1
0
mirror of https://git.FreeBSD.org/ports.git synced 2024-10-19 19:59:43 +00:00
Commit Graph

32146 Commits

Author SHA1 Message Date
Steve Wills
4dafe722fa security/teleport: update to 4.3.6 2020-09-28 17:47:39 +00:00
Kurt Jaeger
345d090124 security/vuxml: Add CVE-2020-1945: Apache Ant insecure temporary file vulnerability
PR:		248098
Submitted by:	mikael
2020-09-28 11:23:27 +00:00
Kurt Jaeger
c782a99eaf security/vuxml: add entry dns/powerdns below 4.3.1
- CVE-2020-17482

PR:		249560
Submitted by:	Ralf van der Enden <tremere@cainites.net>
Relnotes:	https://doc.powerdns.com/authoritative/security-advisories/powerdns-advisory-2020-05.html
2020-09-28 09:42:55 +00:00
Baptiste Daroussin
8e13e3caf6 update to 3.36.2 2020-09-28 09:19:14 +00:00
Baptiste Daroussin
ee89e76b19 update to 3.36.0 2020-09-28 09:19:03 +00:00
Tobias Kortkamp
f35841a5de Reset MAINTAINER 2020-09-28 05:05:24 +00:00
Danilo G. Baio
b2c56a4700 security/py-[acme|certbot]: Update to 1.8.0
Changelog:	https://github.com/certbot/certbot/blob/v1.8.0/certbot/CHANGELOG.md

PR:		249490
Submitted by:	Yasuhiro KIMURA <yasu@utahime.org>
Approved by:	python (with hat)
2020-09-27 20:43:40 +00:00
Mark Linimon
abc5e24625 Allow building on powerpc64le.
While here, pet portlint.

Approved by:	portmgr (tier-2 blanket)
2020-09-27 20:41:50 +00:00
Mark Linimon
3321b03c75 Attempt to fix build on powerpc64le.
Approved by:	portmgr (tier-2 blanket)
2020-09-27 20:38:43 +00:00
Mark Linimon
5e0c88b744 Set flags on powerpc64le the same as on powerpc64.
Approved by:	portmgr (tier-2 blanket)
2020-09-27 20:35:24 +00:00
Mark Linimon
c6512b0ffb Attempt to fix build on powerpc64le.
Approved by:	portmgr (tier-2 blanket)
2020-09-27 20:32:36 +00:00
Sunpoet Po-Chuan Hsieh
d1c6e7d154 Update to 1.21.3
Changes:	https://github.com/googleapis/google-auth-library-python/releases
		https://github.com/googleapis/google-auth-library-python/blob/master/CHANGELOG.md
2020-09-27 19:32:19 +00:00
Sunpoet Po-Chuan Hsieh
cd838835d7 Update dependencies
- Bump PORTREVISION for package change
2020-09-27 19:31:04 +00:00
Danilo G. Baio
eeea610cb1 security/py-sequoia: Add missing Python version requirement
Reported by:	pkg-fallout
Approved by:	portmgr blanket
2020-09-27 11:44:06 +00:00
Olli Hauer
c36356645f - update to v0.7.4 2020-09-27 10:50:22 +00:00
Stefan Eßer
e7dc0d3088 Fix build with -fno-common
The libhijack/Makefile specified elf.c twice as a source file to build,
leading to double defined global symbols in the link step.
2020-09-26 13:26:32 +00:00
Stefan Eßer
c4a0bb5149 Fix build with -fno-common 2020-09-26 13:18:05 +00:00
Niclas Zeising
9f10a77fa4 vuxml: Update pango entry for CVE-2019-1010238
Update the pango entry for CVE-2019-1010238.
Since the fix to pango wasn't applied properly the first time around, the
pango version with the fix needed to be bumpt in the vuxml entry.
2020-09-26 13:10:25 +00:00
Stefan Eßer
c0b0ffdeb2 Fix build with -fno-common 2020-09-26 13:01:44 +00:00
Kurt Jaeger
104e766eb8 security/samhain: housekeeping
- The port comes in three flavors, standalone, -server, and -client.
  All three use one or more files under /var/lib.  Remove the logic
  that only includes that dir in plist for some of those flavors,
  and include it for all.
- Get rid of .sh extensions on rc scripts.
- Use INSTALL_SCRIPT instead of CP to ensure the rc scripts have
  useful permissions.
- Patch the rc script source so they properly respect settings in rc.conf.
- Use @postunexec in plist instead of the deprecated @unexec.

PR:		249433
Submitted by:	Greg Veldman <freebsd@gregv.net> (maintainer)
2020-09-26 09:02:13 +00:00
Matthias Fechner
3b70c83955 Update to 5.3.3 which is required for gitlab-ce 13.4. 2020-09-26 07:29:56 +00:00
Matthias Fechner
a521ce74e2 Update to 1.7.4 which is required for gitlab-ce 13.4. 2020-09-26 07:29:25 +00:00
Yuri Victorovich
e5e06c6c1d security/tor-devel: Add the PORTSCOUT tag 2020-09-25 19:38:18 +00:00
Kurt Jaeger
9a53a86776 security/py-fail2ban: add missing paths to rc script
PR:		249578
Submitted by:	László Károlyi <laszlo@karolyi.hu>
Approved by:	theis@gmx.at (maintainer)
2020-09-25 15:05:24 +00:00
Kurt Jaeger
71ee890d3b security/libnitrokey: update 3.6-RC1 -> 3.6
- LibremKey and FreeBSD support. Extended API
- also add test target

PR:		249481
Submitted by:	Thibault Payet <monwarez@mailoo.org> (maintainer)
Reviewed by:	daniel.engberg.lists@pyret.net
2020-09-25 14:52:56 +00:00
Kurt Jaeger
d5dae03b67 security/strongswan: update 5.8.4 -> 5.9.0
- Also link the tpm2-tss package for testing with the TPM plugin:
  https://wiki.strongswan.org/projects/strongswan/wiki/TpmPlugin

PR:		249470
Submitted by:	Jose Luis Duran <jlduran@gmail.com>
Approved by:	strongswan@Nanoteq.com (maintainer)
Relnotes:	https://wiki.strongswan.org/versions/78
2020-09-25 14:05:49 +00:00
Mateusz Piotrowski
314b969359 Update angr and its dependencies to 9.0.4446
Reported by:	Portscout
2020-09-25 12:08:25 +00:00
Danilo G. Baio
118589081c security/snort2pfcd: Update to 3.1
PR:		249475
Submitted by:	Samee Shahzada <onestsam@gmail.com> (maintainer)
2020-09-24 22:55:26 +00:00
Mark Linimon
09417a164d Update the actual error message seen on powerpc64.
Allow building on powerpc64le, but assume it will fail the same was as
on powerpc64.

Approved by:	portmgr (tier-2 blanket)
2020-09-24 21:03:54 +00:00
Renato Botelho
3de5feb978 security/sudo: Update to 1.9.3p1
PR:		249566
Submitted by:	Yasuhiro KIMURA <yasu@utahime.org>
Sponsored by:	Rubicon Communications, LLC (Netgate)
2020-09-24 18:53:54 +00:00
Steve Wills
59a4c81422 security/cracklib: remove references to python slave port
PR:		249761
Approved by:	cy (maintainer)
2020-09-24 18:14:52 +00:00
Kirill Ponomarev
49e5f4944a Deprecate python2 and move to python3
Reported by:	swills
2020-09-24 17:53:08 +00:00
Mateusz Piotrowski
02c9ee5364 Update the angr project ports to 9.0.4378
This patch introduces security/py-angr/Makefile.version file, which stores
the shared version of all the angr ports (as ANGR_VERSION). It also stores
the tagname of a distribution file, which is required for testing
(ANGR_BINARIES_TAGNAME).
2020-09-24 16:08:34 +00:00
Tobias Kortkamp
4cc5c1cab4 security/cargo-audit: Update to v0.12.1
Changes:	https://github.com/RustSec/cargo-audit/blob/v0.12.1/CHANGES.md
2020-09-24 08:52:51 +00:00
Cy Schubert
e27617cf75 Update to the latest Christos Zoulas commit on github.
A number of use-after-free were fixed.

MFH:		2020Q3
2020-09-24 00:55:10 +00:00
Cy Schubert
140b9d0a02 Update to the latest MIT KRB5 commit on github. 2020-09-24 00:55:06 +00:00
Bernard Spil
147bfafae8 security/openssl: Update to 1.1.1g 2020-09-23 19:55:41 +00:00
Sunpoet Po-Chuan Hsieh
2212992bb8 Update to 0.27
Changes:	https://metacpan.org/changes/distribution/Crypt-SMIME
2020-09-23 18:51:28 +00:00
Mark Linimon
11865b69d1 Add powerpcspe to NOT_FOR_ARCHS.
Approved by:	portmgr (tier-2 blanket)
2020-09-23 18:09:00 +00:00
Piotr Kubaj
290ba13190 security/snort3: fix build on powerpc64
Use luajit-openresty on powerpc64 since luajit doesn't support powerpc64.

Still fails to build on elfv1, but builds on elfv2.
2020-09-23 17:35:50 +00:00
Matthias Fechner
a1a21b36a2 New ports required for gitlab 13.4. 2020-09-22 21:08:54 +00:00
Rene Ladan
ed1a1fd78b Document new vulnerabilities in www/chromium < 85.0.4183.121
Obtained from:	https://chromereleases.googleblog.com/2020/09/stable-channel-update-for-desktop_21.html
2020-09-22 19:00:08 +00:00
Tobias C. Berner
9f6cc013ea security/vuxml: document libxml2 vulnerabilities
PR:		249386
2020-09-22 17:23:50 +00:00
TAKATSU Tomonari
f83e4e70fe - Update to 1.4.3 2020-09-22 13:27:39 +00:00
Renato Botelho
79fdef58cd security/sudo: Update to 1.9.3
PR:		249511
Submitted by:	Yasuhiro KIMURA <yasu@utahime.org>
Sponsored by:	Rubicon Communications, LLC (Netgate)
2020-09-22 13:25:16 +00:00
Stefan Eßer
1782c583de Fix build with -fno-common 2020-09-22 11:23:52 +00:00
Jan Beich
bdd1954dd8 security/nss: update to 3.57
Changes:	https://developer.mozilla.org/docs/Mozilla/Projects/NSS/NSS_3.57_release_notes
Changes:	https://hg.mozilla.org/projects/nss/shortlog/NSS_3_57_RTM
ABI:		https://abi-laboratory.pro/tracker/timeline/nss/
Reported by:	Repology
2020-09-22 00:06:38 +00:00
Danilo G. Baio
e89f02361c security/vuxml: Document net-im/py-matrix-synapse issue
PR:		249375
Submitted by:	Denis Kasak <dkasak@termina.org.uk>
Submitted by:	Sascha Biberhofer <ports@skyforge.at> (earlier version)
2020-09-21 21:07:56 +00:00
Stefan Eßer
d443b0b243 Fix build of ossec-hids-agent with -fno-common
Update the referenced master port and included version.mk file.

The patches are not relevant for ossec-hids-local, but have to be added
there to become effective in ossec-hids-agents.
2020-09-21 18:57:18 +00:00
Yuri Victorovich
6d2245e87f security/py-scrypt: Update 0.8.16 -> 0.8.17
Reported by:	portscout
2020-09-21 17:50:26 +00:00