff --git a/security/p5-Crypt-GpgME/files/patch-lib_Crypt_GpgME.pm b/security/p5-Crypt-GpgME/files/patch-lib_Crypt_GpgME.pm new file mode 100644 index 000000000000..61bb81fa0777 --- /dev/null +++ b/security/p5-Crypt-GpgME/files/patch-lib_Crypt_GpgME.pm @@ -0,0 +1,16 @@ +The trustlist feature, which only worked for a short period in 2003, was +removed in GpgME 2.0.0. + +--- lib/Crypt/GpgME.pm.orig 2009-11-17 22:51:18 UTC ++++ lib/Crypt/GpgME.pm +@@ -226,10 +226,6 @@ Returns a new Crypt::GpgME instance. Throws an excepti + + my $key = $ctx->signers_enum($seq); + +-=head2 trustlist +- +- my @trustlist = $ctx->trustlist($pattern, $maxlevel); +- + =head2 verify + + my ($result, $plain) = $ctx->verify($sig); diff --git a/security/p5-Crypt-GpgME/files/patch-perl__glue_perl__gpgme.c b/security/p5-Crypt-GpgME/files/patch-perl__glue_perl__gpgme.c new file mode 100644 index 000000000000..f8452fcf45dc --- /dev/null +++ b/security/p5-Crypt-GpgME/files/patch-perl__glue_perl__gpgme.c @@ -0,0 +1,42 @@ +The trustlist feature, which only worked for a short period in 2003, was +removed in GpgME 2.0.0. + +--- perl_glue/perl_gpgme.c.orig 2008-04-30 04:10:10 UTC ++++ perl_glue/perl_gpgme.c +@@ -762,36 +762,6 @@ SV * + } + + SV * +-perl_gpgme_hashref_from_trust_item (gpgme_trust_item_t item) { +- SV *sv; +- HV *hv; +- +- hv = newHV (); +- +- if (item->keyid) { +- perl_gpgme_hv_store (hv, "keyid", 5, newSVpv (item->keyid, 0)); +- } +- +- perl_gpgme_hv_store (hv, "type", 4, newSVpv (item->type == 1 ? "key" : "uid", 0)); +- perl_gpgme_hv_store (hv, "level", 5, newSViv (item->level)); +- +- if (item->type == 1 && item->owner_trust) { +- perl_gpgme_hv_store (hv, "owner_trust", 11, newSVpv (item->owner_trust, 0)); +- } +- +- if (item->validity) { +- perl_gpgme_hv_store (hv, "validity", 8, newSVpv (item->validity, 0)); +- } +- +- if (item->type == 2 && item->name) { +- perl_gpgme_hv_store (hv, "name", 4, newSVpv (item->name, 0)); +- } +- +- sv = newRV_noinc ((SV *)hv); +- return sv; +-} +- +-SV * + perl_gpgme_sv_from_status_code (gpgme_status_code_t status) { + int i; + SV *ret = NULL; diff --git a/security/p5-Crypt-GpgME/files/patch-perl__glue_perl__gpgme.h b/security/p5-Crypt-GpgME/files/patch-perl__glue_perl__gpgme.h new file mode 100644 index 000000000000..4b7fa2763638 --- /dev/null +++ b/security/p5-Crypt-GpgME/files/patch-perl__glue_perl__gpgme.h @@ -0,0 +1,14 @@ +The trustlist feature, which only worked for a short period in 2003, was +removed in GpgME 2.0.0. + +--- perl_glue/perl_gpgme.h.orig 2007-12-19 23:55:38 UTC ++++ perl_glue/perl_gpgme.h +@@ -117,8 +117,6 @@ SV *perl_gpgme_hash_algo_to_string (gpgme_hash_algo_t + + SV *perl_gpgme_hash_algo_to_string (gpgme_hash_algo_t algo); + +-SV *perl_gpgme_hashref_from_trust_item (gpgme_trust_item_t item); +- + SV *perl_gpgme_sv_from_status_code (gpgme_status_code_t status); + + SV *perl_gpgme_genkey_result_to_sv (gpgme_genkey_result_t result); diff --git a/security/p5-Crypt-GpgME/files/patch-xs_GpgME.xs b/security/p5-Crypt-GpgME/files/patch-xs_GpgME.xs new file mode 100644 index 000000000000..42f999ad3888 --- /dev/null +++ b/security/p5-Crypt-GpgME/files/patch-xs_GpgME.xs @@ -0,0 +1,35 @@ +The trustlist feature, which only worked for a short period in 2003, was +removed in GpgME 2.0.0. + +--- xs/GpgME.xs.orig 2008-04-30 04:10:27 UTC ++++ xs/GpgME.xs +@@ -453,29 +453,6 @@ gpgme_keylist (ctx, pattern, secret_only=0) + perl_gpgme_assert_error (err); + } + +-void +-gpgme_trustlist (ctx, pattern, max_level) +- gpgme_ctx_t ctx +- const char *pattern +- int max_level +- PREINIT: +- gpgme_error_t err; +- gpgme_trust_item_t item; +- PPCODE: +- err = gpgme_op_trustlist_start (ctx, pattern, max_level); +- perl_gpgme_assert_error (err); +- +- while ((err = gpgme_op_trustlist_next (ctx, &item)) == GPG_ERR_NO_ERROR) { +- XPUSHs (perl_gpgme_hashref_from_trust_item (item)); +- gpgme_trust_item_unref (item); +- } +- +- if (gpg_err_code (err) != GPG_ERR_EOF) { +- perl_gpgme_assert_error (err); +- } +- +- gpgme_op_trustlist_end (ctx); +- + NO_OUTPUT gpgme_error_t + gpgme_engine_check_version (ctx, proto) + perl_gpgme_ctx_or_null_t ctx diff --git a/security/pecl-gnupg/Makefile b/security/pecl-gnupg/Makefile index cad9dd9e5404..dd2eb5172e17 100644 --- a/security/pecl-gnupg/Makefile +++ b/security/pecl-gnupg/Makefile @@ -1,5 +1,6 @@ PORTNAME= gnupg PORTVERSION= 1.5.3 +PORTREVISION= 1 CATEGORIES= security MAINTAINER= sunpoet@FreeBSD.org diff --git a/security/pecl-gnupg/files/patch-gnupg.c b/security/pecl-gnupg/files/patch-gnupg.c new file mode 100644 index 000000000000..fda8f01312fd --- /dev/null +++ b/security/pecl-gnupg/files/patch-gnupg.c @@ -0,0 +1,41 @@ +The trustlist feature has been deprecated in Gpgme since 2003 and was removed +in version 2.0.0. + +--- gnupg.c.orig 2025-06-02 18:54:02 UTC ++++ gnupg.c +@@ -341,7 +341,9 @@ phpc_function_entry gnupg_methods[] = { + PHP_GNUPG_FALIAS(addencryptkey, arginfo_gnupg_key_method) + PHP_GNUPG_FALIAS(adddecryptkey, arginfo_gnupg_key_passphrase_method) + PHP_GNUPG_FALIAS(deletekey, arginfo_gnupg_deletekey_method) ++#if GPGME_VERSION_NUMBER < 0x020000 /* GPGME < 2.0.0 */ + PHP_GNUPG_FALIAS(gettrustlist, arginfo_gnupg_pattern_method) ++#endif + PHP_GNUPG_FALIAS(listsignatures, arginfo_gnupg_keyid_method) + PHP_GNUPG_FALIAS(seterrormode, arginfo_gnupg_errmode_method) + PHPC_FE_END +@@ -483,7 +485,9 @@ static zend_function_entry gnupg_functions[] = { + PHP_FE(gnupg_addencryptkey, arginfo_gnupg_key_function) + PHP_FE(gnupg_adddecryptkey, arginfo_gnupg_key_passphrase_function) + PHP_FE(gnupg_deletekey, arginfo_gnupg_deletekey_function) ++#if GPGME_VERSION_NUMBER < 0x020000 /* GPGME < 2.0.0 */ + PHP_FE(gnupg_gettrustlist, arginfo_gnupg_pattern_function) ++#endif + PHP_FE(gnupg_listsignatures, arginfo_gnupg_keyid_function) + PHP_FE(gnupg_seterrormode, arginfo_gnupg_errmode_function) + PHPC_FE_END +@@ -1936,6 +1940,7 @@ PHP_FUNCTION(gnupg_deletekey) + } + /* }}} */ + ++#if GPGME_VERSION_NUMBER < 0x020000 /* GPGME < 2.0.0 */ + /* {{{ proto array gnupg_gettrustlist(string pattern) + * searching for trust items which match PATTERN + */ +@@ -1980,6 +1985,7 @@ PHP_FUNCTION(gnupg_gettrustlist) + } + } + /* }}} */ ++#endif + + /* {{{ proto array gnupg_listsignatures(string keyid) */ + PHP_FUNCTION(gnupg_listsignatures) diff --git a/security/pinentry/Makefile b/security/pinentry/Makefile index 3ba81d6e22ae..ba10a91f5e8a 100644 --- a/security/pinentry/Makefile +++ b/security/pinentry/Makefile @@ -36,7 +36,7 @@ NCURSES_RUN_DEPENDS= ${PINENTRY_NCURSES}:security/pinentry-curses EFL_DESC= EFL frontend PINENTRY_EFL= pinentry-efl # Due to a dependency loop that exists between security/pinentry-efl, -# devel/elf, graphics/poppler, security/gpgme-cpp, security/gpgme, +# devel/elf, graphics/poppler, security/gpgmepp, security/gpgme, # security/gnupg and security/pinentry, the user must install # pinentry-efl manually. See pkg-message.dep-loop for more details. #EFL_RUN_DEPENDS= ${PINENTRY_EFL}:security/pinentry-efl diff --git a/security/py-gpg/Makefile b/security/py-gpg/Makefile new file mode 100644 index 000000000000..582cb579dfc2 --- /dev/null +++ b/security/py-gpg/Makefile @@ -0,0 +1,43 @@ +PORTNAME= gpg +PORTVERSION= 2.0.0 +CATEGORIES= security python +MASTER_SITES= GNUPG/gpgmepy +PKGNAMEPREFIX= ${PYTHON_PKGNAMEPREFIX} +DISTNAME= gpgmepy-${PORTVERSION} + +MAINTAINER= jhale@FreeBSD.org +COMMENT= Gpgme Python bindings + +LICENSE= LGPL21+ +LICENSE_FILE= ${WRKSRC}/COPYING.LESSER + +BUILD_DEPENDS= swig:devel/swig \ + ${PY_SETUPTOOLS} \ + ${PYTHON_PKGNAMEPREFIX}wheel>0:devel/py-wheel@${PY_FLAVOR} + +LIB_DEPENDS= libassuan.so:security/libassuan \ + libgpg-error.so:security/libgpg-error \ + libgpgme.so:security/gpgme + +USES= gmake pkgconfig python:3.9+ tar:bzip2 +USE_PYTHON= autoplist pep517 + +GNU_CONFIGURE= yes +CONFIGURE_ENV= BSD_PYTHON="${PYTHON_CMD}" \ + BSD_PYTHON_VERSION="${PYTHON_VER}" +TEST_TARGET= check + +# Link src to the project name defined in pyproject.toml to deal with Python +# conventions. This is done in the project build system, but we're just using +# the configure part of the autotools and letting the FreeBSD python USES do +# the main build. +pre-build: + (cd ${BUILD_WRKSRC} && ${LN} -sf src ${PORTNAME}) + +# Avoid patching the src 'copystamp' target, which tries to copy several files +# to their original location, causing errors. ${BUILD_WRKSRC}/copystamp just +# has to exist for the port 'test' target to function for our purposes. +pre-test: + ${TOUCH} ${BUILD_WRKSRC}/copystamp + +.include <bsd.port.mk> diff --git a/security/py-gpg/distinfo b/security/py-gpg/distinfo new file mode 100644 index 000000000000..c0e4e0940c09 --- /dev/null +++ b/security/py-gpg/distinfo @@ -0,0 +1,3 @@ +TIMESTAMP = 1750492472 +SHA256 (gpgmepy-2.0.0.tar.bz2) = 07e1265648ff51da238c9af7a18b3f1dc7b0c66b4f21a72f27c74b396cd3336d +SIZE (gpgmepy-2.0.0.tar.bz2) = 575963 diff --git a/security/py-gpg/files/patch-configure.ac b/security/py-gpg/files/patch-configure.ac new file mode 100644 index 000000000000..d60e14dfd05d --- /dev/null +++ b/security/py-gpg/files/patch-configure.ac @@ -0,0 +1,19 @@ +The configure script automatically detects all versions of Python and builds +the bindings for each found version. This is a problem when building outside +of a clean environment since the ports system can only build a package for one +Python flavor at a time. The found versions of Python are overridden by +environment variables set in the port Makefile. + +--- configure.ac.orig 2025-06-17 08:21:23 UTC ++++ configure.ac +@@ -326,6 +326,10 @@ else + ], :, m4_if(mym4pythonver,[any],[],[python]mym4pythonver)) + ]) + ++ # Override the automatically found Pythons with the selected version from ports. ++ PYTHONS=$BSD_PYTHON ++ PYTHON_VERSIONS=$BSD_PYTHON_VERSION ++ + # Recover some values lost in the second attempt to find Python. + PYTHON="$(echo $PYTHONS | cut -d ' ' -f 1)" + PYTHON_VERSION="$(echo $PYTHON_VERSIONS | cut -d ' ' -f 1)" diff --git a/security/py-gpg/files/patch-pyproject.toml b/security/py-gpg/files/patch-pyproject.toml new file mode 100644 index 000000000000..f2a281e724c2 --- /dev/null +++ b/security/py-gpg/files/patch-pyproject.toml @@ -0,0 +1,13 @@ +Since we don't have a "swig" python package to look for, this breaks the +build. Swig detection, however, is done locally by the ports system and +the configure script. + +--- pyproject.toml.orig 2025-06-17 08:21:23 UTC ++++ pyproject.toml +@@ -59,5 +59,5 @@ content-type = "text/plain" + + [build-system] + # Minimum requirements for the build system to execute. +-requires = ["setuptools", "swig"] ++requires = ["setuptools"] + build-backend = "setuptools.build_meta" diff --git a/security/py-gpg/pkg-descr b/security/py-gpg/pkg-descr new file mode 100644 index 000000000000..331ded45d4d4 --- /dev/null +++ b/security/py-gpg/pkg-descr @@ -0,0 +1,3 @@ +Python bindings for the GpgME library, offering a high-level and curated +interface, as well as an idiomatic interface implemented as a shim, +automatically created using SWIG, on top of the low-level interface. diff --git a/security/py-gpgme/Makefile b/security/py-gpgme/Makefile deleted file mode 100644 index b79f2dd23518..000000000000 --- a/security/py-gpgme/Makefile +++ /dev/null @@ -1,16 +0,0 @@ -PORTREVISION= 0 -CATEGORIES= security python -PKGNAMEPREFIX= ${PYTHON_PKGNAMEPREFIX} - -MAINTAINER= jhale@FreeBSD.org -COMMENT= Gpgme Python bindings - -MASTERDIR= ${.CURDIR:H:H}/security/gpgme -PLIST= ${.CURDIR}/pkg-plist - -_GPGME_BINDING= python - -post-install: - ${STRIP_CMD} ${STAGEDIR}${PYTHON_SITELIBDIR}/gpg/_gpgme*.so - -.include "${MASTERDIR}/Makefile" diff --git a/security/py-gpgme/pkg-plist b/security/py-gpgme/pkg-plist deleted file mode 100644 index 8650d7182e84..000000000000 --- a/security/py-gpgme/pkg-plist +++ /dev/null @@ -1,89 +0,0 @@ -%%PYTHON_SITELIBDIR%%/gpg-%%VERSION%%-py%%PYTHON_VER%%.egg-info/PKG-INFO -%%PYTHON_SITELIBDIR%%/gpg-%%VERSION%%-py%%PYTHON_VER%%.egg-info/SOURCES.txt -%%PYTHON_SITELIBDIR%%/gpg-%%VERSION%%-py%%PYTHON_VER%%.egg-info/dependency_links.txt -%%PYTHON_SITELIBDIR%%/gpg-%%VERSION%%-py%%PYTHON_VER%%.egg-info/top_level.txt -%%PYTHON_SITELIBDIR%%/gpg/__init__.py -%%PYTHON_SITELIBDIR%%/gpg/__pycache__/__init__%%PYTHON_TAG%%.opt-1.pyc -%%PYTHON_SITELIBDIR%%/gpg/__pycache__/__init__%%PYTHON_TAG%%.pyc -%%PYTHON_SITELIBDIR%%/gpg/__pycache__/callbacks%%PYTHON_TAG%%.opt-1.pyc -%%PYTHON_SITELIBDIR%%/gpg/__pycache__/callbacks%%PYTHON_TAG%%.pyc -%%PYTHON_SITELIBDIR%%/gpg/__pycache__/core%%PYTHON_TAG%%.opt-1.pyc -%%PYTHON_SITELIBDIR%%/gpg/__pycache__/core%%PYTHON_TAG%%.pyc -%%PYTHON_SITELIBDIR%%/gpg/__pycache__/errors%%PYTHON_TAG%%.opt-1.pyc -%%PYTHON_SITELIBDIR%%/gpg/__pycache__/errors%%PYTHON_TAG%%.pyc -%%PYTHON_SITELIBDIR%%/gpg/__pycache__/gpgme%%PYTHON_TAG%%.opt-1.pyc -%%PYTHON_SITELIBDIR%%/gpg/__pycache__/gpgme%%PYTHON_TAG%%.pyc -%%PYTHON_SITELIBDIR%%/gpg/__pycache__/results%%PYTHON_TAG%%.opt-1.pyc -%%PYTHON_SITELIBDIR%%/gpg/__pycache__/results%%PYTHON_TAG%%.pyc -%%PYTHON_SITELIBDIR%%/gpg/__pycache__/util%%PYTHON_TAG%%.opt-1.pyc -%%PYTHON_SITELIBDIR%%/gpg/__pycache__/util%%PYTHON_TAG%%.pyc -%%PYTHON_SITELIBDIR%%/gpg/__pycache__/version%%PYTHON_TAG%%.opt-1.pyc -%%PYTHON_SITELIBDIR%%/gpg/__pycache__/version%%PYTHON_TAG%%.pyc -%%PYTHON_SITELIBDIR%%/gpg/_gpgme%%PYTHON_TAG%%.so -%%PYTHON_SITELIBDIR%%/gpg/callbacks.py -%%PYTHON_SITELIBDIR%%/gpg/constants/__init__.py -%%PYTHON_SITELIBDIR%%/gpg/constants/__pycache__/__init__%%PYTHON_TAG%%.opt-1.pyc -%%PYTHON_SITELIBDIR%%/gpg/constants/__pycache__/__init__%%PYTHON_TAG%%.pyc -%%PYTHON_SITELIBDIR%%/gpg/constants/__pycache__/create%%PYTHON_TAG%%.opt-1.pyc -%%PYTHON_SITELIBDIR%%/gpg/constants/__pycache__/create%%PYTHON_TAG%%.pyc -%%PYTHON_SITELIBDIR%%/gpg/constants/__pycache__/event%%PYTHON_TAG%%.opt-1.pyc -%%PYTHON_SITELIBDIR%%/gpg/constants/__pycache__/event%%PYTHON_TAG%%.pyc -%%PYTHON_SITELIBDIR%%/gpg/constants/__pycache__/import_type%%PYTHON_TAG%%.opt-1.pyc -%%PYTHON_SITELIBDIR%%/gpg/constants/__pycache__/import_type%%PYTHON_TAG%%.pyc -%%PYTHON_SITELIBDIR%%/gpg/constants/__pycache__/keysign%%PYTHON_TAG%%.opt-1.pyc -%%PYTHON_SITELIBDIR%%/gpg/constants/__pycache__/keysign%%PYTHON_TAG%%.pyc -%%PYTHON_SITELIBDIR%%/gpg/constants/__pycache__/md%%PYTHON_TAG%%.opt-1.pyc -%%PYTHON_SITELIBDIR%%/gpg/constants/__pycache__/md%%PYTHON_TAG%%.pyc -%%PYTHON_SITELIBDIR%%/gpg/constants/__pycache__/pk%%PYTHON_TAG%%.opt-1.pyc -%%PYTHON_SITELIBDIR%%/gpg/constants/__pycache__/pk%%PYTHON_TAG%%.pyc -%%PYTHON_SITELIBDIR%%/gpg/constants/__pycache__/protocol%%PYTHON_TAG%%.opt-1.pyc -%%PYTHON_SITELIBDIR%%/gpg/constants/__pycache__/protocol%%PYTHON_TAG%%.pyc -%%PYTHON_SITELIBDIR%%/gpg/constants/__pycache__/sigsum%%PYTHON_TAG%%.opt-1.pyc -%%PYTHON_SITELIBDIR%%/gpg/constants/__pycache__/sigsum%%PYTHON_TAG%%.pyc -%%PYTHON_SITELIBDIR%%/gpg/constants/__pycache__/status%%PYTHON_TAG%%.opt-1.pyc -%%PYTHON_SITELIBDIR%%/gpg/constants/__pycache__/status%%PYTHON_TAG%%.pyc -%%PYTHON_SITELIBDIR%%/gpg/constants/__pycache__/validity%%PYTHON_TAG%%.opt-1.pyc -%%PYTHON_SITELIBDIR%%/gpg/constants/__pycache__/validity%%PYTHON_TAG%%.pyc -%%PYTHON_SITELIBDIR%%/gpg/constants/create.py -%%PYTHON_SITELIBDIR%%/gpg/constants/data/__init__.py -%%PYTHON_SITELIBDIR%%/gpg/constants/data/__pycache__/__init__%%PYTHON_TAG%%.opt-1.pyc -%%PYTHON_SITELIBDIR%%/gpg/constants/data/__pycache__/__init__%%PYTHON_TAG%%.pyc -%%PYTHON_SITELIBDIR%%/gpg/constants/data/__pycache__/encoding%%PYTHON_TAG%%.opt-1.pyc -%%PYTHON_SITELIBDIR%%/gpg/constants/data/__pycache__/encoding%%PYTHON_TAG%%.pyc -%%PYTHON_SITELIBDIR%%/gpg/constants/data/encoding.py -%%PYTHON_SITELIBDIR%%/gpg/constants/event.py -%%PYTHON_SITELIBDIR%%/gpg/constants/import_type.py -%%PYTHON_SITELIBDIR%%/gpg/constants/keylist/__init__.py -%%PYTHON_SITELIBDIR%%/gpg/constants/keylist/__pycache__/__init__%%PYTHON_TAG%%.opt-1.pyc -%%PYTHON_SITELIBDIR%%/gpg/constants/keylist/__pycache__/__init__%%PYTHON_TAG%%.pyc -%%PYTHON_SITELIBDIR%%/gpg/constants/keylist/__pycache__/mode%%PYTHON_TAG%%.opt-1.pyc -%%PYTHON_SITELIBDIR%%/gpg/constants/keylist/__pycache__/mode%%PYTHON_TAG%%.pyc -%%PYTHON_SITELIBDIR%%/gpg/constants/keylist/mode.py -%%PYTHON_SITELIBDIR%%/gpg/constants/keysign.py -%%PYTHON_SITELIBDIR%%/gpg/constants/md.py -%%PYTHON_SITELIBDIR%%/gpg/constants/pk.py -%%PYTHON_SITELIBDIR%%/gpg/constants/protocol.py -%%PYTHON_SITELIBDIR%%/gpg/constants/sig/__init__.py -%%PYTHON_SITELIBDIR%%/gpg/constants/sig/__pycache__/__init__%%PYTHON_TAG%%.opt-1.pyc -%%PYTHON_SITELIBDIR%%/gpg/constants/sig/__pycache__/__init__%%PYTHON_TAG%%.pyc -%%PYTHON_SITELIBDIR%%/gpg/constants/sig/__pycache__/mode%%PYTHON_TAG%%.opt-1.pyc -%%PYTHON_SITELIBDIR%%/gpg/constants/sig/__pycache__/mode%%PYTHON_TAG%%.pyc -%%PYTHON_SITELIBDIR%%/gpg/constants/sig/__pycache__/notation%%PYTHON_TAG%%.opt-1.pyc -%%PYTHON_SITELIBDIR%%/gpg/constants/sig/__pycache__/notation%%PYTHON_TAG%%.pyc -%%PYTHON_SITELIBDIR%%/gpg/constants/sig/mode.py -%%PYTHON_SITELIBDIR%%/gpg/constants/sig/notation.py -%%PYTHON_SITELIBDIR%%/gpg/constants/sigsum.py -%%PYTHON_SITELIBDIR%%/gpg/constants/status.py -%%PYTHON_SITELIBDIR%%/gpg/constants/tofu/__init__.py -%%PYTHON_SITELIBDIR%%/gpg/constants/tofu/__pycache__/__init__%%PYTHON_TAG%%.opt-1.pyc -%%PYTHON_SITELIBDIR%%/gpg/constants/tofu/__pycache__/__init__%%PYTHON_TAG%%.pyc -%%PYTHON_SITELIBDIR%%/gpg/constants/tofu/__pycache__/policy%%PYTHON_TAG%%.opt-1.pyc -%%PYTHON_SITELIBDIR%%/gpg/constants/tofu/__pycache__/policy%%PYTHON_TAG%%.pyc -%%PYTHON_SITELIBDIR%%/gpg/constants/tofu/policy.py -%%PYTHON_SITELIBDIR%%/gpg/constants/validity.py -%%PYTHON_SITELIBDIR%%/gpg/core.py -%%PYTHON_SITELIBDIR%%/gpg/errors.py -%%PYTHON_SITELIBDIR%%/gpg/gpgme.py -%%PYTHON_SITELIBDIR%%/gpg/results.py -%%PYTHON_SITELIBDIR%%/gpg/util.py -%%PYTHON_SITELIBDIR%%/gpg/version.py diff --git a/security/py-notus-scanner/Makefile b/security/py-notus-scanner/Makefile index 587f74ba0431..713e822f766c 100644 --- a/security/py-notus-scanner/Makefile +++ b/security/py-notus-scanner/Makefile @@ -1,5 +1,5 @@ PORTNAME= notus-scanner -DISTVERSION= 22.6.5 +DISTVERSION= 22.7.2 DISTVERSIONPREFIX= v CATEGORIES= security python PKGNAMEPREFIX= ${PYTHON_PKGNAMEPREFIX} diff --git a/security/py-notus-scanner/distinfo b/security/py-notus-scanner/distinfo index 171e0e4c626c..b05cc474c745 100644 --- a/security/py-notus-scanner/distinfo +++ b/security/py-notus-scanner/distinfo @@ -1,3 +1,3 @@ -TIMESTAMP = 1734855818 -SHA256 (greenbone-notus-scanner-v22.6.5_GH0.tar.gz) = a618b31256260805be9f4d1b7eef5760ff6bc1998d64409ce028e9dc5e84d2db -SIZE (greenbone-notus-scanner-v22.6.5_GH0.tar.gz) = 294136 +TIMESTAMP = 1750729722 +SHA256 (greenbone-notus-scanner-v22.7.2_GH0.tar.gz) = 7420a0b26cc5f35d9e92ca7b809577f49fdf293559efef3dc39e91c092239585 +SIZE (greenbone-notus-scanner-v22.7.2_GH0.tar.gz) = 295805 diff --git a/security/py-notus-scanner/pkg-plist b/security/py-notus-scanner/pkg-plist index 162d23951398..9c649e920db7 100644 --- a/security/py-notus-scanner/pkg-plist +++ b/security/py-notus-scanner/pkg-plist @@ -83,11 +83,14 @@ bin/notus-subscriber %%PYTHON_SITELIBDIR%%/notus/scanner/models/packages/__pycache__/rpm%%PYTHON_TAG%%.pyc %%PYTHON_SITELIBDIR%%/notus/scanner/models/packages/__pycache__/slackware%%PYTHON_TAG%%.opt-1.pyc %%PYTHON_SITELIBDIR%%/notus/scanner/models/packages/__pycache__/slackware%%PYTHON_TAG%%.pyc +%%PYTHON_SITELIBDIR%%/notus/scanner/models/packages/__pycache__/windows%%PYTHON_TAG%%.opt-1.pyc +%%PYTHON_SITELIBDIR%%/notus/scanner/models/packages/__pycache__/windows%%PYTHON_TAG%%.pyc %%PYTHON_SITELIBDIR%%/notus/scanner/models/packages/deb.py %%PYTHON_SITELIBDIR%%/notus/scanner/models/packages/ebuild.py %%PYTHON_SITELIBDIR%%/notus/scanner/models/packages/package.py %%PYTHON_SITELIBDIR%%/notus/scanner/models/packages/rpm.py %%PYTHON_SITELIBDIR%%/notus/scanner/models/packages/slackware.py +%%PYTHON_SITELIBDIR%%/notus/scanner/models/packages/windows.py %%PYTHON_SITELIBDIR%%/notus/scanner/models/vulnerability.py %%PYTHON_SITELIBDIR%%/notus/scanner/scanner.py %%PYTHON_SITELIBDIR%%/notus/scanner/tools/__init__.py @@ -165,20 +168,23 @@ bin/notus-subscriber %%PYTHON_SITELIBDIR%%/notus/tests/models/packages/__pycache__/test_rpm%%PYTHON_TAG%%.pyc %%PYTHON_SITELIBDIR%%/notus/tests/models/packages/__pycache__/test_slackware%%PYTHON_TAG%%.opt-1.pyc %%PYTHON_SITELIBDIR%%/notus/tests/models/packages/__pycache__/test_slackware%%PYTHON_TAG%%.pyc +%%PYTHON_SITELIBDIR%%/notus/tests/models/packages/__pycache__/test_windows%%PYTHON_TAG%%.opt-1.pyc +%%PYTHON_SITELIBDIR%%/notus/tests/models/packages/__pycache__/test_windows%%PYTHON_TAG%%.pyc %%PYTHON_SITELIBDIR%%/notus/tests/models/packages/gentoo_examples.txt %%PYTHON_SITELIBDIR%%/notus/tests/models/packages/test_deb.py %%PYTHON_SITELIBDIR%%/notus/tests/models/packages/test_ebuild.py %%PYTHON_SITELIBDIR%%/notus/tests/models/packages/test_package.py %%PYTHON_SITELIBDIR%%/notus/tests/models/packages/test_rpm.py %%PYTHON_SITELIBDIR%%/notus/tests/models/packages/test_slackware.py +%%PYTHON_SITELIBDIR%%/notus/tests/models/packages/test_windows.py %%PYTHON_SITELIBDIR%%/notus/tests/models/test_vulnerability.py %%PYTHON_SITELIBDIR%%/notus/tests/test_config.py %%PYTHON_SITELIBDIR%%/notus/tests/test_verifier.py -%%PYTHON_SITELIBDIR%%/notus_scanner-22.6.5.dist-info/LICENSE -%%PYTHON_SITELIBDIR%%/notus_scanner-22.6.5.dist-info/METADATA -%%PYTHON_SITELIBDIR%%/notus_scanner-22.6.5.dist-info/RECORD -%%PYTHON_SITELIBDIR%%/notus_scanner-22.6.5.dist-info/WHEEL -%%PYTHON_SITELIBDIR%%/notus_scanner-22.6.5.dist-info/entry_points.txt +%%PYTHON_SITELIBDIR%%/notus_scanner-22.7.2.dist-info/LICENSE +%%PYTHON_SITELIBDIR%%/notus_scanner-22.7.2.dist-info/METADATA +%%PYTHON_SITELIBDIR%%/notus_scanner-22.7.2.dist-info/RECORD +%%PYTHON_SITELIBDIR%%/notus_scanner-22.7.2.dist-info/WHEEL +%%PYTHON_SITELIBDIR%%/notus_scanner-22.7.2.dist-info/entry_points.txt @dir(gvm,gvm,750) /var/run/notus-scanner @dir(gvm,gvm,750) /var/lib/openvas/plugins/notus/products @dir(gvm,gvm,750) /var/lib/openvas/plugins/notus diff --git a/security/py-ospd-openvas/Makefile b/security/py-ospd-openvas/Makefile index 9b39491cd018..f712dc948669 100644 --- a/security/py-ospd-openvas/Makefile +++ b/security/py-ospd-openvas/Makefile @@ -1,5 +1,5 @@ PORTNAME= ospd-openvas -DISTVERSION= 22.8.2 +DISTVERSION= 22.9.0 DISTVERSIONPREFIX= v CATEGORIES= security python #MASTER_SITES= PYPI diff --git a/security/py-ospd-openvas/distinfo b/security/py-ospd-openvas/distinfo index 9eef5f99a23a..82dc77a0a20d 100644 --- a/security/py-ospd-openvas/distinfo +++ b/security/py-ospd-openvas/distinfo @@ -1,3 +1,3 @@ -TIMESTAMP = 1744687624 -SHA256 (greenbone-ospd-openvas-v22.8.2_GH0.tar.gz) = a545d617e228da4a0328dd4ef13882b7e34ee3324f730a7de4708e51d313ece8 -SIZE (greenbone-ospd-openvas-v22.8.2_GH0.tar.gz) = 250151 +TIMESTAMP = 1750729892 +SHA256 (greenbone-ospd-openvas-v22.9.0_GH0.tar.gz) = b650a595040f6d1963577f59a97a20dcefd1ece79a899873d8e4a835eee9cd63 +SIZE (greenbone-ospd-openvas-v22.9.0_GH0.tar.gz) = 250165 diff --git a/security/py-ospd-openvas/pkg-plist b/security/py-ospd-openvas/pkg-plist index 814ebf606412..ca12f72c225b 100644 --- a/security/py-ospd-openvas/pkg-plist +++ b/security/py-ospd-openvas/pkg-plist @@ -72,11 +72,11 @@ bin/ospd-openvas %%PYTHON_SITELIBDIR%%/ospd/vts.py %%PYTHON_SITELIBDIR%%/ospd/xml.py %%PYTHON_SITELIBDIR%%/ospd/xmlvt.py -%%PYTHON_SITELIBDIR%%/ospd_openvas-22.8.2.dist-info/COPYING -%%PYTHON_SITELIBDIR%%/ospd_openvas-22.8.2.dist-info/METADATA -%%PYTHON_SITELIBDIR%%/ospd_openvas-22.8.2.dist-info/RECORD -%%PYTHON_SITELIBDIR%%/ospd_openvas-22.8.2.dist-info/WHEEL -%%PYTHON_SITELIBDIR%%/ospd_openvas-22.8.2.dist-info/entry_points.txt +%%PYTHON_SITELIBDIR%%/ospd_openvas-22.9.0.dist-info/COPYING +%%PYTHON_SITELIBDIR%%/ospd_openvas-22.9.0.dist-info/METADATA +%%PYTHON_SITELIBDIR%%/ospd_openvas-22.9.0.dist-info/RECORD +%%PYTHON_SITELIBDIR%%/ospd_openvas-22.9.0.dist-info/WHEEL +%%PYTHON_SITELIBDIR%%/ospd_openvas-22.9.0.dist-info/entry_points.txt %%PYTHON_SITELIBDIR%%/ospd_openvas/__init__.py %%PYTHON_SITELIBDIR%%/ospd_openvas/__pycache__/__init__%%PYTHON_TAG%%.opt-1.pyc %%PYTHON_SITELIBDIR%%/ospd_openvas/__pycache__/__init__%%PYTHON_TAG%%.pyc diff --git a/security/py-python-gvm/Makefile b/security/py-python-gvm/Makefile index 11ff7da0b5a6..0b0fff283ba4 100644 --- a/security/py-python-gvm/Makefile +++ b/security/py-python-gvm/Makefile @@ -1,5 +1,5 @@ PORTNAME= python-gvm -DISTVERSION= 26.1.1 +DISTVERSION= 26.2.1 DISTVERSIONPREFIX= v CATEGORIES= security python PKGNAMEPREFIX= ${PYTHON_PKGNAMEPREFIX} diff --git a/security/py-python-gvm/distinfo b/security/py-python-gvm/distinfo index 9645696c0ac3..aa2cb56cae26 100644 --- a/security/py-python-gvm/distinfo +++ b/security/py-python-gvm/distinfo @@ -1,3 +1,3 @@ -TIMESTAMP = 1744687931 -SHA256 (greenbone-python-gvm-v26.1.1_GH0.tar.gz) = f2a121083324004e7c486cf8b0ce219677d636bfa0c731903063bd97e6eddb07 -SIZE (greenbone-python-gvm-v26.1.1_GH0.tar.gz) = 318501 +TIMESTAMP = 1750729968 +SHA256 (greenbone-python-gvm-v26.2.1_GH0.tar.gz) = bb4a455ab8f716df888e66832dca5a6743c7ebdd9d939993d2863b8cd560d739 +SIZE (greenbone-python-gvm-v26.2.1_GH0.tar.gz) = 333842 diff --git a/security/qgpgme/Makefile b/security/qgpgme/Makefile new file mode 100644 index 000000000000..f45cb981a8f8 --- /dev/null +++ b/security/qgpgme/Makefile @@ -0,0 +1,55 @@ +PORTNAME= qgpgme +PORTVERSION= 2.0.0 +CATEGORIES= security +MASTER_SITES= GNUPG +PKGNAMESUFFIX= -${FLAVOR} + +MAINTAINER= jhale@FreeBSD.org +COMMENT= GnuPG Made Easy (GPGME) Qt bindings +WWW= https://gnupg.org/software/gpgme/index.html + +LICENSE= GPLv2+ +LICENSE_FILE= ${WRKSRC}/COPYING + +LIB_DEPENDS= libgpg-error.so:security/libgpg-error \ + libgpgme.so:security/gpgme \ + libgpgmepp.so:security/gpgmepp + +FLAVORS= qt6 qt5 +FLAVOR?= ${FLAVORS:[1]} + +USES= cmake:testing compiler:c++17-lang pkgconfig \ + qt:${FLAVOR:S|qt||} tar:xz +USE_LDCONFIG= yes +_USE_QT_qt5= core buildtools:build qmake:build testlib:test +_USE_QT_qt6= base +USE_QT= ${_USE_QT_${FLAVOR}} + +CMAKE_ON= BUILD_WITH_${FLAVOR:tu} +_CMAKE_OFF_qt5= BUILD_WITH_QT6 +_CMAKE_OFF_qt6= BUILD_WITH_QT5 +CMAKE_OFF= BUILD_TESTING \ + ${_CMAKE_OFF_${FLAVOR}} + +DOCSDIR= ${PREFIX}/share/doc/${PORTNAME}${PKGNAMESUFFIX} +_PLIST_SUB_qt5= QGPGME_CMAKE_SUFFIX="" \ + QGPGME_LIB_SUFFIX="" +_PLIST_SUB_qt6= QGPGME_CMAKE_SUFFIX="Qt6" \ + QGPGME_LIB_SUFFIX="qt6" +PLIST_SUB= QGPGME_INCLUDE_SUFFIX="${FLAVOR}" \ + ${_PLIST_SUB_${FLAVOR}} + +OPTIONS_DEFINE= DOXYGEN + +DOXYGEN_BUILD_DEPENDS= doxygen:devel/doxygen \ + dot:graphics/graphviz +DOXYGEN_CMAKE_BOOL_OFF= CMAKE_DISABLE_FIND_PACKAGE_Doxygen + +post-install-DOXYGEN-on: + @${MKDIR} ${STAGEDIR}${DOCSDIR}/html + cd ${BUILD_WRKSRC}/doc/html && \ + ${COPYTREE_SHARE} . ${STAGEDIR}${DOCSDIR}/html + @${FIND} -P ${STAGEDIR}${DOCSDIR} -type f 2>/dev/null | \ + ${SED} -ne 's|^${STAGEDIR}${PREFIX}/||p' >> ${TMPPLIST} + +.include <bsd.port.mk> diff --git a/security/qgpgme/distinfo b/security/qgpgme/distinfo new file mode 100644 index 000000000000..86a926dc2776 --- /dev/null +++ b/security/qgpgme/distinfo @@ -0,0 +1,3 @@ +TIMESTAMP = 1750277661 +SHA256 (qgpgme-2.0.0.tar.xz) = 15645b2475cca6118eb2ed331b3a8d9442c9d4019c3846ba3f6d25321b4a61ad +SIZE (qgpgme-2.0.0.tar.xz) = 188552 diff --git a/security/qgpgme/pkg-descr b/security/qgpgme/pkg-descr new file mode 100644 index 000000000000..79dc974a22a3 --- /dev/null +++ b/security/qgpgme/pkg-descr @@ -0,0 +1,15 @@ +QGpgme provides a very high level Qt API around GpgMEpp, the GPGME C++ +bindings. + +There are two general concepts in QGpgME. Data abstraction through +GpgMEpp's Dataprovider interface and the Job pattern. + +Data can be provided with QByteArrayDataProvider or QIODeviceDataProvider +which can be constructed from their respective types. This means you can +pass a QFile, QProcess, QString, etc. directly to GPGME. + +To provide a stable API / ABI and because of historic reasons in libkleo +(where QGpgME was originally developed as an abstract crypto backend), +QGpgME only provides abstract interfaces as public API while the actual +implementation happens in the private QGpgME prefixed classes. + diff --git a/security/gpgme-qt/pkg-plist b/security/qgpgme/pkg-plist index 5fcfbc386950..e4b0eb3711f3 100644 --- a/security/gpgme-qt/pkg-plist +++ b/security/qgpgme/pkg-plist @@ -19,7 +19,6 @@ include/qgpgme-%%QGPGME_INCLUDE_SUFFIX%%/QGpgME/EncryptJob include/qgpgme-%%QGPGME_INCLUDE_SUFFIX%%/QGpgME/ExportJob include/qgpgme-%%QGPGME_INCLUDE_SUFFIX%%/QGpgME/FileListDataProvider include/qgpgme-%%QGPGME_INCLUDE_SUFFIX%%/QGpgME/GpgCardJob -include/qgpgme-%%QGPGME_INCLUDE_SUFFIX%%/QGpgME/HierarchicalKeyListJob include/qgpgme-%%QGPGME_INCLUDE_SUFFIX%%/QGpgME/ImportFromKeyserverJob include/qgpgme-%%QGPGME_INCLUDE_SUFFIX%%/QGpgME/ImportJob include/qgpgme-%%QGPGME_INCLUDE_SUFFIX%%/QGpgME/Job @@ -69,7 +68,6 @@ include/qgpgme-%%QGPGME_INCLUDE_SUFFIX%%/qgpgme/encryptjob.h include/qgpgme-%%QGPGME_INCLUDE_SUFFIX%%/qgpgme/exportjob.h include/qgpgme-%%QGPGME_INCLUDE_SUFFIX%%/qgpgme/filelistdataprovider.h include/qgpgme-%%QGPGME_INCLUDE_SUFFIX%%/qgpgme/gpgcardjob.h -include/qgpgme-%%QGPGME_INCLUDE_SUFFIX%%/qgpgme/hierarchicalkeylistjob.h include/qgpgme-%%QGPGME_INCLUDE_SUFFIX%%/qgpgme/importfromkeyserverjob.h include/qgpgme-%%QGPGME_INCLUDE_SUFFIX%%/qgpgme/importjob.h include/qgpgme-%%QGPGME_INCLUDE_SUFFIX%%/qgpgme/job.h @@ -100,8 +98,12 @@ include/qgpgme-%%QGPGME_INCLUDE_SUFFIX%%/qgpgme/wkdlookupjob.h include/qgpgme-%%QGPGME_INCLUDE_SUFFIX%%/qgpgme/wkdlookupresult.h include/qgpgme-%%QGPGME_INCLUDE_SUFFIX%%/qgpgme/wkdrefreshjob.h include/qgpgme-%%QGPGME_INCLUDE_SUFFIX%%/qgpgme/wkspublishjob.h +lib/cmake/QGpgme%%QGPGME_CMAKE_SUFFIX%%/FindGpgme.cmake +lib/cmake/QGpgme%%QGPGME_CMAKE_SUFFIX%%/FindLibGpgError.cmake lib/cmake/QGpgme%%QGPGME_CMAKE_SUFFIX%%/QGpgme%%QGPGME_CMAKE_SUFFIX%%Config.cmake lib/cmake/QGpgme%%QGPGME_CMAKE_SUFFIX%%/QGpgme%%QGPGME_CMAKE_SUFFIX%%ConfigVersion.cmake +lib/cmake/QGpgme%%QGPGME_CMAKE_SUFFIX%%/QGpgme%%QGPGME_CMAKE_SUFFIX%%Targets-%%CMAKE_BUILD_TYPE%%.cmake +lib/cmake/QGpgme%%QGPGME_CMAKE_SUFFIX%%/QGpgme%%QGPGME_CMAKE_SUFFIX%%Targets.cmake lib/libqgpgme%%QGPGME_LIB_SUFFIX%%.so lib/libqgpgme%%QGPGME_LIB_SUFFIX%%.so.15 -lib/libqgpgme%%QGPGME_LIB_SUFFIX%%.so.15.6.2 +lib/libqgpgme%%QGPGME_LIB_SUFFIX%%.so.15.7.0 diff --git a/security/rnp/Makefile b/security/rnp/Makefile index 9d0e5329de0b..c8dc94c9cdac 100644 --- a/security/rnp/Makefile +++ b/security/rnp/Makefile @@ -1,8 +1,8 @@ PORTNAME= rnp DISTVERSIONPREFIX= v -DISTVERSION= 0.17.1 -PORTREVISION= 2 +DISTVERSION= 0.18.0 CATEGORIES= security +MASTER_SITES= https://github.com/rnpgp/${PORTNAME}/releases/download/${DISTVERSIONFULL}/ MAINTAINER= se@FreeBSD.org COMMENT= RNP is a set of OpenPGP (RFC4880) tools @@ -16,27 +16,35 @@ LICENSE_FILE= ${WRKSRC}/LICENSE.md LICENSE_PERMS_OCB_Patent= dist-mirror dist-sell pkg-mirror pkg-sell \ auto-accept -BUILD_DEPENDS= asciidoctor:textproc/rubygem-asciidoctor LIB_DEPENDS= libbotan-3.so:security/botan3 \ libjson-c.so:devel/json-c - -USES= cmake compiler:c++11-lang pkgconfig -USE_GITHUB= yes -GH_ACCOUNT= rnpgp -GH_TUPLE= rnpgp:sexpp:c641a2f:sexpp/src/libsexpp +TEST_DEPENDS= googletest>0:devel/googletest \ + gpgme>0:security/gpgme + +USES= cmake:testing compiler:c++20-lang pathfix pkgconfig \ + python:env,test shebangfix +PATHFIX_WRKSRC= ${WRKSRC}/src/lib +SHEBANG_FILES= src/tests/cli_perf.py \ + src/tests/cli_tests.py \ + src/tests/data/cli_EncryptSign/regenerate_keys USE_LDCONFIG= yes -CMAKE_ARGS= -DBUILD_SHARED_LIBS=on \ - -DBUILD_TESTING=off - PLIST_SUB= VERS=${DISTVERSION} -pre-configure: - ${CP} ${FILESDIR}/version.cmake ${WRKSRC}/cmake/ - ${REINPLACE_CMD} 's/%%DISTVERSION%%/${DISTVERSION}/' \ - ${WRKSRC}/cmake/version.cmake +CMAKE_ON= BUILD_SHARED_LIBS \ + CMAKE_DISABLE_FIND_PACKAGE_Git +CMAKE_OFF= BUILD_TESTING \ + DOWNLOAD_GTEST -post-install: - ${RM} ${STAGEDIR}${PREFIX}/lib/libsexp.a +OPTIONS_DEFINE= MANPAGES +OPTIONS_SUB= yes + +MANPAGES_BUILD_DEPENDS= asciidoctor:textproc/rubygem-asciidoctor +MANPAGES_CMAKE_BOOL= ENABLE_DOC + +pre-configure: + ${CP} ${FILESDIR}/version.cmake ${WRKSRC}/cmake/ + ${REINPLACE_CMD} 's/%%DISTVERSION%%/${DISTVERSION}/' \ + ${WRKSRC}/cmake/version.cmake .include <bsd.port.mk> diff --git a/security/rnp/distinfo b/security/rnp/distinfo index 2689cd70a2ce..b08cf7350d69 100644 --- a/security/rnp/distinfo +++ b/security/rnp/distinfo @@ -1,5 +1,3 @@ -TIMESTAMP = 1740573395 -SHA256 (rnpgp-rnp-v0.17.1_GH0.tar.gz) = ec486bb2c25abb0ddbd95973fd135e3922ea68b4e6919c7c18d992078baaf50c -SIZE (rnpgp-rnp-v0.17.1_GH0.tar.gz) = 3515288 -SHA256 (rnpgp-sexpp-c641a2f_GH0.tar.gz) = 43d4abdb0c131305ed11ce202d128717336782159b741931494ee8f99cf43cf4 -SIZE (rnpgp-sexpp-c641a2f_GH0.tar.gz) = 71645 +TIMESTAMP = 1750637070 +SHA256 (rnp-v0.18.0.tar.gz) = a90e3ac5b185a149665147f9284c0201a78431e81924883899244522fd3f9240 +SIZE (rnp-v0.18.0.tar.gz) = 4376397 diff --git a/security/rnp/files/patch-src_lib_types.h b/security/rnp/files/patch-src_lib_types.h deleted file mode 100644 index 4262e8f2de42..000000000000 --- a/security/rnp/files/patch-src_lib_types.h +++ /dev/null @@ -1,19 +0,0 @@ ---- src/lib/types.h.orig 2024-05-03 10:03:14 UTC -+++ src/lib/types.h -@@ -1,5 +1,5 @@ - /* -- * Copyright (c) 2017-2021, [Ribose Inc](https://www.ribose.com). -+ * Copyright (c) 2017-2024, [Ribose Inc](https://www.ribose.com). - * Copyright (c) 2009 The NetBSD Foundation, Inc. - * All rights reserved. - * -@@ -95,9 +95,6 @@ class id_str_pair { - static int lookup(const id_str_pair pair[], - const std::vector<uint8_t> &bytes, - int notfound = 0); -- static int lookup(const id_str_pair pair[], -- const std::basic_string<uint8_t> &bytes, -- int notfound = 0); - }; - - /** pgp_fingerprint_t */ diff --git a/security/rnp/files/patch-src_lib_utils.cpp b/security/rnp/files/patch-src_lib_utils.cpp deleted file mode 100644 index 761f5bd55c94..000000000000 --- a/security/rnp/files/patch-src_lib_utils.cpp +++ /dev/null @@ -1,31 +0,0 @@ ---- src/lib/utils.cpp.orig 2024-05-03 10:03:14 UTC -+++ src/lib/utils.cpp -@@ -1,5 +1,5 @@ - /* -- * Copyright (c) 2021, [Ribose Inc](https://www.ribose.com). -+ * Copyright (c) 2021, 2024 [Ribose Inc](https://www.ribose.com). - * All rights reserved. - * - * Redistribution and use in source and binary forms, with or without -@@ -53,21 +53,6 @@ id_str_pair::lookup(const id_str_pair pair[], const st - - int - id_str_pair::lookup(const id_str_pair pair[], const std::vector<uint8_t> &bytes, int notfound) --{ -- while (pair && pair->str) { -- if ((strlen(pair->str) == bytes.size()) && -- !memcmp(pair->str, bytes.data(), bytes.size())) { -- return pair->id; -- } -- pair++; -- } -- return notfound; --} -- --int --id_str_pair::lookup(const id_str_pair pair[], -- const std::basic_string<uint8_t> &bytes, -- int notfound) - { - while (pair && pair->str) { - if ((strlen(pair->str) == bytes.size()) && diff --git a/security/rnp/files/patch-src_librekey_key__store__g10.cpp b/security/rnp/files/patch-src_librekey_key__store__g10.cpp deleted file mode 100644 index 688b54c380e4..000000000000 --- a/security/rnp/files/patch-src_librekey_key__store__g10.cpp +++ /dev/null @@ -1,33 +0,0 @@ ---- src/librekey/key_store_g10.cpp.orig 2024-05-03 10:03:14 UTC -+++ src/librekey/key_store_g10.cpp -@@ -1,5 +1,5 @@ - /* -- * Copyright (c) 2017-2022, [Ribose Inc](https://www.ribose.com). -+ * Copyright (c) 2017-2024, [Ribose Inc](https://www.ribose.com). - * All rights reserved. - * - * Redistribution and use in source and binary forms, with or without -@@ -312,12 +312,12 @@ read_curve(const sexp_list_t *list, const std::string - - const auto &bytes = data->get_string(); - pgp_curve_t curve = static_cast<pgp_curve_t>( -- id_str_pair::lookup(g10_curve_aliases, data->get_string(), PGP_CURVE_UNKNOWN)); -+ id_str_pair::lookup(g10_curve_aliases, (const char *) bytes.data(), PGP_CURVE_UNKNOWN)); - if (curve != PGP_CURVE_UNKNOWN) { - key.curve = curve; - return true; - } -- RNP_LOG("Unknown curve: %.*s", (int) bytes.size(), (char *) bytes.data()); -+ RNP_LOG("Unknown curve: %.*s", (int) bytes.size(), (const char *) bytes.data()); - return false; - } - -@@ -806,7 +806,7 @@ g23_parse_seckey(pgp_key_pkt_t &seckey, - - auto & alg_bt = alg_s_exp->sexp_string_at(0)->get_string(); - pgp_pubkey_alg_t alg = static_cast<pgp_pubkey_alg_t>( -- id_str_pair::lookup(g10_alg_aliases, alg_bt.c_str(), PGP_PKA_NOTHING)); -+ id_str_pair::lookup(g10_alg_aliases, (const char *) alg_bt.data(), PGP_PKA_NOTHING)); - if (alg == PGP_PKA_NOTHING) { - RNP_LOG( - "Unsupported algorithm: '%.*s'", (int) alg_bt.size(), (const char *) alg_bt.data()); diff --git a/security/rnp/pkg-plist b/security/rnp/pkg-plist index 7afb6e16fefd..b4fe6d6f28d6 100644 --- a/security/rnp/pkg-plist +++ b/security/rnp/pkg-plist @@ -3,6 +3,7 @@ bin/rnpkeys include/rnp/rnp.h include/rnp/rnp_err.h include/rnp/rnp_export.h +include/rnp/rnp_ver.h lib/cmake/rnp/rnp-config-version.cmake lib/cmake/rnp/rnp-config.cmake lib/cmake/rnp/rnp-targets-%%CMAKE_BUILD_TYPE%%.cmake @@ -11,6 +12,6 @@ lib/librnp.so lib/librnp.so.0 lib/librnp.so.%%VERS%% libdata/pkgconfig/librnp.pc -share/man/man1/rnp.1.gz -share/man/man1/rnpkeys.1.gz -share/man/man3/librnp.3.gz +%%MANPAGES%%share/man/man1/rnp.1.gz +%%MANPAGES%%share/man/man1/rnpkeys.1.gz +%%MANPAGES%%share/man/man3/librnp.3.gz diff --git a/security/rubygem-gpgme/Makefile b/security/rubygem-gpgme/Makefile index b88403fc738b..01afb9d78c35 100644 --- a/security/rubygem-gpgme/Makefile +++ b/security/rubygem-gpgme/Makefile @@ -1,6 +1,6 @@ PORTNAME= gpgme PORTVERSION= 2.0.24 -PORTREVISION= 1 +PORTREVISION= 2 CATEGORIES= security rubygems MASTER_SITES= RG diff --git a/security/rubygem-gpgme/files/patch-ext-gpgme-extconf.rb b/security/rubygem-gpgme/files/patch-ext_gpgme_extconf.rb index e14b99204578..e0a3bbcbbf76 100644 --- a/security/rubygem-gpgme/files/patch-ext-gpgme-extconf.rb +++ b/security/rubygem-gpgme/files/patch-ext_gpgme_extconf.rb @@ -1,10 +1,10 @@ ---- ext/gpgme/extconf.rb.orig 2022-10-13 10:24:31 UTC +--- ext/gpgme/extconf.rb.orig 2025-06-24 09:21:26 UTC +++ ext/gpgme/extconf.rb -@@ -60,7 +60,6 @@ follows: +@@ -63,7 +63,6 @@ EOS EOS require 'rubygems' - require 'mini_portile2' - libgpg_error_recipe = MiniPortile.new('libgpg-error', '1.46').tap do |recipe| + libgpg_error_recipe = MiniPortile.new('libgpg-error', '1.47').tap do |recipe| recipe.target = File.join(ROOT, "ports") diff --git a/security/rubygem-gpgme/files/patch-ext_gpgme_gpgme__n.c b/security/rubygem-gpgme/files/patch-ext_gpgme_gpgme__n.c new file mode 100644 index 000000000000..d0c71e09bb17 --- /dev/null +++ b/security/rubygem-gpgme/files/patch-ext_gpgme_gpgme__n.c @@ -0,0 +1,59 @@ +The trustlist feature, which only worked for a short period in 2003, was +removed in GpgME 2.0.0. + +The gpgme_attr_t enums and their functions, which have been marked deprecated +since 2003, were removed in GpgME 2.0.0. + +--- ext/gpgme/gpgme_n.c.orig 2025-06-23 05:28:53 UTC ++++ ext/gpgme/gpgme_n.c +@@ -1633,6 +1633,7 @@ rb_s_gpgme_op_card_edit_start (VALUE dummy, VALUE vctx + return LONG2NUM(err); + } + ++#if defined(GPGME_VERSION_NUMBER) && GPGME_VERSION_NUMBER < 0x020000 + static VALUE + rb_s_gpgme_op_trustlist_start (VALUE dummy, VALUE vctx, VALUE vpattern, + VALUE vmax_level) +@@ -1696,6 +1697,7 @@ rb_s_gpgme_op_trustlist_end (VALUE dummy, VALUE vctx) + err = gpgme_op_trustlist_end (ctx); + return LONG2NUM(err); + } ++#endif + + static VALUE + rb_s_gpgme_op_decrypt (VALUE dummy, VALUE vctx, VALUE vcipher, VALUE vplain) +@@ -2558,13 +2560,15 @@ Init_gpgme_n (void) + rb_define_module_function (mGPGME, "gpgme_op_card_edit_start", + rb_s_gpgme_op_card_edit_start, 5); + +- /* Trust Item Management */ ++ /* Trust Item Management removed in 2.0.0 */ ++#if defined(GPGME_VERSION_NUMBER) && GPGME_VERSION_NUMBER < 0x020000 + rb_define_module_function (mGPGME, "gpgme_op_trustlist_start", + rb_s_gpgme_op_trustlist_start, 3); + rb_define_module_function (mGPGME, "gpgme_op_trustlist_next", + rb_s_gpgme_op_trustlist_next, 2); + rb_define_module_function (mGPGME, "gpgme_op_trustlist_end", + rb_s_gpgme_op_trustlist_end, 1); ++#endif + + /* Decrypt */ + rb_define_module_function (mGPGME, "gpgme_op_decrypt", +@@ -2805,7 +2809,8 @@ Init_gpgme_n (void) + rb_define_const (mGPGME, "GPGME_SIG_MODE_CLEAR", + INT2FIX(GPGME_SIG_MODE_CLEAR)); + +- /* gpgme_attr_t */ ++ /* gpgme_attr_t removed in 2.0.0 */ ++#if defined(GPGME_VERSION_NUMBER) && GPGME_VERSION_NUMBER < 0x020000 + rb_define_const (mGPGME, "GPGME_ATTR_KEYID", + INT2FIX(GPGME_ATTR_KEYID)); + rb_define_const (mGPGME, "GPGME_ATTR_FPR", +@@ -2868,6 +2873,7 @@ Init_gpgme_n (void) + INT2FIX(GPGME_ATTR_ERRTOK)); + rb_define_const (mGPGME, "GPGME_ATTR_SIG_SUMMARY", + INT2FIX(GPGME_ATTR_SIG_SUMMARY)); ++#endif + + /* gpgme_validity_t */ + rb_define_const (mGPGME, "GPGME_VALIDITY_UNKNOWN", diff --git a/security/rubygem-gpgme/files/patch-lib_gpgme_constants.rb b/security/rubygem-gpgme/files/patch-lib_gpgme_constants.rb new file mode 100644 index 000000000000..19766f99d845 --- /dev/null +++ b/security/rubygem-gpgme/files/patch-lib_gpgme_constants.rb @@ -0,0 +1,75 @@ +The gpgme_attr_t enums and their functions, which have been marked deprecated +since 2003, were removed in GpgME 2.0.0. + +--- lib/gpgme/constants.rb.orig 2025-06-23 05:42:19 UTC ++++ lib/gpgme/constants.rb +@@ -1,36 +1,38 @@ module GPGME + module GPGME + +- ATTR_ALGO = GPGME_ATTR_ALGO +- ATTR_CAN_CERTIFY = GPGME_ATTR_CAN_CERTIFY +- ATTR_CAN_ENCRYPT = GPGME_ATTR_CAN_ENCRYPT +- ATTR_CAN_SIGN = GPGME_ATTR_CAN_SIGN +- ATTR_CHAINID = GPGME_ATTR_CHAINID +- ATTR_COMMENT = GPGME_ATTR_COMMENT +- ATTR_CREATED = GPGME_ATTR_CREATED +- ATTR_EMAIL = GPGME_ATTR_EMAIL +- ATTR_ERRTOK = GPGME_ATTR_ERRTOK +- ATTR_EXPIRE = GPGME_ATTR_EXPIRE +- ATTR_FPR = GPGME_ATTR_FPR +- ATTR_ISSUER = GPGME_ATTR_ISSUER +- ATTR_IS_SECRET = GPGME_ATTR_IS_SECRET +- ATTR_KEYID = GPGME_ATTR_KEYID +- ATTR_KEY_CAPS = GPGME_ATTR_KEY_CAPS +- ATTR_KEY_DISABLED = GPGME_ATTR_KEY_DISABLED +- ATTR_KEY_EXPIRED = GPGME_ATTR_KEY_EXPIRED +- ATTR_KEY_INVALID = GPGME_ATTR_KEY_INVALID +- ATTR_KEY_REVOKED = GPGME_ATTR_KEY_REVOKED +- ATTR_LEN = GPGME_ATTR_LEN +- ATTR_LEVEL = GPGME_ATTR_LEVEL +- ATTR_NAME = GPGME_ATTR_NAME +- ATTR_OTRUST = GPGME_ATTR_OTRUST +- ATTR_SERIAL = GPGME_ATTR_SERIAL +- ATTR_SIG_STATUS = GPGME_ATTR_SIG_STATUS +- ATTR_SIG_SUMMARY = GPGME_ATTR_SIG_SUMMARY +- ATTR_TYPE = GPGME_ATTR_TYPE +- ATTR_UID_INVALID = GPGME_ATTR_UID_INVALID +- ATTR_UID_REVOKED = GPGME_ATTR_UID_REVOKED +- ATTR_USERID = GPGME_ATTR_USERID +- ATTR_VALIDITY = GPGME_ATTR_VALIDITY ++ if defined?(GPGME_ATTR_ALGO) ++ ATTR_ALGO = GPGME_ATTR_ALGO ++ ATTR_CAN_CERTIFY = GPGME_ATTR_CAN_CERTIFY ++ ATTR_CAN_ENCRYPT = GPGME_ATTR_CAN_ENCRYPT ++ ATTR_CAN_SIGN = GPGME_ATTR_CAN_SIGN ++ ATTR_CHAINID = GPGME_ATTR_CHAINID ++ ATTR_COMMENT = GPGME_ATTR_COMMENT ++ ATTR_CREATED = GPGME_ATTR_CREATED ++ ATTR_EMAIL = GPGME_ATTR_EMAIL ++ ATTR_ERRTOK = GPGME_ATTR_ERRTOK ++ ATTR_EXPIRE = GPGME_ATTR_EXPIRE ++ ATTR_FPR = GPGME_ATTR_FPR ++ ATTR_ISSUER = GPGME_ATTR_ISSUER ++ ATTR_IS_SECRET = GPGME_ATTR_IS_SECRET ++ ATTR_KEYID = GPGME_ATTR_KEYID ++ ATTR_KEY_CAPS = GPGME_ATTR_KEY_CAPS ++ ATTR_KEY_DISABLED = GPGME_ATTR_KEY_DISABLED ++ ATTR_KEY_EXPIRED = GPGME_ATTR_KEY_EXPIRED ++ ATTR_KEY_INVALID = GPGME_ATTR_KEY_INVALID ++ ATTR_KEY_REVOKED = GPGME_ATTR_KEY_REVOKED ++ ATTR_LEN = GPGME_ATTR_LEN ++ ATTR_LEVEL = GPGME_ATTR_LEVEL ++ ATTR_NAME = GPGME_ATTR_NAME ++ ATTR_OTRUST = GPGME_ATTR_OTRUST ++ ATTR_SERIAL = GPGME_ATTR_SERIAL ++ ATTR_SIG_STATUS = GPGME_ATTR_SIG_STATUS ++ ATTR_SIG_SUMMARY = GPGME_ATTR_SIG_SUMMARY ++ ATTR_TYPE = GPGME_ATTR_TYPE ++ ATTR_UID_INVALID = GPGME_ATTR_UID_INVALID ++ ATTR_UID_REVOKED = GPGME_ATTR_UID_REVOKED ++ ATTR_USERID = GPGME_ATTR_USERID ++ ATTR_VALIDITY = GPGME_ATTR_VALIDITY ++ end + DATA_ENCODING_ARMOR = GPGME_DATA_ENCODING_ARMOR + DATA_ENCODING_BASE64 = GPGME_DATA_ENCODING_BASE64 + DATA_ENCODING_BINARY = GPGME_DATA_ENCODING_BINARY diff --git a/security/seahorse/Makefile b/security/seahorse/Makefile index 86fdecd11037..76b93450b3f5 100644 --- a/security/seahorse/Makefile +++ b/security/seahorse/Makefile @@ -1,10 +1,13 @@ PORTNAME= seahorse PORTVERSION= 41.0 -PORTREVISION= 3 +PORTREVISION= 4 CATEGORIES= security gnome MASTER_SITES= GNOME DIST_SUBDIR= gnome +PATCH_SITES= https://gitlab.gnome.org/GNOME/seahorse/-/commit/ +PATCHFILES+= aa68522cc696fa491ccfdff735b77bcf113168d0.patch:-p1 # Fix build with GpgME 2.0.0 + MAINTAINER= gnome@FreeBSD.org COMMENT= GNOME application for managing encryption keys (PGP, SSH) WWW= https://wiki.gnome.org/Apps/Seahorse diff --git a/security/seahorse/distinfo b/security/seahorse/distinfo index 2a5f46d36685..614fbb838ea0 100644 --- a/security/seahorse/distinfo +++ b/security/seahorse/distinfo @@ -1,3 +1,5 @@ -TIMESTAMP = 1633281709 +TIMESTAMP = 1750438455 SHA256 (gnome/seahorse-41.0.tar.xz) = e6eec09e810448295f547f18c1d5772b65c3edc1d9e5a2595f10b5dde68929f5 SIZE (gnome/seahorse-41.0.tar.xz) = 1371984 +SHA256 (gnome/aa68522cc696fa491ccfdff735b77bcf113168d0.patch) = 026b9ab0bce4b670cc3dd0910cdd5551e5965a32f07e19374c944fd7624bea78 +SIZE (gnome/aa68522cc696fa491ccfdff735b77bcf113168d0.patch) = 715 diff --git a/security/sudo/Makefile b/security/sudo/Makefile index 8d9e0944a8af..14466a9e7774 100644 --- a/security/sudo/Makefile +++ b/security/sudo/Makefile @@ -1,6 +1,5 @@ PORTNAME= sudo -PORTVERSION= 1.9.16p2 -PORTREVISION= 1 +PORTVERSION= 1.9.17 CATEGORIES= security MASTER_SITES= SUDO diff --git a/security/sudo/distinfo b/security/sudo/distinfo index 03e8a8de5644..9b38cd2b5a6c 100644 --- a/security/sudo/distinfo +++ b/security/sudo/distinfo @@ -1,3 +1,3 @@ -TIMESTAMP = 1732568670 -SHA256 (sudo-1.9.16p2.tar.gz) = 976aa56d3e3b2a75593307864288addb748c9c136e25d95a9cc699aafa77239c -SIZE (sudo-1.9.16p2.tar.gz) = 5398419 +TIMESTAMP = 1750523514 +SHA256 (sudo-1.9.17.tar.gz) = 3f212c69d534d5822b492d099abb02a593f91ca99f5afde5cb9bd3e1dcdad069 +SIZE (sudo-1.9.17.tar.gz) = 5447899 diff --git a/security/sudo/pkg-plist b/security/sudo/pkg-plist index f25c65289213..8ccf8c8be89d 100644 --- a/security/sudo/pkg-plist +++ b/security/sudo/pkg-plist @@ -134,6 +134,7 @@ sbin/sudo_sendlog %%NLS%%share/locale/uk/LC_MESSAGES/sudoers.mo %%NLS%%share/locale/vi/LC_MESSAGES/sudo.mo %%NLS%%share/locale/vi/LC_MESSAGES/sudoers.mo +%%NLS%%share/locale/yue/LC_MESSAGES/sudo.mo %%NLS%%share/locale/zh_CN/LC_MESSAGES/sudo.mo %%NLS%%share/locale/zh_CN/LC_MESSAGES/sudoers.mo %%NLS%%share/locale/zh_TW/LC_MESSAGES/sudo.mo diff --git a/security/vuxml/vuln/2025.xml b/security/vuxml/vuln/2025.xml index fc3c3004bbac..88ecf66a42a7 100644 --- a/security/vuxml/vuln/2025.xml +++ b/security/vuxml/vuln/2025.xml @@ -1,3 +1,40 @@ + <vuln vid="03ba1cdd-4faf-11f0-af06-00a098b42aeb"> + <topic>cisco -- OpenH264 Decoding Functions Heap Overflow Vulnerability</topic> + <affects> + <package> + <name>openh264</name> + <range><lt>2.5.1</lt></range> + </package> + </affects> + <description> + <body xmlns="http://www.w3.org/1999/xhtml"> + <p>Cisco reports:</p> + <blockquote cite="https://github.com/cisco/openh264/releases/tag/2.5.1"> + <p>A vulnerability in the decoding functions + of OpenH264 codec library could allow a remote, unauthenticated + attacker to trigger a heap overflow. This vulnerability is due to + a race condition between a Sequence Parameter Set (SPS) memory + allocation and a subsequent non Instantaneous Decoder Refresh + (non-IDR) Network Abstraction Layer (NAL) unit memory usage. An + attacker could exploit this vulnerability by crafting a malicious + bitstream and tricking a victim user into processing an arbitrary + video containing the malicious bistream. An exploit could allow + the attacker to cause an unexpected crash in the victim's user + decoding client and, possibly, perform arbitrary commands on the + victim's host by abusing the heap overflow.</p> + </blockquote> + </body> + </description> + <references> + <cvename>CVE-2025-27091</cvename> + <url>https://nvd.nist.gov/vuln/detail/CVE-2025-27091</url> + </references> + <dates> + <discovery>2025-02-20</discovery> + <entry>2025-06-22</entry> + </dates> + </vuln> + <vuln vid="6c6c1507-4da5-11f0-afcc-f02f7432cf97"> <topic>clamav -- ClamAV UDF File Parsing Out-Of-Bounds Read Information Disclosure Vulnerability</topic> <affects> @@ -2008,7 +2045,7 @@ </vuln> <vuln vid="a8a1a8e7-2e85-11f0-a989-b42e991fc52e"> - <topic>Mozilla -- memory corrupton</topic> + <topic>Mozilla -- memory corruption</topic> <affects> <package> <name>firefox</name> @@ -2178,7 +2215,7 @@ </vuln> <vuln vid="9c37a02e-2e85-11f0-a989-b42e991fc52e"> - <topic>Mozilla -- javescript content execution</topic> + <topic>Mozilla -- javascript content execution</topic> <affects> <package> <name>firefox</name> diff --git a/security/wazuh-dashboard/Makefile b/security/wazuh-dashboard/Makefile index 3248ef349f72..acab9aeb48f6 100644 --- a/security/wazuh-dashboard/Makefile +++ b/security/wazuh-dashboard/Makefile @@ -1,6 +1,7 @@ PORTNAME= wazuh DISTVERSIONPREFIX= v DISTVERSION= 4.12.0 +PORTREVISION= 1 CATEGORIES= security MASTER_SITES= LOCAL/acm/${PORTNAME}/ PKGNAMESUFFIX= -dashboard diff --git a/security/wazuh-indexer/Makefile b/security/wazuh-indexer/Makefile index 823f3b8e80c9..710d6a2e194f 100644 --- a/security/wazuh-indexer/Makefile +++ b/security/wazuh-indexer/Makefile @@ -1,5 +1,6 @@ PORTNAME= wazuh PORTVERSION= 4.12.0 +PORTREVISION= 1 CATEGORIES= security MASTER_SITES= LOCAL/acm/${PORTNAME}/ PKGNAMESUFFIX= -indexer |