aboutsummaryrefslogtreecommitdiff
path: root/security
diff options
context:
space:
mode:
Diffstat (limited to 'security')
-rw-r--r--security/2fa/Makefile2
-rw-r--r--security/Makefile6
-rw-r--r--security/acmetool/Makefile2
-rw-r--r--security/age/Makefile2
-rw-r--r--security/archlinux-keyring/Makefile2
-rw-r--r--security/arti/Makefile4
-rw-r--r--security/arti/Makefile.crates36
-rw-r--r--security/arti/distinfo78
-rw-r--r--security/assh/Makefile2
-rw-r--r--security/aws-c-cal/Makefile2
-rw-r--r--security/aws-c-cal/distinfo6
-rw-r--r--security/aws-c-cal/pkg-plist1
-rw-r--r--security/aws-iam-authenticator/Makefile3
-rw-r--r--security/aws-iam-authenticator/distinfo10
-rw-r--r--security/aws-lc/Makefile2
-rw-r--r--security/aws-lc/distinfo6
-rw-r--r--security/aws-vault/Makefile2
-rw-r--r--security/bitwarden-cli/Makefile35
-rw-r--r--security/bitwarden-cli/distinfo10
-rw-r--r--security/bitwarden-cli/files/packagejsons/apps/browser/package.json2
-rw-r--r--security/bitwarden-cli/files/packagejsons/apps/cli/package.json8
-rw-r--r--security/bitwarden-cli/files/packagejsons/apps/desktop/package.json2
-rw-r--r--security/bitwarden-cli/files/packagejsons/apps/web/package.json3
-rw-r--r--security/bitwarden-cli/files/packagejsons/libs/admin-console/package.json3
-rw-r--r--security/bitwarden-cli/files/packagejsons/libs/angular/package.json3
-rw-r--r--security/bitwarden-cli/files/packagejsons/libs/assets/package.json4
-rw-r--r--security/bitwarden-cli/files/packagejsons/libs/auth/package.json3
-rw-r--r--security/bitwarden-cli/files/packagejsons/libs/billing/package.json3
-rw-r--r--security/bitwarden-cli/files/packagejsons/libs/client-type/package.json4
-rw-r--r--security/bitwarden-cli/files/packagejsons/libs/core-test-utils/package.json4
-rw-r--r--security/bitwarden-cli/files/packagejsons/libs/dirt/card/package.json3
-rw-r--r--security/bitwarden-cli/files/packagejsons/libs/guid/package.json4
-rw-r--r--security/bitwarden-cli/files/packagejsons/libs/importer/package.json1
-rw-r--r--security/bitwarden-cli/files/packagejsons/libs/logging/package.json4
-rw-r--r--security/bitwarden-cli/files/packagejsons/libs/messaging-internal/package.json11
-rw-r--r--security/bitwarden-cli/files/packagejsons/libs/messaging/package.json4
-rw-r--r--security/bitwarden-cli/files/packagejsons/libs/node/package.json1
-rw-r--r--security/bitwarden-cli/files/packagejsons/libs/nx-plugin/package.json4
-rw-r--r--security/bitwarden-cli/files/packagejsons/libs/platform/package.json1
-rw-r--r--security/bitwarden-cli/files/packagejsons/libs/serialization/package.json4
-rw-r--r--security/bitwarden-cli/files/packagejsons/libs/state-internal/package.json4
-rw-r--r--security/bitwarden-cli/files/packagejsons/libs/state-test-utils/package.json4
-rw-r--r--security/bitwarden-cli/files/packagejsons/libs/state/package.json4
-rw-r--r--security/bitwarden-cli/files/packagejsons/libs/storage-core/package.json4
-rw-r--r--security/bitwarden-cli/files/packagejsons/libs/storage-test-utils/package.json4
-rw-r--r--security/bitwarden-cli/files/packagejsons/libs/tools/export/vault-export/vault-export-core/package.json3
-rw-r--r--security/bitwarden-cli/files/packagejsons/libs/tools/export/vault-export/vault-export-ui/package.json3
-rw-r--r--security/bitwarden-cli/files/packagejsons/libs/tools/generator/components/package.json3
-rw-r--r--security/bitwarden-cli/files/packagejsons/libs/tools/generator/core/package.json3
-rw-r--r--security/bitwarden-cli/files/packagejsons/libs/tools/generator/extensions/history/package.json3
-rw-r--r--security/bitwarden-cli/files/packagejsons/libs/tools/generator/extensions/legacy/package.json3
-rw-r--r--security/bitwarden-cli/files/packagejsons/libs/tools/generator/extensions/navigation/package.json3
-rw-r--r--security/bitwarden-cli/files/packagejsons/libs/tools/send/send-ui/package.json3
-rw-r--r--security/bitwarden-cli/files/packagejsons/libs/ui/common/package.json5
-rw-r--r--security/bitwarden-cli/files/packagejsons/libs/user-core/package.json4
-rw-r--r--security/bitwarden-cli/files/packagejsons/libs/vault/package.json1
-rw-r--r--security/bitwarden-cli/files/packagejsons/package-lock.json141
-rw-r--r--security/bitwarden-cli/files/packagejsons/package.json14
-rw-r--r--security/bitwarden-cli/files/patch-apps_cli_src_platform_services_cli-platform-utils.service.ts4
-rw-r--r--security/boringssl/Makefile3
-rw-r--r--security/boringssl/distinfo6
-rw-r--r--security/boringssl/files/patch-CMakeLists.txt4
-rw-r--r--security/bruteblock/Makefile2
-rw-r--r--security/bruteblock/distinfo6
-rw-r--r--security/ca_root_nss/Makefile3
-rw-r--r--security/ca_root_nss/distinfo6
-rw-r--r--security/caldera-ot/Makefile2
-rw-r--r--security/caldera/Makefile2
-rw-r--r--security/certificate_maker/Makefile2
-rw-r--r--security/certmgr/Makefile2
-rw-r--r--security/cfssl/Makefile2
-rw-r--r--security/clamav/Makefile2
-rw-r--r--security/clamav/distinfo6
-rw-r--r--security/cosign/Makefile2
-rw-r--r--security/courier-authlib/Makefile2
-rw-r--r--security/courier-authlib/distinfo6
-rw-r--r--security/courier-authlib/files/patch-Makefile.in100
-rw-r--r--security/courier-authlib/files/patch-libs_rfc2045_rfc2045.h11
-rw-r--r--security/courier-authlib/files/patch-libs_rfc2045_testsuitecpp.C11
-rw-r--r--security/courier-authlib/files/patch-libs_rfc2045_testsuitecpp2.C29
-rw-r--r--security/crlfuzz/Makefile2
-rw-r--r--security/crowdsec-blocklist-mirror/Makefile2
-rw-r--r--security/crowdsec-firewall-bouncer/Makefile2
-rw-r--r--security/crowdsec/Makefile8
-rw-r--r--security/crowdsec/distinfo10
-rw-r--r--security/ct-submit/Makefile2
-rw-r--r--security/enc/Makefile2
-rw-r--r--security/ffuf/Makefile2
-rw-r--r--security/fizz/Makefile1
-rw-r--r--security/git-credential-azure/Makefile2
-rw-r--r--security/git-credential-oauth/Makefile2
-rw-r--r--security/gitjacker/Makefile2
-rw-r--r--security/go-cve-dictionary/Makefile2
-rw-r--r--security/go-tuf/Makefile2
-rw-r--r--security/gokart/Makefile2
-rw-r--r--security/gokey/Makefile2
-rw-r--r--security/gopass/Makefile2
-rw-r--r--security/gosec/Makefile2
-rw-r--r--security/govulncheck/Makefile2
-rw-r--r--security/headscale/Makefile2
-rw-r--r--security/hidden-lake/Makefile1
-rw-r--r--security/hockeypuck/Makefile2
-rw-r--r--security/honeytrap/Makefile2
-rw-r--r--security/horcrux/Makefile2
-rw-r--r--security/i2pd/Makefile1
-rw-r--r--security/iddawc/Makefile44
-rw-r--r--security/iddawc/distinfo3
-rw-r--r--security/iddawc/files/patch-src-iddawc.c29
-rw-r--r--security/iddawc/pkg-descr23
-rw-r--r--security/iddawc/pkg-plist37
-rw-r--r--security/interactsh/Makefile2
-rw-r--r--security/keepassxc/Makefile13
-rw-r--r--security/keybase/Makefile2
-rw-r--r--security/keysmith/Makefile5
-rw-r--r--security/keysmith/distinfo6
-rw-r--r--security/kf6-kdesu/distinfo6
-rw-r--r--security/kgpg/distinfo6
-rw-r--r--security/kleopatra/distinfo6
-rw-r--r--security/kpkpass/distinfo6
-rw-r--r--security/kpmenu/Makefile2
-rw-r--r--security/kwalletmanager/distinfo6
-rw-r--r--security/lego/Makefile3
-rw-r--r--security/lego/distinfo10
-rw-r--r--security/libhijack/Makefile26
-rw-r--r--security/libhijack/distinfo6
-rw-r--r--security/libhijack/pkg-plist7
-rw-r--r--security/libhydrogen/Makefile4
-rw-r--r--security/libhydrogen/distinfo6
-rw-r--r--security/libkleo/distinfo6
-rw-r--r--security/libressl-devel/Makefile14
-rw-r--r--security/libressl-devel/distinfo6
-rw-r--r--security/libressl-devel/pkg-plist1
-rw-r--r--security/libressl-devel/version.mk2
-rw-r--r--security/libressl/Makefile14
-rw-r--r--security/libressl/distinfo6
-rw-r--r--security/libressl/pkg-plist1
-rw-r--r--security/libressl/version.mk2
-rw-r--r--security/lynis/Makefile2
-rw-r--r--security/lynis/distinfo6
-rw-r--r--security/maltrail/Makefile2
-rw-r--r--security/maltrail/distinfo6
-rw-r--r--security/maltrail/pkg-plist386
-rw-r--r--security/mbedtls3/Makefile2
-rw-r--r--security/mbedtls3/distinfo6
-rw-r--r--security/meek/Makefile2
-rw-r--r--security/metasploit/Makefile2
-rw-r--r--security/naabu/Makefile2
-rw-r--r--security/nebula/Makefile2
-rw-r--r--security/netbird/Makefile3
-rw-r--r--security/netbird/distinfo10
-rw-r--r--security/nextcloud-end_to_end_encryption/Makefile4
-rw-r--r--security/nextcloud-end_to_end_encryption/distinfo6
-rw-r--r--security/nuclei/Makefile2
-rw-r--r--security/obfs4proxy-tor/Makefile2
-rw-r--r--security/onionscan/Makefile2
-rw-r--r--security/openbao/Makefile2
-rw-r--r--security/openssh-portable/Makefile2
-rw-r--r--security/openssh-portable/files/extra-patch-blacklistd41
-rw-r--r--security/openvpn-auth-oauth2/Makefile1
-rw-r--r--security/openvpn-devel/Makefile4
-rw-r--r--security/openvpn-devel/distinfo6
-rw-r--r--security/osv-scanner/Makefile5
-rw-r--r--security/osv-scanner/distinfo10
-rw-r--r--security/p5-Authen-Krb5-Simple/Makefile2
-rw-r--r--security/p5-Authen-Krb5/Makefile2
-rw-r--r--security/p5-Crypt-URandom-Token/Makefile26
-rw-r--r--security/p5-Crypt-URandom-Token/distinfo3
-rw-r--r--security/p5-Crypt-URandom-Token/pkg-descr3
-rw-r--r--security/pecl-krb5/Makefile5
-rw-r--r--security/picocrypt/Makefile2
-rw-r--r--security/plasma6-kscreenlocker/distinfo6
-rw-r--r--security/plasma6-ksshaskpass/Makefile2
-rw-r--r--security/plasma6-ksshaskpass/distinfo6
-rw-r--r--security/plasma6-ksshaskpass/pkg-plist1
-rw-r--r--security/plasma6-kwallet-pam/distinfo6
-rw-r--r--security/pwdsafety/Makefile2
-rw-r--r--security/py-asyncssh/Makefile4
-rw-r--r--security/py-asyncssh/distinfo6
-rw-r--r--security/py-asyncssh/files/patch-fido2161
-rw-r--r--security/py-authlib/Makefile2
-rw-r--r--security/py-authlib/distinfo6
-rw-r--r--security/py-bcrypt/Makefile16
-rw-r--r--security/py-bcrypt/Makefile.crates56
-rw-r--r--security/py-bcrypt/distinfo118
-rw-r--r--security/py-certifi/Makefile2
-rw-r--r--security/py-certifi/distinfo6
-rw-r--r--security/py-fido2/Makefile2
-rw-r--r--security/py-google-auth/Makefile4
-rw-r--r--security/py-google-auth/distinfo6
-rw-r--r--security/py-google-auth/files/patch-setup.py11
-rw-r--r--security/py-google-cloud-kms/Makefile39
-rw-r--r--security/py-google-cloud-kms/distinfo3
-rw-r--r--security/py-google-cloud-kms/pkg-descr9
-rw-r--r--security/py-gpg/Makefile2
-rw-r--r--security/py-greenbone-feed-sync/Makefile1
-rw-r--r--security/py-greenbone-feed-sync/pkg-plist2
-rw-r--r--security/py-httpx-auth/Makefile2
-rw-r--r--security/py-joserfc/Makefile2
-rw-r--r--security/py-joserfc/distinfo6
-rw-r--r--security/py-m2crypto/Makefile5
-rw-r--r--security/py-m2crypto/distinfo6
-rw-r--r--security/py-m2crypto/files/patch-pyproject.toml11
-rw-r--r--security/py-m2crypto/files/patch-setup.py34
-rw-r--r--security/py-netbox-secrets/Makefile4
-rw-r--r--security/py-netbox-secrets/distinfo6
-rw-r--r--security/py-notus-scanner/Makefile2
-rw-r--r--security/py-notus-scanner/pkg-plist2
-rw-r--r--security/py-omemo-dr/Makefile2
-rw-r--r--security/py-pwntools/Makefile3
-rw-r--r--security/py-pwntools/distinfo6
-rw-r--r--security/py-pyhanko/Makefile15
-rw-r--r--security/py-pysaml2/Makefile8
-rw-r--r--security/py-pysaml2/distinfo6
-rw-r--r--security/py-pysaml2/files/patch-pyproject.toml28
-rw-r--r--security/py-python-pkcs11/Makefile2
-rw-r--r--security/py-python-pkcs11/distinfo6
-rw-r--r--security/py-ropgadget/Makefile6
-rw-r--r--security/py-ropgadget/distinfo6
-rw-r--r--security/py-truststore/Makefile2
-rw-r--r--security/py-wassima/Makefile2
-rw-r--r--security/py-wassima/distinfo6
-rw-r--r--security/py-yubikey-manager/Makefile2
-rw-r--r--security/py-yubikey-manager/distinfo6
-rw-r--r--security/rekor/Makefile2
-rw-r--r--security/rhonabwy/Makefile53
-rw-r--r--security/rhonabwy/distinfo3
-rw-r--r--security/rhonabwy/files/patch-CMakeLists.txt20
-rw-r--r--security/rhonabwy/files/patch-cmake-modules-FindNettle.cmake20
-rw-r--r--security/rhonabwy/files/patch-src-misc.c11
-rw-r--r--security/rhonabwy/pkg-descr16
-rw-r--r--security/rhonabwy/pkg-plist17
-rw-r--r--security/rubygem-acme-client/Makefile2
-rw-r--r--security/rubygem-acme-client/distinfo6
-rw-r--r--security/rubygem-declarative_policy/Makefile2
-rw-r--r--security/rubygem-declarative_policy/distinfo6
-rw-r--r--security/rubygem-devise-two-factor-rails70/Makefile6
-rw-r--r--security/rubygem-devise-two-factor-rails70/distinfo6
-rw-r--r--security/rubygem-devise-two-factor/Makefile6
-rw-r--r--security/rubygem-devise-two-factor/distinfo6
-rw-r--r--security/rubygem-gitlab-cloud-connector/Makefile3
-rw-r--r--security/rubygem-gitlab-cloud-connector/distinfo6
-rw-r--r--security/rubygem-gitlab-secret_detection/Makefile2
-rw-r--r--security/rubygem-gitlab-secret_detection/distinfo6
-rw-r--r--security/rubygem-googleauth-gitlab/Makefile4
-rw-r--r--security/rubygem-googleauth/Makefile2
-rw-r--r--security/rubygem-googleauth/distinfo6
-rw-r--r--security/rubygem-omniauth-atlassian-oauth2/Makefile4
-rw-r--r--security/rubygem-omniauth-gl/Makefile25
-rw-r--r--security/rubygem-omniauth-gl/distinfo3
-rw-r--r--security/rubygem-omniauth-gl/pkg-descr1
-rw-r--r--security/rubygem-omniauth-saml-gitlab/Makefile3
-rw-r--r--security/rubygem-omniauth-shibboleth-redux-gitlab/Makefile19
-rw-r--r--security/rubygem-omniauth-shibboleth-redux-gitlab/distinfo3
-rw-r--r--security/rubygem-omniauth-shibboleth-redux-gitlab/pkg-descr1
-rw-r--r--security/rubygem-omniauth/Makefile3
-rw-r--r--security/rubygem-omniauth/distinfo6
-rw-r--r--security/rubygem-openssl/Makefile2
-rw-r--r--security/rubygem-openssl/distinfo6
-rw-r--r--security/rubygem-pundit/Makefile2
-rw-r--r--security/rubygem-pundit/distinfo6
-rw-r--r--security/rubygem-signet-gitlab/Makefile4
-rw-r--r--security/s2n-tls/Makefile2
-rw-r--r--security/s2n-tls/distinfo6
-rw-r--r--security/sequoia-chameleon-gnupg/Makefile9
-rw-r--r--security/sequoia-chameleon-gnupg/Makefile.crates25
-rw-r--r--security/sequoia-chameleon-gnupg/distinfo56
-rw-r--r--security/sequoia-chameleon-gnupg/files/patch-Cargo.toml30
-rw-r--r--security/sequoia-chameleon-gnupg/files/patch-cargo-crates_sequoia-net-0.30.0_Cargo.toml30
-rw-r--r--security/sequoia-sq/Makefile25
-rw-r--r--security/sequoia-sq/Makefile.crates17
-rw-r--r--security/sequoia-sq/distinfo40
-rw-r--r--security/sequoia-sq/files/patch-Cargo.toml14
-rw-r--r--security/sequoia-sq/files/patch-cargo-crates_sequoia-net-0.30.0_Cargo.toml30
-rw-r--r--security/snowflake-tor/Makefile2
-rw-r--r--security/sops/Makefile2
-rw-r--r--security/spass-qt5/Makefile2
-rw-r--r--security/spass/Makefile2
-rw-r--r--security/ssb/Makefile2
-rw-r--r--security/ssl-checker/Makefile2
-rw-r--r--security/ssllabs-scan/Makefile2
-rw-r--r--security/sssd2/Makefile2
-rw-r--r--security/stegify/Makefile2
-rw-r--r--security/strongswan/Makefile2
-rw-r--r--security/strongswan/distinfo6
-rw-r--r--security/stunnel/Makefile2
-rw-r--r--security/stunnel/distinfo6
-rw-r--r--security/su-exec/Makefile2
-rw-r--r--security/su-exec/distinfo6
-rw-r--r--security/sudo/Makefile4
-rw-r--r--security/tailscale/Makefile3
-rw-r--r--security/tailscale/distinfo10
-rw-r--r--security/teleport/Makefile2
-rw-r--r--security/theonionbox/Makefile4
-rw-r--r--security/theonionbox/files/patch-setup.py2
-rw-r--r--security/timestamp-authority/Makefile2
-rw-r--r--security/tlsc/Makefile3
-rw-r--r--security/tor/Makefile2
-rw-r--r--security/tor/distinfo6
-rw-r--r--security/totp-cli/Makefile2
-rw-r--r--security/tpm2-pkcs11/Makefile2
-rw-r--r--security/trillian/Makefile2
-rw-r--r--security/trivy/Makefile1
-rw-r--r--security/trufflehog/Makefile1
-rw-r--r--security/tscli/Makefile2
-rw-r--r--security/unix-selfauth-helper/Makefile3
-rw-r--r--security/vault/Makefile5
-rw-r--r--security/vault/distinfo34
-rw-r--r--security/vouch-proxy/Makefile2
-rw-r--r--security/vuls/Makefile3
-rw-r--r--security/vuls/distinfo10
-rw-r--r--security/vulsrepo/Makefile2
-rw-r--r--security/vuxml/Makefile4
-rw-r--r--security/vuxml/files/euvd_provider.sh69
-rw-r--r--security/vuxml/files/mitre_provider.sh61
-rw-r--r--security/vuxml/files/newentry.sh174
-rw-r--r--security/vuxml/files/nvd_provider.sh72
-rw-r--r--security/vuxml/vuln/2025.xml1367
-rw-r--r--security/webtunnel-tor/Makefile2
-rw-r--r--security/wolfssh/Makefile2
-rw-r--r--security/wolfssh/distinfo6
-rw-r--r--security/wolfssh/pkg-plist4
-rw-r--r--security/wpa_supplicant-devel/Makefile10
-rw-r--r--security/wpa_supplicant/Makefile26
-rw-r--r--security/wpa_supplicant/files/patch-src_common_dhcp.h4
-rw-r--r--security/wpa_supplicant/files/patch-src_drivers_driver__bsd.c60
-rw-r--r--security/wpa_supplicant/files/patch-src_drivers_driver__ndis.c18
-rw-r--r--security/wpa_supplicant/files/patch-src_l2__packet_l2__packet__freebsd.c4
-rw-r--r--security/wpa_supplicant/files/patch-src_utils_os__unix.c9
-rw-r--r--security/wpa_supplicant/files/patch-src_wps_wps__upnp.c6
-rw-r--r--security/wpa_supplicant/files/patch-wpa__supplicant_Makefile13
-rw-r--r--security/wpa_supplicant/files/patch-wpa__supplicant_ctrl__iface__unix.c8
-rw-r--r--security/wpa_supplicant/files/patch-wpa__supplicant_main.c12
-rw-r--r--security/wpa_supplicant/files/patch-wpa__supplicant_wpa__supplicant.c6
-rw-r--r--security/xhash/Makefile2
-rw-r--r--security/xray-core/Makefile2
-rw-r--r--security/yubikey-agent/Makefile2
-rw-r--r--security/zeek/Makefile30
-rw-r--r--security/zeek/distinfo6
-rw-r--r--security/zeek/files/pkg-message.in26
-rw-r--r--security/zeek/pkg-plist45
340 files changed, 3689 insertions, 1399 deletions
diff --git a/security/2fa/Makefile b/security/2fa/Makefile
index 5beeef73f678..48602f14288e 100644
--- a/security/2fa/Makefile
+++ b/security/2fa/Makefile
@@ -1,7 +1,7 @@
PORTNAME= 2fa
DISTVERSIONPREFIX= v
DISTVERSION= 1.2.0
-PORTREVISION= 31
+PORTREVISION= 32
CATEGORIES= security
MAINTAINER= mauroeldritch@gmail.com
diff --git a/security/Makefile b/security/Makefile
index c49e8676f481..b057302f2c66 100644
--- a/security/Makefile
+++ b/security/Makefile
@@ -234,7 +234,6 @@
SUBDIR += hyperhotp
SUBDIR += i2pd
SUBDIR += iaikpkcs11wrapper
- SUBDIR += iddawc
SUBDIR += idea
SUBDIR += identify
SUBDIR += imds-filterd
@@ -640,6 +639,7 @@
SUBDIR += p5-Crypt-Twofish2
SUBDIR += p5-Crypt-Twofish_PP
SUBDIR += p5-Crypt-URandom
+ SUBDIR += p5-Crypt-URandom-Token
SUBDIR += p5-Crypt-UnixCrypt
SUBDIR += p5-Crypt-UnixCrypt_XS
SUBDIR += p5-Crypt-X509
@@ -953,6 +953,7 @@
SUBDIR += py-google-auth
SUBDIR += py-google-auth-httplib2
SUBDIR += py-google-auth-oauthlib
+ SUBDIR += py-google-cloud-kms
SUBDIR += py-gpg
SUBDIR += py-gpsoauth
SUBDIR += py-greenbone-feed-sync
@@ -1118,7 +1119,6 @@
SUBDIR += rekor
SUBDIR += reop
SUBDIR += rhash
- SUBDIR += rhonabwy
SUBDIR += ridl
SUBDIR += rifiuti2
SUBDIR += rkhunter
@@ -1199,6 +1199,7 @@
SUBDIR += rubygem-omniauth-cas
SUBDIR += rubygem-omniauth-dingtalk-oauth2
SUBDIR += rubygem-omniauth-gitlab
+ SUBDIR += rubygem-omniauth-gl
SUBDIR += rubygem-omniauth-jwt
SUBDIR += rubygem-omniauth-multipassword
SUBDIR += rubygem-omniauth-multipassword2
@@ -1210,6 +1211,7 @@
SUBDIR += rubygem-omniauth-saml1
SUBDIR += rubygem-omniauth-shibboleth
SUBDIR += rubygem-omniauth-shibboleth-redux
+ SUBDIR += rubygem-omniauth-shibboleth-redux-gitlab
SUBDIR += rubygem-omniauth1
SUBDIR += rubygem-openssl
SUBDIR += rubygem-openssl-ccm
diff --git a/security/acmetool/Makefile b/security/acmetool/Makefile
index e1c08c45d774..ea4436b4bf44 100644
--- a/security/acmetool/Makefile
+++ b/security/acmetool/Makefile
@@ -1,7 +1,7 @@
PORTNAME= acmetool
DISTVERSIONPREFIX= v
DISTVERSION= 0.2.2
-PORTREVISION= 21
+PORTREVISION= 22
CATEGORIES= security
MAINTAINER= samm@FreeBSD.org
diff --git a/security/age/Makefile b/security/age/Makefile
index 8b79fd0ecdef..ff7a14b78333 100644
--- a/security/age/Makefile
+++ b/security/age/Makefile
@@ -1,7 +1,7 @@
PORTNAME= age
DISTVERSIONPREFIX= v
DISTVERSION= 1.2.1
-PORTREVISION= 8
+PORTREVISION= 9
CATEGORIES= security
MAINTAINER= bofh@FreeBSD.org
diff --git a/security/archlinux-keyring/Makefile b/security/archlinux-keyring/Makefile
index 3f22e747abeb..69e1ce087d59 100644
--- a/security/archlinux-keyring/Makefile
+++ b/security/archlinux-keyring/Makefile
@@ -14,7 +14,7 @@ BUILD_DEPENDS= sq:security/sequoia-sq \
RUN_DEPENDS= bash:shells/bash \
pacman-key:sysutils/pacman@archlinux
-USES= gmake pkgconfig python:3.10+ shebangfix trigger
+USES= gmake pkgconfig python shebangfix trigger
SHEBANG_FILES= keyringctl wkd_sync
BINARY_ALIAS= install=ginstall
diff --git a/security/arti/Makefile b/security/arti/Makefile
index 4ff449b82541..4c08c90c5772 100644
--- a/security/arti/Makefile
+++ b/security/arti/Makefile
@@ -1,5 +1,5 @@
PORTNAME= arti
-DISTVERSION= 1.6.0
+DISTVERSION= 1.7.0
CATEGORIES= security
MAINTAINER= cs@FreeBSD.org
@@ -23,7 +23,7 @@ PLIST_SUB= USERS="${USERS}" GROUPS="${GROUPS}"
USE_GITLAB= yes
GL_SITE= https://gitlab.torproject.org
GL_ACCOUNT= tpo/core
-GL_TAGNAME= 0b636d9d8d3309663de0fb5554255f5f8f82544d
+GL_TAGNAME= c0e88ed299458b6e050584a2045a026cd49714c9
CARGO_INSTALL= no
default_DESCR= ${.CURDIR}/pkg-descr
full_DESCR= ${.CURDIR}/pkg-descr-full
diff --git a/security/arti/Makefile.crates b/security/arti/Makefile.crates
index 019332ff01eb..709e70c8d300 100644
--- a/security/arti/Makefile.crates
+++ b/security/arti/Makefile.crates
@@ -91,6 +91,7 @@ CARGO_CRATES= addr2line-0.25.1 \
compression-codecs-0.4.31 \
compression-core-0.4.29 \
concurrent-queue-2.5.0 \
+ const-hex-1.16.0 \
const-oid-0.9.6 \
content_inspector-0.2.4 \
convert_case-0.7.1 \
@@ -131,6 +132,7 @@ CARGO_CRATES= addr2line-0.25.1 \
deadpool-sync-0.1.4 \
der-0.7.10 \
der-parser-10.0.0 \
+ der_derive-0.7.3 \
deranged-0.5.4 \
derive-deftly-0.14.6 \
derive-deftly-1.3.0 \
@@ -154,8 +156,8 @@ CARGO_CRATES= addr2line-0.25.1 \
dsa-0.6.3 \
dunce-1.0.5 \
dyn-clone-1.0.20 \
- dynasm-3.2.1 \
- dynasmrt-3.2.1 \
+ dynasm-4.0.1 \
+ dynasmrt-4.0.1 \
ecdsa-0.16.9 \
ed25519-2.2.3 \
ed25519-dalek-2.2.0 \
@@ -183,6 +185,7 @@ CARGO_CRATES= addr2line-0.25.1 \
filetime-0.2.26 \
find-msvc-tools-0.1.2 \
fixed-capacity-vec-1.0.1 \
+ flagset-0.4.7 \
flate2-1.1.2 \
float-cmp-0.10.0 \
float-ord-0.3.2 \
@@ -338,12 +341,12 @@ CARGO_CRATES= addr2line-0.25.1 \
openssl-probe-0.1.6 \
openssl-src-300.5.3+3.5.4 \
openssl-sys-0.9.109 \
- opentelemetry-0.30.0 \
- opentelemetry-appender-tracing-0.30.1 \
- opentelemetry-http-0.30.0 \
- opentelemetry-otlp-0.30.0 \
- opentelemetry-proto-0.30.0 \
- opentelemetry_sdk-0.30.0 \
+ opentelemetry-0.31.0 \
+ opentelemetry-appender-tracing-0.31.1 \
+ opentelemetry-http-0.31.0 \
+ opentelemetry-otlp-0.31.0 \
+ opentelemetry-proto-0.31.0 \
+ opentelemetry_sdk-0.31.0 \
option-ext-0.2.0 \
ordered-float-2.10.1 \
os_pipe-1.2.2 \
@@ -390,8 +393,9 @@ CARGO_CRATES= addr2line-0.25.1 \
proc-macro-error-attr2-2.0.0 \
proc-macro-error2-2.0.1 \
proc-macro2-1.0.101 \
- prost-0.13.5 \
- prost-derive-0.13.5 \
+ proptest-1.8.0 \
+ prost-0.14.1 \
+ prost-derive-0.14.1 \
pwd-grp-1.0.0 \
quanta-0.12.6 \
quote-1.0.41 \
@@ -406,6 +410,7 @@ CARGO_CRATES= addr2line-0.25.1 \
rand_distr-0.4.3 \
rand_distr-0.5.1 \
rand_jitter-0.5.0 \
+ rand_xorshift-0.4.0 \
rand_xoshiro-0.7.0 \
rangemap-1.6.0 \
raw-cpuid-11.6.0 \
@@ -439,7 +444,7 @@ CARGO_CRATES= addr2line-0.25.1 \
rustls-pki-types-1.12.0 \
rustls-platform-verifier-0.6.1 \
rustls-platform-verifier-android-0.1.1 \
- rustls-webpki-0.103.6 \
+ rustls-webpki-0.103.7 \
rustversion-1.0.22 \
ryu-1.0.20 \
safe_arch-0.7.4 \
@@ -533,6 +538,8 @@ CARGO_CRATES= addr2line-0.25.1 \
tinytemplate-1.2.1 \
tinyvec-1.10.0 \
tinyvec_macros-0.1.1 \
+ tls_codec-0.4.2 \
+ tls_codec_derive-0.4.2 \
tokio-1.47.1 \
tokio-macros-2.5.0 \
tokio-native-tls-0.3.1 \
@@ -548,7 +555,8 @@ CARGO_CRATES= addr2line-0.25.1 \
toml_parser-1.0.3 \
toml_write-0.1.2 \
toml_writer-1.0.3 \
- tonic-0.13.1 \
+ tonic-0.14.2 \
+ tonic-prost-0.14.2 \
tower-0.5.2 \
tower-http-0.6.6 \
tower-layer-0.3.3 \
@@ -559,7 +567,7 @@ CARGO_CRATES= addr2line-0.25.1 \
tracing-core-0.1.34 \
tracing-journald-0.3.1 \
tracing-log-0.2.0 \
- tracing-opentelemetry-0.31.0 \
+ tracing-opentelemetry-0.32.0 \
tracing-subscriber-0.3.20 \
tracing-test-0.2.5 \
tracing-test-macro-0.2.5 \
@@ -570,6 +578,7 @@ CARGO_CRATES= addr2line-0.25.1 \
typenum-1.18.0 \
typetag-0.2.21 \
typetag-impl-0.2.21 \
+ unarray-0.1.4 \
uncased-0.9.10 \
unicode-ident-1.0.19 \
unicode-segmentation-1.12.0 \
@@ -665,6 +674,7 @@ CARGO_CRATES= addr2line-0.25.1 \
writeable-0.6.1 \
wyz-0.5.1 \
x25519-dalek-2.0.1 \
+ x509-cert-0.2.5 \
xxhash-rust-0.8.15 \
yoke-0.8.0 \
yoke-derive-0.8.0 \
diff --git a/security/arti/distinfo b/security/arti/distinfo
index 183b57a5fc78..c058ef1a5567 100644
--- a/security/arti/distinfo
+++ b/security/arti/distinfo
@@ -1,4 +1,4 @@
-TIMESTAMP = 1759859526
+TIMESTAMP = 1761945265
SHA256 (rust/crates/addr2line-0.25.1.crate) = 1b5d307320b3181d6d7954e663bd7c774a838b8220fe0593c86d9fb09f498b4b
SIZE (rust/crates/addr2line-0.25.1.crate) = 43134
SHA256 (rust/crates/adler2-2.0.1.crate) = 320119579fcad9c21884f5c4861d16174d0e06250625266f50fe6898340abefa
@@ -185,6 +185,8 @@ SHA256 (rust/crates/compression-core-0.4.29.crate) = e47641d3deaf41fb1538ac1f547
SIZE (rust/crates/compression-core-0.4.29.crate) = 4321
SHA256 (rust/crates/concurrent-queue-2.5.0.crate) = 4ca0197aee26d1ae37445ee532fefce43251d24cc7c166799f4d46817f1d3973
SIZE (rust/crates/concurrent-queue-2.5.0.crate) = 22654
+SHA256 (rust/crates/const-hex-1.16.0.crate) = b6407bff74dea37e0fa3dc1c1c974e5d46405f0c987bf9997a0762adce71eda6
+SIZE (rust/crates/const-hex-1.16.0.crate) = 31698
SHA256 (rust/crates/const-oid-0.9.6.crate) = c2459377285ad874054d797f3ccebf984978aa39129f6eafde5cdc8315b612f8
SIZE (rust/crates/const-oid-0.9.6.crate) = 45382
SHA256 (rust/crates/content_inspector-0.2.4.crate) = b7bda66e858c683005a53a9a60c69a4aca7eeaa45d124526e389f7aec8e62f38
@@ -265,6 +267,8 @@ SHA256 (rust/crates/der-0.7.10.crate) = e7c1832837b905bbfb5101e07cc24c8deddf52f9
SIZE (rust/crates/der-0.7.10.crate) = 90111
SHA256 (rust/crates/der-parser-10.0.0.crate) = 07da5016415d5a3c4dd39b11ed26f915f52fc4e0dc197d87908bc916e51bc1a6
SIZE (rust/crates/der-parser-10.0.0.crate) = 66186
+SHA256 (rust/crates/der_derive-0.7.3.crate) = 8034092389675178f570469e6c3b0465d3d30b4505c294a6550db47f3c17ad18
+SIZE (rust/crates/der_derive-0.7.3.crate) = 24657
SHA256 (rust/crates/deranged-0.5.4.crate) = a41953f86f8a05768a6cda24def994fd2f424b04ec5c719cf89989779f199071
SIZE (rust/crates/deranged-0.5.4.crate) = 24461
SHA256 (rust/crates/derive-deftly-0.14.6.crate) = e8ea84d0109517cc2253d4a679bdda1e8989e9bd86987e9e4f75ffdda0095fd1
@@ -311,10 +315,10 @@ SHA256 (rust/crates/dunce-1.0.5.crate) = 92773504d58c093f6de2459af4af33faa518c13
SIZE (rust/crates/dunce-1.0.5.crate) = 8244
SHA256 (rust/crates/dyn-clone-1.0.20.crate) = d0881ea181b1df73ff77ffaaf9c7544ecc11e82fba9b5f27b262a3c73a332555
SIZE (rust/crates/dyn-clone-1.0.20.crate) = 13134
-SHA256 (rust/crates/dynasm-3.2.1.crate) = 7f7d4c414c94bc830797115b8e5f434d58e7e80cb42ba88508c14bc6ea270625
-SIZE (rust/crates/dynasm-3.2.1.crate) = 150841
-SHA256 (rust/crates/dynasmrt-3.2.1.crate) = 602f7458a3859195fb840e6e0cce5f4330dd9dfbfece0edaf31fe427af346f55
-SIZE (rust/crates/dynasmrt-3.2.1.crate) = 28769
+SHA256 (rust/crates/dynasm-4.0.1.crate) = 6a31e49f416ec431ceef002ee220eee9da97687ec3ecea8040703edbaa75e157
+SIZE (rust/crates/dynasm-4.0.1.crate) = 151810
+SHA256 (rust/crates/dynasmrt-4.0.1.crate) = 81897269eb88949825a9add5a33fb4456ba6a39811e0909172f21c841457d347
+SIZE (rust/crates/dynasmrt-4.0.1.crate) = 29077
SHA256 (rust/crates/ecdsa-0.16.9.crate) = ee27f32b5c5292967d2d4a9d7f1e0b0aed2c15daded5a60300e4abb9d8020bca
SIZE (rust/crates/ecdsa-0.16.9.crate) = 31406
SHA256 (rust/crates/ed25519-2.2.3.crate) = 115531babc129696a58c64a4fef0a8bf9e9698629fb97e9e40767d235cfbcd53
@@ -369,6 +373,8 @@ SHA256 (rust/crates/find-msvc-tools-0.1.2.crate) = 1ced73b1dacfc750a6db6c0a0c3a3
SIZE (rust/crates/find-msvc-tools-0.1.2.crate) = 30461
SHA256 (rust/crates/fixed-capacity-vec-1.0.1.crate) = 6b31a14f5ee08ed1a40e1252b35af18bed062e3f39b69aab34decde36bc43e40
SIZE (rust/crates/fixed-capacity-vec-1.0.1.crate) = 14879
+SHA256 (rust/crates/flagset-0.4.7.crate) = b7ac824320a75a52197e8f2d787f6a38b6718bb6897a35142d749af3c0e8f4fe
+SIZE (rust/crates/flagset-0.4.7.crate) = 13688
SHA256 (rust/crates/flate2-1.1.2.crate) = 4a3d7db9596fecd151c5f638c0ee5d5bd487b6e0ea232e5dc96d5250f6f94b1d
SIZE (rust/crates/flate2-1.1.2.crate) = 76495
SHA256 (rust/crates/float-cmp-0.10.0.crate) = b09cf3155332e944990140d967ff5eceb70df778b34f77d8075db46e4704e6d8
@@ -679,18 +685,18 @@ SHA256 (rust/crates/openssl-src-300.5.3+3.5.4.crate) = dc6bad8cd0233b63971e232cc
SIZE (rust/crates/openssl-src-300.5.3+3.5.4.crate) = 10565856
SHA256 (rust/crates/openssl-sys-0.9.109.crate) = 90096e2e47630d78b7d1c20952dc621f957103f8bc2c8359ec81290d75238571
SIZE (rust/crates/openssl-sys-0.9.109.crate) = 78247
-SHA256 (rust/crates/opentelemetry-0.30.0.crate) = aaf416e4cb72756655126f7dd7bb0af49c674f4c1b9903e80c009e0c37e552e6
-SIZE (rust/crates/opentelemetry-0.30.0.crate) = 90447
-SHA256 (rust/crates/opentelemetry-appender-tracing-0.30.1.crate) = e68f63eca5fad47e570e00e893094fc17be959c80c79a7d6ec1abdd5ae6ffc16
-SIZE (rust/crates/opentelemetry-appender-tracing-0.30.1.crate) = 30168
-SHA256 (rust/crates/opentelemetry-http-0.30.0.crate) = 50f6639e842a97dbea8886e3439710ae463120091e2e064518ba8e716e6ac36d
-SIZE (rust/crates/opentelemetry-http-0.30.0.crate) = 21096
-SHA256 (rust/crates/opentelemetry-otlp-0.30.0.crate) = dbee664a43e07615731afc539ca60c6d9f1a9425e25ca09c57bc36c87c55852b
-SIZE (rust/crates/opentelemetry-otlp-0.30.0.crate) = 48726
-SHA256 (rust/crates/opentelemetry-proto-0.30.0.crate) = 2e046fd7660710fe5a05e8748e70d9058dc15c94ba914e7c4faa7c728f0e8ddc
-SIZE (rust/crates/opentelemetry-proto-0.30.0.crate) = 182435
-SHA256 (rust/crates/opentelemetry_sdk-0.30.0.crate) = 11f644aa9e5e31d11896e024305d7e3c98a88884d9f8919dbf37a9991bc47a4b
-SIZE (rust/crates/opentelemetry_sdk-0.30.0.crate) = 224195
+SHA256 (rust/crates/opentelemetry-0.31.0.crate) = b84bcd6ae87133e903af7ef497404dda70c60d0ea14895fc8a5e6722754fc2a0
+SIZE (rust/crates/opentelemetry-0.31.0.crate) = 87368
+SHA256 (rust/crates/opentelemetry-appender-tracing-0.31.1.crate) = ef6a1ac5ca3accf562b8c306fa8483c85f4390f768185ab775f242f7fe8fdcc2
+SIZE (rust/crates/opentelemetry-appender-tracing-0.31.1.crate) = 27196
+SHA256 (rust/crates/opentelemetry-http-0.31.0.crate) = d7a6d09a73194e6b66df7c8f1b680f156d916a1a942abf2de06823dd02b7855d
+SIZE (rust/crates/opentelemetry-http-0.31.0.crate) = 17959
+SHA256 (rust/crates/opentelemetry-otlp-0.31.0.crate) = 7a2366db2dca4d2ad033cad11e6ee42844fd727007af5ad04a1730f4cb8163bf
+SIZE (rust/crates/opentelemetry-otlp-0.31.0.crate) = 51448
+SHA256 (rust/crates/opentelemetry-proto-0.31.0.crate) = a7175df06de5eaee9909d4805a3d07e28bb752c34cab57fa9cff549da596b30f
+SIZE (rust/crates/opentelemetry-proto-0.31.0.crate) = 57871
+SHA256 (rust/crates/opentelemetry_sdk-0.31.0.crate) = e14ae4f5991976fd48df6d843de219ca6d31b01daaab2dad5af2badeded372bd
+SIZE (rust/crates/opentelemetry_sdk-0.31.0.crate) = 225104
SHA256 (rust/crates/option-ext-0.2.0.crate) = 04744f49eae99ab78e0d5c0b603ab218f515ea8cfe5a456d7629ad883a3b6e7d
SIZE (rust/crates/option-ext-0.2.0.crate) = 7345
SHA256 (rust/crates/ordered-float-2.10.1.crate) = 68f19d67e5a2795c94e73e0bb1cc1a7edeb2e28efd39e2e1c9b7a40c1108b11c
@@ -783,10 +789,12 @@ SHA256 (rust/crates/proc-macro-error2-2.0.1.crate) = 11ec05c52be0a07b08061f7dd00
SIZE (rust/crates/proc-macro-error2-2.0.1.crate) = 24807
SHA256 (rust/crates/proc-macro2-1.0.101.crate) = 89ae43fd86e4158d6db51ad8e2b80f313af9cc74f5c0e03ccb87de09998732de
SIZE (rust/crates/proc-macro2-1.0.101.crate) = 53886
-SHA256 (rust/crates/prost-0.13.5.crate) = 2796faa41db3ec313a31f7624d9286acf277b52de526150b7e69f3debf891ee5
-SIZE (rust/crates/prost-0.13.5.crate) = 32469
-SHA256 (rust/crates/prost-derive-0.13.5.crate) = 8a56d757972c98b346a9b766e3f02746cde6dd1cd1d1d563472929fdd74bec4d
-SIZE (rust/crates/prost-derive-0.13.5.crate) = 20600
+SHA256 (rust/crates/proptest-1.8.0.crate) = 2bb0be07becd10686a0bb407298fb425360a5c44a663774406340c59a22de4ce
+SIZE (rust/crates/proptest-1.8.0.crate) = 204571
+SHA256 (rust/crates/prost-0.14.1.crate) = 7231bd9b3d3d33c86b58adbac74b5ec0ad9f496b19d22801d773636feaa95f3d
+SIZE (rust/crates/prost-0.14.1.crate) = 32444
+SHA256 (rust/crates/prost-derive-0.14.1.crate) = 9120690fafc389a67ba3803df527d0ec9cbbc9cc45e4cc20b332996dfb672425
+SIZE (rust/crates/prost-derive-0.14.1.crate) = 20626
SHA256 (rust/crates/pwd-grp-1.0.0.crate) = b94fdf3867b7f2889a736f0022ea9386766280d2cca4bdbe41629ada9e4f3b8f
SIZE (rust/crates/pwd-grp-1.0.0.crate) = 28723
SHA256 (rust/crates/quanta-0.12.6.crate) = f3ab5a9d756f0d97bdc89019bd2e4ea098cf9cde50ee7564dde6b81ccc8f06c7
@@ -815,6 +823,8 @@ SHA256 (rust/crates/rand_distr-0.5.1.crate) = 6a8615d50dcf34fa31f7ab52692afec947
SIZE (rust/crates/rand_distr-0.5.1.crate) = 75593
SHA256 (rust/crates/rand_jitter-0.5.0.crate) = b16df48f071248e67b8fc5e866d9448d45c08ad8b672baaaf796e2f15e606ff0
SIZE (rust/crates/rand_jitter-0.5.0.crate) = 20220
+SHA256 (rust/crates/rand_xorshift-0.4.0.crate) = 513962919efc330f829edb2535844d1b912b0fbe2ca165d613e4e8788bb05a5a
+SIZE (rust/crates/rand_xorshift-0.4.0.crate) = 10262
SHA256 (rust/crates/rand_xoshiro-0.7.0.crate) = f703f4665700daf5512dcca5f43afa6af89f09db47fb56be587f80636bda2d41
SIZE (rust/crates/rand_xoshiro-0.7.0.crate) = 18189
SHA256 (rust/crates/rangemap-1.6.0.crate) = f93e7e49bb0bf967717f7bd674458b3d6b0c5f48ec7e3038166026a69fc22223
@@ -881,8 +891,8 @@ SHA256 (rust/crates/rustls-platform-verifier-0.6.1.crate) = be59af91596cac372a69
SIZE (rust/crates/rustls-platform-verifier-0.6.1.crate) = 60142
SHA256 (rust/crates/rustls-platform-verifier-android-0.1.1.crate) = f87165f0995f63a9fbeea62b64d10b4d9d8e78ec6d7d51fb2125fda7bb36788f
SIZE (rust/crates/rustls-platform-verifier-android-0.1.1.crate) = 13919
-SHA256 (rust/crates/rustls-webpki-0.103.6.crate) = 8572f3c2cb9934231157b45499fc41e1f58c589fdfb81a844ba873265e80f8eb
-SIZE (rust/crates/rustls-webpki-0.103.6.crate) = 85224
+SHA256 (rust/crates/rustls-webpki-0.103.7.crate) = e10b3f4191e8a80e6b43eebabfac91e5dcecebb27a71f04e820c47ec41d314bf
+SIZE (rust/crates/rustls-webpki-0.103.7.crate) = 85721
SHA256 (rust/crates/rustversion-1.0.22.crate) = b39cdef0fa800fc44525c84ccb54a029961a8215f9619753635a9c0d2538d46d
SIZE (rust/crates/rustversion-1.0.22.crate) = 21096
SHA256 (rust/crates/ryu-1.0.20.crate) = 28d3b2b1366ec20994f1fd18c3c594f05c5dd4bc44d8bb0c1c632c8d6829481f
@@ -1069,6 +1079,10 @@ SHA256 (rust/crates/tinyvec-1.10.0.crate) = bfa5fdc3bce6191a1dbc8c02d5c8bffcf557
SIZE (rust/crates/tinyvec-1.10.0.crate) = 51996
SHA256 (rust/crates/tinyvec_macros-0.1.1.crate) = 1f3ccbac311fea05f86f61904b462b55fb3df8837a366dfc601a0161d0532f20
SIZE (rust/crates/tinyvec_macros-0.1.1.crate) = 5865
+SHA256 (rust/crates/tls_codec-0.4.2.crate) = 0de2e01245e2bb89d6f05801c564fa27624dbd7b1846859876c7dad82e90bf6b
+SIZE (rust/crates/tls_codec-0.4.2.crate) = 27213
+SHA256 (rust/crates/tls_codec_derive-0.4.2.crate) = 2d2e76690929402faae40aebdda620a2c0e25dd6d3b9afe48867dfd95991f4bd
+SIZE (rust/crates/tls_codec_derive-0.4.2.crate) = 25155
SHA256 (rust/crates/tokio-1.47.1.crate) = 89e49afdadebb872d3145a5638b59eb0691ea23e46ca484037cfab3b76b95038
SIZE (rust/crates/tokio-1.47.1.crate) = 829790
SHA256 (rust/crates/tokio-macros-2.5.0.crate) = 6e06d43f1345a3bcd39f6a56dbb7dcab2ba47e68e8ac134855e7e2bdbaf8cab8
@@ -1099,8 +1113,10 @@ SHA256 (rust/crates/toml_write-0.1.2.crate) = 5d99f8c9a7727884afe522e9bd5edbfc91
SIZE (rust/crates/toml_write-0.1.2.crate) = 15660
SHA256 (rust/crates/toml_writer-1.0.3.crate) = d163a63c116ce562a22cda521fcc4d79152e7aba014456fb5eb442f6d6a10109
SIZE (rust/crates/toml_writer-1.0.3.crate) = 17173
-SHA256 (rust/crates/tonic-0.13.1.crate) = 7e581ba15a835f4d9ea06c55ab1bd4dce26fc53752c69a04aac00703bfb49ba9
-SIZE (rust/crates/tonic-0.13.1.crate) = 107202
+SHA256 (rust/crates/tonic-0.14.2.crate) = eb7613188ce9f7df5bfe185db26c5814347d110db17920415cf2fbcad85e7203
+SIZE (rust/crates/tonic-0.14.2.crate) = 108054
+SHA256 (rust/crates/tonic-prost-0.14.2.crate) = 66bd50ad6ce1252d87ef024b3d64fe4c3cf54a86fb9ef4c631fdd0ded7aeaa67
+SIZE (rust/crates/tonic-prost-0.14.2.crate) = 8266
SHA256 (rust/crates/tower-0.5.2.crate) = d039ad9159c98b70ecfd540b2573b97f7f52c3e8d9f8ad57a24b916a536975f9
SIZE (rust/crates/tower-0.5.2.crate) = 109417
SHA256 (rust/crates/tower-http-0.6.6.crate) = adc82fd73de2a9722ac5da747f12383d2bfdb93591ee6c58486e0097890f05f2
@@ -1121,8 +1137,8 @@ SHA256 (rust/crates/tracing-journald-0.3.1.crate) = fc0b4143302cf1022dac868d521e
SIZE (rust/crates/tracing-journald-0.3.1.crate) = 14416
SHA256 (rust/crates/tracing-log-0.2.0.crate) = ee855f1f400bd0e5c02d150ae5de3840039a3f54b025156404e34c23c03f47c3
SIZE (rust/crates/tracing-log-0.2.0.crate) = 17561
-SHA256 (rust/crates/tracing-opentelemetry-0.31.0.crate) = ddcf5959f39507d0d04d6413119c04f33b623f4f951ebcbdddddfad2d0623a9c
-SIZE (rust/crates/tracing-opentelemetry-0.31.0.crate) = 145071
+SHA256 (rust/crates/tracing-opentelemetry-0.32.0.crate) = 1e6e5658463dd88089aba75c7791e1d3120633b1bfde22478b28f625a9bb1b8e
+SIZE (rust/crates/tracing-opentelemetry-0.32.0.crate) = 149087
SHA256 (rust/crates/tracing-subscriber-0.3.20.crate) = 2054a14f5307d601f88daf0553e1cbf472acc4f2c51afab632431cdcd72124d5
SIZE (rust/crates/tracing-subscriber-0.3.20.crate) = 212274
SHA256 (rust/crates/tracing-test-0.2.5.crate) = 557b891436fe0d5e0e363427fc7f217abf9ccd510d5136549847bdcbcd011d68
@@ -1143,6 +1159,8 @@ SHA256 (rust/crates/typetag-0.2.21.crate) = be2212c8a9b9bcfca32024de14998494cf9a
SIZE (rust/crates/typetag-0.2.21.crate) = 31010
SHA256 (rust/crates/typetag-impl-0.2.21.crate) = 27a7a9b72ba121f6f1f6c3632b85604cac41aedb5ddc70accbebb6cac83de846
SIZE (rust/crates/typetag-impl-0.2.21.crate) = 10006
+SHA256 (rust/crates/unarray-0.1.4.crate) = eaea85b334db583fe3274d12b4cd1880032beab409c0d774be044d4480ab9a94
+SIZE (rust/crates/unarray-0.1.4.crate) = 12895
SHA256 (rust/crates/uncased-0.9.10.crate) = e1b88fcfe09e89d3866a5c11019378088af2d24c3fbd4f0543f96b479ec90697
SIZE (rust/crates/uncased-0.9.10.crate) = 10872
SHA256 (rust/crates/unicode-ident-1.0.19.crate) = f63a545481291138910575129486daeaf8ac54aee4387fe7906919f7830c7d9d
@@ -1333,6 +1351,8 @@ SHA256 (rust/crates/wyz-0.5.1.crate) = 05f360fc0b24296329c78fda852a1e9ae82de9cf7
SIZE (rust/crates/wyz-0.5.1.crate) = 18790
SHA256 (rust/crates/x25519-dalek-2.0.1.crate) = c7e468321c81fb07fa7f4c636c3972b9100f0346e5b6a9f2bd0603a52f7ed277
SIZE (rust/crates/x25519-dalek-2.0.1.crate) = 87820
+SHA256 (rust/crates/x509-cert-0.2.5.crate) = 1301e935010a701ae5f8655edc0ad17c44bad3ac5ce8c39185f75453b720ae94
+SIZE (rust/crates/x509-cert-0.2.5.crate) = 99819
SHA256 (rust/crates/xxhash-rust-0.8.15.crate) = fdd20c5420375476fbd4394763288da7eb0cc0b8c11deed431a91562af7335d3
SIZE (rust/crates/xxhash-rust-0.8.15.crate) = 21515
SHA256 (rust/crates/yoke-0.8.0.crate) = 5f41bb01b8226ef4bfd589436a297c53d118f65921786300e427be8d487695cc
@@ -1363,5 +1383,5 @@ SHA256 (rust/crates/zstd-safe-7.2.4.crate) = 8f49c4d5f0abb602a93fb8736af2a4f4dd9
SIZE (rust/crates/zstd-safe-7.2.4.crate) = 29350
SHA256 (rust/crates/zstd-sys-2.0.16+zstd.1.5.7.crate) = 91e19ebc2adc8f83e43039e79776e3fda8ca919132d68a1fed6a5faca2683748
SIZE (rust/crates/zstd-sys-2.0.16+zstd.1.5.7.crate) = 775620
-SHA256 (tpo/core-arti-0b636d9d8d3309663de0fb5554255f5f8f82544d_GL0.tar.gz) = dcd1664503e1d8854b3e2910e95cf99c238119584a5b3d2647a9dc8047f1565a
-SIZE (tpo/core-arti-0b636d9d8d3309663de0fb5554255f5f8f82544d_GL0.tar.gz) = 5827158
+SHA256 (tpo/core-arti-c0e88ed299458b6e050584a2045a026cd49714c9_GL0.tar.gz) = 0f8bacd8c10f7b767180a355b3856d7f7945ddc3a4dfd6b4787c7e336f9b6828
+SIZE (tpo/core-arti-c0e88ed299458b6e050584a2045a026cd49714c9_GL0.tar.gz) = 5896879
diff --git a/security/assh/Makefile b/security/assh/Makefile
index 18d04ad440df..394cf9c86441 100644
--- a/security/assh/Makefile
+++ b/security/assh/Makefile
@@ -1,7 +1,7 @@
PORTNAME= assh
DISTVERSIONPREFIX= v
DISTVERSION= 2.15.0
-PORTREVISION= 25
+PORTREVISION= 26
CATEGORIES= security
MAINTAINER= ashish@FreeBSD.org
diff --git a/security/aws-c-cal/Makefile b/security/aws-c-cal/Makefile
index c20c47ed86bb..3f0dfbce6470 100644
--- a/security/aws-c-cal/Makefile
+++ b/security/aws-c-cal/Makefile
@@ -1,6 +1,6 @@
PORTNAME= aws-c-cal
DISTVERSIONPREFIX= v
-DISTVERSION= 0.9.3
+DISTVERSION= 0.9.8
CATEGORIES= security
MAINTAINER= eduardo@FreeBSD.org
diff --git a/security/aws-c-cal/distinfo b/security/aws-c-cal/distinfo
index c3fa370d9411..25220e6e79b1 100644
--- a/security/aws-c-cal/distinfo
+++ b/security/aws-c-cal/distinfo
@@ -1,3 +1,3 @@
-TIMESTAMP = 1758220673
-SHA256 (awslabs-aws-c-cal-v0.9.3_GH0.tar.gz) = 7033e3efecbb1f6eddd0f549bb071b166e1aaca5f8fb4b215d0d0de5cb2e9496
-SIZE (awslabs-aws-c-cal-v0.9.3_GH0.tar.gz) = 1686833
+TIMESTAMP = 1761942738
+SHA256 (awslabs-aws-c-cal-v0.9.8_GH0.tar.gz) = 4a2a0918c763639f18d971367df6b528a1f3a0660f1c66d5791e435e8e671db9
+SIZE (awslabs-aws-c-cal-v0.9.8_GH0.tar.gz) = 1699591
diff --git a/security/aws-c-cal/pkg-plist b/security/aws-c-cal/pkg-plist
index 2901859b8ed6..ef00bc0bcd56 100644
--- a/security/aws-c-cal/pkg-plist
+++ b/security/aws-c-cal/pkg-plist
@@ -3,6 +3,7 @@ include/aws/cal/ecc.h
include/aws/cal/ed25519.h
include/aws/cal/exports.h
include/aws/cal/hash.h
+include/aws/cal/hkdf.h
include/aws/cal/hmac.h
include/aws/cal/rsa.h
include/aws/cal/symmetric_cipher.h
diff --git a/security/aws-iam-authenticator/Makefile b/security/aws-iam-authenticator/Makefile
index 60b0556f8036..26c8d8071bed 100644
--- a/security/aws-iam-authenticator/Makefile
+++ b/security/aws-iam-authenticator/Makefile
@@ -1,7 +1,6 @@
PORTNAME= aws-iam-authenticator
-PORTVERSION= 0.7.7
+PORTVERSION= 0.7.8
DISTVERSIONPREFIX= v
-PORTREVISION= 1
CATEGORIES= security
MAINTAINER= danilo@FreeBSD.org
diff --git a/security/aws-iam-authenticator/distinfo b/security/aws-iam-authenticator/distinfo
index ec330c2dfe00..30287a3b4b50 100644
--- a/security/aws-iam-authenticator/distinfo
+++ b/security/aws-iam-authenticator/distinfo
@@ -1,5 +1,5 @@
-TIMESTAMP = 1757668473
-SHA256 (go/security_aws-iam-authenticator/aws-iam-authenticator-v0.7.7/v0.7.7.mod) = 700630d5d1ea0b410a7666d256ade2002fcf24897c5f2eb70dec1a40f3ef55a7
-SIZE (go/security_aws-iam-authenticator/aws-iam-authenticator-v0.7.7/v0.7.7.mod) = 4996
-SHA256 (go/security_aws-iam-authenticator/aws-iam-authenticator-v0.7.7/v0.7.7.zip) = 777328ad14c24fe5bab06f377b75178c5a8159e2cbf511adc3c84a8beb25d84e
-SIZE (go/security_aws-iam-authenticator/aws-iam-authenticator-v0.7.7/v0.7.7.zip) = 234107
+TIMESTAMP = 1760692813
+SHA256 (go/security_aws-iam-authenticator/aws-iam-authenticator-v0.7.8/v0.7.8.mod) = 4163efce19348a71e733d26c118986834ed5afac48be7cec9dfc9c57d094dae3
+SIZE (go/security_aws-iam-authenticator/aws-iam-authenticator-v0.7.8/v0.7.8.mod) = 4788
+SHA256 (go/security_aws-iam-authenticator/aws-iam-authenticator-v0.7.8/v0.7.8.zip) = 499be04fd4aaec4210863e54e653220138fd9f6b7280b785ac90bbbe40594fe9
+SIZE (go/security_aws-iam-authenticator/aws-iam-authenticator-v0.7.8/v0.7.8.zip) = 233860
diff --git a/security/aws-lc/Makefile b/security/aws-lc/Makefile
index f9ffe2737b4f..4740b01a8cb0 100644
--- a/security/aws-lc/Makefile
+++ b/security/aws-lc/Makefile
@@ -1,5 +1,5 @@
PORTNAME= aws-lc
-PORTVERSION= 1.61.0
+PORTVERSION= 1.62.0
DISTVERSIONPREFIX= v
CATEGORIES= security
diff --git a/security/aws-lc/distinfo b/security/aws-lc/distinfo
index 22aea2964882..6c27498c6a06 100644
--- a/security/aws-lc/distinfo
+++ b/security/aws-lc/distinfo
@@ -1,3 +1,3 @@
-TIMESTAMP = 1759324018
-SHA256 (aws-aws-lc-v1.61.0_GH0.tar.gz) = c5c6cc7dea4c08300fb139272eb6fcc259918dab37587db8b6631c75830dbc0c
-SIZE (aws-aws-lc-v1.61.0_GH0.tar.gz) = 127480894
+TIMESTAMP = 1761446504
+SHA256 (aws-aws-lc-v1.62.0_GH0.tar.gz) = 731b740179ad5ab4222ad63d422ff19b2168f6a0f9d892bf40b41083a328f839
+SIZE (aws-aws-lc-v1.62.0_GH0.tar.gz) = 127445460
diff --git a/security/aws-vault/Makefile b/security/aws-vault/Makefile
index 7c4987397e8e..1329f09f3035 100644
--- a/security/aws-vault/Makefile
+++ b/security/aws-vault/Makefile
@@ -1,7 +1,7 @@
PORTNAME= aws-vault
DISTVERSIONPREFIX= v
DISTVERSION= 6.6.2
-PORTREVISION= 22
+PORTREVISION= 23
CATEGORIES= security
MAINTAINER= mauroeldritch@gmail.com
diff --git a/security/bitwarden-cli/Makefile b/security/bitwarden-cli/Makefile
index f0471f6a1d32..7fd76a3d5def 100644
--- a/security/bitwarden-cli/Makefile
+++ b/security/bitwarden-cli/Makefile
@@ -1,6 +1,6 @@
PORTNAME= bitwarden-cli
DISTVERSIONPREFIX= cli-v
-DISTVERSION= 2025.9.0
+DISTVERSION= 2025.10.0
CATEGORIES= security
MASTER_SITES= https://nodejs.org/dist/v${PKG_NODE_VER}/:node
DISTFILES= node-v${PKG_NODE_VER}${EXTRACT_SUFX}:node \
@@ -81,7 +81,36 @@ pre-fetch:
${FIND} ${WRKDIR}/node-modules-cache -type d -exec ${CHMOD} 755 {} ';'; \
for dir in `${FIND} -s ${WRKDIR}/node-modules-cache -type d -name node_modules -print | \
${GREP} -ve 'node_modules/.*/node_modules'`; do \
- ${MTREE_CMD} -cbnSp $${dir} | ${MTREE_CMD} -C | ${SED} \
+ ${MTREE_CMD} -cbnSp $${dir} | ${MTREE_CMD} -C | \
+ ${AWK} ' \
+ function oct2dec(octstr, i, c, val) { \
+ val = 0; \
+ for (i = 1; i <= length(octstr); i++) { \
+ c = substr(octstr, i, 1); \
+ if (c < "0" || c > "7") { \
+ break; \
+ } \
+ val = val * 8 + (c - "0"); \
+ } \
+ return val; \
+ } \
+ { \
+ if (match($$0, /mode=[0-7]+/)) { \
+ mode_str = substr($$0, RSTART+5, RLENGTH-5); \
+ mode = oct2dec(mode_str); \
+ exec_bits = 73; \
+ special_bits = 3584; \
+ special = and(mode, special_bits); \
+ if (and(mode, exec_bits) != 0) { \
+ newmode = or(special, 493); \
+ } else { \
+ newmode = or(special, 420); \
+ } \
+ sub(/mode=[0-7]+/, "mode=" sprintf("%04o", newmode)); \
+ } \
+ print; \
+ }' | \
+ ${SED} \
-e 's:time=[0-9.]*:time=${PREFETCH_TIMESTAMP}.000000000:' \
-e 's:\([gu]id\)=[0-9]*:\1=0:g' \
-e 's:flags=.*:flags=none:' \
@@ -101,7 +130,7 @@ post-extract:
post-patch:
# apply FreeBSD patches for node
- @${BSDMAKE} PATCHDIR=${FILESDIR}/node \
+ @${BSDMAKE} PATCHDIR=${PATCHDIR}/node \
WRKSRC=${WRKDIR}/node-v${PKG_NODE_VER} do-patch
# apply node patch from pkg-fetch
@${PATCH} -s -p1 -d ${WRKDIR}/node-v${PKG_NODE_VER} < \
diff --git a/security/bitwarden-cli/distinfo b/security/bitwarden-cli/distinfo
index 9e8e1ae6ad20..58fed7bf314a 100644
--- a/security/bitwarden-cli/distinfo
+++ b/security/bitwarden-cli/distinfo
@@ -1,7 +1,7 @@
-TIMESTAMP = 1758610163
+TIMESTAMP = 1760949423
SHA256 (node-v22.15.1.tar.gz) = 38aea029f8818f7783f273fbc70dcf930f9ef54bdd49c5f90c0152caec7a57be
SIZE (node-v22.15.1.tar.gz) = 100310295
-SHA256 (bitwarden-cli-2025.9.0-node-modules.tar.gz) = dd995f5b9fa758b4e76c7b51ce7a29bbebab1cb6be3d1ff83a659369d925e075
-SIZE (bitwarden-cli-2025.9.0-node-modules.tar.gz) = 267011903
-SHA256 (bitwarden-clients-cli-v2025.9.0_GH0.tar.gz) = 4a970c053035550fb5b44fedfbf45dce490f873bc0a397540597a5bc49af022e
-SIZE (bitwarden-clients-cli-v2025.9.0_GH0.tar.gz) = 26819052
+SHA256 (bitwarden-cli-2025.10.0-node-modules.tar.gz) = 94b46790681dd3506479d9f650135e31220b64dec0ec7ada0e56f63de8b56766
+SIZE (bitwarden-cli-2025.10.0-node-modules.tar.gz) = 267045345
+SHA256 (bitwarden-clients-cli-v2025.10.0_GH0.tar.gz) = e9f5b989e3403525c08ef0d295e7a315de2e5f05121e67b0352fed21417277df
+SIZE (bitwarden-clients-cli-v2025.10.0_GH0.tar.gz) = 28302200
diff --git a/security/bitwarden-cli/files/packagejsons/apps/browser/package.json b/security/bitwarden-cli/files/packagejsons/apps/browser/package.json
index 24a53f43f66c..402a00fee31a 100644
--- a/security/bitwarden-cli/files/packagejsons/apps/browser/package.json
+++ b/security/bitwarden-cli/files/packagejsons/apps/browser/package.json
@@ -1,6 +1,6 @@
{
"name": "@bitwarden/browser",
- "version": "2025.9.0",
+ "version": "2025.10.0",
"scripts": {
"build": "npm run build:chrome",
"build:bit": "npm run build:bit:chrome",
diff --git a/security/bitwarden-cli/files/packagejsons/apps/cli/package.json b/security/bitwarden-cli/files/packagejsons/apps/cli/package.json
index e5dbd66ab128..02db5317a26b 100644
--- a/security/bitwarden-cli/files/packagejsons/apps/cli/package.json
+++ b/security/bitwarden-cli/files/packagejsons/apps/cli/package.json
@@ -1,7 +1,7 @@
{
"name": "@bitwarden/cli",
"description": "A secure and free password manager for all of your devices.",
- "version": "2025.9.0",
+ "version": "2025.10.0",
"keywords": [
"bitwarden",
"password",
@@ -64,11 +64,11 @@
},
"dependencies": {
"@koa/multer": "4.0.0",
- "@koa/router": "13.1.0",
+ "@koa/router": "14.0.0",
"big-integer": "1.6.52",
"browser-hrtime": "1.1.8",
"chalk": "4.1.2",
- "commander": "11.1.0",
+ "commander": "14.0.0",
"core-js": "3.45.0",
"form-data": "4.0.4",
"https-proxy-agent": "7.0.6",
@@ -80,7 +80,7 @@
"koa-json": "2.0.2",
"lowdb": "1.0.0",
"lunr": "2.3.9",
- "multer": "1.4.5-lts.2",
+ "multer": "2.0.2",
"node-fetch": "2.6.12",
"node-forge": "1.3.1",
"open": "10.1.2",
diff --git a/security/bitwarden-cli/files/packagejsons/apps/desktop/package.json b/security/bitwarden-cli/files/packagejsons/apps/desktop/package.json
index dd5fb85b4da7..cb997273f1e8 100644
--- a/security/bitwarden-cli/files/packagejsons/apps/desktop/package.json
+++ b/security/bitwarden-cli/files/packagejsons/apps/desktop/package.json
@@ -1,7 +1,7 @@
{
"name": "@bitwarden/desktop",
"description": "A secure and free password manager for all of your devices.",
- "version": "2025.9.0",
+ "version": "2025.10.0",
"keywords": [
"bitwarden",
"password",
diff --git a/security/bitwarden-cli/files/packagejsons/apps/web/package.json b/security/bitwarden-cli/files/packagejsons/apps/web/package.json
index 551eb1c5e86c..5690ce77dec9 100644
--- a/security/bitwarden-cli/files/packagejsons/apps/web/package.json
+++ b/security/bitwarden-cli/files/packagejsons/apps/web/package.json
@@ -1,6 +1,6 @@
{
"name": "@bitwarden/web-vault",
- "version": "2025.9.0",
+ "version": "2025.10.0",
"scripts": {
"build:oss": "webpack",
"build:bit": "webpack -c ../../bitwarden_license/bit-web/webpack.config.js",
@@ -18,6 +18,7 @@
"build:bit:selfhost:watch": "cross-env ENV=selfhosted npm run build:bit:watch",
"build:oss:selfhost:prod": "cross-env ENV=selfhosted NODE_ENV=production npm run build:oss",
"build:bit:selfhost:prod": "cross-env ENV=selfhosted NODE_ENV=production npm run build:bit",
+ "build:bit:selfhost:dev": "cross-env ENV=selfhosted NODE_ENV=production npm run build:bit",
"build:bit:ee": "cross-env NODE_ENV=production ENV=ee npm run build:bit",
"clean:l10n": "git push origin --delete l10n_master",
"dist:bit:cloud": "npm run build:bit:cloud",
diff --git a/security/bitwarden-cli/files/packagejsons/libs/admin-console/package.json b/security/bitwarden-cli/files/packagejsons/libs/admin-console/package.json
index c319beb8f4cc..5e934006d0db 100644
--- a/security/bitwarden-cli/files/packagejsons/libs/admin-console/package.json
+++ b/security/bitwarden-cli/files/packagejsons/libs/admin-console/package.json
@@ -15,6 +15,7 @@
"scripts": {
"clean": "rimraf dist",
"build": "npm run clean && tsc",
- "build:watch": "npm run clean && tsc -watch"
+ "build:watch": "npm run clean && tsc -watch",
+ "test": "jest"
}
}
diff --git a/security/bitwarden-cli/files/packagejsons/libs/angular/package.json b/security/bitwarden-cli/files/packagejsons/libs/angular/package.json
index 322c8c826a2f..0b9111f88fbd 100644
--- a/security/bitwarden-cli/files/packagejsons/libs/angular/package.json
+++ b/security/bitwarden-cli/files/packagejsons/libs/angular/package.json
@@ -15,6 +15,7 @@
"scripts": {
"clean": "rimraf dist",
"build": "npm run clean && tsc",
- "build:watch": "npm run clean && tsc -watch"
+ "build:watch": "npm run clean && tsc -watch",
+ "test": "jest"
}
}
diff --git a/security/bitwarden-cli/files/packagejsons/libs/assets/package.json b/security/bitwarden-cli/files/packagejsons/libs/assets/package.json
index cc5935833bf9..c46c2a4e954a 100644
--- a/security/bitwarden-cli/files/packagejsons/libs/assets/package.json
+++ b/security/bitwarden-cli/files/packagejsons/libs/assets/package.json
@@ -4,8 +4,8 @@
"description": "Assets used in Bitwarden clients",
"private": true,
"type": "commonjs",
- "main": "dist/index.js",
- "types": "dist/index.d.ts",
+ "main": "index.js",
+ "types": "index.d.ts",
"license": "GPL-3.0",
"author": "ui-foundation",
"scripts": {
diff --git a/security/bitwarden-cli/files/packagejsons/libs/auth/package.json b/security/bitwarden-cli/files/packagejsons/libs/auth/package.json
index 52c1be63f817..cab83bd3b8dc 100644
--- a/security/bitwarden-cli/files/packagejsons/libs/auth/package.json
+++ b/security/bitwarden-cli/files/packagejsons/libs/auth/package.json
@@ -15,6 +15,7 @@
"scripts": {
"clean": "rimraf dist",
"build": "npm run clean && tsc",
- "build:watch": "npm run clean && tsc -watch"
+ "build:watch": "npm run clean && tsc -watch",
+ "test": "jest"
}
}
diff --git a/security/bitwarden-cli/files/packagejsons/libs/billing/package.json b/security/bitwarden-cli/files/packagejsons/libs/billing/package.json
index 8858cfaa2669..3afd267cc231 100644
--- a/security/bitwarden-cli/files/packagejsons/libs/billing/package.json
+++ b/security/bitwarden-cli/files/packagejsons/libs/billing/package.json
@@ -15,6 +15,7 @@
"scripts": {
"clean": "rimraf dist",
"build": "npm run clean && tsc",
- "build:watch": "npm run clean && tsc -watch"
+ "build:watch": "npm run clean && tsc -watch",
+ "test": "jest --passWithNoTests"
}
}
diff --git a/security/bitwarden-cli/files/packagejsons/libs/client-type/package.json b/security/bitwarden-cli/files/packagejsons/libs/client-type/package.json
index 1db72603bf9f..9a18cf281818 100644
--- a/security/bitwarden-cli/files/packagejsons/libs/client-type/package.json
+++ b/security/bitwarden-cli/files/packagejsons/libs/client-type/package.json
@@ -4,8 +4,8 @@
"description": "Exports the ClientType enum",
"private": true,
"type": "commonjs",
- "main": "dist/index.js",
- "types": "dist/index.d.ts",
+ "main": "index.js",
+ "types": "index.d.ts",
"license": "GPL-3.0",
"author": "platform"
}
diff --git a/security/bitwarden-cli/files/packagejsons/libs/core-test-utils/package.json b/security/bitwarden-cli/files/packagejsons/libs/core-test-utils/package.json
index acb2edc8eb5a..dd9e54e6548e 100644
--- a/security/bitwarden-cli/files/packagejsons/libs/core-test-utils/package.json
+++ b/security/bitwarden-cli/files/packagejsons/libs/core-test-utils/package.json
@@ -4,8 +4,8 @@
"description": "Async test tools for state and clients",
"private": true,
"type": "commonjs",
- "main": "dist/index.js",
- "types": "dist/index.d.ts",
+ "main": "index.js",
+ "types": "index.d.ts",
"license": "GPL-3.0",
"author": "platform"
}
diff --git a/security/bitwarden-cli/files/packagejsons/libs/dirt/card/package.json b/security/bitwarden-cli/files/packagejsons/libs/dirt/card/package.json
index cf613ead7af6..d6fc1841888e 100644
--- a/security/bitwarden-cli/files/packagejsons/libs/dirt/card/package.json
+++ b/security/bitwarden-cli/files/packagejsons/libs/dirt/card/package.json
@@ -15,6 +15,7 @@
"scripts": {
"clean": "rimraf dist",
"build": "npm run clean && tsc",
- "build:watch": "npm run clean && tsc -watch"
+ "build:watch": "npm run clean && tsc -watch",
+ "test": "jest --passWithNoTests"
}
}
diff --git a/security/bitwarden-cli/files/packagejsons/libs/guid/package.json b/security/bitwarden-cli/files/packagejsons/libs/guid/package.json
index 9f7af0667a35..4461add637f5 100644
--- a/security/bitwarden-cli/files/packagejsons/libs/guid/package.json
+++ b/security/bitwarden-cli/files/packagejsons/libs/guid/package.json
@@ -4,8 +4,8 @@
"description": "Guid utilities extracted from common",
"private": true,
"type": "commonjs",
- "main": "dist/index.js",
- "types": "dist/index.d.ts",
+ "main": "index.js",
+ "types": "index.d.ts",
"license": "GPL-3.0",
"author": "platform"
}
diff --git a/security/bitwarden-cli/files/packagejsons/libs/importer/package.json b/security/bitwarden-cli/files/packagejsons/libs/importer/package.json
index eb2588b6340e..2c85c78cb666 100644
--- a/security/bitwarden-cli/files/packagejsons/libs/importer/package.json
+++ b/security/bitwarden-cli/files/packagejsons/libs/importer/package.json
@@ -13,6 +13,7 @@
},
"license": "GPL-3.0",
"scripts": {
+ "test": "jest",
"clean": "rimraf dist",
"build": "npm run clean && tsc",
"build:watch": "npm run clean && tsc -watch"
diff --git a/security/bitwarden-cli/files/packagejsons/libs/logging/package.json b/security/bitwarden-cli/files/packagejsons/libs/logging/package.json
index b9cfbe35eb0f..2b1d529af334 100644
--- a/security/bitwarden-cli/files/packagejsons/libs/logging/package.json
+++ b/security/bitwarden-cli/files/packagejsons/libs/logging/package.json
@@ -4,8 +4,8 @@
"description": "Logging primitives",
"private": true,
"type": "commonjs",
- "main": "dist/index.js",
- "types": "dist/index.d.ts",
+ "main": "index.js",
+ "types": "index.d.ts",
"license": "GPL-3.0",
"author": "platform"
}
diff --git a/security/bitwarden-cli/files/packagejsons/libs/messaging-internal/package.json b/security/bitwarden-cli/files/packagejsons/libs/messaging-internal/package.json
deleted file mode 100644
index 7a0a13d2d673..000000000000
--- a/security/bitwarden-cli/files/packagejsons/libs/messaging-internal/package.json
+++ /dev/null
@@ -1,11 +0,0 @@
-{
- "name": "@bitwarden/messaging-internal",
- "version": "0.0.1",
- "description": "Internal details to accompany @bitwarden/messaging this library should not be consumed in non-platform code.",
- "private": true,
- "type": "commonjs",
- "main": "dist/index.js",
- "types": "dist/index.d.ts",
- "license": "GPL-3.0",
- "author": "platform"
-}
diff --git a/security/bitwarden-cli/files/packagejsons/libs/messaging/package.json b/security/bitwarden-cli/files/packagejsons/libs/messaging/package.json
index 01c8d7cb0e7a..7f83f0170c80 100644
--- a/security/bitwarden-cli/files/packagejsons/libs/messaging/package.json
+++ b/security/bitwarden-cli/files/packagejsons/libs/messaging/package.json
@@ -4,8 +4,8 @@
"description": "Services for sending and recieving messages from different contexts of the same application.",
"private": true,
"type": "commonjs",
- "main": "dist/index.js",
- "types": "dist/index.d.ts",
+ "main": "index.js",
+ "types": "index.d.ts",
"license": "GPL-3.0",
"author": "platform"
}
diff --git a/security/bitwarden-cli/files/packagejsons/libs/node/package.json b/security/bitwarden-cli/files/packagejsons/libs/node/package.json
index 823913c997d3..6a375a2a5ad8 100644
--- a/security/bitwarden-cli/files/packagejsons/libs/node/package.json
+++ b/security/bitwarden-cli/files/packagejsons/libs/node/package.json
@@ -13,6 +13,7 @@
},
"license": "GPL-3.0",
"scripts": {
+ "test": "jest",
"clean": "rimraf dist",
"build": "npm run clean && tsc",
"build:watch": "npm run clean && tsc -watch"
diff --git a/security/bitwarden-cli/files/packagejsons/libs/nx-plugin/package.json b/security/bitwarden-cli/files/packagejsons/libs/nx-plugin/package.json
index 8a3bdebf9ac5..8d132bad96b6 100644
--- a/security/bitwarden-cli/files/packagejsons/libs/nx-plugin/package.json
+++ b/security/bitwarden-cli/files/packagejsons/libs/nx-plugin/package.json
@@ -4,8 +4,8 @@
"description": "Custom Nx tools like generators and executors for Bitwarden projects",
"private": true,
"type": "commonjs",
- "main": "./src/index.js",
- "types": "./src/index.d.ts",
+ "main": "index.js",
+ "types": "index.d.ts",
"license": "GPL-3.0",
"author": "Platform",
"generators": "./generators.json"
diff --git a/security/bitwarden-cli/files/packagejsons/libs/platform/package.json b/security/bitwarden-cli/files/packagejsons/libs/platform/package.json
index 093019b446d9..b063def1a9b3 100644
--- a/security/bitwarden-cli/files/packagejsons/libs/platform/package.json
+++ b/security/bitwarden-cli/files/packagejsons/libs/platform/package.json
@@ -13,6 +13,7 @@
},
"license": "GPL-3.0",
"scripts": {
+ "test": "jest",
"clean": "rimraf dist",
"build": "npm run clean && tsc",
"build:watch": "npm run clean && tsc -watch"
diff --git a/security/bitwarden-cli/files/packagejsons/libs/serialization/package.json b/security/bitwarden-cli/files/packagejsons/libs/serialization/package.json
index d582d28ac236..09d1e05e19d8 100644
--- a/security/bitwarden-cli/files/packagejsons/libs/serialization/package.json
+++ b/security/bitwarden-cli/files/packagejsons/libs/serialization/package.json
@@ -4,8 +4,8 @@
"description": "Core serialization utilities",
"private": true,
"type": "commonjs",
- "main": "dist/index.js",
- "types": "dist/index.d.ts",
+ "main": "index.js",
+ "types": "index.d.ts",
"license": "GPL-3.0",
"author": "platform"
}
diff --git a/security/bitwarden-cli/files/packagejsons/libs/state-internal/package.json b/security/bitwarden-cli/files/packagejsons/libs/state-internal/package.json
index 2a6252205987..b8634a672f37 100644
--- a/security/bitwarden-cli/files/packagejsons/libs/state-internal/package.json
+++ b/security/bitwarden-cli/files/packagejsons/libs/state-internal/package.json
@@ -4,8 +4,8 @@
"description": "The internal parts of @bitwarden/state that should not be used by other teams.",
"private": true,
"type": "commonjs",
- "main": "dist/index.js",
- "types": "dist/index.d.ts",
+ "main": "index.js",
+ "types": "index.d.ts",
"license": "GPL-3.0",
"author": "platform"
}
diff --git a/security/bitwarden-cli/files/packagejsons/libs/state-test-utils/package.json b/security/bitwarden-cli/files/packagejsons/libs/state-test-utils/package.json
index 9fd9aa64e5f1..f4c2fb45a19c 100644
--- a/security/bitwarden-cli/files/packagejsons/libs/state-test-utils/package.json
+++ b/security/bitwarden-cli/files/packagejsons/libs/state-test-utils/package.json
@@ -4,8 +4,8 @@
"description": "Test utilities and fakes for state management",
"private": true,
"type": "commonjs",
- "main": "dist/index.js",
- "types": "dist/index.d.ts",
+ "main": "index.js",
+ "types": "index.d.ts",
"license": "GPL-3.0",
"author": "platform"
}
diff --git a/security/bitwarden-cli/files/packagejsons/libs/state/package.json b/security/bitwarden-cli/files/packagejsons/libs/state/package.json
index 2c25647e4e35..62805f6a084b 100644
--- a/security/bitwarden-cli/files/packagejsons/libs/state/package.json
+++ b/security/bitwarden-cli/files/packagejsons/libs/state/package.json
@@ -4,8 +4,8 @@
"description": "Centralized application state management",
"private": true,
"type": "commonjs",
- "main": "dist/index.js",
- "types": "dist/index.d.ts",
+ "main": "index.js",
+ "types": "index.d.ts",
"license": "GPL-3.0",
"author": "platform"
}
diff --git a/security/bitwarden-cli/files/packagejsons/libs/storage-core/package.json b/security/bitwarden-cli/files/packagejsons/libs/storage-core/package.json
index 7b18e4dcb5f4..4f566ef2056b 100644
--- a/security/bitwarden-cli/files/packagejsons/libs/storage-core/package.json
+++ b/security/bitwarden-cli/files/packagejsons/libs/storage-core/package.json
@@ -4,8 +4,8 @@
"description": "Abstractions over storage APIs",
"private": true,
"type": "commonjs",
- "main": "dist/index.js",
- "types": "dist/index.d.ts",
+ "main": "index.js",
+ "types": "index.d.ts",
"license": "GPL-3.0",
"author": "platform"
}
diff --git a/security/bitwarden-cli/files/packagejsons/libs/storage-test-utils/package.json b/security/bitwarden-cli/files/packagejsons/libs/storage-test-utils/package.json
index 22d83f2334ed..6fcca07803d0 100644
--- a/security/bitwarden-cli/files/packagejsons/libs/storage-test-utils/package.json
+++ b/security/bitwarden-cli/files/packagejsons/libs/storage-test-utils/package.json
@@ -4,8 +4,8 @@
"description": "Test tools for the storage library",
"private": true,
"type": "commonjs",
- "main": "dist/index.js",
- "types": "dist/index.d.ts",
+ "main": "index.js",
+ "types": "index.d.ts",
"license": "GPL-3.0",
"author": "platform"
}
diff --git a/security/bitwarden-cli/files/packagejsons/libs/tools/export/vault-export/vault-export-core/package.json b/security/bitwarden-cli/files/packagejsons/libs/tools/export/vault-export/vault-export-core/package.json
index c7fcd26d8847..887f64a2f0c5 100644
--- a/security/bitwarden-cli/files/packagejsons/libs/tools/export/vault-export/vault-export-core/package.json
+++ b/security/bitwarden-cli/files/packagejsons/libs/tools/export/vault-export/vault-export-core/package.json
@@ -15,6 +15,7 @@
"scripts": {
"clean": "rimraf dist",
"build": "npm run clean && tsc",
- "build:watch": "npm run clean && tsc -watch"
+ "build:watch": "npm run clean && tsc -watch",
+ "test": "jest"
}
}
diff --git a/security/bitwarden-cli/files/packagejsons/libs/tools/export/vault-export/vault-export-ui/package.json b/security/bitwarden-cli/files/packagejsons/libs/tools/export/vault-export/vault-export-ui/package.json
index 4dc5e3251241..2a2d2dc599d8 100644
--- a/security/bitwarden-cli/files/packagejsons/libs/tools/export/vault-export/vault-export-ui/package.json
+++ b/security/bitwarden-cli/files/packagejsons/libs/tools/export/vault-export/vault-export-ui/package.json
@@ -15,6 +15,7 @@
"scripts": {
"clean": "rimraf dist",
"build": "npm run clean && tsc",
- "build:watch": "npm run clean && tsc -watch"
+ "build:watch": "npm run clean && tsc -watch",
+ "test": "jest --passWithNoTests"
}
}
diff --git a/security/bitwarden-cli/files/packagejsons/libs/tools/generator/components/package.json b/security/bitwarden-cli/files/packagejsons/libs/tools/generator/components/package.json
index be4bbbe4ae89..4e6ddd39df7e 100644
--- a/security/bitwarden-cli/files/packagejsons/libs/tools/generator/components/package.json
+++ b/security/bitwarden-cli/files/packagejsons/libs/tools/generator/components/package.json
@@ -15,6 +15,7 @@
"scripts": {
"clean": "rimraf dist",
"build": "npm run clean && tsc",
- "build:watch": "npm run clean && tsc -watch"
+ "build:watch": "npm run clean && tsc -watch",
+ "test": "jest --passWithNoTests"
}
}
diff --git a/security/bitwarden-cli/files/packagejsons/libs/tools/generator/core/package.json b/security/bitwarden-cli/files/packagejsons/libs/tools/generator/core/package.json
index 23ef352f9a61..00adf1c7e521 100644
--- a/security/bitwarden-cli/files/packagejsons/libs/tools/generator/core/package.json
+++ b/security/bitwarden-cli/files/packagejsons/libs/tools/generator/core/package.json
@@ -15,6 +15,7 @@
"scripts": {
"clean": "rimraf dist",
"build": "npm run clean && tsc",
- "build:watch": "npm run clean && tsc -watch"
+ "build:watch": "npm run clean && tsc -watch",
+ "test": "jest"
}
}
diff --git a/security/bitwarden-cli/files/packagejsons/libs/tools/generator/extensions/history/package.json b/security/bitwarden-cli/files/packagejsons/libs/tools/generator/extensions/history/package.json
index 5941d675536e..2e61910941a3 100644
--- a/security/bitwarden-cli/files/packagejsons/libs/tools/generator/extensions/history/package.json
+++ b/security/bitwarden-cli/files/packagejsons/libs/tools/generator/extensions/history/package.json
@@ -15,6 +15,7 @@
"scripts": {
"clean": "rimraf dist",
"build": "npm run clean && tsc",
- "build:watch": "npm run clean && tsc -watch"
+ "build:watch": "npm run clean && tsc -watch",
+ "test": "jest"
}
}
diff --git a/security/bitwarden-cli/files/packagejsons/libs/tools/generator/extensions/legacy/package.json b/security/bitwarden-cli/files/packagejsons/libs/tools/generator/extensions/legacy/package.json
index 151f48d5aba1..eaf07d0e3ed1 100644
--- a/security/bitwarden-cli/files/packagejsons/libs/tools/generator/extensions/legacy/package.json
+++ b/security/bitwarden-cli/files/packagejsons/libs/tools/generator/extensions/legacy/package.json
@@ -15,6 +15,7 @@
"scripts": {
"clean": "rimraf dist",
"build": "npm run clean && tsc",
- "build:watch": "npm run clean && tsc -watch"
+ "build:watch": "npm run clean && tsc -watch",
+ "test": "jest"
}
}
diff --git a/security/bitwarden-cli/files/packagejsons/libs/tools/generator/extensions/navigation/package.json b/security/bitwarden-cli/files/packagejsons/libs/tools/generator/extensions/navigation/package.json
index 61b6d2b8da3f..96b1eb3c3bba 100644
--- a/security/bitwarden-cli/files/packagejsons/libs/tools/generator/extensions/navigation/package.json
+++ b/security/bitwarden-cli/files/packagejsons/libs/tools/generator/extensions/navigation/package.json
@@ -15,6 +15,7 @@
"scripts": {
"clean": "rimraf dist",
"build": "npm run clean && tsc",
- "build:watch": "npm run clean && tsc -watch"
+ "build:watch": "npm run clean && tsc -watch",
+ "test": "jest"
}
}
diff --git a/security/bitwarden-cli/files/packagejsons/libs/tools/send/send-ui/package.json b/security/bitwarden-cli/files/packagejsons/libs/tools/send/send-ui/package.json
index 98f7e0ca27e8..1bfdf87da104 100644
--- a/security/bitwarden-cli/files/packagejsons/libs/tools/send/send-ui/package.json
+++ b/security/bitwarden-cli/files/packagejsons/libs/tools/send/send-ui/package.json
@@ -15,6 +15,7 @@
"scripts": {
"clean": "rimraf dist",
"build": "npm run clean && tsc",
- "build:watch": "npm run clean && tsc -watch"
+ "build:watch": "npm run clean && tsc -watch",
+ "test": "jest"
}
}
diff --git a/security/bitwarden-cli/files/packagejsons/libs/ui/common/package.json b/security/bitwarden-cli/files/packagejsons/libs/ui/common/package.json
index 4ea0f8aed771..0cc6d4b153f3 100644
--- a/security/bitwarden-cli/files/packagejsons/libs/ui/common/package.json
+++ b/security/bitwarden-cli/files/packagejsons/libs/ui/common/package.json
@@ -12,6 +12,11 @@
"url": "https://github.com/bitwarden/clients"
},
"license": "GPL-3.0",
+ "scripts": {
+ "clean": "rimraf dist",
+ "build": "npm run clean && tsc",
+ "build:watch": "npm run clean && tsc -watch"
+ },
"exports": {
".": {
"import": "./src/index.ts"
diff --git a/security/bitwarden-cli/files/packagejsons/libs/user-core/package.json b/security/bitwarden-cli/files/packagejsons/libs/user-core/package.json
index 2251d2ceace7..b32afd6d8f9a 100644
--- a/security/bitwarden-cli/files/packagejsons/libs/user-core/package.json
+++ b/security/bitwarden-cli/files/packagejsons/libs/user-core/package.json
@@ -3,8 +3,8 @@
"version": "0.0.0",
"description": "The very basic concept that constitutes a user, this needs to be very low level to facilitate Platform keeping their own code low level.",
"type": "commonjs",
- "main": "dist/index.js",
- "types": "dist/index.d.ts",
+ "main": "index.js",
+ "types": "index.d.ts",
"license": "GPL-3.0",
"author": "auth"
}
diff --git a/security/bitwarden-cli/files/packagejsons/libs/vault/package.json b/security/bitwarden-cli/files/packagejsons/libs/vault/package.json
index 48822f93a40f..3d0653205201 100644
--- a/security/bitwarden-cli/files/packagejsons/libs/vault/package.json
+++ b/security/bitwarden-cli/files/packagejsons/libs/vault/package.json
@@ -13,6 +13,7 @@
},
"license": "GPL-3.0",
"scripts": {
+ "test": "jest",
"clean": "rimraf dist",
"build": "npm run clean && tsc",
"build:watch": "npm run clean && tsc -watch"
diff --git a/security/bitwarden-cli/files/packagejsons/package-lock.json b/security/bitwarden-cli/files/packagejsons/package-lock.json
index 1b4fe5f40e30..71196389be2a 100644
--- a/security/bitwarden-cli/files/packagejsons/package-lock.json
+++ b/security/bitwarden-cli/files/packagejsons/package-lock.json
@@ -23,11 +23,11 @@
"@angular/platform-browser": "19.2.14",
"@angular/platform-browser-dynamic": "19.2.14",
"@angular/router": "19.2.14",
- "@bitwarden/sdk-internal": "0.2.0-main.266",
+ "@bitwarden/sdk-internal": "0.2.0-main.311",
"@electron/fuses": "1.8.0",
"@emotion/css": "11.13.5",
"@koa/multer": "4.0.0",
- "@koa/router": "13.1.0",
+ "@koa/router": "14.0.0",
"@microsoft/signalr": "8.0.7",
"@microsoft/signalr-protocol-msgpack": "8.0.7",
"@ng-select/ng-select": "14.9.0",
@@ -40,7 +40,7 @@
"buffer": "6.0.3",
"bufferutil": "4.0.9",
"chalk": "4.1.2",
- "commander": "11.1.0",
+ "commander": "14.0.0",
"core-js": "3.45.0",
"form-data": "4.0.4",
"https-proxy-agent": "7.0.6",
@@ -53,7 +53,7 @@
"lit": "3.3.0",
"lowdb": "1.0.0",
"lunr": "2.3.9",
- "multer": "1.4.5-lts.2",
+ "multer": "2.0.2",
"ngx-toastr": "19.0.0",
"node-fetch": "2.6.12",
"node-forge": "1.3.1",
@@ -97,12 +97,12 @@
"@storybook/test-runner": "0.22.0",
"@storybook/theming": "8.6.12",
"@storybook/web-components-webpack5": "8.6.12",
- "@types/chrome": "0.0.306",
+ "@types/chrome": "0.1.12",
"@types/firefox-webext-browser": "120.0.4",
"@types/inquirer": "8.2.10",
"@types/jest": "29.5.14",
"@types/jsdom": "21.1.7",
- "@types/koa": "2.15.0",
+ "@types/koa": "3.0.0",
"@types/koa__multer": "2.0.7",
"@types/koa__router": "12.0.4",
"@types/koa-bodyparser": "4.3.7",
@@ -131,7 +131,7 @@
"copy-webpack-plugin": "13.0.0",
"cross-env": "10.0.0",
"css-loader": "7.1.2",
- "electron": "36.8.1",
+ "electron": "36.9.3",
"electron-builder": "26.0.12",
"electron-log": "5.4.0",
"electron-reload": "2.0.0-alpha.1",
@@ -191,19 +191,19 @@
},
"apps/browser": {
"name": "@bitwarden/browser",
- "version": "2025.9.0"
+ "version": "2025.10.0"
},
"apps/cli": {
"name": "@bitwarden/cli",
- "version": "2025.9.0",
+ "version": "2025.10.0",
"license": "SEE LICENSE IN LICENSE.txt",
"dependencies": {
"@koa/multer": "4.0.0",
- "@koa/router": "13.1.0",
+ "@koa/router": "14.0.0",
"big-integer": "1.6.52",
"browser-hrtime": "1.1.8",
"chalk": "4.1.2",
- "commander": "11.1.0",
+ "commander": "14.0.0",
"core-js": "3.45.0",
"form-data": "4.0.4",
"https-proxy-agent": "7.0.6",
@@ -215,7 +215,7 @@
"koa-json": "2.0.2",
"lowdb": "1.0.0",
"lunr": "2.3.9",
- "multer": "1.4.5-lts.2",
+ "multer": "2.0.2",
"node-fetch": "2.6.12",
"node-forge": "1.3.1",
"open": "10.1.2",
@@ -277,7 +277,7 @@
},
"apps/desktop": {
"name": "@bitwarden/desktop",
- "version": "2025.9.0",
+ "version": "2025.10.0",
"hasInstallScript": true,
"license": "GPL-3.0"
},
@@ -291,7 +291,7 @@
},
"apps/web": {
"name": "@bitwarden/web-vault",
- "version": "2025.9.0"
+ "version": "2025.10.0"
},
"libs/admin-console": {
"name": "@bitwarden/admin-console",
@@ -375,6 +375,7 @@
"libs/messaging-internal": {
"name": "@bitwarden/messaging-internal",
"version": "0.0.1",
+ "extraneous": true,
"license": "GPL-3.0"
},
"libs/node": {
@@ -4670,10 +4671,6 @@
"resolved": "libs/messaging",
"link": true
},
- "node_modules/@bitwarden/messaging-internal": {
- "resolved": "libs/messaging-internal",
- "link": true
- },
"node_modules/@bitwarden/node": {
"resolved": "libs/node",
"link": true
@@ -4691,9 +4688,9 @@
"link": true
},
"node_modules/@bitwarden/sdk-internal": {
- "version": "0.2.0-main.266",
- "resolved": "https://registry.npmjs.org/@bitwarden/sdk-internal/-/sdk-internal-0.2.0-main.266.tgz",
- "integrity": "sha512-2Axa1D9AEkax2ssqahZYHVkk2RdguzLV2bJ6j99AZhh4qjGIYtDvmc5gDh7zhuw7Ig7H3mNpKwCZ/eJgadyH6g==",
+ "version": "0.2.0-main.311",
+ "resolved": "https://registry.npmjs.org/@bitwarden/sdk-internal/-/sdk-internal-0.2.0-main.311.tgz",
+ "integrity": "sha512-zJdQykNMFOyivpNaCB9jc85wZ1ci2HM8/E4hI+yS7FgRm0sRigK5rieF3+xRjiq7pEsZSD8AucR+u/XK9ADXiw==",
"license": "GPL-3.0",
"dependencies": {
"type-fest": "^4.41.0"
@@ -8013,17 +8010,18 @@
}
},
"node_modules/@koa/router": {
- "version": "13.1.0",
- "resolved": "https://registry.npmjs.org/@koa/router/-/router-13.1.0.tgz",
- "integrity": "sha512-mNVu1nvkpSd8Q8gMebGbCkDWJ51ODetrFvLKYusej+V0ByD4btqHYnPIzTBLXnQMVUlm/oxVwqmWBY3zQfZilw==",
+ "version": "14.0.0",
+ "resolved": "https://registry.npmjs.org/@koa/router/-/router-14.0.0.tgz",
+ "integrity": "sha512-LBSu5K0qAaaQcXX/0WIB9PGDevyCxxpnc1uq13vV/CgObaVxuis5hKl3Eboq/8gcb6ebnkAStW9NB/Em2eYyFA==",
"license": "MIT",
"dependencies": {
+ "debug": "^4.4.1",
"http-errors": "^2.0.0",
"koa-compose": "^4.1.0",
- "path-to-regexp": "^6.3.0"
+ "path-to-regexp": "^8.2.0"
},
"engines": {
- "node": ">= 18"
+ "node": ">= 20"
}
},
"node_modules/@leichtgewicht/ip-codec": {
@@ -13379,9 +13377,9 @@
}
},
"node_modules/@types/chrome": {
- "version": "0.0.306",
- "resolved": "https://registry.npmjs.org/@types/chrome/-/chrome-0.0.306.tgz",
- "integrity": "sha512-95kgcqvTNcaZCXmx/kIKY6uo83IaRNT3cuPxYqlB2Iu+HzKDCP4t7TUe7KhJijTdibcvn+SzziIcfSLIlgRnhQ==",
+ "version": "0.1.12",
+ "resolved": "https://registry.npmjs.org/@types/chrome/-/chrome-0.1.12.tgz",
+ "integrity": "sha512-jEkxs9GPQHx7g49WjkA8QDNcqODbMGDuBbWQOtjiS/Wf9AiEcDmQMIAgJvC/Xi36WoCVNx584g0Dd9ThJQCAiw==",
"dev": true,
"license": "MIT",
"dependencies": {
@@ -13713,9 +13711,9 @@
}
},
"node_modules/@types/koa": {
- "version": "2.15.0",
- "resolved": "https://registry.npmjs.org/@types/koa/-/koa-2.15.0.tgz",
- "integrity": "sha512-7QFsywoE5URbuVnG3loe03QXuGajrnotr3gQkXcEBShORai23MePfFYdhz90FEtBBpkyIYQbVD+evKtloCgX3g==",
+ "version": "3.0.0",
+ "resolved": "https://registry.npmjs.org/@types/koa/-/koa-3.0.0.tgz",
+ "integrity": "sha512-MOcVYdVYmkSutVHZZPh8j3+dAjLyR5Tl59CN0eKgpkE1h/LBSmPAsQQuWs+bKu7WtGNn+hKfJH9Gzml+PulmDg==",
"dev": true,
"license": "MIT",
"dependencies": {
@@ -13723,7 +13721,7 @@
"@types/content-disposition": "*",
"@types/cookies": "*",
"@types/http-assert": "*",
- "@types/http-errors": "*",
+ "@types/http-errors": "^2",
"@types/keygrip": "*",
"@types/koa-compose": "*",
"@types/node": "*"
@@ -18365,12 +18363,12 @@
}
},
"node_modules/commander": {
- "version": "11.1.0",
- "resolved": "https://registry.npmjs.org/commander/-/commander-11.1.0.tgz",
- "integrity": "sha512-yPVavfyCcRhmorC7rWlkHn15b4wDVgVmBA7kV4QVBsF7kv/9TKJAbAXVTxvTnwP8HHKjRCJDClKbciiYS7p0DQ==",
+ "version": "14.0.0",
+ "resolved": "https://registry.npmjs.org/commander/-/commander-14.0.0.tgz",
+ "integrity": "sha512-2uM9rYjPvyq39NwLRqaiLtWHyDC1FvryJDa2ATTVims5YAS4PupsEQsDvP14FqhFr0P49CYDugi59xaxJlTXRA==",
"license": "MIT",
"engines": {
- "node": ">=16"
+ "node": ">=20"
}
},
"node_modules/common-path-prefix": {
@@ -18473,20 +18471,34 @@
"license": "MIT"
},
"node_modules/concat-stream": {
- "version": "1.6.2",
- "resolved": "https://registry.npmjs.org/concat-stream/-/concat-stream-1.6.2.tgz",
- "integrity": "sha512-27HBghJxjiZtIk3Ycvn/4kbJk/1uZuJFfuPEns6LaEvpvG1f0hTea8lilrouyo9mVc2GWdcEZ8OLoGmSADlrCw==",
+ "version": "2.0.0",
+ "resolved": "https://registry.npmjs.org/concat-stream/-/concat-stream-2.0.0.tgz",
+ "integrity": "sha512-MWufYdFw53ccGjCA+Ol7XJYpAlW6/prSMzuPOTRnJGcGzuhLn4Scrz7qf6o8bROZ514ltazcIFJZevcfbo0x7A==",
"engines": [
- "node >= 0.8"
+ "node >= 6.0"
],
"license": "MIT",
"dependencies": {
"buffer-from": "^1.0.0",
"inherits": "^2.0.3",
- "readable-stream": "^2.2.2",
+ "readable-stream": "^3.0.2",
"typedarray": "^0.0.6"
}
},
+ "node_modules/concat-stream/node_modules/readable-stream": {
+ "version": "3.6.2",
+ "resolved": "https://registry.npmjs.org/readable-stream/-/readable-stream-3.6.2.tgz",
+ "integrity": "sha512-9u/sniCrY3D5WdsERHzHE4G2YCXqoG5FTHUiCC4SIbr6XcLZBY05ya9EKjYek9O5xOAwjGq+1JdGBAS7Q9ScoA==",
+ "license": "MIT",
+ "dependencies": {
+ "inherits": "^2.0.3",
+ "string_decoder": "^1.1.1",
+ "util-deprecate": "^1.0.1"
+ },
+ "engines": {
+ "node": ">= 6"
+ }
+ },
"node_modules/concurrently": {
"version": "9.2.0",
"resolved": "https://registry.npmjs.org/concurrently/-/concurrently-9.2.0.tgz",
@@ -20147,9 +20159,9 @@
}
},
"node_modules/electron": {
- "version": "36.8.1",
- "resolved": "https://registry.npmjs.org/electron/-/electron-36.8.1.tgz",
- "integrity": "sha512-honaH58/cyCb9QAzIvD+WXWuNIZ0tW9zfBqMz5wZld/rXB+LCTEDb2B3TAv8+pDmlzPlkPio95RkUe86l6MNjg==",
+ "version": "36.9.3",
+ "resolved": "https://registry.npmjs.org/electron/-/electron-36.9.3.tgz",
+ "integrity": "sha512-eR5yswsA55zVTPDEIA/PSdVNBLOp0q0Wsavgx0S3BmJYOqKoH1gqzS+hggf0/aY5OvUjVNSHiJJA1VsB5aJUug==",
"dev": true,
"hasInstallScript": true,
"license": "MIT",
@@ -30081,22 +30093,21 @@
}
},
"node_modules/multer": {
- "version": "1.4.5-lts.2",
- "resolved": "https://registry.npmjs.org/multer/-/multer-1.4.5-lts.2.tgz",
- "integrity": "sha512-VzGiVigcG9zUAoCNU+xShztrlr1auZOlurXynNvO9GiWD1/mTBbUljOKY+qMeazBqXgRnjzeEgJI/wyjJUHg9A==",
- "deprecated": "Multer 1.x is impacted by a number of vulnerabilities, which have been patched in 2.x. You should upgrade to the latest 2.x version.",
+ "version": "2.0.2",
+ "resolved": "https://registry.npmjs.org/multer/-/multer-2.0.2.tgz",
+ "integrity": "sha512-u7f2xaZ/UG8oLXHvtF/oWTRvT44p9ecwBBqTwgJVq0+4BW1g8OW01TyMEGWBHbyMOYVHXslaut7qEQ1meATXgw==",
"license": "MIT",
"dependencies": {
"append-field": "^1.0.0",
- "busboy": "^1.0.0",
- "concat-stream": "^1.5.2",
- "mkdirp": "^0.5.4",
+ "busboy": "^1.6.0",
+ "concat-stream": "^2.0.0",
+ "mkdirp": "^0.5.6",
"object-assign": "^4.1.1",
- "type-is": "^1.6.4",
- "xtend": "^4.0.0"
+ "type-is": "^1.6.18",
+ "xtend": "^4.0.2"
},
"engines": {
- "node": ">= 6.0.0"
+ "node": ">= 10.16.0"
}
},
"node_modules/multer/node_modules/media-typer": {
@@ -32996,10 +33007,13 @@
}
},
"node_modules/path-to-regexp": {
- "version": "6.3.0",
- "resolved": "https://registry.npmjs.org/path-to-regexp/-/path-to-regexp-6.3.0.tgz",
- "integrity": "sha512-Yhpw4T9C6hPpgPeA28us07OJeqZ5EzQTkbfwuhsUg0c237RomFoETJgmp2sa3F/41gfLE6G5cqcYwznmeEeOlQ==",
- "license": "MIT"
+ "version": "8.2.0",
+ "resolved": "https://registry.npmjs.org/path-to-regexp/-/path-to-regexp-8.2.0.tgz",
+ "integrity": "sha512-TdrF7fW9Rphjq4RjrW0Kp2AW0Ahwu9sRGTkS6bvDi0SCwZlEZYmcfDbEsTz8RVk0EHIS/Vd1bv3JhG+1xZuAyQ==",
+ "license": "MIT",
+ "engines": {
+ "node": ">=16"
+ }
},
"node_modules/path-type": {
"version": "6.0.0",
@@ -35049,15 +35063,6 @@
"integrity": "sha512-hvpoI6korhJMnej285dSg6nu1+e6uxs7zG3BYAm5byqDsgJNWwxzM6z6iZiAgQR4TJ30JmBTOwqZUw3WlyH3AQ==",
"license": "MIT"
},
- "node_modules/router/node_modules/path-to-regexp": {
- "version": "8.2.0",
- "resolved": "https://registry.npmjs.org/path-to-regexp/-/path-to-regexp-8.2.0.tgz",
- "integrity": "sha512-TdrF7fW9Rphjq4RjrW0Kp2AW0Ahwu9sRGTkS6bvDi0SCwZlEZYmcfDbEsTz8RVk0EHIS/Vd1bv3JhG+1xZuAyQ==",
- "license": "MIT",
- "engines": {
- "node": ">=16"
- }
- },
"node_modules/rrweb-cssom": {
"version": "0.8.0",
"resolved": "https://registry.npmjs.org/rrweb-cssom/-/rrweb-cssom-0.8.0.tgz",
diff --git a/security/bitwarden-cli/files/packagejsons/package.json b/security/bitwarden-cli/files/packagejsons/package.json
index 62ae69a2175a..961a7fd1d6a2 100644
--- a/security/bitwarden-cli/files/packagejsons/package.json
+++ b/security/bitwarden-cli/files/packagejsons/package.json
@@ -61,12 +61,12 @@
"@storybook/test-runner": "0.22.0",
"@storybook/theming": "8.6.12",
"@storybook/web-components-webpack5": "8.6.12",
- "@types/chrome": "0.0.306",
+ "@types/chrome": "0.1.12",
"@types/firefox-webext-browser": "120.0.4",
"@types/inquirer": "8.2.10",
"@types/jest": "29.5.14",
"@types/jsdom": "21.1.7",
- "@types/koa": "2.15.0",
+ "@types/koa": "3.0.0",
"@types/koa__multer": "2.0.7",
"@types/koa__router": "12.0.4",
"@types/koa-bodyparser": "4.3.7",
@@ -95,7 +95,7 @@
"copy-webpack-plugin": "13.0.0",
"cross-env": "10.0.0",
"css-loader": "7.1.2",
- "electron": "36.8.1",
+ "electron": "36.9.3",
"electron-builder": "26.0.12",
"electron-log": "5.4.0",
"electron-reload": "2.0.0-alpha.1",
@@ -158,11 +158,11 @@
"@angular/platform-browser": "19.2.14",
"@angular/platform-browser-dynamic": "19.2.14",
"@angular/router": "19.2.14",
- "@bitwarden/sdk-internal": "0.2.0-main.266",
+ "@bitwarden/sdk-internal": "0.2.0-main.311",
"@electron/fuses": "1.8.0",
"@emotion/css": "11.13.5",
"@koa/multer": "4.0.0",
- "@koa/router": "13.1.0",
+ "@koa/router": "14.0.0",
"@microsoft/signalr": "8.0.7",
"@microsoft/signalr-protocol-msgpack": "8.0.7",
"@ng-select/ng-select": "14.9.0",
@@ -175,7 +175,7 @@
"buffer": "6.0.3",
"bufferutil": "4.0.9",
"chalk": "4.1.2",
- "commander": "11.1.0",
+ "commander": "14.0.0",
"core-js": "3.45.0",
"form-data": "4.0.4",
"https-proxy-agent": "7.0.6",
@@ -188,7 +188,7 @@
"lit": "3.3.0",
"lowdb": "1.0.0",
"lunr": "2.3.9",
- "multer": "1.4.5-lts.2",
+ "multer": "2.0.2",
"ngx-toastr": "19.0.0",
"node-fetch": "2.6.12",
"node-forge": "1.3.1",
diff --git a/security/bitwarden-cli/files/patch-apps_cli_src_platform_services_cli-platform-utils.service.ts b/security/bitwarden-cli/files/patch-apps_cli_src_platform_services_cli-platform-utils.service.ts
index 908e64ec7ba8..d5489628220a 100644
--- a/security/bitwarden-cli/files/patch-apps_cli_src_platform_services_cli-platform-utils.service.ts
+++ b/security/bitwarden-cli/files/patch-apps_cli_src_platform_services_cli-platform-utils.service.ts
@@ -1,4 +1,4 @@
---- apps/cli/src/platform/services/cli-platform-utils.service.ts.orig 2025-07-01 17:12:33 UTC
+--- apps/cli/src/platform/services/cli-platform-utils.service.ts.orig 2025-10-10 16:12:57 UTC
+++ apps/cli/src/platform/services/cli-platform-utils.service.ts
@@ -28,7 +28,7 @@ export class CliPlatformUtilsService implements Platfo
case "darwin":
@@ -9,7 +9,7 @@
default:
this.deviceCache = DeviceType.LinuxCLI;
break;
-@@ -80,7 +80,7 @@ export class CliPlatformUtilsService implements Platfo
+@@ -84,7 +84,7 @@ export class CliPlatformUtilsService implements Platfo
}
launchUri(uri: string, options?: any): void {
diff --git a/security/boringssl/Makefile b/security/boringssl/Makefile
index 15b93986792e..8f36c40a3895 100644
--- a/security/boringssl/Makefile
+++ b/security/boringssl/Makefile
@@ -1,6 +1,5 @@
PORTNAME= boringssl
-PORTVERSION= 0.20250818.0
-PORTREVISION= 2
+PORTVERSION= 0.20251002.0
CATEGORIES= security
EXTRACT_ONLY= ${GH_ACCOUNT}-${PORTNAME}-${PORTVERSION}_GH0.tar.gz
diff --git a/security/boringssl/distinfo b/security/boringssl/distinfo
index 4b93c2105a79..899d4dba651a 100644
--- a/security/boringssl/distinfo
+++ b/security/boringssl/distinfo
@@ -1,4 +1,4 @@
-TIMESTAMP = 1755975342
+TIMESTAMP = 1761819556
SHA256 (filippo.io/edwards25519/@v/v1.1.0.zip) = 9ac43a686d06fdebd719f7af3866c87eb069302272dfb131007adf471c308b65
SIZE (filippo.io/edwards25519/@v/v1.1.0.zip) = 55809
SHA256 (filippo.io/edwards25519/@v/v1.1.0.mod) = 099556fc4d7e6f5cb135efdd8b6bb4c0932e38ea058c53fc5fa5ce285572fb61
@@ -11,5 +11,5 @@ SHA256 (golang.org/x/sys/@v/v0.32.0.zip) = 85d47075d21fd7ef35d9a47fc73f2356fb3cd
SIZE (golang.org/x/sys/@v/v0.32.0.zip) = 1991164
SHA256 (golang.org/x/sys/@v/v0.32.0.mod) = f67e3e18f4c08e60a7e80726ab36b691fdcea5b81ae1c696ff64caf518bcfe3d
SIZE (golang.org/x/sys/@v/v0.32.0.mod) = 35
-SHA256 (google-boringssl-0.20250818.0_GH0.tar.gz) = 64529449ef458381346b163302523a1fb876e5b667bec4a4bd38d0d2fff8b42b
-SIZE (google-boringssl-0.20250818.0_GH0.tar.gz) = 47338787
+SHA256 (google-boringssl-0.20251002.0_GH0.tar.gz) = f96733fc3df03d4195db656d1b7b8c174c33f95d052f811f0ecc8f4e4e3db332
+SIZE (google-boringssl-0.20251002.0_GH0.tar.gz) = 47389161
diff --git a/security/boringssl/files/patch-CMakeLists.txt b/security/boringssl/files/patch-CMakeLists.txt
index 1748d8275a99..c6d7859a8b12 100644
--- a/security/boringssl/files/patch-CMakeLists.txt
+++ b/security/boringssl/files/patch-CMakeLists.txt
@@ -1,6 +1,6 @@
---- CMakeLists.txt.orig 2025-05-07 17:46:04 UTC
+--- CMakeLists.txt.orig 2025-10-02 17:17:00 UTC
+++ CMakeLists.txt
-@@ -661,6 +661,8 @@ target_link_libraries(ssl crypto)
+@@ -648,6 +648,8 @@ target_link_libraries(ssl crypto)
# here.
set_property(TARGET ssl PROPERTY EXPORT_NAME SSL)
target_link_libraries(ssl crypto)
diff --git a/security/bruteblock/Makefile b/security/bruteblock/Makefile
index f31b5bf141fb..71afc2ce1c08 100644
--- a/security/bruteblock/Makefile
+++ b/security/bruteblock/Makefile
@@ -1,5 +1,5 @@
PORTNAME= bruteblock
-PORTVERSION= 0.0.6
+PORTVERSION= 0.1.1
DISTVERSIONPREFIX= v
CATEGORIES= security
diff --git a/security/bruteblock/distinfo b/security/bruteblock/distinfo
index a1208e109fa1..c52ecf36d9b4 100644
--- a/security/bruteblock/distinfo
+++ b/security/bruteblock/distinfo
@@ -1,3 +1,3 @@
-TIMESTAMP = 1731881673
-SHA256 (samm-git-bruteblock-v0.0.6_GH0.tar.gz) = f13df4444c9686ff109e1fadaa62e95608630c0284e57bcad27f0528e3bcf51a
-SIZE (samm-git-bruteblock-v0.0.6_GH0.tar.gz) = 24665
+TIMESTAMP = 1761303938
+SHA256 (samm-git-bruteblock-v0.1.1_GH0.tar.gz) = e35892c33e57372e94ee66ee9e5731b0e19b404752f345db9b2ce243f2b7d810
+SIZE (samm-git-bruteblock-v0.1.1_GH0.tar.gz) = 40029
diff --git a/security/ca_root_nss/Makefile b/security/ca_root_nss/Makefile
index 1214762865cf..4b2841d8704e 100644
--- a/security/ca_root_nss/Makefile
+++ b/security/ca_root_nss/Makefile
@@ -1,6 +1,5 @@
PORTNAME= ca_root_nss
PORTVERSION= ${VERSION_NSS}
-PORTREVISION= 3
CATEGORIES= security
MASTER_SITES= MOZILLA/security/nss/releases/${DISTNAME:tu:C/[-.]/_/g}_RTM/src
DISTNAME= nss-${VERSION_NSS}${NSS_SUFFIX}
@@ -30,7 +29,7 @@ ETCSYMLINK_CONFLICTS_INSTALL= ca-roots-[0-9]*
CERTDIR?= share/certs
PLIST_SUB+= CERTDIR=${CERTDIR}
-VERSION_NSS= 3.115
+VERSION_NSS= 3.117
CERTDATA_TXT_PATH= lib/ckfw/builtins/certdata.txt
BUNDLE_PROCESSOR= MAca-bundle.pl
diff --git a/security/ca_root_nss/distinfo b/security/ca_root_nss/distinfo
index dd0317cb9911..ad628b103bcb 100644
--- a/security/ca_root_nss/distinfo
+++ b/security/ca_root_nss/distinfo
@@ -1,3 +1,3 @@
-TIMESTAMP = 1755292668
-SHA256 (nss-3.115.tar.gz) = ac2a47fb33bd79320159144e01c0d4af9a937a2d928c7c77ff06f5d9507861ab
-SIZE (nss-3.115.tar.gz) = 76656357
+TIMESTAMP = 1759523021
+SHA256 (nss-3.117.tar.gz) = 5786b523a2f2e9295ed10d711960d2e33cd620bb80d6288443eda43553a51996
+SIZE (nss-3.117.tar.gz) = 76684970
diff --git a/security/caldera-ot/Makefile b/security/caldera-ot/Makefile
index 6d40de8dedde..ff8d5e1f0f77 100644
--- a/security/caldera-ot/Makefile
+++ b/security/caldera-ot/Makefile
@@ -1,6 +1,6 @@
PORTNAME= caldera-ot
DISTVERSION= 5.3.0
-PORTREVISION= 6
+PORTREVISION= 7
CATEGORIES= security python
MAINTAINER= acm@FreeBSD.org
diff --git a/security/caldera/Makefile b/security/caldera/Makefile
index 7b961242f964..43dbdf79fee9 100644
--- a/security/caldera/Makefile
+++ b/security/caldera/Makefile
@@ -1,6 +1,6 @@
PORTNAME= caldera
DISTVERSION= 5.3.0
-PORTREVISION= 8
+PORTREVISION= 9
CATEGORIES= security python
MAINTAINER= acm@FreeBSD.org
diff --git a/security/certificate_maker/Makefile b/security/certificate_maker/Makefile
index a1f7147d229e..e56dbf5b0787 100644
--- a/security/certificate_maker/Makefile
+++ b/security/certificate_maker/Makefile
@@ -1,7 +1,7 @@
PORTNAME= certificate_maker
DISTVERSIONPREFIX= v
DISTVERSION= 1.7.1
-PORTREVISION= 6
+PORTREVISION= 7
CATEGORIES= security
MAINTAINER= bofh@FreeBSD.org
diff --git a/security/certmgr/Makefile b/security/certmgr/Makefile
index 89cc10dc8d39..7ff0fb9a570c 100644
--- a/security/certmgr/Makefile
+++ b/security/certmgr/Makefile
@@ -1,7 +1,7 @@
PORTNAME= certmgr
DISTVERSIONPREFIX= v
DISTVERSION= 3.0.3
-PORTREVISION= 31
+PORTREVISION= 32
CATEGORIES= security net
MAINTAINER= fuz@FreeBSD.org
diff --git a/security/cfssl/Makefile b/security/cfssl/Makefile
index cddbca7ccadb..269dff7db0a4 100644
--- a/security/cfssl/Makefile
+++ b/security/cfssl/Makefile
@@ -1,7 +1,7 @@
PORTNAME= cfssl
DISTVERSIONPREFIX= v
DISTVERSION= 1.6.5
-PORTREVISION= 14
+PORTREVISION= 15
CATEGORIES= security
MAINTAINER= yuri@FreeBSD.org
diff --git a/security/clamav/Makefile b/security/clamav/Makefile
index 4d6bedecb396..8a8f61eb6e7e 100644
--- a/security/clamav/Makefile
+++ b/security/clamav/Makefile
@@ -1,5 +1,5 @@
PORTNAME= clamav
-DISTVERSION= 1.5.0
+DISTVERSION= 1.5.1
PORTEPOCH= 1
CATEGORIES= security
MASTER_SITES= https://www.clamav.net/downloads/production/
diff --git a/security/clamav/distinfo b/security/clamav/distinfo
index 8b152af4d834..3d7208d2db3a 100644
--- a/security/clamav/distinfo
+++ b/security/clamav/distinfo
@@ -1,3 +1,3 @@
-TIMESTAMP = 1759867675
-SHA256 (clamav-1.5.0.tar.gz) = 09026c8b912b6c2a593d325318e99df7d763c9df013fff0d48ef3b2215fb53ee
-SIZE (clamav-1.5.0.tar.gz) = 55281972
+TIMESTAMP = 1760651998
+SHA256 (clamav-1.5.1.tar.gz) = 64fe4a16a5622c1d71efe9ed7f2c2fbd37f8f237da9f11ff66b73038df71db91
+SIZE (clamav-1.5.1.tar.gz) = 65638226
diff --git a/security/cosign/Makefile b/security/cosign/Makefile
index cc5869f8229f..273d56014e86 100644
--- a/security/cosign/Makefile
+++ b/security/cosign/Makefile
@@ -1,7 +1,7 @@
PORTNAME= cosign
DISTVERSIONPREFIX= v
DISTVERSION= 2.6.1
-PORTREVISION= 1
+PORTREVISION= 2
CATEGORIES= security
MAINTAINER= bofh@FreeBSD.org
diff --git a/security/courier-authlib/Makefile b/security/courier-authlib/Makefile
index f542e393c400..c4a29f7623bb 100644
--- a/security/courier-authlib/Makefile
+++ b/security/courier-authlib/Makefile
@@ -1,5 +1,5 @@
PORTNAME= courier-authlib
-PORTVERSION= 0.72.4
+PORTVERSION= 0.72.5
CATEGORIES?= security mail
.if defined(PKGNAMESUFFIX)
MASTER_SITES= SF/courier/authlib/${PORTVERSION}
diff --git a/security/courier-authlib/distinfo b/security/courier-authlib/distinfo
index 1b97be6c6ce6..826791c9cc47 100644
--- a/security/courier-authlib/distinfo
+++ b/security/courier-authlib/distinfo
@@ -1,3 +1,3 @@
-TIMESTAMP = 1744018659
-SHA256 (courier-authlib-0.72.4.tar.bz2) = 2a9d4e4535f1eeae84cc57589e8fdb9b46ae4f695d40e943413dfd6e949e3137
-SIZE (courier-authlib-0.72.4.tar.bz2) = 2290493
+TIMESTAMP = 1760733071
+SHA256 (courier-authlib-0.72.5.tar.bz2) = a94ff34c560f7b338108fe13ba876f1d15b9700bbc26e249da34d4db79d3aa42
+SIZE (courier-authlib-0.72.5.tar.bz2) = 2801834
diff --git a/security/courier-authlib/files/patch-Makefile.in b/security/courier-authlib/files/patch-Makefile.in
index 4af934841bf2..f3dc3a55900d 100644
--- a/security/courier-authlib/files/patch-Makefile.in
+++ b/security/courier-authlib/files/patch-Makefile.in
@@ -1,6 +1,6 @@
---- Makefile.in.orig 2025-04-06 14:25:31 UTC
+--- Makefile.in.orig 2025-10-14 23:04:09 UTC
+++ Makefile.in
-@@ -95,11 +95,10 @@ host_triplet = @host@
+@@ -97,11 +97,10 @@ host_triplet = @host@
POST_UNINSTALL = :
build_triplet = @build@
host_triplet = @host@
@@ -16,7 +16,7 @@
subdir = .
ACLOCAL_M4 = $(top_srcdir)/aclocal.m4
am__aclocal_m4_deps = $(top_srcdir)/configure.ac
-@@ -154,7 +153,7 @@ am__v_lt_0 = --silent
+@@ -155,7 +154,7 @@ am__v_lt_0 = --silent
AM_V_lt = $(am__v_lt_@AM_V@)
am__v_lt_ = $(am__v_lt_@AM_DEFAULT_V@)
am__v_lt_0 = --silent
@@ -25,10 +25,10 @@
libauthcustom_la_LINK = $(LIBTOOL) $(AM_V_lt) --tag=CC \
$(AM_LIBTOOLFLAGS) $(LIBTOOLFLAGS) --mode=link $(CCLD) \
$(AM_CFLAGS) $(CFLAGS) $(libauthcustom_la_LDFLAGS) $(LDFLAGS) \
-@@ -219,6 +218,13 @@ libcourierauth_la_DEPENDENCIES = libs/libhmac/libhmac.
- libs/md5/libmd5.la libs/sha1/libsha1.la \
- libs/numlib/libnumlib.la libs/random128/librandom128.la \
- libs/rfc822/libencode.la
+@@ -223,6 +222,13 @@ am_libcourierauth_la_OBJECTS = authdaemon.lo authdaemo
+ am_libcourierauth_la_OBJECTS = authdaemon.lo authdaemonlib.lo \
+ preauthdaemon.lo authmoduser2.lo authmoduser3.lo debug.lo \
+ authoption.lo
+am_libauthvchkpw_la_OBJECTS = authvchkpw.lo authvchkpwlib.lo \
+ preauthvchkpw.lo
+libauthvchkpw_la_OBJECTS = $(am_libauthvchkpw_la_OBJECTS)
@@ -36,10 +36,10 @@
+ $(AM_LIBTOOLFLAGS) $(LIBTOOLFLAGS) --mode=link $(CCLD) \
+ $(AM_CFLAGS) $(CFLAGS) $(libauthvchkpw_la_LDFLAGS) $(LDFLAGS) \
+ -o $@
- am_libcourierauth_la_OBJECTS = authdaemon.lo authdaemonlib.lo \
- preauthdaemon.lo authmoduser2.lo authmoduser3.lo debug.lo \
- authoption.lo
-@@ -299,11 +305,11 @@ am__v_GEN_0 = @echo " GEN " $@;
+ libcourierauth_la_OBJECTS = $(am_libcourierauth_la_OBJECTS)
+ libcourierauth_la_LINK = $(LIBTOOL) $(AM_V_lt) --tag=CC \
+ $(AM_LIBTOOLFLAGS) $(LIBTOOLFLAGS) --mode=link $(CCLD) \
+@@ -300,11 +306,11 @@ am__v_GEN_0 = @echo " GEN " $@;
AM_V_GEN = $(am__v_GEN_@AM_V@)
am__v_GEN_ = $(am__v_GEN_@AM_DEFAULT_V@)
am__v_GEN_0 = @echo " GEN " $@;
@@ -53,7 +53,7 @@
DEFAULT_INCLUDES = -I.@am__isrc@
depcomp = $(SHELL) $(top_srcdir)/depcomp
am__maybe_remake_depfiles = depfiles
-@@ -335,7 +341,9 @@ am__depfiles_remade = ./$(DEPDIR)/authconfigfile.Plo \
+@@ -336,7 +342,9 @@ am__depfiles_remade = ./$(DEPDIR)/authconfigfile.Plo \
./$(DEPDIR)/authsqlite.Plo ./$(DEPDIR)/authsqlitelib.Plo \
./$(DEPDIR)/authsyschangepwd.Plo ./$(DEPDIR)/authsyscommon.Plo \
./$(DEPDIR)/authtest.Po ./$(DEPDIR)/authuserdb.Plo \
@@ -64,7 +64,7 @@
./$(DEPDIR)/checkpasswordmd5.Plo \
./$(DEPDIR)/checkpasswordsha1.Plo ./$(DEPDIR)/cramlib.Plo \
./$(DEPDIR)/cryptpassword.Plo ./$(DEPDIR)/debug.Plo \
-@@ -343,7 +351,7 @@ am__depfiles_remade = ./$(DEPDIR)/authconfigfile.Plo \
+@@ -344,7 +352,7 @@ am__depfiles_remade = ./$(DEPDIR)/authconfigfile.Plo \
./$(DEPDIR)/preauthldap.Plo ./$(DEPDIR)/preauthmysql.Plo \
./$(DEPDIR)/preauthpam.Plo ./$(DEPDIR)/preauthpwd.Plo \
./$(DEPDIR)/preauthshadow.Plo ./$(DEPDIR)/preauthuserdb.Plo \
@@ -73,7 +73,7 @@
am__mv = mv -f
COMPILE = $(CC) $(DEFS) $(DEFAULT_INCLUDES) $(INCLUDES) $(AM_CPPFLAGS) \
$(CPPFLAGS) $(AM_CFLAGS) $(CFLAGS)
-@@ -354,7 +362,7 @@ am__v_CC_0 = @echo " CC " $@;
+@@ -355,7 +363,7 @@ am__v_CC_0 = @echo " CC " $@;
AM_V_CC = $(am__v_CC_@AM_V@)
am__v_CC_ = $(am__v_CC_@AM_DEFAULT_V@)
am__v_CC_0 = @echo " CC " $@;
@@ -82,7 +82,7 @@
CCLD = $(CC)
LINK = $(LIBTOOL) $(AM_V_lt) --tag=CC $(AM_LIBTOOLFLAGS) \
$(LIBTOOLFLAGS) --mode=link $(CCLD) $(AM_CFLAGS) $(CFLAGS) \
-@@ -362,7 +370,7 @@ am__v_CCLD_0 = @echo " CCLD " $@;
+@@ -363,7 +371,7 @@ am__v_CCLD_0 = @echo " CCLD " $@;
AM_V_CCLD = $(am__v_CCLD_@AM_V@)
am__v_CCLD_ = $(am__v_CCLD_@AM_DEFAULT_V@)
am__v_CCLD_0 = @echo " CCLD " $@;
@@ -91,7 +91,7 @@
CXXCOMPILE = $(CXX) $(DEFS) $(DEFAULT_INCLUDES) $(INCLUDES) \
$(AM_CPPFLAGS) $(CPPFLAGS) $(AM_CXXFLAGS) $(CXXFLAGS)
LTCXXCOMPILE = $(LIBTOOL) $(AM_V_lt) --tag=CXX $(AM_LIBTOOLFLAGS) \
-@@ -372,7 +380,7 @@ am__v_CXX_0 = @echo " CXX " $@;
+@@ -373,7 +381,7 @@ am__v_CXX_0 = @echo " CXX " $@;
AM_V_CXX = $(am__v_CXX_@AM_V@)
am__v_CXX_ = $(am__v_CXX_@AM_DEFAULT_V@)
am__v_CXX_0 = @echo " CXX " $@;
@@ -100,7 +100,7 @@
CXXLD = $(CXX)
CXXLINK = $(LIBTOOL) $(AM_V_lt) --tag=CXX $(AM_LIBTOOLFLAGS) \
$(LIBTOOLFLAGS) --mode=link $(CXXLD) $(AM_CXXFLAGS) \
-@@ -380,12 +388,13 @@ am__v_CXXLD_0 = @echo " CXXLD " $@;
+@@ -381,12 +389,13 @@ am__v_CXXLD_0 = @echo " CXXLD " $@;
AM_V_CXXLD = $(am__v_CXXLD_@AM_V@)
am__v_CXXLD_ = $(am__v_CXXLD_@AM_DEFAULT_V@)
am__v_CXXLD_0 = @echo " CXXLD " $@;
@@ -115,7 +115,7 @@
$(libcourierauth_la_SOURCES) \
$(libcourierauthcommon_la_SOURCES) \
$(libcourierauthsasl_la_SOURCES) \
-@@ -399,6 +408,7 @@ DIST_SOURCES = $(libauthcustom_la_SOURCES) $(libauthld
+@@ -400,6 +409,7 @@ DIST_SOURCES = $(libauthcustom_la_SOURCES) $(libauthld
$(libauthpgsql_la_SOURCES) $(libauthpipe_la_SOURCES) \
$(libauthpwd_la_SOURCES) $(libauthshadow_la_SOURCES) \
$(libauthsqlite_la_SOURCES) $(libauthuserdb_la_SOURCES) \
@@ -123,7 +123,7 @@
$(libcourierauth_la_SOURCES) \
$(libcourierauthcommon_la_SOURCES) \
$(libcourierauthsasl_la_SOURCES) \
-@@ -571,6 +581,7 @@ LIBAUTHUSERDB = @LIBAUTHUSERDB@
+@@ -575,6 +585,7 @@ LIBAUTHUSERDB = @LIBAUTHUSERDB@
LIBAUTHSHADOW = @LIBAUTHSHADOW@
LIBAUTHSQLITE = @LIBAUTHSQLITE@
LIBAUTHUSERDB = @LIBAUTHUSERDB@
@@ -131,19 +131,19 @@
LIBDB = @LIBDB@
LIBDL = @LIBDL@
LIBGDBM = @LIBGDBM@
-@@ -704,7 +715,10 @@ AUTOMAKE_OPTIONS = dist-bzip2
+@@ -710,7 +721,10 @@ AUTOMAKE_OPTIONS = dist-bzip2
userdb = @userdb@
using_systemd = @using_systemd@
AUTOMAKE_OPTIONS = dist-bzip2
--SUBDIRS = libs/gdbmobj libs/bdbobj libs/md5 libs/sha1 libs/libhmac libs/numlib libs/makedat userdb libs/rfc822 libs/random128 libs/liblock liblog
+-SUBDIRS = libs/gdbmobj libs/bdbobj libs/md5 libs/sha1 libs/libhmac libs/numlib libs/makedat userdb libs/rfc822 libs/rfc2045 libs/random128 libs/liblock liblog
+SUBDIRS = libs/gdbmobj libs/bdbobj libs/md5 libs/sha1 libs/libhmac libs/numlib
+@HAVE_USERDB_TRUE@SUBDIRS += libs/makedat userdb
-+SUBDIRS += libs/rfc822 libs/random128
++SUBDIRS += libs/rfc822 libs/rfc2045 libs/random128
+@HAVE_BASE_TRUE@SUBDIRS += libs/liblock liblog
AM_CPPFLAGS = -I liblock $(LTDLINCL)
BUILT_SOURCES = authdaemonrc.h $(BUILT1) $(GITFILES) \
$(man3:%.3=%.html) $(man1:%.1=%.html) authsqliterc.h \
-@@ -712,16 +726,18 @@ modules = @LIBAUTHUSERDB@ \
+@@ -718,16 +732,18 @@ modules = @LIBAUTHUSERDB@ \
modules = @LIBAUTHUSERDB@ \
@LIBAUTHPAM@ @LIBAUTHPWD@ @LIBAUTHSHADOW@ \
@LIBAUTHPGSQL@ @LIBAUTHLDAP@ @LIBAUTHMYSQL@ @LIBAUTHSQLITE@ \
@@ -166,7 +166,7 @@
libauthpgsql.la \
libauthldap.la \
libauthmysql.la \
-@@ -794,6 +810,13 @@ libauthshadow_la_LDFLAGS = $(commonldflags)
+@@ -800,6 +816,13 @@ libauthshadow_la_LDFLAGS = $(commonldflags)
libauthshadow_la_LIBADD = $(commonlibadd) $(libauthshadow_t)
libauthshadow_la_LDFLAGS = $(commonldflags)
@@ -180,7 +180,7 @@
# The authpgsql module
libauthpgsql_t = @PGSQL_LIBS@ @LIBM@ @NETLIBS@
libauthpgsql_la_SOURCES = authpgsql.c authpgsqllib.cpp authpgsql.h
-@@ -883,8 +906,8 @@ libcourierauthsaslclient_la_LDFLAGS = -export-symbols-
+@@ -889,8 +912,8 @@ libcourierauthsaslclient_la_LDFLAGS = -export-symbols-
libcourierauthsaslclient_la_LIBADD = libcourierauth.la
libcourierauthsaslclient_la_LDFLAGS = -export-symbols-regex '^auth_sasl_client$$' -version-info @LIBVERSION_INFO@
@@ -191,7 +191,7 @@
courierauthconfig_SOURCES = authinfo.c
authpasswd_SOURCES = authpasswd.c
-@@ -901,7 +924,7 @@ authenumerate_LDADD = libcourierauth.la \
+@@ -907,7 +930,7 @@ authenumerate_LDADD = libcourierauth.la \
authenumerate_LDADD = libcourierauth.la \
libs/numlib/libnumlib.la
@@ -200,7 +200,7 @@
#
# The main daemon.
-@@ -932,7 +955,7 @@ extraman3 = auth_generic_meta.3 auth_login_meta.3 auth
+@@ -938,7 +961,7 @@ extraman3 = auth_generic_meta.3 auth_login_meta.3 auth
extraman3 = auth_generic_meta.3 auth_login_meta.3 auth_getuserinfo_meta.3 \
auth_sasl_ex.3
@@ -209,18 +209,18 @@
man_MANS = $(man1) $(man3) $(extraman3)
BUILT1 = authlib.html authldaprc.h authmysqlrc.h authpgsqlrc.h authpiperc.h \
authdaemonrc.h packageversion.h \
-@@ -990,7 +1013,7 @@ stamp-h1: $(srcdir)/courier_auth_config.h.in $(top_bui
+@@ -996,7 +1019,7 @@ stamp-h1: $(srcdir)/courier_auth_config.h.in $(top_bui
stamp-h1: $(srcdir)/courier_auth_config.h.in $(top_builddir)/config.status
- @rm -f stamp-h1
- cd $(top_builddir) && $(SHELL) ./config.status courier_auth_config.h
+ $(AM_V_at)rm -f stamp-h1
+ $(AM_V_GEN)cd $(top_builddir) && $(SHELL) ./config.status courier_auth_config.h
-$(srcdir)/courier_auth_config.h.in: $(am__configure_deps)
+$(srcdir)/courier_auth_config.h.in: $(am__configure_deps)
- ($(am__cd) $(top_srcdir) && $(AUTOHEADER))
- rm -f stamp-h1
- touch $@
-@@ -1162,73 +1185,76 @@ clean-pkglibLTLIBRARIES:
- rm -f $${locs}; \
- }
+ $(AM_V_GEN)($(am__cd) $(top_srcdir) && $(AUTOHEADER))
+ $(AM_V_at)rm -f stamp-h1
+ $(AM_V_at)touch $@
+@@ -1151,73 +1174,76 @@ clean-pkglibLTLIBRARIES:
+ echo rm -f $${locs}; \
+ $(am__rm_f) $${locs}
-libauthcustom.la: $(libauthcustom_la_OBJECTS) $(libauthcustom_la_DEPENDENCIES) $(EXTRA_libauthcustom_la_DEPENDENCIES)
+libauthcustom.la: $(libauthcustom_la_OBJECTS) $(libauthcustom_la_DEPENDENCIES) $(EXTRA_libauthcustom_la_DEPENDENCIES)
@@ -316,7 +316,7 @@
@rm -f courierauthconfig$(EXEEXT)
$(AM_V_CCLD)$(LINK) $(courierauthconfig_OBJECTS) $(courierauthconfig_LDADD) $(LIBS)
install-pkglibexecSCRIPTS: $(pkglibexec_SCRIPTS)
-@@ -1355,6 +1381,8 @@ distclean-compile:
+@@ -1344,6 +1370,8 @@ distclean-compile:
@AMDEP_TRUE@@am__include@ @am__quote@./$(DEPDIR)/authtest.Po@am__quote@ # am--include-marker
@AMDEP_TRUE@@am__include@ @am__quote@./$(DEPDIR)/authuserdb.Plo@am__quote@ # am--include-marker
@AMDEP_TRUE@@am__include@ @am__quote@./$(DEPDIR)/authuserdbpwd.Plo@am__quote@ # am--include-marker
@@ -325,7 +325,7 @@
@AMDEP_TRUE@@am__include@ @am__quote@./$(DEPDIR)/checkpassword.Plo@am__quote@ # am--include-marker
@AMDEP_TRUE@@am__include@ @am__quote@./$(DEPDIR)/checkpasswordmd5.Plo@am__quote@ # am--include-marker
@AMDEP_TRUE@@am__include@ @am__quote@./$(DEPDIR)/checkpasswordsha1.Plo@am__quote@ # am--include-marker
-@@ -1370,6 +1398,7 @@ distclean-compile:
+@@ -1359,6 +1387,7 @@ distclean-compile:
@AMDEP_TRUE@@am__include@ @am__quote@./$(DEPDIR)/preauthshadow.Plo@am__quote@ # am--include-marker
@AMDEP_TRUE@@am__include@ @am__quote@./$(DEPDIR)/preauthuserdb.Plo@am__quote@ # am--include-marker
@AMDEP_TRUE@@am__include@ @am__quote@./$(DEPDIR)/preauthuserdbcommon.Plo@am__quote@ # am--include-marker
@@ -333,7 +333,7 @@
$(am__depfiles_remade):
@$(MKDIR_P) $(@D)
-@@ -1939,6 +1968,8 @@ distclean: distclean-recursive
+@@ -1928,6 +1957,8 @@ distclean: distclean-recursive
-rm -f ./$(DEPDIR)/authtest.Po
-rm -f ./$(DEPDIR)/authuserdb.Plo
-rm -f ./$(DEPDIR)/authuserdbpwd.Plo
@@ -342,7 +342,7 @@
-rm -f ./$(DEPDIR)/checkpassword.Plo
-rm -f ./$(DEPDIR)/checkpasswordmd5.Plo
-rm -f ./$(DEPDIR)/checkpasswordsha1.Plo
-@@ -1954,6 +1985,7 @@ distclean: distclean-recursive
+@@ -1943,6 +1974,7 @@ distclean: distclean-recursive
-rm -f ./$(DEPDIR)/preauthshadow.Plo
-rm -f ./$(DEPDIR)/preauthuserdb.Plo
-rm -f ./$(DEPDIR)/preauthuserdbcommon.Plo
@@ -350,7 +350,7 @@
-rm -f Makefile
distclean-am: clean-am distclean-compile distclean-generic \
distclean-hdr distclean-libtool distclean-tags
-@@ -1970,18 +2002,26 @@ info-am:
+@@ -1959,18 +1991,26 @@ info-am:
info-am:
@@ -385,7 +385,7 @@
install-html: install-html-recursive
install-html-am:
-@@ -2124,13 +2164,16 @@ uninstall-man: uninstall-man1 uninstall-man3
+@@ -2113,13 +2153,16 @@ uninstall-man: uninstall-man1 uninstall-man3
.PRECIOUS: Makefile
@@ -404,7 +404,7 @@
@HAVE_AUTHPGSQL_TRUE@uninstall-authpgsqlrc:
@HAVE_AUTHPGSQL_TRUE@ rm -f $(DESTDIR)@authpgsqlrc@.dist
-@@ -2148,8 +2191,6 @@ authpgsqlrc.h:
+@@ -2137,8 +2180,6 @@ authpgsqlrc.h:
@HAVE_LDAP_TRUE@ $(mkinstalldirs) $(DESTDIR)`dirname @authldaprc@` || :
@HAVE_LDAP_TRUE@ $(INSTALL_DATA) -m 660 $(srcdir)/authldaprc \
@HAVE_LDAP_TRUE@ $(DESTDIR)@authldaprc@.dist
@@ -413,7 +413,7 @@
@HAVE_LDAP_TRUE@uninstall-authldaprc:
@HAVE_LDAP_TRUE@ rm -f $(DESTDIR)@authldaprc@.dist
-@@ -2160,6 +2201,18 @@ authpgsqlrc.h:
+@@ -2149,6 +2190,18 @@ authpgsqlrc.h:
@HAVE_LDAP_FALSE@uninstall-authldaprc:
@HAVE_LDAP_FALSE@ @:
@@ -432,7 +432,7 @@
authldaprc.h:
echo "#define AUTHLDAPRC \"@authldaprc@\"" >authldaprc.h
-@@ -2167,8 +2220,6 @@ authldaprc.h:
+@@ -2156,8 +2209,6 @@ authldaprc.h:
@HAVE_AUTHMYSQL_TRUE@ $(mkinstalldirs) $(DESTDIR)`dirname @authmysqlrc@` || :
@HAVE_AUTHMYSQL_TRUE@ $(INSTALL_DATA) -m 660 $(srcdir)/authmysqlrc \
@HAVE_AUTHMYSQL_TRUE@ $(DESTDIR)@authmysqlrc@.dist
@@ -441,7 +441,7 @@
@HAVE_AUTHMYSQL_TRUE@uninstall-authmysqlrc:
@HAVE_AUTHMYSQL_TRUE@ rm -f $(DESTDIR)@authmysqlrc@.dist
-@@ -2186,8 +2237,6 @@ authmysqlrc.h:
+@@ -2175,8 +2226,6 @@ authmysqlrc.h:
@HAVE_AUTHSQLITE_TRUE@ $(mkinstalldirs) $(DESTDIR)`dirname @authsqliterc@` || :
@HAVE_AUTHSQLITE_TRUE@ $(INSTALL_DATA) -m 660 $(srcdir)/authsqliterc \
@HAVE_AUTHSQLITE_TRUE@ $(DESTDIR)@authsqliterc@.dist
@@ -450,7 +450,7 @@
@HAVE_AUTHSQLITE_TRUE@uninstall-authsqliterc:
@HAVE_AUTHSQLITE_TRUE@ rm -f $(DESTDIR)@authsqliterc@.dist
-@@ -2206,17 +2255,21 @@ authpiperc.h:
+@@ -2195,17 +2244,21 @@ authpiperc.h:
authpiperc.h:
echo "#define PIPE_PROGRAM \"@authProg@\"" >authpiperc.h
@@ -481,7 +481,7 @@
authdaemonrc.h:
echo "#define AUTHDAEMONRC \"@authdaemonrc@\"" >authdaemonrc.h
echo "#define AUTHDAEMONVAR \"@authdaemonvar@\"" >>authdaemonrc.h
-@@ -2272,24 +2325,24 @@ install-data-hook: install-authdaemonrc install-authpg
+@@ -2261,24 +2314,24 @@ install-data-hook: install-authdaemonrc install-authpg
# automake still a bit stupid...
install-data-hook: install-authdaemonrc install-authpgsqlrc \
@@ -518,7 +518,7 @@
$(INSTALL_SCRIPT) userdb/pw2userdb \
$(DESTDIR)$(sbindir)/pw2userdb ; \
$(INSTALL_SCRIPT) userdb/makeuserdb \
-@@ -2300,9 +2353,10 @@ uninstall-hook: uninstall-authldaprc uninstall-authdae
+@@ -2289,9 +2342,10 @@ uninstall-hook: uninstall-authldaprc uninstall-authdae
$(DESTDIR)$(sbindir)/userdbpw
uninstall-hook: uninstall-authldaprc uninstall-authdaemonrc uninstall-authmysqlrc uninstall-authpgsqlrc uninstall-authsqliterc
@@ -530,7 +530,7 @@
$(DESTDIR)$(sbindir)/pw2userdb \
$(DESTDIR)$(sbindir)/makeuserdb \
$(DESTDIR)$(sbindir)/userdb \
-@@ -2312,7 +2366,7 @@ authlib.3: authlib.3.in
+@@ -2301,7 +2355,7 @@ authlib.3: authlib.3.in
$(SHELL) ./config.status --file=authlib.html
authlib.3: authlib.3.in
diff --git a/security/courier-authlib/files/patch-libs_rfc2045_rfc2045.h b/security/courier-authlib/files/patch-libs_rfc2045_rfc2045.h
new file mode 100644
index 000000000000..af387f7e7dd7
--- /dev/null
+++ b/security/courier-authlib/files/patch-libs_rfc2045_rfc2045.h
@@ -0,0 +1,11 @@
+--- libs/rfc2045/rfc2045.h.orig 2025-10-06 09:00:02 UTC
++++ libs/rfc2045/rfc2045.h
+@@ -3224,7 +3224,7 @@ void rfc822::mime_decoder<out_iter, src_type>::decode(
+
+ if (decode_header)
+ {
+- typename rfc2045::entity::line_iter<crlf>::headers<
++ typename rfc2045::entity::line_iter<crlf>::template headers<
+ src_type> parser{e, src };
+
+ parser.name_lc=header_name_lc;
diff --git a/security/courier-authlib/files/patch-libs_rfc2045_testsuitecpp.C b/security/courier-authlib/files/patch-libs_rfc2045_testsuitecpp.C
new file mode 100644
index 000000000000..649fadc8ea79
--- /dev/null
+++ b/security/courier-authlib/files/patch-libs_rfc2045_testsuitecpp.C
@@ -0,0 +1,11 @@
+--- libs/rfc2045/testsuitecpp.C.orig 2025-10-04 09:00:06 UTC
++++ libs/rfc2045/testsuitecpp.C
+@@ -19,7 +19,7 @@ void testrfc2045line_iter_testset(int &testnum, test_t
+ auto b=s.begin();
+ auto e=s.end();
+
+- typename rfc2045::entity::line_iter<crlf>::iter<
++ typename rfc2045::entity::line_iter<crlf>::template iter<
+ std::string_view::iterator,
+ std::string_view::iterator
+ >
diff --git a/security/courier-authlib/files/patch-libs_rfc2045_testsuitecpp2.C b/security/courier-authlib/files/patch-libs_rfc2045_testsuitecpp2.C
new file mode 100644
index 000000000000..353465b17a71
--- /dev/null
+++ b/security/courier-authlib/files/patch-libs_rfc2045_testsuitecpp2.C
@@ -0,0 +1,29 @@
+--- libs/rfc2045/testsuitecpp2.C.orig 2025-09-10 09:00:05 UTC
++++ libs/rfc2045/testsuitecpp2.C
+@@ -217,7 +217,7 @@ void test3()
+ auto b=std::istreambuf_iterator<char>{ss};
+ auto e=std::istreambuf_iterator<char>{};
+
+- typename rfc2045::entity::line_iter<crlf>::iter<
++ typename rfc2045::entity::line_iter<crlf>::template iter<
+ std::istreambuf_iterator<char>,
+ std::istreambuf_iterator<char>
+ > iter{b, e};
+@@ -310,7 +310,7 @@ void test4()
+ auto b=std::istreambuf_iterator<char>{ss};
+ auto e=std::istreambuf_iterator<char>{};
+
+- typename rfc2045::entity::line_iter<crlf>::iter<
++ typename rfc2045::entity::line_iter<crlf>::template iter<
+ std::istreambuf_iterator<char>,
+ std::istreambuf_iterator<char>
+ > iter{b, e};
+@@ -488,7 +488,7 @@ void test5()
+ auto b=std::istreambuf_iterator<char>{ss};
+ auto e=std::istreambuf_iterator<char>{};
+
+- typename rfc2045::entity::line_iter<crlf>::iter<
++ typename rfc2045::entity::line_iter<crlf>::template iter<
+ std::istreambuf_iterator<char>,
+ std::istreambuf_iterator<char>
+ > iter{b, e};
diff --git a/security/crlfuzz/Makefile b/security/crlfuzz/Makefile
index b044b331d508..82794788a768 100644
--- a/security/crlfuzz/Makefile
+++ b/security/crlfuzz/Makefile
@@ -1,7 +1,7 @@
PORTNAME= crlfuzz
PORTVERSION= 1.4.1
DISTVERSIONPREFIX= v
-PORTREVISION= 31
+PORTREVISION= 32
CATEGORIES= security
MAINTAINER= dutra@FreeBSD.org
diff --git a/security/crowdsec-blocklist-mirror/Makefile b/security/crowdsec-blocklist-mirror/Makefile
index db51291357ac..c3a6375e257e 100644
--- a/security/crowdsec-blocklist-mirror/Makefile
+++ b/security/crowdsec-blocklist-mirror/Makefile
@@ -2,7 +2,7 @@ PORTNAME= crowdsec-blocklist-mirror
DISTVERSIONPREFIX= v
DISTVERSION= 0.0.2
DISTVERSIONSUFFIX= -freebsd
-PORTREVISION= 18
+PORTREVISION= 19
CATEGORIES= security
MAINTAINER= marco@crowdsec.net
diff --git a/security/crowdsec-firewall-bouncer/Makefile b/security/crowdsec-firewall-bouncer/Makefile
index 69a05722f3b5..718699706db0 100644
--- a/security/crowdsec-firewall-bouncer/Makefile
+++ b/security/crowdsec-firewall-bouncer/Makefile
@@ -1,7 +1,7 @@
PORTNAME= crowdsec-firewall-bouncer
DISTVERSIONPREFIX= v
DISTVERSION= 0.0.32
-PORTREVISION= 6
+PORTREVISION= 7
CATEGORIES= security
MAINTAINER= marco@crowdsec.net
diff --git a/security/crowdsec/Makefile b/security/crowdsec/Makefile
index 2f84c37e2340..c12616647375 100644
--- a/security/crowdsec/Makefile
+++ b/security/crowdsec/Makefile
@@ -1,7 +1,6 @@
PORTNAME= crowdsec
DISTVERSIONPREFIX= v
-DISTVERSION= 1.7.0
-PORTREVISION= 1
+DISTVERSION= 1.7.3
CATEGORIES= security
MAINTAINER= marco@crowdsec.net
@@ -14,8 +13,8 @@ LICENSE_FILE= ${WRKSRC}/LICENSE
LIB_DEPENDS= libabsl_base.so:devel/abseil \
libre2.so:devel/re2
-USES= go:modules pkgconfig
-_COMMIT= c3036e21
+USES= go:1.25,modules pkgconfig
+_COMMIT= c8aad699
_BUILD_DATE= $$(date -u "+%F_%T")
USE_RC_SUBR= crowdsec
@@ -165,6 +164,7 @@ do-install:
@${RM} ${STAGEDIR}${ETCDIR}/context.yaml
@${RM} ${STAGEDIR}${ETCDIR}/detect.yaml
@${RM} ${STAGEDIR}${ETCDIR}/dev.yaml
+ @${RM} ${STAGEDIR}${ETCDIR}/windows-dev.yaml
@${RM} ${STAGEDIR}${ETCDIR}/user.yaml
@${RMDIR} ${STAGEDIR}${ETCDIR}/notifications/email
@${RMDIR} ${STAGEDIR}${ETCDIR}/notifications/http
diff --git a/security/crowdsec/distinfo b/security/crowdsec/distinfo
index 27a1df0a8f93..6bc97888e68a 100644
--- a/security/crowdsec/distinfo
+++ b/security/crowdsec/distinfo
@@ -1,5 +1,5 @@
-TIMESTAMP = 1756721640
-SHA256 (go/security_crowdsec/crowdsec-v1.7.0/v1.7.0.mod) = fe6e9e56759a9f85b7b7946724b1d64421340aabb174b1c56a5140e5e35169bb
-SIZE (go/security_crowdsec/crowdsec-v1.7.0/v1.7.0.mod) = 10467
-SHA256 (go/security_crowdsec/crowdsec-v1.7.0/v1.7.0.zip) = 8854689eea80df7d93437f05ec5fca7461a8444ddb3d09aed387be3a75452113
-SIZE (go/security_crowdsec/crowdsec-v1.7.0/v1.7.0.zip) = 1796649
+TIMESTAMP = 1761254848
+SHA256 (go/security_crowdsec/crowdsec-v1.7.3/v1.7.3.mod) = c4bbd96e96bb3b6c05909402d1894201ebdff7255e525a228c9756a38576c87e
+SIZE (go/security_crowdsec/crowdsec-v1.7.3/v1.7.3.mod) = 11817
+SHA256 (go/security_crowdsec/crowdsec-v1.7.3/v1.7.3.zip) = f9c0b012fc97bcbe26948a27d7c4e80f3adf0015af26298ffaf72fd395b79c09
+SIZE (go/security_crowdsec/crowdsec-v1.7.3/v1.7.3.zip) = 1819249
diff --git a/security/ct-submit/Makefile b/security/ct-submit/Makefile
index d494fa194d0b..ada7fb57ab00 100644
--- a/security/ct-submit/Makefile
+++ b/security/ct-submit/Makefile
@@ -1,6 +1,6 @@
PORTNAME= ct-submit
PORTVERSION= 1.1.2
-PORTREVISION= 31
+PORTREVISION= 32
CATEGORIES= security www
MAINTAINER= jim@ohlste.in
diff --git a/security/enc/Makefile b/security/enc/Makefile
index 91c567cfd983..94c9bdde1eb8 100644
--- a/security/enc/Makefile
+++ b/security/enc/Makefile
@@ -1,6 +1,6 @@
PORTNAME= enc
DISTVERSION= 1.1.4
-PORTREVISION= 4
+PORTREVISION= 5
CATEGORIES= security
MAINTAINER= dtxdf@FreeBSD.org
diff --git a/security/ffuf/Makefile b/security/ffuf/Makefile
index 7d927331649d..00b450957940 100644
--- a/security/ffuf/Makefile
+++ b/security/ffuf/Makefile
@@ -1,7 +1,7 @@
PORTNAME= ffuf
DISTVERSIONPREFIX=v
DISTVERSION= 2.1.0
-PORTREVISION= 16
+PORTREVISION= 17
CATEGORIES= security www
MAINTAINER= dutra@FreeBSD.org
diff --git a/security/fizz/Makefile b/security/fizz/Makefile
index 8daa250a1a03..656541d3b74b 100644
--- a/security/fizz/Makefile
+++ b/security/fizz/Makefile
@@ -1,6 +1,7 @@
PORTNAME= fizz
DISTVERSIONPREFIX= v
DISTVERSION= 2025.08.18.00
+PORTREVISION= 1
CATEGORIES= security
MAINTAINER= yuri@FreeBSD.org
diff --git a/security/git-credential-azure/Makefile b/security/git-credential-azure/Makefile
index 4aa8774b122b..7776f22cf7c1 100644
--- a/security/git-credential-azure/Makefile
+++ b/security/git-credential-azure/Makefile
@@ -1,7 +1,7 @@
PORTNAME= git-credential-azure
DISTVERSIONPREFIX= v
DISTVERSION= 0.3.1
-PORTREVISION= 7
+PORTREVISION= 8
CATEGORIES= security
MAINTAINER= ehaupt@FreeBSD.org
diff --git a/security/git-credential-oauth/Makefile b/security/git-credential-oauth/Makefile
index 1e7a5104f0ae..81e955e5d82b 100644
--- a/security/git-credential-oauth/Makefile
+++ b/security/git-credential-oauth/Makefile
@@ -1,7 +1,7 @@
PORTNAME= git-credential-oauth
DISTVERSIONPREFIX= v
DISTVERSION= 0.16.0
-PORTREVISION= 1
+PORTREVISION= 2
CATEGORIES= security
MAINTAINER= ehaupt@FreeBSD.org
diff --git a/security/gitjacker/Makefile b/security/gitjacker/Makefile
index c4e0ac31794a..9507020d2c63 100644
--- a/security/gitjacker/Makefile
+++ b/security/gitjacker/Makefile
@@ -1,7 +1,7 @@
PORTNAME= gitjacker
DISTVERSIONPREFIX= v
DISTVERSION= 0.1.0
-PORTREVISION= 31
+PORTREVISION= 32
CATEGORIES= security
MAINTAINER= yuri@FreeBSD.org
diff --git a/security/go-cve-dictionary/Makefile b/security/go-cve-dictionary/Makefile
index c2c58f86a02d..39b35c16721d 100644
--- a/security/go-cve-dictionary/Makefile
+++ b/security/go-cve-dictionary/Makefile
@@ -1,7 +1,7 @@
PORTNAME= go-cve-dictionary
DISTVERSIONPREFIX=v
DISTVERSION= 0.11.0
-PORTREVISION= 8
+PORTREVISION= 9
CATEGORIES= security
MAINTAINER= girgen@FreeBSD.org
diff --git a/security/go-tuf/Makefile b/security/go-tuf/Makefile
index a3201e7115d0..4b93fafd4f57 100644
--- a/security/go-tuf/Makefile
+++ b/security/go-tuf/Makefile
@@ -1,7 +1,7 @@
PORTNAME= go-tuf
DISTVERSIONPREFIX= v
DISTVERSION= 2.2.0
-PORTREVISION= 1
+PORTREVISION= 2
CATEGORIES= security
MAINTAINER= bofh@FreeBSD.org
diff --git a/security/gokart/Makefile b/security/gokart/Makefile
index 6f6ae755af2d..b461de345e3f 100644
--- a/security/gokart/Makefile
+++ b/security/gokart/Makefile
@@ -1,7 +1,7 @@
PORTNAME= gokart
DISTVERSIONPREFIX= v
DISTVERSION= 0.5.1
-PORTREVISION= 25
+PORTREVISION= 26
CATEGORIES= security
MAINTAINER= dutra@FreeBSD.org
diff --git a/security/gokey/Makefile b/security/gokey/Makefile
index f7514b53adf1..f04c171ba84a 100644
--- a/security/gokey/Makefile
+++ b/security/gokey/Makefile
@@ -1,7 +1,7 @@
PORTNAME= gokey
DISTVERSIONPREFIX= v
DISTVERSION= 0.1.3
-PORTREVISION= 6
+PORTREVISION= 7
CATEGORIES= security
MAINTAINER= ports@FreeBSD.org
diff --git a/security/gopass/Makefile b/security/gopass/Makefile
index 8e0372bbbd8d..6c4fb8b9ba98 100644
--- a/security/gopass/Makefile
+++ b/security/gopass/Makefile
@@ -1,7 +1,7 @@
PORTNAME= gopass
DISTVERSIONPREFIX= v
DISTVERSION= 1.15.18
-PORTREVISION= 1
+PORTREVISION= 2
CATEGORIES= security
MAINTAINER= eduardo@FreeBSD.org
diff --git a/security/gosec/Makefile b/security/gosec/Makefile
index bf5e9d25d5d1..c70f9a7edd9a 100644
--- a/security/gosec/Makefile
+++ b/security/gosec/Makefile
@@ -1,7 +1,7 @@
PORTNAME= gosec
DISTVERSIONPREFIX= v
DISTVERSION= 2.22.0
-PORTREVISION= 8
+PORTREVISION= 9
CATEGORIES= security devel
MAINTAINER= yuri@FreeBSD.org
diff --git a/security/govulncheck/Makefile b/security/govulncheck/Makefile
index b562e42851f6..2d6e12853b65 100644
--- a/security/govulncheck/Makefile
+++ b/security/govulncheck/Makefile
@@ -1,7 +1,7 @@
PORTNAME= govulncheck
DISTVERSIONPREFIX= v
DISTVERSION= 1.1.4
-PORTREVISION= 5
+PORTREVISION= 6
CATEGORIES= security
MAINTAINER= einar@isnic.is
diff --git a/security/headscale/Makefile b/security/headscale/Makefile
index acab010c3392..4e09e45bcfe1 100644
--- a/security/headscale/Makefile
+++ b/security/headscale/Makefile
@@ -1,7 +1,7 @@
PORTNAME= headscale
PORTVERSION= 0.26.1
DISTVERSIONPREFIX= v
-PORTREVISION= 4
+PORTREVISION= 5
CATEGORIES= security net-vpn
MAINTAINER= m.muenz@gmail.com
diff --git a/security/hidden-lake/Makefile b/security/hidden-lake/Makefile
index 93177dea07a7..f27d4e7524dc 100644
--- a/security/hidden-lake/Makefile
+++ b/security/hidden-lake/Makefile
@@ -1,6 +1,7 @@
PORTNAME= hidden-lake
DISTVERSIONPREFIX= v
DISTVERSION= 1.9.1
+PORTREVISION= 1
CATEGORIES= security net-p2p
MAINTAINER= alven@FreeBSD.org
diff --git a/security/hockeypuck/Makefile b/security/hockeypuck/Makefile
index c9b2455cf335..78c3a0535552 100644
--- a/security/hockeypuck/Makefile
+++ b/security/hockeypuck/Makefile
@@ -1,6 +1,6 @@
PORTNAME= hockeypuck
DISTVERSION= 2.2.4
-PORTREVISION= 4
+PORTREVISION= 5
CATEGORIES= security
MAINTAINER= me@svmhdvn.name
diff --git a/security/honeytrap/Makefile b/security/honeytrap/Makefile
index 6a211fe1ed83..8f35bfa91f3c 100644
--- a/security/honeytrap/Makefile
+++ b/security/honeytrap/Makefile
@@ -1,6 +1,6 @@
PORTNAME= honeytrap
DISTVERSION= g20210510
-PORTREVISION= 31
+PORTREVISION= 32
CATEGORIES= security
MAINTAINER= ezri.mudde@dutchsec.com
diff --git a/security/horcrux/Makefile b/security/horcrux/Makefile
index d6c5b9d4c1b1..e7d748774e80 100644
--- a/security/horcrux/Makefile
+++ b/security/horcrux/Makefile
@@ -1,7 +1,7 @@
PORTNAME= horcrux
DISTVERSIONPREFIX= v
DISTVERSION= 0.3
-PORTREVISION= 30
+PORTREVISION= 31
CATEGORIES= security
MAINTAINER= lcook@FreeBSD.org
diff --git a/security/i2pd/Makefile b/security/i2pd/Makefile
index b0baf476f5c3..83ce7a610d7c 100644
--- a/security/i2pd/Makefile
+++ b/security/i2pd/Makefile
@@ -1,5 +1,6 @@
PORTNAME= i2pd
DISTVERSION= 2.58.0
+PORTREVISION= 2
CATEGORIES= security net-p2p
MAINTAINER= driesm@FreeBSD.org
diff --git a/security/iddawc/Makefile b/security/iddawc/Makefile
deleted file mode 100644
index 775eee3530cd..000000000000
--- a/security/iddawc/Makefile
+++ /dev/null
@@ -1,44 +0,0 @@
-PORTNAME= iddawc
-PORTVERSION= 1.1.8
-DISTVERSIONPREFIX= v
-CATEGORIES= security
-
-MAINTAINER= ports@FreeBSD.org
-COMMENT= OAuth2/OIDC Client and Relying Party library
-WWW= https://babelouest.github.io/iddawc/ \
- https://github.com/babelouest/iddawc
-
-LICENSE= LGPL21
-LICENSE_FILE= ${WRKSRC}/LICENSE
-
-DEPRECATED= Upstream repo archived on Nov 11, 2024
-EXPIRATION_DATE=2025-10-13
-
-BUILD_DEPENDS= jansson>=2.11:devel/jansson \
- orcania>=2.3.2:devel/orcania \
- rhonabwy>=1.1.10:security/rhonabwy \
- ulfius>=2.7.12:www/ulfius \
- yder>=1.4.14:devel/yder
-LIB_DEPENDS= libcurl.so:ftp/curl \
- libgnutls.so:security/gnutls \
- libjansson.so:devel/jansson \
- libmicrohttpd.so:www/libmicrohttpd \
- liborcania.so:devel/orcania \
- librhonabwy.so:security/rhonabwy \
- libulfius.so:www/ulfius \
- libyder.so:devel/yder
-
-USES= cmake pathfix
-
-CMAKE_OFF= BUILD_IDDAWC_DOCUMENTATION BUILD_IDDAWC_TESTING BUILD_RPM DOWNLOAD_DEPENDENCIES
-CMAKE_ON= BUILD_IDWCC BUILD_STATIC INSTALL_HEADER SEARCH_ORCANIA_I SEARCH_RHONABWY_I SEARCH_ULFIUS_I SEARCH_YDER_I
-
-PLIST_SUB= PORTVERSION=${PORTVERSION}
-
-USE_GITHUB= yes
-GH_ACCOUNT= babelouest
-
-post-install:
- ${INSTALL_DATA} ${INSTALL_WRKSRC}/libiddawc.a ${STAGEDIR}${PREFIX}/lib/libiddawc.a
-
-.include <bsd.port.mk>
diff --git a/security/iddawc/distinfo b/security/iddawc/distinfo
deleted file mode 100644
index 1b99a83fccd6..000000000000
--- a/security/iddawc/distinfo
+++ /dev/null
@@ -1,3 +0,0 @@
-TIMESTAMP = 1686496690
-SHA256 (babelouest-iddawc-v1.1.8_GH0.tar.gz) = 1e075ffd64b26ab042b571473d4be6d6fcfc11f348b4833c79af52d70573dc59
-SIZE (babelouest-iddawc-v1.1.8_GH0.tar.gz) = 1463208
diff --git a/security/iddawc/files/patch-src-iddawc.c b/security/iddawc/files/patch-src-iddawc.c
deleted file mode 100644
index 8841b26e2c51..000000000000
--- a/security/iddawc/files/patch-src-iddawc.c
+++ /dev/null
@@ -1,29 +0,0 @@
---- src/iddawc.c.orig 2022-12-17 21:23:54 UTC
-+++ src/iddawc.c
-@@ -4972,7 +4972,7 @@ int i_verify_id_token(struct _i_session * i_session) {
- if (alg != GNUTLS_DIG_UNKNOWN) {
- hash_data.data = (unsigned char*)i_session->access_token;
- hash_data.size = (unsigned int)o_strlen(i_session->access_token);
-- if (gnutls_fingerprint(alg, &hash_data, hash, &hash_len) == GNUTLS_E_SUCCESS) {
-+ if (gnutls_fingerprint((gnutls_digest_algorithm_t) alg, &hash_data, hash, &hash_len) == GNUTLS_E_SUCCESS) {
- if (o_base64url_encode(hash, hash_len/2, hash_encoded, &hash_encoded_len)) {
- if (o_strncmp((const char *)hash_encoded, json_string_value(json_object_get(i_session->id_token_payload, "at_hash")), hash_encoded_len) != 0) {
- y_log_message(Y_LOG_LEVEL_DEBUG, "i_verify_id_token at - at_hash invalid");
-@@ -5000,7 +5000,7 @@ int i_verify_id_token(struct _i_session * i_session) {
- if (alg != GNUTLS_DIG_UNKNOWN) {
- hash_data.data = (unsigned char*)i_session->code;
- hash_data.size = (unsigned int)o_strlen(i_session->code);
-- if (gnutls_fingerprint(alg, &hash_data, hash, &hash_len) == GNUTLS_E_SUCCESS) {
-+ if (gnutls_fingerprint((gnutls_digest_algorithm_t) alg, &hash_data, hash, &hash_len) == GNUTLS_E_SUCCESS) {
- if (o_base64url_encode(hash, hash_len/2, hash_encoded, &hash_encoded_len)) {
- if (o_strncmp((const char *)hash_encoded, json_string_value(json_object_get(i_session->id_token_payload, "c_hash")), hash_encoded_len) != 0) {
- y_log_message(Y_LOG_LEVEL_DEBUG, "i_verify_id_token - c_hash invalid");
-@@ -5028,7 +5028,7 @@ int i_verify_id_token(struct _i_session * i_session) {
- if (alg != GNUTLS_DIG_UNKNOWN) {
- hash_data.data = (unsigned char*)i_session->state;
- hash_data.size = (unsigned int)o_strlen(i_session->state);
-- if (gnutls_fingerprint(alg, &hash_data, hash, &hash_len) == GNUTLS_E_SUCCESS) {
-+ if (gnutls_fingerprint((gnutls_digest_algorithm_t) alg, &hash_data, hash, &hash_len) == GNUTLS_E_SUCCESS) {
- if (o_base64url_encode(hash, hash_len/2, hash_encoded, &hash_encoded_len)) {
- if (o_strncmp((const char *)hash_encoded, json_string_value(json_object_get(i_session->id_token_payload, "s_hash")), hash_encoded_len) != 0) {
- y_log_message(Y_LOG_LEVEL_DEBUG, "i_verify_id_token - s_hash invalid");
diff --git a/security/iddawc/pkg-descr b/security/iddawc/pkg-descr
deleted file mode 100644
index 01bcbdcd4420..000000000000
--- a/security/iddawc/pkg-descr
+++ /dev/null
@@ -1,23 +0,0 @@
-Iddawc is a C library used to implement OAuth2/OIDC clients according to the
-OAuth2 RFC and the OpenID Connect Specs.
-
-It's based on Ulfius library for the HTTP requests and response management and
-Rhonabwy library for the JOSE management.
-
-Iddawc supports the following features:
-- Loading openid-configuration endpoints and parsing the results
-- Making auth requests using the given parameters (client_id, client_secret,
- redirect_uri, etc.) and parsing the result
-- Making token requests using the given parameters (code, client_id,
- client_secret, redirect_uri, etc.) and parsing the result
-- Making userinfo, token introspection, token revocation requests
-- Parse responses, validate id_token
-- Registering new clients using the register endpoint if any
-- Sending signed and or encrypted requests in the auth and token endpoints
-- Client TLS Authentication available
-- Making Pushed Auth Requests
-- Making Rich Auth Requests
-- Adding claims to requests
-- Sending DPoP proofs
-- JWT Secured Authorization Response Mode
-- End session and single-logout functionalities
diff --git a/security/iddawc/pkg-plist b/security/iddawc/pkg-plist
deleted file mode 100644
index b9afe21892ee..000000000000
--- a/security/iddawc/pkg-plist
+++ /dev/null
@@ -1,37 +0,0 @@
-bin/idwcc
-include/iddawc-cfg.h
-include/iddawc.h
-lib/libiddawc.a
-lib/libiddawc.so
-lib/libiddawc.so.1.1
-lib/libiddawc.so.%%PORTVERSION%%
-libdata/pkgconfig/libiddawc.pc
-share/idwcc/webapp/callback.html
-share/idwcc/webapp/css/bootstrap.css
-share/idwcc/webapp/css/bootstrap.css.map
-share/idwcc/webapp/css/bootstrap.min.css
-share/idwcc/webapp/css/bootstrap.min.css.map
-share/idwcc/webapp/css/fork-awesome.css
-share/idwcc/webapp/css/fork-awesome.min.css
-share/idwcc/webapp/css/fork-awesome.min.css.map
-share/idwcc/webapp/css/idwcc.css
-share/idwcc/webapp/css/v5-compat.css
-share/idwcc/webapp/css/v5-compat.min.css
-share/idwcc/webapp/css/v5-compat.min.css.map
-share/idwcc/webapp/fonts/forkawesome-webfont.eot
-share/idwcc/webapp/fonts/forkawesome-webfont.svg
-share/idwcc/webapp/fonts/forkawesome-webfont.ttf
-share/idwcc/webapp/fonts/forkawesome-webfont.woff
-share/idwcc/webapp/fonts/forkawesome-webfont.woff2
-share/idwcc/webapp/index.html
-share/idwcc/webapp/js/bootstrap.js
-share/idwcc/webapp/js/bootstrap.js.map
-share/idwcc/webapp/js/bootstrap.min.js
-share/idwcc/webapp/js/bootstrap.min.js.map
-share/idwcc/webapp/js/iddwc.js
-share/idwcc/webapp/js/jquery.js
-share/idwcc/webapp/js/jquery.min.js
-share/idwcc/webapp/js/popper.js
-share/idwcc/webapp/js/popper.min.js
-share/idwcc/webapp/js/qrcode.js
-share/man/man1/idwcc.1.gz
diff --git a/security/interactsh/Makefile b/security/interactsh/Makefile
index 66f4e9e5ecff..ef206d1ed87b 100644
--- a/security/interactsh/Makefile
+++ b/security/interactsh/Makefile
@@ -1,7 +1,7 @@
PORTNAME= interactsh
PORTVERSION= 1.2.4
DISTVERSIONPREFIX= v
-PORTREVISION= 1
+PORTREVISION= 2
CATEGORIES= security
MAINTAINER= danilo@FreeBSD.org
diff --git a/security/keepassxc/Makefile b/security/keepassxc/Makefile
index a8fecc23c2db..cf912656f0d6 100644
--- a/security/keepassxc/Makefile
+++ b/security/keepassxc/Makefile
@@ -1,6 +1,6 @@
PORTNAME= keepassxc
DISTVERSION= 2.7.10
-PORTREVISION= 2
+PORTREVISION= 4
CATEGORIES= security
MASTER_SITES= https://github.com/keepassxreboot/keepassxc/releases/download/${DISTVERSION}/
DISTNAME= ${PORTNAME}-${DISTVERSION}-src
@@ -25,7 +25,7 @@ LIB_DEPENDS= libargon2.so:security/libargon2 \
USES= cmake compiler:c++17-lang desktop-file-utils minizip \
pkgconfig qt:5 readline shared-mime-info tar:xz xorg
-USE_QT= concurrent core dbus gui network svg widgets x11extras \
+USE_QT= concurrent core dbus gui network svg wayland widgets x11extras \
buildtools:build linguisttools:build qmake:build testlib:build
USE_XORG= x11
@@ -36,16 +36,19 @@ CONFLICTS_INSTALL= keepassx keepassx-0.* keepassx2 keepassxc276
WRKSRC= ${WRKDIR}/${DISTNAME:S/-src//}
OPTIONS_DEFINE= AUTOTYPE BROWSER FDOSECRETS KEESHARE NETWORKING \
- SSHAGENT TEST YUBIKEY
+ PASSKEYS SSHAGENT TEST YUBIKEY
OPTIONS_DEFAULT= AUTOTYPE BROWSER FDOSECRETS KEESHARE NETWORKING \
- SSHAGENT
+ PASSKEYS SSHAGENT
OPTIONS_SUB= yes
+PASSKEYS_IMPLIES= BROWSER
AUTOTYPE_DESC= Auto-type passwords in input fields
BROWSER_DESC= Browser integration with KeePassXC-Browser
FDOSECRETS_DESC= freedesktop.org secrets service support
KEESHARE_DESC= Sharing integration with KeeShare
NETWORKING_DESC= Networking support (e.g. for downloading website icons)
+PASSKEYS_DESC= Passkeys support for browser integration\
+ (requires BROWSER)
SSHAGENT_DESC= SSH agent support
YUBIKEY_DESC= YubiKey support (broken on <= 14.x)
@@ -60,6 +63,8 @@ KEESHARE_CMAKE_BOOL= WITH_XC_KEESHARE
NETWORKING_CMAKE_BOOL= WITH_XC_NETWORKING
+PASSKEYS_CMAKE_BOOL= WITH_XC_BROWSER_PASSKEYS
+
SSHAGENT_CMAKE_BOOL= WITH_XC_SSHAGENT
TEST_CMAKE_BOOL= WITH_GUI_TESTS WITH_TESTS
diff --git a/security/keybase/Makefile b/security/keybase/Makefile
index 5803c66ae714..a05b4a0eeb53 100644
--- a/security/keybase/Makefile
+++ b/security/keybase/Makefile
@@ -1,7 +1,7 @@
PORTNAME= keybase
PORTVERSION= 6.5.1
DISTVERSIONPREFIX= v
-PORTREVISION= 6
+PORTREVISION= 7
CATEGORIES= security
MAINTAINER= sunpoet@FreeBSD.org
diff --git a/security/keysmith/Makefile b/security/keysmith/Makefile
index d1b3694bb376..b905d06ff0c1 100644
--- a/security/keysmith/Makefile
+++ b/security/keysmith/Makefile
@@ -13,9 +13,10 @@ LIB_DEPENDS= libsodium.so:security/libsodium
USES= cmake desktop-file-utils gettext kde:6 pkgconfig qt:6 tar:xz \
xorg
-USE_KDE= dbusaddons i18n kirigami2 prison qqc2-desktop-style windowsystem \
+USE_KDE= config coreaddons dbusaddons i18n kirigami-addons \
+ kirigami2 prison qqc2-desktop-style windowsystem \
ecm:build
-USE_QT= 5compat base
+USE_QT= base declarative svg
USE_XORG= x11
.include <bsd.port.mk>
diff --git a/security/keysmith/distinfo b/security/keysmith/distinfo
index 2b1d0859e6c8..8dc82e258428 100644
--- a/security/keysmith/distinfo
+++ b/security/keysmith/distinfo
@@ -1,3 +1,3 @@
-TIMESTAMP = 1757410252
-SHA256 (KDE/release-service/25.08.1/keysmith-25.08.1.tar.xz) = bf4aeda0e45993d3bd76deca5edc85216ddb0dbdcb309ebf5520f33d1cd572d3
-SIZE (KDE/release-service/25.08.1/keysmith-25.08.1.tar.xz) = 237656
+TIMESTAMP = 1759875004
+SHA256 (KDE/release-service/25.08.2/keysmith-25.08.2.tar.xz) = 6628aab4cc2bb4278b74d01e7dfbf4295d75dd57b5d20aaf3ef08e5a60f1e2f3
+SIZE (KDE/release-service/25.08.2/keysmith-25.08.2.tar.xz) = 237872
diff --git a/security/kf6-kdesu/distinfo b/security/kf6-kdesu/distinfo
index 5e2b09c85181..9d50de7caa0f 100644
--- a/security/kf6-kdesu/distinfo
+++ b/security/kf6-kdesu/distinfo
@@ -1,3 +1,3 @@
-TIMESTAMP = 1757408198
-SHA256 (KDE/frameworks/6.18/kdesu-6.18.0.tar.xz) = 3203b047113cf08bca3981ede657e45b417a7cd0f2879bb4f9e901ad4e594616
-SIZE (KDE/frameworks/6.18/kdesu-6.18.0.tar.xz) = 57020
+TIMESTAMP = 1759784981
+SHA256 (KDE/frameworks/6.19/kdesu-6.19.0.tar.xz) = 02f92edf906a397b05554ff4bd671cd7f5ac6c2cef56732541a2c27cc03d209f
+SIZE (KDE/frameworks/6.19/kdesu-6.19.0.tar.xz) = 56996
diff --git a/security/kgpg/distinfo b/security/kgpg/distinfo
index 853712e77c9d..629faefd9571 100644
--- a/security/kgpg/distinfo
+++ b/security/kgpg/distinfo
@@ -1,3 +1,3 @@
-TIMESTAMP = 1757410254
-SHA256 (KDE/release-service/25.08.1/kgpg-25.08.1.tar.xz) = c3afee476c61ecd322502217ce97fa4dcc16dab39f7793c31be2bee8ac2455b5
-SIZE (KDE/release-service/25.08.1/kgpg-25.08.1.tar.xz) = 3049880
+TIMESTAMP = 1759875007
+SHA256 (KDE/release-service/25.08.2/kgpg-25.08.2.tar.xz) = 3994c4c1468c02868b58b22660bbaac845fd4203488d68f6ac915c04a6167c4a
+SIZE (KDE/release-service/25.08.2/kgpg-25.08.2.tar.xz) = 3049804
diff --git a/security/kleopatra/distinfo b/security/kleopatra/distinfo
index 9a4e29e665f7..0ea9a0c6dd5f 100644
--- a/security/kleopatra/distinfo
+++ b/security/kleopatra/distinfo
@@ -1,3 +1,3 @@
-TIMESTAMP = 1757410257
-SHA256 (KDE/release-service/25.08.1/kleopatra-25.08.1.tar.xz) = 27081153cd29ff300454ca1bcd4da57541d07a52a9741bcd8fabc2a094b4bdf8
-SIZE (KDE/release-service/25.08.1/kleopatra-25.08.1.tar.xz) = 2861848
+TIMESTAMP = 1759875009
+SHA256 (KDE/release-service/25.08.2/kleopatra-25.08.2.tar.xz) = 16835826748b4fff9cbae6ded1819b18c3422ff60da21c6a6addd27dfeeb4fcc
+SIZE (KDE/release-service/25.08.2/kleopatra-25.08.2.tar.xz) = 2881852
diff --git a/security/kpkpass/distinfo b/security/kpkpass/distinfo
index 89a44718e1f4..96f451dcb0ae 100644
--- a/security/kpkpass/distinfo
+++ b/security/kpkpass/distinfo
@@ -1,3 +1,3 @@
-TIMESTAMP = 1757410259
-SHA256 (KDE/release-service/25.08.1/kpkpass-25.08.1.tar.xz) = e75e339814e124203bb6205eb435d2283ff0828b08d13108bfc66ef454cfa7bb
-SIZE (KDE/release-service/25.08.1/kpkpass-25.08.1.tar.xz) = 31864
+TIMESTAMP = 1759875011
+SHA256 (KDE/release-service/25.08.2/kpkpass-25.08.2.tar.xz) = 4599e5b8b1db047c474cc4cf5a23bf7d4968082742986244a13875abe86341f3
+SIZE (KDE/release-service/25.08.2/kpkpass-25.08.2.tar.xz) = 31880
diff --git a/security/kpmenu/Makefile b/security/kpmenu/Makefile
index b637fbd84129..2b9786443e81 100644
--- a/security/kpmenu/Makefile
+++ b/security/kpmenu/Makefile
@@ -1,7 +1,7 @@
PORTNAME= kpmenu
DISTVERSIONPREFIX= v
DISTVERSION= 1.4.1
-PORTREVISION= 31
+PORTREVISION= 32
CATEGORIES= security
MAINTAINER= bapt@FreeBSD.org
diff --git a/security/kwalletmanager/distinfo b/security/kwalletmanager/distinfo
index 1aa0b0bfc238..97575995c16a 100644
--- a/security/kwalletmanager/distinfo
+++ b/security/kwalletmanager/distinfo
@@ -1,3 +1,3 @@
-TIMESTAMP = 1757410261
-SHA256 (KDE/release-service/25.08.1/kwalletmanager-25.08.1.tar.xz) = cd52e2746aabc52aa9e7918c6a2788b4f2777b1a19479b0af9364d4f714a8704
-SIZE (KDE/release-service/25.08.1/kwalletmanager-25.08.1.tar.xz) = 1052792
+TIMESTAMP = 1759875014
+SHA256 (KDE/release-service/25.08.2/kwalletmanager-25.08.2.tar.xz) = baa965f8e9d46e9e4c2b0ccfab19f42af015683246364adbb2d63349f7d6fb72
+SIZE (KDE/release-service/25.08.2/kwalletmanager-25.08.2.tar.xz) = 1052860
diff --git a/security/lego/Makefile b/security/lego/Makefile
index 564a5381054c..0ce1640d0714 100644
--- a/security/lego/Makefile
+++ b/security/lego/Makefile
@@ -1,7 +1,6 @@
PORTNAME= lego
DISTVERSIONPREFIX= v
-DISTVERSION= 4.26.0
-PORTREVISION= 1
+DISTVERSION= 4.28.0
CATEGORIES= security
MAINTAINER= matt@matthoran.com
diff --git a/security/lego/distinfo b/security/lego/distinfo
index 33c9158bf88b..cdd859e41e54 100644
--- a/security/lego/distinfo
+++ b/security/lego/distinfo
@@ -1,5 +1,5 @@
-TIMESTAMP = 1757982174
-SHA256 (go/security_lego/lego-v4.26.0/v4.26.0.mod) = 7beedcefda490a8f0f99f5057d3da951e2dfebcf325fec1053a247ba7e43d0ef
-SIZE (go/security_lego/lego-v4.26.0/v4.26.0.mod) = 10962
-SHA256 (go/security_lego/lego-v4.26.0/v4.26.0.zip) = 3f2287156a729865a5b49d92f6f9890da69fd1d482c164e9f45795334fa37989
-SIZE (go/security_lego/lego-v4.26.0/v4.26.0.zip) = 1600833
+TIMESTAMP = 1762008812
+SHA256 (go/security_lego/lego-v4.28.0/v4.28.0.mod) = 08b0178bf0929722a39e7bc70a79701ffd726fd3708efccc64ebb36a201ffb33
+SIZE (go/security_lego/lego-v4.28.0/v4.28.0.mod) = 10956
+SHA256 (go/security_lego/lego-v4.28.0/v4.28.0.zip) = adfd3efdff65f0b50985f885909df71a07ec99cc57df8ff9aff91c2f619083e1
+SIZE (go/security_lego/lego-v4.28.0/v4.28.0.zip) = 1681612
diff --git a/security/libhijack/Makefile b/security/libhijack/Makefile
index 0a18a116c52e..dd538505806a 100644
--- a/security/libhijack/Makefile
+++ b/security/libhijack/Makefile
@@ -1,30 +1,26 @@
PORTNAME= libhijack
-PORTVERSION= 0.8.1
+DISTVERSIONPREFIX= v
+DISTVERSION= 0.9.0
CATEGORIES= security
MAINTAINER= shawn.webb@hardenedbsd.org
COMMENT= Runtime process infection made easy
-WWW= https://github.com/SoldierX/libhijack
+WWW= https://git.hardenedbsd.org/SoldierX/libhijack
LICENSE= BSD2CLAUSE
LICENSE_FILE= ${WRKSRC}/LICENSE
+USES= uidfix
+
ONLY_FOR_ARCHS= aarch64 amd64
+ONLY_FOR_ARCHS_REASON= not ported to other architectures
+BROKEN_aarch64= does not build, upstream is working on a fix (PR 283408)
+BROKEN_FreeBSD_13= does not build, upstream is working on a fix (PR 283408)
-USE_GITHUB= yes
-GH_ACCOUNT= SoldierX
-GH_TAGNAME= 44f28bf2f220bb794a8f3302c6291823b23b43bb
+USE_GITLAB= yes
+GL_SITE= https://git.hardenedbsd.org
+GL_ACCOUNT= SoldierX
USE_LDCONFIG= yes
-PLIST_FILES= include/hijack.h \
- lib/libhijack.so \
- lib/libhijack.so.2 \
- sbin/hijack
-
-do-install: # the original install fails: https://github.com/SoldierX/libhijack/issues/6
- ${INSTALL_DATA} ${WRKSRC}/include/hijack.h ${STAGEDIR}${PREFIX}/include
- ${INSTALL_LIB} ${WRKSRC}/libhijack/obj/libhijack.so* ${STAGEDIR}${PREFIX}/lib
- ${INSTALL_PROGRAM} ${WRKSRC}/hijack/obj/hijack ${STAGEDIR}${PREFIX}/sbin
-
.include <bsd.port.mk>
diff --git a/security/libhijack/distinfo b/security/libhijack/distinfo
index 7ef112dda49c..9311ebb29d09 100644
--- a/security/libhijack/distinfo
+++ b/security/libhijack/distinfo
@@ -1,3 +1,3 @@
-TIMESTAMP = 1686786074
-SHA256 (SoldierX-libhijack-0.8.1-44f28bf2f220bb794a8f3302c6291823b23b43bb_GH0.tar.gz) = af047575f893c9c8367cfd7f1c7e24c2767aa252aa26ea2a2ab90302cd677747
-SIZE (SoldierX-libhijack-0.8.1-44f28bf2f220bb794a8f3302c6291823b23b43bb_GH0.tar.gz) = 21025
+TIMESTAMP = 1761444330
+SHA256 (libhijack-v0.9.0.tar.bz2) = debf9412396609fa97d78729c7ddddb70e1d2e87689f6f12d97402fdcf8277f4
+SIZE (libhijack-v0.9.0.tar.bz2) = 25916
diff --git a/security/libhijack/pkg-plist b/security/libhijack/pkg-plist
new file mode 100644
index 000000000000..09a31899c6cb
--- /dev/null
+++ b/security/libhijack/pkg-plist
@@ -0,0 +1,7 @@
+include/hijack.h
+lib/libdummyso.so
+lib/libdummyso.so.0
+lib/libhijack.so
+lib/libhijack.so.2
+sbin/hijack
+sbin/injectable
diff --git a/security/libhydrogen/Makefile b/security/libhydrogen/Makefile
index b3c9e1bb551f..75ece9b93946 100644
--- a/security/libhydrogen/Makefile
+++ b/security/libhydrogen/Makefile
@@ -1,5 +1,5 @@
PORTNAME= libhydrogen
-PORTVERSION= 0.0.0.g20250130
+PORTVERSION= 0.0.0.g20251020
CATEGORIES= security
MAINTAINER= sunpoet@FreeBSD.org
@@ -15,6 +15,6 @@ MESON_ARGS= --default-library=both
USE_GITHUB= yes
GH_ACCOUNT= jedisct1
-GH_TAGNAME= 59bcee2
+GH_TAGNAME= 89c7957
.include <bsd.port.mk>
diff --git a/security/libhydrogen/distinfo b/security/libhydrogen/distinfo
index ebfb7783a760..f4332cdbf094 100644
--- a/security/libhydrogen/distinfo
+++ b/security/libhydrogen/distinfo
@@ -1,3 +1,3 @@
-TIMESTAMP = 1738606391
-SHA256 (jedisct1-libhydrogen-0.0.0.g20250130-59bcee2_GH0.tar.gz) = 1757034362581361b6ff24f4e6f0b58f1195afb751eaf843c9ce7d212dc059f7
-SIZE (jedisct1-libhydrogen-0.0.0.g20250130-59bcee2_GH0.tar.gz) = 46174
+TIMESTAMP = 1761446506
+SHA256 (jedisct1-libhydrogen-0.0.0.g20251020-89c7957_GH0.tar.gz) = 850520fa3e97563ad34696c415dae10cd5ad98a5595dd5b71f03b50ce6121076
+SIZE (jedisct1-libhydrogen-0.0.0.g20251020-89c7957_GH0.tar.gz) = 46265
diff --git a/security/libkleo/distinfo b/security/libkleo/distinfo
index d048235b3504..f3300f7e359b 100644
--- a/security/libkleo/distinfo
+++ b/security/libkleo/distinfo
@@ -1,3 +1,3 @@
-TIMESTAMP = 1757410264
-SHA256 (KDE/release-service/25.08.1/libkleo-25.08.1.tar.xz) = 6a9a2bef659a4294c6114ac2300fc62dc5e2d1b48eb29ef2ead9be59997d8baf
-SIZE (KDE/release-service/25.08.1/libkleo-25.08.1.tar.xz) = 667908
+TIMESTAMP = 1759875016
+SHA256 (KDE/release-service/25.08.2/libkleo-25.08.2.tar.xz) = bc6b963644d4c7c00002da0df143c8cdeda4d3f12eb1409b67212fabdde0d7b8
+SIZE (KDE/release-service/25.08.2/libkleo-25.08.2.tar.xz) = 668300
diff --git a/security/libressl-devel/Makefile b/security/libressl-devel/Makefile
index b90c18b1308e..daa464c11003 100644
--- a/security/libressl-devel/Makefile
+++ b/security/libressl-devel/Makefile
@@ -1,5 +1,5 @@
PORTNAME= libressl
-PORTVERSION= 4.1.1
+PORTVERSION= 4.2.0
CATEGORIES= security devel
MASTER_SITES= OPENBSD/LibreSSL
PKGNAMESUFFIX= -devel
@@ -50,12 +50,12 @@ LDFLAGS+= -pthread
INSTALL_TARGET= install-strip
TEST_TARGET= check
-PLIST_SUB+= LIBCRYPTO_SHLIBMAJ=56 \
- LIBCRYPTO_SHLIBFULL=56.0.0 \
- LIBSSL_SHLIBMAJ=59 \
- LIBSSL_SHLIBFULL=59.0.1 \
- LIBTLS_SHLIBMAJ=32 \
- LIBTLS_SHLIBFULL=32.0.1
+PLIST_SUB+= LIBCRYPTO_SHLIBMAJ=57 \
+ LIBCRYPTO_SHLIBFULL=57.0.1 \
+ LIBSSL_SHLIBMAJ=60 \
+ LIBSSL_SHLIBFULL=60.0.1 \
+ LIBTLS_SHLIBMAJ=33 \
+ LIBTLS_SHLIBFULL=33.0.1
post-patch-MAN3-off:
${REINPLACE_CMD} -e '/^install-man:/s/install-man3//' \
diff --git a/security/libressl-devel/distinfo b/security/libressl-devel/distinfo
index 62e0fcbe19c7..6971a8021c4e 100644
--- a/security/libressl-devel/distinfo
+++ b/security/libressl-devel/distinfo
@@ -1,3 +1,3 @@
-TIMESTAMP = 1759303143
-SHA256 (libressl-4.1.1.tar.gz) = c7ff7a7d675d5f57730940e5ccff1dbe2dcd5b7405b5397e0f7ffd66a5ed5679
-SIZE (libressl-4.1.1.tar.gz) = 9202355
+TIMESTAMP = 1760545157
+SHA256 (libressl-4.2.0.tar.gz) = 0f7dba44d7cb8df8d53f2cfbf1955254bc128e0089595f1aba2facfaee8408b2
+SIZE (libressl-4.2.0.tar.gz) = 9147132
diff --git a/security/libressl-devel/pkg-plist b/security/libressl-devel/pkg-plist
index c73e0cb9c35a..30505e613b0c 100644
--- a/security/libressl-devel/pkg-plist
+++ b/security/libressl-devel/pkg-plist
@@ -38,6 +38,7 @@ include/openssl/kdf.h
include/openssl/lhash.h
include/openssl/md4.h
include/openssl/md5.h
+include/openssl/mlkem.h
include/openssl/modes.h
include/openssl/obj_mac.h
include/openssl/objects.h
diff --git a/security/libressl-devel/version.mk b/security/libressl-devel/version.mk
index a43395b52412..2fe40b3646a5 100644
--- a/security/libressl-devel/version.mk
+++ b/security/libressl-devel/version.mk
@@ -1 +1 @@
-OPENSSL_SHLIBVER?= 56
+OPENSSL_SHLIBVER?= 57
diff --git a/security/libressl/Makefile b/security/libressl/Makefile
index 749ae4315dc1..21673f97c719 100644
--- a/security/libressl/Makefile
+++ b/security/libressl/Makefile
@@ -1,5 +1,5 @@
PORTNAME= libressl
-PORTVERSION= 4.1.1
+PORTVERSION= 4.2.0
CATEGORIES= security devel
MASTER_SITES= OPENBSD/LibreSSL
@@ -49,12 +49,12 @@ LDFLAGS+= -pthread
INSTALL_TARGET= install-strip
TEST_TARGET= check
-PLIST_SUB+= LIBCRYPTO_SHLIBMAJ=56 \
- LIBCRYPTO_SHLIBFULL=56.0.0 \
- LIBSSL_SHLIBMAJ=59 \
- LIBSSL_SHLIBFULL=59.0.1 \
- LIBTLS_SHLIBMAJ=32 \
- LIBTLS_SHLIBFULL=32.0.1
+PLIST_SUB+= LIBCRYPTO_SHLIBMAJ=57 \
+ LIBCRYPTO_SHLIBFULL=57.0.1 \
+ LIBSSL_SHLIBMAJ=60 \
+ LIBSSL_SHLIBFULL=60.0.1 \
+ LIBTLS_SHLIBMAJ=33 \
+ LIBTLS_SHLIBFULL=33.0.1
post-patch-MAN3-off:
${REINPLACE_CMD} -e '/^install-man:/s/install-man3//' \
diff --git a/security/libressl/distinfo b/security/libressl/distinfo
index 62e0fcbe19c7..6971a8021c4e 100644
--- a/security/libressl/distinfo
+++ b/security/libressl/distinfo
@@ -1,3 +1,3 @@
-TIMESTAMP = 1759303143
-SHA256 (libressl-4.1.1.tar.gz) = c7ff7a7d675d5f57730940e5ccff1dbe2dcd5b7405b5397e0f7ffd66a5ed5679
-SIZE (libressl-4.1.1.tar.gz) = 9202355
+TIMESTAMP = 1760545157
+SHA256 (libressl-4.2.0.tar.gz) = 0f7dba44d7cb8df8d53f2cfbf1955254bc128e0089595f1aba2facfaee8408b2
+SIZE (libressl-4.2.0.tar.gz) = 9147132
diff --git a/security/libressl/pkg-plist b/security/libressl/pkg-plist
index c73e0cb9c35a..30505e613b0c 100644
--- a/security/libressl/pkg-plist
+++ b/security/libressl/pkg-plist
@@ -38,6 +38,7 @@ include/openssl/kdf.h
include/openssl/lhash.h
include/openssl/md4.h
include/openssl/md5.h
+include/openssl/mlkem.h
include/openssl/modes.h
include/openssl/obj_mac.h
include/openssl/objects.h
diff --git a/security/libressl/version.mk b/security/libressl/version.mk
index a43395b52412..2fe40b3646a5 100644
--- a/security/libressl/version.mk
+++ b/security/libressl/version.mk
@@ -1 +1 @@
-OPENSSL_SHLIBVER?= 56
+OPENSSL_SHLIBVER?= 57
diff --git a/security/lynis/Makefile b/security/lynis/Makefile
index 4fedd18d18d8..120de140f609 100644
--- a/security/lynis/Makefile
+++ b/security/lynis/Makefile
@@ -1,5 +1,5 @@
PORTNAME= lynis
-PORTVERSION= 3.1.5
+PORTVERSION= 3.1.6
CATEGORIES= security
MASTER_SITES= https://cisofy.com/files/
diff --git a/security/lynis/distinfo b/security/lynis/distinfo
index ffa41f96c7de..9ef9ab43e3d2 100644
--- a/security/lynis/distinfo
+++ b/security/lynis/distinfo
@@ -1,3 +1,3 @@
-TIMESTAMP = 1758716521
-SHA256 (lynis-3.1.5.tar.gz) = 8d2c6652ba60116a82514522b666ca77293f4bfc69f1e581028769f7ebb52ba4
-SIZE (lynis-3.1.5.tar.gz) = 352042
+TIMESTAMP = 1761845722
+SHA256 (lynis-3.1.6.tar.gz) = 0513f62ba5ab615c4333827b804237d58cf7bd623d09e1b4918d3fc85f08fc70
+SIZE (lynis-3.1.6.tar.gz) = 354692
diff --git a/security/maltrail/Makefile b/security/maltrail/Makefile
index 9f89fbf05b9c..312daf3201f6 100644
--- a/security/maltrail/Makefile
+++ b/security/maltrail/Makefile
@@ -1,5 +1,5 @@
PORTNAME= maltrail
-DISTVERSION= 0.74
+DISTVERSION= 0.86
CATEGORIES= security python
MAINTAINER= m.muenz@gmail.com
diff --git a/security/maltrail/distinfo b/security/maltrail/distinfo
index 4f3fc404236f..21ffd9c1bb38 100644
--- a/security/maltrail/distinfo
+++ b/security/maltrail/distinfo
@@ -1,3 +1,3 @@
-TIMESTAMP = 1728226768
-SHA256 (stamparm-maltrail-0.74_GH0.tar.gz) = edec4b1e06ad140f35e6892f4c96807aadfab30164eca4799c6a48e64a3c174d
-SIZE (stamparm-maltrail-0.74_GH0.tar.gz) = 9882172
+TIMESTAMP = 1761458637
+SHA256 (stamparm-maltrail-0.86_GH0.tar.gz) = 41201896949e1e4a90cc55c3fe2843b6f61791305b7f1b5cf95c03339f971198
+SIZE (stamparm-maltrail-0.86_GH0.tar.gz) = 12216652
diff --git a/security/maltrail/pkg-plist b/security/maltrail/pkg-plist
index 3369232b057d..6a649551a911 100644
--- a/security/maltrail/pkg-plist
+++ b/security/maltrail/pkg-plist
@@ -20,6 +20,8 @@
%%DATADIR%%/core/update.py
%%DATADIR%%/docker/Dockerfile
%%DATADIR%%/docker/README.md
+%%DATADIR%%/docker/docker-compose.yml
+%%DATADIR%%/docker/start.sh
%%DATADIR%%/fail2ban/maltrail.conf.example
%%DATADIR%%/html/README.txt
%%DATADIR%%/html/css/main.css
@@ -100,8 +102,8 @@
%%DATADIR%%/trails/feeds/botscout.py
%%DATADIR%%/trails/feeds/bruteforceblocker.py
%%DATADIR%%/trails/feeds/ciarmy.py
+%%DATADIR%%/trails/feeds/cleantalk.py
%%DATADIR%%/trails/feeds/cobaltstrike.py
-%%DATADIR%%/trails/feeds/cruzit.py
%%DATADIR%%/trails/feeds/cybercrimetracker.py
%%DATADIR%%/trails/feeds/dataplane.py
%%DATADIR%%/trails/feeds/dshieldip.py
@@ -128,23 +130,23 @@
%%DATADIR%%/trails/feeds/sblam.py
%%DATADIR%%/trails/feeds/scriptzteam.py
%%DATADIR%%/trails/feeds/socksproxy.py
-%%DATADIR%%/trails/feeds/sslbl.py
%%DATADIR%%/trails/feeds/sslproxies.py
%%DATADIR%%/trails/feeds/statics.py
-%%DATADIR%%/trails/feeds/talosintelligence.py
%%DATADIR%%/trails/feeds/torproject.py
%%DATADIR%%/trails/feeds/trickbot.py
%%DATADIR%%/trails/feeds/turris.py
%%DATADIR%%/trails/feeds/urlhaus.py
%%DATADIR%%/trails/feeds/viriback.py
-%%DATADIR%%/trails/feeds/vxvault.py
%%DATADIR%%/trails/feeds/zeustrackermonitor.py
%%DATADIR%%/trails/feeds/zeustrackerurl.py
%%DATADIR%%/trails/static/__init__.py
+%%DATADIR%%/trails/static/malicious/365stealer_phishtool.txt
%%DATADIR%%/trails/static/malicious/404_tds.txt
%%DATADIR%%/trails/static/malicious/abcsoup.txt
+%%DATADIR%%/trails/static/malicious/adaptix_c2.txt
%%DATADIR%%/trails/static/malicious/alchimist_c2.txt
%%DATADIR%%/trails/static/malicious/alexus_spamtool.txt
+%%DATADIR%%/trails/static/malicious/anarchy_c2.txt
%%DATADIR%%/trails/static/malicious/android_goldoson.txt
%%DATADIR%%/trails/static/malicious/android_hiddad.txt
%%DATADIR%%/trails/static/malicious/araneida.txt
@@ -159,7 +161,9 @@
%%DATADIR%%/trails/static/malicious/browser_locker.txt
%%DATADIR%%/trails/static/malicious/c2_panel.txt
%%DATADIR%%/trails/static/malicious/caldera_c2.txt
+%%DATADIR%%/trails/static/malicious/chromekatz.txt
%%DATADIR%%/trails/static/malicious/cloakndagger_c2.txt
+%%DATADIR%%/trails/static/malicious/contador_spamtool.txt
%%DATADIR%%/trails/static/malicious/coreimpact.txt
%%DATADIR%%/trails/static/malicious/covenant.txt
%%DATADIR%%/trails/static/malicious/deimos_c2.txt
@@ -169,6 +173,7 @@
%%DATADIR%%/trails/static/malicious/ek_capesand.txt
%%DATADIR%%/trails/static/malicious/ek_clearfake.txt
%%DATADIR%%/trails/static/malicious/ek_fallout.txt
+%%DATADIR%%/trails/static/malicious/ek_generic.txt
%%DATADIR%%/trails/static/malicious/ek_grandsoft.txt
%%DATADIR%%/trails/static/malicious/ek_greenflash.txt
%%DATADIR%%/trails/static/malicious/ek_kaixin.txt
@@ -190,9 +195,12 @@
%%DATADIR%%/trails/static/malicious/ek_zphp.txt
%%DATADIR%%/trails/static/malicious/elf_reversessh.txt
%%DATADIR%%/trails/static/malicious/evilginx.txt
+%%DATADIR%%/trails/static/malicious/filebroser.txt
+%%DATADIR%%/trails/static/malicious/generic_tds.txt
%%DATADIR%%/trails/static/malicious/gophish.txt
%%DATADIR%%/trails/static/malicious/hak5cloud_c2.txt
%%DATADIR%%/trails/static/malicious/havoc.txt
+%%DATADIR%%/trails/static/malicious/help_tds.txt
%%DATADIR%%/trails/static/malicious/install_capital.txt
%%DATADIR%%/trails/static/malicious/install_cube.txt
%%DATADIR%%/trails/static/malicious/interactsh.txt
@@ -203,10 +211,12 @@
%%DATADIR%%/trails/static/malicious/magentocore.txt
%%DATADIR%%/trails/static/malicious/merlin_c2.txt
%%DATADIR%%/trails/static/malicious/metasploit.txt
+%%DATADIR%%/trails/static/malicious/mini_c2.txt
%%DATADIR%%/trails/static/malicious/modxcore.txt
%%DATADIR%%/trails/static/malicious/moneybadgers_tds.txt
%%DATADIR%%/trails/static/malicious/msau_autouploader.txt
%%DATADIR%%/trails/static/malicious/mythic.txt
+%%DATADIR%%/trails/static/malicious/nameless_c2.txt
%%DATADIR%%/trails/static/malicious/nighthawk.txt
%%DATADIR%%/trails/static/malicious/nimplant.txt
%%DATADIR%%/trails/static/malicious/openxcore.txt
@@ -219,6 +229,7 @@
%%DATADIR%%/trails/static/malicious/prometheus_tds.txt
%%DATADIR%%/trails/static/malicious/proxychanger.txt
%%DATADIR%%/trails/static/malicious/pushbug.txt
+%%DATADIR%%/trails/static/malicious/pyramid_c2.txt
%%DATADIR%%/trails/static/malicious/python_byob.txt
%%DATADIR%%/trails/static/malicious/redguard.txt
%%DATADIR%%/trails/static/malicious/redwarden.txt
@@ -233,7 +244,10 @@
%%DATADIR%%/trails/static/malicious/supershell_c2.txt
%%DATADIR%%/trails/static/malicious/supremebot.txt
%%DATADIR%%/trails/static/malicious/sutra_tds.txt
+%%DATADIR%%/trails/static/malicious/swat_c2.txt
%%DATADIR%%/trails/static/malicious/telekopye_scamtool.txt
+%%DATADIR%%/trails/static/malicious/upx_tds.txt
+%%DATADIR%%/trails/static/malicious/villian_c2.txt
%%DATADIR%%/trails/static/malicious/viper.txt
%%DATADIR%%/trails/static/malicious/woof.txt
%%DATADIR%%/trails/static/malicious/wp_inject.txt
@@ -241,13 +255,18 @@
%%DATADIR%%/trails/static/malicious/xsender_spamtool.txt
%%DATADIR%%/trails/static/malicious/xtramailer_spamtool.txt
%%DATADIR%%/trails/static/malware/0bj3ctivity.txt
+%%DATADIR%%/trails/static/malware/0debug.txt
%%DATADIR%%/trails/static/malware/0ktapus.txt
%%DATADIR%%/trails/static/malware/0mega.txt
+%%DATADIR%%/trails/static/malware/0xthief.txt
%%DATADIR%%/trails/static/malware/1312.txt
+%%DATADIR%%/trails/static/malware/1336.txt
%%DATADIR%%/trails/static/malware/1ms0rry.txt
-%%DATADIR%%/trails/static/malware/365.txt
%%DATADIR%%/trails/static/malware/404.txt
+%%DATADIR%%/trails/static/malware/411.txt
%%DATADIR%%/trails/static/malware/44caliber.txt
+%%DATADIR%%/trails/static/malware/4l4md4r_ransomware.txt
+%%DATADIR%%/trails/static/malware/8base.txt
%%DATADIR%%/trails/static/malware/9002.txt
%%DATADIR%%/trails/static/malware/a310.txt
%%DATADIR%%/trails/static/malware/aabquerys.txt
@@ -262,16 +281,17 @@
%%DATADIR%%/trails/static/malware/adwind.txt
%%DATADIR%%/trails/static/malware/adylkuzz.txt
%%DATADIR%%/trails/static/malware/adzok.txt
+%%DATADIR%%/trails/static/malware/aegis.txt
%%DATADIR%%/trails/static/malware/aeroblade.txt
%%DATADIR%%/trails/static/malware/afrodita.txt
%%DATADIR%%/trails/static/malware/agaadex.txt
%%DATADIR%%/trails/static/malware/againstthewest.txt
%%DATADIR%%/trails/static/malware/agartha.txt
-%%DATADIR%%/trails/static/malware/agendacrypt.txt
%%DATADIR%%/trails/static/malware/agenttesla.txt
%%DATADIR%%/trails/static/malware/agniane.txt
%%DATADIR%%/trails/static/malware/aguijon.txt
%%DATADIR%%/trails/static/malware/ailurophile.txt
+%%DATADIR%%/trails/static/malware/akey.txt
%%DATADIR%%/trails/static/malware/akira.txt
%%DATADIR%%/trails/static/malware/album.txt
%%DATADIR%%/trails/static/malware/aldibot.txt
@@ -282,9 +302,11 @@
%%DATADIR%%/trails/static/malware/alpha.txt
%%DATADIR%%/trails/static/malware/alphav.txt
%%DATADIR%%/trails/static/malware/amadey.txt
+%%DATADIR%%/trails/static/malware/amatera.txt
%%DATADIR%%/trails/static/malware/amavaldo.txt
%%DATADIR%%/trails/static/malware/amend_miner.txt
%%DATADIR%%/trails/static/malware/ammyyrat.txt
+%%DATADIR%%/trails/static/malware/amnesia.txt
%%DATADIR%%/trails/static/malware/anchor.txt
%%DATADIR%%/trails/static/malware/android_abstractemu.txt
%%DATADIR%%/trails/static/malware/android_acecard.txt
@@ -296,11 +318,14 @@
%%DATADIR%%/trails/static/malware/android_alienspy.txt
%%DATADIR%%/trails/static/malware/android_andichap.txt
%%DATADIR%%/trails/static/malware/android_androrat.txt
+%%DATADIR%%/trails/static/malware/android_antidot.txt
%%DATADIR%%/trails/static/malware/android_anubis.txt
%%DATADIR%%/trails/static/malware/android_arspam.txt
%%DATADIR%%/trails/static/malware/android_asacub.txt
%%DATADIR%%/trails/static/malware/android_autolycos.txt
+%%DATADIR%%/trails/static/malware/android_awspy.txt
%%DATADIR%%/trails/static/malware/android_backflash.txt
+%%DATADIR%%/trails/static/malware/android_badbox.txt
%%DATADIR%%/trails/static/malware/android_bankbot.txt
%%DATADIR%%/trails/static/malware/android_bankun.txt
%%DATADIR%%/trails/static/malware/android_basbanke.txt
@@ -331,12 +356,15 @@
%%DATADIR%%/trails/static/malware/android_counterclank.txt
%%DATADIR%%/trails/static/malware/android_coyote.txt
%%DATADIR%%/trails/static/malware/android_craxrat.txt
+%%DATADIR%%/trails/static/malware/android_crocodilus.txt
%%DATADIR%%/trails/static/malware/android_cyberwurx.txt
%%DATADIR%%/trails/static/malware/android_darkshades.txt
%%DATADIR%%/trails/static/malware/android_dendoroid.txt
%%DATADIR%%/trails/static/malware/android_dougalek.txt
+%%DATADIR%%/trails/static/malware/android_droidbot.txt
%%DATADIR%%/trails/static/malware/android_droidjack.txt
%%DATADIR%%/trails/static/malware/android_droidkungfu.txt
+%%DATADIR%%/trails/static/malware/android_eaglemsgspy.txt
%%DATADIR%%/trails/static/malware/android_eaglespy.txt
%%DATADIR%%/trails/static/malware/android_enesoluty.txt
%%DATADIR%%/trails/static/malware/android_ermac.txt
@@ -373,6 +401,7 @@
%%DATADIR%%/trails/static/malware/android_generic.txt
%%DATADIR%%/trails/static/malware/android_geost.txt
%%DATADIR%%/trails/static/malware/android_ghostpush.txt
+%%DATADIR%%/trails/static/malware/android_ghostspy.txt
%%DATADIR%%/trails/static/malware/android_gigabud.txt
%%DATADIR%%/trails/static/malware/android_ginmaster.txt
%%DATADIR%%/trails/static/malware/android_ginp.txt
@@ -401,10 +430,12 @@
%%DATADIR%%/trails/static/malware/android_jsmshider.txt
%%DATADIR%%/trails/static/malware/android_kbuster.txt
%%DATADIR%%/trails/static/malware/android_kemoge.txt
+%%DATADIR%%/trails/static/malware/android_lazarus.txt
%%DATADIR%%/trails/static/malware/android_ligarat.txt
%%DATADIR%%/trails/static/malware/android_lockdroid.txt
%%DATADIR%%/trails/static/malware/android_lotoor.txt
%%DATADIR%%/trails/static/malware/android_lovetrap.txt
+%%DATADIR%%/trails/static/malware/android_lunabot.txt
%%DATADIR%%/trails/static/malware/android_malbus.txt
%%DATADIR%%/trails/static/malware/android_malibot.txt
%%DATADIR%%/trails/static/malware/android_mandrake.txt
@@ -416,6 +447,7 @@
%%DATADIR%%/trails/static/malware/android_mobok.txt
%%DATADIR%%/trails/static/malware/android_mobstspy.txt
%%DATADIR%%/trails/static/malware/android_monokle.txt
+%%DATADIR%%/trails/static/malware/android_nativeworm.txt
%%DATADIR%%/trails/static/malware/android_ngate.txt
%%DATADIR%%/trails/static/malware/android_notcompatible.txt
%%DATADIR%%/trails/static/malware/android_oneclickfraud.txt
@@ -426,12 +458,15 @@
%%DATADIR%%/trails/static/malware/android_parcel.txt
%%DATADIR%%/trails/static/malware/android_pareto.txt
%%DATADIR%%/trails/static/malware/android_pekkarat.txt
+%%DATADIR%%/trails/static/malware/android_phantomcard.txt
%%DATADIR%%/trails/static/malware/android_phonespy.txt
%%DATADIR%%/trails/static/malware/android_pikspam.txt
%%DATADIR%%/trails/static/malware/android_pixpirate.txt
%%DATADIR%%/trails/static/malware/android_pjapps.txt
%%DATADIR%%/trails/static/malware/android_pjobrat.txt
+%%DATADIR%%/trails/static/malware/android_playpraetor.txt
%%DATADIR%%/trails/static/malware/android_qdplugin.txt
+%%DATADIR%%/trails/static/malware/android_qwizzserial.txt
%%DATADIR%%/trails/static/malware/android_raddex.txt
%%DATADIR%%/trails/static/malware/android_rafelrat.txt
%%DATADIR%%/trails/static/malware/android_ransomware.txt
@@ -446,6 +481,7 @@
%%DATADIR%%/trails/static/malware/android_rocinante.txt
%%DATADIR%%/trails/static/malware/android_roidsec.txt
%%DATADIR%%/trails/static/malware/android_rotexy.txt
+%%DATADIR%%/trails/static/malware/android_salvador.txt
%%DATADIR%%/trails/static/malware/android_samsapo.txt
%%DATADIR%%/trails/static/malware/android_sandrorat.txt
%%DATADIR%%/trails/static/malware/android_selfmite.txt
@@ -458,8 +494,10 @@
%%DATADIR%%/trails/static/malware/android_skullkey.txt
%%DATADIR%%/trails/static/malware/android_smsfactory.txt
%%DATADIR%%/trails/static/malware/android_sndapps.txt
+%%DATADIR%%/trails/static/malware/android_sparkkitty.txt
%%DATADIR%%/trails/static/malware/android_spinok.txt
%%DATADIR%%/trails/static/malware/android_spynote.txt
+%%DATADIR%%/trails/static/malware/android_spysolrrat.txt
%%DATADIR%%/trails/static/malware/android_spytekcell.txt
%%DATADIR%%/trails/static/malware/android_stels.txt
%%DATADIR%%/trails/static/malware/android_svpeng.txt
@@ -468,6 +506,7 @@
%%DATADIR%%/trails/static/malware/android_teelog.txt
%%DATADIR%%/trails/static/malware/android_telerat.txt
%%DATADIR%%/trails/static/malware/android_tetus.txt
+%%DATADIR%%/trails/static/malware/android_tgtoxic.txt
%%DATADIR%%/trails/static/malware/android_th33ht.txt
%%DATADIR%%/trails/static/malware/android_thamera.txt
%%DATADIR%%/trails/static/malware/android_thiefbot.txt
@@ -476,6 +515,7 @@
%%DATADIR%%/trails/static/malware/android_triada.txt
%%DATADIR%%/trails/static/malware/android_uracto.txt
%%DATADIR%%/trails/static/malware/android_usbcleaver.txt
+%%DATADIR%%/trails/static/malware/android_vapor.txt
%%DATADIR%%/trails/static/malware/android_viceleaker.txt
%%DATADIR%%/trails/static/malware/android_vmvol.txt
%%DATADIR%%/trails/static/malware/android_vo1d.txt
@@ -495,14 +535,17 @@
%%DATADIR%%/trails/static/malware/android_ztorg.txt
%%DATADIR%%/trails/static/malware/andromeda.txt
%%DATADIR%%/trails/static/malware/androxgh0st.txt
+%%DATADIR%%/trails/static/malware/anel.txt
%%DATADIR%%/trails/static/malware/anonrat.txt
%%DATADIR%%/trails/static/malware/anonvnc.txt
%%DATADIR%%/trails/static/malware/antarctica.txt
%%DATADIR%%/trails/static/malware/antefrigus.txt
%%DATADIR%%/trails/static/malware/antibot.txt
%%DATADIR%%/trails/static/malware/anubis.txt
+%%DATADIR%%/trails/static/malware/anubis_ransomware.txt
%%DATADIR%%/trails/static/malware/anuna.txt
%%DATADIR%%/trails/static/malware/apocalypse.txt
+%%DATADIR%%/trails/static/malware/apossec.txt
%%DATADIR%%/trails/static/malware/apt_12.txt
%%DATADIR%%/trails/static/malware/apt_17.txt
%%DATADIR%%/trails/static/malware/apt_18.txt
@@ -514,6 +557,7 @@
%%DATADIR%%/trails/static/malware/apt_37.txt
%%DATADIR%%/trails/static/malware/apt_38.txt
%%DATADIR%%/trails/static/malware/apt_45.txt
+%%DATADIR%%/trails/static/malware/apt_48.txt
%%DATADIR%%/trails/static/malware/apt_5.txt
%%DATADIR%%/trails/static/malware/apt_60.txt
%%DATADIR%%/trails/static/malware/apt_68.txt
@@ -526,15 +570,18 @@
%%DATADIR%%/trails/static/malware/apt_babyshark.txt
%%DATADIR%%/trails/static/malware/apt_badmagic.txt
%%DATADIR%%/trails/static/malware/apt_bahamut.txt
+%%DATADIR%%/trails/static/malware/apt_banishedkitten.txt
%%DATADIR%%/trails/static/malware/apt_barium.txt
%%DATADIR%%/trails/static/malware/apt_bisonal.txt
%%DATADIR%%/trails/static/malware/apt_bitter.txt
%%DATADIR%%/trails/static/malware/apt_blackgear.txt
%%DATADIR%%/trails/static/malware/apt_blacktech.txt
+%%DATADIR%%/trails/static/malware/apt_bladedfeline.txt
%%DATADIR%%/trails/static/malware/apt_blindeagle.txt
%%DATADIR%%/trails/static/malware/apt_bluenoroff.txt
%%DATADIR%%/trails/static/malware/apt_blueprint.txt
%%DATADIR%%/trails/static/malware/apt_bookworm.txt
+%%DATADIR%%/trails/static/malware/apt_boteam.txt
%%DATADIR%%/trails/static/malware/apt_buhtrap.txt
%%DATADIR%%/trails/static/malware/apt_cadetblizzard.txt
%%DATADIR%%/trails/static/malware/apt_calypso.txt
@@ -558,6 +605,7 @@
%%DATADIR%%/trails/static/malware/apt_commentcrew.txt
%%DATADIR%%/trails/static/malware/apt_copykittens.txt
%%DATADIR%%/trails/static/malware/apt_cosmicduke.txt
+%%DATADIR%%/trails/static/malware/apt_cyberav3ngers.txt
%%DATADIR%%/trails/static/malware/apt_cyberbit.txt
%%DATADIR%%/trails/static/malware/apt_dalbit.txt
%%DATADIR%%/trails/static/malware/apt_darkcaracal.txt
@@ -568,7 +616,6 @@
%%DATADIR%%/trails/static/malware/apt_deadlykiss.txt
%%DATADIR%%/trails/static/malware/apt_deathstalker.txt
%%DATADIR%%/trails/static/malware/apt_desertfalcon.txt
-%%DATADIR%%/trails/static/malware/apt_diamondsleet.txt
%%DATADIR%%/trails/static/malware/apt_dnspionage.txt
%%DATADIR%%/trails/static/malware/apt_docless.txt
%%DATADIR%%/trails/static/malware/apt_domestickitten.txt
@@ -576,13 +623,14 @@
%%DATADIR%%/trails/static/malware/apt_downex.txt
%%DATADIR%%/trails/static/malware/apt_dragonok.txt
%%DATADIR%%/trails/static/malware/apt_driftingcloud.txt
-%%DATADIR%%/trails/static/malware/apt_droppingelephant.txt
%%DATADIR%%/trails/static/malware/apt_duke.txt
%%DATADIR%%/trails/static/malware/apt_dunequixote.txt
%%DATADIR%%/trails/static/malware/apt_dustsquad.txt
%%DATADIR%%/trails/static/malware/apt_earthberberoka.txt
%%DATADIR%%/trails/static/malware/apt_earthestries.txt
%%DATADIR%%/trails/static/malware/apt_earthhundun.txt
+%%DATADIR%%/trails/static/malware/apt_earthkrahang.txt
+%%DATADIR%%/trails/static/malware/apt_earthkurma.txt
%%DATADIR%%/trails/static/malware/apt_earthwendigo.txt
%%DATADIR%%/trails/static/malware/apt_egomaniac.txt
%%DATADIR%%/trails/static/malware/apt_energeticbear.txt
@@ -597,6 +645,7 @@
%%DATADIR%%/trails/static/malware/apt_flaxtyphoon.txt
%%DATADIR%%/trails/static/malware/apt_flightnight.txt
%%DATADIR%%/trails/static/malware/apt_flyingyeti.txt
+%%DATADIR%%/trails/static/malware/apt_forumtroll.txt
%%DATADIR%%/trails/static/malware/apt_fruityarmor.txt
%%DATADIR%%/trails/static/malware/apt_gallmaker.txt
%%DATADIR%%/trails/static/malware/apt_gamaredon-1.txt
@@ -604,6 +653,7 @@
%%DATADIR%%/trails/static/malware/apt_gaza.txt
%%DATADIR%%/trails/static/malware/apt_ghostemperor.txt
%%DATADIR%%/trails/static/malware/apt_glasses.txt
+%%DATADIR%%/trails/static/malware/apt_golddragon.txt
%%DATADIR%%/trails/static/malware/apt_goldenbird.txt
%%DATADIR%%/trails/static/malware/apt_goldenjackal.txt
%%DATADIR%%/trails/static/malware/apt_goldenrat.txt
@@ -626,15 +676,16 @@
%%DATADIR%%/trails/static/malware/apt_higaisa.txt
%%DATADIR%%/trails/static/malware/apt_hogfish.txt
%%DATADIR%%/trails/static/malware/apt_icefog.txt
+%%DATADIR%%/trails/static/malware/apt_icepeony.txt
%%DATADIR%%/trails/static/malware/apt_imperialkitten.txt
%%DATADIR%%/trails/static/malware/apt_indigozebra.txt
%%DATADIR%%/trails/static/malware/apt_indra.txt
%%DATADIR%%/trails/static/malware/apt_infy.txt
-%%DATADIR%%/trails/static/malware/apt_inkysquid.txt
%%DATADIR%%/trails/static/malware/apt_innaput.txt
%%DATADIR%%/trails/static/malware/apt_irn2.txt
%%DATADIR%%/trails/static/malware/apt_ironhusky.txt
%%DATADIR%%/trails/static/malware/apt_irontiger.txt
+%%DATADIR%%/trails/static/malware/apt_isoon.txt
%%DATADIR%%/trails/static/malware/apt_judgmentpanda.txt
%%DATADIR%%/trails/static/malware/apt_kapeka.txt
%%DATADIR%%/trails/static/malware/apt_karakurt.txt
@@ -646,17 +697,19 @@
%%DATADIR%%/trails/static/malware/apt_lazarus.txt
%%DATADIR%%/trails/static/malware/apt_lazyscripter.txt
%%DATADIR%%/trails/static/malware/apt_leafminer.txt
+%%DATADIR%%/trails/static/malware/apt_librarianghouls.txt
%%DATADIR%%/trails/static/malware/apt_longhorn.txt
%%DATADIR%%/trails/static/malware/apt_lotusblossom.txt
%%DATADIR%%/trails/static/malware/apt_luckycat.txt
%%DATADIR%%/trails/static/malware/apt_luminousmoth.txt
%%DATADIR%%/trails/static/malware/apt_lyceum.txt
%%DATADIR%%/trails/static/malware/apt_machete.txt
-%%DATADIR%%/trails/static/malware/apt_magichound.txt
%%DATADIR%%/trails/static/malware/apt_malkamak.txt
+%%DATADIR%%/trails/static/malware/apt_marbleddust.txt
%%DATADIR%%/trails/static/malware/apt_menupass.txt
%%DATADIR%%/trails/static/malware/apt_mercenaryamanda.txt
%%DATADIR%%/trails/static/malware/apt_middleeast.txt
+%%DATADIR%%/trails/static/malware/apt_middlefloor.txt
%%DATADIR%%/trails/static/malware/apt_miniduke.txt
%%DATADIR%%/trails/static/malware/apt_mirrorface.txt
%%DATADIR%%/trails/static/malware/apt_modifiedelephant.txt
@@ -669,13 +722,18 @@
%%DATADIR%%/trails/static/malware/apt_nettraveler.txt
%%DATADIR%%/trails/static/malware/apt_newsbeef.txt
%%DATADIR%%/trails/static/malware/apt_newspenguin.txt
+%%DATADIR%%/trails/static/malware/apt_nighteagle.txt
+%%DATADIR%%/trails/static/malware/apt_noisybear.txt
%%DATADIR%%/trails/static/malware/apt_noname05716.txt
+%%DATADIR%%/trails/static/malware/apt_novispy.txt
+%%DATADIR%%/trails/static/malware/apt_obsmogwai.txt
%%DATADIR%%/trails/static/malware/apt_oceanlotus.txt
%%DATADIR%%/trails/static/malware/apt_oilalpha.txt
%%DATADIR%%/trails/static/malware/apt_oilrig.txt
%%DATADIR%%/trails/static/malware/apt_onyxsleet.txt
%%DATADIR%%/trails/static/malware/apt_opera1er.txt
%%DATADIR%%/trails/static/malware/apt_packrat.txt
+%%DATADIR%%/trails/static/malware/apt_paragon.txt
%%DATADIR%%/trails/static/malware/apt_patchwork.txt
%%DATADIR%%/trails/static/malware/apt_peepingtitle.txt
%%DATADIR%%/trails/static/malware/apt_pegasus.txt
@@ -687,7 +745,9 @@
%%DATADIR%%/trails/static/malware/apt_polonium.txt
%%DATADIR%%/trails/static/malware/apt_potao.txt
%%DATADIR%%/trails/static/malware/apt_predator.txt
+%%DATADIR%%/trails/static/malware/apt_purplehaze.txt
%%DATADIR%%/trails/static/malware/apt_putterpanda.txt
+%%DATADIR%%/trails/static/malware/apt_q015.txt
%%DATADIR%%/trails/static/malware/apt_q12.txt
%%DATADIR%%/trails/static/malware/apt_q27.txt
%%DATADIR%%/trails/static/malware/apt_quarian.txt
@@ -718,6 +778,7 @@
%%DATADIR%%/trails/static/malware/apt_sidewinder.txt
%%DATADIR%%/trails/static/malware/apt_silence.txt
%%DATADIR%%/trails/static/malware/apt_silencerlion.txt
+%%DATADIR%%/trails/static/malware/apt_silentlynx.txt
%%DATADIR%%/trails/static/malware/apt_simbaa.txt
%%DATADIR%%/trails/static/malware/apt_snowman.txt
%%DATADIR%%/trails/static/malware/apt_sobaken.txt
@@ -735,6 +796,7 @@
%%DATADIR%%/trails/static/malware/apt_ta416.txt
%%DATADIR%%/trails/static/malware/apt_ta428.txt
%%DATADIR%%/trails/static/malware/apt_ta555.txt
+%%DATADIR%%/trails/static/malware/apt_ta5918.txt
%%DATADIR%%/trails/static/malware/apt_tag22.txt
%%DATADIR%%/trails/static/malware/apt_tag28.txt
%%DATADIR%%/trails/static/malware/apt_tajmahal.txt
@@ -755,7 +817,6 @@
%%DATADIR%%/trails/static/malware/apt_tvrms.txt
%%DATADIR%%/trails/static/malware/apt_twistedpanda.txt
%%DATADIR%%/trails/static/malware/apt_unc1151.txt
-%%DATADIR%%/trails/static/malware/apt_unc1549.txt
%%DATADIR%%/trails/static/malware/apt_unc215.txt
%%DATADIR%%/trails/static/malware/apt_unc2190.txt
%%DATADIR%%/trails/static/malware/apt_unc2447.txt
@@ -767,26 +828,35 @@
%%DATADIR%%/trails/static/malware/apt_unc2970.txt
%%DATADIR%%/trails/static/malware/apt_unc3500.txt
%%DATADIR%%/trails/static/malware/apt_unc3535.txt
+%%DATADIR%%/trails/static/malware/apt_unc3886.txt
%%DATADIR%%/trails/static/malware/apt_unc3890.txt
%%DATADIR%%/trails/static/malware/apt_unc3966.txt
+%%DATADIR%%/trails/static/malware/apt_unc4108.txt
%%DATADIR%%/trails/static/malware/apt_unc4166.txt
%%DATADIR%%/trails/static/malware/apt_unc4191.txt
%%DATADIR%%/trails/static/malware/apt_unc4210.txt
+%%DATADIR%%/trails/static/malware/apt_unc4221.txt
%%DATADIR%%/trails/static/malware/apt_unc4553.txt
%%DATADIR%%/trails/static/malware/apt_unc4841.txt
%%DATADIR%%/trails/static/malware/apt_unc4899.txt
%%DATADIR%%/trails/static/malware/apt_unc4990.txt
+%%DATADIR%%/trails/static/malware/apt_unc5174.txt
%%DATADIR%%/trails/static/malware/apt_unc5221.txt
%%DATADIR%%/trails/static/malware/apt_unc5267.txt
%%DATADIR%%/trails/static/malware/apt_unc5537.txt
-%%DATADIR%%/trails/static/malware/apt_unc788.txt
+%%DATADIR%%/trails/static/malware/apt_unc5792.txt
+%%DATADIR%%/trails/static/malware/apt_unc5812.txt
+%%DATADIR%%/trails/static/malware/apt_unc5952.txt
+%%DATADIR%%/trails/static/malware/apt_unc6293.txt
%%DATADIR%%/trails/static/malware/apt_unc961.txt
%%DATADIR%%/trails/static/malware/apt_unclassified.txt
%%DATADIR%%/trails/static/malware/apt_ush.txt
%%DATADIR%%/trails/static/malware/apt_vajraeleph.txt
+%%DATADIR%%/trails/static/malware/apt_venomspider.txt
%%DATADIR%%/trails/static/malware/apt_vicesociety.txt
%%DATADIR%%/trails/static/malware/apt_viciouspanda.txt
%%DATADIR%%/trails/static/malware/apt_voidarachne.txt
+%%DATADIR%%/trails/static/malware/apt_voidblizzard.txt
%%DATADIR%%/trails/static/malware/apt_volatilecedar.txt
%%DATADIR%%/trails/static/malware/apt_wagemole.txt
%%DATADIR%%/trails/static/malware/apt_weakestlink.txt
@@ -799,12 +869,17 @@
%%DATADIR%%/trails/static/malware/apt_wuqiongdong.txt
%%DATADIR%%/trails/static/malware/apt_xdspy.txt
%%DATADIR%%/trails/static/malware/apt_xpath.txt
+%%DATADIR%%/trails/static/malware/aptlock_ransomware.txt
+%%DATADIR%%/trails/static/malware/arachna_ransomware.txt
+%%DATADIR%%/trails/static/malware/arackus.txt
%%DATADIR%%/trails/static/malware/arcane.txt
%%DATADIR%%/trails/static/malware/arcanedoor.txt
%%DATADIR%%/trails/static/malware/arcrypter.txt
%%DATADIR%%/trails/static/malware/arcusmedia.txt
%%DATADIR%%/trails/static/malware/arec.txt
%%DATADIR%%/trails/static/malware/areses.txt
+%%DATADIR%%/trails/static/malware/argonauts.txt
+%%DATADIR%%/trails/static/malware/arkana.txt
%%DATADIR%%/trails/static/malware/arkei.txt
%%DATADIR%%/trails/static/malware/arrowrat.txt
%%DATADIR%%/trails/static/malware/artemisrat.txt
@@ -826,6 +901,7 @@
%%DATADIR%%/trails/static/malware/atomsilo.txt
%%DATADIR%%/trails/static/malware/attor.txt
%%DATADIR%%/trails/static/malware/aurora.txt
+%%DATADIR%%/trails/static/malware/aurotun.txt
%%DATADIR%%/trails/static/malware/autoit.txt
%%DATADIR%%/trails/static/malware/avaddon.txt
%%DATADIR%%/trails/static/malware/avalanche.txt
@@ -847,6 +923,7 @@
%%DATADIR%%/trails/static/malware/babylonrat.txt
%%DATADIR%%/trails/static/malware/bachosens.txt
%%DATADIR%%/trails/static/malware/backnet.txt
+%%DATADIR%%/trails/static/malware/backoff.txt
%%DATADIR%%/trails/static/malware/badblock.txt
%%DATADIR%%/trails/static/malware/badrabbit.txt
%%DATADIR%%/trails/static/malware/balamid.txt
@@ -870,17 +947,23 @@
%%DATADIR%%/trails/static/malware/bayrob.txt
%%DATADIR%%/trails/static/malware/bazarloader.txt
%%DATADIR%%/trails/static/malware/bbtok.txt
+%%DATADIR%%/trails/static/malware/bby.txt
+%%DATADIR%%/trails/static/malware/bbz.txt
%%DATADIR%%/trails/static/malware/beamwinhttp.txt
%%DATADIR%%/trails/static/malware/beapy.txt
+%%DATADIR%%/trails/static/malware/beast_ransomware.txt
%%DATADIR%%/trails/static/malware/bedep.txt
%%DATADIR%%/trails/static/malware/beebone.txt
+%%DATADIR%%/trails/static/malware/belesn_ransomware.txt
%%DATADIR%%/trails/static/malware/belonard.txt
+%%DATADIR%%/trails/static/malware/bert.txt
%%DATADIR%%/trails/static/malware/bestafera.txt
%%DATADIR%%/trails/static/malware/betabot.txt
%%DATADIR%%/trails/static/malware/bezigaterat.txt
%%DATADIR%%/trails/static/malware/bianlian.txt
%%DATADIR%%/trails/static/malware/bifrost.txt
%%DATADIR%%/trails/static/malware/biskvit.txt
+%%DATADIR%%/trails/static/malware/bitbyte.txt
%%DATADIR%%/trails/static/malware/bitpaymer.txt
%%DATADIR%%/trails/static/malware/bitrat.txt
%%DATADIR%%/trails/static/malware/bitshifter.txt
@@ -888,6 +971,7 @@
%%DATADIR%%/trails/static/malware/blackbasta.txt
%%DATADIR%%/trails/static/malware/blackbyte.txt
%%DATADIR%%/trails/static/malware/blackdolphin.txt
+%%DATADIR%%/trails/static/malware/blackhole.txt
%%DATADIR%%/trails/static/malware/blackhunt.txt
%%DATADIR%%/trails/static/malware/blackkingdom.txt
%%DATADIR%%/trails/static/malware/blacklotus.txt
@@ -895,12 +979,14 @@
%%DATADIR%%/trails/static/malware/blackmatter.txt
%%DATADIR%%/trails/static/malware/blackmoon.txt
%%DATADIR%%/trails/static/malware/blacknet.txt
+%%DATADIR%%/trails/static/malware/blacknevas.txt
%%DATADIR%%/trails/static/malware/blacknixrat.txt
%%DATADIR%%/trails/static/malware/blacknote.txt
%%DATADIR%%/trails/static/malware/blackrat.txt
%%DATADIR%%/trails/static/malware/blackrota.txt
%%DATADIR%%/trails/static/malware/blackshades.txt
%%DATADIR%%/trails/static/malware/blackshadow.txt
+%%DATADIR%%/trails/static/malware/blackshrantac.txt
%%DATADIR%%/trails/static/malware/blacksquid.txt
%%DATADIR%%/trails/static/malware/blackstrike.txt
%%DATADIR%%/trails/static/malware/blacksuit_ransomware.txt
@@ -910,15 +996,19 @@
%%DATADIR%%/trails/static/malware/blankgrabber.txt
%%DATADIR%%/trails/static/malware/blaze.txt
%%DATADIR%%/trails/static/malware/blister.txt
+%%DATADIR%%/trails/static/malware/blitz.txt
%%DATADIR%%/trails/static/malware/blockbuster.txt
%%DATADIR%%/trails/static/malware/bloody.txt
%%DATADIR%%/trails/static/malware/bloored.txt
%%DATADIR%%/trails/static/malware/bluebananarat.txt
%%DATADIR%%/trails/static/malware/bluebot.txt
+%%DATADIR%%/trails/static/malware/bluebox.txt
%%DATADIR%%/trails/static/malware/bluecrab.txt
%%DATADIR%%/trails/static/malware/bluefox.txt
%%DATADIR%%/trails/static/malware/bluesky.txt
+%%DATADIR%%/trails/static/malware/blx.txt
%%DATADIR%%/trails/static/malware/bobax.txt
+%%DATADIR%%/trails/static/malware/bofamet.txt
%%DATADIR%%/trails/static/malware/bolek.txt
%%DATADIR%%/trails/static/malware/bolik.txt
%%DATADIR%%/trails/static/malware/bomber.txt
@@ -927,12 +1017,15 @@
%%DATADIR%%/trails/static/malware/bondnet.txt
%%DATADIR%%/trails/static/malware/bonsoir.txt
%%DATADIR%%/trails/static/malware/boolka.txt
+%%DATADIR%%/trails/static/malware/bootkitty.txt
%%DATADIR%%/trails/static/malware/borr.txt
%%DATADIR%%/trails/static/malware/bot_mikrotik.txt
%%DATADIR%%/trails/static/malware/boteye.txt
%%DATADIR%%/trails/static/malware/boxclipper.txt
%%DATADIR%%/trails/static/malware/bozokrat.txt
+%%DATADIR%%/trails/static/malware/bqtlock_ransomware.txt
%%DATADIR%%/trails/static/malware/braincipher.txt
+%%DATADIR%%/trails/static/malware/braodo.txt
%%DATADIR%%/trails/static/malware/brbbot.txt
%%DATADIR%%/trails/static/malware/bredolab.txt
%%DATADIR%%/trails/static/malware/breut.txt
@@ -959,6 +1052,7 @@
%%DATADIR%%/trails/static/malware/caesar.txt
%%DATADIR%%/trails/static/malware/calfbot.txt
%%DATADIR%%/trails/static/malware/camerashy.txt
+%%DATADIR%%/trails/static/malware/can.txt
%%DATADIR%%/trails/static/malware/cannibalrat.txt
%%DATADIR%%/trails/static/malware/capturatela.txt
%%DATADIR%%/trails/static/malware/carberp.txt
@@ -968,10 +1062,14 @@
%%DATADIR%%/trails/static/malware/cashrat.txt
%%DATADIR%%/trails/static/malware/caspersec.txt
%%DATADIR%%/trails/static/malware/cassiopeia.txt
+%%DATADIR%%/trails/static/malware/castleloader.txt
%%DATADIR%%/trails/static/malware/ccleaner_backdoor.txt
%%DATADIR%%/trails/static/malware/ceidpagelock.txt
+%%DATADIR%%/trails/static/malware/celestial.txt
%%DATADIR%%/trails/static/malware/centurion.txt
+%%DATADIR%%/trails/static/malware/cephalus.txt
%%DATADIR%%/trails/static/malware/cerber.txt
+%%DATADIR%%/trails/static/malware/cerbfyne.txt
%%DATADIR%%/trails/static/malware/cerbu.txt
%%DATADIR%%/trails/static/malware/cereals.txt
%%DATADIR%%/trails/static/malware/certishell.txt
@@ -989,19 +1087,20 @@
%%DATADIR%%/trails/static/malware/chinachopper.txt
%%DATADIR%%/trails/static/malware/chinoxy.txt
%%DATADIR%%/trails/static/malware/chisbur.txt
+%%DATADIR%%/trails/static/malware/chort.txt
%%DATADIR%%/trails/static/malware/chromeloader.txt
%%DATADIR%%/trails/static/malware/chthonic.txt
%%DATADIR%%/trails/static/malware/ciadoor.txt
%%DATADIR%%/trails/static/malware/cicada3301.txt
%%DATADIR%%/trails/static/malware/cinasquel.txt
%%DATADIR%%/trails/static/malware/cinobi.txt
+%%DATADIR%%/trails/static/malware/ciphbit.txt
%%DATADIR%%/trails/static/malware/cirenegrat.txt
%%DATADIR%%/trails/static/malware/cleanup.txt
%%DATADIR%%/trails/static/malware/clientmeshrat.txt
%%DATADIR%%/trails/static/malware/clipsa.txt
%%DATADIR%%/trails/static/malware/cloak_ransomware.txt
%%DATADIR%%/trails/static/malware/clop.txt
-%%DATADIR%%/trails/static/malware/cloudatlas.txt
%%DATADIR%%/trails/static/malware/cloudeye.txt
%%DATADIR%%/trails/static/malware/cloudstalker.txt
%%DATADIR%%/trails/static/malware/cmdstealer.txt
@@ -1013,6 +1112,7 @@
%%DATADIR%%/trails/static/malware/cobianrat.txt
%%DATADIR%%/trails/static/malware/cobint.txt
%%DATADIR%%/trails/static/malware/coderware_ransomware.txt
+%%DATADIR%%/trails/static/malware/coffeeloader.txt
%%DATADIR%%/trails/static/malware/coinloader.txt
%%DATADIR%%/trails/static/malware/cold.txt
%%DATADIR%%/trails/static/malware/colibriloader.txt
@@ -1026,26 +1126,33 @@
%%DATADIR%%/trails/static/malware/corebot.txt
%%DATADIR%%/trails/static/malware/cosmicstrand.txt
%%DATADIR%%/trails/static/malware/cotxrat.txt
+%%DATADIR%%/trails/static/malware/countloader.txt
%%DATADIR%%/trails/static/malware/couponarific.txt
+%%DATADIR%%/trails/static/malware/cova.txt
%%DATADIR%%/trails/static/malware/crackonosh.txt
%%DATADIR%%/trails/static/malware/crapsomware.txt
%%DATADIR%%/trails/static/malware/cratedepression.txt
+%%DATADIR%%/trails/static/malware/crazyhunter.txt
%%DATADIR%%/trails/static/malware/creal.txt
%%DATADIR%%/trails/static/malware/criakl.txt
%%DATADIR%%/trails/static/malware/cridex.txt
%%DATADIR%%/trails/static/malware/crilock.txt
-%%DATADIR%%/trails/static/malware/crimsonrat.txt
%%DATADIR%%/trails/static/malware/cring.txt
+%%DATADIR%%/trails/static/malware/cripto.txt
+%%DATADIR%%/trails/static/malware/crmstealer.txt
%%DATADIR%%/trails/static/malware/crosslock.txt
%%DATADIR%%/trails/static/malware/cryakl.txt
%%DATADIR%%/trails/static/malware/crylocker.txt
%%DATADIR%%/trails/static/malware/cryp70n1c0d3.txt
+%%DATADIR%%/trails/static/malware/cryptbb_ransomware.txt
%%DATADIR%%/trails/static/malware/cryptbot.txt
%%DATADIR%%/trails/static/malware/cryptfile2.txt
%%DATADIR%%/trails/static/malware/cryptinfinite.txt
%%DATADIR%%/trails/static/malware/cryptn8_ransomware.txt
%%DATADIR%%/trails/static/malware/cryptnet.txt
+%%DATADIR%%/trails/static/malware/crypto24.txt
%%DATADIR%%/trails/static/malware/cryptoclippy.txt
+%%DATADIR%%/trails/static/malware/cryptocroc.txt
%%DATADIR%%/trails/static/malware/cryptodefense.txt
%%DATADIR%%/trails/static/malware/cryptolocker.txt
%%DATADIR%%/trails/static/malware/cryptoshield.txt
@@ -1055,13 +1162,18 @@
%%DATADIR%%/trails/static/malware/csharpstreamerrat.txt
%%DATADIR%%/trails/static/malware/ctblocker.txt
%%DATADIR%%/trails/static/malware/cuba.txt
+%%DATADIR%%/trails/static/malware/cube.txt
%%DATADIR%%/trails/static/malware/cutwail.txt
%%DATADIR%%/trails/static/malware/cybergaterat.txt
+%%DATADIR%%/trails/static/malware/cyberstealer.txt
%%DATADIR%%/trails/static/malware/cylance.txt
%%DATADIR%%/trails/static/malware/cypress.txt
%%DATADIR%%/trails/static/malware/cythosia.txt
+%%DATADIR%%/trails/static/malware/d0glun_ransomware.txt
%%DATADIR%%/trails/static/malware/d1onis.txt
+%%DATADIR%%/trails/static/malware/d4rk4rmy.txt
%%DATADIR%%/trails/static/malware/dailyscriptlet.txt
+%%DATADIR%%/trails/static/malware/daixin.txt
%%DATADIR%%/trails/static/malware/damoclis.txt
%%DATADIR%%/trails/static/malware/dan0n_ransomware.txt
%%DATADIR%%/trails/static/malware/danabot.txt
@@ -1078,19 +1190,26 @@
%%DATADIR%%/trails/static/malware/darkleak.txt
%%DATADIR%%/trails/static/malware/darkloader.txt
%%DATADIR%%/trails/static/malware/darkmoon.txt
+%%DATADIR%%/trails/static/malware/darkpower.txt
%%DATADIR%%/trails/static/malware/darkrat.txt
%%DATADIR%%/trails/static/malware/darkshell.txt
%%DATADIR%%/trails/static/malware/darkside.txt
+%%DATADIR%%/trails/static/malware/darktortilla.txt
%%DATADIR%%/trails/static/malware/darkvault.txt
+%%DATADIR%%/trails/static/malware/darkvision.txt
%%DATADIR%%/trails/static/malware/darkvnc.txt
%%DATADIR%%/trails/static/malware/darkware.txt
%%DATADIR%%/trails/static/malware/darkwatchman.txt
+%%DATADIR%%/trails/static/malware/darkylock.txt
%%DATADIR%%/trails/static/malware/darth.txt
+%%DATADIR%%/trails/static/malware/datacarry.txt
+%%DATADIR%%/trails/static/malware/dataleak_ransomware.txt
%%DATADIR%%/trails/static/malware/dcrat.txt
%%DATADIR%%/trails/static/malware/deadbolt.txt
%%DATADIR%%/trails/static/malware/deadglyph.txt
%%DATADIR%%/trails/static/malware/deadnetbot.txt
%%DATADIR%%/trails/static/malware/deathlocker.txt
+%%DATADIR%%/trails/static/malware/deedrat.txt
%%DATADIR%%/trails/static/malware/defray.txt
%%DATADIR%%/trails/static/malware/defru.txt
%%DATADIR%%/trails/static/malware/deftloader.txt
@@ -1101,18 +1220,24 @@
%%DATADIR%%/trails/static/malware/denonia.txt
%%DATADIR%%/trails/static/malware/deprimon.txt
%%DATADIR%%/trails/static/malware/derialock.txt
+%%DATADIR%%/trails/static/malware/dero_miner.txt
+%%DATADIR%%/trails/static/malware/desolator.txt
+%%DATADIR%%/trails/static/malware/destiny.txt
%%DATADIR%%/trails/static/malware/destory.txt
%%DATADIR%%/trails/static/malware/destruktor.txt
%%DATADIR%%/trails/static/malware/detroie.txt
%%DATADIR%%/trails/static/malware/devilshadow.txt
%%DATADIR%%/trails/static/malware/devilstongue.txt
+%%DATADIR%%/trails/static/malware/devman.txt
%%DATADIR%%/trails/static/malware/dexter.txt
%%DATADIR%%/trails/static/malware/dharma.txt
+%%DATADIR%%/trails/static/malware/diablorat.txt
%%DATADIR%%/trails/static/malware/diamondfoxrat.txt
%%DATADIR%%/trails/static/malware/diavlo.txt
%%DATADIR%%/trails/static/malware/diavol.txt
+%%DATADIR%%/trails/static/malware/diddy.txt
+%%DATADIR%%/trails/static/malware/diez.txt
%%DATADIR%%/trails/static/malware/dimnie.txt
-%%DATADIR%%/trails/static/malware/dinodasrat.txt
%%DATADIR%%/trails/static/malware/dircrypt.txt
%%DATADIR%%/trails/static/malware/dirtjump.txt
%%DATADIR%%/trails/static/malware/discordgrabber.txt
@@ -1123,9 +1248,12 @@
%%DATADIR%%/trails/static/malware/dnschanger.txt
%%DATADIR%%/trails/static/malware/dnstrojan.txt
%%DATADIR%%/trails/static/malware/dockerhub_malrepos.txt
+%%DATADIR%%/trails/static/malware/doenerium.txt
%%DATADIR%%/trails/static/malware/dofoil.txt
+%%DATADIR%%/trails/static/malware/doge.txt
%%DATADIR%%/trails/static/malware/domen.txt
%%DATADIR%%/trails/static/malware/donex.txt
+%%DATADIR%%/trails/static/malware/donut.txt
%%DATADIR%%/trails/static/malware/dopplepaymer.txt
%%DATADIR%%/trails/static/malware/doraemon.txt
%%DATADIR%%/trails/static/malware/dorifel.txt
@@ -1135,10 +1263,13 @@
%%DATADIR%%/trails/static/malware/dotrunpex.txt
%%DATADIR%%/trails/static/malware/doublefinger.txt
%%DATADIR%%/trails/static/malware/doubleguns.txt
+%%DATADIR%%/trails/static/malware/doubleloader.txt
%%DATADIR%%/trails/static/malware/dracula.txt
+%%DATADIR%%/trails/static/malware/dragonforce.txt
%%DATADIR%%/trails/static/malware/drahma.txt
%%DATADIR%%/trails/static/malware/drapion.txt
%%DATADIR%%/trails/static/malware/dread.txt
+%%DATADIR%%/trails/static/malware/dreamc2.txt
%%DATADIR%%/trails/static/malware/dridex.txt
%%DATADIR%%/trails/static/malware/drill_ransomware.txt
%%DATADIR%%/trails/static/malware/drokbk.txt
@@ -1152,12 +1283,16 @@
%%DATADIR%%/trails/static/malware/duri.txt
%%DATADIR%%/trails/static/malware/dursg.txt
%%DATADIR%%/trails/static/malware/dustrat.txt
+%%DATADIR%%/trails/static/malware/duvet.txt
%%DATADIR%%/trails/static/malware/dynamicrat.txt
%%DATADIR%%/trails/static/malware/dyreza.txt
+%%DATADIR%%/trails/static/malware/eaglerat.txt
%%DATADIR%%/trails/static/malware/easy.txt
%%DATADIR%%/trails/static/malware/easypeasy.txt
+%%DATADIR%%/trails/static/malware/ebola.txt
%%DATADIR%%/trails/static/malware/echelon.txt
%%DATADIR%%/trails/static/malware/echida.txt
+%%DATADIR%%/trails/static/malware/eddie.txt
%%DATADIR%%/trails/static/malware/edgeguard.txt
%%DATADIR%%/trails/static/malware/egregor.txt
%%DATADIR%%/trails/static/malware/ekiparat.txt
@@ -1169,6 +1304,7 @@
%%DATADIR%%/trails/static/malware/elf_amcsh.txt
%%DATADIR%%/trails/static/malware/elf_amnesiark.txt
%%DATADIR%%/trails/static/malware/elf_asnarok.txt
+%%DATADIR%%/trails/static/malware/elf_autocolor.txt
%%DATADIR%%/trails/static/malware/elf_b1txor20.txt
%%DATADIR%%/trails/static/malware/elf_bigviktor.txt
%%DATADIR%%/trails/static/malware/elf_billgates.txt
@@ -1183,6 +1319,7 @@
%%DATADIR%%/trails/static/malware/elf_darlloz.txt
%%DATADIR%%/trails/static/malware/elf_ddosman.txt
%%DATADIR%%/trails/static/malware/elf_disgomoji.txt
+%%DATADIR%%/trails/static/malware/elf_diskwiper.txt
%%DATADIR%%/trails/static/malware/elf_dofloo.txt
%%DATADIR%%/trails/static/malware/elf_doki.txt
%%DATADIR%%/trails/static/malware/elf_ekoms.txt
@@ -1235,6 +1372,7 @@
%%DATADIR%%/trails/static/malware/elf_pacha.txt
%%DATADIR%%/trails/static/malware/elf_pasteminer.txt
%%DATADIR%%/trails/static/malware/elf_patpooty.txt
+%%DATADIR%%/trails/static/malware/elf_perfctl.txt
%%DATADIR%%/trails/static/malware/elf_pgmem.txt
%%DATADIR%%/trails/static/malware/elf_pink.txt
%%DATADIR%%/trails/static/malware/elf_pinscan.txt
@@ -1242,6 +1380,7 @@
%%DATADIR%%/trails/static/malware/elf_plox.txt
%%DATADIR%%/trails/static/malware/elf_powerghost.txt
%%DATADIR%%/trails/static/malware/elf_prism.txt
+%%DATADIR%%/trails/static/malware/elf_pumakit.txt
%%DATADIR%%/trails/static/malware/elf_qbot.txt
%%DATADIR%%/trails/static/malware/elf_ransomware.txt
%%DATADIR%%/trails/static/malware/elf_redxor.txt
@@ -1265,7 +1404,6 @@
%%DATADIR%%/trails/static/malware/elf_torii.txt
%%DATADIR%%/trails/static/malware/elf_tshgod.txt
%%DATADIR%%/trails/static/malware/elf_tunpot.txt
-%%DATADIR%%/trails/static/malware/elf_turla.txt
%%DATADIR%%/trails/static/malware/elf_vpnfilter.txt
%%DATADIR%%/trails/static/malware/elf_vtflooder.txt
%%DATADIR%%/trails/static/malware/elf_xbash.txt
@@ -1275,7 +1413,9 @@
%%DATADIR%%/trails/static/malware/elpman.txt
%%DATADIR%%/trails/static/malware/elysium.txt
%%DATADIR%%/trails/static/malware/emansrepo.txt
+%%DATADIR%%/trails/static/malware/embargo.txt
%%DATADIR%%/trails/static/malware/emdivi.txt
+%%DATADIR%%/trails/static/malware/emmenhtal.txt
%%DATADIR%%/trails/static/malware/emogen.txt
%%DATADIR%%/trails/static/malware/emotet.txt
%%DATADIR%%/trails/static/malware/empirerat.txt
@@ -1284,6 +1424,7 @@
%%DATADIR%%/trails/static/malware/entropy.txt
%%DATADIR%%/trails/static/malware/ep918_ransomware.txt
%%DATADIR%%/trails/static/malware/epsilon.txt
+%%DATADIR%%/trails/static/malware/epsteinrat.txt
%%DATADIR%%/trails/static/malware/erbium.txt
%%DATADIR%%/trails/static/malware/eredel.txt
%%DATADIR%%/trails/static/malware/escelar.txt
@@ -1304,6 +1445,7 @@
%%DATADIR%%/trails/static/malware/evrial.txt
%%DATADIR%%/trails/static/malware/exela.txt
%%DATADIR%%/trails/static/malware/exorcist.txt
+%%DATADIR%%/trails/static/malware/exoticloader.txt
%%DATADIR%%/trails/static/malware/expiro.txt
%%DATADIR%%/trails/static/malware/extenbro.txt
%%DATADIR%%/trails/static/malware/eyespy.txt
@@ -1313,6 +1455,7 @@
%%DATADIR%%/trails/static/malware/fakeav.txt
%%DATADIR%%/trails/static/malware/fakebat.txt
%%DATADIR%%/trails/static/malware/fakeran.txt
+%%DATADIR%%/trails/static/malware/faketicketer.txt
%%DATADIR%%/trails/static/malware/fantazyaloader.txt
%%DATADIR%%/trails/static/malware/fantom.txt
%%DATADIR%%/trails/static/malware/fareit.txt
@@ -1331,6 +1474,7 @@
%%DATADIR%%/trails/static/malware/fiexp.txt
%%DATADIR%%/trails/static/malware/fignotok.txt
%%DATADIR%%/trails/static/malware/filespider.txt
+%%DATADIR%%/trails/static/malware/filsh.txt
%%DATADIR%%/trails/static/malware/fin12.txt
%%DATADIR%%/trails/static/malware/fin4.txt
%%DATADIR%%/trails/static/malware/fin6.txt
@@ -1340,7 +1484,9 @@
%%DATADIR%%/trails/static/malware/finderbot.txt
%%DATADIR%%/trails/static/malware/findpos.txt
%%DATADIR%%/trails/static/malware/firebird.txt
+%%DATADIR%%/trails/static/malware/flesh.txt
%%DATADIR%%/trails/static/malware/fletchen.txt
+%%DATADIR%%/trails/static/malware/flocker.txt
%%DATADIR%%/trails/static/malware/floxif.txt
%%DATADIR%%/trails/static/malware/fnumbot.txt
%%DATADIR%%/trails/static/malware/fobber.txt
@@ -1348,13 +1494,18 @@
%%DATADIR%%/trails/static/malware/formbook.txt
%%DATADIR%%/trails/static/malware/fourteenhi.txt
%%DATADIR%%/trails/static/malware/fox.txt
+%%DATADIR%%/trails/static/malware/frag_ransomware.txt
%%DATADIR%%/trails/static/malware/frankenstein.txt
%%DATADIR%%/trails/static/malware/frat.txt
%%DATADIR%%/trails/static/malware/fraudload.txt
+%%DATADIR%%/trails/static/malware/fredy.txt
%%DATADIR%%/trails/static/malware/fruitfly.txt
%%DATADIR%%/trails/static/malware/ftcode.txt
%%DATADIR%%/trails/static/malware/fudcrypt.txt
%%DATADIR%%/trails/static/malware/fujinama.txt
+%%DATADIR%%/trails/static/malware/fukuworm.txt
+%%DATADIR%%/trails/static/malware/funksec.txt
+%%DATADIR%%/trails/static/malware/fusionloader.txt
%%DATADIR%%/trails/static/malware/fynloski.txt
%%DATADIR%%/trails/static/malware/fysna.txt
%%DATADIR%%/trails/static/malware/gamania.txt
@@ -1363,6 +1514,7 @@
%%DATADIR%%/trails/static/malware/gaudox.txt
%%DATADIR%%/trails/static/malware/gauss.txt
%%DATADIR%%/trails/static/malware/gbot.txt
+%%DATADIR%%/trails/static/malware/gdlockersec.txt
%%DATADIR%%/trails/static/malware/gehenna.txt
%%DATADIR%%/trails/static/malware/gelsemium.txt
%%DATADIR%%/trails/static/malware/generic.txt
@@ -1380,21 +1532,28 @@
%%DATADIR%%/trails/static/malware/ghostdns.txt
%%DATADIR%%/trails/static/malware/ghostengine.txt
%%DATADIR%%/trails/static/malware/ghostlocker.txt
+%%DATADIR%%/trails/static/malware/ghostredirector.txt
+%%DATADIR%%/trails/static/malware/giftedcrook.txt
%%DATADIR%%/trails/static/malware/ginzo.txt
%%DATADIR%%/trails/static/malware/gippers.txt
%%DATADIR%%/trails/static/malware/glitchpos.txt
-%%DATADIR%%/trails/static/malware/globeimposter.txt
+%%DATADIR%%/trails/static/malware/global_ransomware.txt
%%DATADIR%%/trails/static/malware/glock.txt
%%DATADIR%%/trails/static/malware/glorysprout.txt
+%%DATADIR%%/trails/static/malware/glove.txt
%%DATADIR%%/trails/static/malware/glupteba.txt
+%%DATADIR%%/trails/static/malware/goblinrat.txt
%%DATADIR%%/trails/static/malware/gobotkr.txt
%%DATADIR%%/trails/static/malware/gobrut.txt
%%DATADIR%%/trails/static/malware/godlua.txt
+%%DATADIR%%/trails/static/malware/godrat.txt
%%DATADIR%%/trails/static/malware/godzilla.txt
+%%DATADIR%%/trails/static/malware/gokeylogger.txt
%%DATADIR%%/trails/static/malware/goldbrute.txt
%%DATADIR%%/trails/static/malware/goldenspy.txt
%%DATADIR%%/trails/static/malware/golroted.txt
%%DATADIR%%/trails/static/malware/gomet.txt
+%%DATADIR%%/trails/static/malware/good_ransomware.txt
%%DATADIR%%/trails/static/malware/goodwill_ransomware.txt
%%DATADIR%%/trails/static/malware/goomba.txt
%%DATADIR%%/trails/static/malware/gootkit.txt
@@ -1409,20 +1568,26 @@
%%DATADIR%%/trails/static/malware/gravityrat.txt
%%DATADIR%%/trails/static/malware/greamerat.txt
%%DATADIR%%/trails/static/malware/greenstone.txt
+%%DATADIR%%/trails/static/malware/gremlin.txt
%%DATADIR%%/trails/static/malware/grief.txt
%%DATADIR%%/trails/static/malware/grimagent.txt
%%DATADIR%%/trails/static/malware/grmsk.txt
%%DATADIR%%/trails/static/malware/groooboor.txt
%%DATADIR%%/trails/static/malware/groove.txt
+%%DATADIR%%/trails/static/malware/growtopia.txt
%%DATADIR%%/trails/static/malware/gruntstager.txt
%%DATADIR%%/trails/static/malware/gtbot.txt
%%DATADIR%%/trails/static/malware/guloader.txt
+%%DATADIR%%/trails/static/malware/gunra.txt
%%DATADIR%%/trails/static/malware/gupti_miner.txt
%%DATADIR%%/trails/static/malware/gypsyteam.txt
%%DATADIR%%/trails/static/malware/h1n1.txt
%%DATADIR%%/trails/static/malware/habitsrat.txt
%%DATADIR%%/trails/static/malware/hacked_3cx.txt
%%DATADIR%%/trails/static/malware/hacked_apkpure.txt
+%%DATADIR%%/trails/static/malware/hacked_chromecrxext.txt
+%%DATADIR%%/trails/static/malware/hacked_ciscosslvpn.txt
+%%DATADIR%%/trails/static/malware/hacked_cms8000.txt
%%DATADIR%%/trails/static/malware/hacked_codecov.txt
%%DATADIR%%/trails/static/malware/hacked_comm100.txt
%%DATADIR%%/trails/static/malware/hacked_dependabot.txt
@@ -1433,26 +1598,33 @@
%%DATADIR%%/trails/static/malware/hacked_githubrepos.txt
%%DATADIR%%/trails/static/malware/hacked_globalprotect.txt
%%DATADIR%%/trails/static/malware/hacked_healthcheck.txt
+%%DATADIR%%/trails/static/malware/hacked_keepass.txt
%%DATADIR%%/trails/static/malware/hacked_log4j.txt
%%DATADIR%%/trails/static/malware/hacked_mint.txt
%%DATADIR%%/trails/static/malware/hacked_monero.txt
%%DATADIR%%/trails/static/malware/hacked_moveit.txt
+%%DATADIR%%/trails/static/malware/hacked_netweaversap.txt
%%DATADIR%%/trails/static/malware/hacked_npmrepos.txt
+%%DATADIR%%/trails/static/malware/hacked_openvsxext.txt
%%DATADIR%%/trails/static/malware/hacked_pygrata.txt
%%DATADIR%%/trails/static/malware/hacked_pypirepos.txt
%%DATADIR%%/trails/static/malware/hacked_pytorch.txt
%%DATADIR%%/trails/static/malware/hacked_saltstack.txt
%%DATADIR%%/trails/static/malware/hacked_solarwinds.txt
%%DATADIR%%/trails/static/malware/hacked_uaparserjs.txt
+%%DATADIR%%/trails/static/malware/hacked_vsixext.txt
+%%DATADIR%%/trails/static/malware/hacked_whlext.txt
%%DATADIR%%/trails/static/malware/hacking_team.txt
%%DATADIR%%/trails/static/malware/haibonbay.txt
%%DATADIR%%/trails/static/malware/hamaetot.txt
%%DATADIR%%/trails/static/malware/handala.txt
+%%DATADIR%%/trails/static/malware/hannibal.txt
%%DATADIR%%/trails/static/malware/harnig.txt
%%DATADIR%%/trails/static/malware/haron.txt
%%DATADIR%%/trails/static/malware/havanacrypt.txt
%%DATADIR%%/trails/static/malware/hawkball.txt
%%DATADIR%%/trails/static/malware/hawkeye.txt
+%%DATADIR%%/trails/static/malware/hellcat.txt
%%DATADIR%%/trails/static/malware/helldown_ransomware.txt
%%DATADIR%%/trails/static/malware/hellokitty.txt
%%DATADIR%%/trails/static/malware/helloxd.txt
@@ -1460,6 +1632,7 @@
%%DATADIR%%/trails/static/malware/helompy.txt
%%DATADIR%%/trails/static/malware/hennessy.txt
%%DATADIR%%/trails/static/malware/hermeticwiper.txt
+%%DATADIR%%/trails/static/malware/hexon.txt
%%DATADIR%%/trails/static/malware/hiddenbee.txt
%%DATADIR%%/trails/static/malware/hiddenbeer.txt
%%DATADIR%%/trails/static/malware/hiddentear.txt
@@ -1482,6 +1655,7 @@
%%DATADIR%%/trails/static/malware/hydracrypt.txt
%%DATADIR%%/trails/static/malware/hydseven.txt
%%DATADIR%%/trails/static/malware/hzrat.txt
+%%DATADIR%%/trails/static/malware/i2prat.txt
%%DATADIR%%/trails/static/malware/icarus.txt
%%DATADIR%%/trails/static/malware/icebreaker.txt
%%DATADIR%%/trails/static/malware/icedid.txt
@@ -1494,15 +1668,19 @@
%%DATADIR%%/trails/static/malware/imddos.txt
%%DATADIR%%/trails/static/malware/imminentrat.txt
%%DATADIR%%/trails/static/malware/immortal.txt
+%%DATADIR%%/trails/static/malware/imncrew.txt
+%%DATADIR%%/trails/static/malware/inari.txt
%%DATADIR%%/trails/static/malware/inc_ransomware.txt
%%DATADIR%%/trails/static/malware/indexsinas.txt
%%DATADIR%%/trails/static/malware/indone_miner.txt
%%DATADIR%%/trails/static/malware/infinityrat.txt
%%DATADIR%%/trails/static/malware/injecto.txt
%%DATADIR%%/trails/static/malware/innfirat.txt
+%%DATADIR%%/trails/static/malware/interlock.txt
%%DATADIR%%/trails/static/malware/interstellar.txt
%%DATADIR%%/trails/static/malware/investimer.txt
%%DATADIR%%/trails/static/malware/invisimole.txt
+%%DATADIR%%/trails/static/malware/ios_glasscage.txt
%%DATADIR%%/trails/static/malware/ios_keyraider.txt
%%DATADIR%%/trails/static/malware/ios_muda.txt
%%DATADIR%%/trails/static/malware/ios_oneclickfraud.txt
@@ -1510,12 +1688,14 @@
%%DATADIR%%/trails/static/malware/ios_specter.txt
%%DATADIR%%/trails/static/malware/ios_xcodeghost.txt
%%DATADIR%%/trails/static/malware/ipikabot.txt
+%%DATADIR%%/trails/static/malware/iris.txt
%%DATADIR%%/trails/static/malware/iron.txt
%%DATADIR%%/trails/static/malware/ismdoor.txt
%%DATADIR%%/trails/static/malware/isodisk.txt
%%DATADIR%%/trails/static/malware/ispy.txt
%%DATADIR%%/trails/static/malware/isr.txt
%%DATADIR%%/trails/static/malware/ixware.txt
+%%DATADIR%%/trails/static/malware/j_ransomware.txt
%%DATADIR%%/trails/static/malware/jackpos.txt
%%DATADIR%%/trails/static/malware/jacksbot.txt
%%DATADIR%%/trails/static/malware/jaff.txt
@@ -1525,8 +1705,10 @@
%%DATADIR%%/trails/static/malware/jasmin.txt
%%DATADIR%%/trails/static/malware/jasperloader.txt
%%DATADIR%%/trails/static/malware/javali.txt
+%%DATADIR%%/trails/static/malware/javaloader.txt
%%DATADIR%%/trails/static/malware/javarat.txt
%%DATADIR%%/trails/static/malware/jedobot.txt
+%%DATADIR%%/trails/static/malware/jerryrat.txt
%%DATADIR%%/trails/static/malware/jester.txt
%%DATADIR%%/trails/static/malware/jigsaw.txt
%%DATADIR%%/trails/static/malware/jinxloader.txt
@@ -1534,23 +1716,32 @@
%%DATADIR%%/trails/static/malware/jripbot.txt
%%DATADIR%%/trails/static/malware/jshellrat.txt
%%DATADIR%%/trails/static/malware/jsoutprox.txt
+%%DATADIR%%/trails/static/malware/jspspy.txt
%%DATADIR%%/trails/static/malware/juice.txt
+%%DATADIR%%/trails/static/malware/junos_jmagic.txt
%%DATADIR%%/trails/static/malware/jupyter.txt
+%%DATADIR%%/trails/static/malware/justaskjacky.txt
%%DATADIR%%/trails/static/malware/k8steal.txt
+%%DATADIR%%/trails/static/malware/kairos.txt
+%%DATADIR%%/trails/static/malware/kamasers.txt
%%DATADIR%%/trails/static/malware/kapahyku.txt
%%DATADIR%%/trails/static/malware/karkoff.txt
%%DATADIR%%/trails/static/malware/karma.txt
%%DATADIR%%/trails/static/malware/kasidet.txt
+%%DATADIR%%/trails/static/malware/katz.txt
+%%DATADIR%%/trails/static/malware/kawalocker.txt
%%DATADIR%%/trails/static/malware/kazy.txt
%%DATADIR%%/trails/static/malware/kbot.txt
%%DATADIR%%/trails/static/malware/kegotip.txt
%%DATADIR%%/trails/static/malware/kelihos.txt
+%%DATADIR%%/trails/static/malware/kelvinsec.txt
%%DATADIR%%/trails/static/malware/kematian.txt
%%DATADIR%%/trails/static/malware/keres.txt
%%DATADIR%%/trails/static/malware/kernelbot.txt
%%DATADIR%%/trails/static/malware/keybase.txt
%%DATADIR%%/trails/static/malware/khonsari_ransomware.txt
%%DATADIR%%/trails/static/malware/khrat.txt
+%%DATADIR%%/trails/static/malware/kidotai.txt
%%DATADIR%%/trails/static/malware/kief.txt
%%DATADIR%%/trails/static/malware/killrabbit.txt
%%DATADIR%%/trails/static/malware/killsec.txt
@@ -1576,8 +1767,8 @@
%%DATADIR%%/trails/static/malware/krown.txt
%%DATADIR%%/trails/static/malware/krugbot.txt
%%DATADIR%%/trails/static/malware/krustyloader.txt
+%%DATADIR%%/trails/static/malware/krypt_ransomware.txt
%%DATADIR%%/trails/static/malware/kryptocibule.txt
-%%DATADIR%%/trails/static/malware/krypton.txt
%%DATADIR%%/trails/static/malware/kuago_miner.txt
%%DATADIR%%/trails/static/malware/kuiper_ransomware.txt
%%DATADIR%%/trails/static/malware/kulekmoko.txt
@@ -1589,6 +1780,7 @@
%%DATADIR%%/trails/static/malware/lambda_ransomware.txt
%%DATADIR%%/trails/static/malware/lampion.txt
%%DATADIR%%/trails/static/malware/lanfiltrator.txt
+%%DATADIR%%/trails/static/malware/lapdogs.txt
%%DATADIR%%/trails/static/malware/laplasclipper.txt
%%DATADIR%%/trails/static/malware/latentbot.txt
%%DATADIR%%/trails/static/malware/latot.txt
@@ -1596,7 +1788,10 @@
%%DATADIR%%/trails/static/malware/laurent.txt
%%DATADIR%%/trails/static/malware/lazagne.txt
%%DATADIR%%/trails/static/malware/laziok.txt
+%%DATADIR%%/trails/static/malware/lcy.txt
%%DATADIR%%/trails/static/malware/ldpinch.txt
+%%DATADIR%%/trails/static/malware/leaknet_ransomware.txt
+%%DATADIR%%/trails/static/malware/leaktheanalyst.txt
%%DATADIR%%/trails/static/malware/ledger_backdoor.txt
%%DATADIR%%/trails/static/malware/legion_loader.txt
%%DATADIR%%/trails/static/malware/lemonduck_miner.txt
@@ -1606,6 +1801,7 @@
%%DATADIR%%/trails/static/malware/lightning.txt
%%DATADIR%%/trails/static/malware/lilith.txt
%%DATADIR%%/trails/static/malware/limerat.txt
+%%DATADIR%%/trails/static/malware/linkc_ransomware.txt
%%DATADIR%%/trails/static/malware/linkoptimizer.txt
%%DATADIR%%/trails/static/malware/litehttp.txt
%%DATADIR%%/trails/static/malware/loadpcbanker.txt
@@ -1614,6 +1810,7 @@
%%DATADIR%%/trails/static/malware/locky.txt
%%DATADIR%%/trails/static/malware/lodarat.txt
%%DATADIR%%/trails/static/malware/lodeinfo.txt
+%%DATADIR%%/trails/static/malware/logx.txt
%%DATADIR%%/trails/static/malware/lokibot.txt
%%DATADIR%%/trails/static/malware/lokidoor.txt
%%DATADIR%%/trails/static/malware/lokilock.txt
@@ -1634,14 +1831,15 @@
%%DATADIR%%/trails/static/malware/lucky.txt
%%DATADIR%%/trails/static/malware/luminositylinkrat.txt
%%DATADIR%%/trails/static/malware/lummac2.txt
+%%DATADIR%%/trails/static/malware/lunalock.txt
%%DATADIR%%/trails/static/malware/lunar.txt
%%DATADIR%%/trails/static/malware/luoxk.txt
%%DATADIR%%/trails/static/malware/lust.txt
%%DATADIR%%/trails/static/malware/luxnetrat.txt
%%DATADIR%%/trails/static/malware/lv_ransomware.txt
-%%DATADIR%%/trails/static/malware/lynx_ransomware.txt
%%DATADIR%%/trails/static/malware/m00nd3v.txt
%%DATADIR%%/trails/static/malware/m8220_miner.txt
+%%DATADIR%%/trails/static/malware/madliberator.txt
%%DATADIR%%/trails/static/malware/madmxshell.txt
%%DATADIR%%/trails/static/malware/mado_miner.txt
%%DATADIR%%/trails/static/malware/maggie.txt
@@ -1651,10 +1849,12 @@
%%DATADIR%%/trails/static/malware/mallox.txt
%%DATADIR%%/trails/static/malware/mambashim.txt
%%DATADIR%%/trails/static/malware/mamo.txt
+%%DATADIR%%/trails/static/malware/mamona.txt
%%DATADIR%%/trails/static/malware/manabot.txt
%%DATADIR%%/trails/static/malware/mancsyn.txt
%%DATADIR%%/trails/static/malware/mandaph.txt
%%DATADIR%%/trails/static/malware/maplebot.txt
+%%DATADIR%%/trails/static/malware/maranhao.txt
%%DATADIR%%/trails/static/malware/marap.txt
%%DATADIR%%/trails/static/malware/mardom.txt
%%DATADIR%%/trails/static/malware/marketo.txt
@@ -1662,6 +1862,7 @@
%%DATADIR%%/trails/static/malware/marmoolak.txt
%%DATADIR%%/trails/static/malware/marsjoke.txt
%%DATADIR%%/trails/static/malware/masad.txt
+%%DATADIR%%/trails/static/malware/maskgram.txt
%%DATADIR%%/trails/static/malware/mass_miner.txt
%%DATADIR%%/trails/static/malware/masslogger.txt
%%DATADIR%%/trails/static/malware/mastermana.txt
@@ -1670,6 +1871,7 @@
%%DATADIR%%/trails/static/malware/matrixmax.txt
%%DATADIR%%/trails/static/malware/matsnu.txt
%%DATADIR%%/trails/static/malware/mauri_ransomware.txt
+%%DATADIR%%/trails/static/malware/mave.txt
%%DATADIR%%/trails/static/malware/maze.txt
%%DATADIR%%/trails/static/malware/mbc_ransomware.txt
%%DATADIR%%/trails/static/malware/mdrop.txt
@@ -1685,6 +1887,8 @@
%%DATADIR%%/trails/static/malware/megumin.txt
%%DATADIR%%/trails/static/malware/mehcrypter.txt
%%DATADIR%%/trails/static/malware/mekotio.txt
+%%DATADIR%%/trails/static/malware/mena_ransomware.txt
+%%DATADIR%%/trails/static/malware/meow.txt
%%DATADIR%%/trails/static/malware/mercurybot.txt
%%DATADIR%%/trails/static/malware/meris.txt
%%DATADIR%%/trails/static/malware/merkspy.txt
@@ -1693,11 +1897,13 @@
%%DATADIR%%/trails/static/malware/meta.txt
%%DATADIR%%/trails/static/malware/metador.txt
%%DATADIR%%/trails/static/malware/metadrain.txt
+%%DATADIR%%/trails/static/malware/metaencryptor.txt
%%DATADIR%%/trails/static/malware/metamorfo.txt
%%DATADIR%%/trails/static/malware/mewsei.txt
%%DATADIR%%/trails/static/malware/midas.txt
%%DATADIR%%/trails/static/malware/midie.txt
%%DATADIR%%/trails/static/malware/mielit.txt
+%%DATADIR%%/trails/static/malware/miga_ransomware.txt
%%DATADIR%%/trails/static/malware/migo_miner.txt
%%DATADIR%%/trails/static/malware/milkman.txt
%%DATADIR%%/trails/static/malware/milkyboy.txt
@@ -1708,12 +1914,13 @@
%%DATADIR%%/trails/static/malware/mingloa.txt
%%DATADIR%%/trails/static/malware/minotaur.txt
%%DATADIR%%/trails/static/malware/mint.txt
+%%DATADIR%%/trails/static/malware/mintsloader.txt
%%DATADIR%%/trails/static/malware/miragefox.txt
%%DATADIR%%/trails/static/malware/misogow.txt
-%%DATADIR%%/trails/static/malware/mispadu.txt
%%DATADIR%%/trails/static/malware/mist.txt
%%DATADIR%%/trails/static/malware/mitglieder.txt
%%DATADIR%%/trails/static/malware/miuref.txt
+%%DATADIR%%/trails/static/malware/mixshell.txt
%%DATADIR%%/trails/static/malware/mnubot.txt
%%DATADIR%%/trails/static/malware/mocker.txt
%%DATADIR%%/trails/static/malware/modirat.txt
@@ -1721,26 +1928,32 @@
%%DATADIR%%/trails/static/malware/modpos.txt
%%DATADIR%%/trails/static/malware/momo33333.txt
%%DATADIR%%/trails/static/malware/moneymessage.txt
+%%DATADIR%%/trails/static/malware/monkey_ransomware.txt
+%%DATADIR%%/trails/static/malware/monolith.txt
%%DATADIR%%/trails/static/malware/monsterinstall.txt
%%DATADIR%%/trails/static/malware/montysthree.txt
%%DATADIR%%/trails/static/malware/moonlight.txt
%%DATADIR%%/trails/static/malware/moontag.txt
-%%DATADIR%%/trails/static/malware/moreeggs.txt
+%%DATADIR%%/trails/static/malware/morpheus.txt
%%DATADIR%%/trails/static/malware/morto.txt
%%DATADIR%%/trails/static/malware/morty.txt
%%DATADIR%%/trails/static/malware/mosaicregressor.txt
%%DATADIR%%/trails/static/malware/moserpass.txt
%%DATADIR%%/trails/static/malware/moses.txt
+%%DATADIR%%/trails/static/malware/mosquito.txt
+%%DATADIR%%/trails/static/malware/mostererat.txt
%%DATADIR%%/trails/static/malware/mosucker.txt
%%DATADIR%%/trails/static/malware/mountlocker.txt
%%DATADIR%%/trails/static/malware/mozart.txt
%%DATADIR%%/trails/static/malware/mranon.txt
%%DATADIR%%/trails/static/malware/mrb_miner.txt
+%%DATADIR%%/trails/static/malware/mrstealer.txt
%%DATADIR%%/trails/static/malware/msupedge.txt
%%DATADIR%%/trails/static/malware/mufila.txt
%%DATADIR%%/trails/static/malware/muggle.txt
%%DATADIR%%/trails/static/malware/mumbai.txt
%%DATADIR%%/trails/static/malware/muse_miner.txt
+%%DATADIR%%/trails/static/malware/mydata_ransomware.txt
%%DATADIR%%/trails/static/malware/mydoom.txt
%%DATADIR%%/trails/static/malware/mykings_miner.txt
%%DATADIR%%/trails/static/malware/mylobot.txt
@@ -1753,9 +1966,11 @@
%%DATADIR%%/trails/static/malware/napolar.txt
%%DATADIR%%/trails/static/malware/narniarat.txt
%%DATADIR%%/trails/static/malware/nbot.txt
+%%DATADIR%%/trails/static/malware/nebula.txt
%%DATADIR%%/trails/static/malware/necrobot.txt
%%DATADIR%%/trails/static/malware/necurs.txt
%%DATADIR%%/trails/static/malware/neko.txt
+%%DATADIR%%/trails/static/malware/nelsy.txt
%%DATADIR%%/trails/static/malware/nemeot.txt
%%DATADIR%%/trails/static/malware/nemesis.txt
%%DATADIR%%/trails/static/malware/nemezida_ransomware.txt
@@ -1764,6 +1979,7 @@
%%DATADIR%%/trails/static/malware/neojit.txt
%%DATADIR%%/trails/static/malware/neonwallet.txt
%%DATADIR%%/trails/static/malware/neptune.txt
+%%DATADIR%%/trails/static/malware/neptunerat.txt
%%DATADIR%%/trails/static/malware/nerbian.txt
%%DATADIR%%/trails/static/malware/neshuta.txt
%%DATADIR%%/trails/static/malware/nestrat.txt
@@ -1774,18 +1990,25 @@
%%DATADIR%%/trails/static/malware/netsupport.txt
%%DATADIR%%/trails/static/malware/netwalker.txt
%%DATADIR%%/trails/static/malware/netwire.txt
+%%DATADIR%%/trails/static/malware/neuron.txt
%%DATADIR%%/trails/static/malware/neus.txt
%%DATADIR%%/trails/static/malware/neutrino.txt
+%%DATADIR%%/trails/static/malware/nevada_ransomware.txt
%%DATADIR%%/trails/static/malware/newbot.txt
%%DATADIR%%/trails/static/malware/newddosbot.txt
%%DATADIR%%/trails/static/malware/newpos.txt
%%DATADIR%%/trails/static/malware/newsrat.txt
+%%DATADIR%%/trails/static/malware/nex.txt
%%DATADIR%%/trails/static/malware/nexlogger.txt
+%%DATADIR%%/trails/static/malware/nextmind.txt
%%DATADIR%%/trails/static/malware/nexus.txt
%%DATADIR%%/trails/static/malware/nicerat.txt
%%DATADIR%%/trails/static/malware/nigelthorn.txt
%%DATADIR%%/trails/static/malware/nightingale.txt
+%%DATADIR%%/trails/static/malware/nightshadec2.txt
%%DATADIR%%/trails/static/malware/nightsky.txt
+%%DATADIR%%/trails/static/malware/nightspire.txt
+%%DATADIR%%/trails/static/malware/nikki.txt
%%DATADIR%%/trails/static/malware/nionspy.txt
%%DATADIR%%/trails/static/malware/nitol.txt
%%DATADIR%%/trails/static/malware/nitro.txt
@@ -1796,11 +2019,16 @@
%%DATADIR%%/trails/static/malware/nocry.txt
%%DATADIR%%/trails/static/malware/nodersok.txt
%%DATADIR%%/trails/static/malware/nodestealer.txt
+%%DATADIR%%/trails/static/malware/noescape.txt
%%DATADIR%%/trails/static/malware/nokoyawa.txt
%%DATADIR%%/trails/static/malware/nomercy.txt
%%DATADIR%%/trails/static/malware/nonbolqu.txt
+%%DATADIR%%/trails/static/malware/noodlophile.txt
%%DATADIR%%/trails/static/malware/nopyfy.txt
+%%DATADIR%%/trails/static/malware/norddragonscan.txt
+%%DATADIR%%/trails/static/malware/normaldaki.txt
%%DATADIR%%/trails/static/malware/notrobin.txt
+%%DATADIR%%/trails/static/malware/nova_ransomware.txt
%%DATADIR%%/trails/static/malware/novahttp.txt
%%DATADIR%%/trails/static/malware/novaloader.txt
%%DATADIR%%/trails/static/malware/novasentinel.txt
@@ -1808,11 +2036,13 @@
%%DATADIR%%/trails/static/malware/novobot.txt
%%DATADIR%%/trails/static/malware/novter.txt
%%DATADIR%%/trails/static/malware/novu.txt
+%%DATADIR%%/trails/static/malware/now.txt
%%DATADIR%%/trails/static/malware/nozelesn.txt
%%DATADIR%%/trails/static/malware/nsabuff_miner.txt
%%DATADIR%%/trails/static/malware/ntstealer.txt
%%DATADIR%%/trails/static/malware/nucleartor.txt
%%DATADIR%%/trails/static/malware/nuggetphantom.txt
+%%DATADIR%%/trails/static/malware/nullbulge.txt
%%DATADIR%%/trails/static/malware/nullmixer.txt
%%DATADIR%%/trails/static/malware/numando.txt
%%DATADIR%%/trails/static/malware/nuqel.txt
@@ -1821,15 +2051,22 @@
%%DATADIR%%/trails/static/malware/nymaim.txt
%%DATADIR%%/trails/static/malware/nymeria.txt
%%DATADIR%%/trails/static/malware/obliquerat.txt
+%%DATADIR%%/trails/static/malware/obscura.txt
+%%DATADIR%%/trails/static/malware/obscurebat.txt
%%DATADIR%%/trails/static/malware/observer.txt
+%%DATADIR%%/trails/static/malware/octalyn.txt
%%DATADIR%%/trails/static/malware/octopus.txt
+%%DATADIR%%/trails/static/malware/octopuz.txt
%%DATADIR%%/trails/static/malware/odcodc.txt
%%DATADIR%%/trails/static/malware/oddball.txt
%%DATADIR%%/trails/static/malware/odyssey.txt
%%DATADIR%%/trails/static/malware/offendium.txt
%%DATADIR%%/trails/static/malware/offloader.txt
%%DATADIR%%/trails/static/malware/oficla.txt
+%%DATADIR%%/trails/static/malware/olymploader.txt
+%%DATADIR%%/trails/static/malware/olympus.txt
%%DATADIR%%/trails/static/malware/omegaloader.txt
+%%DATADIR%%/trails/static/malware/oneclik.txt
%%DATADIR%%/trails/static/malware/onepercent.txt
%%DATADIR%%/trails/static/malware/onionpoison.txt
%%DATADIR%%/trails/static/malware/onkods.txt
@@ -1840,11 +2077,13 @@
%%DATADIR%%/trails/static/malware/originbot.txt
%%DATADIR%%/trails/static/malware/oriongrabber.txt
%%DATADIR%%/trails/static/malware/oski.txt
+%%DATADIR%%/trails/static/malware/ospreypr.txt
%%DATADIR%%/trails/static/malware/ostap.txt
%%DATADIR%%/trails/static/malware/osx_atomic.txt
%%DATADIR%%/trails/static/malware/osx_banshee.txt
%%DATADIR%%/trails/static/malware/osx_bundlore.txt
%%DATADIR%%/trails/static/malware/osx_cheana.txt
+%%DATADIR%%/trails/static/malware/osx_chillyhell.txt
%%DATADIR%%/trails/static/malware/osx_clipstealer.txt
%%DATADIR%%/trails/static/malware/osx_coinminer.txt
%%DATADIR%%/trails/static/malware/osx_coldroot.txt
@@ -1857,6 +2096,7 @@
%%DATADIR%%/trails/static/malware/osx_hashbreaker.txt
%%DATADIR%%/trails/static/malware/osx_imuler.txt
%%DATADIR%%/trails/static/malware/osx_jokerspy.txt
+%%DATADIR%%/trails/static/malware/osx_jscorerunner.txt
%%DATADIR%%/trails/static/malware/osx_keranger.txt
%%DATADIR%%/trails/static/malware/osx_keydnap.txt
%%DATADIR%%/trails/static/malware/osx_keysteal.txt
@@ -1865,6 +2105,7 @@
%%DATADIR%%/trails/static/malware/osx_loselose.txt
%%DATADIR%%/trails/static/malware/osx_m1.txt
%%DATADIR%%/trails/static/malware/osx_macma.txt
+%%DATADIR%%/trails/static/malware/osx_macmeow.txt
%%DATADIR%%/trails/static/malware/osx_macspy.txt
%%DATADIR%%/trails/static/malware/osx_mami.txt
%%DATADIR%%/trails/static/malware/osx_mokes.txt
@@ -1873,6 +2114,7 @@
%%DATADIR%%/trails/static/malware/osx_proton.txt
%%DATADIR%%/trails/static/malware/osx_proxy.txt
%%DATADIR%%/trails/static/malware/osx_pureland.txt
+%%DATADIR%%/trails/static/malware/osx_readerupdate.txt
%%DATADIR%%/trails/static/malware/osx_realst.txt
%%DATADIR%%/trails/static/malware/osx_rustdoor.txt
%%DATADIR%%/trails/static/malware/osx_salgorea.txt
@@ -1893,19 +2135,23 @@
%%DATADIR%%/trails/static/malware/palevo.txt
%%DATADIR%%/trails/static/malware/palmerworm.txt
%%DATADIR%%/trails/static/malware/pandabanker.txt
+%%DATADIR%%/trails/static/malware/pandora.txt
%%DATADIR%%/trails/static/malware/panther.txt
%%DATADIR%%/trails/static/malware/paradoxrat.txt
%%DATADIR%%/trails/static/malware/parallax.txt
%%DATADIR%%/trails/static/malware/parasitesnatcher.txt
%%DATADIR%%/trails/static/malware/patchbrowse.txt
+%%DATADIR%%/trails/static/malware/patriot.txt
%%DATADIR%%/trails/static/malware/pay2key.txt
%%DATADIR%%/trails/static/malware/paycrypt.txt
%%DATADIR%%/trails/static/malware/payloadbin.txt
+%%DATADIR%%/trails/static/malware/payoutsking.txt
%%DATADIR%%/trails/static/malware/paysafecard.txt
%%DATADIR%%/trails/static/malware/pcastle_miner.txt
%%DATADIR%%/trails/static/malware/pcshare.txt
%%DATADIR%%/trails/static/malware/pdfjsc.txt
%%DATADIR%%/trails/static/malware/peaklight.txt
+%%DATADIR%%/trails/static/malware/pear_ransomware.txt
%%DATADIR%%/trails/static/malware/pennywise.txt
%%DATADIR%%/trails/static/malware/pepperat.txt
%%DATADIR%%/trails/static/malware/peppyrat.txt
@@ -1913,6 +2159,7 @@
%%DATADIR%%/trails/static/malware/perseusrat.txt
%%DATADIR%%/trails/static/malware/petya.txt
%%DATADIR%%/trails/static/malware/pghost.txt
+%%DATADIR%%/trails/static/malware/phantom.txt
%%DATADIR%%/trails/static/malware/phantomrat.txt
%%DATADIR%%/trails/static/malware/phasebot.txt
%%DATADIR%%/trails/static/malware/phemedrone.txt
@@ -1926,6 +2173,7 @@
%%DATADIR%%/trails/static/malware/phxi.txt
%%DATADIR%%/trails/static/malware/phytob.txt
%%DATADIR%%/trails/static/malware/picgoo.txt
+%%DATADIR%%/trails/static/malware/pickai.txt
%%DATADIR%%/trails/static/malware/pift.txt
%%DATADIR%%/trails/static/malware/pinkslipbot.txt
%%DATADIR%%/trails/static/malware/pipka.txt
@@ -1934,7 +2182,7 @@
%%DATADIR%%/trails/static/malware/plague.txt
%%DATADIR%%/trails/static/malware/planet.txt
%%DATADIR%%/trails/static/malware/plasmarat.txt
-%%DATADIR%%/trails/static/malware/play_ransomware.txt
+%%DATADIR%%/trails/static/malware/playboy_ransomware.txt
%%DATADIR%%/trails/static/malware/plead.txt
%%DATADIR%%/trails/static/malware/pleasereadme_ransomware.txt
%%DATADIR%%/trails/static/malware/plugx.txt
@@ -1959,6 +2207,7 @@
%%DATADIR%%/trails/static/malware/powerworm.txt
%%DATADIR%%/trails/static/malware/powmet.txt
%%DATADIR%%/trails/static/malware/prash.txt
+%%DATADIR%%/trails/static/malware/prat.txt
%%DATADIR%%/trails/static/malware/prctrlrat.txt
%%DATADIR%%/trails/static/malware/predatory.txt
%%DATADIR%%/trails/static/malware/pripyat_miner.txt
@@ -1983,13 +2232,13 @@
%%DATADIR%%/trails/static/malware/punisherrat.txt
%%DATADIR%%/trails/static/malware/pupyrat.txt
%%DATADIR%%/trails/static/malware/purecrypter.txt
-%%DATADIR%%/trails/static/malware/purehvnc.txt
%%DATADIR%%/trails/static/malware/purelogs.txt
%%DATADIR%%/trails/static/malware/purplefox.txt
%%DATADIR%%/trails/static/malware/purpleurchin.txt
%%DATADIR%%/trails/static/malware/purplewave.txt
%%DATADIR%%/trails/static/malware/pushdo.txt
%%DATADIR%%/trails/static/malware/puzzlemaker.txt
+%%DATADIR%%/trails/static/malware/pxabot.txt
%%DATADIR%%/trails/static/malware/pycstealer.txt
%%DATADIR%%/trails/static/malware/pykspa.txt
%%DATADIR%%/trails/static/malware/pyleet.txt
@@ -2001,13 +2250,16 @@
%%DATADIR%%/trails/static/malware/python_brost.txt
%%DATADIR%%/trails/static/malware/python_extrack.txt
%%DATADIR%%/trails/static/malware/python_injector.txt
+%%DATADIR%%/trails/static/malware/python_killmbr.txt
%%DATADIR%%/trails/static/malware/python_memento.txt
%%DATADIR%%/trails/static/malware/python_w4sp.txt
%%DATADIR%%/trails/static/malware/python_xwo.txt
%%DATADIR%%/trails/static/malware/pyxierat.txt
%%DATADIR%%/trails/static/malware/qakbot.txt
%%DATADIR%%/trails/static/malware/qarallaxrat.txt
+%%DATADIR%%/trails/static/malware/qdoor.txt
%%DATADIR%%/trails/static/malware/qeallerrat.txt
+%%DATADIR%%/trails/static/malware/qilin.txt
%%DATADIR%%/trails/static/malware/qiulong.txt
%%DATADIR%%/trails/static/malware/qlocker.txt
%%DATADIR%%/trails/static/malware/qnodeservice.txt
@@ -2027,34 +2279,41 @@
%%DATADIR%%/trails/static/malware/r2015.txt
%%DATADIR%%/trails/static/malware/raasberry.txt
%%DATADIR%%/trails/static/malware/raccoon.txt
+%%DATADIR%%/trails/static/malware/radar_ransomware.txt
%%DATADIR%%/trails/static/malware/radx.txt
%%DATADIR%%/trails/static/malware/ragnar.txt
%%DATADIR%%/trails/static/malware/ragnarok.txt
%%DATADIR%%/trails/static/malware/rajump.txt
%%DATADIR%%/trails/static/malware/rakhni.txt
%%DATADIR%%/trails/static/malware/rakhni_ransomware.txt
+%%DATADIR%%/trails/static/malware/ralord.txt
%%DATADIR%%/trails/static/malware/ramdo.txt
%%DATADIR%%/trails/static/malware/ramnit.txt
%%DATADIR%%/trails/static/malware/ramp.txt
%%DATADIR%%/trails/static/malware/ranion.txt
%%DATADIR%%/trails/static/malware/ransirac.txt
+%%DATADIR%%/trails/static/malware/ransomblog.txt
%%DATADIR%%/trails/static/malware/ransomcartel.txt
%%DATADIR%%/trails/static/malware/ransomcortex.txt
%%DATADIR%%/trails/static/malware/ransomed.txt
%%DATADIR%%/trails/static/malware/ransomexx.txt
+%%DATADIR%%/trails/static/malware/ransomhouse.txt
%%DATADIR%%/trails/static/malware/ransomhub.txt
%%DATADIR%%/trails/static/malware/ranzy.txt
%%DATADIR%%/trails/static/malware/raptrain.txt
%%DATADIR%%/trails/static/malware/rarog.txt
%%DATADIR%%/trails/static/malware/rasprobin.txt
+%%DATADIR%%/trails/static/malware/rat369.txt
%%DATADIR%%/trails/static/malware/ratel.txt
%%DATADIR%%/trails/static/malware/raticate.txt
%%DATADIR%%/trails/static/malware/ratty.txt
+%%DATADIR%%/trails/static/malware/raven.txt
%%DATADIR%%/trails/static/malware/rawld_ransomware.txt
%%DATADIR%%/trails/static/malware/razy.txt
%%DATADIR%%/trails/static/malware/rdpbrutebot.txt
%%DATADIR%%/trails/static/malware/reactorbot.txt
%%DATADIR%%/trails/static/malware/reaver.txt
+%%DATADIR%%/trails/static/malware/red_ransomware.txt
%%DATADIR%%/trails/static/malware/redalpha.txt
%%DATADIR%%/trails/static/malware/reddot_ransomware.txt
%%DATADIR%%/trails/static/malware/reddriver.txt
@@ -2063,6 +2322,7 @@
%%DATADIR%%/trails/static/malware/redsip.txt
%%DATADIR%%/trails/static/malware/redtail_miner.txt
%%DATADIR%%/trails/static/malware/reductor.txt
+%%DATADIR%%/trails/static/malware/ref7707.txt
%%DATADIR%%/trails/static/malware/remcos.txt
%%DATADIR%%/trails/static/malware/remexirat.txt
%%DATADIR%%/trails/static/malware/renocide.txt
@@ -2073,29 +2333,37 @@
%%DATADIR%%/trails/static/malware/rhadamanthys.txt
%%DATADIR%%/trails/static/malware/rhysida.txt
%%DATADIR%%/trails/static/malware/rift.txt
+%%DATADIR%%/trails/static/malware/rilide.txt
%%DATADIR%%/trails/static/malware/rincux.txt
+%%DATADIR%%/trails/static/malware/riseloader.txt
%%DATADIR%%/trails/static/malware/risen_ransomware.txt
%%DATADIR%%/trails/static/malware/risepro.txt
%%DATADIR%%/trails/static/malware/rmsrat.txt
%%DATADIR%%/trails/static/malware/robinhood.txt
+%%DATADIR%%/trails/static/malware/rocco.txt
%%DATADIR%%/trails/static/malware/rocketx.txt
%%DATADIR%%/trails/static/malware/rogue_ransomware.txt
%%DATADIR%%/trails/static/malware/rombertik.txt
%%DATADIR%%/trails/static/malware/rook_ransomware.txt
%%DATADIR%%/trails/static/malware/rootteam.txt
%%DATADIR%%/trails/static/malware/rovnix.txt
+%%DATADIR%%/trails/static/malware/royal_ransomware.txt
%%DATADIR%%/trails/static/malware/rozena.txt
%%DATADIR%%/trails/static/malware/rransom.txt
+%%DATADIR%%/trails/static/malware/rsockstun.txt
%%DATADIR%%/trails/static/malware/rtm.txt
%%DATADIR%%/trails/static/malware/rtm_ransomware.txt
%%DATADIR%%/trails/static/malware/rubella.txt
%%DATADIR%%/trails/static/malware/ruby_backdoor.txt
%%DATADIR%%/trails/static/malware/ruftar.txt
%%DATADIR%%/trails/static/malware/runforestrun.txt
+%%DATADIR%%/trails/static/malware/runsomewares.txt
+%%DATADIR%%/trails/static/malware/rust_injector.txt
%%DATADIR%%/trails/static/malware/rustock.txt
%%DATADIR%%/trails/static/malware/rusty.txt
%%DATADIR%%/trails/static/malware/ryuk.txt
%%DATADIR%%/trails/static/malware/saefkorat.txt
+%%DATADIR%%/trails/static/malware/safepay.txt
%%DATADIR%%/trails/static/malware/saferat.txt
%%DATADIR%%/trails/static/malware/sage.txt
%%DATADIR%%/trails/static/malware/saintbot.txt
@@ -2103,26 +2371,32 @@
%%DATADIR%%/trails/static/malware/sakari.txt
%%DATADIR%%/trails/static/malware/sakula.txt
%%DATADIR%%/trails/static/malware/sakurel.txt
+%%DATADIR%%/trails/static/malware/salat.txt
%%DATADIR%%/trails/static/malware/sality.txt
%%DATADIR%%/trails/static/malware/samorat.txt
%%DATADIR%%/trails/static/malware/samsam.txt
%%DATADIR%%/trails/static/malware/sanny.txt
%%DATADIR%%/trails/static/malware/sapphire.txt
+%%DATADIR%%/trails/static/malware/sarcoma.txt
%%DATADIR%%/trails/static/malware/satacom.txt
%%DATADIR%%/trails/static/malware/satana.txt
+%%DATADIR%%/trails/static/malware/satancd.txt
%%DATADIR%%/trails/static/malware/sathurbot.txt
%%DATADIR%%/trails/static/malware/scanbox.txt
%%DATADIR%%/trails/static/malware/scarab.txt
%%DATADIR%%/trails/static/malware/scarcruft.txt
%%DATADIR%%/trails/static/malware/schwarzesonne.txt
%%DATADIR%%/trails/static/malware/scranos.txt
+%%DATADIR%%/trails/static/malware/scylla.txt
%%DATADIR%%/trails/static/malware/sdbot.txt
%%DATADIR%%/trails/static/malware/sdrop.txt
%%DATADIR%%/trails/static/malware/seaduke.txt
+%%DATADIR%%/trails/static/malware/secpo.txt
%%DATADIR%%/trails/static/malware/sectoprat.txt
%%DATADIR%%/trails/static/malware/sefnit.txt
%%DATADIR%%/trails/static/malware/sekhmet.txt
%%DATADIR%%/trails/static/malware/selfdel.txt
+%%DATADIR%%/trails/static/malware/sembmarine.txt
%%DATADIR%%/trails/static/malware/sendsafe.txt
%%DATADIR%%/trails/static/malware/sensayq.txt
%%DATADIR%%/trails/static/malware/seroxenrat.txt
@@ -2130,9 +2404,12 @@
%%DATADIR%%/trails/static/malware/seth_ransomware.txt
%%DATADIR%%/trails/static/malware/severe.txt
%%DATADIR%%/trails/static/malware/sfile_ransomware.txt
+%%DATADIR%%/trails/static/malware/shadow_ransomware.txt
%%DATADIR%%/trails/static/malware/shadownet.txt
%%DATADIR%%/trails/static/malware/shadowsyndicate.txt
%%DATADIR%%/trails/static/malware/shadowtechrat.txt
+%%DATADIR%%/trails/static/malware/sharkstealer.txt
+%%DATADIR%%/trails/static/malware/shelby.txt
%%DATADIR%%/trails/static/malware/shellresetrat.txt
%%DATADIR%%/trails/static/malware/shelma.txt
%%DATADIR%%/trails/static/malware/shifu.txt
@@ -2141,9 +2418,14 @@
%%DATADIR%%/trails/static/malware/shkolota.txt
%%DATADIR%%/trails/static/malware/shurl0ckr.txt
%%DATADIR%%/trails/static/malware/shylock.txt
+%%DATADIR%%/trails/static/malware/siegedsec.txt
%%DATADIR%%/trails/static/malware/siesta.txt
+%%DATADIR%%/trails/static/malware/silent.txt
+%%DATADIR%%/trails/static/malware/silent_ransomware.txt
%%DATADIR%%/trails/static/malware/silentbrute.txt
%%DATADIR%%/trails/static/malware/silentcrypto_miner.txt
+%%DATADIR%%/trails/static/malware/silentroute.txt
+%%DATADIR%%/trails/static/malware/silentsyncrat.txt
%%DATADIR%%/trails/static/malware/silly.txt
%%DATADIR%%/trails/static/malware/silverfox.txt
%%DATADIR%%/trails/static/malware/silverterrier.txt
@@ -2161,6 +2443,7 @@
%%DATADIR%%/trails/static/malware/sinkhole_certgovau.txt
%%DATADIR%%/trails/static/malware/sinkhole_certpl.txt
%%DATADIR%%/trails/static/malware/sinkhole_certtr.txt
+%%DATADIR%%/trails/static/malware/sinkhole_certua.txt
%%DATADIR%%/trails/static/malware/sinkhole_changeip.txt
%%DATADIR%%/trails/static/malware/sinkhole_checkpoint.txt
%%DATADIR%%/trails/static/malware/sinkhole_cirtdk.txt
@@ -2169,6 +2452,7 @@
%%DATADIR%%/trails/static/malware/sinkhole_conficker.txt
%%DATADIR%%/trails/static/malware/sinkhole_cryptolocker.txt
%%DATADIR%%/trails/static/malware/sinkhole_cydef.txt
+%%DATADIR%%/trails/static/malware/sinkhole_devilish.txt
%%DATADIR%%/trails/static/malware/sinkhole_dnssinkhole.txt
%%DATADIR%%/trails/static/malware/sinkhole_doombringer.txt
%%DATADIR%%/trails/static/malware/sinkhole_drweb.txt
@@ -2219,14 +2503,17 @@
%%DATADIR%%/trails/static/malware/sinkhole_vittalia.txt
%%DATADIR%%/trails/static/malware/sinkhole_wapacklabs.txt
%%DATADIR%%/trails/static/malware/sinkhole_xaayda.txt
+%%DATADIR%%/trails/static/malware/sinkhole_xlab.txt
%%DATADIR%%/trails/static/malware/sinkhole_xyz.txt
%%DATADIR%%/trails/static/malware/sinkhole_yourtrap.txt
%%DATADIR%%/trails/static/malware/sinkhole_zinkhole.txt
+%%DATADIR%%/trails/static/malware/sinobi.txt
%%DATADIR%%/trails/static/malware/skeeyah.txt
%%DATADIR%%/trails/static/malware/skidrat.txt
%%DATADIR%%/trails/static/malware/skynet.txt
%%DATADIR%%/trails/static/malware/skyper.txt
%%DATADIR%%/trails/static/malware/slenfbot.txt
+%%DATADIR%%/trails/static/malware/slnya_ransomware.txt
%%DATADIR%%/trails/static/malware/sload.txt
%%DATADIR%%/trails/static/malware/slothfulmedia.txt
%%DATADIR%%/trails/static/malware/slserver.txt
@@ -2239,11 +2526,12 @@
%%DATADIR%%/trails/static/malware/smokeloader.txt
%%DATADIR%%/trails/static/malware/smsfakesky.txt
%%DATADIR%%/trails/static/malware/snatch.txt
+%%DATADIR%%/trails/static/malware/sneakystrike.txt
%%DATADIR%%/trails/static/malware/snifula.txt
-%%DATADIR%%/trails/static/malware/snipbot.txt
%%DATADIR%%/trails/static/malware/snslocker.txt
%%DATADIR%%/trails/static/malware/sockrat.txt
%%DATADIR%%/trails/static/malware/socksbot.txt
+%%DATADIR%%/trails/static/malware/sodapop.txt
%%DATADIR%%/trails/static/malware/sodinokibi.txt
%%DATADIR%%/trails/static/malware/sohanad.txt
%%DATADIR%%/trails/static/malware/solarsys.txt
@@ -2253,9 +2541,14 @@
%%DATADIR%%/trails/static/malware/sorano.txt
%%DATADIR%%/trails/static/malware/sorena.txt
%%DATADIR%%/trails/static/malware/sorrygomaster.txt
+%%DATADIR%%/trails/static/malware/sosihvncrat.txt
+%%DATADIR%%/trails/static/malware/soul.txt
%%DATADIR%%/trails/static/malware/soulsearcher.txt
%%DATADIR%%/trails/static/malware/spacebears.txt
+%%DATADIR%%/trails/static/malware/sparta.txt
%%DATADIR%%/trails/static/malware/specter.txt
+%%DATADIR%%/trails/static/malware/spectra.txt
+%%DATADIR%%/trails/static/malware/spectre.txt
%%DATADIR%%/trails/static/malware/spicerat.txt
%%DATADIR%%/trails/static/malware/spideybot.txt
%%DATADIR%%/trails/static/malware/spock.txt
@@ -2264,6 +2557,7 @@
%%DATADIR%%/trails/static/malware/spybotpos.txt
%%DATADIR%%/trails/static/malware/spyeye.txt
%%DATADIR%%/trails/static/malware/spygaterat.txt
+%%DATADIR%%/trails/static/malware/spypress.txt
%%DATADIR%%/trails/static/malware/squidloader.txt
%%DATADIR%%/trails/static/malware/squirrelwaffle.txt
%%DATADIR%%/trails/static/malware/sqzrframework480.txt
@@ -2274,10 +2568,14 @@
%%DATADIR%%/trails/static/malware/stealit.txt
%%DATADIR%%/trails/static/malware/stealzilla.txt
%%DATADIR%%/trails/static/malware/steamreplacer.txt
+%%DATADIR%%/trails/static/malware/steelfox.txt
%%DATADIR%%/trails/static/malware/stely.txt
%%DATADIR%%/trails/static/malware/stih.txt
+%%DATADIR%%/trails/static/malware/stilachirat.txt
%%DATADIR%%/trails/static/malware/stlfun.txt
+%%DATADIR%%/trails/static/malware/stomida.txt
%%DATADIR%%/trails/static/malware/stop_ransomware.txt
+%%DATADIR%%/trails/static/malware/storm2603.txt
%%DATADIR%%/trails/static/malware/stormkitty.txt
%%DATADIR%%/trails/static/malware/stormous_ransomware.txt
%%DATADIR%%/trails/static/malware/strela.txt
@@ -2293,6 +2591,7 @@
%%DATADIR%%/trails/static/malware/surtr.txt
%%DATADIR%%/trails/static/malware/susafone.txt
%%DATADIR%%/trails/static/malware/svcreadyrat.txt
+%%DATADIR%%/trails/static/malware/svcstealer.txt
%%DATADIR%%/trails/static/malware/svproxy.txt
%%DATADIR%%/trails/static/malware/swaetrat.txt
%%DATADIR%%/trails/static/malware/swamprat.txt
@@ -2316,11 +2615,15 @@
%%DATADIR%%/trails/static/malware/t34loader.txt
%%DATADIR%%/trails/static/malware/ta2541.txt
%%DATADIR%%/trails/static/malware/ta2552.txt
+%%DATADIR%%/trails/static/malware/ta2726.txt
+%%DATADIR%%/trails/static/malware/ta2727.txt
%%DATADIR%%/trails/static/malware/ta401.txt
+%%DATADIR%%/trails/static/malware/ta4557.txt
%%DATADIR%%/trails/static/malware/ta505.txt
%%DATADIR%%/trails/static/malware/ta558.txt
%%DATADIR%%/trails/static/malware/ta569.txt
%%DATADIR%%/trails/static/malware/ta581.txt
+%%DATADIR%%/trails/static/malware/ta829.txt
%%DATADIR%%/trails/static/malware/tables.txt
%%DATADIR%%/trails/static/malware/taidoor.txt
%%DATADIR%%/trails/static/malware/targetcompany.txt
@@ -2329,15 +2632,20 @@
%%DATADIR%%/trails/static/malware/tdss.txt
%%DATADIR%%/trails/static/malware/teambot.txt
%%DATADIR%%/trails/static/malware/teamspy.txt
+%%DATADIR%%/trails/static/malware/teamxxx.txt
%%DATADIR%%/trails/static/malware/teerac.txt
%%DATADIR%%/trails/static/malware/telebot.txt
%%DATADIR%%/trails/static/malware/telegrab.txt
+%%DATADIR%%/trails/static/malware/telemetr.txt
%%DATADIR%%/trails/static/malware/tellyouthepass.txt
%%DATADIR%%/trails/static/malware/tempheretic.txt
+%%DATADIR%%/trails/static/malware/termite.txt
%%DATADIR%%/trails/static/malware/terracotta.txt
%%DATADIR%%/trails/static/malware/teslacrypt.txt
%%DATADIR%%/trails/static/malware/tetrade.txt
+%%DATADIR%%/trails/static/malware/tevrinox.txt
%%DATADIR%%/trails/static/malware/tflower.txt
+%%DATADIR%%/trails/static/malware/tgrcri0045.txt
%%DATADIR%%/trails/static/malware/thanos.txt
%%DATADIR%%/trails/static/malware/therat.txt
%%DATADIR%%/trails/static/malware/thirdeye.txt
@@ -2355,18 +2663,22 @@
%%DATADIR%%/trails/static/malware/titan.txt
%%DATADIR%%/trails/static/malware/tobor.txt
%%DATADIR%%/trails/static/malware/tofsee.txt
+%%DATADIR%%/trails/static/malware/tookps.txt
%%DATADIR%%/trails/static/malware/tor_backdoor.txt
%%DATADIR%%/trails/static/malware/torctrat.txt
%%DATADIR%%/trails/static/malware/torpig.txt
%%DATADIR%%/trails/static/malware/torrentlocker.txt
%%DATADIR%%/trails/static/malware/tovkater.txt
+%%DATADIR%%/trails/static/malware/transferloader.txt
%%DATADIR%%/trails/static/malware/trat.txt
%%DATADIR%%/trails/static/malware/travle.txt
%%DATADIR%%/trails/static/malware/treasurehunter.txt
%%DATADIR%%/trails/static/malware/trickbot.txt
+%%DATADIR%%/trails/static/malware/trinity.txt
%%DATADIR%%/trails/static/malware/triumphloader.txt
%%DATADIR%%/trails/static/malware/troldesh.txt
%%DATADIR%%/trails/static/malware/tron.txt
+%%DATADIR%%/trails/static/malware/trox.txt
%%DATADIR%%/trails/static/malware/truebot.txt
%%DATADIR%%/trails/static/malware/tscookie.txt
%%DATADIR%%/trails/static/malware/tuhkit.txt
@@ -2376,39 +2688,49 @@
%%DATADIR%%/trails/static/malware/tvspy.txt
%%DATADIR%%/trails/static/malware/typhon.txt
%%DATADIR%%/trails/static/malware/uboatrat.txt
+%%DATADIR%%/trails/static/malware/ubomb.txt
%%DATADIR%%/trails/static/malware/udpos.txt
%%DATADIR%%/trails/static/malware/udprat.txt
%%DATADIR%%/trails/static/malware/ufr.txt
%%DATADIR%%/trails/static/malware/underground.txt
+%%DATADIR%%/trails/static/malware/unicorn.txt
%%DATADIR%%/trails/static/malware/unidentrat.txt
+%%DATADIR%%/trails/static/malware/unk_ransomware.txt
%%DATADIR%%/trails/static/malware/unruy.txt
%%DATADIR%%/trails/static/malware/up007.txt
%%DATADIR%%/trails/static/malware/upatre.txt
%%DATADIR%%/trails/static/malware/urausy.txt
%%DATADIR%%/trails/static/malware/ursaloader.txt
%%DATADIR%%/trails/static/malware/ursnif.txt
+%%DATADIR%%/trails/static/malware/utopia.txt
%%DATADIR%%/trails/static/malware/vacban.txt
%%DATADIR%%/trails/static/malware/vadokrist.txt
%%DATADIR%%/trails/static/malware/vaggen.txt
%%DATADIR%%/trails/static/malware/vaimalandra.txt
%%DATADIR%%/trails/static/malware/valak.txt
%%DATADIR%%/trails/static/malware/valleyrat.txt
+%%DATADIR%%/trails/static/malware/vanhelsing.txt
%%DATADIR%%/trails/static/malware/vanir.txt
%%DATADIR%%/trails/static/malware/varenyky.txt
%%DATADIR%%/trails/static/malware/vawtrak.txt
%%DATADIR%%/trails/static/malware/vbcheman.txt
%%DATADIR%%/trails/static/malware/vbrat.txt
%%DATADIR%%/trails/static/malware/vector.txt
+%%DATADIR%%/trails/static/malware/veety.txt
+%%DATADIR%%/trails/static/malware/vektorx.txt
%%DATADIR%%/trails/static/malware/venus.txt
%%DATADIR%%/trails/static/malware/verblecon.txt
%%DATADIR%%/trails/static/malware/vespygrabber.txt
%%DATADIR%%/trails/static/malware/vespyrat.txt
+%%DATADIR%%/trails/static/malware/vetra.txt
+%%DATADIR%%/trails/static/malware/vexion.txt
%%DATADIR%%/trails/static/malware/vfokx.txt
%%DATADIR%%/trails/static/malware/vidar.txt
%%DATADIR%%/trails/static/malware/viknok.txt
%%DATADIR%%/trails/static/malware/vikro.txt
%%DATADIR%%/trails/static/malware/vilerat.txt
%%DATADIR%%/trails/static/malware/vinderuf.txt
+%%DATADIR%%/trails/static/malware/violetrat.txt
%%DATADIR%%/trails/static/malware/vipersoftx.txt
%%DATADIR%%/trails/static/malware/virobot.txt
%%DATADIR%%/trails/static/malware/virtum.txt
@@ -2426,7 +2748,9 @@
%%DATADIR%%/trails/static/malware/vssdestroy.txt
%%DATADIR%%/trails/static/malware/vulturi.txt
%%DATADIR%%/trails/static/malware/vundo.txt
+%%DATADIR%%/trails/static/malware/vvs.txt
%%DATADIR%%/trails/static/malware/vxrat.txt
+%%DATADIR%%/trails/static/malware/vystealer.txt
%%DATADIR%%/trails/static/malware/wacatac.txt
%%DATADIR%%/trails/static/malware/waledac.txt
%%DATADIR%%/trails/static/malware/wallyshack.txt
@@ -2436,16 +2760,19 @@
%%DATADIR%%/trails/static/malware/wapobi.txt
%%DATADIR%%/trails/static/malware/waprox.txt
%%DATADIR%%/trails/static/malware/warezov.txt
+%%DATADIR%%/trails/static/malware/warlock.txt
%%DATADIR%%/trails/static/malware/warmcookie.txt
%%DATADIR%%/trails/static/malware/wasabiseed.txt
%%DATADIR%%/trails/static/malware/wastedlocker.txt
%%DATADIR%%/trails/static/malware/watchdog_miner.txt
%%DATADIR%%/trails/static/malware/wavebys.txt
+%%DATADIR%%/trails/static/malware/weaxor_ransomware.txt
%%DATADIR%%/trails/static/malware/webcobra.txt
%%DATADIR%%/trails/static/malware/wecorl.txt
%%DATADIR%%/trails/static/malware/wecoym.txt
%%DATADIR%%/trails/static/malware/weecnaw.txt
%%DATADIR%%/trails/static/malware/westeal.txt
+%%DATADIR%%/trails/static/malware/weyhro.txt
%%DATADIR%%/trails/static/malware/whipweave.txt
%%DATADIR%%/trails/static/malware/whispergate.txt
%%DATADIR%%/trails/static/malware/whiteshadow.txt
@@ -2456,6 +2783,7 @@
%%DATADIR%%/trails/static/malware/wikiloader.txt
%%DATADIR%%/trails/static/malware/wildfire.txt
%%DATADIR%%/trails/static/malware/wildpressure.txt
+%%DATADIR%%/trails/static/malware/wincirrat.txt
%%DATADIR%%/trails/static/malware/wingo.txt
%%DATADIR%%/trails/static/malware/winnti.txt
%%DATADIR%%/trails/static/malware/wip26.txt
@@ -2473,6 +2801,7 @@
%%DATADIR%%/trails/static/malware/xadupi.txt
%%DATADIR%%/trails/static/malware/xanthe_miner.txt
%%DATADIR%%/trails/static/malware/xaparo.txt
+%%DATADIR%%/trails/static/malware/xavierera.txt
%%DATADIR%%/trails/static/malware/xaview.txt
%%DATADIR%%/trails/static/malware/xctdoor.txt
%%DATADIR%%/trails/static/malware/xehook.txt
@@ -2490,11 +2819,14 @@
%%DATADIR%%/trails/static/malware/xtrat.txt
%%DATADIR%%/trails/static/malware/xworm.txt
%%DATADIR%%/trails/static/malware/yanisma.txt
+%%DATADIR%%/trails/static/malware/yanluowang.txt
%%DATADIR%%/trails/static/malware/yenibot.txt
+%%DATADIR%%/trails/static/malware/yibackdoor.txt
%%DATADIR%%/trails/static/malware/yimfoca.txt
%%DATADIR%%/trails/static/malware/yorotrooper.txt
%%DATADIR%%/trails/static/malware/yoursqldumps.txt
%%DATADIR%%/trails/static/malware/ytstealer.txt
+%%DATADIR%%/trails/static/malware/yurei.txt
%%DATADIR%%/trails/static/malware/z0miner.txt
%%DATADIR%%/trails/static/malware/zaletelly.txt
%%DATADIR%%/trails/static/malware/zardoor.txt
@@ -2503,12 +2835,16 @@
%%DATADIR%%/trails/static/malware/zemot.txt
%%DATADIR%%/trails/static/malware/zenar_miner.txt
%%DATADIR%%/trails/static/malware/zenrat.txt
+%%DATADIR%%/trails/static/malware/zephyrloader.txt
%%DATADIR%%/trails/static/malware/zeroaccess.txt
+%%DATADIR%%/trails/static/malware/zerolockersec.txt
%%DATADIR%%/trails/static/malware/zeropadypt.txt
+%%DATADIR%%/trails/static/malware/zerotolerance.txt
%%DATADIR%%/trails/static/malware/zeus.txt
%%DATADIR%%/trails/static/malware/zgrat.txt
%%DATADIR%%/trails/static/malware/zharkbot.txt
%%DATADIR%%/trails/static/malware/zherotee.txt
+%%DATADIR%%/trails/static/malware/zhong.txt
%%DATADIR%%/trails/static/malware/zlader.txt
%%DATADIR%%/trails/static/malware/zloader.txt
%%DATADIR%%/trails/static/malware/zlob.txt
@@ -2516,6 +2852,7 @@
%%DATADIR%%/trails/static/malware/zombieboy.txt
%%DATADIR%%/trails/static/malware/zombrari.txt
%%DATADIR%%/trails/static/malware/zonidel.txt
+%%DATADIR%%/trails/static/malware/zoomer.txt
%%DATADIR%%/trails/static/malware/zstealer.txt
%%DATADIR%%/trails/static/malware/zusy.txt
%%DATADIR%%/trails/static/malware/zxshell.txt
@@ -2545,6 +2882,7 @@
%%DATADIR%%/trails/static/suspicious/parking_site.txt
%%DATADIR%%/trails/static/suspicious/port_proxy.txt
%%DATADIR%%/trails/static/suspicious/pua.txt
+%%DATADIR%%/trails/static/suspicious/simplehelp.txt
%%DATADIR%%/trails/static/suspicious/superfish.txt
%%DATADIR%%/trails/static/suspicious/suspended_domain.txt
%%DATADIR%%/trails/static/suspicious/web_shells.txt
diff --git a/security/mbedtls3/Makefile b/security/mbedtls3/Makefile
index 0989b7dd128f..a8af7ddabd20 100644
--- a/security/mbedtls3/Makefile
+++ b/security/mbedtls3/Makefile
@@ -1,5 +1,5 @@
PORTNAME= mbedtls
-DISTVERSION= 3.6.3
+DISTVERSION= 3.6.5
CATEGORIES= security devel
MASTER_SITES= https://github.com/Mbed-TLS/${PORTNAME}/releases/download/${DISTNAME}/
PKGNAMESUFFIX= 3
diff --git a/security/mbedtls3/distinfo b/security/mbedtls3/distinfo
index 9ce51e42d147..47aadbcf865a 100644
--- a/security/mbedtls3/distinfo
+++ b/security/mbedtls3/distinfo
@@ -1,3 +1,3 @@
-TIMESTAMP = 1748610956
-SHA256 (mbedtls-3.6.3.tar.bz2) = 64cd73842cdc05e101172f7b437c65e7312e476206e1dbfd644433d11bc56327
-SIZE (mbedtls-3.6.3.tar.bz2) = 5138248
+TIMESTAMP = 1760661467
+SHA256 (mbedtls-3.6.5.tar.bz2) = 4a11f1777bb95bf4ad96721cac945a26e04bf19f57d905f241fe77ebeddf46d8
+SIZE (mbedtls-3.6.5.tar.bz2) = 5367178
diff --git a/security/meek/Makefile b/security/meek/Makefile
index ab96c2cfcd53..35db4e3d03ed 100644
--- a/security/meek/Makefile
+++ b/security/meek/Makefile
@@ -1,7 +1,7 @@
PORTNAME= meek
DISTVERSIONPREFIX=v
DISTVERSION= 0.37.0
-PORTREVISION= 27
+PORTREVISION= 28
CATEGORIES= security net
MAINTAINER= egypcio@FreeBSD.org
diff --git a/security/metasploit/Makefile b/security/metasploit/Makefile
index 2ba3f1fcb9bb..2e381aaf8e3d 100644
--- a/security/metasploit/Makefile
+++ b/security/metasploit/Makefile
@@ -1,6 +1,6 @@
PORTNAME= metasploit
DISTVERSION= 6.4.58
-PORTREVISION= 6
+PORTREVISION= 7
CATEGORIES= security
MAINTAINER= tanawts@gmail.com
diff --git a/security/naabu/Makefile b/security/naabu/Makefile
index 7c9ddeb69d74..607d0e3dc5e3 100644
--- a/security/naabu/Makefile
+++ b/security/naabu/Makefile
@@ -1,7 +1,7 @@
PORTNAME= naabu
DISTVERSIONPREFIX= v
DISTVERSION= 2.3.5
-PORTREVISION= 3
+PORTREVISION= 4
CATEGORIES= security
MAINTAINER= dutra@FreeBSD.org
diff --git a/security/nebula/Makefile b/security/nebula/Makefile
index 7a59048daf8f..e3c95c2bd43b 100644
--- a/security/nebula/Makefile
+++ b/security/nebula/Makefile
@@ -1,7 +1,7 @@
PORTNAME= nebula
DISTVERSIONPREFIX= v
DISTVERSION= 1.8.2
-PORTREVISION= 15
+PORTREVISION= 16
CATEGORIES= security
MAINTAINER= ashish@FreeBSD.org
diff --git a/security/netbird/Makefile b/security/netbird/Makefile
index 5a6e20c2d06d..76932aa367b1 100644
--- a/security/netbird/Makefile
+++ b/security/netbird/Makefile
@@ -1,7 +1,6 @@
PORTNAME= netbird
DISTVERSIONPREFIX= v
-DISTVERSION= 0.59.1
-PORTREVISION= 1
+DISTVERSION= 0.59.8
CATEGORIES= security net net-vpn
MAINTAINER= hakan.external@netbird.io
diff --git a/security/netbird/distinfo b/security/netbird/distinfo
index 6afd5a561327..44c0438be7b0 100644
--- a/security/netbird/distinfo
+++ b/security/netbird/distinfo
@@ -1,5 +1,5 @@
-TIMESTAMP = 1759481572
-SHA256 (go/security_netbird/netbird-v0.59.1/v0.59.1.mod) = a930885bdb739be4a2fbbb2a63b86d0b33d3c2897b45d5f391ef1d9d29db5975
-SIZE (go/security_netbird/netbird-v0.59.1/v0.59.1.mod) = 12607
-SHA256 (go/security_netbird/netbird-v0.59.1/v0.59.1.zip) = 0e1eca9e038d7bf1db3bf67b59f3fa58356fb856c1a68c8fa02e8a609bc21f68
-SIZE (go/security_netbird/netbird-v0.59.1/v0.59.1.zip) = 3188357
+TIMESTAMP = 1761444444
+SHA256 (go/security_netbird/netbird-v0.59.8/v0.59.8.mod) = 1d830756ab93fb7909cae2d9fe55611e2fb0b71b249188efbf154c0773e7afc2
+SIZE (go/security_netbird/netbird-v0.59.8/v0.59.8.mod) = 12607
+SHA256 (go/security_netbird/netbird-v0.59.8/v0.59.8.zip) = 10afa1b18c78fe96e6f877fccb95d2aee997d9c12055188eee41411179f413a4
+SIZE (go/security_netbird/netbird-v0.59.8/v0.59.8.zip) = 3208781
diff --git a/security/nextcloud-end_to_end_encryption/Makefile b/security/nextcloud-end_to_end_encryption/Makefile
index fb390e30f5e8..989cdea1c8ce 100644
--- a/security/nextcloud-end_to_end_encryption/Makefile
+++ b/security/nextcloud-end_to_end_encryption/Makefile
@@ -1,5 +1,5 @@
PORTNAME= end_to_end_encryption
-PORTVERSION= 1.17.0
+PORTVERSION= 1.18.0
DISTVERSIONPREFIX= v
CATEGORIES= security
@@ -9,7 +9,7 @@ WWW= https://apps.nextcloud.com/apps/end_to_end_encryption
LICENSE_FILE= ${WRKSRC}/LICENSE
-NEXTCLOUD_RUN_DEPENDS= 31
+NEXTCLOUD_RUN_DEPENDS= 32
USES= nextcloud php:flavors
diff --git a/security/nextcloud-end_to_end_encryption/distinfo b/security/nextcloud-end_to_end_encryption/distinfo
index 7c3128388436..5a29084e41e2 100644
--- a/security/nextcloud-end_to_end_encryption/distinfo
+++ b/security/nextcloud-end_to_end_encryption/distinfo
@@ -1,3 +1,3 @@
-TIMESTAMP = 1740558340
-SHA256 (nextcloud/end_to_end_encryption-v1.17.0.tar.gz) = 5a88effd4cc34fdbfd6d5682f0aec6a9a4185531381a8446db3b4700b664b4b9
-SIZE (nextcloud/end_to_end_encryption-v1.17.0.tar.gz) = 1864255
+TIMESTAMP = 1760546414
+SHA256 (nextcloud/end_to_end_encryption-v1.18.0.tar.gz) = 3426b9b7e92c6c778184bd18a448c3e26e5d8f4c0040891ce98adea409f4f133
+SIZE (nextcloud/end_to_end_encryption-v1.18.0.tar.gz) = 1899150
diff --git a/security/nuclei/Makefile b/security/nuclei/Makefile
index 01cdae0f1324..91bafa59bce5 100644
--- a/security/nuclei/Makefile
+++ b/security/nuclei/Makefile
@@ -1,7 +1,7 @@
PORTNAME= nuclei
DISTVERSIONPREFIX= v
DISTVERSION= 3.4.10
-PORTREVISION= 1
+PORTREVISION= 2
CATEGORIES= security
MAINTAINER= dutra@FreeBSD.org
diff --git a/security/obfs4proxy-tor/Makefile b/security/obfs4proxy-tor/Makefile
index 0bbf97dabe0c..3cbaa640cf54 100644
--- a/security/obfs4proxy-tor/Makefile
+++ b/security/obfs4proxy-tor/Makefile
@@ -1,6 +1,6 @@
PORTNAME= obfs4proxy
DISTVERSION= 0.0.14
-PORTREVISION= 25
+PORTREVISION= 26
CATEGORIES= security net
PKGNAMESUFFIX= -tor
DISTFILES= ${DISTNAME}${EXTRACT_SUFX}
diff --git a/security/onionscan/Makefile b/security/onionscan/Makefile
index 404366298a69..56d3dcd53406 100644
--- a/security/onionscan/Makefile
+++ b/security/onionscan/Makefile
@@ -1,7 +1,7 @@
PORTNAME= onionscan
DISTVERSIONPREFIX= OnionScan-
DISTVERSION= 0.2
-PORTREVISION= 33
+PORTREVISION= 34
CATEGORIES= security net
MAINTAINER= egypcio@FreeBSD.org
diff --git a/security/openbao/Makefile b/security/openbao/Makefile
index 3acd581d1396..de470b9a559b 100644
--- a/security/openbao/Makefile
+++ b/security/openbao/Makefile
@@ -1,7 +1,7 @@
PORTNAME= openbao
DISTVERSIONPREFIX= v
DISTVERSION= 2.4.1
-PORTREVISION= 1
+PORTREVISION= 2
CATEGORIES= security
MASTER_SITES+= https://raw.githubusercontent.com/${PORTNAME}/${PORTNAME}/${DISTVERSIONFULL}/
DISTFILES= go.mod \
diff --git a/security/openssh-portable/Makefile b/security/openssh-portable/Makefile
index f36d91c12c4a..130687293fe4 100644
--- a/security/openssh-portable/Makefile
+++ b/security/openssh-portable/Makefile
@@ -1,6 +1,6 @@
PORTNAME= openssh
DISTVERSION= 10.2p1
-PORTREVISION= 0
+PORTREVISION= 1
PORTEPOCH= 1
CATEGORIES= security
MASTER_SITES= OPENBSD/OpenSSH/portable
diff --git a/security/openssh-portable/files/extra-patch-blacklistd b/security/openssh-portable/files/extra-patch-blacklistd
index 3118103c5d74..698c109ccfe6 100644
--- a/security/openssh-portable/files/extra-patch-blacklistd
+++ b/security/openssh-portable/files/extra-patch-blacklistd
@@ -30,7 +30,7 @@
sshpam_authctxt->user, sshpam_rhost);
--- auth.c.orig 2025-10-02 12:00:00.000000000
+++ auth.c 2025-10-02 12:00:00.000000000
-@@ -75,6 +75,7 @@
+@@ -73,6 +73,7 @@
#include "monitor_wrap.h"
#include "ssherr.h"
#include "channels.h"
@@ -38,7 +38,7 @@
/* import */
extern ServerOptions options;
-@@ -285,8 +286,12 @@
+@@ -283,8 +284,12 @@
authmsg = "Postponed";
else if (partial)
authmsg = "Partial";
@@ -52,7 +52,7 @@
if ((extra = format_method_key(authctxt)) == NULL) {
if (authctxt->auth_method_info != NULL)
-@@ -334,6 +339,7 @@
+@@ -332,6 +337,7 @@
{
Authctxt *authctxt = (Authctxt *)ssh->authctxt;
@@ -60,7 +60,7 @@
error("maximum authentication attempts exceeded for "
"%s%.100s from %.200s port %d ssh2",
authctxt->valid ? "" : "invalid user ",
-@@ -494,6 +500,8 @@
+@@ -492,6 +498,8 @@
aix_restoreauthdb();
#endif
if (pw == NULL) {
@@ -235,7 +235,7 @@
+#endif /* BLACKLIST_CLIENT_H */
--- monitor.c.orig 2025-10-02 12:00:00.000000000
+++ monitor.c 2025-10-02 12:00:00.000000000
-@@ -85,6 +85,8 @@
+@@ -75,6 +75,8 @@
#include "misc.h"
#include "servconf.h"
#include "monitor.h"
@@ -244,7 +244,7 @@
#ifdef GSSAPI
#include "ssh-gss.h"
#endif
-@@ -353,16 +355,24 @@
+@@ -343,16 +345,24 @@
}
}
if (authctxt->failures > options.max_authtries) {
@@ -274,7 +274,7 @@
auth_attempted = 0;
--- servconf.c.orig 2025-10-02 12:00:00.000000000
+++ servconf.c 2025-10-02 12:00:00.000000000
-@@ -186,6 +186,7 @@
+@@ -184,6 +184,7 @@
options->max_sessions = -1;
options->banner = NULL;
options->use_dns = -1;
@@ -282,7 +282,7 @@
options->client_alive_interval = -1;
options->client_alive_count_max = -1;
options->num_authkeys_files = 0;
-@@ -455,6 +456,8 @@
+@@ -449,6 +458,8 @@
options->max_sessions = DEFAULT_SESSIONS_MAX;
if (options->use_dns == -1)
options->use_dns = 0;
@@ -291,7 +291,7 @@
if (options->client_alive_interval == -1)
options->client_alive_interval = 0;
if (options->client_alive_count_max == -1)
-@@ -563,6 +566,7 @@
+@@ -567,6 +568,7 @@
sGatewayPorts, sPubkeyAuthentication, sPubkeyAcceptedAlgorithms,
sXAuthLocation, sSubsystem, sMaxStartups, sMaxAuthTries, sMaxSessions,
sBanner, sUseDNS, sHostbasedAuthentication,
@@ -299,7 +299,7 @@
sHostbasedUsesNameFromPacketOnly, sHostbasedAcceptedAlgorithms,
sHostKeyAlgorithms, sPerSourceMaxStartups, sPerSourceNetBlockSize,
sPerSourcePenalties, sPerSourcePenaltyExemptList,
-@@ -706,6 +710,8 @@
+@@ -700,6 +712,8 @@
{ "maxsessions", sMaxSessions, SSHCFG_ALL },
{ "banner", sBanner, SSHCFG_ALL },
{ "usedns", sUseDNS, SSHCFG_GLOBAL },
@@ -308,7 +308,7 @@
{ "verifyreversemapping", sDeprecated, SSHCFG_GLOBAL },
{ "reversemappingcheck", sDeprecated, SSHCFG_GLOBAL },
{ "clientaliveinterval", sClientAliveInterval, SSHCFG_ALL },
-@@ -1788,6 +1794,10 @@
+@@ -1782,6 +1796,10 @@
intptr = &options->use_dns;
goto parse_flag;
@@ -319,7 +319,7 @@
case sLogFacility:
log_facility_ptr = &options->log_facility;
arg = argv_next(&ac, &av);
-@@ -3276,6 +3286,7 @@
+@@ -3279,6 +3297,7 @@
dump_cfg_fmtint(sCompression, o->compression);
dump_cfg_fmtint(sGatewayPorts, o->fwd_opts.gateway_ports);
dump_cfg_fmtint(sUseDNS, o->use_dns);
@@ -339,7 +339,7 @@
* see if it's still there
--- sshd-session.c.orig 2025-10-02 12:00:00.000000000
+++ sshd-session.c 2025-10-02 12:00:00.000000000
-@@ -108,6 +108,7 @@
+@@ -102,6 +102,7 @@
#include "sk-api.h"
#include "srclimit.h"
#include "dh.h"
@@ -347,16 +347,7 @@
#ifdef LIBWRAP
#include <tcpd.h>
-@@ -223,6 +224,8 @@
- static void
- grace_alarm_handler(int sig)
- {
-+ BLACKLIST_NOTIFY(the_active_state, BLACKLIST_AUTH_FAIL,
-+ "Grace period expired");
- /*
- * Try to kill any processes that we have spawned, E.g. authorized
- * keys command helpers or privsep children.
-@@ -1206,6 +1209,8 @@
+@@ -1175,6 +1176,8 @@
ssh_signal(SIGQUIT, SIG_DFL);
ssh_signal(SIGCHLD, SIG_DFL);
ssh_signal(SIGINT, SIG_DFL);
@@ -365,7 +356,7 @@
/*
* Register our connection. This turns encryption off because we do
-@@ -1297,8 +1302,10 @@
+@@ -1249,8 +1271,10 @@
}
if ((r = kex_exchange_identification(ssh, -1,
@@ -377,7 +368,7 @@
ssh_packet_set_nonblocking(ssh);
-@@ -1443,7 +1450,10 @@
+@@ -1395,7 +1419,10 @@
audit_event(the_active_state, SSH_CONNECTION_ABANDON);
#endif
/* Override default fatal exit value when auth was attempted */
diff --git a/security/openvpn-auth-oauth2/Makefile b/security/openvpn-auth-oauth2/Makefile
index 82c4562fe8cc..97c937182e56 100644
--- a/security/openvpn-auth-oauth2/Makefile
+++ b/security/openvpn-auth-oauth2/Makefile
@@ -1,6 +1,7 @@
PORTNAME= openvpn-auth-oauth2
DISTVERSIONPREFIX= v
DISTVERSION= 1.26.2
+PORTREVISION= 1
CATEGORIES= security net net-vpn
MAINTAINER= otis@FreeBSD.org
diff --git a/security/openvpn-devel/Makefile b/security/openvpn-devel/Makefile
index b97bf2df6c61..3f24ec986421 100644
--- a/security/openvpn-devel/Makefile
+++ b/security/openvpn-devel/Makefile
@@ -1,5 +1,5 @@
PORTNAME= openvpn
-DISTVERSION= g20250925
+DISTVERSION= g20251031
PORTREVISION= 0 # leave in even if 0 to avoid accidental PORTEPOCH bumps
PORTEPOCH= 1
CATEGORIES= security net net-vpn
@@ -21,7 +21,7 @@ LIB_DEPENDS+= liblzo2.so:archivers/lzo2
USES= autoreconf cpe libtool pkgconfig python:build shebangfix tar:xz
IGNORE_SSL= libressl libressl-devel
USE_GITLAB= yes
-GL_TAGNAME= 0fb5a00549be6b065f9a4d61940ee06786d9fa61
+GL_TAGNAME= 4281449ba4db2de57375aa7087ef5920aeba10de
USE_RC_SUBR= openvpn
SHEBANG_FILES= sample/sample-scripts/auth-pam.pl \
diff --git a/security/openvpn-devel/distinfo b/security/openvpn-devel/distinfo
index 496559990a5d..d9cc4a7e963d 100644
--- a/security/openvpn-devel/distinfo
+++ b/security/openvpn-devel/distinfo
@@ -1,3 +1,3 @@
-TIMESTAMP = 1758791563
-SHA256 (openvpn-openvpn-0fb5a00549be6b065f9a4d61940ee06786d9fa61_GL0.tar.gz) = c9502407a96db677c9ea2665821a1f16042ed9853ce46c51db3e5064800a9a47
-SIZE (openvpn-openvpn-0fb5a00549be6b065f9a4d61940ee06786d9fa61_GL0.tar.gz) = 1338386
+TIMESTAMP = 1761983634
+SHA256 (openvpn-openvpn-4281449ba4db2de57375aa7087ef5920aeba10de_GL0.tar.gz) = 2e50b77994c1e589f86d772bd5f4a5d2e2f999b614e268b73c4672153e3028ae
+SIZE (openvpn-openvpn-4281449ba4db2de57375aa7087ef5920aeba10de_GL0.tar.gz) = 1343555
diff --git a/security/osv-scanner/Makefile b/security/osv-scanner/Makefile
index 9b06f22a5f85..1f12da707e5a 100644
--- a/security/osv-scanner/Makefile
+++ b/security/osv-scanner/Makefile
@@ -1,7 +1,6 @@
PORTNAME= osv-scanner
DISTVERSIONPREFIX= v
-DISTVERSION= 2.2.2
-PORTREVISION= 1
+DISTVERSION= 2.2.3
CATEGORIES= security
MAINTAINER= dutra@FreeBSD.org
@@ -14,7 +13,7 @@ LICENSE_FILE= ${WRKSRC}/LICENSE
USES= go:1.24,modules,run
_BUILD_VERSION= ${DISTVERSION}
-_BUILD_COMMIT= 04a8728
+_BUILD_COMMIT= a66ef4b
_BUILD_DATE= $$(date +%Y-%m-%d)
GO_MODULE= github.com/google/${PORTNAME}/v2
diff --git a/security/osv-scanner/distinfo b/security/osv-scanner/distinfo
index 1a2041a4e6ed..c12006834dff 100644
--- a/security/osv-scanner/distinfo
+++ b/security/osv-scanner/distinfo
@@ -1,5 +1,5 @@
-TIMESTAMP = 1757786339
-SHA256 (go/security_osv-scanner/osv-scanner-v2.2.2/v2.2.2.mod) = d54389929750cc4839c89a8f2083a8d735c105d2aac0a3d90cdfb9a5e8fc998f
-SIZE (go/security_osv-scanner/osv-scanner-v2.2.2/v2.2.2.mod) = 9801
-SHA256 (go/security_osv-scanner/osv-scanner-v2.2.2/v2.2.2.zip) = 5dbba62ae3d7fec8f1d61d3cb011b54f8b994ac6b7aa9a33a3f9bee0abf0a70a
-SIZE (go/security_osv-scanner/osv-scanner-v2.2.2/v2.2.2.zip) = 12527375
+TIMESTAMP = 1760884223
+SHA256 (go/security_osv-scanner/osv-scanner-v2.2.3/v2.2.3.mod) = cd9251730017cdc7b5b3140a7401820db51b5f26be66e4a88ed7be699de48270
+SIZE (go/security_osv-scanner/osv-scanner-v2.2.3/v2.2.3.mod) = 9925
+SHA256 (go/security_osv-scanner/osv-scanner-v2.2.3/v2.2.3.zip) = a4e129563cd6b6daf79a9f2e736f61bb1a01c719e0adf5b2a9e62c7d42dea5dd
+SIZE (go/security_osv-scanner/osv-scanner-v2.2.3/v2.2.3.zip) = 12620788
diff --git a/security/p5-Authen-Krb5-Simple/Makefile b/security/p5-Authen-Krb5-Simple/Makefile
index b9e8e6ab6c68..d41811f5cecb 100644
--- a/security/p5-Authen-Krb5-Simple/Makefile
+++ b/security/p5-Authen-Krb5-Simple/Makefile
@@ -20,7 +20,9 @@ OPTIONS_SINGLE_GSSAPI= GSSAPI_BASE GSSAPI_HEIMDAL GSSAPI_MIT
OPTIONS_DEFAULT= GSSAPI_BASE
GSSAPI_BASE_USES= gssapi
+.if !exists(/usr/libdata/pkgconfig/mit-krb5.pc)
GSSAPI_BASE_CONFIGURE_ENV= HAVE_HEIMDAL=1
+.endif
GSSAPI_HEIMDAL_USES= gssapi:heimdal
GSSAPI_HEIMDAL_CONFIGURE_ENV= HAVE_HEIMDAL=1
GSSAPI_MIT_USES= gssapi:mit
diff --git a/security/p5-Authen-Krb5/Makefile b/security/p5-Authen-Krb5/Makefile
index 634f1f93506c..35e05519a45d 100644
--- a/security/p5-Authen-Krb5/Makefile
+++ b/security/p5-Authen-Krb5/Makefile
@@ -19,7 +19,9 @@ OPTIONS_SINGLE_GSSAPI= GSSAPI_BASE GSSAPI_HEIMDAL GSSAPI_MIT
OPTIONS_DEFAULT= GSSAPI_BASE
GSSAPI_BASE_USES= gssapi
+.if !exists(/usr/libdata/pkgconfig/mit-krb5.pc)
GSSAPI_BASE_CONFIGURE_ENV= HAVE_HEIMDAL=1
+.endif
GSSAPI_HEIMDAL_USES= gssapi:heimdal
GSSAPI_HEIMDAL_CONFIGURE_ENV= HAVE_HEIMDAL=1
GSSAPI_MIT_USES= gssapi:mit
diff --git a/security/p5-Crypt-URandom-Token/Makefile b/security/p5-Crypt-URandom-Token/Makefile
new file mode 100644
index 000000000000..ec15e49d0d88
--- /dev/null
+++ b/security/p5-Crypt-URandom-Token/Makefile
@@ -0,0 +1,26 @@
+PORTNAME= Crypt-URandom-Token
+PORTVERSION= 0.005
+CATEGORIES= security perl5
+MASTER_SITES= CPAN
+MASTER_SITE_SUBDIR=CPAN:STIGTSP
+PKGNAMEPREFIX= p5-
+
+MAINTAINER= bokutin@bokut.in
+COMMENT= Generate secure strings for passwords, secrets and similar
+WWW= https://metacpan.org/dist/Crypt-URandom-Token
+
+LICENSE= ART10 GPLv1+
+LICENSE_COMB= dual
+
+RUN_DEPENDS= p5-Crypt-URandom>=0.40:security/p5-Crypt-URandom
+TEST_DEPENDS= p5-Test-Exception>=0.43:devel/p5-Test-Exception
+
+USES= perl5
+USE_PERL5= configure
+
+NO_ARCH= yes
+
+PLIST_FILES= ${SITE_PERL}/Crypt/URandom/Token.pm \
+ ${SITE_MAN3_REL}/Crypt::URandom::Token.3.gz
+
+.include <bsd.port.mk>
diff --git a/security/p5-Crypt-URandom-Token/distinfo b/security/p5-Crypt-URandom-Token/distinfo
new file mode 100644
index 000000000000..5f43d497949c
--- /dev/null
+++ b/security/p5-Crypt-URandom-Token/distinfo
@@ -0,0 +1,3 @@
+TIMESTAMP = 1761480470
+SHA256 (Crypt-URandom-Token-0.005.tar.gz) = dce18ea8c920985e887dd41d98c96c285a17470321aabc4a7571c71081e3d679
+SIZE (Crypt-URandom-Token-0.005.tar.gz) = 12939
diff --git a/security/p5-Crypt-URandom-Token/pkg-descr b/security/p5-Crypt-URandom-Token/pkg-descr
new file mode 100644
index 000000000000..70ead14f3af6
--- /dev/null
+++ b/security/p5-Crypt-URandom-Token/pkg-descr
@@ -0,0 +1,3 @@
+This module provides a secure way to generate a random token
+for passwords and similar using Crypt::URandom
+as the source of random bits.
diff --git a/security/pecl-krb5/Makefile b/security/pecl-krb5/Makefile
index 84ca24082319..3ce381d52f1b 100644
--- a/security/pecl-krb5/Makefile
+++ b/security/pecl-krb5/Makefile
@@ -1,5 +1,6 @@
PORTNAME= krb5
PORTVERSION= 1.2.4
+PORTREVISION= 1
CATEGORIES= security pear
MAINTAINER= girgen@FreeBSD.org
@@ -8,9 +9,7 @@ WWW= https://pecl.php.net/package/krb5
LICENSE= BSD3CLAUSE
-LIB_DEPENDS= libkrb5support.so:security/krb5
-
-USES= php:pecl
+USES= php:pecl gssapi:mit
CONFIGURE_ARGS= --with-krb5config=${LOCALBASE}/bin/krb5-config
diff --git a/security/picocrypt/Makefile b/security/picocrypt/Makefile
index bf7e2e5aa02e..e71725cab095 100644
--- a/security/picocrypt/Makefile
+++ b/security/picocrypt/Makefile
@@ -1,6 +1,6 @@
PORTNAME= picocrypt
DISTVERSION= 1.49 # Missing modules.txt, generate one with `go mod vendor` and place it in ${FILESDIR}
-PORTREVISION= 3
+PORTREVISION= 4
CATEGORIES= security
MAINTAINER= eduardo@FreeBSD.org
diff --git a/security/plasma6-kscreenlocker/distinfo b/security/plasma6-kscreenlocker/distinfo
index 7d1cd97476ae..75253affe8b0 100644
--- a/security/plasma6-kscreenlocker/distinfo
+++ b/security/plasma6-kscreenlocker/distinfo
@@ -1,3 +1,3 @@
-TIMESTAMP = 1757499239
-SHA256 (KDE/plasma/6.4.5/kscreenlocker-6.4.5.tar.xz) = fac4f9d53d63cb9b06e90feb82c28f471971d15defd4a068bb1e7d2886b7090d
-SIZE (KDE/plasma/6.4.5/kscreenlocker-6.4.5.tar.xz) = 187560
+TIMESTAMP = 1761168007
+SHA256 (KDE/plasma/6.5.0/kscreenlocker-6.5.0.tar.xz) = 0ec47d4a33e47c86e09e9b08ae76915df65afa80d28c89b54e2bfb97ad2ec32b
+SIZE (KDE/plasma/6.5.0/kscreenlocker-6.5.0.tar.xz) = 186764
diff --git a/security/plasma6-ksshaskpass/Makefile b/security/plasma6-ksshaskpass/Makefile
index f276cb99a642..51333c84b25e 100644
--- a/security/plasma6-ksshaskpass/Makefile
+++ b/security/plasma6-ksshaskpass/Makefile
@@ -7,7 +7,7 @@ COMMENT= ssh-add helper that uses KWallet and KPasswordDialog
USES= cmake gettext gl kde:6 qt:6 tar:xz
USE_KDE= coreaddons i18n wallet widgetsaddons \
- ecm:build
+ doctools:build ecm:build
USE_QT= base
USE_GL= gl opengl
diff --git a/security/plasma6-ksshaskpass/distinfo b/security/plasma6-ksshaskpass/distinfo
index fdbbdb4bb8b5..0a8ec856c812 100644
--- a/security/plasma6-ksshaskpass/distinfo
+++ b/security/plasma6-ksshaskpass/distinfo
@@ -1,3 +1,3 @@
-TIMESTAMP = 1757499239
-SHA256 (KDE/plasma/6.4.5/ksshaskpass-6.4.5.tar.xz) = 5b2da11937079c61919755c3d55ff9bfc5bf97ed1dbf080b43c0c2af50e354da
-SIZE (KDE/plasma/6.4.5/ksshaskpass-6.4.5.tar.xz) = 31120
+TIMESTAMP = 1761168007
+SHA256 (KDE/plasma/6.5.0/ksshaskpass-6.5.0.tar.xz) = 3169b8acbf871d2bc661654058d8e3ce12d12513fd21ddd8f08ac3f604feda49
+SIZE (KDE/plasma/6.5.0/ksshaskpass-6.5.0.tar.xz) = 30844
diff --git a/security/plasma6-ksshaskpass/pkg-plist b/security/plasma6-ksshaskpass/pkg-plist
index 685154236909..8f72b00dbbfe 100644
--- a/security/plasma6-ksshaskpass/pkg-plist
+++ b/security/plasma6-ksshaskpass/pkg-plist
@@ -53,3 +53,4 @@ share/locale/uk/LC_MESSAGES/ksshaskpass.mo
share/locale/vi/LC_MESSAGES/ksshaskpass.mo
share/locale/zh_CN/LC_MESSAGES/ksshaskpass.mo
share/locale/zh_TW/LC_MESSAGES/ksshaskpass.mo
+share/man/man1/ksshaskpass.1.gz
diff --git a/security/plasma6-kwallet-pam/distinfo b/security/plasma6-kwallet-pam/distinfo
index c8a46d495814..c2165581d8f6 100644
--- a/security/plasma6-kwallet-pam/distinfo
+++ b/security/plasma6-kwallet-pam/distinfo
@@ -1,3 +1,3 @@
-TIMESTAMP = 1757499240
-SHA256 (KDE/plasma/6.4.5/kwallet-pam-6.4.5.tar.xz) = 8ffbf1cc42de9aa32afc99dcc5dc0482f1967145416f05449b1e727b55b1373e
-SIZE (KDE/plasma/6.4.5/kwallet-pam-6.4.5.tar.xz) = 22508
+TIMESTAMP = 1761168008
+SHA256 (KDE/plasma/6.5.0/kwallet-pam-6.5.0.tar.xz) = 336397c69ed7c21b4ad299434324c71ab04ff89e646a075e79399a97adbfdecc
+SIZE (KDE/plasma/6.5.0/kwallet-pam-6.5.0.tar.xz) = 22368
diff --git a/security/pwdsafety/Makefile b/security/pwdsafety/Makefile
index 62312c543172..857214ea0ef9 100644
--- a/security/pwdsafety/Makefile
+++ b/security/pwdsafety/Makefile
@@ -1,7 +1,7 @@
PORTNAME= pwdsafety
DISTVERSIONPREFIX= v
DISTVERSION= 0.4.1
-PORTREVISION= 1
+PORTREVISION= 2
CATEGORIES= security
MAINTAINER= olgeni@FreeBSD.org
diff --git a/security/py-asyncssh/Makefile b/security/py-asyncssh/Makefile
index 787379fb0a79..27f7b57403aa 100644
--- a/security/py-asyncssh/Makefile
+++ b/security/py-asyncssh/Makefile
@@ -1,5 +1,5 @@
PORTNAME= asyncssh
-PORTVERSION= 2.21.0
+PORTVERSION= 2.21.1
CATEGORIES= security python
MASTER_SITES= PYPI
PKGNAMEPREFIX= ${PYTHON_PKGNAMEPREFIX}
@@ -32,7 +32,7 @@ PKCS11_DESC= PKCS \#11 support
PYOPENSSL_DESC= X.509 certificate authentication
BCRYPT_RUN_DEPENDS= ${PYTHON_PKGNAMEPREFIX}bcrypt>=3.1.3:security/py-bcrypt@${PY_FLAVOR}
-FIDO2_RUN_DEPENDS= ${PYTHON_PKGNAMEPREFIX}fido2>=0.9.2:security/py-fido2@${PY_FLAVOR}
+FIDO2_RUN_DEPENDS= ${PYTHON_PKGNAMEPREFIX}fido2>=2:security/py-fido2@${PY_FLAVOR}
GSSAPI_RUN_DEPENDS= ${PYTHON_PKGNAMEPREFIX}gssapi>=1.2.0:security/py-gssapi@${PY_FLAVOR}
LIBNACL_RUN_DEPENDS= ${PYTHON_PKGNAMEPREFIX}libnacl>=1.4.2:security/py-libnacl@${PY_FLAVOR}
PKCS11_RUN_DEPENDS= ${PYTHON_PKGNAMEPREFIX}python-pkcs11>=0.7.0:security/py-python-pkcs11@${PY_FLAVOR}
diff --git a/security/py-asyncssh/distinfo b/security/py-asyncssh/distinfo
index 6f759f3fb528..d5154bcec3ab 100644
--- a/security/py-asyncssh/distinfo
+++ b/security/py-asyncssh/distinfo
@@ -1,3 +1,3 @@
-TIMESTAMP = 1747546578
-SHA256 (asyncssh-2.21.0.tar.gz) = 450fe13bb8d86a8f4e7d7b5fafce7791181ca3e7c92e15bbc45dfb25866e48b3
-SIZE (asyncssh-2.21.0.tar.gz) = 539740
+TIMESTAMP = 1759816710
+SHA256 (asyncssh-2.21.1.tar.gz) = 9943802955e2131536c2b1e71aacc68f56973a399937ed0b725086d7461c990c
+SIZE (asyncssh-2.21.1.tar.gz) = 540515
diff --git a/security/py-asyncssh/files/patch-fido2 b/security/py-asyncssh/files/patch-fido2
new file mode 100644
index 000000000000..d8b9c8387a67
--- /dev/null
+++ b/security/py-asyncssh/files/patch-fido2
@@ -0,0 +1,161 @@
+Obtained from: https://github.com/ronf/asyncssh/commit/b9e58a3914c7d1df7f2c096e8c1c0220799e247f
+
+--- asyncssh/sk.py.orig 2025-08-23 02:54:29 UTC
++++ asyncssh/sk.py
+@@ -128,7 +128,9 @@ def _win_enroll(alg: int, application: str, user: str)
+ def _win_enroll(alg: int, application: str, user: str) -> Tuple[bytes, bytes]:
+ """Enroll a new security key using Windows WebAuthn API"""
+
+- client = WindowsClient(application, verify=_verify_rp_id)
++ data_collector = DefaultClientDataCollector(origin=application,
++ verify=_verify_rp_id)
++ client = WindowsClient(data_collector)
+
+ rp = {'id': application, 'name': application}
+ user_cred = {'id': user.encode('utf-8'), 'name': user}
+@@ -137,7 +139,8 @@ def _win_enroll(alg: int, application: str, user: str)
+ 'pubKeyCredParams': key_params}
+
+ result = client.make_credential(options)
+- cdata = result.attestation_object.auth_data.credential_data
++ response = result.response
++ cdata = response.attestation_object.auth_data.credential_data
+
+ # pylint: disable=no-member
+ return _decode_public_key(alg, cdata.public_key), cdata.credential_id
+@@ -188,17 +191,20 @@ def _win_sign(data: bytes, application: str,
+ key_handle: bytes) -> Tuple[int, int, bytes, bytes]:
+ """Sign a message with a security key using Windows WebAuthn API"""
+
+- client = WindowsClient(application, verify=_verify_rp_id)
++ data_collector = DefaultClientDataCollector(origin=application,
++ verify=_verify_rp_id)
++ client = WindowsClient(data_collector)
+
+ creds = [{'type': 'public-key', 'id': key_handle}]
+ options = {'challenge': data, 'rpId': application,
+ 'allowCredentials': creds}
+
+ result = client.get_assertion(options).get_response(0)
+- auth_data = result.authenticator_data
++ response = result.response
++ auth_data = response.authenticator_data
+
+ return auth_data.flags, auth_data.counter, \
+- result.signature, bytes(result.client_data)
++ response.signature, bytes(response.client_data)
+
+
+ def sk_webauthn_prefix(data: bytes, application: str) -> bytes:
+@@ -327,7 +333,7 @@ try:
+
+
+ try:
+- from fido2.client import WindowsClient
++ from fido2.client import DefaultClientDataCollector
+ from fido2.ctap import CtapError
+ from fido2.ctap1 import Ctap1, APDU, ApduError
+ from fido2.ctap2 import Ctap2, ClientPin, PinProtocolV1
+@@ -335,13 +341,8 @@ try:
+ from fido2.hid import CtapHidDevice
+
+ sk_available = True
+-
+- sk_use_webauthn = WindowsClient.is_available() and \
+- hasattr(ctypes, 'windll') and \
+- not ctypes.windll.shell32.IsUserAnAdmin()
+ except (ImportError, OSError, AttributeError): # pragma: no cover
+ sk_available = False
+- sk_use_webauthn = False
+
+ def _sk_not_available(*args: object, **kwargs: object) -> NoReturn:
+ """Report that security key support is unavailable"""
+@@ -351,3 +352,13 @@ except (ImportError, OSError, AttributeError): # pragm
+ sk_enroll = _sk_not_available
+ sk_sign = _sk_not_available
+ sk_get_resident = _sk_not_available
++
++try:
++ from fido2.client.windows import WindowsClient
++
++ sk_use_webauthn = WindowsClient.is_available() and \
++ hasattr(ctypes, 'windll') and \
++ not ctypes.windll.shell32.IsUserAnAdmin()
++except ImportError:
++ WindowsClient = None
++ sk_use_webauthn = False
+--- pyproject.toml.orig 2025-09-28 13:31:10 UTC
++++ pyproject.toml
+@@ -35,7 +35,7 @@ bcrypt = ['bcrypt >= 3.1.3']
+
+ [project.optional-dependencies]
+ bcrypt = ['bcrypt >= 3.1.3']
+-fido2 = ['fido2 >= 0.9.2, < 2']
++fido2 = ['fido2 >= 2']
+ gssapi = ['gssapi >= 1.2.0']
+ libnacl = ['libnacl >= 1.4.2']
+ pkcs11 = ['python-pkcs11 >= 0.7.0']
+--- tests/sk_stub.py.orig 2025-05-29 03:09:38 UTC
++++ tests/sk_stub.py
+@@ -93,6 +93,13 @@ class _AttestationResponse:
+ self.attestation_object = attestation_object
+
+
++class _RegistrationResponse:
++ """Security key registration response"""
++
++ def __init__(self, attestation_response):
++ self.response = attestation_response
++
++
+ class _AuthenticatorData:
+ """Security key authenticator data in aseertion"""
+
+@@ -110,6 +117,13 @@ class _AssertionResponse:
+ self.signature = signature
+
+
++class _AuthenticationResponse:
++ """Security key authentication response"""
++
++ def __init__(self, response):
++ self.response = response
++
++
+ class _AssertionSelection:
+ """Security key assertion response list"""
+
+@@ -261,9 +275,9 @@ class WindowsClient(_CtapStub):
+ class WindowsClient(_CtapStub):
+ """Stub for unit testing U2F security keys via Windows WebAuthn"""
+
+- def __init__(self, origin, verify):
+- self._origin = origin
+- self._verify = verify
++ def __init__(self, data_collector):
++ self._origin = data_collector._origin
++ self._verify = data_collector._verify
+
+ def make_credential(self, options):
+ """Make a credential using Windows WebAuthN API"""
+@@ -275,8 +289,9 @@ class WindowsClient(_CtapStub):
+ public_key, key_handle = self._enroll(alg)
+
+ cdata = _CredentialData(alg, public_key, key_handle)
++ attestation_object = _Credential(_CredentialAuthData(cdata))
+
+- return _AttestationResponse(_Credential(_CredentialAuthData(cdata)))
++ return _RegistrationResponse(_AttestationResponse(attestation_object))
+
+ def get_assertion(self, options):
+ """Get assertion using Windows WebAuthN API"""
+@@ -297,7 +312,8 @@ class WindowsClient(_CtapStub):
+ key_handle, flags)
+
+ auth_data = _AuthenticatorData(flags, counter)
+- assertion = _AssertionResponse(data, auth_data, sig)
++ response = _AssertionResponse(data, auth_data, sig)
++ assertion = _AuthenticationResponse(response)
+
+ return _AssertionSelection([assertion])
+
diff --git a/security/py-authlib/Makefile b/security/py-authlib/Makefile
index 56b2bb82b717..55033d4eb214 100644
--- a/security/py-authlib/Makefile
+++ b/security/py-authlib/Makefile
@@ -1,5 +1,5 @@
PORTNAME= authlib
-PORTVERSION= 1.6.3
+PORTVERSION= 1.6.5
CATEGORIES= security python
MASTER_SITES= PYPI
PKGNAMEPREFIX= ${PYTHON_PKGNAMEPREFIX}
diff --git a/security/py-authlib/distinfo b/security/py-authlib/distinfo
index b5637dd84b1e..58aaf71e0566 100644
--- a/security/py-authlib/distinfo
+++ b/security/py-authlib/distinfo
@@ -1,3 +1,3 @@
-TIMESTAMP = 1757120812
-SHA256 (authlib-1.6.3.tar.gz) = 9f7a982cc395de719e4c2215c5707e7ea690ecf84f1ab126f28c053f4219e610
-SIZE (authlib-1.6.3.tar.gz) = 160836
+TIMESTAMP = 1759774705
+SHA256 (authlib-1.6.5.tar.gz) = 6aaf9c79b7cc96c900f0b284061691c5d4e61221640a948fe690b556a6d6d10b
+SIZE (authlib-1.6.5.tar.gz) = 164553
diff --git a/security/py-bcrypt/Makefile b/security/py-bcrypt/Makefile
index 283595598671..87b89401a47d 100644
--- a/security/py-bcrypt/Makefile
+++ b/security/py-bcrypt/Makefile
@@ -1,6 +1,5 @@
PORTNAME= bcrypt
-DISTVERSION= 4.3.0
-PORTREVISION= 3
+PORTVERSION= 5.0.0
CATEGORIES= security python
MASTER_SITES= PYPI
PKGNAMEPREFIX= ${PYTHON_PKGNAMEPREFIX}
@@ -21,15 +20,14 @@ RUN_DEPENDS= ${PYTHON_PKGNAMEPREFIX}wheel>=0:devel/py-wheel@${PY_FLAVOR}
USES= cargo python
USE_PYTHON= autoplist concurrent pep517 pytest
-CARGO_CARGOLOCK= ${WRKSRC}/src/_bcrypt/Cargo.lock
-CARGO_CARGOTOML= ${WRKSRC}/src/_bcrypt/Cargo.toml
-CARGO_BUILD= no
-CARGO_INSTALL= no
-CARGO_TEST= no
-
+CARGO_BUILD= no
+CARGO_CARGOLOCK=${WRKSRC}/src/_bcrypt/Cargo.lock
+CARGO_CARGOTOML=${WRKSRC}/src/_bcrypt/Cargo.toml
+CARGO_INSTALL= no
+CARGO_TEST= no
TEST_ENV= PYTHONPATH=${STAGEDIR}${PYTHON_SITELIBDIR}
-post-install:
+x-post-install:
${FIND} ${STAGEDIR}${PYTHON_SITELIBDIR} -name '*.so' -exec ${STRIP_CMD} {} +
.include <bsd.port.mk>
diff --git a/security/py-bcrypt/Makefile.crates b/security/py-bcrypt/Makefile.crates
index d762d5e54aec..a7b7e5399fc1 100644
--- a/security/py-bcrypt/Makefile.crates
+++ b/security/py-bcrypt/Makefile.crates
@@ -1,50 +1,42 @@
-CARGO_CRATES= autocfg-1.4.0 \
+CARGO_CRATES= autocfg-1.5.0 \
base64-0.22.1 \
- bcrypt-0.17.0 \
+ bcrypt-0.17.1 \
bcrypt-pbkdf-0.10.0 \
- bitflags-2.8.0 \
block-buffer-0.10.4 \
blowfish-0.9.1 \
byteorder-1.5.0 \
- cfg-if-1.0.0 \
+ cfg-if-1.0.3 \
cipher-0.4.4 \
cpufeatures-0.2.17 \
crypto-common-0.1.6 \
digest-0.10.7 \
generic-array-0.14.7 \
- getrandom-0.3.1 \
+ getrandom-0.3.3 \
heck-0.5.0 \
- indoc-2.0.5 \
+ indoc-2.0.6 \
inout-0.1.4 \
- libc-0.2.170 \
+ libc-0.2.176 \
memoffset-0.9.1 \
- once_cell-1.20.3 \
+ once_cell-1.21.3 \
pbkdf2-0.12.2 \
- portable-atomic-1.11.0 \
- proc-macro2-1.0.93 \
- pyo3-0.23.5 \
- pyo3-build-config-0.23.5 \
- pyo3-ffi-0.23.5 \
- pyo3-macros-0.23.5 \
- pyo3-macros-backend-0.23.5 \
- quote-1.0.38 \
- sha2-0.10.8 \
+ portable-atomic-1.11.1 \
+ proc-macro2-1.0.101 \
+ pyo3-0.26.0 \
+ pyo3-build-config-0.26.0 \
+ pyo3-ffi-0.26.0 \
+ pyo3-macros-0.26.0 \
+ pyo3-macros-backend-0.26.0 \
+ quote-1.0.40 \
+ r-efi-5.3.0 \
+ sha2-0.10.9 \
subtle-2.6.1 \
- syn-2.0.98 \
- target-lexicon-0.12.16 \
+ syn-2.0.106 \
+ target-lexicon-0.13.3 \
typenum-1.18.0 \
- unicode-ident-1.0.17 \
- unindent-0.2.3 \
+ unicode-ident-1.0.19 \
+ unindent-0.2.4 \
version_check-0.9.5 \
- wasi-0.13.3+wasi-0.2.2 \
- windows-targets-0.52.6 \
- windows_aarch64_gnullvm-0.52.6 \
- windows_aarch64_msvc-0.52.6 \
- windows_i686_gnu-0.52.6 \
- windows_i686_gnullvm-0.52.6 \
- windows_i686_msvc-0.52.6 \
- windows_x86_64_gnu-0.52.6 \
- windows_x86_64_gnullvm-0.52.6 \
- windows_x86_64_msvc-0.52.6 \
- wit-bindgen-rt-0.33.0 \
+ wasi-0.14.7+wasi-0.2.4 \
+ wasip2-1.0.1+wasi-0.2.4 \
+ wit-bindgen-0.46.0 \
zeroize-1.8.1
diff --git a/security/py-bcrypt/distinfo b/security/py-bcrypt/distinfo
index 9ec605554eaf..7da3d21229d7 100644
--- a/security/py-bcrypt/distinfo
+++ b/security/py-bcrypt/distinfo
@@ -1,24 +1,22 @@
-TIMESTAMP = 1749155161
-SHA256 (bcrypt-4.3.0.tar.gz) = 3a3fd2204178b6d2adcf09cb4f6426ffef54762577a7c9b54c159008cb288c18
-SIZE (bcrypt-4.3.0.tar.gz) = 25697
-SHA256 (rust/crates/autocfg-1.4.0.crate) = ace50bade8e6234aa140d9a2f552bbee1db4d353f69b8217bc503490fc1a9f26
-SIZE (rust/crates/autocfg-1.4.0.crate) = 17712
+TIMESTAMP = 1759816990
+SHA256 (bcrypt-5.0.0.tar.gz) = f748f7c2d6fd375cc93d3fba7ef4a9e3a092421b8dbf34d8d4dc06be9492dfdd
+SIZE (bcrypt-5.0.0.tar.gz) = 25386
+SHA256 (rust/crates/autocfg-1.5.0.crate) = c08606f8c3cbf4ce6ec8e28fb0014a2c086708fe954eaa885384a6165172e7e8
+SIZE (rust/crates/autocfg-1.5.0.crate) = 18729
SHA256 (rust/crates/base64-0.22.1.crate) = 72b3254f16251a8381aa12e40e3c4d2f0199f8c6508fbecb9d91f575e0fbb8c6
SIZE (rust/crates/base64-0.22.1.crate) = 81597
-SHA256 (rust/crates/bcrypt-0.17.0.crate) = 92758ad6077e4c76a6cadbce5005f666df70d4f13b19976b1a8062eef880040f
-SIZE (rust/crates/bcrypt-0.17.0.crate) = 12461
+SHA256 (rust/crates/bcrypt-0.17.1.crate) = abaf6da45c74385272ddf00e1ac074c7d8a6c1a1dda376902bd6a427522a8b2c
+SIZE (rust/crates/bcrypt-0.17.1.crate) = 12542
SHA256 (rust/crates/bcrypt-pbkdf-0.10.0.crate) = 6aeac2e1fe888769f34f05ac343bbef98b14d1ffb292ab69d4608b3abc86f2a2
SIZE (rust/crates/bcrypt-pbkdf-0.10.0.crate) = 11032
-SHA256 (rust/crates/bitflags-2.8.0.crate) = 8f68f53c83ab957f72c32642f3868eec03eb974d1fb82e453128456482613d36
-SIZE (rust/crates/bitflags-2.8.0.crate) = 47482
SHA256 (rust/crates/block-buffer-0.10.4.crate) = 3078c7629b62d3f0439517fa394996acacc5cbc91c5a20d8c658e77abd503a71
SIZE (rust/crates/block-buffer-0.10.4.crate) = 10538
SHA256 (rust/crates/blowfish-0.9.1.crate) = e412e2cd0f2b2d93e02543ceae7917b3c70331573df19ee046bcbc35e45e87d7
SIZE (rust/crates/blowfish-0.9.1.crate) = 16734
SHA256 (rust/crates/byteorder-1.5.0.crate) = 1fd0f2584146f6f2ef48085050886acf353beff7305ebd1ae69500e27c67f64b
SIZE (rust/crates/byteorder-1.5.0.crate) = 23288
-SHA256 (rust/crates/cfg-if-1.0.0.crate) = baf1de4339761588bc0619e3cbc0120ee582ebb74b53b4efbf79117bd2da40fd
-SIZE (rust/crates/cfg-if-1.0.0.crate) = 7934
+SHA256 (rust/crates/cfg-if-1.0.3.crate) = 2fd1289c04a9ea8cb22300a459a72a385d7c73d3259e2ed7dcb2af674838cfa9
+SIZE (rust/crates/cfg-if-1.0.3.crate) = 8719
SHA256 (rust/crates/cipher-0.4.4.crate) = 773f3b9af64447d2ce9850330c473515014aa235e6a783b02db81ff39e4a3dad
SIZE (rust/crates/cipher-0.4.4.crate) = 19073
SHA256 (rust/crates/cpufeatures-0.2.17.crate) = 59ed5838eebb26a2bb2e58f6d5b5316989ae9d08bab10e0e6d103e656d1b0280
@@ -29,75 +27,61 @@ SHA256 (rust/crates/digest-0.10.7.crate) = 9ed9a281f7bc9b7576e61468ba615a66a5c8c
SIZE (rust/crates/digest-0.10.7.crate) = 19557
SHA256 (rust/crates/generic-array-0.14.7.crate) = 85649ca51fd72272d7821adaf274ad91c288277713d9c18820d8499a7ff69e9a
SIZE (rust/crates/generic-array-0.14.7.crate) = 15950
-SHA256 (rust/crates/getrandom-0.3.1.crate) = 43a49c392881ce6d5c3b8cb70f98717b7c07aabbdff06687b9030dbfbe2725f8
-SIZE (rust/crates/getrandom-0.3.1.crate) = 42449
+SHA256 (rust/crates/getrandom-0.3.3.crate) = 26145e563e54f2cadc477553f1ec5ee650b00862f0a58bcd12cbdc5f0ea2d2f4
+SIZE (rust/crates/getrandom-0.3.3.crate) = 49493
SHA256 (rust/crates/heck-0.5.0.crate) = 2304e00983f87ffb38b55b444b5e3b60a884b5d30c0fca7d82fe33449bbe55ea
SIZE (rust/crates/heck-0.5.0.crate) = 11517
-SHA256 (rust/crates/indoc-2.0.5.crate) = b248f5224d1d606005e02c97f5aa4e88eeb230488bcc03bc9ca4d7991399f2b5
-SIZE (rust/crates/indoc-2.0.5.crate) = 14396
+SHA256 (rust/crates/indoc-2.0.6.crate) = f4c7245a08504955605670dbf141fceab975f15ca21570696aebe9d2e71576bd
+SIZE (rust/crates/indoc-2.0.6.crate) = 17164
SHA256 (rust/crates/inout-0.1.4.crate) = 879f10e63c20629ecabbb64a8010319738c66a5cd0c29b02d63d272b03751d01
SIZE (rust/crates/inout-0.1.4.crate) = 11280
-SHA256 (rust/crates/libc-0.2.170.crate) = 875b3680cb2f8f71bdcf9a30f38d48282f5d3c95cbf9b3fa57269bb5d5c06828
-SIZE (rust/crates/libc-0.2.170.crate) = 760076
+SHA256 (rust/crates/libc-0.2.176.crate) = 58f929b4d672ea937a23a1ab494143d968337a5f47e56d0815df1e0890ddf174
+SIZE (rust/crates/libc-0.2.176.crate) = 790040
SHA256 (rust/crates/memoffset-0.9.1.crate) = 488016bfae457b036d996092f6cb448677611ce4449e970ceaf42695203f218a
SIZE (rust/crates/memoffset-0.9.1.crate) = 9032
-SHA256 (rust/crates/once_cell-1.20.3.crate) = 945462a4b81e43c4e3ba96bd7b49d834c6f61198356aa858733bc4acf3cbe62e
-SIZE (rust/crates/once_cell-1.20.3.crate) = 33456
+SHA256 (rust/crates/once_cell-1.21.3.crate) = 42f5e15c9953c5e4ccceeb2e7382a716482c34515315f7b03532b8b4e8393d2d
+SIZE (rust/crates/once_cell-1.21.3.crate) = 34534
SHA256 (rust/crates/pbkdf2-0.12.2.crate) = f8ed6a7761f76e3b9f92dfb0a60a6a6477c61024b775147ff0973a02653abaf2
SIZE (rust/crates/pbkdf2-0.12.2.crate) = 13906
-SHA256 (rust/crates/portable-atomic-1.11.0.crate) = 350e9b48cbc6b0e028b0473b114454c6316e57336ee184ceab6e53f72c178b3e
-SIZE (rust/crates/portable-atomic-1.11.0.crate) = 181258
-SHA256 (rust/crates/proc-macro2-1.0.93.crate) = 60946a68e5f9d28b0dc1c21bb8a97ee7d018a8b322fa57838ba31cc878e22d99
-SIZE (rust/crates/proc-macro2-1.0.93.crate) = 52388
-SHA256 (rust/crates/pyo3-0.23.5.crate) = 7778bffd85cf38175ac1f545509665d0b9b92a198ca7941f131f85f7a4f9a872
-SIZE (rust/crates/pyo3-0.23.5.crate) = 1088533
-SHA256 (rust/crates/pyo3-build-config-0.23.5.crate) = 94f6cbe86ef3bf18998d9df6e0f3fc1050a8c5efa409bf712e661a4366e010fb
-SIZE (rust/crates/pyo3-build-config-0.23.5.crate) = 33885
-SHA256 (rust/crates/pyo3-ffi-0.23.5.crate) = e9f1b4c431c0bb1c8fb0a338709859eed0d030ff6daa34368d3b152a63dfdd8d
-SIZE (rust/crates/pyo3-ffi-0.23.5.crate) = 74867
-SHA256 (rust/crates/pyo3-macros-0.23.5.crate) = fbc2201328f63c4710f68abdf653c89d8dbc2858b88c5d88b0ff38a75288a9da
-SIZE (rust/crates/pyo3-macros-0.23.5.crate) = 8856
-SHA256 (rust/crates/pyo3-macros-backend-0.23.5.crate) = fca6726ad0f3da9c9de093d6f116a93c1a38e417ed73bf138472cf4064f72028
-SIZE (rust/crates/pyo3-macros-backend-0.23.5.crate) = 70938
-SHA256 (rust/crates/quote-1.0.38.crate) = 0e4dccaaaf89514f546c693ddc140f729f958c247918a13380cccc6078391acc
-SIZE (rust/crates/quote-1.0.38.crate) = 31252
-SHA256 (rust/crates/sha2-0.10.8.crate) = 793db75ad2bcafc3ffa7c68b215fee268f537982cd901d132f89c6343f3a3dc8
-SIZE (rust/crates/sha2-0.10.8.crate) = 26357
+SHA256 (rust/crates/portable-atomic-1.11.1.crate) = f84267b20a16ea918e43c6a88433c2d54fa145c92a811b5b047ccbe153674483
+SIZE (rust/crates/portable-atomic-1.11.1.crate) = 185506
+SHA256 (rust/crates/proc-macro2-1.0.101.crate) = 89ae43fd86e4158d6db51ad8e2b80f313af9cc74f5c0e03ccb87de09998732de
+SIZE (rust/crates/proc-macro2-1.0.101.crate) = 53886
+SHA256 (rust/crates/pyo3-0.26.0.crate) = 7ba0117f4212101ee6544044dae45abe1083d30ce7b29c4b5cbdfa2354e07383
+SIZE (rust/crates/pyo3-0.26.0.crate) = 1151579
+SHA256 (rust/crates/pyo3-build-config-0.26.0.crate) = 4fc6ddaf24947d12a9aa31ac65431fb1b851b8f4365426e182901eabfb87df5f
+SIZE (rust/crates/pyo3-build-config-0.26.0.crate) = 34309
+SHA256 (rust/crates/pyo3-ffi-0.26.0.crate) = 025474d3928738efb38ac36d4744a74a400c901c7596199e20e45d98eb194105
+SIZE (rust/crates/pyo3-ffi-0.26.0.crate) = 78247
+SHA256 (rust/crates/pyo3-macros-0.26.0.crate) = 2e64eb489f22fe1c95911b77c44cc41e7c19f3082fc81cce90f657cdc42ffded
+SIZE (rust/crates/pyo3-macros-0.26.0.crate) = 8906
+SHA256 (rust/crates/pyo3-macros-backend-0.26.0.crate) = 100246c0ecf400b475341b8455a9213344569af29a3c841d29270e53102e0fcf
+SIZE (rust/crates/pyo3-macros-backend-0.26.0.crate) = 81809
+SHA256 (rust/crates/quote-1.0.40.crate) = 1885c039570dc00dcb4ff087a89e185fd56bae234ddc7f056a945bf36467248d
+SIZE (rust/crates/quote-1.0.40.crate) = 31063
+SHA256 (rust/crates/r-efi-5.3.0.crate) = 69cdb34c158ceb288df11e18b4bd39de994f6657d83847bdffdbd7f346754b0f
+SIZE (rust/crates/r-efi-5.3.0.crate) = 64532
+SHA256 (rust/crates/sha2-0.10.9.crate) = a7507d819769d01a365ab707794a4084392c824f54a7a6a7862f8c3d0892b283
+SIZE (rust/crates/sha2-0.10.9.crate) = 29271
SHA256 (rust/crates/subtle-2.6.1.crate) = 13c2bddecc57b384dee18652358fb23172facb8a2c51ccc10d74c157bdea3292
SIZE (rust/crates/subtle-2.6.1.crate) = 14562
-SHA256 (rust/crates/syn-2.0.98.crate) = 36147f1a48ae0ec2b5b3bc5b537d267457555a10dc06f3dbc8cb11ba3006d3b1
-SIZE (rust/crates/syn-2.0.98.crate) = 297807
-SHA256 (rust/crates/target-lexicon-0.12.16.crate) = 61c41af27dd6d1e27b1b16b489db798443478cef1f06a660c96db617ba5de3b1
-SIZE (rust/crates/target-lexicon-0.12.16.crate) = 26488
+SHA256 (rust/crates/syn-2.0.106.crate) = ede7c438028d4436d71104916910f5bb611972c5cfd7f89b8300a8186e6fada6
+SIZE (rust/crates/syn-2.0.106.crate) = 301514
+SHA256 (rust/crates/target-lexicon-0.13.3.crate) = df7f62577c25e07834649fc3b39fafdc597c0a3527dc1c60129201ccfcbaa50c
+SIZE (rust/crates/target-lexicon-0.13.3.crate) = 28498
SHA256 (rust/crates/typenum-1.18.0.crate) = 1dccffe3ce07af9386bfd29e80c0ab1a8205a2fc34e4bcd40364df902cfa8f3f
SIZE (rust/crates/typenum-1.18.0.crate) = 74871
-SHA256 (rust/crates/unicode-ident-1.0.17.crate) = 00e2473a93778eb0bad35909dff6a10d28e63f792f16ed15e404fca9d5eeedbe
-SIZE (rust/crates/unicode-ident-1.0.17.crate) = 47704
-SHA256 (rust/crates/unindent-0.2.3.crate) = c7de7d73e1754487cb58364ee906a499937a0dfabd86bcb980fa99ec8c8fa2ce
-SIZE (rust/crates/unindent-0.2.3.crate) = 7306
+SHA256 (rust/crates/unicode-ident-1.0.19.crate) = f63a545481291138910575129486daeaf8ac54aee4387fe7906919f7830c7d9d
+SIZE (rust/crates/unicode-ident-1.0.19.crate) = 47480
+SHA256 (rust/crates/unindent-0.2.4.crate) = 7264e107f553ccae879d21fbea1d6724ac785e8c3bfc762137959b5802826ef3
+SIZE (rust/crates/unindent-0.2.4.crate) = 7422
SHA256 (rust/crates/version_check-0.9.5.crate) = 0b928f33d975fc6ad9f86c8f283853ad26bdd5b10b7f1542aa2fa15e2289105a
SIZE (rust/crates/version_check-0.9.5.crate) = 15554
-SHA256 (rust/crates/wasi-0.13.3+wasi-0.2.2.crate) = 26816d2e1a4a36a2940b96c5296ce403917633dff8f3440e9b236ed6f6bacad2
-SIZE (rust/crates/wasi-0.13.3+wasi-0.2.2.crate) = 136754
-SHA256 (rust/crates/windows-targets-0.52.6.crate) = 9b724f72796e036ab90c1021d4780d4d3d648aca59e491e6b98e725b84e99973
-SIZE (rust/crates/windows-targets-0.52.6.crate) = 6403
-SHA256 (rust/crates/windows_aarch64_gnullvm-0.52.6.crate) = 32a4622180e7a0ec044bb555404c800bc9fd9ec262ec147edd5989ccd0c02cd3
-SIZE (rust/crates/windows_aarch64_gnullvm-0.52.6.crate) = 435718
-SHA256 (rust/crates/windows_aarch64_msvc-0.52.6.crate) = 09ec2a7bb152e2252b53fa7803150007879548bc709c039df7627cabbd05d469
-SIZE (rust/crates/windows_aarch64_msvc-0.52.6.crate) = 832615
-SHA256 (rust/crates/windows_i686_gnu-0.52.6.crate) = 8e9b5ad5ab802e97eb8e295ac6720e509ee4c243f69d781394014ebfe8bbfa0b
-SIZE (rust/crates/windows_i686_gnu-0.52.6.crate) = 880402
-SHA256 (rust/crates/windows_i686_gnullvm-0.52.6.crate) = 0eee52d38c090b3caa76c563b86c3a4bd71ef1a819287c19d586d7334ae8ed66
-SIZE (rust/crates/windows_i686_gnullvm-0.52.6.crate) = 475940
-SHA256 (rust/crates/windows_i686_msvc-0.52.6.crate) = 240948bc05c5e7c6dabba28bf89d89ffce3e303022809e73deaefe4f6ec56c66
-SIZE (rust/crates/windows_i686_msvc-0.52.6.crate) = 901163
-SHA256 (rust/crates/windows_x86_64_gnu-0.52.6.crate) = 147a5c80aabfbf0c7d901cb5895d1de30ef2907eb21fbbab29ca94c5b08b1a78
-SIZE (rust/crates/windows_x86_64_gnu-0.52.6.crate) = 836363
-SHA256 (rust/crates/windows_x86_64_gnullvm-0.52.6.crate) = 24d5b23dc417412679681396f2b49f3de8c1473deb516bd34410872eff51ed0d
-SIZE (rust/crates/windows_x86_64_gnullvm-0.52.6.crate) = 435707
-SHA256 (rust/crates/windows_x86_64_msvc-0.52.6.crate) = 589f6da84c646204747d1270a2a5661ea66ed1cced2631d546fdfb155959f9ec
-SIZE (rust/crates/windows_x86_64_msvc-0.52.6.crate) = 832564
-SHA256 (rust/crates/wit-bindgen-rt-0.33.0.crate) = 3268f3d866458b787f390cf61f4bbb563b922d091359f9608842999eaee3943c
-SIZE (rust/crates/wit-bindgen-rt-0.33.0.crate) = 3357
+SHA256 (rust/crates/wasi-0.14.7+wasi-0.2.4.crate) = 883478de20367e224c0090af9cf5f9fa85bed63a95c1abf3afc5c083ebc06e8c
+SIZE (rust/crates/wasi-0.14.7+wasi-0.2.4.crate) = 18219
+SHA256 (rust/crates/wasip2-1.0.1+wasi-0.2.4.crate) = 0562428422c63773dad2c345a1882263bbf4d65cf3f42e90921f787ef5ad58e7
+SIZE (rust/crates/wasip2-1.0.1+wasi-0.2.4.crate) = 132087
+SHA256 (rust/crates/wit-bindgen-0.46.0.crate) = f17a85883d4e6d00e8a97c586de764dabcc06133f7f1d55dce5cdc070ad7fe59
+SIZE (rust/crates/wit-bindgen-0.46.0.crate) = 60508
SHA256 (rust/crates/zeroize-1.8.1.crate) = ced3678a2879b30306d323f4542626697a464a97c0a07c9aebf7ebca65cd4dde
SIZE (rust/crates/zeroize-1.8.1.crate) = 20029
diff --git a/security/py-certifi/Makefile b/security/py-certifi/Makefile
index 7931c8da5906..7ff29f1b3c4d 100644
--- a/security/py-certifi/Makefile
+++ b/security/py-certifi/Makefile
@@ -1,5 +1,5 @@
PORTNAME= certifi
-PORTVERSION= 2025.8.3
+PORTVERSION= 2025.10.5
CATEGORIES= security python
MASTER_SITES= PYPI
PKGNAMEPREFIX= ${PYTHON_PKGNAMEPREFIX}
diff --git a/security/py-certifi/distinfo b/security/py-certifi/distinfo
index 46a418fec79c..ce4d3e2a23f2 100644
--- a/security/py-certifi/distinfo
+++ b/security/py-certifi/distinfo
@@ -1,3 +1,3 @@
-TIMESTAMP = 1755062576
-SHA256 (certifi-2025.8.3.tar.gz) = e564105f78ded564e3ae7c923924435e1daa7463faeab5bb932bc53ffae63407
-SIZE (certifi-2025.8.3.tar.gz) = 162386
+TIMESTAMP = 1759774707
+SHA256 (certifi-2025.10.5.tar.gz) = 47c09d31ccf2acf0be3f701ea53595ee7e0b8fa08801c6624be771df09ae7b43
+SIZE (certifi-2025.10.5.tar.gz) = 164519
diff --git a/security/py-fido2/Makefile b/security/py-fido2/Makefile
index 40301f52caa9..49377d772697 100644
--- a/security/py-fido2/Makefile
+++ b/security/py-fido2/Makefile
@@ -17,7 +17,7 @@ BUILD_DEPENDS= ${PYTHON_PKGNAMEPREFIX}poetry-core>=2.0:devel/py-poetry-core@${PY
RUN_DEPENDS= ${PYTHON_PKGNAMEPREFIX}six>=0:devel/py-six@${PY_FLAVOR}
TEST_DEPENDS= ${PYTHON_PKGNAMEPREFIX}mock>0:devel/py-mock@${PY_FLAVOR}
-USES= python:3.10+
+USES= python
USE_PYTHON= autoplist cryptography pep517 unittest
NO_ARCH= yes
diff --git a/security/py-google-auth/Makefile b/security/py-google-auth/Makefile
index df59d7ee2c9c..ed4c61e4b537 100644
--- a/security/py-google-auth/Makefile
+++ b/security/py-google-auth/Makefile
@@ -1,5 +1,5 @@
PORTNAME= google-auth
-PORTVERSION= 2.40.3
+PORTVERSION= 2.41.1
CATEGORIES= security python
MASTER_SITES= PYPI
PKGNAMEPREFIX= ${PYTHON_PKGNAMEPREFIX}
@@ -14,7 +14,7 @@ LICENSE_FILE= ${WRKSRC}/LICENSE
BUILD_DEPENDS= ${PYTHON_PKGNAMEPREFIX}setuptools>=0:devel/py-setuptools@${PY_FLAVOR} \
${PYTHON_PKGNAMEPREFIX}wheel>=0:devel/py-wheel@${PY_FLAVOR}
-RUN_DEPENDS= ${PYTHON_PKGNAMEPREFIX}cachetools>=2.0.0:devel/py-cachetools@${PY_FLAVOR} \
+RUN_DEPENDS= ${PYTHON_PKGNAMEPREFIX}cachetools>=2.0.0<7.0:devel/py-cachetools@${PY_FLAVOR} \
${PYTHON_PKGNAMEPREFIX}pyasn1-modules>=0.2.1:devel/py-pyasn1-modules@${PY_FLAVOR} \
${PYTHON_PKGNAMEPREFIX}rsa>=3.1.4<5:security/py-rsa@${PY_FLAVOR}
diff --git a/security/py-google-auth/distinfo b/security/py-google-auth/distinfo
index 2147330fb503..bcb86d0491f3 100644
--- a/security/py-google-auth/distinfo
+++ b/security/py-google-auth/distinfo
@@ -1,3 +1,3 @@
-TIMESTAMP = 1749813108
-SHA256 (google_auth-2.40.3.tar.gz) = 500c3a29adedeb36ea9cf24b8d10858e152f2412e3ca37829b3fa18e33d63b77
-SIZE (google_auth-2.40.3.tar.gz) = 281029
+TIMESTAMP = 1759774709
+SHA256 (google_auth-2.41.1.tar.gz) = b76b7b1f9e61f0cb7e88870d14f6a94aeef248959ef6992670efee37709cbfd2
+SIZE (google_auth-2.41.1.tar.gz) = 292284
diff --git a/security/py-google-auth/files/patch-setup.py b/security/py-google-auth/files/patch-setup.py
deleted file mode 100644
index 06b64628ef0c..000000000000
--- a/security/py-google-auth/files/patch-setup.py
+++ /dev/null
@@ -1,11 +0,0 @@
---- setup.py.orig 2025-05-21 18:00:57 UTC
-+++ setup.py
-@@ -20,7 +20,7 @@ DEPENDENCIES = (
-
-
- DEPENDENCIES = (
-- "cachetools>=2.0.0,<6.0",
-+ "cachetools>=2.0.0",
- "pyasn1-modules>=0.2.1",
- # rsa==4.5 is the last version to support 2.7
- # https://github.com/sybrenstuvel/python-rsa/issues/152#issuecomment-643470233
diff --git a/security/py-google-cloud-kms/Makefile b/security/py-google-cloud-kms/Makefile
new file mode 100644
index 000000000000..9c4432c8f98e
--- /dev/null
+++ b/security/py-google-cloud-kms/Makefile
@@ -0,0 +1,39 @@
+PORTNAME= google-cloud-kms
+DISTVERSION= 3.7.0
+CATEGORIES= security python
+MASTER_SITES= PYPI
+PKGNAMEPREFIX= ${PYTHON_PKGNAMEPREFIX}
+DISTNAME= ${PORTNAME:S/-/_/g}-${DISTVERSION}
+
+MAINTAINER= tagattie@FreeBSD.org
+COMMENT= Python client for Google Cloud Key Management Service
+WWW= https://pypi.org/project/google-cloud-kms/
+
+LICENSE= APACHE20
+LICENSE_FILE= ${WRKSRC}/LICENSE
+
+RUN_DEPENDS= ${PYTHON_PKGNAMEPREFIX}google-api-core>=1.34.1<3.0.0:www/py-google-api-core@${PY_FLAVOR} \
+ ${PYTHON_PKGNAMEPREFIX}google-auth>=2.14.1<3.0.0:security/py-google-auth@${PY_FLAVOR} \
+ ${PYTHON_PKGNAMEPREFIX}grpcio>=1.33.2:devel/py-grpcio@${PY_FLAVOR} \
+ ${PYTHON_PKGNAMEPREFIX}proto-plus>=1.22.3<2.0.0:devel/py-proto-plus@${PY_FLAVOR} \
+ ${PYTHON_PKGNAMEPREFIX}protobuf>=3.20.2,1<7.0.0,1:devel/py-protobuf@${PY_FLAVOR} \
+ ${PYTHON_PKGNAMEPREFIX}grpc-google-iam-v1>=0.14.0<1.0.0:devel/py-grpc-google-iam-v1@${PY_FLAVOR}
+TEST_DEPENDS= ${PYTHON_PKGNAMEPREFIX}pytest-asyncio>0:devel/py-pytest-asyncio@${PY_FLAVOR}
+
+USES= python
+
+USE_PYTHON= autoplist distutils pytest
+PYTEST_IGNORED_TESTS= test_list_ekm_connections[grpc] \
+ test_list_ekm_connections[rest]
+
+NO_ARCH= yes
+
+PORTDOCS= README.rst
+
+OPTIONS_DEFINE= DOCS
+
+post-install-DOCS-on:
+ @${MKDIR} ${STAGEDIR}${DOCSDIR}
+ ${INSTALL_MAN} ${PORTDOCS:S|^|${WRKSRC}/|} ${STAGEDIR}${DOCSDIR}
+
+.include <bsd.port.mk>
diff --git a/security/py-google-cloud-kms/distinfo b/security/py-google-cloud-kms/distinfo
new file mode 100644
index 000000000000..333481116e4e
--- /dev/null
+++ b/security/py-google-cloud-kms/distinfo
@@ -0,0 +1,3 @@
+TIMESTAMP = 1760841619
+SHA256 (google_cloud_kms-3.7.0.tar.gz) = 389ed5cf085e212b6e4a55af1cffe06e6a47aa1827782ad8549591285cc2d620
+SIZE (google_cloud_kms-3.7.0.tar.gz) = 331064
diff --git a/security/py-google-cloud-kms/pkg-descr b/security/py-google-cloud-kms/pkg-descr
new file mode 100644
index 000000000000..8eaf90a4f41f
--- /dev/null
+++ b/security/py-google-cloud-kms/pkg-descr
@@ -0,0 +1,9 @@
+Google Cloud Key Management Service: a cloud-hosted key management
+service that lets you manage cryptographic keys for your cloud
+services the same way you do on-premises. You can generate, use,
+rotate, and destroy AES256, RSA 2048, RSA 3072, RSA 4096, EC P256, and
+EC P384 cryptographic keys. Cloud KMS is integrated with Cloud IAM and
+Cloud Audit Logging so that you can manage permissions on individual
+keys and monitor how these are used. Use Cloud KMS to protect secrets
+and other sensitive data that you need to store in Google Cloud
+Platform.
diff --git a/security/py-gpg/Makefile b/security/py-gpg/Makefile
index 582cb579dfc2..95fce71f01ac 100644
--- a/security/py-gpg/Makefile
+++ b/security/py-gpg/Makefile
@@ -19,7 +19,7 @@ LIB_DEPENDS= libassuan.so:security/libassuan \
libgpg-error.so:security/libgpg-error \
libgpgme.so:security/gpgme
-USES= gmake pkgconfig python:3.9+ tar:bzip2
+USES= gmake pkgconfig python tar:bzip2
USE_PYTHON= autoplist pep517
GNU_CONFIGURE= yes
diff --git a/security/py-greenbone-feed-sync/Makefile b/security/py-greenbone-feed-sync/Makefile
index 7b32bb1ca99c..b43efa6864ab 100644
--- a/security/py-greenbone-feed-sync/Makefile
+++ b/security/py-greenbone-feed-sync/Makefile
@@ -1,6 +1,7 @@
PORTNAME= greenbone-feed-sync
DISTVERSION= 25.1.3
DISTVERSIONPREFIX= v
+PORTREVISION= 1
CATEGORIES= security python
PKGNAMEPREFIX= ${PYTHON_PKGNAMEPREFIX}
diff --git a/security/py-greenbone-feed-sync/pkg-plist b/security/py-greenbone-feed-sync/pkg-plist
index c6dadda2e728..885e9cd544ce 100644
--- a/security/py-greenbone-feed-sync/pkg-plist
+++ b/security/py-greenbone-feed-sync/pkg-plist
@@ -44,7 +44,7 @@ bin/greenbone-scapdata-sync
%%PYTHON_SITELIBDIR%%/greenbone/tests/test_main.py
%%PYTHON_SITELIBDIR%%/greenbone/tests/test_parser.py
%%PYTHON_SITELIBDIR%%/greenbone/tests/test_rsync.py
-%%PYTHON_SITELIBDIR%%/greenbone_feed_sync-25.1.3.dev1.dist-info/LICENSE
+%%PYTHON_SITELIBDIR%%/greenbone_feed_sync-25.1.3.dev1.dist-info/licenses/LICENSE
%%PYTHON_SITELIBDIR%%/greenbone_feed_sync-25.1.3.dev1.dist-info/METADATA
%%PYTHON_SITELIBDIR%%/greenbone_feed_sync-25.1.3.dev1.dist-info/RECORD
%%PYTHON_SITELIBDIR%%/greenbone_feed_sync-25.1.3.dev1.dist-info/WHEEL
diff --git a/security/py-httpx-auth/Makefile b/security/py-httpx-auth/Makefile
index 8eb942d15b60..31603722f691 100644
--- a/security/py-httpx-auth/Makefile
+++ b/security/py-httpx-auth/Makefile
@@ -18,7 +18,7 @@ BUILD_DEPENDS= ${PYTHON_PKGNAMEPREFIX}setuptools>=0:devel/py-setuptools@${PY_FLA
${PYTHON_PKGNAMEPREFIX}wheel>=0:devel/py-wheel@${PY_FLAVOR}
RUN_DEPENDS= ${PYTHON_PKGNAMEPREFIX}httpx>=0.28.0<0.29:www/py-httpx@${PY_FLAVOR}
-USES= python:3.9+
+USES= python
USE_PYTHON= autoplist concurrent pep517
NO_ARCH= yes
diff --git a/security/py-joserfc/Makefile b/security/py-joserfc/Makefile
index 7f57e94ff9d8..4e7407d0e12a 100644
--- a/security/py-joserfc/Makefile
+++ b/security/py-joserfc/Makefile
@@ -1,5 +1,5 @@
PORTNAME= joserfc
-PORTVERSION= 1.3.2
+PORTVERSION= 1.4.0
CATEGORIES= security python
MASTER_SITES= PYPI
PKGNAMEPREFIX= ${PYTHON_PKGNAMEPREFIX}
diff --git a/security/py-joserfc/distinfo b/security/py-joserfc/distinfo
index facbadb9600a..054f9b10b463 100644
--- a/security/py-joserfc/distinfo
+++ b/security/py-joserfc/distinfo
@@ -1,3 +1,3 @@
-TIMESTAMP = 1757436541
-SHA256 (joserfc-1.3.2.tar.gz) = 147bbba5b0b7c29fa270921dc1f17d83b48ccf0fecf51295b8de1ff1b682ca53
-SIZE (joserfc-1.3.2.tar.gz) = 196379
+TIMESTAMP = 1759774711
+SHA256 (joserfc-1.4.0.tar.gz) = e8c2f327bf10a937d284d57e9f8aec385381e5e5850469b50a7dade1aba59759
+SIZE (joserfc-1.4.0.tar.gz) = 196339
diff --git a/security/py-m2crypto/Makefile b/security/py-m2crypto/Makefile
index 066692c320b9..d491c390a9d1 100644
--- a/security/py-m2crypto/Makefile
+++ b/security/py-m2crypto/Makefile
@@ -1,5 +1,5 @@
PORTNAME= m2crypto
-PORTVERSION= 0.45.1
+PORTVERSION= 0.46.2
CATEGORIES= security python
MASTER_SITES= PYPI
PKGNAMEPREFIX= ${PYTHON_PKGNAMEPREFIX}
@@ -10,8 +10,9 @@ WWW= https://m2crypto.readthedocs.io/en/latest/ \
https://gitlab.com/m2crypto/m2crypto
LICENSE= BSD2CLAUSE
+LICENSE_FILE= ${WRKSRC}/LICENSES/BSD-2-Clause.txt
-BUILD_DEPENDS= ${PYTHON_PKGNAMEPREFIX}setuptools>=0:devel/py-setuptools@${PY_FLAVOR} \
+BUILD_DEPENDS= ${PYTHON_PKGNAMEPREFIX}setuptools>=61.0.0:devel/py-setuptools@${PY_FLAVOR} \
${PYTHON_PKGNAMEPREFIX}wheel>=0:devel/py-wheel@${PY_FLAVOR} \
swig>=4.0:devel/swig
diff --git a/security/py-m2crypto/distinfo b/security/py-m2crypto/distinfo
index 44832090c634..a99a2cc11750 100644
--- a/security/py-m2crypto/distinfo
+++ b/security/py-m2crypto/distinfo
@@ -1,3 +1,3 @@
-TIMESTAMP = 1745936216
-SHA256 (m2crypto-0.45.1.tar.gz) = d0fc81a8828edbf4308432b3040bf06bb26bad95abb9e7d4690b6118551e76ec
-SIZE (m2crypto-0.45.1.tar.gz) = 363721
+TIMESTAMP = 1761446744
+SHA256 (m2crypto-0.46.2.tar.gz) = 13c2fa89562f7b8af40cc74b55f490be5e2ab8ccfb739f11c16d3ce6221a61ba
+SIZE (m2crypto-0.46.2.tar.gz) = 501816
diff --git a/security/py-m2crypto/files/patch-pyproject.toml b/security/py-m2crypto/files/patch-pyproject.toml
new file mode 100644
index 000000000000..a89876004cad
--- /dev/null
+++ b/security/py-m2crypto/files/patch-pyproject.toml
@@ -0,0 +1,11 @@
+--- pyproject.toml.orig 2025-10-01 22:01:37 UTC
++++ pyproject.toml
+@@ -1,7 +1,7 @@ requires = [
+ [build-system]
+ requires = [
+ "setuptools>=43.0.0; python_version<='3.6'",
+- "setuptools>=75.8.1; python_version>='3.9'",
++ "setuptools>=61.0.0; python_version>='3.9'",
+ "wheel"
+ ]
+ build-backend = "setuptools.build_meta"
diff --git a/security/py-m2crypto/files/patch-setup.py b/security/py-m2crypto/files/patch-setup.py
index 6e2719d77feb..df3db2ca45ac 100644
--- a/security/py-m2crypto/files/patch-setup.py
+++ b/security/py-m2crypto/files/patch-setup.py
@@ -1,35 +1,31 @@
---- setup.py.orig 2024-10-09 22:15:33 UTC
+--- setup.py.orig 2025-10-01 23:07:58 UTC
+++ setup.py
-@@ -164,11 +164,6 @@ class _M2CryptoBuildExt(build_ext.build_ext):
- log.debug('self.openssl_path = %s', self.openssl_path)
- log.debug('self.bundledlls = %s', self.bundledlls)
+@@ -168,9 +168,6 @@ class _M2CryptoBuildExt(build_ext.build_ext):
+ log.debug("self.openssl_path = %s", self.openssl_path)
+ log.debug("self.bundledlls = %s", self.bundledlls)
- # swig seems to need the default header file directories
-- self.swig_opts.extend(
-- ['-I%s' % i for i in _get_additional_includes()]
-- )
+- self.swig_opts.extend(["-I%s" % i for i in _get_additional_includes()])
-
- log.debug('self.include_dirs = %s', self.include_dirs)
- log.debug('self.library_dirs = %s', self.library_dirs)
+ log.debug("self.include_dirs = %s", self.include_dirs)
+ log.debug("self.library_dirs = %s", self.library_dirs)
-@@ -238,6 +233,11 @@ class _M2CryptoBuildExt(build_ext.build_ext):
+@@ -237,6 +234,9 @@ class _M2CryptoBuildExt(build_ext.build_ext):
f"gcc -E ended with return code {pid.returncode}"
)
+ # swig seems to need the default header file directories
-+ self.swig_opts.extend(
-+ ['-I%s' % i for i in _get_additional_includes()]
-+ )
++ self.swig_opts.extend(["-I%s" % i for i in _get_additional_includes()])
+
# Some Linux distributor has added the following line in
# /usr/include/openssl/opensslconf.h:
#
@@ -257,7 +257,7 @@ class _M2CryptoBuildExt(build_ext.build_ext):
- '-I' + os.path.join(openssl_include_dir, 'openssl')
- )
+ if platform.system() == "Darwin":
+ self.swig_opts.append("-cpperraswarn")
-- self.swig_opts.append('-includeall')
-+ #self.swig_opts.append('-includeall')
- self.swig_opts.append('-builtin')
+- self.swig_opts.append("-includeall")
++ #self.swig_opts.append("-includeall")
+ self.swig_opts.append("-builtin")
- build_dir = os.path.join(self.build_lib, 'M2Crypto')
+ build_dir = os.path.join(self.build_lib, "M2Crypto")
diff --git a/security/py-netbox-secrets/Makefile b/security/py-netbox-secrets/Makefile
index 6e0ea3052e3d..212e618c2580 100644
--- a/security/py-netbox-secrets/Makefile
+++ b/security/py-netbox-secrets/Makefile
@@ -1,5 +1,5 @@
PORTNAME= netbox-secrets
-DISTVERSION= 2.3.4
+DISTVERSION= 2.4.1
CATEGORIES= security python
MASTER_SITES= PYPI
PKGNAMEPREFIX= ${PYTHON_PKGNAMEPREFIX}
@@ -16,7 +16,7 @@ BUILD_DEPENDS= ${PY_SETUPTOOLS} \
${PYTHON_PKGNAMEPREFIX}wheel>0:devel/py-wheel@${PY_FLAVOR}
RUN_DEPENDS= ${PYTHON_PKGNAMEPREFIX}pycryptodome>=3.23.0:security/py-pycryptodome@${PY_FLAVOR}
-USES= python:3.10+
+USES= python
USE_PYTHON= autoplist pep517
NO_ARCH= yes
diff --git a/security/py-netbox-secrets/distinfo b/security/py-netbox-secrets/distinfo
index b41475fc59e1..1895e681faf6 100644
--- a/security/py-netbox-secrets/distinfo
+++ b/security/py-netbox-secrets/distinfo
@@ -1,3 +1,3 @@
-TIMESTAMP = 1757763459
-SHA256 (netbox_secrets-2.3.4.tar.gz) = 24927913b662602ac163d98e34bfa3bfec47f037a58aaa02ee21a0c28b6410ca
-SIZE (netbox_secrets-2.3.4.tar.gz) = 60985
+TIMESTAMP = 1761586562
+SHA256 (netbox_secrets-2.4.1.tar.gz) = f0efb16ea703a6e6300d222c7186e3e13888b6017804dbd569de1a1de7589c56
+SIZE (netbox_secrets-2.4.1.tar.gz) = 54862
diff --git a/security/py-notus-scanner/Makefile b/security/py-notus-scanner/Makefile
index 32397f0f8582..472d500622cf 100644
--- a/security/py-notus-scanner/Makefile
+++ b/security/py-notus-scanner/Makefile
@@ -1,7 +1,7 @@
PORTNAME= notus-scanner
DISTVERSION= 22.7.2
DISTVERSIONPREFIX= v
-PORTREVISION= 1
+PORTREVISION= 2
CATEGORIES= security python
PKGNAMEPREFIX= ${PYTHON_PKGNAMEPREFIX}
diff --git a/security/py-notus-scanner/pkg-plist b/security/py-notus-scanner/pkg-plist
index 9c649e920db7..7e9406d5d758 100644
--- a/security/py-notus-scanner/pkg-plist
+++ b/security/py-notus-scanner/pkg-plist
@@ -180,7 +180,7 @@ bin/notus-subscriber
%%PYTHON_SITELIBDIR%%/notus/tests/models/test_vulnerability.py
%%PYTHON_SITELIBDIR%%/notus/tests/test_config.py
%%PYTHON_SITELIBDIR%%/notus/tests/test_verifier.py
-%%PYTHON_SITELIBDIR%%/notus_scanner-22.7.2.dist-info/LICENSE
+%%PYTHON_SITELIBDIR%%/notus_scanner-22.7.2.dist-info/licenses/LICENSE
%%PYTHON_SITELIBDIR%%/notus_scanner-22.7.2.dist-info/METADATA
%%PYTHON_SITELIBDIR%%/notus_scanner-22.7.2.dist-info/RECORD
%%PYTHON_SITELIBDIR%%/notus_scanner-22.7.2.dist-info/WHEEL
diff --git a/security/py-omemo-dr/Makefile b/security/py-omemo-dr/Makefile
index 16ca57acd872..143287e3ca1a 100644
--- a/security/py-omemo-dr/Makefile
+++ b/security/py-omemo-dr/Makefile
@@ -16,7 +16,7 @@ BUILD_DEPENDS= ${PYTHON_PKGNAMEPREFIX}build>0:devel/py-build@${PY_FLAVOR} \
${PYTHON_PKGNAMEPREFIX}wheel>0:devel/py-wheel@${PY_FLAVOR}
RUN_DEPENDS= ${PYTHON_PKGNAMEPREFIX}protobuf>=3.0:devel/py-protobuf@${PY_FLAVOR}
-USES= python:3.9+
+USES= python
USE_PYTHON= autoplist cryptography pep517
.include <bsd.port.mk>
diff --git a/security/py-pwntools/Makefile b/security/py-pwntools/Makefile
index 187252876f64..a4d19abc86c6 100644
--- a/security/py-pwntools/Makefile
+++ b/security/py-pwntools/Makefile
@@ -1,6 +1,5 @@
PORTNAME= pwntools
-DISTVERSION= 4.14.1
-PORTREVISION= 2
+DISTVERSION= 4.15.0
CATEGORIES= security python
MASTER_SITES= PYPI
PKGNAMEPREFIX= ${PYTHON_PKGNAMEPREFIX}
diff --git a/security/py-pwntools/distinfo b/security/py-pwntools/distinfo
index 20389087269e..b83fedb7d535 100644
--- a/security/py-pwntools/distinfo
+++ b/security/py-pwntools/distinfo
@@ -1,3 +1,3 @@
-TIMESTAMP = 1742915479
-SHA256 (pwntools-4.14.1.tar.gz) = 60f04976d1722120d18b9d50553408a024664b5cf888f36f258afca4bf035cac
-SIZE (pwntools-4.14.1.tar.gz) = 5612163
+TIMESTAMP = 1760300293
+SHA256 (pwntools-4.15.0.tar.gz) = d99a917298c1ca7241b51bba9ad2212f2af441ef66488059b2426508e9a2a776
+SIZE (pwntools-4.15.0.tar.gz) = 5627629
diff --git a/security/py-pyhanko/Makefile b/security/py-pyhanko/Makefile
index 33743c627a66..0cd22ee1eb3e 100644
--- a/security/py-pyhanko/Makefile
+++ b/security/py-pyhanko/Makefile
@@ -1,5 +1,6 @@
PORTNAME= pyhanko
PORTVERSION= 0.31.0
+PORTREVISION= 1
CATEGORIES= security python
MASTER_SITES= PYPI \
https://github.com/MatthiasValvekens/pyHanko/releases/download/v${PORTVERSION}/
@@ -16,11 +17,9 @@ LICENSE_FILE= ${WRKSRC}/LICENSE
BUILD_DEPENDS= ${PYTHON_PKGNAMEPREFIX}setuptools>=61:devel/py-setuptools@${PY_FLAVOR} \
${PYTHON_PKGNAMEPREFIX}wheel>=0:devel/py-wheel@${PY_FLAVOR}
RUN_DEPENDS= ${PYTHON_PKGNAMEPREFIX}asn1crypto>=1.5.1:devel/py-asn1crypto@${PY_FLAVOR} \
- ${PYTHON_PKGNAMEPREFIX}click>=8.1.3<8.2.0:devel/py-click@${PY_FLAVOR} \
- ${PYTHON_PKGNAMEPREFIX}defusedxml>=0.7.1<0.8:devel/py-defusedxml@${PY_FLAVOR} \
${PYTHON_PKGNAMEPREFIX}pyhanko-certvalidator>=0.29.0<0.30:security/py-pyhanko-certvalidator@${PY_FLAVOR} \
+ ${PYTHON_PKGNAMEPREFIX}lxml>=5.4.0:devel/py-lxml@${PY_FLAVOR} \
${PYTHON_PKGNAMEPREFIX}pyyaml>=6.0:devel/py-pyyaml@${PY_FLAVOR} \
- ${PYTHON_PKGNAMEPREFIX}qrcode>=7.3.1:textproc/py-qrcode@${PY_FLAVOR} \
${PYTHON_PKGNAMEPREFIX}requests>=2.31.0:www/py-requests@${PY_FLAVOR} \
${PYTHON_PKGNAMEPREFIX}tzlocal>=4.3:devel/py-tzlocal@${PY_FLAVOR}
@@ -29,22 +28,22 @@ USE_PYTHON= autoplist concurrent cryptography pep517
NO_ARCH= yes
-OPTIONS_DEFINE= ASYNC_HTTP ETSI IMAGE_SUPPORT OPENTYPE PKCS11 XMP
+OPTIONS_DEFINE= ASYNC_HTTP ETSI IMAGE_SUPPORT OPENTYPE PKCS11 QR
ASYNC_HTTP_DESC=Asynchronous support
ETSI_DESC= European Telecommunications Standards Institute (ETSI)
IMAGE_SUPPORT_DESC= Image handling support
OPENTYPE_DESC= OpenType/TrueType support
PKCS11_DESC= PKCS\#11 support
-XMP_DESC= XMP (Extensible Metadata Platform) support
+QR_DESC= QR code support
ASYNC_HTTP_RUN_DEPENDS= ${PYTHON_PKGNAMEPREFIX}aiohttp>=3.9<3.13:www/py-aiohttp@${PY_FLAVOR}
-ETSI_RUN_DEPENDS= ${PYTHON_PKGNAMEPREFIX}xsdata>=24.4<26.0:devel/py-xsdata@${PY_FLAVOR} \
- ${PYTHON_PKGNAMEPREFIX}signxml>=4.2.0:security/py-signxml@${PY_FLAVOR}
+ETSI_RUN_DEPENDS= ${PYTHON_PKGNAMEPREFIX}signxml>=4.2.0:security/py-signxml@${PY_FLAVOR} \
+ ${PYTHON_PKGNAMEPREFIX}xsdata>=24.4<26.0:devel/py-xsdata@${PY_FLAVOR} \
IMAGE_SUPPORT_RUN_DEPENDS= ${PYTHON_PKGNAMEPREFIX}pillow>=7.2.0:graphics/py-pillow@${PY_FLAVOR} \
${PYTHON_PKGNAMEPREFIX}python-barcode>=0.15.1<0.15.1_99:graphics/py-python-barcode@${PY_FLAVOR}
OPENTYPE_RUN_DEPENDS= ${PYTHON_PKGNAMEPREFIX}fonttools>=4.33.3:print/py-fonttools@${PY_FLAVOR} \
${PYTHON_PKGNAMEPREFIX}uharfbuzz>=0.25.0<0.51.0:print/py-uharfbuzz@${PY_FLAVOR}
PKCS11_RUN_DEPENDS= ${PYTHON_PKGNAMEPREFIX}python-pkcs11>=0.9.0<0.10:security/py-python-pkcs11@${PY_FLAVOR}
-XMP_RUN_DEPENDS= ${PYTHON_PKGNAMEPREFIX}defusedxml>=0.7.1<0.8:devel/py-defusedxml@${PY_FLAVOR}
+QR_RUN_DEPENDS= ${PYTHON_PKGNAMEPREFIX}qrcode>=7.3.1:textproc/py-qrcode@${PY_FLAVOR}
.include <bsd.port.mk>
diff --git a/security/py-pysaml2/Makefile b/security/py-pysaml2/Makefile
index 3514ee301704..898b94844f99 100644
--- a/security/py-pysaml2/Makefile
+++ b/security/py-pysaml2/Makefile
@@ -1,6 +1,5 @@
PORTNAME= pysaml2
-PORTVERSION= 7.5.2
-PORTREVISION= 1
+PORTVERSION= 7.5.4
CATEGORIES= security devel python
MASTER_SITES= PYPI
PKGNAMEPREFIX= ${PYTHON_PKGNAMEPREFIX}
@@ -16,9 +15,8 @@ BUILD_DEPENDS= ${PYTHON_PKGNAMEPREFIX}poetry-core>=1.0.0:devel/py-poetry-core@${
RUN_DEPENDS= ${PYTHON_PKGNAMEPREFIX}defusedxml>=0:devel/py-defusedxml@${PY_FLAVOR} \
${PYTHON_PKGNAMEPREFIX}openssl>=0,1:security/py-openssl@${PY_FLAVOR} \
${PYTHON_PKGNAMEPREFIX}python-dateutil>=0:devel/py-python-dateutil@${PY_FLAVOR} \
- ${PYTHON_PKGNAMEPREFIX}pytz>=0,1:devel/py-pytz@${PY_FLAVOR} \
- ${PYTHON_PKGNAMEPREFIX}requests>=2<3:www/py-requests@${PY_FLAVOR} \
- ${PYTHON_PKGNAMEPREFIX}xmlschema>=2:textproc/py-xmlschema@${PY_FLAVOR} \
+ ${PYTHON_PKGNAMEPREFIX}requests>=2.0.0<3.0.0:www/py-requests@${PY_FLAVOR} \
+ ${PYTHON_PKGNAMEPREFIX}xmlschema>=2.0.0:textproc/py-xmlschema@${PY_FLAVOR} \
xmlsec1:security/xmlsec1
TEST_DEPENDS= ${PYTHON_PKGNAMEPREFIX}mock>=0:devel/py-mock@${PY_FLAVOR} \
${PYTHON_PKGNAMEPREFIX}pytest>=0:devel/py-pytest@${PY_FLAVOR} \
diff --git a/security/py-pysaml2/distinfo b/security/py-pysaml2/distinfo
index ae5f535009ec..6d78add836b5 100644
--- a/security/py-pysaml2/distinfo
+++ b/security/py-pysaml2/distinfo
@@ -1,3 +1,3 @@
-TIMESTAMP = 1739930200
-SHA256 (pysaml2-7.5.2.tar.gz) = 529fd58107c49a9fd0e98fe545094072262d6533c6acf1124102eab170797de2
-SIZE (pysaml2-7.5.2.tar.gz) = 340843
+TIMESTAMP = 1759774715
+SHA256 (pysaml2-7.5.4.tar.gz) = b827dcaab73c4f7fe001c945401eb442cfda5d22001cea50c20c138e9adeffea
+SIZE (pysaml2-7.5.4.tar.gz) = 334172
diff --git a/security/py-pysaml2/files/patch-pyproject.toml b/security/py-pysaml2/files/patch-pyproject.toml
index f1dd5e35eecf..71fab6ab80f9 100644
--- a/security/py-pysaml2/files/patch-pyproject.toml
+++ b/security/py-pysaml2/files/patch-pyproject.toml
@@ -1,17 +1,15 @@
---- pyproject.toml.orig 2025-02-10 21:49:33 UTC
+--- pyproject.toml.orig 1970-01-01 00:00:00 UTC
+++ pyproject.toml
-@@ -42,12 +42,12 @@ paste = {optional = true, version = "*"}
- importlib-metadata = {version = ">=1.7.0", python = "<3.8"}
- importlib-resources = {python = "<3.9", version = "*"}
- paste = {optional = true, version = "*"}
--pyopenssl = "<24.3.0"
-+pyopenssl = "*"
- python-dateutil = "*"
- pytz = "*"
- "repoze.who" = {optional = true, version = "*"}
- requests = "^2"
--xmlschema = "^2"
-+xmlschema = ">=2"
- "zope.interface" = {optional = true, version = "*"}
+@@ -25,10 +25,10 @@ dependencies = [
+ dependencies = [
+ "cryptography >=3.1",
+ "defusedxml",
+- "pyopenssl <24.3.0",
++ "pyopenssl",
+ "python-dateutil",
+ "requests >=2.0.0,<3.0.0", # ^2 means compatible with 2.x
+- "xmlschema >=2.0.0,<3.0.0"
++ "xmlschema >=2.0.0"
+ ]
- [tool.poetry.extras]
+ [project.optional-dependencies]
diff --git a/security/py-python-pkcs11/Makefile b/security/py-python-pkcs11/Makefile
index 5773fb9d9102..201365c8a63d 100644
--- a/security/py-python-pkcs11/Makefile
+++ b/security/py-python-pkcs11/Makefile
@@ -1,5 +1,5 @@
PORTNAME= python-pkcs11
-PORTVERSION= 0.9.0
+PORTVERSION= 0.9.1
CATEGORIES= security python
MASTER_SITES= PYPI \
https://github.com/pyauth/python-pkcs11/releases/download/v${PORTVERSION}/
diff --git a/security/py-python-pkcs11/distinfo b/security/py-python-pkcs11/distinfo
index 1cc3580ac585..32870fa06902 100644
--- a/security/py-python-pkcs11/distinfo
+++ b/security/py-python-pkcs11/distinfo
@@ -1,3 +1,3 @@
-TIMESTAMP = 1757120822
-SHA256 (python_pkcs11-0.9.0.tar.gz) = 5297de1a30020907af63717003a56d30dcace6fe0022ccaa1d70423f8f836a4d
-SIZE (python_pkcs11-0.9.0.tar.gz) = 174604
+TIMESTAMP = 1761446746
+SHA256 (python_pkcs11-0.9.1.tar.gz) = 60701a11455bb1318239e7117a8676fa455f506465c5d638d02e8e2867b772b5
+SIZE (python_pkcs11-0.9.1.tar.gz) = 174623
diff --git a/security/py-ropgadget/Makefile b/security/py-ropgadget/Makefile
index e50dc8d424fc..b0e7412db90b 100644
--- a/security/py-ropgadget/Makefile
+++ b/security/py-ropgadget/Makefile
@@ -1,13 +1,13 @@
PORTNAME= ropgadget
-PORTVERSION= 7.6
-PORTREVISION= 1
+PORTVERSION= 7.7
CATEGORIES= security python
MASTER_SITES= PYPI
PKGNAMEPREFIX= ${PYTHON_PKGNAMEPREFIX}
MAINTAINER= ehaupt@FreeBSD.org
COMMENT= Tool to search gadgets to facilitate ROP exploitation
-WWW= https://pypi.org/project/ropgadget/
+WWW= https://pypi.org/project/ropgadget/ \
+ https://github.com/JonathanSalwan/ROPgadget
LICENSE= BSD3CLAUSE
diff --git a/security/py-ropgadget/distinfo b/security/py-ropgadget/distinfo
index 754e25afc7e8..ab707c4247d9 100644
--- a/security/py-ropgadget/distinfo
+++ b/security/py-ropgadget/distinfo
@@ -1,3 +1,3 @@
-TIMESTAMP = 1738402494
-SHA256 (ropgadget-7.6.tar.gz) = 8883c54e4627073a2ce7cd8adbaf7ef72478442c0a5da1308c3c2e37641174c3
-SIZE (ropgadget-7.6.tar.gz) = 25848
+TIMESTAMP = 1760594765
+SHA256 (ropgadget-7.7.tar.gz) = 8aa7db0ce48ae6b09707fecc40bdd88ee5f76afd64249885ef3c9feab5bd9cfb
+SIZE (ropgadget-7.7.tar.gz) = 26077
diff --git a/security/py-truststore/Makefile b/security/py-truststore/Makefile
index 12a550387b39..3b063d8809f0 100644
--- a/security/py-truststore/Makefile
+++ b/security/py-truststore/Makefile
@@ -14,7 +14,7 @@ LICENSE_FILE= ${WRKSRC}/LICENSE
BUILD_DEPENDS= ${PYTHON_PKGNAMEPREFIX}flit-core>=3.11<4:devel/py-flit-core@${PY_FLAVOR}
-USES= python:3.10+ ssl
+USES= python ssl
USE_PYTHON= autoplist concurrent pep517
NO_ARCH= yes
diff --git a/security/py-wassima/Makefile b/security/py-wassima/Makefile
index 66269e93a79e..239b3a9c5fbd 100644
--- a/security/py-wassima/Makefile
+++ b/security/py-wassima/Makefile
@@ -1,5 +1,5 @@
PORTNAME= wassima
-PORTVERSION= 2.0.1
+PORTVERSION= 2.0.2
CATEGORIES= security python
MASTER_SITES= PYPI \
https://github.com/jawah/wassima/releases/download/${PORTVERSION}/
diff --git a/security/py-wassima/distinfo b/security/py-wassima/distinfo
index 578757f6e63e..f022bae6c2e7 100644
--- a/security/py-wassima/distinfo
+++ b/security/py-wassima/distinfo
@@ -1,3 +1,3 @@
-TIMESTAMP = 1757120826
-SHA256 (wassima-2.0.1.tar.gz) = c383285e1fafdf21fc6f8486fd3f46778ed1295ddfd1595c03e592a8aa248e83
-SIZE (wassima-2.0.1.tar.gz) = 150452
+TIMESTAMP = 1759774717
+SHA256 (wassima-2.0.2.tar.gz) = 45de4ddf2a99e9277cc33616b3b34eee7dfcaaf5059b6e8c19ca62a6c5a65fbf
+SIZE (wassima-2.0.2.tar.gz) = 150476
diff --git a/security/py-yubikey-manager/Makefile b/security/py-yubikey-manager/Makefile
index 6c3692766307..af0428348488 100644
--- a/security/py-yubikey-manager/Makefile
+++ b/security/py-yubikey-manager/Makefile
@@ -1,5 +1,5 @@
PORTNAME= yubikey-manager
-PORTVERSION= 5.2.0
+PORTVERSION= 5.7.2
CATEGORIES= security python
MASTER_SITES= PYPI
PKGNAMEPREFIX= ${PYTHON_PKGNAMEPREFIX}
diff --git a/security/py-yubikey-manager/distinfo b/security/py-yubikey-manager/distinfo
index 222bb2ba71c4..31053ff43246 100644
--- a/security/py-yubikey-manager/distinfo
+++ b/security/py-yubikey-manager/distinfo
@@ -1,3 +1,3 @@
-TIMESTAMP = 1693744660
-SHA256 (yubikey_manager-5.2.0.tar.gz) = 45e0f09e3cee2375b6f930dd5d89c1d3a7ca5d5cccb599b16a12f8f7d989fd36
-SIZE (yubikey_manager-5.2.0.tar.gz) = 184873
+TIMESTAMP = 1758393581
+SHA256 (yubikey_manager-5.7.2.tar.gz) = 9aeb4035dcff8f6cb792e83f36e6a9152a9b5b65ac2c2e25e5f20d53c6064e62
+SIZE (yubikey_manager-5.7.2.tar.gz) = 222299
diff --git a/security/rekor/Makefile b/security/rekor/Makefile
index 299096b3ca8b..e0f0d3921e99 100644
--- a/security/rekor/Makefile
+++ b/security/rekor/Makefile
@@ -1,7 +1,7 @@
PORTNAME= rekor
DISTVERSIONPREFIX= v
DISTVERSION= 1.3.10
-PORTREVISION= 6
+PORTREVISION= 7
CATEGORIES= security
MAINTAINER= bofh@FreeBSD.org
diff --git a/security/rhonabwy/Makefile b/security/rhonabwy/Makefile
deleted file mode 100644
index 0b4c67410b55..000000000000
--- a/security/rhonabwy/Makefile
+++ /dev/null
@@ -1,53 +0,0 @@
-PORTNAME= rhonabwy
-PORTVERSION= 1.1.13
-DISTVERSIONPREFIX= v
-CATEGORIES= security
-
-MAINTAINER= sunpoet@FreeBSD.org
-COMMENT= Javascript Object Signing and Encryption (JOSE) library
-WWW= https://babelouest.github.io/rhonabwy/ \
- https://github.com/babelouest/rhonabwy
-
-LICENSE= LGPL21
-LICENSE_FILE= ${WRKSRC}/LICENSE
-
-DEPRECATED= Upstream repository has been archived on Nov 11, 2024
-EXPIRATION_DATE=2025-10-31
-
-BUILD_DEPENDS= jansson>=2.4:devel/jansson \
- orcania>=2.3.3:devel/orcania \
- ulfius>=2.7.15:www/ulfius \
- yder>=1.4.20:devel/yder
-LIB_DEPENDS= libcurl.so:ftp/curl \
- libgmp.so:math/gmp \
- libgnutls.so:security/gnutls \
- libjansson.so:devel/jansson \
- libnettle.so:security/nettle \
- liborcania.so:devel/orcania \
- libulfius.so:www/ulfius \
- libyder.so:devel/yder
-
-USES= cmake pathfix pkgconfig
-
-CMAKE_OFF= BUILD_DEB \
- BUILD_RHONABWY_DOCUMENTATION \
- BUILD_RHONABWY_TESTING \
- BUILD_RPM \
- BUILD_TGZ
-CMAKE_ON= BUILD_RNBYC \
- BUILD_STATIC \
- INSTALL_HEADER \
- SEARCH_ORCANIA_R \
- SEARCH_YDER_R \
- WITH_CURL \
- WITH_ULFIUS
-
-PLIST_SUB= PORTVERSION=${PORTVERSION}
-
-USE_GITHUB= yes
-GH_ACCOUNT= babelouest
-
-post-install:
- ${INSTALL_DATA} ${INSTALL_WRKSRC}/librhonabwy.a ${STAGEDIR}${PREFIX}/lib/
-
-.include <bsd.port.mk>
diff --git a/security/rhonabwy/distinfo b/security/rhonabwy/distinfo
deleted file mode 100644
index e799b95cd77d..000000000000
--- a/security/rhonabwy/distinfo
+++ /dev/null
@@ -1,3 +0,0 @@
-TIMESTAMP = 1700759722
-SHA256 (babelouest-rhonabwy-v1.1.13_GH0.tar.gz) = b23c996d0dff87945e0073c73bb6103c999781eb527da4d62301abb795715af0
-SIZE (babelouest-rhonabwy-v1.1.13_GH0.tar.gz) = 381462
diff --git a/security/rhonabwy/files/patch-CMakeLists.txt b/security/rhonabwy/files/patch-CMakeLists.txt
deleted file mode 100644
index 8c0c339955dc..000000000000
--- a/security/rhonabwy/files/patch-CMakeLists.txt
+++ /dev/null
@@ -1,20 +0,0 @@
---- CMakeLists.txt.orig 2023-09-16 21:43:59 UTC
-+++ CMakeLists.txt
-@@ -179,7 +179,7 @@ target_include_directories(rhonabwy
- PUBLIC "$<BUILD_INTERFACE:${INC_DIR}>"
- PUBLIC "$<BUILD_INTERFACE:${PROJECT_BINARY_DIR}>"
- PUBLIC "$<INSTALL_INTERFACE:${CMAKE_INSTALL_INCLUDEDIR}>")
--target_link_libraries(rhonabwy PUBLIC ${RHONABWY_LIBS})
-+target_link_libraries(rhonabwy PUBLIC ${RHONABWY_LIBS} -L${CMAKE_INSTALL_PREFIX}/lib -lgmp -lhogweed)
- set_target_properties(rhonabwy PROPERTIES
- PUBLIC_HEADER "${INC_DIR}/rhonabwy.h;${PROJECT_BINARY_DIR}/rhonabwy-cfg.h"
- VERSION "${LIBRARY_VERSION}"
-@@ -232,7 +232,7 @@ option(BUILD_RNBYC "Build rnbyc application." ON)
-
- if (BUILD_RNBYC)
- add_executable(rnbyc ${RNBYC_DIR}/rnbyc.c ${INC_DIR}/rhonabwy.h ${PROJECT_BINARY_DIR}/rhonabwy-cfg.h)
-- set_target_properties(rnbyc PROPERTIES SKIP_BUILD_RPATH TRUE COMPILE_OPTIONS "-Wextra;-Wconversion")
-+ set_target_properties(rnbyc PROPERTIES SKIP_BUILD_RPATH TRUE COMPILE_OPTIONS "-Wextra;-Wconversion;-Wno-sign-conversion;-Wno-unknown-warning-option")
- add_dependencies(rnbyc rhonabwy)
- target_link_libraries(rnbyc rhonabwy ${RHONABWY_LIBS} Yder::Yder Orcania::Orcania)
- install(TARGETS rnbyc RUNTIME DESTINATION ${CMAKE_INSTALL_BINDIR})
diff --git a/security/rhonabwy/files/patch-cmake-modules-FindNettle.cmake b/security/rhonabwy/files/patch-cmake-modules-FindNettle.cmake
deleted file mode 100644
index 33c156878dea..000000000000
--- a/security/rhonabwy/files/patch-cmake-modules-FindNettle.cmake
+++ /dev/null
@@ -1,20 +0,0 @@
---- cmake-modules/FindNettle.cmake.orig 2022-07-08 18:30:56 UTC
-+++ cmake-modules/FindNettle.cmake
-@@ -40,12 +40,16 @@ find_library(NETTLE_LIBRARY
- NAMES nettle libnettle
- HINTS ${PC_NETTLE_LIBDIR} ${PC_NETTLE_LIBRARY_DIRS})
-
-+find_library(HOGWEED_LIBRARY
-+ NAMES hogweed libhogweed
-+ HINTS ${PC_NETTLE_LIBDIR} ${PC_NETTLE_LIBRARY_DIRS})
-+
- include(FindPackageHandleStandardArgs)
- find_package_handle_standard_args(Nettle
- REQUIRED_VARS NETTLE_LIBRARY NETTLE_INCLUDE_DIR)
-
- if (NETTLE_FOUND)
-- set(NETTLE_LIBRARIES ${NETTLE_LIBRARY})
-+ set(NETTLE_LIBRARIES ${NETTLE_LIBRARY} ${HOGWEED_LIBRARY})
- set(NETTLE_INCLUDE_DIRS ${NETTLE_INCLUDE_DIR})
- endif ()
-
diff --git a/security/rhonabwy/files/patch-src-misc.c b/security/rhonabwy/files/patch-src-misc.c
deleted file mode 100644
index 33a534992c41..000000000000
--- a/security/rhonabwy/files/patch-src-misc.c
+++ /dev/null
@@ -1,11 +0,0 @@
---- src/misc.c.orig 2023-11-14 16:38:17 UTC
-+++ src/misc.c
-@@ -195,7 +195,7 @@ int _r_get_http_content(const char * url, int x5u_flag
- break;
- }
- }
-- if ((res = curl_easy_perform(curl)) != CURLE_OK) {
-+ if ((res = (int) curl_easy_perform(curl)) != CURLE_OK) {
- if (res == CURLE_WRITE_ERROR && datum->size > R_MAX_BODY_SIZE) {
- y_log_message(Y_LOG_LEVEL_ERROR, "_r_get_http_content - Error remote content exceeded size limit of %zu bytes", R_MAX_BODY_SIZE);
- ret = RHN_ERROR_PARAM;
diff --git a/security/rhonabwy/pkg-descr b/security/rhonabwy/pkg-descr
deleted file mode 100644
index a7ad8e249010..000000000000
--- a/security/rhonabwy/pkg-descr
+++ /dev/null
@@ -1,16 +0,0 @@
-Rhonabwy library is made to manage JWK, JWKS, JWS, JWE and JWT according to
-their respective RFCs:
-- JSON Web Keys (JWK) and JSON Web Keys Set (JWKS)
-- JSON Web Signatures (JWS)
-- JSON Web Encryption (JWE)
-- JSON Web Token (JWT)
-
-Rhonabwy is based on the following libraries and actively uses them:
-- GnuTLS for the cryptographic functions
-- Jansson for the JSON manipulation
-- Yder for the logs
-- Libcurl when it requires to retrieve keys from an URL
-
-When relevant, a function can accept or return GnuTLS or Jansson data. But if
-you're not using those in your application and prefer raw data, you can use the
-more agnostic functions.
diff --git a/security/rhonabwy/pkg-plist b/security/rhonabwy/pkg-plist
deleted file mode 100644
index f673bf0d6b80..000000000000
--- a/security/rhonabwy/pkg-plist
+++ /dev/null
@@ -1,17 +0,0 @@
-bin/rnbyc
-include/rhonabwy-cfg.h
-include/rhonabwy.h
-lib/cmake/Rhonabwy/FindGnuTLS.cmake
-lib/cmake/Rhonabwy/FindJansson.cmake
-lib/cmake/Rhonabwy/FindMHD.cmake
-lib/cmake/Rhonabwy/FindNettle.cmake
-lib/cmake/Rhonabwy/RhonabwyConfig.cmake
-lib/cmake/Rhonabwy/RhonabwyConfigVersion.cmake
-lib/cmake/Rhonabwy/RhonabwyTargets-%%CMAKE_BUILD_TYPE%%.cmake
-lib/cmake/Rhonabwy/RhonabwyTargets.cmake
-lib/librhonabwy.a
-lib/librhonabwy.so
-lib/librhonabwy.so.1.1
-lib/librhonabwy.so.%%PORTVERSION%%
-libdata/pkgconfig/librhonabwy.pc
-share/man/man1/rnbyc.1.gz
diff --git a/security/rubygem-acme-client/Makefile b/security/rubygem-acme-client/Makefile
index ebd58343040c..4c6bf2db4a4a 100644
--- a/security/rubygem-acme-client/Makefile
+++ b/security/rubygem-acme-client/Makefile
@@ -1,5 +1,5 @@
PORTNAME= acme-client
-PORTVERSION= 2.0.25
+PORTVERSION= 2.0.26
CATEGORIES= security rubygems
MASTER_SITES= RG
diff --git a/security/rubygem-acme-client/distinfo b/security/rubygem-acme-client/distinfo
index 79a4a4fcfdbd..a544bd690561 100644
--- a/security/rubygem-acme-client/distinfo
+++ b/security/rubygem-acme-client/distinfo
@@ -1,3 +1,3 @@
-TIMESTAMP = 1757121850
-SHA256 (rubygem/acme-client-2.0.25.gem) = e0bba7b9f785fd9ffe0933f8733ca81357ac46e4a979cb4f84806ab88fee0f31
-SIZE (rubygem/acme-client-2.0.25.gem) = 22016
+TIMESTAMP = 1759816936
+SHA256 (rubygem/acme-client-2.0.26.gem) = 060e5ea5dd2f66b1b2be3f710ac0884dd469ce3a8b3125c8a5c08e09fb6523bd
+SIZE (rubygem/acme-client-2.0.26.gem) = 22528
diff --git a/security/rubygem-declarative_policy/Makefile b/security/rubygem-declarative_policy/Makefile
index ced7a94eabf2..50fd627b587d 100644
--- a/security/rubygem-declarative_policy/Makefile
+++ b/security/rubygem-declarative_policy/Makefile
@@ -1,5 +1,5 @@
PORTNAME= declarative_policy
-PORTVERSION= 1.1.0
+PORTVERSION= 2.0.1
CATEGORIES= security rubygems
MASTER_SITES= RG
diff --git a/security/rubygem-declarative_policy/distinfo b/security/rubygem-declarative_policy/distinfo
index 8f815fe91ca9..b0ba09ea11b7 100644
--- a/security/rubygem-declarative_policy/distinfo
+++ b/security/rubygem-declarative_policy/distinfo
@@ -1,3 +1,3 @@
-TIMESTAMP = 1637597706
-SHA256 (rubygem/declarative_policy-1.1.0.gem) = 9af4cf299ade03f2bbf63908f2ce6a117d132fc714c39a128596667fb13331cb
-SIZE (rubygem/declarative_policy-1.1.0.gem) = 37376
+TIMESTAMP = 1761392534
+SHA256 (rubygem/declarative_policy-2.0.1.gem) = 5ac5a67fc87edad6ef89b12ff8916520c8d11cb95e16529c259c93ef0ec3e6e8
+SIZE (rubygem/declarative_policy-2.0.1.gem) = 32768
diff --git a/security/rubygem-devise-two-factor-rails70/Makefile b/security/rubygem-devise-two-factor-rails70/Makefile
index fc463911a8e5..0c581b9264ae 100644
--- a/security/rubygem-devise-two-factor-rails70/Makefile
+++ b/security/rubygem-devise-two-factor-rails70/Makefile
@@ -1,5 +1,5 @@
PORTNAME= devise-two-factor
-PORTVERSION= 6.1.0
+PORTVERSION= 6.2.0
CATEGORIES= security rubygems
MASTER_SITES= RG
PKGNAMESUFFIX= -rails70
@@ -11,9 +11,9 @@ WWW= https://github.com/tinfoil/devise-two-factor
LICENSE= MIT
LICENSE_FILE= ${WRKSRC}/LICENSE
-RUN_DEPENDS= rubygem-activesupport70>=7.0<8.1:devel/rubygem-activesupport70 \
+RUN_DEPENDS= rubygem-activesupport70>=7.0<8.2:devel/rubygem-activesupport70 \
rubygem-devise-rails70>=4.0<5:devel/rubygem-devise-rails70 \
- rubygem-railties70>=7.0<8.1:www/rubygem-railties70 \
+ rubygem-railties70>=7.0<8.2:www/rubygem-railties70 \
rubygem-rotp>=6.0<7:devel/rubygem-rotp
USES= gem
diff --git a/security/rubygem-devise-two-factor-rails70/distinfo b/security/rubygem-devise-two-factor-rails70/distinfo
index d9232a145287..df7c18245d3a 100644
--- a/security/rubygem-devise-two-factor-rails70/distinfo
+++ b/security/rubygem-devise-two-factor-rails70/distinfo
@@ -1,3 +1,3 @@
-TIMESTAMP = 1731679806
-SHA256 (rubygem/devise-two-factor-6.1.0.gem) = 90389ea00e6eab999f1868311972b6f4c84e6d7d6d1e90990eea8fcaf3372c10
-SIZE (rubygem/devise-two-factor-6.1.0.gem) = 24576
+TIMESTAMP = 1761441127
+SHA256 (rubygem/devise-two-factor-6.2.0.gem) = 8a74f5519dc6fd45438a0b34830f07061f90e69efd4412eefe3d7ee093de40a6
+SIZE (rubygem/devise-two-factor-6.2.0.gem) = 24064
diff --git a/security/rubygem-devise-two-factor/Makefile b/security/rubygem-devise-two-factor/Makefile
index 1e8880b65c8d..a502765a7bdd 100644
--- a/security/rubygem-devise-two-factor/Makefile
+++ b/security/rubygem-devise-two-factor/Makefile
@@ -1,5 +1,5 @@
PORTNAME= devise-two-factor
-PORTVERSION= 6.1.0
+PORTVERSION= 6.2.0
CATEGORIES= security rubygems
MASTER_SITES= RG
@@ -10,9 +10,9 @@ WWW= https://github.com/tinfoil/devise-two-factor
LICENSE= MIT
LICENSE_FILE= ${WRKSRC}/LICENSE
-RUN_DEPENDS= rubygem-activesupport72>=7.0<8.1:devel/rubygem-activesupport72 \
+RUN_DEPENDS= rubygem-activesupport72>=7.0<8.2:devel/rubygem-activesupport72 \
rubygem-devise-rails72>=4.0<5:devel/rubygem-devise-rails72 \
- rubygem-railties72>=7.0<8.1:www/rubygem-railties72 \
+ rubygem-railties72>=7.0<8.2:www/rubygem-railties72 \
rubygem-rotp>=6.0<7:devel/rubygem-rotp
USES= gem
diff --git a/security/rubygem-devise-two-factor/distinfo b/security/rubygem-devise-two-factor/distinfo
index 01b79380f2c6..4060a259650a 100644
--- a/security/rubygem-devise-two-factor/distinfo
+++ b/security/rubygem-devise-two-factor/distinfo
@@ -1,3 +1,3 @@
-TIMESTAMP = 1731679804
-SHA256 (rubygem/devise-two-factor-6.1.0.gem) = 90389ea00e6eab999f1868311972b6f4c84e6d7d6d1e90990eea8fcaf3372c10
-SIZE (rubygem/devise-two-factor-6.1.0.gem) = 24576
+TIMESTAMP = 1761447704
+SHA256 (rubygem/devise-two-factor-6.2.0.gem) = 8a74f5519dc6fd45438a0b34830f07061f90e69efd4412eefe3d7ee093de40a6
+SIZE (rubygem/devise-two-factor-6.2.0.gem) = 24064
diff --git a/security/rubygem-gitlab-cloud-connector/Makefile b/security/rubygem-gitlab-cloud-connector/Makefile
index 43aefd6f1e46..7e469c9d8b3d 100644
--- a/security/rubygem-gitlab-cloud-connector/Makefile
+++ b/security/rubygem-gitlab-cloud-connector/Makefile
@@ -1,6 +1,5 @@
PORTNAME= gitlab-cloud-connector
-PORTVERSION= 1.31.0
-PORTREVISION= 1
+PORTVERSION= 1.32.0
CATEGORIES= security rubygems
MASTER_SITES= RG
diff --git a/security/rubygem-gitlab-cloud-connector/distinfo b/security/rubygem-gitlab-cloud-connector/distinfo
index b78319ef695e..0b44cae299c9 100644
--- a/security/rubygem-gitlab-cloud-connector/distinfo
+++ b/security/rubygem-gitlab-cloud-connector/distinfo
@@ -1,3 +1,3 @@
-TIMESTAMP = 1756619785
-SHA256 (rubygem/gitlab-cloud-connector-1.31.0.gem) = 9eca91864372b2e634ace0ba868a8341b2a822f736c42729d866694ed7f38d25
-SIZE (rubygem/gitlab-cloud-connector-1.31.0.gem) = 19968
+TIMESTAMP = 1761395855
+SHA256 (rubygem/gitlab-cloud-connector-1.32.0.gem) = d70f64ce74873a79fc26d6de7270536004644ed01ba25cbc048c9a6811733341
+SIZE (rubygem/gitlab-cloud-connector-1.32.0.gem) = 19968
diff --git a/security/rubygem-gitlab-secret_detection/Makefile b/security/rubygem-gitlab-secret_detection/Makefile
index 6296865d0945..f73f4c401165 100644
--- a/security/rubygem-gitlab-secret_detection/Makefile
+++ b/security/rubygem-gitlab-secret_detection/Makefile
@@ -1,5 +1,5 @@
PORTNAME= gitlab-secret_detection
-PORTVERSION= 0.33.0
+PORTVERSION= 0.33.3
CATEGORIES= security rubygems
MASTER_SITES= RG
diff --git a/security/rubygem-gitlab-secret_detection/distinfo b/security/rubygem-gitlab-secret_detection/distinfo
index b445544e4da4..81e6ef160c3b 100644
--- a/security/rubygem-gitlab-secret_detection/distinfo
+++ b/security/rubygem-gitlab-secret_detection/distinfo
@@ -1,3 +1,3 @@
-TIMESTAMP = 1752208844
-SHA256 (rubygem/gitlab-secret_detection-0.33.0.gem) = ceb6ea9e1633796f52754d21f6538e652e6a21eda7c56b4aefd70b800e25ba91
-SIZE (rubygem/gitlab-secret_detection-0.33.0.gem) = 40960
+TIMESTAMP = 1761395918
+SHA256 (rubygem/gitlab-secret_detection-0.33.3.gem) = c8e15454683a5c51c6221972094472094e11a3c690f91943e1f827332e72fc40
+SIZE (rubygem/gitlab-secret_detection-0.33.3.gem) = 40960
diff --git a/security/rubygem-googleauth-gitlab/Makefile b/security/rubygem-googleauth-gitlab/Makefile
index a574ba1de414..802b1986381e 100644
--- a/security/rubygem-googleauth-gitlab/Makefile
+++ b/security/rubygem-googleauth-gitlab/Makefile
@@ -1,6 +1,6 @@
PORTNAME= googleauth
PORTVERSION= 1.14.0
-PORTREVISION= 1
+PORTREVISION= 2
CATEGORIES= security rubygems
MASTER_SITES= RG
PKGNAMESUFFIX= -gitlab
@@ -16,7 +16,7 @@ RUN_DEPENDS= rubygem-faraday-gitlab>=1.0<3.0:www/rubygem-faraday-gitlab \
rubygem-google-cloud-env-gitlab>=2.2<3:net/rubygem-google-cloud-env-gitlab \
rubygem-google-logging-utils>=0.1<1:devel/rubygem-google-logging-utils \
rubygem-jwt2>=1.4<3.0:www/rubygem-jwt2 \
- rubygem-multi_json>=1.11<2:devel/rubygem-multi_json \
+ rubygem-multi_json-gitlab>=1.11<2:devel/rubygem-multi_json-gitlab \
rubygem-os>=0.9<2.0:devel/rubygem-os \
rubygem-signet-gitlab>=0.16<2:security/rubygem-signet-gitlab
diff --git a/security/rubygem-googleauth/Makefile b/security/rubygem-googleauth/Makefile
index 18d976267d44..8a54e6ff35c0 100644
--- a/security/rubygem-googleauth/Makefile
+++ b/security/rubygem-googleauth/Makefile
@@ -1,5 +1,5 @@
PORTNAME= googleauth
-PORTVERSION= 1.15.0
+PORTVERSION= 1.15.1
CATEGORIES= security rubygems
MASTER_SITES= RG
diff --git a/security/rubygem-googleauth/distinfo b/security/rubygem-googleauth/distinfo
index 6b4e5fcfa88d..f2fcdee387fa 100644
--- a/security/rubygem-googleauth/distinfo
+++ b/security/rubygem-googleauth/distinfo
@@ -1,3 +1,3 @@
-TIMESTAMP = 1757121852
-SHA256 (rubygem/googleauth-1.15.0.gem) = 122ae61813805a1cfdf225638f33d354ca6078be17e9712669667226a7243bcf
-SIZE (rubygem/googleauth-1.15.0.gem) = 70144
+TIMESTAMP = 1761447706
+SHA256 (rubygem/googleauth-1.15.1.gem) = d61960893d0d573601d94a38889613b991f40a59ab755b5beed87bf2c3d3cb24
+SIZE (rubygem/googleauth-1.15.1.gem) = 71168
diff --git a/security/rubygem-omniauth-atlassian-oauth2/Makefile b/security/rubygem-omniauth-atlassian-oauth2/Makefile
index 84adfad8551b..2950bb0bf995 100644
--- a/security/rubygem-omniauth-atlassian-oauth2/Makefile
+++ b/security/rubygem-omniauth-atlassian-oauth2/Makefile
@@ -1,6 +1,6 @@
PORTNAME= omniauth-atlassian-oauth2
PORTVERSION= 0.2.0
-PORTREVISION= 2
+PORTREVISION= 3
CATEGORIES= security rubygems
MASTER_SITES= RG
@@ -10,7 +10,7 @@ WWW= https://github.com/aguynamedben/omniauth-atlassian-oauth2
LICENSE= MIT
-RUN_DEPENDS= rubygem-omniauth>=1.1.1:security/rubygem-omniauth \
+RUN_DEPENDS= rubygem-omniauth-gl>=1.1.1:security/rubygem-omniauth-gl \
rubygem-omniauth-oauth2-gitlab>=1.5:net/rubygem-omniauth-oauth2-gitlab
USES= gem
diff --git a/security/rubygem-omniauth-gl/Makefile b/security/rubygem-omniauth-gl/Makefile
new file mode 100644
index 000000000000..ab0fee80121c
--- /dev/null
+++ b/security/rubygem-omniauth-gl/Makefile
@@ -0,0 +1,25 @@
+PORTNAME= omniauth
+PORTVERSION= 2.1.4
+CATEGORIES= security rubygems
+MASTER_SITES= RG
+# this port is a replacement for rubygem-omniauth which fixes depedency conflicts
+# normally suffix gitlab is used, but that package already exists, so use gl here
+PKGNAMESUFFIX= -gl
+
+MAINTAINER= mfechner@FreeBSD.org
+COMMENT= Generalized Rack framework for multiple-provider authentication
+WWW= https://github.com/omniauth/omniauth
+
+LICENSE= MIT
+LICENSE_FILE= ${WRKSRC}/LICENSE.md
+
+RUN_DEPENDS= rubygem-hashie>=3.4.6:devel/rubygem-hashie \
+ rubygem-logger-gitlab>=0:devel/rubygem-logger-gitlab \
+ rubygem-rack>=2.2.3,3:www/rubygem-rack \
+ rubygem-rack-protection3>=0:www/rubygem-rack-protection3
+
+USES= cpe gem
+
+NO_ARCH= yes
+
+.include <bsd.port.mk>
diff --git a/security/rubygem-omniauth-gl/distinfo b/security/rubygem-omniauth-gl/distinfo
new file mode 100644
index 000000000000..c01bb1905045
--- /dev/null
+++ b/security/rubygem-omniauth-gl/distinfo
@@ -0,0 +1,3 @@
+TIMESTAMP = 1759774917
+SHA256 (rubygem/omniauth-2.1.4.gem) = 42a05b0496f0d22e1dd85d42aaf602f064e36bb47a6826a27ab55e5ba608763c
+SIZE (rubygem/omniauth-2.1.4.gem) = 23552
diff --git a/security/rubygem-omniauth-gl/pkg-descr b/security/rubygem-omniauth-gl/pkg-descr
new file mode 100644
index 000000000000..af12500a727f
--- /dev/null
+++ b/security/rubygem-omniauth-gl/pkg-descr
@@ -0,0 +1 @@
+A generalized Rack framework for multiple-provider authentication.
diff --git a/security/rubygem-omniauth-saml-gitlab/Makefile b/security/rubygem-omniauth-saml-gitlab/Makefile
index df26eba1210b..f509842c6e31 100644
--- a/security/rubygem-omniauth-saml-gitlab/Makefile
+++ b/security/rubygem-omniauth-saml-gitlab/Makefile
@@ -1,5 +1,6 @@
PORTNAME= omniauth-saml
PORTVERSION= 2.2.4
+PORTREVISION= 1
CATEGORIES= security rubygems
MASTER_SITES= RG
PKGNAMESUFFIX= -gitlab
@@ -11,7 +12,7 @@ WWW= https://github.com/omniauth/omniauth-saml
LICENSE= MIT
LICENSE_FILE= ${WRKSRC}/LICENSE.md
-RUN_DEPENDS= rubygem-omniauth>=2.1<3:security/rubygem-omniauth \
+RUN_DEPENDS= rubygem-omniauth-gl>=2.1<3:security/rubygem-omniauth-gl \
rubygem-ruby-saml-gitlab>=1.18<2:security/rubygem-ruby-saml-gitlab
USES= gem
diff --git a/security/rubygem-omniauth-shibboleth-redux-gitlab/Makefile b/security/rubygem-omniauth-shibboleth-redux-gitlab/Makefile
new file mode 100644
index 000000000000..bea66395f74c
--- /dev/null
+++ b/security/rubygem-omniauth-shibboleth-redux-gitlab/Makefile
@@ -0,0 +1,19 @@
+PORTNAME= omniauth-shibboleth-redux
+PORTVERSION= 2.0.0
+CATEGORIES= security rubygems
+MASTER_SITES= RG
+PKGNAMESUFFIX= -gitlab
+
+MAINTAINER= mfechner@FreeBSD.org
+COMMENT= OmniAuth strategy for Shibboleth
+WWW= https://www.rubydoc.info/gems/omniauth-shibboleth-redux/2.0.0
+
+LICENSE= MIT
+
+RUN_DEPENDS= rubygem-omniauth-gl>=2.0:security/rubygem-omniauth-gl
+
+USES= gem
+
+NO_ARCH= yes
+
+.include <bsd.port.mk>
diff --git a/security/rubygem-omniauth-shibboleth-redux-gitlab/distinfo b/security/rubygem-omniauth-shibboleth-redux-gitlab/distinfo
new file mode 100644
index 000000000000..b846c1942b39
--- /dev/null
+++ b/security/rubygem-omniauth-shibboleth-redux-gitlab/distinfo
@@ -0,0 +1,3 @@
+TIMESTAMP = 1687445435
+SHA256 (rubygem/omniauth-shibboleth-redux-2.0.0.gem) = e9b353fd103405fcc8549e8510b9cad857acf0b286d764fac5dba8a93ab8ffe1
+SIZE (rubygem/omniauth-shibboleth-redux-2.0.0.gem) = 11776
diff --git a/security/rubygem-omniauth-shibboleth-redux-gitlab/pkg-descr b/security/rubygem-omniauth-shibboleth-redux-gitlab/pkg-descr
new file mode 100644
index 000000000000..7b858f7c62ae
--- /dev/null
+++ b/security/rubygem-omniauth-shibboleth-redux-gitlab/pkg-descr
@@ -0,0 +1 @@
+OmniAuth Shibboleth strategies for OmniAuth 2.x
diff --git a/security/rubygem-omniauth/Makefile b/security/rubygem-omniauth/Makefile
index cfb97f146d21..1208c794df85 100644
--- a/security/rubygem-omniauth/Makefile
+++ b/security/rubygem-omniauth/Makefile
@@ -1,5 +1,5 @@
PORTNAME= omniauth
-PORTVERSION= 2.1.3
+PORTVERSION= 2.1.4
CATEGORIES= security rubygems
MASTER_SITES= RG
@@ -11,6 +11,7 @@ LICENSE= MIT
LICENSE_FILE= ${WRKSRC}/LICENSE.md
RUN_DEPENDS= rubygem-hashie>=3.4.6:devel/rubygem-hashie \
+ rubygem-logger>=0:devel/rubygem-logger \
rubygem-rack>=2.2.3,3:www/rubygem-rack \
rubygem-rack-protection3>=0:www/rubygem-rack-protection3
diff --git a/security/rubygem-omniauth/distinfo b/security/rubygem-omniauth/distinfo
index 644b0f04cc74..c01bb1905045 100644
--- a/security/rubygem-omniauth/distinfo
+++ b/security/rubygem-omniauth/distinfo
@@ -1,3 +1,3 @@
-TIMESTAMP = 1740836340
-SHA256 (rubygem/omniauth-2.1.3.gem) = 8d24e2e55c41926c96e4a93fd566bc026dfd6f2c850408748e89945a565956c2
-SIZE (rubygem/omniauth-2.1.3.gem) = 23552
+TIMESTAMP = 1759774917
+SHA256 (rubygem/omniauth-2.1.4.gem) = 42a05b0496f0d22e1dd85d42aaf602f064e36bb47a6826a27ab55e5ba608763c
+SIZE (rubygem/omniauth-2.1.4.gem) = 23552
diff --git a/security/rubygem-openssl/Makefile b/security/rubygem-openssl/Makefile
index bf4a0ed7825a..c4ce496478bf 100644
--- a/security/rubygem-openssl/Makefile
+++ b/security/rubygem-openssl/Makefile
@@ -1,5 +1,5 @@
PORTNAME= openssl
-PORTVERSION= 3.3.0
+PORTVERSION= 3.3.1
CATEGORIES= security rubygems
MASTER_SITES= RG
diff --git a/security/rubygem-openssl/distinfo b/security/rubygem-openssl/distinfo
index 172cb0d65bc6..d68cc66857f8 100644
--- a/security/rubygem-openssl/distinfo
+++ b/security/rubygem-openssl/distinfo
@@ -1,3 +1,3 @@
-TIMESTAMP = 1735228172
-SHA256 (rubygem/openssl-3.3.0.gem) = ff3a573fc97ab30f69483fddc80029f91669bf36532859bd182d1836f45aee79
-SIZE (rubygem/openssl-3.3.0.gem) = 207872
+TIMESTAMP = 1759774919
+SHA256 (rubygem/openssl-3.3.1.gem) = d6682286baedc205e57928111bafa595d6902b086c1dc7abd88ae20acb1cf837
+SIZE (rubygem/openssl-3.3.1.gem) = 207872
diff --git a/security/rubygem-pundit/Makefile b/security/rubygem-pundit/Makefile
index 2b64cad6e68b..25fb493ccb6e 100644
--- a/security/rubygem-pundit/Makefile
+++ b/security/rubygem-pundit/Makefile
@@ -1,5 +1,5 @@
PORTNAME= pundit
-PORTVERSION= 2.5.1
+PORTVERSION= 2.5.2
CATEGORIES= security rubygems
MASTER_SITES= RG
diff --git a/security/rubygem-pundit/distinfo b/security/rubygem-pundit/distinfo
index e753cdb6927e..8f614b016c26 100644
--- a/security/rubygem-pundit/distinfo
+++ b/security/rubygem-pundit/distinfo
@@ -1,3 +1,3 @@
-TIMESTAMP = 1759324332
-SHA256 (rubygem/pundit-2.5.1.gem) = 0f5a21b1fa2921638d6b21925ad2219e3336e9ef7da486b614e7bb18e299f2de
-SIZE (rubygem/pundit-2.5.1.gem) = 24576
+TIMESTAMP = 1759816938
+SHA256 (rubygem/pundit-2.5.2.gem) = e374152baa24f90b630428293faf4b4c5468fc3cc010165f7d8fcb44ce108bbd
+SIZE (rubygem/pundit-2.5.2.gem) = 25088
diff --git a/security/rubygem-signet-gitlab/Makefile b/security/rubygem-signet-gitlab/Makefile
index d0f7b9ffea03..4a327c3f217a 100644
--- a/security/rubygem-signet-gitlab/Makefile
+++ b/security/rubygem-signet-gitlab/Makefile
@@ -1,6 +1,6 @@
PORTNAME= signet
PORTVERSION= 0.19.0
-PORTREVISION= 1
+PORTREVISION= 2
CATEGORIES= security rubygems
MASTER_SITES= RG
PKGNAMESUFFIX= -gitlab
@@ -15,7 +15,7 @@ LICENSE_FILE= ${WRKSRC}/LICENSE
RUN_DEPENDS= rubygem-addressable>=2.8<3:www/rubygem-addressable \
rubygem-faraday-gitlab>=0.17.5<3.0:www/rubygem-faraday-gitlab \
rubygem-jwt2>=1.5<3.0:www/rubygem-jwt2 \
- rubygem-multi_json>=1.10<2:devel/rubygem-multi_json
+ rubygem-multi_json-gitlab>=1.10<2:devel/rubygem-multi_json-gitlab
USES= gem
diff --git a/security/s2n-tls/Makefile b/security/s2n-tls/Makefile
index 3c50c88c801e..55e373ae3c40 100644
--- a/security/s2n-tls/Makefile
+++ b/security/s2n-tls/Makefile
@@ -1,6 +1,6 @@
PORTNAME= s2n-tls
DISTVERSIONPREFIX= v
-DISTVERSION= 1.5.27
+DISTVERSION= 1.6.0
PORTEPOCH= 1
CATEGORIES= security
diff --git a/security/s2n-tls/distinfo b/security/s2n-tls/distinfo
index c044a699e151..965722ca5c04 100644
--- a/security/s2n-tls/distinfo
+++ b/security/s2n-tls/distinfo
@@ -1,3 +1,3 @@
-TIMESTAMP = 1758913284
-SHA256 (aws-s2n-tls-v1.5.27_GH0.tar.gz) = 95d6e5ada2d66108653e91de3ceea800987fde9eb190ef219034ab4fd06b114c
-SIZE (aws-s2n-tls-v1.5.27_GH0.tar.gz) = 5086878
+TIMESTAMP = 1761857049
+SHA256 (aws-s2n-tls-v1.6.0_GH0.tar.gz) = 25f1f14092438d0919d60c4357990e1d2b734e3ffa9d8ecd86590abfd9407b00
+SIZE (aws-s2n-tls-v1.6.0_GH0.tar.gz) = 5108926
diff --git a/security/sequoia-chameleon-gnupg/Makefile b/security/sequoia-chameleon-gnupg/Makefile
index e9e1ea6e49c6..a7a87eed9200 100644
--- a/security/sequoia-chameleon-gnupg/Makefile
+++ b/security/sequoia-chameleon-gnupg/Makefile
@@ -1,8 +1,10 @@
PORTNAME= sequoia-chameleon-gnupg
-DISTVERSIONPREFIX= v
DISTVERSION= 0.13.1
-PORTREVISION= 3
+PORTREVISION= 4
CATEGORIES= security
+MASTER_SITES= CRATESIO
+# XXX Teach USES=cargo to have proper default
+DISTFILES= ${CARGO_DIST_SUBDIR}/${DISTNAME}${CARGO_CRATE_EXT}
MAINTAINER= vishwin@FreeBSD.org
COMMENT= Reimplementation of gpg using Sequoia
@@ -18,9 +20,6 @@ TEST_DEPENDS= sq:security/sequoia-sq \
USES= cargo llvm sqlite ssl
-USE_GITLAB= yes
-GL_ACCOUNT= sequoia-pgp
-
CARGO_ENV+= ASSET_OUT_DIR=${CARGO_TARGET_DIR}
TEST_ENV= REAL_GPG_BIN=${LOCALBASE}/bin/gpg2 \
REAL_GPGV_BIN=${LOCALBASE}/bin/gpgv2
diff --git a/security/sequoia-chameleon-gnupg/Makefile.crates b/security/sequoia-chameleon-gnupg/Makefile.crates
index e3dde225d52d..6d710798f065 100644
--- a/security/sequoia-chameleon-gnupg/Makefile.crates
+++ b/security/sequoia-chameleon-gnupg/Makefile.crates
@@ -43,6 +43,7 @@ CARGO_CRATES= addr2line-0.24.2 \
cc-1.2.10 \
cexpr-0.6.0 \
cfg-if-1.0.0 \
+ cfg_aliases-0.2.1 \
chrono-0.4.39 \
cipher-0.4.4 \
clang-sys-1.8.1 \
@@ -125,6 +126,7 @@ CARGO_CRATES= addr2line-0.24.2 \
generic-array-0.14.7 \
gethostname-0.5.0 \
getrandom-0.2.15 \
+ getrandom-0.3.4 \
ghash-0.5.1 \
gimli-0.31.1 \
glob-0.3.2 \
@@ -191,6 +193,7 @@ CARGO_CRATES= addr2line-0.24.2 \
lock_api-0.4.12 \
log-0.4.25 \
lru-cache-0.1.2 \
+ lru-slab-0.1.2 \
match_cfg-0.1.0 \
md-5-0.10.6 \
memchr-2.7.4 \
@@ -199,7 +202,7 @@ CARGO_CRATES= addr2line-0.24.2 \
minimal-lexical-0.2.1 \
miniz_oxide-0.8.3 \
mio-1.0.3 \
- native-tls-0.2.13 \
+ native-tls-0.2.14 \
nettle-7.4.0 \
nettle-sys-2.3.1 \
new_debug_unreachable-1.0.6 \
@@ -220,10 +223,10 @@ CARGO_CRATES= addr2line-0.24.2 \
opaque-debug-0.3.1 \
openpgp-cert-d-0.3.4 \
openssh-keys-0.6.4 \
- openssl-0.10.73 \
+ openssl-0.10.74 \
openssl-macros-0.1.1 \
openssl-probe-0.1.6 \
- openssl-sys-0.9.109 \
+ openssl-sys-0.9.110 \
option-ext-0.2.0 \
parking_lot-0.12.3 \
parking_lot_core-0.9.10 \
@@ -243,11 +246,18 @@ CARGO_CRATES= addr2line-0.24.2 \
proc-macro2-1.0.93 \
pty-process-0.4.0 \
quick-error-1.2.3 \
+ quinn-0.11.9 \
+ quinn-proto-0.11.13 \
+ quinn-udp-0.5.14 \
quote-1.0.38 \
+ r-efi-5.3.0 \
radix_trie-0.2.1 \
rand-0.8.5 \
+ rand-0.9.2 \
rand_chacha-0.3.1 \
+ rand_chacha-0.9.0 \
rand_core-0.6.4 \
+ rand_core-0.9.3 \
rand_distr-0.4.3 \
rayon-1.10.0 \
rayon-core-1.12.1 \
@@ -266,9 +276,11 @@ CARGO_CRATES= addr2line-0.24.2 \
rusqlite-0.31.0 \
rustc-demangle-0.1.24 \
rustc-hash-1.1.0 \
+ rustc-hash-2.1.1 \
rustc_version-0.4.1 \
rustix-0.38.44 \
rustls-0.23.21 \
+ rustls-native-certs-0.8.2 \
rustls-pemfile-2.2.0 \
rustls-pki-types-1.11.0 \
rustls-webpki-0.102.8 \
@@ -321,7 +333,9 @@ CARGO_CRATES= addr2line-0.24.2 \
tempfile-3.15.0 \
term-0.7.0 \
thiserror-1.0.69 \
+ thiserror-2.0.17 \
thiserror-impl-1.0.69 \
+ thiserror-impl-2.0.17 \
time-0.3.37 \
time-core-0.1.2 \
time-macros-0.2.19 \
@@ -359,6 +373,7 @@ CARGO_CRATES= addr2line-0.24.2 \
walkdir-2.5.0 \
want-0.3.1 \
wasi-0.11.0+wasi-snapshot-preview1 \
+ wasip2-1.0.1+wasi-0.2.4 \
wasm-bindgen-0.2.100 \
wasm-bindgen-backend-0.2.100 \
wasm-bindgen-futures-0.4.50 \
@@ -366,6 +381,9 @@ CARGO_CRATES= addr2line-0.24.2 \
wasm-bindgen-macro-support-0.2.100 \
wasm-bindgen-shared-0.2.100 \
web-sys-0.3.77 \
+ web-time-1.1.0 \
+ webpki-roots-0.26.11 \
+ webpki-roots-1.0.3 \
widestring-1.1.0 \
win-crypto-ng-0.5.1 \
winapi-0.3.9 \
@@ -398,6 +416,7 @@ CARGO_CRATES= addr2line-0.24.2 \
windows_x86_64_msvc-0.52.6 \
winnow-0.6.24 \
winreg-0.50.0 \
+ wit-bindgen-0.46.0 \
write16-1.0.0 \
writeable-0.5.5 \
xxhash-rust-0.8.15 \
diff --git a/security/sequoia-chameleon-gnupg/distinfo b/security/sequoia-chameleon-gnupg/distinfo
index f6ee191a5176..74ef99e94918 100644
--- a/security/sequoia-chameleon-gnupg/distinfo
+++ b/security/sequoia-chameleon-gnupg/distinfo
@@ -1,4 +1,6 @@
-TIMESTAMP = 1749443849
+TIMESTAMP = 1761349422
+SHA256 (rust/crates/sequoia-chameleon-gnupg-0.13.1.crate) = 709cc7440fe79a0794209c82e48fe5044358f1e37d11bb9a4a27ebe64fb6eae2
+SIZE (rust/crates/sequoia-chameleon-gnupg-0.13.1.crate) = 1161250
SHA256 (rust/crates/addr2line-0.24.2.crate) = dfbe277e56a376000877090da837660b4427aad530e3028d44e0bffe4f89a1c1
SIZE (rust/crates/addr2line-0.24.2.crate) = 39015
SHA256 (rust/crates/adler2-2.0.0.crate) = 512761e0bb2578dd7380c6baaa0f4ce03e84f95e960231d1dec8bf4d7d6e2627
@@ -89,6 +91,8 @@ SHA256 (rust/crates/cexpr-0.6.0.crate) = 6fac387a98bb7c37292057cffc56d62ecb62990
SIZE (rust/crates/cexpr-0.6.0.crate) = 17966
SHA256 (rust/crates/cfg-if-1.0.0.crate) = baf1de4339761588bc0619e3cbc0120ee582ebb74b53b4efbf79117bd2da40fd
SIZE (rust/crates/cfg-if-1.0.0.crate) = 7934
+SHA256 (rust/crates/cfg_aliases-0.2.1.crate) = 613afe47fcd5fac7ccf1db93babcb082c5994d996f20b8b159f2ad1658eb5724
+SIZE (rust/crates/cfg_aliases-0.2.1.crate) = 6355
SHA256 (rust/crates/chrono-0.4.39.crate) = 7e36cc9d416881d2e24f9a963be5fb1cd90966419ac844274161d10488b3e825
SIZE (rust/crates/chrono-0.4.39.crate) = 222248
SHA256 (rust/crates/cipher-0.4.4.crate) = 773f3b9af64447d2ce9850330c473515014aa235e6a783b02db81ff39e4a3dad
@@ -253,6 +257,8 @@ SHA256 (rust/crates/gethostname-0.5.0.crate) = dc3655aa6818d65bc620d6911f05aa7b6
SIZE (rust/crates/gethostname-0.5.0.crate) = 8772
SHA256 (rust/crates/getrandom-0.2.15.crate) = c4567c8db10ae91089c99af84c68c38da3ec2f087c3f82960bcdbf3656b6f4d7
SIZE (rust/crates/getrandom-0.2.15.crate) = 37163
+SHA256 (rust/crates/getrandom-0.3.4.crate) = 899def5c37c4fd7b2664648c28120ecec138e4d395b459e5ca34f9cce2dd77fd
+SIZE (rust/crates/getrandom-0.3.4.crate) = 50932
SHA256 (rust/crates/ghash-0.5.1.crate) = f0d8a4362ccb29cb0b265253fb0a2728f592895ee6854fd9bc13f2ffda266ff1
SIZE (rust/crates/ghash-0.5.1.crate) = 9482
SHA256 (rust/crates/gimli-0.31.1.crate) = 07e28edb80900c19c28f1072f2e8aeca7fa06b23cd4169cefe1af5aa3260783f
@@ -385,6 +391,8 @@ SHA256 (rust/crates/log-0.4.25.crate) = 04cbf5b083de1c7e0222a7a51dbfdba1cbe1c6ab
SIZE (rust/crates/log-0.4.25.crate) = 44876
SHA256 (rust/crates/lru-cache-0.1.2.crate) = 31e24f1ad8321ca0e8a1e0ac13f23cb668e6f5466c2c57319f6a5cf1cc8e3b1c
SIZE (rust/crates/lru-cache-0.1.2.crate) = 9307
+SHA256 (rust/crates/lru-slab-0.1.2.crate) = 112b39cec0b298b6c1999fee3e31427f74f676e4cb9879ed1a121b43661a4154
+SIZE (rust/crates/lru-slab-0.1.2.crate) = 9090
SHA256 (rust/crates/match_cfg-0.1.0.crate) = ffbee8634e0d45d258acb448e7eaab3fce7a0a467395d4d9f228e3c1f01fb2e4
SIZE (rust/crates/match_cfg-0.1.0.crate) = 7153
SHA256 (rust/crates/md-5-0.10.6.crate) = d89e7ee0cfbedfc4da3340218492196241d89eefb6dab27de5df917a6d2e78cf
@@ -401,8 +409,8 @@ SHA256 (rust/crates/miniz_oxide-0.8.3.crate) = b8402cab7aefae129c6977bb0ff1b8fd9
SIZE (rust/crates/miniz_oxide-0.8.3.crate) = 61827
SHA256 (rust/crates/mio-1.0.3.crate) = 2886843bf800fba2e3377cff24abf6379b4c4d5c6681eaf9ea5b0d15090450bd
SIZE (rust/crates/mio-1.0.3.crate) = 103703
-SHA256 (rust/crates/native-tls-0.2.13.crate) = 0dab59f8e050d5df8e4dd87d9206fb6f65a483e20ac9fda365ade4fab353196c
-SIZE (rust/crates/native-tls-0.2.13.crate) = 29133
+SHA256 (rust/crates/native-tls-0.2.14.crate) = 87de3442987e9dbec73158d5c715e7ad9072fda936bb03d19d7fa10e00520f0e
+SIZE (rust/crates/native-tls-0.2.14.crate) = 29385
SHA256 (rust/crates/nettle-7.4.0.crate) = 44e6ff4a94e5d34a1fd5abbd39418074646e2fa51b257198701330f22fcd6936
SIZE (rust/crates/nettle-7.4.0.crate) = 583944
SHA256 (rust/crates/nettle-sys-2.3.1.crate) = 61a3f5406064d310d59b1a219d3c5c9a49caf4047b6496032e3f930876488c34
@@ -443,14 +451,14 @@ SHA256 (rust/crates/openpgp-cert-d-0.3.4.crate) = d3dd47b0b6df1022ca8a9a06791261
SIZE (rust/crates/openpgp-cert-d-0.3.4.crate) = 32033
SHA256 (rust/crates/openssh-keys-0.6.4.crate) = abb830a82898b2ac17c9620ddce839ac3b34b9cb8a1a037cbdbfb9841c756c3e
SIZE (rust/crates/openssh-keys-0.6.4.crate) = 22213
-SHA256 (rust/crates/openssl-0.10.73.crate) = 8505734d46c8ab1e19a1dce3aef597ad87dcb4c37e7188231769bd6bd51cebf8
-SIZE (rust/crates/openssl-0.10.73.crate) = 283994
+SHA256 (rust/crates/openssl-0.10.74.crate) = 24ad14dd45412269e1a30f52ad8f0664f0f4f4a89ee8fe28c3b3527021ebb654
+SIZE (rust/crates/openssl-0.10.74.crate) = 285425
SHA256 (rust/crates/openssl-macros-0.1.1.crate) = a948666b637a0f465e8564c73e89d4dde00d72d4d473cc972f390fc3dcee7d9c
SIZE (rust/crates/openssl-macros-0.1.1.crate) = 5601
SHA256 (rust/crates/openssl-probe-0.1.6.crate) = d05e27ee213611ffe7d6348b942e8f942b37114c00cc03cec254295a4a17852e
SIZE (rust/crates/openssl-probe-0.1.6.crate) = 8128
-SHA256 (rust/crates/openssl-sys-0.9.109.crate) = 90096e2e47630d78b7d1c20952dc621f957103f8bc2c8359ec81290d75238571
-SIZE (rust/crates/openssl-sys-0.9.109.crate) = 78247
+SHA256 (rust/crates/openssl-sys-0.9.110.crate) = 0a9f0075ba3c21b09f8e8b2026584b1d18d49388648f2fbbf3c97ea8deced8e2
+SIZE (rust/crates/openssl-sys-0.9.110.crate) = 80412
SHA256 (rust/crates/option-ext-0.2.0.crate) = 04744f49eae99ab78e0d5c0b603ab218f515ea8cfe5a456d7629ad883a3b6e7d
SIZE (rust/crates/option-ext-0.2.0.crate) = 7345
SHA256 (rust/crates/parking_lot-0.12.3.crate) = f1bf18183cf54e8d6059647fc3063646a1801cf30896933ec2311622cc4b9a27
@@ -489,16 +497,30 @@ SHA256 (rust/crates/pty-process-0.4.0.crate) = 8749b545e244c90bf74a5767764cc2194
SIZE (rust/crates/pty-process-0.4.0.crate) = 12843
SHA256 (rust/crates/quick-error-1.2.3.crate) = a1d01941d82fa2ab50be1e79e6714289dd7cde78eba4c074bc5a4374f650dfe0
SIZE (rust/crates/quick-error-1.2.3.crate) = 15066
+SHA256 (rust/crates/quinn-0.11.9.crate) = b9e20a958963c291dc322d98411f541009df2ced7b5a4f2bd52337638cfccf20
+SIZE (rust/crates/quinn-0.11.9.crate) = 83606
+SHA256 (rust/crates/quinn-proto-0.11.13.crate) = f1906b49b0c3bc04b5fe5d86a77925ae6524a19b816ae38ce1e426255f1d8a31
+SIZE (rust/crates/quinn-proto-0.11.13.crate) = 243837
+SHA256 (rust/crates/quinn-udp-0.5.14.crate) = addec6a0dcad8a8d96a771f815f0eaf55f9d1805756410b39f5fa81332574cbd
+SIZE (rust/crates/quinn-udp-0.5.14.crate) = 33436
SHA256 (rust/crates/quote-1.0.38.crate) = 0e4dccaaaf89514f546c693ddc140f729f958c247918a13380cccc6078391acc
SIZE (rust/crates/quote-1.0.38.crate) = 31252
+SHA256 (rust/crates/r-efi-5.3.0.crate) = 69cdb34c158ceb288df11e18b4bd39de994f6657d83847bdffdbd7f346754b0f
+SIZE (rust/crates/r-efi-5.3.0.crate) = 64532
SHA256 (rust/crates/radix_trie-0.2.1.crate) = c069c179fcdc6a2fe24d8d18305cf085fdbd4f922c041943e203685d6a1c58fd
SIZE (rust/crates/radix_trie-0.2.1.crate) = 251366
SHA256 (rust/crates/rand-0.8.5.crate) = 34af8d1a0e25924bc5b7c43c079c942339d8f0a8b57c39049bef581b46327404
SIZE (rust/crates/rand-0.8.5.crate) = 87113
+SHA256 (rust/crates/rand-0.9.2.crate) = 6db2770f06117d490610c7488547d543617b21bfa07796d7a12f6f1bd53850d1
+SIZE (rust/crates/rand-0.9.2.crate) = 99930
SHA256 (rust/crates/rand_chacha-0.3.1.crate) = e6c10a63a0fa32252be49d21e7709d4d4baf8d231c2dbce1eaa8141b9b127d88
SIZE (rust/crates/rand_chacha-0.3.1.crate) = 15251
+SHA256 (rust/crates/rand_chacha-0.9.0.crate) = d3022b5f1df60f26e1ffddd6c66e8aa15de382ae63b3a0c1bfc0e4d3e3f325cb
+SIZE (rust/crates/rand_chacha-0.9.0.crate) = 18258
SHA256 (rust/crates/rand_core-0.6.4.crate) = ec0be4795e2f6a28069bec0b5ff3e2ac9bafc99e6a9a7dc3547996c5c816922c
SIZE (rust/crates/rand_core-0.6.4.crate) = 22666
+SHA256 (rust/crates/rand_core-0.9.3.crate) = 99d9a13982dcf210057a8a78572b2217b667c3beacbf3a0d8b454f6f82837d38
+SIZE (rust/crates/rand_core-0.9.3.crate) = 24543
SHA256 (rust/crates/rand_distr-0.4.3.crate) = 32cb0b9bc82b0a0876c2dd994a7e7a2683d3e7390ca40e6886785ef0c7e3ee31
SIZE (rust/crates/rand_distr-0.4.3.crate) = 58255
SHA256 (rust/crates/rayon-1.10.0.crate) = b418a60154510ca1a002a752ca9714984e21e4241e804d32555251faf8b78ffa
@@ -535,12 +557,16 @@ SHA256 (rust/crates/rustc-demangle-0.1.24.crate) = 719b953e2095829ee67db738b3bfa
SIZE (rust/crates/rustc-demangle-0.1.24.crate) = 29047
SHA256 (rust/crates/rustc-hash-1.1.0.crate) = 08d43f7aa6b08d49f382cde6a7982047c3426db949b1424bc4b7ec9ae12c6ce2
SIZE (rust/crates/rustc-hash-1.1.0.crate) = 9331
+SHA256 (rust/crates/rustc-hash-2.1.1.crate) = 357703d41365b4b27c590e3ed91eabb1b663f07c4c084095e60cbed4362dff0d
+SIZE (rust/crates/rustc-hash-2.1.1.crate) = 14154
SHA256 (rust/crates/rustc_version-0.4.1.crate) = cfcb3a22ef46e85b45de6ee7e79d063319ebb6594faafcf1c225ea92ab6e9b92
SIZE (rust/crates/rustc_version-0.4.1.crate) = 12245
SHA256 (rust/crates/rustix-0.38.44.crate) = fdb5bc1ae2baa591800df16c9ca78619bf65c0488b41b96ccec5d11220d8c154
SIZE (rust/crates/rustix-0.38.44.crate) = 379347
SHA256 (rust/crates/rustls-0.23.21.crate) = 8f287924602bf649d949c63dc8ac8b235fa5387d394020705b80c4eb597ce5b8
SIZE (rust/crates/rustls-0.23.21.crate) = 337106
+SHA256 (rust/crates/rustls-native-certs-0.8.2.crate) = 9980d917ebb0c0536119ba501e90834767bffc3d60641457fd84a1f3fd337923
+SIZE (rust/crates/rustls-native-certs-0.8.2.crate) = 31903
SHA256 (rust/crates/rustls-pemfile-2.2.0.crate) = dce314e5fee3f39953d46bb63bb8a46d40c2f8fb7cc5a3b6cab2bde9721d6e50
SIZE (rust/crates/rustls-pemfile-2.2.0.crate) = 25849
SHA256 (rust/crates/rustls-pki-types-1.11.0.crate) = 917ce264624a4b4db1c364dcc35bfca9ded014d0a958cd47ad3e960e988ea51c
@@ -645,8 +671,12 @@ SHA256 (rust/crates/term-0.7.0.crate) = c59df8ac95d96ff9bede18eb7300b0fda5e5d8d9
SIZE (rust/crates/term-0.7.0.crate) = 37082
SHA256 (rust/crates/thiserror-1.0.69.crate) = b6aaf5339b578ea85b50e080feb250a3e8ae8cfcdff9a461c9ec2904bc923f52
SIZE (rust/crates/thiserror-1.0.69.crate) = 22198
+SHA256 (rust/crates/thiserror-2.0.17.crate) = f63587ca0f12b72a0600bcba1d40081f830876000bb46dd2337a3051618f4fc8
+SIZE (rust/crates/thiserror-2.0.17.crate) = 28857
SHA256 (rust/crates/thiserror-impl-1.0.69.crate) = 4fee6c4efc90059e10f81e6d42c60a18f76588c3d74cb83a0b242a2b6c7504c1
SIZE (rust/crates/thiserror-impl-1.0.69.crate) = 18365
+SHA256 (rust/crates/thiserror-impl-2.0.17.crate) = 3ff15c8ecd7de3849db632e14d18d2571fa09dfc5ed93479bc4485c7a517c913
+SIZE (rust/crates/thiserror-impl-2.0.17.crate) = 21344
SHA256 (rust/crates/time-0.3.37.crate) = 35e7868883861bd0e56d9ac6efcaaca0d6d5d82a2a7ec8209ff492c07cf37b21
SIZE (rust/crates/time-0.3.37.crate) = 123257
SHA256 (rust/crates/time-core-0.1.2.crate) = ef927ca75afb808a4d64dd374f00a2adf8d0fcff8e7b184af886c3c87ec4a3f3
@@ -721,6 +751,8 @@ SHA256 (rust/crates/want-0.3.1.crate) = bfa7760aed19e106de2c7c0b581b509f2f25d3da
SIZE (rust/crates/want-0.3.1.crate) = 6398
SHA256 (rust/crates/wasi-0.11.0+wasi-snapshot-preview1.crate) = 9c8d87e72b64a3b4db28d11ce29237c246188f4f51057d65a7eab63b7987e423
SIZE (rust/crates/wasi-0.11.0+wasi-snapshot-preview1.crate) = 28131
+SHA256 (rust/crates/wasip2-1.0.1+wasi-0.2.4.crate) = 0562428422c63773dad2c345a1882263bbf4d65cf3f42e90921f787ef5ad58e7
+SIZE (rust/crates/wasip2-1.0.1+wasi-0.2.4.crate) = 132087
SHA256 (rust/crates/wasm-bindgen-0.2.100.crate) = 1edc8929d7499fc4e8f0be2262a241556cfc54a0bea223790e71446f2aab1ef5
SIZE (rust/crates/wasm-bindgen-0.2.100.crate) = 48288
SHA256 (rust/crates/wasm-bindgen-backend-0.2.100.crate) = 2f0a0651a5c2bc21487bde11ee802ccaf4c51935d0d3d42a6101f98161700bc6
@@ -735,6 +767,12 @@ SHA256 (rust/crates/wasm-bindgen-shared-0.2.100.crate) = 1a05d73b933a847d6cccdda
SIZE (rust/crates/wasm-bindgen-shared-0.2.100.crate) = 8570
SHA256 (rust/crates/web-sys-0.3.77.crate) = 33b6dd2ef9186f1f2072e409e99cd22a975331a6b3591b12c764e0e55c60d5d2
SIZE (rust/crates/web-sys-0.3.77.crate) = 638246
+SHA256 (rust/crates/web-time-1.1.0.crate) = 5a6580f308b1fad9207618087a65c04e7a10bc77e02c8e84e9b00dd4b12fa0bb
+SIZE (rust/crates/web-time-1.1.0.crate) = 18026
+SHA256 (rust/crates/webpki-roots-0.26.11.crate) = 521bc38abb08001b01866da9f51eb7c5d647a19260e00054a8c7fd5f9e57f7a9
+SIZE (rust/crates/webpki-roots-0.26.11.crate) = 15557
+SHA256 (rust/crates/webpki-roots-1.0.3.crate) = 32b130c0d2d49f8b6889abc456e795e82525204f27c42cf767cf0d7734e089b8
+SIZE (rust/crates/webpki-roots-1.0.3.crate) = 258244
SHA256 (rust/crates/widestring-1.1.0.crate) = 7219d36b6eac893fa81e84ebe06485e7dcbb616177469b142df14f1f4deb1311
SIZE (rust/crates/widestring-1.1.0.crate) = 85046
SHA256 (rust/crates/win-crypto-ng-0.5.1.crate) = 99abfb435a71e54ab2971d8d8c32f1a7e006cdbf527f71743b1d45b93517bb92
@@ -799,6 +837,8 @@ SHA256 (rust/crates/winnow-0.6.24.crate) = c8d71a593cc5c42ad7876e2c1fda56f314f37
SIZE (rust/crates/winnow-0.6.24.crate) = 165680
SHA256 (rust/crates/winreg-0.50.0.crate) = 524e57b2c537c0f9b1e69f1965311ec12182b4122e45035b1508cd24d2adadb1
SIZE (rust/crates/winreg-0.50.0.crate) = 29703
+SHA256 (rust/crates/wit-bindgen-0.46.0.crate) = f17a85883d4e6d00e8a97c586de764dabcc06133f7f1d55dce5cdc070ad7fe59
+SIZE (rust/crates/wit-bindgen-0.46.0.crate) = 60508
SHA256 (rust/crates/write16-1.0.0.crate) = d1890f4022759daae28ed4fe62859b1236caebfc61ede2f63ed4e695f3f6d936
SIZE (rust/crates/write16-1.0.0.crate) = 7218
SHA256 (rust/crates/writeable-0.5.5.crate) = 1e9df38ee2d2c3c5948ea468a8406ff0db0b29ae1ffde1bcf20ef305bcc95c51
@@ -825,5 +865,3 @@ SHA256 (rust/crates/zerovec-0.10.4.crate) = aa2b893d79df23bfb12d5461018d408ea19d
SIZE (rust/crates/zerovec-0.10.4.crate) = 126398
SHA256 (rust/crates/zerovec-derive-0.10.3.crate) = 6eafa6dfb17584ea3e2bd6e76e0cc15ad7af12b09abdd1ca55961bed9b1063c6
SIZE (rust/crates/zerovec-derive-0.10.3.crate) = 19438
-SHA256 (sequoia-chameleon-gnupg-v0.13.1.tar.bz2) = 8e204784c83b2f17cdd591bd9e2e3df01f9f68527bb5c97aa181c8bec5c6f857
-SIZE (sequoia-chameleon-gnupg-v0.13.1.tar.bz2) = 1014611
diff --git a/security/sequoia-chameleon-gnupg/files/patch-Cargo.toml b/security/sequoia-chameleon-gnupg/files/patch-Cargo.toml
new file mode 100644
index 000000000000..8938f4ad24b9
--- /dev/null
+++ b/security/sequoia-chameleon-gnupg/files/patch-Cargo.toml
@@ -0,0 +1,30 @@
+--- Cargo.toml.orig 1970-01-01 00:00:01 UTC
++++ Cargo.toml
+@@ -139,7 +139,13 @@ version = "0.12"
+
+ [dependencies.reqwest]
+ version = "0.12"
+-features = ["socks"]
++default-features = false
++features = [
++ "rustls-tls",
++ "charset",
++ "http2",
++ "socks",
++]
+
+ [dependencies.rpassword]
+ version = "7"
+@@ -236,6 +242,12 @@ version = "0.12"
+
+ [dev-dependencies.reqwest]
+ version = "0.12"
++default-features = false
++features = [
++ "rustls-tls",
++ "charset",
++ "http2",
++]
+
+ [dev-dependencies.serde_with]
+ version = "3"
diff --git a/security/sequoia-chameleon-gnupg/files/patch-cargo-crates_sequoia-net-0.30.0_Cargo.toml b/security/sequoia-chameleon-gnupg/files/patch-cargo-crates_sequoia-net-0.30.0_Cargo.toml
new file mode 100644
index 000000000000..e4c95e24f8a8
--- /dev/null
+++ b/security/sequoia-chameleon-gnupg/files/patch-cargo-crates_sequoia-net-0.30.0_Cargo.toml
@@ -0,0 +1,30 @@
+--- cargo-crates/sequoia-net-0.30.0/Cargo.toml.orig 1970-01-01 00:00:01 UTC
++++ cargo-crates/sequoia-net-0.30.0/Cargo.toml
+@@ -81,6 +81,12 @@ version = "0.12"
+
+ [dependencies.reqwest]
+ version = "0.12"
++default-features = false
++features = [
++ "rustls-tls",
++ "charset",
++ "http2",
++]
+
+ [dependencies.sequoia-openpgp]
+ version = "2"
+@@ -120,7 +126,13 @@ version = "0.12"
+
+ [dev-dependencies.reqwest]
+ version = "0.12"
+-features = ["socks"]
++default-features = false
++features = [
++ "rustls-tls",
++ "charset",
++ "http2",
++ "socks",
++]
+
+ [dev-dependencies.tempfile]
+ version = "3.1"
diff --git a/security/sequoia-sq/Makefile b/security/sequoia-sq/Makefile
index aaf571000b74..9dfac3d770b9 100644
--- a/security/sequoia-sq/Makefile
+++ b/security/sequoia-sq/Makefile
@@ -1,9 +1,10 @@
-PORTNAME= sq
-DISTVERSIONPREFIX= v
+PORTNAME= sequoia-sq
DISTVERSION= 1.3.1
-PORTREVISION= 4
+PORTREVISION= 5
CATEGORIES= security
-PKGNAMEPREFIX= sequoia-
+MASTER_SITES= CRATESIO
+# XXX Teach USES=cargo to have proper default
+DISTFILES= ${CARGO_DIST_SUBDIR}/${DISTNAME}${CARGO_CRATE_EXT}
MAINTAINER= vishwin@FreeBSD.org
COMMENT= Sequoia-PGP command line tool
@@ -17,10 +18,6 @@ LIB_DEPENDS= libnettle.so:security/nettle
USES= cargo llvm sqlite ssl
-USE_GITLAB= yes
-GL_ACCOUNT= sequoia-pgp
-GL_PROJECT= ${PKGNAMEPREFIX}${PORTNAME}
-
CARGO_ENV+= ASSET_OUT_DIR=${CARGO_TARGET_DIR}
OPTIONS_DEFINE= BASH ELVISH FISH MANPAGES ZSH
@@ -38,17 +35,17 @@ CARGO_ENV+= CARGO_PROFILE_RELEASE_LTO=false
post-install-BASH-on:
@${MKDIR} ${STAGEDIR}${PREFIX}/share/bash-completion/completions
- ${INSTALL_DATA} ${CARGO_TARGET_DIR}/shell-completions/${PORTNAME}.bash \
- ${STAGEDIR}${PREFIX}/share/bash-completion/completions/${PORTNAME}
+ ${INSTALL_DATA} ${CARGO_TARGET_DIR}/shell-completions/sq.bash \
+ ${STAGEDIR}${PREFIX}/share/bash-completion/completions/sq
post-install-ELVISH-on:
@${MKDIR} ${STAGEDIR}${PREFIX}/share/elvish/lib
- ${INSTALL_DATA} ${CARGO_TARGET_DIR}/shell-completions/${PORTNAME}.elv \
+ ${INSTALL_DATA} ${CARGO_TARGET_DIR}/shell-completions/sq.elv \
${STAGEDIR}${PREFIX}/share/elvish/lib
post-install-FISH-on:
@${MKDIR} ${STAGEDIR}${PREFIX}/share/fish/completions
- ${INSTALL_DATA} ${CARGO_TARGET_DIR}/shell-completions/${PORTNAME}.fish \
+ ${INSTALL_DATA} ${CARGO_TARGET_DIR}/shell-completions/sq.fish \
${STAGEDIR}${PREFIX}/share/fish/completions
post-install-MANPAGES-on:
@@ -57,8 +54,8 @@ post-install-MANPAGES-on:
post-install-ZSH-on:
@${MKDIR} ${STAGEDIR}${PREFIX}/share/zsh/site-functions
- ${INSTALL_DATA} ${CARGO_TARGET_DIR}/shell-completions/_${PORTNAME} \
- ${CARGO_TARGET_DIR}/shell-completions/_${PORTNAME}.ps1 \
+ ${INSTALL_DATA} ${CARGO_TARGET_DIR}/shell-completions/_sq \
+ ${CARGO_TARGET_DIR}/shell-completions/_sq.ps1 \
${STAGEDIR}${PREFIX}/share/zsh/site-functions
.include <bsd.port.post.mk>
diff --git a/security/sequoia-sq/Makefile.crates b/security/sequoia-sq/Makefile.crates
index e024b9ff73bc..24cc73fc4ee8 100644
--- a/security/sequoia-sq/Makefile.crates
+++ b/security/sequoia-sq/Makefile.crates
@@ -236,6 +236,7 @@ CARGO_CRATES= addr2line-0.24.2 \
log-0.4.26 \
loom-0.5.6 \
lru-cache-0.1.2 \
+ lru-slab-0.1.2 \
marked-yaml-0.7.2 \
match_cfg-0.1.0 \
matchers-0.1.0 \
@@ -246,7 +247,7 @@ CARGO_CRATES= addr2line-0.24.2 \
minimal-lexical-0.2.1 \
miniz_oxide-0.8.5 \
mio-1.0.3 \
- native-tls-0.2.13 \
+ native-tls-0.2.14 \
nettle-7.4.0 \
nettle-sys-2.3.1 \
new_debug_unreachable-1.0.6 \
@@ -268,10 +269,10 @@ CARGO_CRATES= addr2line-0.24.2 \
once_cell-1.20.3 \
opaque-debug-0.3.1 \
openpgp-cert-d-0.3.4 \
- openssl-0.10.72 \
+ openssl-0.10.74 \
openssl-macros-0.1.1 \
openssl-probe-0.1.6 \
- openssl-sys-0.9.108 \
+ openssl-sys-0.9.110 \
option-ext-0.2.0 \
overload-0.1.1 \
p256-0.13.2 \
@@ -309,11 +310,17 @@ CARGO_CRATES= addr2line-0.24.2 \
pulldown-cmark-0.12.2 \
pulldown-cmark-escape-0.11.0 \
quick-error-1.2.3 \
+ quinn-0.11.9 \
+ quinn-proto-0.11.13 \
+ quinn-udp-0.5.14 \
quote-1.0.39 \
radix_trie-0.2.1 \
rand-0.8.5 \
+ rand-0.9.2 \
rand_chacha-0.3.1 \
+ rand_chacha-0.9.0 \
rand_core-0.6.4 \
+ rand_core-0.9.3 \
rayon-1.10.0 \
rayon-core-1.12.1 \
redox_syscall-0.5.9 \
@@ -338,9 +345,11 @@ CARGO_CRATES= addr2line-0.24.2 \
rusqlite-0.31.0 \
rustc-demangle-0.1.24 \
rustc-hash-1.1.0 \
+ rustc-hash-2.1.1 \
rustc_version-0.4.1 \
rustix-0.38.44 \
rustls-0.23.23 \
+ rustls-native-certs-0.8.2 \
rustls-pemfile-2.2.0 \
rustls-pki-types-1.11.0 \
rustls-webpki-0.102.8 \
@@ -479,6 +488,8 @@ CARGO_CRATES= addr2line-0.24.2 \
wasm-streams-0.4.2 \
web-sys-0.3.77 \
web-time-1.1.0 \
+ webpki-roots-0.26.11 \
+ webpki-roots-1.0.3 \
widestring-1.1.0 \
win-crypto-ng-0.5.1 \
winapi-0.3.9 \
diff --git a/security/sequoia-sq/distinfo b/security/sequoia-sq/distinfo
index e61f47d57d32..c1f84c3fdde1 100644
--- a/security/sequoia-sq/distinfo
+++ b/security/sequoia-sq/distinfo
@@ -1,4 +1,6 @@
-TIMESTAMP = 1746324651
+TIMESTAMP = 1761346350
+SHA256 (rust/crates/sequoia-sq-1.3.1.crate) = 5c04b662da1c207e79beaeff6e5ab2d713ab10c1263f64c367f8489aac815705
+SIZE (rust/crates/sequoia-sq-1.3.1.crate) = 740320
SHA256 (rust/crates/addr2line-0.24.2.crate) = dfbe277e56a376000877090da837660b4427aad530e3028d44e0bffe4f89a1c1
SIZE (rust/crates/addr2line-0.24.2.crate) = 39015
SHA256 (rust/crates/adler2-2.0.0.crate) = 512761e0bb2578dd7380c6baaa0f4ce03e84f95e960231d1dec8bf4d7d6e2627
@@ -475,6 +477,8 @@ SHA256 (rust/crates/loom-0.5.6.crate) = ff50ecb28bb86013e935fb6683ab1f6d3a20016f
SIZE (rust/crates/loom-0.5.6.crate) = 72186
SHA256 (rust/crates/lru-cache-0.1.2.crate) = 31e24f1ad8321ca0e8a1e0ac13f23cb668e6f5466c2c57319f6a5cf1cc8e3b1c
SIZE (rust/crates/lru-cache-0.1.2.crate) = 9307
+SHA256 (rust/crates/lru-slab-0.1.2.crate) = 112b39cec0b298b6c1999fee3e31427f74f676e4cb9879ed1a121b43661a4154
+SIZE (rust/crates/lru-slab-0.1.2.crate) = 9090
SHA256 (rust/crates/marked-yaml-0.7.2.crate) = f2eb25a7ab146f4058d67a74dfea52e25c133c575f08ce5851da97d224e3ad8d
SIZE (rust/crates/marked-yaml-0.7.2.crate) = 24771
SHA256 (rust/crates/match_cfg-0.1.0.crate) = ffbee8634e0d45d258acb448e7eaab3fce7a0a467395d4d9f228e3c1f01fb2e4
@@ -495,8 +499,8 @@ SHA256 (rust/crates/miniz_oxide-0.8.5.crate) = 8e3e04debbb59698c15bacbb6d93584a8
SIZE (rust/crates/miniz_oxide-0.8.5.crate) = 62237
SHA256 (rust/crates/mio-1.0.3.crate) = 2886843bf800fba2e3377cff24abf6379b4c4d5c6681eaf9ea5b0d15090450bd
SIZE (rust/crates/mio-1.0.3.crate) = 103703
-SHA256 (rust/crates/native-tls-0.2.13.crate) = 0dab59f8e050d5df8e4dd87d9206fb6f65a483e20ac9fda365ade4fab353196c
-SIZE (rust/crates/native-tls-0.2.13.crate) = 29133
+SHA256 (rust/crates/native-tls-0.2.14.crate) = 87de3442987e9dbec73158d5c715e7ad9072fda936bb03d19d7fa10e00520f0e
+SIZE (rust/crates/native-tls-0.2.14.crate) = 29385
SHA256 (rust/crates/nettle-7.4.0.crate) = 44e6ff4a94e5d34a1fd5abbd39418074646e2fa51b257198701330f22fcd6936
SIZE (rust/crates/nettle-7.4.0.crate) = 583944
SHA256 (rust/crates/nettle-sys-2.3.1.crate) = 61a3f5406064d310d59b1a219d3c5c9a49caf4047b6496032e3f930876488c34
@@ -539,14 +543,14 @@ SHA256 (rust/crates/opaque-debug-0.3.1.crate) = c08d65885ee38876c4f86fa503fb49d7
SIZE (rust/crates/opaque-debug-0.3.1.crate) = 7066
SHA256 (rust/crates/openpgp-cert-d-0.3.4.crate) = d3dd47b0b6df1022ca8a9a06791261c3153028abef191fe53aa326b7f443f2d6
SIZE (rust/crates/openpgp-cert-d-0.3.4.crate) = 32033
-SHA256 (rust/crates/openssl-0.10.72.crate) = fedfea7d58a1f73118430a55da6a286e7b044961736ce96a16a17068ea25e5da
-SIZE (rust/crates/openssl-0.10.72.crate) = 283852
+SHA256 (rust/crates/openssl-0.10.74.crate) = 24ad14dd45412269e1a30f52ad8f0664f0f4f4a89ee8fe28c3b3527021ebb654
+SIZE (rust/crates/openssl-0.10.74.crate) = 285425
SHA256 (rust/crates/openssl-macros-0.1.1.crate) = a948666b637a0f465e8564c73e89d4dde00d72d4d473cc972f390fc3dcee7d9c
SIZE (rust/crates/openssl-macros-0.1.1.crate) = 5601
SHA256 (rust/crates/openssl-probe-0.1.6.crate) = d05e27ee213611ffe7d6348b942e8f942b37114c00cc03cec254295a4a17852e
SIZE (rust/crates/openssl-probe-0.1.6.crate) = 8128
-SHA256 (rust/crates/openssl-sys-0.9.108.crate) = e145e1651e858e820e4860f7b9c5e169bc1d8ce1c86043be79fa7b7634821847
-SIZE (rust/crates/openssl-sys-0.9.108.crate) = 78190
+SHA256 (rust/crates/openssl-sys-0.9.110.crate) = 0a9f0075ba3c21b09f8e8b2026584b1d18d49388648f2fbbf3c97ea8deced8e2
+SIZE (rust/crates/openssl-sys-0.9.110.crate) = 80412
SHA256 (rust/crates/option-ext-0.2.0.crate) = 04744f49eae99ab78e0d5c0b603ab218f515ea8cfe5a456d7629ad883a3b6e7d
SIZE (rust/crates/option-ext-0.2.0.crate) = 7345
SHA256 (rust/crates/overload-0.1.1.crate) = b15813163c1d831bf4a13c3610c05c0d03b39feb07f7e09fa234dac9b15aaf39
@@ -621,16 +625,28 @@ SHA256 (rust/crates/pulldown-cmark-escape-0.11.0.crate) = 007d8adb5ddab6f8e3f491
SIZE (rust/crates/pulldown-cmark-escape-0.11.0.crate) = 6719
SHA256 (rust/crates/quick-error-1.2.3.crate) = a1d01941d82fa2ab50be1e79e6714289dd7cde78eba4c074bc5a4374f650dfe0
SIZE (rust/crates/quick-error-1.2.3.crate) = 15066
+SHA256 (rust/crates/quinn-0.11.9.crate) = b9e20a958963c291dc322d98411f541009df2ced7b5a4f2bd52337638cfccf20
+SIZE (rust/crates/quinn-0.11.9.crate) = 83606
+SHA256 (rust/crates/quinn-proto-0.11.13.crate) = f1906b49b0c3bc04b5fe5d86a77925ae6524a19b816ae38ce1e426255f1d8a31
+SIZE (rust/crates/quinn-proto-0.11.13.crate) = 243837
+SHA256 (rust/crates/quinn-udp-0.5.14.crate) = addec6a0dcad8a8d96a771f815f0eaf55f9d1805756410b39f5fa81332574cbd
+SIZE (rust/crates/quinn-udp-0.5.14.crate) = 33436
SHA256 (rust/crates/quote-1.0.39.crate) = c1f1914ce909e1658d9907913b4b91947430c7d9be598b15a1912935b8c04801
SIZE (rust/crates/quote-1.0.39.crate) = 31206
SHA256 (rust/crates/radix_trie-0.2.1.crate) = c069c179fcdc6a2fe24d8d18305cf085fdbd4f922c041943e203685d6a1c58fd
SIZE (rust/crates/radix_trie-0.2.1.crate) = 251366
SHA256 (rust/crates/rand-0.8.5.crate) = 34af8d1a0e25924bc5b7c43c079c942339d8f0a8b57c39049bef581b46327404
SIZE (rust/crates/rand-0.8.5.crate) = 87113
+SHA256 (rust/crates/rand-0.9.2.crate) = 6db2770f06117d490610c7488547d543617b21bfa07796d7a12f6f1bd53850d1
+SIZE (rust/crates/rand-0.9.2.crate) = 99930
SHA256 (rust/crates/rand_chacha-0.3.1.crate) = e6c10a63a0fa32252be49d21e7709d4d4baf8d231c2dbce1eaa8141b9b127d88
SIZE (rust/crates/rand_chacha-0.3.1.crate) = 15251
+SHA256 (rust/crates/rand_chacha-0.9.0.crate) = d3022b5f1df60f26e1ffddd6c66e8aa15de382ae63b3a0c1bfc0e4d3e3f325cb
+SIZE (rust/crates/rand_chacha-0.9.0.crate) = 18258
SHA256 (rust/crates/rand_core-0.6.4.crate) = ec0be4795e2f6a28069bec0b5ff3e2ac9bafc99e6a9a7dc3547996c5c816922c
SIZE (rust/crates/rand_core-0.6.4.crate) = 22666
+SHA256 (rust/crates/rand_core-0.9.3.crate) = 99d9a13982dcf210057a8a78572b2217b667c3beacbf3a0d8b454f6f82837d38
+SIZE (rust/crates/rand_core-0.9.3.crate) = 24543
SHA256 (rust/crates/rayon-1.10.0.crate) = b418a60154510ca1a002a752ca9714984e21e4241e804d32555251faf8b78ffa
SIZE (rust/crates/rayon-1.10.0.crate) = 180155
SHA256 (rust/crates/rayon-core-1.12.1.crate) = 1465873a3dfdaa8ae7cb14b4383657caab0b3e8a0aa9ae8e04b044854c8dfce2
@@ -679,12 +695,16 @@ SHA256 (rust/crates/rustc-demangle-0.1.24.crate) = 719b953e2095829ee67db738b3bfa
SIZE (rust/crates/rustc-demangle-0.1.24.crate) = 29047
SHA256 (rust/crates/rustc-hash-1.1.0.crate) = 08d43f7aa6b08d49f382cde6a7982047c3426db949b1424bc4b7ec9ae12c6ce2
SIZE (rust/crates/rustc-hash-1.1.0.crate) = 9331
+SHA256 (rust/crates/rustc-hash-2.1.1.crate) = 357703d41365b4b27c590e3ed91eabb1b663f07c4c084095e60cbed4362dff0d
+SIZE (rust/crates/rustc-hash-2.1.1.crate) = 14154
SHA256 (rust/crates/rustc_version-0.4.1.crate) = cfcb3a22ef46e85b45de6ee7e79d063319ebb6594faafcf1c225ea92ab6e9b92
SIZE (rust/crates/rustc_version-0.4.1.crate) = 12245
SHA256 (rust/crates/rustix-0.38.44.crate) = fdb5bc1ae2baa591800df16c9ca78619bf65c0488b41b96ccec5d11220d8c154
SIZE (rust/crates/rustix-0.38.44.crate) = 379347
SHA256 (rust/crates/rustls-0.23.23.crate) = 47796c98c480fce5406ef69d1c76378375492c3b0a0de587be0c1d9feb12f395
SIZE (rust/crates/rustls-0.23.23.crate) = 342561
+SHA256 (rust/crates/rustls-native-certs-0.8.2.crate) = 9980d917ebb0c0536119ba501e90834767bffc3d60641457fd84a1f3fd337923
+SIZE (rust/crates/rustls-native-certs-0.8.2.crate) = 31903
SHA256 (rust/crates/rustls-pemfile-2.2.0.crate) = dce314e5fee3f39953d46bb63bb8a46d40c2f8fb7cc5a3b6cab2bde9721d6e50
SIZE (rust/crates/rustls-pemfile-2.2.0.crate) = 25849
SHA256 (rust/crates/rustls-pki-types-1.11.0.crate) = 917ce264624a4b4db1c364dcc35bfca9ded014d0a958cd47ad3e960e988ea51c
@@ -961,6 +981,10 @@ SHA256 (rust/crates/web-sys-0.3.77.crate) = 33b6dd2ef9186f1f2072e409e99cd22a9753
SIZE (rust/crates/web-sys-0.3.77.crate) = 638246
SHA256 (rust/crates/web-time-1.1.0.crate) = 5a6580f308b1fad9207618087a65c04e7a10bc77e02c8e84e9b00dd4b12fa0bb
SIZE (rust/crates/web-time-1.1.0.crate) = 18026
+SHA256 (rust/crates/webpki-roots-0.26.11.crate) = 521bc38abb08001b01866da9f51eb7c5d647a19260e00054a8c7fd5f9e57f7a9
+SIZE (rust/crates/webpki-roots-0.26.11.crate) = 15557
+SHA256 (rust/crates/webpki-roots-1.0.3.crate) = 32b130c0d2d49f8b6889abc456e795e82525204f27c42cf767cf0d7734e089b8
+SIZE (rust/crates/webpki-roots-1.0.3.crate) = 258244
SHA256 (rust/crates/widestring-1.1.0.crate) = 7219d36b6eac893fa81e84ebe06485e7dcbb616177469b142df14f1f4deb1311
SIZE (rust/crates/widestring-1.1.0.crate) = 85046
SHA256 (rust/crates/win-crypto-ng-0.5.1.crate) = 99abfb435a71e54ab2971d8d8c32f1a7e006cdbf527f71743b1d45b93517bb92
@@ -1063,5 +1087,3 @@ SHA256 (rust/crates/zerovec-0.10.4.crate) = aa2b893d79df23bfb12d5461018d408ea19d
SIZE (rust/crates/zerovec-0.10.4.crate) = 126398
SHA256 (rust/crates/zerovec-derive-0.10.3.crate) = 6eafa6dfb17584ea3e2bd6e76e0cc15ad7af12b09abdd1ca55961bed9b1063c6
SIZE (rust/crates/zerovec-derive-0.10.3.crate) = 19438
-SHA256 (sequoia-sq-v1.3.1.tar.bz2) = ca4a6ef07ab9ca492c8166d6d6ed0354eb81f418bf819cf095c1ee856c461365
-SIZE (sequoia-sq-v1.3.1.tar.bz2) = 675650
diff --git a/security/sequoia-sq/files/patch-Cargo.toml b/security/sequoia-sq/files/patch-Cargo.toml
new file mode 100644
index 000000000000..316964882b96
--- /dev/null
+++ b/security/sequoia-sq/files/patch-Cargo.toml
@@ -0,0 +1,14 @@
+--- Cargo.toml.orig 1970-01-01 00:00:01 UTC
++++ Cargo.toml
+@@ -144,7 +144,11 @@ version = ">=0.12, <0.13"
+
+ [dependencies.reqwest]
+ version = ">=0.12, <0.13"
++default-features = false
+ features = [
++ "rustls-tls",
++ "charset",
++ "http2",
+ "hickory-dns",
+ "stream",
+ ]
diff --git a/security/sequoia-sq/files/patch-cargo-crates_sequoia-net-0.30.0_Cargo.toml b/security/sequoia-sq/files/patch-cargo-crates_sequoia-net-0.30.0_Cargo.toml
new file mode 100644
index 000000000000..e4c95e24f8a8
--- /dev/null
+++ b/security/sequoia-sq/files/patch-cargo-crates_sequoia-net-0.30.0_Cargo.toml
@@ -0,0 +1,30 @@
+--- cargo-crates/sequoia-net-0.30.0/Cargo.toml.orig 1970-01-01 00:00:01 UTC
++++ cargo-crates/sequoia-net-0.30.0/Cargo.toml
+@@ -81,6 +81,12 @@ version = "0.12"
+
+ [dependencies.reqwest]
+ version = "0.12"
++default-features = false
++features = [
++ "rustls-tls",
++ "charset",
++ "http2",
++]
+
+ [dependencies.sequoia-openpgp]
+ version = "2"
+@@ -120,7 +126,13 @@ version = "0.12"
+
+ [dev-dependencies.reqwest]
+ version = "0.12"
+-features = ["socks"]
++default-features = false
++features = [
++ "rustls-tls",
++ "charset",
++ "http2",
++ "socks",
++]
+
+ [dev-dependencies.tempfile]
+ version = "3.1"
diff --git a/security/snowflake-tor/Makefile b/security/snowflake-tor/Makefile
index 1cf1fecc8f7d..0f0d6d166705 100644
--- a/security/snowflake-tor/Makefile
+++ b/security/snowflake-tor/Makefile
@@ -1,7 +1,7 @@
PORTNAME= snowflake
DISTVERSIONPREFIX= v
PORTVERSION= 2.5.1
-PORTREVISION= 24
+PORTREVISION= 25
CATEGORIES= security net
PKGNAMESUFFIX= -tor
diff --git a/security/sops/Makefile b/security/sops/Makefile
index c12e6ed77184..f51b8bcf5c76 100644
--- a/security/sops/Makefile
+++ b/security/sops/Makefile
@@ -1,7 +1,7 @@
PORTNAME= sops
DISTVERSIONPREFIX= v
DISTVERSION= 3.11.0
-PORTREVISION= 1
+PORTREVISION= 2
CATEGORIES= security editors
MAINTAINER= bofh@FreeBSD.org
diff --git a/security/spass-qt5/Makefile b/security/spass-qt5/Makefile
index cb0362e8c3aa..81a97faab303 100644
--- a/security/spass-qt5/Makefile
+++ b/security/spass-qt5/Makefile
@@ -1,4 +1,4 @@
-PORTREVISION= 6
+PORTREVISION= 7
PKGNAMESUFFIX= -qt5
COMMENT= Secure password generator with a true RNG (Qt5 GUI)
diff --git a/security/spass/Makefile b/security/spass/Makefile
index 02b0b6eb7a2f..85ab68d86e82 100644
--- a/security/spass/Makefile
+++ b/security/spass/Makefile
@@ -2,7 +2,7 @@ PORTNAME= spass
DISTVERSIONPREFIX= v
DISTVERSION= 3.2-5
DISTVERSIONSUFFIX= -gd38d173
-PORTREVISION= 11
+PORTREVISION= 12
CATEGORIES= security
MAINTAINER= ports@FreeBSD.org
diff --git a/security/ssb/Makefile b/security/ssb/Makefile
index 0f7b65a87872..1d74b16ca88e 100644
--- a/security/ssb/Makefile
+++ b/security/ssb/Makefile
@@ -1,7 +1,7 @@
PORTNAME= ssb
DISTVERSIONPREFIX= v
DISTVERSION= 0.1.1
-PORTREVISION= 30
+PORTREVISION= 31
CATEGORIES= security
MAINTAINER= ports@FreeBSD.org
diff --git a/security/ssl-checker/Makefile b/security/ssl-checker/Makefile
index 7ab1d24d7153..8a185d71eb5d 100644
--- a/security/ssl-checker/Makefile
+++ b/security/ssl-checker/Makefile
@@ -1,7 +1,7 @@
PORTNAME= ssl-checker
DISTVERSIONPREFIX= v
DISTVERSION= 0.1.7
-PORTREVISION= 3
+PORTREVISION= 4
CATEGORIES= security
MAINTAINER= olgeni@FreeBSD.org
diff --git a/security/ssllabs-scan/Makefile b/security/ssllabs-scan/Makefile
index ef3957a4363f..825d5add606a 100644
--- a/security/ssllabs-scan/Makefile
+++ b/security/ssllabs-scan/Makefile
@@ -1,7 +1,7 @@
PORTNAME= ssllabs-scan
DISTVERSIONPREFIX= v
DISTVERSION= 1.5.0
-PORTREVISION= 30
+PORTREVISION= 31
CATEGORIES= security net
MAINTAINER= egypcio@FreeBSD.org
diff --git a/security/sssd2/Makefile b/security/sssd2/Makefile
index 827225858f96..bf879a632a19 100644
--- a/security/sssd2/Makefile
+++ b/security/sssd2/Makefile
@@ -51,7 +51,7 @@ RUN_DEPENDS= adcli:net-mgmt/adcli \
cyrus-sasl-gssapi>0:security/cyrus-sasl2-gssapi
USES= autoreconf cpe gettext gmake gssapi:flags,mit iconv ldap \
- libtool localbase:ldflags pathfix pkgconfig python:3.9+ samba:env \
+ libtool localbase:ldflags pathfix pkgconfig python samba:env \
shebangfix ssl
USE_LDCONFIG= yes
diff --git a/security/stegify/Makefile b/security/stegify/Makefile
index abcdaa2fa196..34dc80e26750 100644
--- a/security/stegify/Makefile
+++ b/security/stegify/Makefile
@@ -2,7 +2,7 @@ PORTNAME= stegify
DISTVERSIONPREFIX= v
DISTVERSION= 1.2-2
DISTVERSIONSUFFIX= -g62518ca
-PORTREVISION= 30
+PORTREVISION= 31
CATEGORIES= security graphics
MAINTAINER= yuri@FreeBSD.org
diff --git a/security/strongswan/Makefile b/security/strongswan/Makefile
index 1eb1f164081d..26d062afa975 100644
--- a/security/strongswan/Makefile
+++ b/security/strongswan/Makefile
@@ -1,5 +1,5 @@
PORTNAME= strongswan
-DISTVERSION= 6.0.1
+DISTVERSION= 6.0.3
CATEGORIES= security net-vpn
MASTER_SITES= https://download.strongswan.org/ \
https://download2.strongswan.org/
diff --git a/security/strongswan/distinfo b/security/strongswan/distinfo
index 6596d8ab97bf..06785a450f68 100644
--- a/security/strongswan/distinfo
+++ b/security/strongswan/distinfo
@@ -1,3 +1,3 @@
-TIMESTAMP = 1747651788
-SHA256 (strongswan-6.0.1.tar.bz2) = 212368cbc674fed31f3292210303fff06da8b90acad2d1387375ed855e6879c4
-SIZE (strongswan-6.0.1.tar.bz2) = 4844260
+TIMESTAMP = 1761585449
+SHA256 (strongswan-6.0.3.tar.bz2) = 288f2111f5c9f6ec85fc08fa835bf39232f5c4044969bb4de7b4335163b1efa9
+SIZE (strongswan-6.0.3.tar.bz2) = 4877482
diff --git a/security/stunnel/Makefile b/security/stunnel/Makefile
index d7821765d699..dcf88a4b70db 100644
--- a/security/stunnel/Makefile
+++ b/security/stunnel/Makefile
@@ -1,5 +1,5 @@
PORTNAME= stunnel
-DISTVERSION= 5.75
+DISTVERSION= 5.76
PORTEPOCH= 1
CATEGORIES= security
MASTER_SITES= https://www.stunnel.org/downloads/archive/5.x/ \
diff --git a/security/stunnel/distinfo b/security/stunnel/distinfo
index 476e706b3102..c492d2481db0 100644
--- a/security/stunnel/distinfo
+++ b/security/stunnel/distinfo
@@ -1,3 +1,3 @@
-TIMESTAMP = 1752001963
-SHA256 (stunnel-5.75.tar.gz) = 0c1ef0ed85240974dccb94fe74fb92d6383474c7c0d10e8796d1f781a3ba5683
-SIZE (stunnel-5.75.tar.gz) = 921591
+TIMESTAMP = 1760885143
+SHA256 (stunnel-5.76.tar.gz) = cda37eb4d0fb1e129718ed27ad77b5735e899394ce040bb2be28bbb937fd79e1
+SIZE (stunnel-5.76.tar.gz) = 925880
diff --git a/security/su-exec/Makefile b/security/su-exec/Makefile
index 78174b9f1690..051ae374a935 100644
--- a/security/su-exec/Makefile
+++ b/security/su-exec/Makefile
@@ -1,6 +1,6 @@
PORTNAME= su-exec
DISTVERSIONPREFIX= v
-DISTVERSION= 0.2
+DISTVERSION= 0.3
CATEGORIES= security
MAINTAINER= dtxdf@FreeBSD.org
diff --git a/security/su-exec/distinfo b/security/su-exec/distinfo
index bb9ae6f6cb03..c45c08386870 100644
--- a/security/su-exec/distinfo
+++ b/security/su-exec/distinfo
@@ -1,3 +1,3 @@
-TIMESTAMP = 1690896135
-SHA256 (ncopa-su-exec-v0.2_GH0.tar.gz) = ec4acbd8cde6ceeb2be67eda1f46c709758af6db35cacbcde41baac349855e25
-SIZE (ncopa-su-exec-v0.2_GH0.tar.gz) = 2426
+TIMESTAMP = 1760647029
+SHA256 (ncopa-su-exec-v0.3_GH0.tar.gz) = 1de7479857879b6d14772792375290a87eac9a37b0524d39739a4a0739039620
+SIZE (ncopa-su-exec-v0.3_GH0.tar.gz) = 3921
diff --git a/security/sudo/Makefile b/security/sudo/Makefile
index cfbabb3824dc..42f7edd8e824 100644
--- a/security/sudo/Makefile
+++ b/security/sudo/Makefile
@@ -1,5 +1,6 @@
PORTNAME= sudo
PORTVERSION= 1.9.17p2
+PORTREVISION= 1
CATEGORIES= security
MASTER_SITES= SUDO
@@ -90,7 +91,8 @@ SSL_CONFIGURE_ON= --enable-openssl=${OPENSSLBASE}
.if ${FLAVOR:U} == sssd
RUN_DEPENDS+= sssd:security/sssd2
-CONFIGURE_ARGS+= --with-sssd
+CONFIGURE_ARGS+= --with-sssd \
+ --with-sssd-conf=${LOCALBASE}/etc/sssd/sssd.conf
.endif
LOGFAC?= authpriv
diff --git a/security/tailscale/Makefile b/security/tailscale/Makefile
index 47f19b79526e..7372ac570c8e 100644
--- a/security/tailscale/Makefile
+++ b/security/tailscale/Makefile
@@ -1,7 +1,6 @@
PORTNAME= tailscale
-PORTVERSION= 1.88.3
+PORTVERSION= 1.90.6
DISTVERSIONPREFIX= v
-PORTREVISION= 1
CATEGORIES= security net-vpn
MAINTAINER= ashish@FreeBSD.org
diff --git a/security/tailscale/distinfo b/security/tailscale/distinfo
index 3c5c4a8cc609..c9e271c5cd16 100644
--- a/security/tailscale/distinfo
+++ b/security/tailscale/distinfo
@@ -1,5 +1,5 @@
-TIMESTAMP = 1758830381
-SHA256 (go/security_tailscale/tailscale-v1.88.3/v1.88.3.mod) = 75ff8036ac1682b88dd2d35c7115a7305d8eae138135b0173b2ebe752e08536c
-SIZE (go/security_tailscale/tailscale-v1.88.3/v1.88.3.mod) = 21190
-SHA256 (go/security_tailscale/tailscale-v1.88.3/v1.88.3.zip) = 18eec7d1b468ce74222ec39e1d9fcf3a6a7947d88059b71911dc5f417bbfd936
-SIZE (go/security_tailscale/tailscale-v1.88.3/v1.88.3.zip) = 5259733
+TIMESTAMP = 1762001954
+SHA256 (go/security_tailscale/tailscale-v1.90.6/v1.90.6.mod) = 1e67b00bb7b9c83eeeec6e0ad87185f86f56ce4382aae3446233a865ba0b1337
+SIZE (go/security_tailscale/tailscale-v1.90.6/v1.90.6.mod) = 21280
+SHA256 (go/security_tailscale/tailscale-v1.90.6/v1.90.6.zip) = 5e0f7fb4aa929151a5f618dfc8e8d7a70c069ec38a402f560b64f0ad710aa92b
+SIZE (go/security_tailscale/tailscale-v1.90.6/v1.90.6.zip) = 5477928
diff --git a/security/teleport/Makefile b/security/teleport/Makefile
index e2ee28def766..ec200d472e03 100644
--- a/security/teleport/Makefile
+++ b/security/teleport/Makefile
@@ -1,7 +1,7 @@
PORTNAME= teleport
DISTVERSIONPREFIX= v
DISTVERSION= 5.2.5
-PORTREVISION= 19
+PORTREVISION= 20
CATEGORIES= security
MAINTAINER= kraileth@elderlinux.org
diff --git a/security/theonionbox/Makefile b/security/theonionbox/Makefile
index 0fa3e888427d..c76915ba3af4 100644
--- a/security/theonionbox/Makefile
+++ b/security/theonionbox/Makefile
@@ -1,6 +1,6 @@
PORTNAME= theonionbox
DISTVERSION= 4.3.1
-PORTREVISION= 4
+PORTREVISION= 5
CATEGORIES= security net python
MASTER_SITES= PYPI
@@ -17,7 +17,7 @@ RUN_DEPENDS= ${PYTHON_PKGNAMEPREFIX}APScheduler>=3.4:devel/py-apscheduler@${PY_F
${PYTHON_PKGNAMEPREFIX}requests>2.18:www/py-requests@${PY_FLAVOR} \
${PYTHON_PKGNAMEPREFIX}stem>=1.5.4:security/py-stem@${PY_FLAVOR} \
${PYTHON_PKGNAMEPREFIX}tzlocal>=1.5:devel/py-tzlocal@${PY_FLAVOR} \
- ${PYTHON_PKGNAMEPREFIX}urllib3>=1.21.1,1<1.27,1:net/py-urllib3@${PY_FLAVOR}
+ ${PYTHON_PKGNAMEPREFIX}urllib3>=1.21.1,1:net/py-urllib3@${PY_FLAVOR}
RUN_DEPENDS+= ${PYTHON_PKGNAMEPREFIX}sqlite3>=0:databases/py-sqlite3@${PY_FLAVOR} # workaround for bug#230613: missing internal sqlite3 module in python
USES= python
diff --git a/security/theonionbox/files/patch-setup.py b/security/theonionbox/files/patch-setup.py
index 0447f6547c50..3b045a2a553a 100644
--- a/security/theonionbox/files/patch-setup.py
+++ b/security/theonionbox/files/patch-setup.py
@@ -32,7 +32,7 @@
'tzlocal>=1.5',
'futures>=3.2; python_version<"3.0"',
- 'urllib3>=1.24.2, <1.25' # '<1.25' due to requests 2.21 requirement
-+ 'urllib3>=1.21.1,<1.27' # copied (except the exclusions) from requests 2.25.1
++ 'urllib3>=1.21.1' # copied (except the exclusions) from requests 2.25.1
],
long_description_content_type='text/x-rst; charset=UTF-8',
classifiers=[
diff --git a/security/timestamp-authority/Makefile b/security/timestamp-authority/Makefile
index aea44f04a143..6e6d42f51e03 100644
--- a/security/timestamp-authority/Makefile
+++ b/security/timestamp-authority/Makefile
@@ -1,7 +1,7 @@
PORTNAME= timestamp-authority
DISTVERSIONPREFIX= v
DISTVERSION= 1.2.9
-PORTREVISION= 1
+PORTREVISION= 2
CATEGORIES= security
MAINTAINER= bofh@FreeBSD.org
diff --git a/security/tlsc/Makefile b/security/tlsc/Makefile
index 1068f7b3e4c8..62a7008de6f7 100644
--- a/security/tlsc/Makefile
+++ b/security/tlsc/Makefile
@@ -11,6 +11,9 @@ WWW= https://github.com/Zirias/tlsc
LICENSE= BSD2CLAUSE
LICENSE_FILE= ${WRKSRC}/LICENSE.txt
+DEPRECATED= Unmaintained port
+EXPIRATION_DATE=2025-12-31
+
LIB_DEPENDS= libposercore.so:devel/poser
USES= compiler:c11 gmake pkgconfig tar:xz
diff --git a/security/tor/Makefile b/security/tor/Makefile
index 71c0739b9d7e..4e24069aaaa6 100644
--- a/security/tor/Makefile
+++ b/security/tor/Makefile
@@ -1,5 +1,5 @@
PORTNAME= tor
-DISTVERSION= 0.4.8.18
+DISTVERSION= 0.4.8.19
CATEGORIES= security net
MASTER_SITES= TOR
diff --git a/security/tor/distinfo b/security/tor/distinfo
index e2b90116d8a5..b14cb105ac67 100644
--- a/security/tor/distinfo
+++ b/security/tor/distinfo
@@ -1,3 +1,3 @@
-TIMESTAMP = 1758361788
-SHA256 (tor-0.4.8.18.tar.gz) = 4aea6c109d4eff4ea2bafb905a7e6b0a965d14fe856214b02fcd9046b4d93af8
-SIZE (tor-0.4.8.18.tar.gz) = 10139317
+TIMESTAMP = 1761664056
+SHA256 (tor-0.4.8.19.tar.gz) = 3cb649a1d33ba6a65f109d224534e93aaf0a6de84a5b1cb4b054bfa06bb74f5a
+SIZE (tor-0.4.8.19.tar.gz) = 10160196
diff --git a/security/totp-cli/Makefile b/security/totp-cli/Makefile
index cf681cc78601..0f2e324d34ba 100644
--- a/security/totp-cli/Makefile
+++ b/security/totp-cli/Makefile
@@ -1,7 +1,7 @@
PORTNAME= totp-cli
PORTVERSION= 1.9.2
DISTVERSIONPREFIX= v
-PORTREVISION= 7
+PORTREVISION= 8
CATEGORIES= security
MAINTAINER= sunpoet@FreeBSD.org
diff --git a/security/tpm2-pkcs11/Makefile b/security/tpm2-pkcs11/Makefile
index 0ca3b96b3b35..25ef379ab9d0 100644
--- a/security/tpm2-pkcs11/Makefile
+++ b/security/tpm2-pkcs11/Makefile
@@ -21,7 +21,7 @@ TEST_TARGET= check-TESTS
OPTIONS_DEFINE= TEST
-TEST_USES= python:3.9+
+TEST_USES= python
TEST_CONFIGURE_ENABLE= ptool-checks unit
TEST_LIB_DEPENDS= libcmocka.so:sysutils/cmocka
TEST_RUN_DEPENDS= dbus-run-session:devel/dbus
diff --git a/security/trillian/Makefile b/security/trillian/Makefile
index 04b0c63c3492..0b1ab83c64e0 100644
--- a/security/trillian/Makefile
+++ b/security/trillian/Makefile
@@ -1,7 +1,7 @@
PORTNAME= trillian
DISTVERSIONPREFIX= v
DISTVERSION= 1.7.2
-PORTREVISION= 6
+PORTREVISION= 7
CATEGORIES= security
MAINTAINER= bofh@FreeBSD.org
diff --git a/security/trivy/Makefile b/security/trivy/Makefile
index 5c9d2d8787e9..29b172020359 100644
--- a/security/trivy/Makefile
+++ b/security/trivy/Makefile
@@ -1,6 +1,7 @@
PORTNAME= trivy
DISTVERSIONPREFIX= v
DISTVERSION= 0.67.2
+PORTREVISION= 1
CATEGORIES= security
MAINTAINER= mfechner@FreeBSD.org
diff --git a/security/trufflehog/Makefile b/security/trufflehog/Makefile
index 078a343b4878..0d373bc6e467 100644
--- a/security/trufflehog/Makefile
+++ b/security/trufflehog/Makefile
@@ -1,6 +1,7 @@
PORTNAME= trufflehog
DISTVERSIONPREFIX= v
DISTVERSION= 3.90.8
+PORTREVISION= 1
CATEGORIES= security
MAINTAINER= yuri@FreeBSD.org
diff --git a/security/tscli/Makefile b/security/tscli/Makefile
index 9440f69bae39..d818f759e101 100644
--- a/security/tscli/Makefile
+++ b/security/tscli/Makefile
@@ -1,7 +1,7 @@
PORTNAME= tscli
DISTVERSIONPREFIX= v
DISTVERSION= 0.0.15
-PORTREVISION= 3
+PORTREVISION= 4
CATEGORIES= security
MAINTAINER= dtxdf@FreeBSD.org
diff --git a/security/unix-selfauth-helper/Makefile b/security/unix-selfauth-helper/Makefile
index 61d843015cd6..7ca163de3985 100644
--- a/security/unix-selfauth-helper/Makefile
+++ b/security/unix-selfauth-helper/Makefile
@@ -10,6 +10,9 @@ WWW= https://github.com/Zirias/${PORTNAME}
LICENSE= BSD2CLAUSE
+DEPRECATED= Unmaintained port
+EXPIRATION_DATE=2025-12-31
+
USES= tar:xz
MAKE_ARGS+= MANDIR=${PREFIX}/share/man/man
diff --git a/security/vault/Makefile b/security/vault/Makefile
index a3a1b118c7a1..60d0208846b0 100644
--- a/security/vault/Makefile
+++ b/security/vault/Makefile
@@ -1,7 +1,6 @@
PORTNAME= vault
DISTVERSIONPREFIX= v
-DISTVERSION= 1.20.3
-PORTREVISION= 1
+DISTVERSION= 1.21.0
CATEGORIES= security
MASTER_SITES= https://raw.githubusercontent.com/hashicorp/vault/${DISTVERSIONFULL}/ \
LOCAL/bofh/security/${PORTNAME}/:web_ui
@@ -47,7 +46,7 @@ GROUPS= vault
PLIST_FILES= bin/${PORTNAME}
-GITID= 7665ff29d77e5cb3ea9ddbeaed49ee312e53c6b8
+GITID= 818ca8b3575ea937ca48b640baf35e1b2ede1833
.include <bsd.port.pre.mk>
diff --git a/security/vault/distinfo b/security/vault/distinfo
index c8a637c2add4..eb54c2e4aeca 100644
--- a/security/vault/distinfo
+++ b/security/vault/distinfo
@@ -1,17 +1,17 @@
-TIMESTAMP = 1756981575
-SHA256 (go/security_vault/hashicorp-vault-v1.20.3_GH0/go.mod) = 7113bb21f1f4e49f214b327ab6bf38e61c7a1d6a90945d800af5c95adfe35ef4
-SIZE (go/security_vault/hashicorp-vault-v1.20.3_GH0/go.mod) = 30603
-SHA256 (go/security_vault/hashicorp-vault-v1.20.3_GH0/api/go.mod) = c0d25838a7b72c0a5450c0c346e22eea9d24074c637f99e13941fd74980330e5
-SIZE (go/security_vault/hashicorp-vault-v1.20.3_GH0/api/go.mod) = 1659
-SHA256 (go/security_vault/hashicorp-vault-v1.20.3_GH0/api/auth/approle/go.mod) = 94d14c8d7b0e143e5cda121829d639935bcd5bab9cc4961ca4ac432ec675a5b9
-SIZE (go/security_vault/hashicorp-vault-v1.20.3_GH0/api/auth/approle/go.mod) = 1065
-SHA256 (go/security_vault/hashicorp-vault-v1.20.3_GH0/api/auth/kubernetes/go.mod) = bb4af50f74cdf95fd886651b1911dff90e118c62270497102ce144f5c76c9b1d
-SIZE (go/security_vault/hashicorp-vault-v1.20.3_GH0/api/auth/kubernetes/go.mod) = 1068
-SHA256 (go/security_vault/hashicorp-vault-v1.20.3_GH0/api/auth/userpass/go.mod) = e92fff72dd8294c27b29ba8fc653d28edf322d8f59d98258ea87691dd5777b56
-SIZE (go/security_vault/hashicorp-vault-v1.20.3_GH0/api/auth/userpass/go.mod) = 1066
-SHA256 (go/security_vault/hashicorp-vault-v1.20.3_GH0/sdk/go.mod) = aa3fe5aee6ec08608f8f97f1238b1a132bb89973069985e0ae24d9e492b2df7c
-SIZE (go/security_vault/hashicorp-vault-v1.20.3_GH0/sdk/go.mod) = 6786
-SHA256 (go/security_vault/hashicorp-vault-v1.20.3_GH0/vault-web_ui-1.20.3.tar.gz) = 4131d8f602bce1ced7275ea2925e18ccd202d03a0fcc69e3f338fafcbaeb22d8
-SIZE (go/security_vault/hashicorp-vault-v1.20.3_GH0/vault-web_ui-1.20.3.tar.gz) = 3513752
-SHA256 (go/security_vault/hashicorp-vault-v1.20.3_GH0/hashicorp-vault-v1.20.3_GH0.tar.gz) = 024dbc999b4149551da398355008d29827459e52f4379a129eb20c5284647050
-SIZE (go/security_vault/hashicorp-vault-v1.20.3_GH0/hashicorp-vault-v1.20.3_GH0.tar.gz) = 41634047
+TIMESTAMP = 1761995742
+SHA256 (go/security_vault/hashicorp-vault-v1.21.0_GH0/go.mod) = 11ffcb90371dfc1b02473b6311421c44f77e8f93f6072609e81e8cdc35b11c52
+SIZE (go/security_vault/hashicorp-vault-v1.21.0_GH0/go.mod) = 30903
+SHA256 (go/security_vault/hashicorp-vault-v1.21.0_GH0/api/go.mod) = c0d25838a7b72c0a5450c0c346e22eea9d24074c637f99e13941fd74980330e5
+SIZE (go/security_vault/hashicorp-vault-v1.21.0_GH0/api/go.mod) = 1659
+SHA256 (go/security_vault/hashicorp-vault-v1.21.0_GH0/api/auth/approle/go.mod) = 1217783c92a7ffc023a1db2a818c9f4072b455cab55c21e8d1b6e724b2303055
+SIZE (go/security_vault/hashicorp-vault-v1.21.0_GH0/api/auth/approle/go.mod) = 1065
+SHA256 (go/security_vault/hashicorp-vault-v1.21.0_GH0/api/auth/kubernetes/go.mod) = 1f226b69f64b3e5dae3f1a5c8ee282927f5c41354939b5db02b04ce792da7d20
+SIZE (go/security_vault/hashicorp-vault-v1.21.0_GH0/api/auth/kubernetes/go.mod) = 1068
+SHA256 (go/security_vault/hashicorp-vault-v1.21.0_GH0/api/auth/userpass/go.mod) = 8812ea629a7c014adafb6ac7bf4b569a0c2d119c7a0f66f649cfb7bceae8625b
+SIZE (go/security_vault/hashicorp-vault-v1.21.0_GH0/api/auth/userpass/go.mod) = 1066
+SHA256 (go/security_vault/hashicorp-vault-v1.21.0_GH0/sdk/go.mod) = 01a6a81f8d8aee7b693f6e0c9755cb082e594f837013f70ccd3fae3beddd15a3
+SIZE (go/security_vault/hashicorp-vault-v1.21.0_GH0/sdk/go.mod) = 6753
+SHA256 (go/security_vault/hashicorp-vault-v1.21.0_GH0/vault-web_ui-1.21.0.tar.gz) = 4034b71d87f5899ab6a21323b4c74b1fb9c248a3fb08836f80dd1bd51edd97d9
+SIZE (go/security_vault/hashicorp-vault-v1.21.0_GH0/vault-web_ui-1.21.0.tar.gz) = 3589747
+SHA256 (go/security_vault/hashicorp-vault-v1.21.0_GH0/hashicorp-vault-v1.21.0_GH0.tar.gz) = 1b89da30b0c2fc749c665acdf5847ee1e4950a525df003311f1290d73a092af5
+SIZE (go/security_vault/hashicorp-vault-v1.21.0_GH0/hashicorp-vault-v1.21.0_GH0.tar.gz) = 8620241
diff --git a/security/vouch-proxy/Makefile b/security/vouch-proxy/Makefile
index 6f81b748c87b..3101f03a39b9 100644
--- a/security/vouch-proxy/Makefile
+++ b/security/vouch-proxy/Makefile
@@ -1,7 +1,7 @@
PORTNAME= vouch-proxy
DISTVERSIONPREFIX=v
DISTVERSION= 0.45.1
-PORTREVISION= 3
+PORTREVISION= 4
CATEGORIES= security
MAINTAINER= decke@FreeBSD.org
diff --git a/security/vuls/Makefile b/security/vuls/Makefile
index 0c5253b84986..f00c2b561b70 100644
--- a/security/vuls/Makefile
+++ b/security/vuls/Makefile
@@ -1,7 +1,6 @@
PORTNAME= vuls
DISTVERSIONPREFIX=v
-DISTVERSION= 0.35.0
-PORTREVISION= 1
+DISTVERSION= 0.35.1
CATEGORIES= security
MAINTAINER= girgen@FreeBSD.org
diff --git a/security/vuls/distinfo b/security/vuls/distinfo
index ef235beca798..c1d0d4295ddc 100644
--- a/security/vuls/distinfo
+++ b/security/vuls/distinfo
@@ -1,5 +1,5 @@
-TIMESTAMP = 1759132452
-SHA256 (go/security_vuls/vuls-v0.35.0/v0.35.0.mod) = 521aaa89e904b2b4373aaf7362e4d26858ec201a28fc7c42a3e35c781655a906
-SIZE (go/security_vuls/vuls-v0.35.0/v0.35.0.mod) = 20129
-SHA256 (go/security_vuls/vuls-v0.35.0/v0.35.0.zip) = abfb9672c98bcc57afe74d5f42146bf917f67cfb284f0979e726e842e978a71e
-SIZE (go/security_vuls/vuls-v0.35.0/v0.35.0.zip) = 1402114
+TIMESTAMP = 1760726777
+SHA256 (go/security_vuls/vuls-v0.35.1/v0.35.1.mod) = 3eb926833e78730f85a28c7100ae7f069ae9fe750139831f0a273d8ca212eadb
+SIZE (go/security_vuls/vuls-v0.35.1/v0.35.1.mod) = 20130
+SHA256 (go/security_vuls/vuls-v0.35.1/v0.35.1.zip) = 9e665e4e40f50de6dbb8f04dcb3e34fb86956fe13e5bc21c87e42428efa6d5e0
+SIZE (go/security_vuls/vuls-v0.35.1/v0.35.1.zip) = 1402841
diff --git a/security/vulsrepo/Makefile b/security/vulsrepo/Makefile
index 3503f27c4124..083a81530d90 100644
--- a/security/vulsrepo/Makefile
+++ b/security/vulsrepo/Makefile
@@ -1,7 +1,7 @@
PORTNAME= vulsrepo
PORTVERSION= 0.7.1
DISTVERSIONPREFIX=v
-PORTREVISION= 14
+PORTREVISION= 15
CATEGORIES= security www
MASTER_SITES= https://raw.githubusercontent.com/${GH_ACCOUNT}/${PORTNAME}/v${PORTVERSION}/server/:gomod
DISTFILES= go.mod:gomod
diff --git a/security/vuxml/Makefile b/security/vuxml/Makefile
index 9a3ef8b7a291..243b5cd5723e 100644
--- a/security/vuxml/Makefile
+++ b/security/vuxml/Makefile
@@ -102,10 +102,6 @@ newentry:
@${ECHO_CMD} 'Also, <gt> tags are usually wrong in ranges. Use <ge> where adequate.'
@${ECHO_CMD}
@${SH} ${FILESDIR}/newentry.sh "${VUXML_CURRENT_FILE}" "CVE_ID=${CVE_ID}" "SA_ID=${SA_ID}"
- @${ECHO_CMD}
- @${ECHO_CMD} 'Be sure to get versioning right for PORTEPOCH and remember possible linux-* ports!'
- @${ECHO_CMD} 'Also, <gt> tags are usually wrong in ranges. Use <ge> where adequate.'
- @${ECHO_CMD}
.if defined(VID) && !empty(VID)
html: work/${VID}.html
diff --git a/security/vuxml/files/euvd_provider.sh b/security/vuxml/files/euvd_provider.sh
new file mode 100644
index 000000000000..821d2fcc06a2
--- /dev/null
+++ b/security/vuxml/files/euvd_provider.sh
@@ -0,0 +1,69 @@
+# Provider for the European Union Vulnerability Database
+# https://euvd.enisa.europa.eu/
+
+tmp_euvd=""
+
+init_euvd() {
+ tmp_euvd=$(mktemp "${TMPDIR:-/tmp}"/euvd_json_data.XXXXXXXXXX) || exit 1
+ fetch -q -o "${tmp_euvd}" "https://euvdservices.enisa.europa.eu/api/enisaid?id=${CVE_ID}" || exit 1
+}
+
+cleanup_euvd() {
+ rm -f "${tmp_euvd}" 2>/dev/null
+}
+
+get_cvename_from_euvd() {
+ # EUVD response includes "aliases" (CVE ID if available)
+ jq -r '.aliases // .id' "${tmp_euvd}"
+}
+
+get_cveurl_from_euvd() {
+ echo "https://euvd.enisa.europa.eu/ui/vuln/${CVE_ID}"
+}
+
+get_details_from_euvd() {
+ jq -r '.description // empty | @html' "${tmp_euvd}" | fmt -p -s | sed '1!s/^/\t/'
+}
+
+get_discovery_date_from_euvd() {
+ raw=$(jq -r '.datePublished // empty' "${tmp_euvd}")
+ if [ -n "$raw" ]; then
+ trimmed=$(echo "$raw" | cut -d, -f1-2)
+ if date -d "$trimmed" "+%Y-%m-%d" >/dev/null 2>&1; then
+ date -d "$trimmed" "+%Y-%m-%d"
+ else
+ date -j -f "%b %d, %Y" "$trimmed" "+%Y-%m-%d"
+ fi
+ fi
+}
+
+get_entry_date_from_euvd() {
+ echo "${entry_date}"
+}
+
+
+get_product_name_from_euvd() {
+ jq -r ' .enisaIdProduct[]?.product?.name ' "${tmp_euvd}"
+}
+
+get_product_range_from_euvd() {
+ jq -r '.enisaIdProduct[]? | "\(.product_version? | gsub("<";"&lt;") | gsub(">";"&gt;") | gsub("&";"&amp;"))"' "${tmp_euvd}"
+}
+
+get_package_name_from_euvd() {
+ jq -r '.enisaIdProduct[0]?.product?.name // empty' "${tmp_euvd}"
+}
+
+get_references_from_euvd() {
+ jq -r '.references // empty | @html' "${tmp_euvd}" | tr " " "\n"
+}
+
+get_source_from_euvd() {
+ jq -r '.assigner // empty | @html' "${tmp_euvd}"
+}
+
+get_topic_from_euvd() {
+ # Use first sentence of description
+ jq -r '.description // empty' "${tmp_euvd}" | cut -f1 -d.
+}
+
diff --git a/security/vuxml/files/mitre_provider.sh b/security/vuxml/files/mitre_provider.sh
new file mode 100644
index 000000000000..c2b1f8ffa73e
--- /dev/null
+++ b/security/vuxml/files/mitre_provider.sh
@@ -0,0 +1,61 @@
+# Provider for MITRE
+# https://www.mitre.org/
+
+tmp_mitre=""
+
+init_mitre()
+{
+ tmp_mitre=$(mktemp "${TMPDIR:-/tmp}"/mitre.XXXXXXXXXX) || exit 1
+ fetch -q -o "${tmp_mitre}" https://cveawg.mitre.org/api/cve/"${CVE_ID}"
+}
+
+cleanup_mitre()
+{
+ rm "${tmp_mitre}" 2>/dev/null
+}
+
+get_cvename_from_mitre()
+{
+ cvename="${CVE_ID}"
+ echo "${cvename}"
+}
+
+get_cveurl_from_mitre() {
+ echo https://cveawg.mitre.org/api/cve/"${CVE_ID}"
+}
+
+get_details_from_mitre() {
+ jq -r '.containers?.cna?.descriptions[0]?.value' "${tmp_mitre}" | fmt -p -s
+}
+
+get_discovery_date_from_mitre() {
+ jq -r '.cveMetadata?.datePublished?' "${tmp_mitre}" | cut -f1 -dT
+}
+
+get_entry_date_from_mitre() {
+ echo "${entry_date}"
+}
+
+get_product_name_from_mitre() {
+ jq -r '.containers?.cna?.affected[]?.product' "${tmp_mitre}"
+}
+
+get_product_range_from_mitre() {
+ jq -r '.containers?.cna?.affected[]??.versions[0]?.lessThan' "${tmp_mitre}"
+}
+
+get_package_name_from_mitre() {
+ jq -r '.containers?.cna?.affected[0]?.product' "${tmp_mitre}"
+}
+
+get_references_from_mitre() {
+ jq -r '.containers?.cna?.references[0]?.url' "${tmp_mitre}" | fmt -p -s
+}
+
+get_source_from_mitre() {
+ jq -r '.containers?.cna?.references[0]?.url' "${tmp_mitre}"
+}
+
+get_topic_from_mitre() {
+ jq -r ".containers?.cna?.problemTypes[0]?.descriptions[0]?.description" "${tmp_mitre}"
+}
diff --git a/security/vuxml/files/newentry.sh b/security/vuxml/files/newentry.sh
index 0298a5376a9e..4c8b09636112 100644
--- a/security/vuxml/files/newentry.sh
+++ b/security/vuxml/files/newentry.sh
@@ -15,6 +15,9 @@ if [ -z "${vuxml_file}" ]; then
show_usage
fi
+# -----------------
+# Process arguments
+# -----------------
shift
while [ $# -gt 0 ]; do
case "$1" in
@@ -34,27 +37,45 @@ case "$1" in
esac
done
-tmp="`mktemp ${TMPDIR:-/tmp}/vuxml.XXXXXXXXXX`" || exit 1
+tmp=$(mktemp "${TMPDIR:-/tmp}"/vuxml.XXXXXXXXXX) || exit 1
tmp_fbsd_sa=""
-tmp_mitre=""
-tmp_nvd=""
+# -------------------------------------
+# Define how to clean up temporal files
+# -------------------------------------
+#
doclean="yes"
cleanup() {
if [ "${doclean}" = "yes" ]; then
- rm -f "${tmp}" "${tmp_fbsd_sa}" "${tmp_mitre}" "${tmp_nvd}" > /dev/null
+ rm -f "${tmp}" "${tmp_fbsd_sa}" > /dev/null
fi
+
+ # Call cleaners for providers
+ for provider in ${providers}; do
+ cleanup_"${provider}"
+ cleanup_"${provider}"
+ done
}
-trap cleanup EXIT 1 2 13 15
+trap cleanup EXIT HUP INT PIPE TERM
-vid="`uuidgen | tr '[:upper:]' '[:lower:]'`"
+# -----------------------------
+# Variables with default values
+# -----------------------------
+vid="$(uuidgen | tr '[:upper:]' '[:lower:]')"
[ -z "$vid" ] && exit 1
+
+discovery_date=""
cvename="INSERT CVE RECORD IF AVAILABLE"
cveurl="INSERT BLOCKQUOTE URL HERE"
details="."
-discovery="`date -u '+%Y-%m'`-FIXME" || exit 1
-entry="`date -u '+%Y-%m-%d'`" || exit 1
+discovery_date="$(date -u '+%Y-%m')-FIXME" || exit 1
+entry_date="$(date -u '+%Y-%m-%d')" || exit 1
package_name=""
+product_name=""
+product_range=""
+package_list="<package>
+<name></name>
+<range><lt></lt></range>"
references="INSERT URL HERE"
topic=""
source="SO-AND-SO"
@@ -67,38 +88,65 @@ DESC_BODY="<body xmlns=\"http://www.w3.org/1999/xhtml\">
</blockquote>
</body>"
-
-# Try to retrieve information if a CVE identifier was provided
-if [ -n "${CVE_ID}" ]; then
+# --------------------------------
+# Check we have everything we need
+# --------------------------------
+check_dependencies()
+{
if ! command -v jq > /dev/null; then
echo textproc/jq is needed for CVE automatic entry fill
exit 1
fi
+}
+
+# ------------------------------------------
+# List of CVE providers sorted by preference
+# ------------------------------------------
+providers="mitre nvd euvd"
+
+# ------------------------------------------
+# List of fields to query for every provider
+# ------------------------------------------
+fields="cvename cveurl details discovery_date entry_date product_name product_range package_name references source topic"
- # NVD database only accepts uppercase CVE ids, like CVE-2022-39282, NOT
- # cve-2022-39282.
- CVE_ID=$(echo "${CVE_ID}" | tr '[:lower:]' '[:upper:]') || exit 1
-
- # Get information from the NVD database JSON format
- tmp_nvd="`mktemp ${TMPDIR:-/tmp}/nvd_json_data.XXXXXXXXXX`" || exit 1
- fetch -q -o "${tmp_nvd}" https://services.nvd.nist.gov/rest/json/cves/2.0?cveId="${CVE_ID}" || exit 1
- # Get information from MITRE database (they provide a nice "topic")
- tmp_mitre="`mktemp ${TMPDIR:-/tmp}/mitre.XXXXXXXXXX`" || exit 1
- fetch -q -o "${tmp_mitre}" https://cveawg.mitre.org/api/cve/"${CVE_ID}"
-
- # Create variables from input and online sources
- cvename="${CVE_ID}"
- cveurl=https://nvd.nist.gov/vuln/detail/${CVE_ID}
- pref=.vulnerabilities[0].cve
- details=$(jq -r "${pref}.descriptions[0].value|@html" "${tmp_nvd}" | fmt -p -s | sed '1!s/^/\t/') || exit 1
- discovery=$(jq -r "${pref}.published|@html" "${tmp_nvd}" | cut -f1 -dT) || exit 1
- pref=.vulnerabilities[0].cve.configurations[0].nodes[0].cpeMatch[0]
- package_name=$(jq -r "${pref}.criteria|@html" "${tmp_nvd}" | cut -f4 -d:) || exit 1
- upstream_fix=$(jq -r "${pref}.versionEndExcluding|@html" "${tmp_nvd}") || exit 1
- pref=.vulnerabilities[0].cve.references[0]
- references=$(jq -r "${pref}.url|@html" "${tmp_nvd}" | tr " " "\n") || exit 1
- source=$(jq -r "${pref}.source|@html" "${tmp_nvd}" | tr " " "\n") || exit 1
- topic=$(jq -r ".containers.cna.title|@html" "${tmp_mitre}" ) || exit 1
+# Some providers only allow for upper case identifiers
+CVE_ID=$(echo "${CVE_ID}" | tr '[:lower:]' '[:upper:]') || exit 1
+
+# -----------------------------------------------------------------------------
+# Generic resolver
+#
+# Gets a variable name and the list of providers and returns the value of the
+# variable. If the first defined provider returns empty or nullm, it tries with
+# the next one until one provider returns a value or we run out of providers
+# -----------------------------------------------------------------------------
+resolve_field() {
+ field="${1}"
+ shift
+ providers="$@"
+
+ for provider in $providers; do
+ func="get_${field}_from_${provider}"
+ if command -v "${func}" >/dev/null 2>&1; then
+ value="$($func)"
+ if [ -n "${value}" ] && [ "${value}" != "null" ] && [ "${value}" != "n/a" ]; then
+ echo "${value}"
+ return 0
+ fi
+ else
+ echo "Warning: function ${func} not implemented in provider ${provider}"
+ fi
+ done
+ echo "null"
+}
+
+# --------------------------------------------------
+# Fill global variables with data from CVE databases
+# --------------------------------------------------
+get_cve_info() {
+ for field in ${fields}; do
+ value=$(resolve_field "${field}" ${providers})
+ eval "${field}=\$value"
+ done
DESC_BODY="<body xmlns=\"http://www.w3.org/1999/xhtml\">
<p>${source} reports:</p>
@@ -106,14 +154,17 @@ DESC_BODY="<body xmlns=\"http://www.w3.org/1999/xhtml\">
<p>${details}</p>
</blockquote>
</body>"
-fi
+}
-if [ -n "${SA_ID}" ]; then
+# ----------------------------------------------------------------
+# Fill global variables with data from FreeBSD Security Advisories
+# ----------------------------------------------------------------
+get_sa_info() {
SA_URL_BASE=https://www.freebsd.org/security/advisories/
# Get information from the Project's SA site
- tmp_fbsd_sa="$(mktemp ${TMPDIR:-/tmp}/fbsd_sa_data.XXXXXXXXXX)" || exit 1
- fetch -q -o "${tmp_fbsd_sa}" ${SA_URL_BASE}${SA_ID} || exit 1
+ tmp_fbsd_sa=$(mktemp "${TMPDIR:-/tmp}/fbsd_sa_data.XXXXXXXXXX") || exit 1
+ fetch -q -o "${tmp_fbsd_sa}" "${SA_URL_BASE}${SA_ID}" || exit 1
# Create variables from SA note
if grep -q 'CVE Name' "${tmp_fbsd_sa}"; then
@@ -148,6 +199,40 @@ DESC_BODY="<body xmlns=\"http://www.w3.org/1999/xhtml\">
<h1>Impact:</h1>
${impact}
</body>"
+}
+
+init_providers() {
+ for provider in files/*_provider.sh; do
+ provider_name=$(basename "${provider}" | cut -f1 -d_)
+ . "files/${provider_name}_provider.sh"
+ init_"${provider_name}"
+ done
+}
+
+create_packages_list() {
+ tmp_prod=$(mktemp "${TMPDIR:-/tmp}"/vuxml.prod.XXXXXXXXXX) || exit 1
+ tmp_ver=$(mktemp "${TMPDIR:-/tmp}"/vuxml.ver.XXXXXXXXXX) || exit 1
+ printf "%s" "${product_name}" > "${tmp_prod}"
+ printf "%s" "${product_range}" > "${tmp_ver}"
+
+ package_list=$(paste "${tmp_prod}" "${tmp_ver}" | sed \
+ -e 's|\t|</name>\n\t<range><lt>|g' \
+ -e 's|^| <package>\n\t<name>|g' \
+ -e 's|$|</lt></range>\n </package>|g')
+
+ rm "${tmp_prod}" "${tmp_ver}" 2>/dev/null
+}
+
+# Try to retrieve information if a CVE identifier was provided
+if [ -n "${CVE_ID}" ]; then
+ check_dependencies
+ init_providers
+ get_cve_info "${CVE_ID}"
+ create_packages_list
+fi
+
+if [ -n "${SA_ID}" ]; then
+ get_sa_info
fi
awk '/^<\?/,/^<vuxml/ { print }' "${vuxml_file}" >> "${tmp}" || exit 1
@@ -155,21 +240,18 @@ cat << EOF >> "${tmp}" || exit 1
<vuln vid="${vid}">
<topic>${package_name} -- ${topic}</topic>
<affects>
- <package>
- <name>${package_name}</name>
- <range><lt>${upstream_fix}</lt></range>
- </package>
+${package_list}
</affects>
<description>
- ${DESC_BODY}
+ ${DESC_BODY}
</description>
<references>
<cvename>${cvename}</cvename>
<url>${cveurl}</url>
</references>
<dates>
- <discovery>${discovery}</discovery>
- <entry>${entry}</entry>
+ <discovery>${discovery_date}</discovery>
+ <entry>${entry_date}</entry>
</dates>
</vuln>
diff --git a/security/vuxml/files/nvd_provider.sh b/security/vuxml/files/nvd_provider.sh
new file mode 100644
index 000000000000..8a383a7d6752
--- /dev/null
+++ b/security/vuxml/files/nvd_provider.sh
@@ -0,0 +1,72 @@
+# Provider for the National Vulnerability Database
+# https://nvd.nist.gov/
+
+tmp_nvd=""
+
+init_nvd()
+{
+ tmp_nvd=$(mktemp "${TMPDIR:-/tmp}"/nvd_json_data.XXXXXXXXXX) || exit 1
+ fetch -q -o "${tmp_nvd}" https://services.nvd.nist.gov/rest/json/cves/2.0?cveId="${CVE_ID}" || exit 1
+}
+
+cleanup_nvd()
+{
+ rm "${tmp_nvd}" 2>/dev/null
+}
+
+get_cvename_from_nvd()
+{
+ cvename="${CVE_ID}"
+ echo "${cvename}"
+}
+
+get_cveurl_from_nvd() {
+ cveurl=https://nvd.nist.gov/vuln/detail/${CVE_ID}
+ echo "${cveurl}"
+}
+
+get_details_from_nvd() {
+ pref=".vulnerabilities[0]?.cve?"
+ jq -r "${pref}.descriptions[0]?.value|@html" "${tmp_nvd}" | fmt -p -s | sed '1!s/^/\t/'
+}
+
+get_discovery_date_from_nvd() {
+ pref=".vulnerabilities[0]?.cve?"
+ jq -r "${pref}.published|@html" "${tmp_nvd}" | cut -f1 -dT
+}
+
+get_entry_date_from_nvd() {
+ echo "${entry_date}"
+}
+
+get_product_name_from_nvd() {
+ jq -r '.vulnerabilities[]?.cve?.configurations[]?.nodes[]?.cpeMatch[]? |
+ (.criteria | split(":")[4])' "${tmp_nvd}"
+}
+
+get_product_range_from_nvd() {
+ jq -r '.vulnerabilities[]?.cve.configurations[]?.nodes[]?.cpeMatch[]?.versionEndExcluding ' "${tmp_nvd}"
+}
+
+get_package_name_from_nvd() {
+ jq -r '.vulnerabilities[]?.cve?.configurations[]?.nodes[]?.cpeMatch[0]?.criteria' "${tmp_nvd}" | cut -f5 -d:
+}
+
+get_references_from_nvd() {
+ pref=".vulnerabilities[0]?.cve?.references[0]?"
+ jq -r "${pref}.url|@html" "${tmp_nvd}" | tr " " "\n"
+}
+
+get_source_from_nvd()
+{
+ pref=".vulnerabilities[0]?.cve?.references[0]?"
+ jq -r "${pref}.source|@html" "${tmp_nvd}" | tr " " "\n"
+}
+
+get_topic_from_nvd() {
+ # NVD does not provide a nice summary. Let's use the first sentence from
+ # the details instead
+ pref=".vulnerabilities[0]?.cve?"
+ jq -r "${pref}.descriptions[0]?.value|@html" "${tmp_nvd}" | cut -f1 -d.
+}
+
diff --git a/security/vuxml/vuln/2025.xml b/security/vuxml/vuln/2025.xml
index 9debb57a2777..033747a96dd5 100644
--- a/security/vuxml/vuln/2025.xml
+++ b/security/vuxml/vuln/2025.xml
@@ -1,3 +1,1314 @@
+ <vuln vid="77a0f93a-b71e-11f0-8d86-d7789240c8c2">
+ <topic>python 3.9 -- end of life, not receiving security support</topic>
+ <affects>
+ <package>
+ <name>python39</name>
+ <range><ge>3</ge></range>
+ </package>
+ </affects>
+ <description>
+ <body xmlns="http://www.w3.org/1999/xhtml">
+ <blockquote cite="https://devguide.python.org/versions/">
+ <p>Unsupported versions: [...] End of life: 2025-10-31.</p>
+ </blockquote>
+ </body>
+ </description>
+ <references>
+ <url>https://devguide.python.org/versions/</url>
+ </references>
+ <dates>
+ <discovery>2020-10-05</discovery>
+ <entry>2025-11-01</entry>
+ </dates>
+ </vuln>
+
+ <vuln vid="c4fb21e4-b579-11f0-871c-6805ca2fa271">
+ <topic>powerdns-recursor -- cache pollution</topic>
+ <affects>
+ <package>
+ <name>powerdns_recursor</name>
+ <range><lt>5.3.0</lt></range>
+ </package>
+ </affects>
+ <description>
+ <body xmlns="http://www.w3.org/1999/xhtml">
+ <p>PowerDNS Team reports:</p>
+ <blockquote cite="https://blog.powerdns.com/powerdns-security-advisory-2025-06-2025-10-22">
+ <p>It has been brought to our attention that the Recursor does not
+ apply strict enough validation of received delegation information.
+ The malicious delegation information can be sent by an attacker
+ spoofing packets.</p>
+ </blockquote>
+ </body>
+ </description>
+ <references>
+ <cvename>CVE-2025-59023</cvename>
+ <cvename>CVE-2025-59024</cvename>
+ <url>https://doc.powerdns.com/recursor/security-advisories/powerdns-advisory-2025-06.html</url>
+ </references>
+ <dates>
+ <discovery>2025-10-15</discovery>
+ <entry>2025-10-30</entry>
+ </dates>
+ </vuln>
+
+ <vuln vid="7c09fcb7-b5d6-11f0-b3f7-a8a1599412c6">
+ <topic>chromium -- multiple security fixes</topic>
+ <affects>
+ <package>
+ <name>chromium</name>
+ <range><lt>142.0.7444.59</lt></range>
+ </package>
+ <package>
+ <name>ungoogled-chromium</name>
+ <range><lt>142.0.7444.59</lt></range>
+ </package>
+ </affects>
+ <description>
+ <body xmlns="http://www.w3.org/1999/xhtml">
+ <p>Chrome Releases reports:</p>
+ <blockquote cite="https://chromereleases.googleblog.com/2025/10/stable-channel-update-for-desktop_28.html">
+ <p>This update includes 20 security fixes:</p>
+ <ul>
+ <li>[447613211] High CVE-2025-12428: Type Confusion in V8. Reported by Man Yue Mo of GitHub Security Lab on 2025-09-26</li>
+ <li>[450618029] High CVE-2025-12429: Inappropriate implementation in V8. Reported by Aorui Zhang on 2025-10-10</li>
+ <li>[442860743] High CVE-2025-12430: Object lifecycle issue in Media. Reported by round.about on 2025-09-04</li>
+ <li>[436887350] High CVE-2025-12431: Inappropriate implementation in Extensions. Reported by Alesandro Ortiz on 2025-08-06</li>
+ <li>[439522866] High CVE-2025-12432: Race in V8. Reported by Google Big Sleep on 2025-08-18</li>
+ <li>[449760249] High CVE-2025-12433: Inappropriate implementation in V8. Reported by Google Big Sleep on 2025-10-07</li>
+ <li>[452296415] High CVE-2025-12036: Inappropriate implementation in V8. Reported by Google Big Sleep on 2025-10-15</li>
+ <li>[337356054] Medium CVE-2025-12434: Race in Storage. Reported by Lijo A.T on 2024-04-27</li>
+ <li>[446463993] Medium CVE-2025-12435: Incorrect security UI in Omnibox. Reported by Hafiizh on 2025-09-21</li>
+ <li>[40054742] Medium CVE-2025-12436: Policy bypass in Extensions. Reported by Luan Herrera (@lbherrera_) on 2021-02-08</li>
+ <li>[446294487] Medium CVE-2025-12437: Use after free in PageInfo. Reported by Umar Farooq on 2025-09-20</li>
+ <li>[433027577] Medium CVE-2025-12438: Use after free in Ozone. Reported by Wei Yuan of MoyunSec VLab on 2025-07-20</li>
+ <li>[382234536] Medium CVE-2025-12439: Inappropriate implementation in App-Bound Encryption. Reported by Ari Novick on 2024-12-04</li>
+ <li>[430555440] Low CVE-2025-12440: Inappropriate implementation in Autofill. Reported by Khalil Zhani on 2025-07-09</li>
+ <li>[444049512] Medium CVE-2025-12441: Out of bounds read in V8. Reported by Google Big Sleep on 2025-09-10</li>
+ <li>[452071845] Medium CVE-2025-12443: Out of bounds read in WebXR. Reported by Aisle Research on 2025-10-15</li>
+ <li>[390571618] Low CVE-2025-12444: Incorrect security UI in Fullscreen UI. Reported by syrf on 2025-01-18</li>
+ <li>[428397712] Low CVE-2025-12445: Policy bypass in Extensions. Reported by Thomas Greiner on 2025-06-29</li>
+ <li>[444932667] Low CVE-2025-12446: Incorrect security UI in SplitView. Reported by Hafiizh on 2025-09-14</li>
+ <li>[442636157] Low CVE-2025-12447: Incorrect security UI in Omnibox. Reported by Khalil Zhani on 2025-09-03</li>
+ </ul>
+ </blockquote>
+ </body>
+ </description>
+ <references>
+ <cvename>CVE-2025-12036</cvename>
+ <cvename>CVE-2025-12428</cvename>
+ <cvename>CVE-2025-12429</cvename>
+ <cvename>CVE-2025-12430</cvename>
+ <cvename>CVE-2025-12431</cvename>
+ <cvename>CVE-2025-12432</cvename>
+ <cvename>CVE-2025-12433</cvename>
+ <cvename>CVE-2025-12434</cvename>
+ <cvename>CVE-2025-12435</cvename>
+ <cvename>CVE-2025-12436</cvename>
+ <cvename>CVE-2025-12437</cvename>
+ <cvename>CVE-2025-12438</cvename>
+ <cvename>CVE-2025-12439</cvename>
+ <cvename>CVE-2025-12440</cvename>
+ <cvename>CVE-2025-12441</cvename>
+ <cvename>CVE-2025-12443</cvename>
+ <cvename>CVE-2025-12444</cvename>
+ <cvename>CVE-2025-12445</cvename>
+ <cvename>CVE-2025-12446</cvename>
+ <cvename>CVE-2025-12447</cvename>
+ <url>https://chromereleases.googleblog.com/2025/10/stable-channel-update-for-desktop_28.html</url>
+ </references>
+ <dates>
+ <discovery>2025-10-29</discovery>
+ <entry>2025-10-30</entry>
+ </dates>
+ </vuln>
+
+ <vuln vid="291773e6-b5b2-11f0-8f61-b42e991fc52e">
+ <topic>Firefox -- use-after-free in the GPU or browser process</topic>
+ <affects>
+ <package>
+ <name>firefox</name>
+ <range><lt>144.0.2,2</lt></range>
+ </package>
+ </affects>
+ <description>
+ <body xmlns="http://www.w3.org/1999/xhtml">
+ <p>https://bugzilla.mozilla.org/show_bug.cgi?id=1993113 reports:</p>
+ <blockquote cite="https://bugzilla.mozilla.org/show_bug.cgi?id=1993113">
+ <p>Starting with Firefox 142, it was possible for a
+ compromised child process to trigger a use-after-free in the
+ GPU or browser process using WebGPU-related IPC calls.
+ This may have been usable to escape the child process
+ sandbox.</p>
+ </blockquote>
+ </body>
+ </description>
+ <references>
+ <cvename>CVE-2025-12380</cvename>
+ <url>https://cveawg.mitre.org/api/cve/CVE-2025-12380</url>
+ </references>
+ <dates>
+ <discovery>2025-10-28</discovery>
+ <entry>2025-10-30</entry>
+ </dates>
+ </vuln>
+
+ <vuln vid="237f4f57-b50f-11f0-ae9b-b42e991fc52e">
+ <topic>Erlang - Absolute Path in Zip Module</topic>
+ <affects>
+ <package>
+ <name>erlang</name>
+ <range><ge>17.0</ge><lt>26.2.5.13,4</lt></range>
+ </package>
+ <package>
+ <name>erlang-runtime26</name>
+ <range><lt>26.2.5.13</lt></range>
+ </package>
+ <package>
+ <name>erlang-runtime27</name>
+ <range><lt>27.3.4.1</lt></range>
+ </package>
+ <package>
+ <name>erlang-runtime28</name>
+ <range><lt>28.0.1</lt></range>
+ </package>
+ </affects>
+ <description>
+ <body xmlns="http://www.w3.org/1999/xhtml">
+ <p>https://github.com/erlang/otp/security/advisories/GHSA-9g37-pgj9-wrhc reports:</p>
+ <blockquote cite="https://github.com/erlang/otp/security/advisories/GHSA-9g37-pgj9-wrhc">
+ <p>Improper Limitation of a Pathname to a Restricted
+ Directory ('Path Traversal') vulnerability in Erlang OTP
+ (stdlib modules) allows Absolute Path Traversal, File Manipulation.
+ This vulnerability is associated with program files lib/stdlib/src/zip.erl
+ and program routines zip:unzip/1, zip:unzip/2, zip:extract/1,
+ zip:extract/2unless the memory option is passed. This issue
+ affects OTP from OTP 17.0 until OTP28.0.1, OTP27.3.4.1 and
+ OTP26.2.5.13, corresponding to stdlib from 2.0 until 7.0.1,
+ 6.2.2.1 and 5.2.3.4.</p>
+ </blockquote>
+ </body>
+ </description>
+ <references>
+ <cvename>CVE-2025-4748</cvename>
+ <url>https://cveawg.mitre.org/api/cve/CVE-2025-4748</url>
+ </references>
+ <dates>
+ <discovery>2025-06-16</discovery>
+ <entry>2025-10-29</entry>
+ </dates>
+ </vuln>
+
+ <vuln vid="55c4e822-b4e4-11f0-8438-001b217e4ee5">
+ <topic>ISC KEA -- Invalid characters cause assert</topic>
+ <affects>
+ <package>
+ <name>kea</name>
+ <range><ge>3.0.1</ge><lt>3.0.2</lt></range>
+ </package>
+ <package>
+ <name>kea-devel</name>
+ <range><ge>3.1.1</ge><lt>3.1.3</lt></range>
+ </package>
+ </affects>
+ <description>
+ <body xmlns="http://www.w3.org/1999/xhtml">
+ <p>Internet Systems Consortium, Inc. reports:</p>
+ <blockquote cite="https://kb.isc.org/docs/cve-2025-11232">
+ <p>To trigger the issue, three configuration parameters
+ must have specific settings: "hostname-char-set" must be
+ left at the default setting, which is "[^A-Za-z0-9.-]";
+ "hostname-char-replacement" must be empty (the default);
+ and "ddns-qualifying-suffix" must NOT be empty (the default is empty).
+ DDNS updates do not need to be enabled for this issue to manifest.
+ A client that sends certain option content would then
+ cause kea-dhcp4 to exit unexpectedly.
+ This addresses CVE-2025-11232 [#4142, #4155].</p>
+ </blockquote>
+ </body>
+ </description>
+ <references>
+ <cvename>CVE-2025-11232</cvename>
+ <url>https://kb.isc.org/docs/cve-2025-11232</url>
+ </references>
+ <dates>
+ <discovery>2025-10-29</discovery>
+ <entry>2025-10-29</entry>
+ </dates>
+ </vuln>
+
+ <vuln vid="c5889223-b4e1-11f0-ae9b-b42e991fc52e">
+ <topic>SQLite -- CWE-190 Integer Overflow or Wraparound</topic>
+ <affects>
+ <package>
+ <name>sqlite3</name>
+ <range><lt>3.50.3,1</lt></range>
+ </package>
+ <package>
+ <name>linux_base-rl9-9.6</name>
+ <range><le>9.6_1</le></range>
+ </package>
+ <package>
+ <name>linux-c7-sqlite</name>
+ <range><lt>3.50.3</lt></range>
+ </package>
+ </affects>
+ <description>
+ <body xmlns="http://www.w3.org/1999/xhtml">
+ <p>https://github.com/google/security-research/security/advisories/GHSA-v2c8-vqqp-hv3g reports:</p>
+ <blockquote cite="https://github.com/google/security-research/security/advisories/GHSA-v2c8-vqqp-hv3g">
+ <p>An integer overflow exists in the FTS5 https://sqlite.org/fts5.html
+ extension. It occurs when the size of an array of tombstone
+ pointers is calculated and truncated into a 32-bit integer.
+ A pointer to partially controlled data can then be written
+ out of bounds.</p>
+ </blockquote>
+ </body>
+ </description>
+ <references>
+ <cvename>CVE-2025-7709</cvename>
+ <url>https://cveawg.mitre.org/api/cve/CVE-2025-7709</url>
+ </references>
+ <dates>
+ <discovery>2025-09-08</discovery>
+ <entry>2025-10-29</entry>
+ </dates>
+ </vuln>
+
+ <vuln vid="3116b6f3-b433-11f0-82ac-901b0edee044">
+ <topic>py-social-auth-app-django -- Unsafe account association</topic>
+ <affects>
+ <package>
+ <name>py39-social-auth-app-django</name>
+ <name>py310-social-auth-app-django</name>
+ <name>py311-social-auth-app-django</name>
+ <name>py312-social-auth-app-django</name>
+ <range><lt>5.4.3_1</lt></range>
+ </package>
+ <package>
+ <name>py310-dj51-social-auth-app-django</name>
+ <name>py311-dj51-social-auth-app-django</name>
+ <name>py312-dj51-social-auth-app-django</name>
+ <range><lt>5.6.0</lt></range>
+ </package>
+ <package>
+ <name>py310-dj52-social-auth-app-django</name>
+ <name>py311-dj52-social-auth-app-django</name>
+ <name>py312-dj52-social-auth-app-django</name>
+ <range><lt>5.6.0</lt></range>
+ </package>
+ </affects>
+ <description>
+ <body xmlns="http://www.w3.org/1999/xhtml">
+ <p>Michal ÄŒihaÅ™ reports:</p>
+ <blockquote cite="https://github.com/python-social-auth/social-app-django/security/advisories/GHSA-wv4w-6qv2-qqfg">
+ <p>Upon authentication, the user could be associated by e-mail even if the
+ associate_by_email pipeline was not included. This could lead to account
+ compromise when a third-party authentication service does not validate
+ provided e-mail addresses or doesn't require unique e-mail addresses.</p>
+ </blockquote>
+ </body>
+ </description>
+ <references>
+ <cvename>CVE-2025-61783</cvename>
+ <url>https://nvd.nist.gov/vuln/detail/CVE-2025-61783</url>
+ </references>
+ <dates>
+ <discovery>2025-10-09</discovery>
+ <entry>2025-10-29</entry>
+ </dates>
+ </vuln>
+
+ <vuln vid="2cd61f76-b41b-11f0-bf21-b42e991fc52e">
+ <topic>SQLite -- Integer Overflow vulnerability</topic>
+ <affects>
+ <package>
+ <name>sqlite3</name>
+ <range><lt>3.50.1,1</lt></range>
+ </package>
+ <package>
+ <name>linux_base-rl9-9.6</name>
+ <range><le>9.6_1</le></range>
+ </package>
+ <package>
+ <name>linux-c7-sqlite</name>
+ <range><lt>3.50.1</lt></range>
+ </package>
+ </affects>
+ <description>
+ <body xmlns="http://www.w3.org/1999/xhtml">
+ <p>http://sqlite3.com reports:</p>
+ <blockquote cite="http://sqlite3.com">
+ <p>Integer Overflow vulnerability in SQLite SQLite3 v.3.50.0
+ allows a remote attacker to cause a denial of service via
+ the setupLookaside function</p>
+ </blockquote>
+ </body>
+ </description>
+ <references>
+ <cvename>CVE-2025-52099</cvename>
+ <url>https://cveawg.mitre.org/api/cve/CVE-2025-52099</url>
+ </references>
+ <dates>
+ <discovery>2025-10-24</discovery>
+ <entry>2025-10-28</entry>
+ </dates>
+ </vuln>
+
+ <vuln vid="a8dacd4b-b416-11f0-9f23-ecf4bbefc954">
+ <topic>privatebin - Missing HTML sanitisation of attached filename in file size hint enabling persistent XSS</topic>
+ <affects>
+ <package>
+ <name>privatebin</name>
+ <range><lt>2.0.2</lt></range>
+ </package>
+ </affects>
+ <description>
+ <body xmlns="http://www.w3.org/1999/xhtml">
+ <p>PrivateBin reports:</p>
+ <blockquote cite="https://privatebin.info/reports/vulnerability-2025-10-28.html">
+ <p>We've identified an HTML injection/XSS vulnerability in the PrivateBin
+ service that allows the injection of arbitrary HTML markup via the attached
+ filename.</p>
+ </blockquote>
+ </body>
+ </description>
+ <references>
+ <cvename>CVE-2025-62796</cvename>
+ <url>https://www.cve.org/CVERecord?id=CVE-2025-62796</url>
+ </references>
+ <dates>
+ <discovery>2025-10-23</discovery>
+ <entry>2025-10-28</entry>
+ </dates>
+ </vuln>
+
+ <vuln vid="1f1cf967-b35c-11f0-bce7-bc2411002f50">
+ <topic>strongSwan -- Heap-based buffer overflow in eap-mschapv2 plugin due to improper handling of failure request packets</topic>
+ <affects>
+ <package>
+ <name>strongswan</name>
+ <range><ge>4.2.12</ge><lt>6.0.3</lt></range>
+ </package>
+ </affects>
+ <description>
+ <body xmlns="http://www.w3.org/1999/xhtml">
+ <p>Xu Biang reports:</p>
+ <blockquote cite="https://www.strongswan.org/blog/2025/10/27/strongswan-vulnerability-(cve-2025-62291).html">
+ <p>The eap-mschapv2 plugin doesn't correctly check the length of an EAP-MSCHAPv2 Failure Request packet on the client,
+ which can cause an integer underflow that leads to a crash and, depending on the compiler options, even a heap-based
+ buffer overflow that's potentially exploitable for remote code execution. Affected are all strongSwan versions since 4.2.12.</p>
+ </blockquote>
+ </body>
+ </description>
+ <references>
+ <cvename>CVE-2025-62291</cvename>
+ <url>https://www.cve.org/CVERecord?id=CVE-2025-62291</url>
+ </references>
+ <dates>
+ <discovery>2025-10-27</discovery>
+ <entry>2025-10-27</entry>
+ </dates>
+ </vuln>
+
+ <vuln vid="823b4e48-b340-11f0-b3f7-a8a1599412c6">
+ <topic>chromium -- security fix</topic>
+ <affects>
+ <package>
+ <name>chromium</name>
+ <range><lt>141.0.7390.122</lt></range>
+ </package>
+ <package>
+ <name>ungoogled-chromium</name>
+ <range><lt>141.0.7390.122</lt></range>
+ </package>
+ </affects>
+ <description>
+ <body xmlns="http://www.w3.org/1999/xhtml">
+ <p>Chrome Releases reports:</p>
+ <blockquote cite="https://chromereleases.googleblog.com/2025/10/stable-channel-update-for-desktop_21.html">
+ <p>This update includes 1 security fix:</p>
+ <ul>
+ <li>[452296415] High CVE-2025-12036: Inappropriate implementation in V8. Reported by Google Big Sleep on 2025-10-15</li>
+ </ul>
+ </blockquote>
+ </body>
+ </description>
+ <references>
+ <cvename>CVE-2025-12036</cvename>
+ <url>https://chromereleases.googleblog.com/2025/10/stable-channel-update-for-desktop_21.html</url>
+ </references>
+ <dates>
+ <discovery>2025-10-21</discovery>
+ <entry>2025-10-27</entry>
+ </dates>
+ </vuln>
+
+ <vuln vid="ea1c485f-b025-11f0-bce7-bc2411002f50">
+ <topic>unbound -- Possible domain hijacking via promiscuous records in the authority section</topic>
+ <affects>
+ <package>
+ <name>unbound</name>
+ <range><lt>1.24.1</lt></range>
+ </package>
+ </affects>
+ <description>
+ <body xmlns="http://www.w3.org/1999/xhtml">
+ <p>sep@nlnetlabs.nl reports:</p>
+ <blockquote cite="https://www.nlnetlabs.nl/downloads/unbound/CVE-2025-11411.txt">
+ <p>NLnet Labs Unbound up to and including version 1.24.0 is vulnerable
+ to possible domain hijack attacks. Promiscuous NS RRSets that
+ complement positive DNS replies in the authority section can be
+ used to trick resolvers to update their delegation information for
+ the zone. Usually these RRSets are used to update the resolver&apos;s
+ knowledge of the zone&apos;s name servers. A malicious actor can
+ exploit the possible poisonous effect by injecting NS RRSets (and
+ possibly their respective address records) in a reply. This could
+ be done for example by trying to spoof a packet or fragmentation
+ attacks. Unbound would then proceed to update the NS RRSet data
+ it already has since the new data has enough trust for it, i.e.,
+ in-zone data for the delegation point. Unbound 1.24.1 includes a
+ fix that scrubs unsolicited NS RRSets (and their respective address
+ records) from replies mitigating the possible poison effect.</p>
+ </blockquote>
+ </body>
+ </description>
+ <references>
+ <cvename>CVE-2025-11411</cvename>
+ <url>https://nvd.nist.gov/vuln/detail/CVE-2025-11411</url>
+ </references>
+ <dates>
+ <discovery>2025-10-22</discovery>
+ <entry>2025-10-23</entry>
+ </dates>
+ </vuln>
+
+ <vuln vid="269c2de7-afaa-11f0-b4c8-792b26d8a051">
+ <topic>RT -- XSS via calendar invitations</topic>
+ <affects>
+ <package>
+ <name>rt60</name>
+ <name>rt50</name>
+ <range><ge>6.0.0</ge><lt>6.0.2</lt></range>
+ <range><ge>5.0.4</ge><lt>5.0.9</lt></range>
+ </package>
+ </affects>
+ <description>
+ <body xmlns="http://www.w3.org/1999/xhtml">
+ <p>Mateusz Szymaniec and CERT Polska Reports:</p>
+ <blockquote cite="https://github.com/bestpractical/rt/releases/tag/rt-6.0.2">
+ <p>RT is vulnerable to XSS via calendar invitations added to a
+ ticket. Thanks to Mateusz Szymaniec and CERT Polska for
+ reporting this finding.</p>
+ </blockquote>
+ </body>
+ </description>
+ <references>
+ <cvename>CVE-2025-9158</cvename>
+ <url>https://github.com/bestpractical/rt/releases/tag/rt-6.0.2</url>
+ </references>
+ <dates>
+ <discovery>2025-10-23</discovery>
+ <entry>2025-10-23</entry>
+ </dates>
+ </vuln>
+
+ <vuln vid="b374df95-afa8-11f0-b4c8-792b26d8a051">
+ <topic>RT -- CSV injection</topic>
+ <affects>
+ <package>
+ <name>rt60</name>
+ <name>rt50</name>
+ <name>rt44</name>
+ <range><ge>6.0.0</ge><lt>6.0.2</lt></range>
+ <range><ge>5.0.0</ge><lt>5.0.9</lt></range>
+ <range><ge>4.4.0</ge><lt>4.4.9</lt></range>
+ </package>
+ </affects>
+ <description>
+ <body xmlns="http://www.w3.org/1999/xhtml">
+ <p>Gareth Watkin-Jones from 4armed reports:</p>
+ <blockquote cite="https://github.com/bestpractical/rt/releases/tag/rt-6.0.2">
+ <p>RT is vulnerable to CSV injection via ticket values with
+ special characters that are exported to a TSV from search
+ results. Thanks to Gareth Watkin-Jones from 4armed for
+ reporting this finding.</p>
+ </blockquote>
+ </body>
+ </description>
+ <references>
+ <cvename>CVE-2025-61873</cvename>
+ <url>https://github.com/bestpractical/rt/releases/tag/rt-6.0.2</url>
+ </references>
+ <dates>
+ <discovery>2025-10-23</discovery>
+ <entry>2025-10-23</entry>
+ </dates>
+ </vuln>
+
+ <vuln vid="114cc98b-afad-11f0-af12-bc241121aa0a">
+ <topic>FreeBSD -- SO_REUSEPORT_LB breaks connect(2) for UDP sockets</topic>
+ <affects>
+ <package>
+ <name>FreeBSD-kernel</name>
+ <range><ge>14.3</ge><lt>14.3_5</lt></range>
+ <range><ge>13.5</ge><lt>13.5_6</lt></range>
+ </package>
+ </affects>
+ <description>
+ <body xmlns="http://www.w3.org/1999/xhtml">
+ <h1>Problem Description:</h1>
+ <p>Connected sockets are not intended to belong to load-balancing
+ groups. However, the kernel failed to check the connection state
+ of sockets when adding them to load-balancing groups. Furthermore,
+ when looking up the destination socket for an incoming packet, the
+ kernel will match a socket belonging to a load-balancing group even
+ if it is connected.</p>
+ <p>Connected sockets are only supposed to receive packets originating
+ from the connected host. The above behavior violates this contract.</p>
+ <h1>Impact:</h1>
+ <p>Software which sets SO_REUSEPORT_LB on a socket and then connects
+ it to a host will not observe any problems. However, due to its
+ membership in a load-balancing group, that socket will receive
+ packets originating from any host. This breaks the contract of the
+ connect(2) and implied connect via sendto(2), and may leave the
+ application vulnerable to spoofing attacks.</p>
+ </body>
+ </description>
+ <references>
+ <cvename>CVE-2025-24934</cvename>
+ <freebsdsa>SA-25:09.netinet</freebsdsa>
+ </references>
+ <dates>
+ <discovery>2025-10-22</discovery>
+ <entry>2025-10-23</entry>
+ </dates>
+ </vuln>
+
+ <vuln vid="f741ea93-af61-11f0-98b5-2cf05da270f3">
+ <topic>Gitlab -- vulnerabilities</topic>
+ <affects>
+ <package>
+ <name>gitlab-ce</name>
+ <name>gitlab-ee</name>
+ <range><ge>18.5.0</ge><lt>18.5.1</lt></range>
+ <range><ge>18.4.0</ge><lt>18.4.3</lt></range>
+ <range><ge>10.6.0</ge><lt>18.3.5</lt></range>
+ </package>
+ </affects>
+ <description>
+ <body xmlns="http://www.w3.org/1999/xhtml">
+ <p>Gitlab reports:</p>
+ <blockquote cite="https://about.gitlab.com/releases/2025/10/22/patch-release-gitlab-18-5-1-released/">
+ <p>Improper access control issue in runner API impacts GitLab EE</p>
+ <p>Denial of service issue in event collection impacts GitLab CE/EE</p>
+ <p>Denial of service issue in JSON validation impacts GitLab CE/EE</p>
+ <p>Denial of service issue in upload impacts GitLab CE/EE</p>
+ <p>Incorrect Authorization issue in pipeline builds impacts GitLab CE</p>
+ <p>Business logic error issue in group memberships impacts GitLab EE</p>
+ <p>Missing authorization issue in quick actions impacts GitLab EE</p>
+ </blockquote>
+ </body>
+ </description>
+ <references>
+ <cvename>CVE-2025-11702</cvename>
+ <cvename>CVE-2025-10497</cvename>
+ <cvename>CVE-2025-11447</cvename>
+ <cvename>CVE-2025-11974</cvename>
+ <cvename>CVE-2025-11971</cvename>
+ <cvename>CVE-2025-6601</cvename>
+ <cvename>CVE-2025-11989</cvename>
+ <url>https://about.gitlab.com/releases/2025/10/22/patch-release-gitlab-18-5-1-released/</url>
+ </references>
+ <dates>
+ <discovery>2025-10-22</discovery>
+ <entry>2025-10-22</entry>
+ </dates>
+ </vuln>
+
+ <vuln vid="88f34edb-ae9b-11f0-b3f7-a8a1599412c6">
+ <topic>chromium -- multiple security fixes</topic>
+ <affects>
+ <package>
+ <name>chromium</name>
+ <range><lt>141.0.7390.107</lt></range>
+ </package>
+ <package>
+ <name>ungoogled-chromium</name>
+ <range><lt>141.0.7390.107</lt></range>
+ </package>
+ </affects>
+ <description>
+ <body xmlns="http://www.w3.org/1999/xhtml">
+ <p>Chrome Releases reports:</p>
+ <blockquote cite="https://chromereleases.googleblog.com/2025/10/stable-channel-update-for-desktop_14.html">
+ <p>This update includes 1 security fix:</p>
+ <ul>
+ <li>[447192722] High CVE-2025-11756: Use after free in Safe Browsing. Reported by asnine on 2025-09-25</li>
+ </ul>
+ </blockquote>
+ </body>
+ </description>
+ <references>
+ <cvename>CVE-2025-11756</cvename>
+ <url>https://chromereleases.googleblog.com/2025/10/stable-channel-update-for-desktop_14.html</url>
+ </references>
+ <dates>
+ <discovery>2025-10-14</discovery>
+ <entry>2025-10-21</entry>
+ </dates>
+ </vuln>
+
+ <vuln vid="60ddafd2-ae9e-11f0-b3f7-a8a1599412c6">
+ <topic>chromium -- multiple security fixes</topic>
+ <affects>
+ <package>
+ <name>chromium</name>
+ <range><lt>141.0.7390.65</lt></range>
+ </package>
+ <package>
+ <name>ungoogled-chromium</name>
+ <range><lt>141.0.7390.65</lt></range>
+ </package>
+ </affects>
+ <description>
+ <body xmlns="http://www.w3.org/1999/xhtml">
+ <p>Chrome Releases reports:</p>
+ <blockquote cite="https://chromereleases.googleblog.com/2025/10/stable-channel-update-for-desktop.html">
+ <p>This update includes 3 security fixes:</p>
+ <ul>
+ <li>[443196747] High CVE-2025-11458: Heap buffer overflow in Sync. Reported by raven at KunLun lab on 2025-09-05</li>
+ <li>[446722008] High CVE-2025-11460: Use after free in Storage. Reported by Sombra on 2025-09-23</li>
+ <li>[441917796] Medium CVE-2025-11211: Out of bounds read in WebCodecs. Reported by Jakob Košir on 2025-08-29</li>
+ </ul>
+ </blockquote>
+ </body>
+ </description>
+ <references>
+ <cvename>CVE-2025-11458</cvename>
+ <cvename>CVE-2025-11460</cvename>
+ <cvename>CVE-2025-11211</cvename>
+ <url>https://chromereleases.googleblog.com/2025/10/stable-channel-update-for-desktop.html</url>
+ </references>
+ <dates>
+ <discovery>2025-10-07</discovery>
+ <entry>2025-10-21</entry>
+ </dates>
+ </vuln>
+
+ <vuln vid="cdf2abf7-ae83-11f0-b5fb-b42e991fc52e">
+ <topic>Mongodb -- Use-after-free in the MongoDB</topic>
+ <affects>
+ <package>
+ <name>mongodb70</name>
+ <range><lt>7.0.25</lt></range>
+ </package>
+ <package>
+ <name>mongodb80</name>
+ <range><lt>8.0.15</lt></range>
+ </package>
+ </affects>
+ <description>
+ <body xmlns="http://www.w3.org/1999/xhtml">
+ <p>cna@mongodb.com reports:</p>
+ <blockquote cite="https://jira.mongodb.org/browse/SERVER-105873">
+ <p>An authorized user may crash the MongoDB server by
+ causing buffer over-read. This can be done by issuing a DDL
+ operation while queries are being issued, under some
+ conditions.</p>
+ </blockquote>
+ </body>
+ </description>
+ <references>
+ <cvename>CVE-2025-11979</cvename>
+ <url>https://nvd.nist.gov/vuln/detail/CVE-2025-11979</url>
+ </references>
+ <dates>
+ <discovery>2025-10-20</discovery>
+ <entry>2025-10-21</entry>
+ </dates>
+ </vuln>
+
+ <vuln vid="4553e4b3-addf-11f0-9b8d-40a6b7c3b3b8">
+ <topic>Hidden/Protected custom variables are prone to filter enumeration</topic>
+ <affects>
+ <package>
+ <name>icingaweb2-module-icingadb-php81</name>
+ <range><lt>1.1.4</lt></range>
+ <range><ge>1.2</ge><lt>1.2.3,1</lt></range>
+ </package>
+ <package>
+ <name>icingaweb2-module-icingadb-php82</name>
+ <range><lt>1.1.4</lt></range>
+ <range><ge>1.2</ge><lt>1.2.3,1</lt></range>
+ </package>
+ <package>
+ <name>icingaweb2-module-icingadb-php83</name>
+ <range><lt>1.1.4</lt></range>
+ <range><ge>1.2</ge><lt>1.2.3,1</lt></range>
+ </package>
+ <package>
+ <name>icingaweb2-module-icingadb-php84</name>
+ <range><lt>1.1.4</lt></range>
+ <range><ge>1.2</ge><lt>1.2.3,1</lt></range>
+ </package>
+ <package>
+ <name>icingaweb2-module-icingadb-php85</name>
+ <range><lt>1.1.4</lt></range>
+ <range><ge>1.2</ge><lt>1.2.3,1</lt></range>
+ </package>
+ </affects>
+ <description>
+ <body xmlns="http://www.w3.org/1999/xhtml">
+ <p>Icinga reports:</p>
+ <blockquote cite="https://github.com/Icinga/icingadb-web/security/advisories/GHSA-w57j-28jc-8429">
+ <p>An authorized user with access to Icinga DB Web, can use
+ a custom variable in a filter that is either protected by
+ icingadb/protect/variables or hidden by icingadb/denylist/variables,
+ to guess values assigned to it.</p>
+ </blockquote>
+ </body>
+ </description>
+ <references>
+ <cvename>CVE-2025-61789</cvename>
+ <url>https://github.com/Icinga/icingadb-web/security/advisories/GHSA-w57j-28jc-8429</url>
+ </references>
+ <dates>
+ <discovery>2025-10-16</discovery>
+ <entry>2025-10-20</entry>
+ </dates>
+ </vuln>
+
+ <vuln vid="4355ce42-ad06-11f0-b2aa-b42e991fc52e">
+ <topic>Mozilla -- XSS in sites without content-type header</topic>
+ <affects>
+ <package>
+ <name>firefox</name>
+ <range><lt>144.0.0,2</lt></range>
+ </package>
+ <package>
+ <name>firefox-esr</name>
+ <range><lt>140.4.0</lt></range>
+ </package>
+ <package>
+ <name>thunderbird</name>
+ <range><lt>144.0.0</lt></range>
+ </package>
+ </affects>
+ <description>
+ <body xmlns="http://www.w3.org/1999/xhtml">
+ <p>security@mozilla.org reports:</p>
+ <blockquote cite="https://bugzilla.mozilla.org/show_bug.cgi?id=1979536">
+ <p>A malicious page could have used the type attribute of an OBJECT
+ tag to override the default browser behavior when encountering a
+ web resource served without a content-type. This could have
+ contributed to an XSS on a site that unsafely serves files without
+ a content-type header.</p>
+ </blockquote>
+ </body>
+ </description>
+ <references>
+ <cvename>CVE-2025-11712</cvename>
+ <url>https://nvd.nist.gov/vuln/detail/CVE-2025-11712</url>
+ </references>
+ <dates>
+ <discovery>2025-10-14</discovery>
+ <entry>2025-10-19</entry>
+ </dates>
+ </vuln>
+
+ <vuln vid="fff839db-ad04-11f0-b2aa-b42e991fc52e">
+ <topic>Mozilla -- JavaScript Object property overriding</topic>
+ <affects>
+ <package>
+ <name>firefox</name>
+ <range><lt>144.0.0,2</lt></range>
+ </package>
+ <package>
+ <name>firefox-esr</name>
+ <range><lt>140.4.0</lt></range>
+ </package>
+ <package>
+ <name>thunderbird</name>
+ <range><lt>144.0.0</lt></range>
+ </package>
+ </affects>
+ <description>
+ <body xmlns="http://www.w3.org/1999/xhtml">
+ <p>security@mozilla.org reports:</p>
+ <blockquote cite="https://bugzilla.mozilla.org/show_bug.cgi?id=1989978">
+ <p>There was a way to change the value of JavaScript Object
+ properties that were supposed to be non-writeable.</p>
+ </blockquote>
+ </body>
+ </description>
+ <references>
+ <cvename>CVE-2025-11711</cvename>
+ <url>https://nvd.nist.gov/vuln/detail/CVE-2025-11711</url>
+ </references>
+ <dates>
+ <discovery>2025-10-14</discovery>
+ <entry>2025-10-19</entry>
+ </dates>
+ </vuln>
+
+ <vuln vid="f7047dfc-ad02-11f0-b2aa-b42e991fc52e">
+ <topic>Mozilla -- Memory disclosure</topic>
+ <affects>
+ <package>
+ <name>firefox</name>
+ <range><lt>144.0.0,2</lt></range>
+ </package>
+ <package>
+ <name>firefox-esr</name>
+ <range><lt>140.4.0</lt></range>
+ </package>
+ <package>
+ <name>thunderbird</name>
+ <range><lt>144.0.0</lt></range>
+ </package>
+ </affects>
+ <description>
+ <body xmlns="http://www.w3.org/1999/xhtml">
+ <p>security@mozilla.org reports:</p>
+ <blockquote cite="https://bugzilla.mozilla.org/show_bug.cgi?id=1989899">
+ <p>A compromised web process using malicious IPC messages
+ could have caused the privileged browser process to reveal
+ blocks of its memory to the compromised process.</p>
+ </blockquote>
+ </body>
+ </description>
+ <references>
+ <cvename>CVE-2025-11710</cvename>
+ <url>https://nvd.nist.gov/vuln/detail/CVE-2025-11710</url>
+ </references>
+ <dates>
+ <discovery>2025-10-14</discovery>
+ <entry>2025-10-19</entry>
+ </dates>
+ </vuln>
+
+ <vuln vid="b760c618-ad02-11f0-b2aa-b42e991fc52e">
+ <topic>Mozilla -- Out-of-bounds reads and writes</topic>
+ <affects>
+ <package>
+ <name>firefox</name>
+ <range><lt>144.0.0,2</lt></range>
+ </package>
+ <package>
+ <name>firefox-esr</name>
+ <range><lt>140.4.0</lt></range>
+ </package>
+ <package>
+ <name>thunderbird</name>
+ <range><lt>144.0.0</lt></range>
+ </package>
+ </affects>
+ <description>
+ <body xmlns="http://www.w3.org/1999/xhtml">
+ <p>security@mozilla.org reports:</p>
+ <blockquote cite="https://bugzilla.mozilla.org/show_bug.cgi?id=1989127">
+ <p>A compromised web process was able to trigger out of
+ bounds reads and writes in a more privileged process using
+ manipulated WebGL textures.</p>
+ </blockquote>
+ </body>
+ </description>
+ <references>
+ <cvename>CVE-2025-11709</cvename>
+ <url>https://nvd.nist.gov/vuln/detail/CVE-2025-11709</url>
+ </references>
+ <dates>
+ <discovery>2025-10-14</discovery>
+ <entry>2025-10-19</entry>
+ </dates>
+ </vuln>
+
+ <vuln vid="85c17eb8-ad02-11f0-b2aa-b42e991fc52e">
+ <topic>Mozilla -- Use-after-free</topic>
+ <affects>
+ <package>
+ <name>firefox</name>
+ <range><lt>144.0.0,2</lt></range>
+ </package>
+ <package>
+ <name>firefox-esr</name>
+ <range><lt>140.4.0</lt></range>
+ </package>
+ <package>
+ <name>thunderbird</name>
+ <range><lt>144.0.0</lt></range>
+ </package>
+ </affects>
+ <description>
+ <body xmlns="http://www.w3.org/1999/xhtml">
+ <p>security@mozilla.org reports:</p>
+ <blockquote cite="https://bugzilla.mozilla.org/show_bug.cgi?id=1988931">
+ <p>Use-after-free in MediaTrackGraphImpl::GetInstance()</p>
+ </blockquote>
+ </body>
+ </description>
+ <references>
+ <cvename>CVE-2025-11708</cvename>
+ <url>https://nvd.nist.gov/vuln/detail/CVE-2025-11708</url>
+ </references>
+ <dates>
+ <discovery>2025-10-14</discovery>
+ <entry>2025-10-19</entry>
+ </dates>
+ </vuln>
+
+ <vuln vid="247bc43f-ad02-11f0-b2aa-b42e991fc52e">
+ <topic>Mozilla -- Memory safety bugs</topic>
+ <affects>
+ <package>
+ <name>firefox</name>
+ <range><lt>144.0.0,2</lt></range>
+ </package>
+ <package>
+ <name>firefox-esr</name>
+ <range><lt>140.4</lt></range>
+ </package>
+ <package>
+ <name>thunderbird</name>
+ <range><lt>144.0.0</lt></range>
+ </package>
+ </affects>
+ <description>
+ <body xmlns="http://www.w3.org/1999/xhtml">
+ <p>security@mozilla.org reports:</p>
+ <blockquote cite="https://bugzilla.mozilla.org/buglist.cgi?bug_id=1973699%2C1989945%2C1990970%2C1991040%2C1992113">
+ <p>Memory safety bugs. Some of these bugs showed evidence of
+ memory corruption and we presume that with enough effort
+ some of these could have been exploited to run arbitrary
+ code.</p>
+ </blockquote>
+ </body>
+ </description>
+ <references>
+ <cvename>CVE-2025-11714</cvename>
+ <url>https://nvd.nist.gov/vuln/detail/CVE-2025-11714</url>
+ </references>
+ <dates>
+ <discovery>2025-10-14</discovery>
+ <entry>2025-10-19</entry>
+ </dates>
+ </vuln>
+
+ <vuln vid="20840621-ab82-11f0-b961-b42e991fc52e">
+ <topic>Mozilla -- Memory safety bugs</topic>
+ <affects>
+ <package>
+ <name>firefox</name>
+ <range><lt>144.0.0,2</lt></range>
+ </package>
+ <package>
+ <name>firefox-esr</name>
+ <range><lt>140.4.0</lt></range>
+ </package>
+ <package>
+ <name>thunderbird</name>
+ <range><lt>140.4.0</lt></range>
+ </package>
+ </affects>
+ <description>
+ <body xmlns="http://www.w3.org/1999/xhtml">
+ <p>security@mozilla.org reports:</p>
+ <blockquote cite="https://bugzilla.mozilla.org/buglist.cgi?bug_id=1983838%2C1987624%2C1988244%2C1988912%2C1989734%2C1990085%2C1991899">
+ <p>Memory safety bugs. Some of these bugs showed evidence of
+ memory corruption and we presume that with enough effort
+ some of these could have been exploited to run arbitrary
+ code.</p>
+ </blockquote>
+ </body>
+ </description>
+ <references>
+ <cvename>CVE-2025-11715</cvename>
+ <url>https://nvd.nist.gov/vuln/detail/CVE-2025-11715</url>
+ </references>
+ <dates>
+ <discovery>2025-10-14</discovery>
+ <entry>2025-10-17</entry>
+ </dates>
+ </vuln>
+
+ <vuln vid="ed132d42-ab81-11f0-b961-b42e991fc52e">
+ <topic>Mozilla -- Memory safety bugs</topic>
+ <affects>
+ <package>
+ <name>firefox</name>
+ <range><lt>144.0.0,2</lt></range>
+ </package>
+ <package>
+ <name>thunderbird</name>
+ <range><lt>144.0.0</lt></range>
+ </package>
+ </affects>
+ <description>
+ <body xmlns="http://www.w3.org/1999/xhtml">
+ <p>security@mozilla.org reports:</p>
+ <blockquote cite="https://bugzilla.mozilla.org/show_bug.cgi?id=1986816">
+ <p>Memory safety bug. This bug showed evidence of memory
+ corruption and we presume that with enough effort this could
+ have been exploited to run arbitrary code.</p>
+ </blockquote>
+ </body>
+ </description>
+ <references>
+ <cvename>CVE-2025-11721</cvename>
+ <url>https://nvd.nist.gov/vuln/detail/CVE-2025-11721</url>
+ </references>
+ <dates>
+ <discovery>2025-10-14</discovery>
+ <entry>2025-10-17</entry>
+ </dates>
+ </vuln>
+
+ <vuln vid="f3550d26-ab7d-11f0-b961-b42e991fc52e">
+ <topic>Firefox -- Sandbox escape</topic>
+ <affects>
+ <package>
+ <name>firefox</name>
+ <range><lt>143.0.3,2</lt></range>
+ </package>
+ </affects>
+ <description>
+ <body xmlns="http://www.w3.org/1999/xhtml">
+ <p>security@mozilla.org reports:</p>
+ <blockquote cite="https://bugzilla.mozilla.org/show_bug.cgi?id=1987246">
+ <p>Sandbox excape due to integer overflow in the Graphics:
+ Canvas2D component</p>
+ </blockquote>
+ </body>
+ </description>
+ <references>
+ <cvename>CVE-2025-11152</cvename>
+ <url>https://nvd.nist.gov/vuln/detail/CVE-2025-11152</url>
+ </references>
+ <dates>
+ <discovery>2025-09-30</discovery>
+ <entry>2025-10-17</entry>
+ </dates>
+ </vuln>
+
+ <vuln vid="7b9a8247-ab7b-11f0-b961-b42e991fc52e">
+ <topic>Mozilla -- Memory safety bugs</topic>
+ <affects>
+ <package>
+ <name>firefox</name>
+ <range><lt>142.0.0,2</lt></range>
+ </package>
+ <package>
+ <name>firefox-esr</name>
+ <range><lt>140.2.0</lt></range>
+ </package>
+ <package>
+ <name>thunderbird</name>
+ <range><lt>142.0.0</lt></range>
+ </package>
+ </affects>
+ <description>
+ <body xmlns="http://www.w3.org/1999/xhtml">
+ <p>security@mozilla.org reports:</p>
+ <blockquote cite="https://bugzilla.mozilla.org/buglist.cgi?bug_id=1938220%2C1980730%2C1981280%2C1981283%2C1984505%2C1985067">
+ <p>Some of these bugs showed evidence of memory corruption
+ and we presume that with enough effort some of these could
+ have been exploited to run arbitrary code.</p>
+ </blockquote>
+ </body>
+ </description>
+ <references>
+ <cvename>CVE-2025-10537</cvename>
+ <url>https://nvd.nist.gov/vuln/detail/CVE-2025-10537</url>
+ </references>
+ <dates>
+ <discovery>2025-09-16</discovery>
+ <entry>2025-10-17</entry>
+ </dates>
+ </vuln>
+
+ <vuln vid="4fe6f98e-ab7b-11f0-b961-b42e991fc52e">
+ <topic>Mozilla -- Information disclosure</topic>
+ <affects>
+ <package>
+ <name>firefox</name>
+ <range><lt>143.0.0,2</lt></range>
+ </package>
+ <package>
+ <name>firefox-esr</name>
+ <range><lt>140.3.0</lt></range>
+ </package>
+ <package>
+ <name>thunderbird</name>
+ <range><lt>143.0.0</lt></range>
+ </package>
+ </affects>
+ <description>
+ <body xmlns="http://www.w3.org/1999/xhtml">
+ <p>security@mozilla.org reports:</p>
+ <blockquote cite="https://bugzilla.mozilla.org/show_bug.cgi?id=1981502">
+ <p>This vulnerability affects Firefox &lt; 143, Firefox ESR &lt; 140.3,
+ Thunderbird &lt; 143, and Thunderbird &lt; 140.3.</p>
+ </blockquote>
+ </body>
+ </description>
+ <references>
+ <cvename>CVE-2025-10536</cvename>
+ <url>https://nvd.nist.gov/vuln/detail/CVE-2025-10536</url>
+ </references>
+ <dates>
+ <discovery>2025-09-16</discovery>
+ <entry>2025-10-17</entry>
+ </dates>
+ </vuln>
+
+ <vuln vid="1e8a6581-ab7b-11f0-b961-b42e991fc52e">
+ <topic>Mozilla -- spoofing</topic>
+ <affects>
+ <package>
+ <name>firefox</name>
+ <range><lt>143.0.0,2</lt></range>
+ </package>
+ <package>
+ <name>thunderbird</name>
+ <range><lt>143.0.0</lt></range>
+ </package>
+ </affects>
+ <description>
+ <body xmlns="http://www.w3.org/1999/xhtml">
+ <p>security@mozilla.org reports:</p>
+ <blockquote cite="https://bugzilla.mozilla.org/show_bug.cgi?id=1665334">
+ <p>Spoofing issue in the Site Permission component</p>
+ </blockquote>
+ </body>
+ </description>
+ <references>
+ <cvename>CVE-2025-10534</cvename>
+ <url>https://nvd.nist.gov/vuln/detail/CVE-2025-10534</url>
+ </references>
+ <dates>
+ <discovery>2025-09-16</discovery>
+ <entry>2025-10-17</entry>
+ </dates>
+ </vuln>
+
+ <vuln vid="c7383de4-ab7a-11f0-b961-b42e991fc52e">
+ <topic>Mozilla -- integer overflow</topic>
+ <affects>
+ <package>
+ <name>firefox</name>
+ <range><lt>143.0.0,2</lt></range>
+ </package>
+ <package>
+ <name>firefox-esr</name>
+ <range><lt>115.28.0</lt></range>
+ </package>
+ <package>
+ <name>thunderbird</name>
+ <range><lt>143.0.0</lt></range>
+ </package>
+ </affects>
+ <description>
+ <body xmlns="http://www.w3.org/1999/xhtml">
+ <p>security@mozilla.org reports:</p>
+ <blockquote cite="https://bugzilla.mozilla.org/show_bug.cgi?id=1980788">
+ <p>Integer overflow in the SVG component</p>
+ </blockquote>
+ </body>
+ </description>
+ <references>
+ <cvename>CVE-2025-10533</cvename>
+ <url>https://nvd.nist.gov/vuln/detail/CVE-2025-10533</url>
+ </references>
+ <dates>
+ <discovery>2025-09-16</discovery>
+ <entry>2025-10-17</entry>
+ </dates>
+ </vuln>
+
+ <vuln vid="511f5aac-ab46-11f0-9446-f02f7497ecda">
+ <topic>minio -- Privilege Escalation via Session Policy Bypass in Service Accounts and STS</topic>
+ <affects>
+ <package>
+ <name>minio</name>
+ <range><lt>RELEASE.2025-10-15T17-29-55Z</lt></range>
+ </package>
+ </affects>
+ <description>
+ <body xmlns="http://www.w3.org/1999/xhtml">
+ <p>mino reports:</p>
+ <blockquote cite="https://github.com/minio/minio/security/advisories/GHSA-jjjj-jwhf-8rgr">
+ <p>A privilege escalation vulnerability allows service accounts and STS
+ (Security Token Service) accounts with restricted session policies to
+ bypass their inline policy restrictions when performing "own" account
+ operations, specifically when creating new service accounts for the same
+ user.</p>
+ </blockquote>
+ </body>
+ </description>
+ <references>
+ <cvename>CVE-2025-62506</cvename>
+ <url>https://nvd.nist.gov/vuln/detail/CVE-2025-62506</url>
+ </references>
+ <dates>
+ <discovery>2025-10-17</discovery>
+ <entry>2025-10-17</entry>
+ </dates>
+ </vuln>
+
+ <vuln vid="50fd6a75-0587-4987-bef2-bb933cd78ea1">
+ <topic>zeek -- information leak vulnerability</topic>
+ <affects>
+ <package>
+ <name>zeek</name>
+ <range><lt>8.0.2</lt></range>
+ </package>
+ </affects>
+ <description>
+ <body xmlns="http://www.w3.org/1999/xhtml">
+ <p>Tim Wojtulewicz of Corelight reports:</p>
+ <blockquote cite="INSERT URL HERE">
+ <p>The KRB analyzer can leak information about hosts in
+ analyzed traffic via external DNS lookups.</p>
+ </blockquote>
+ </body>
+ </description>
+ <references>
+ <url>https://github.com/zeek/zeek/releases/tag/v8.0.2</url>
+ </references>
+ <dates>
+ <discovery>2025-10-13</discovery>
+ <entry>2025-10-13</entry>
+ </dates>
+ </vuln>
+
+ <vuln vid="6dd86212-a859-11f0-bd95-b42e991fc52e">
+ <topic>Firefox -- JIT miscompilation in the JavaScript Engine</topic>
+ <affects>
+ <package>
+ <name>firefox</name>
+ <range><lt>143.0.3,2</lt></range>
+ </package>
+ </affects>
+ <description>
+ <body xmlns="http://www.w3.org/1999/xhtml">
+ <p>security@mozilla.org reports:</p>
+ <blockquote cite="https://bugzilla.mozilla.org/show_bug.cgi?id=1987481">
+ <p>JIT miscompilation in the JavaScript Engine: JIT
+ component.</p>
+ </blockquote>
+ </body>
+ </description>
+ <references>
+ <cvename>CVE-2025-11153</cvename>
+ <url>https://nvd.nist.gov/vuln/detail/CVE-2025-11153</url>
+ </references>
+ <dates>
+ <discovery>2025-09-30</discovery>
+ <entry>2025-10-13</entry>
+ </dates>
+ </vuln>
+
<vuln vid="87fdaf3c-a5b5-11f0-98b5-2cf05da270f3">
<topic>Gitlab -- vulnerabilities</topic>
<affects>
@@ -1777,7 +3088,7 @@
<affects>
<package>
<name>sqlite3</name>
- <range><lt>3.49.1</lt></range>
+ <range><lt>3.49.1,1</lt></range>
</package>
<package>
<name>linux_base-rl9-9.6</name>
@@ -2437,7 +3748,7 @@
<affects>
<package>
<name>sqlite3</name>
- <range><lt>3.49.1</lt></range>
+ <range><lt>3.49.1,1</lt></range>
</package>
<package>
<name>linux-c7-sqlite</name>
@@ -2456,7 +3767,7 @@
function. The resulting, truncated integer is then used to allocate
a buffer. When SQLite then writes the resulting string to the
buffer, it uses the original, untruncated size and thus a wild Heap
- Buffer overflow of size ~4GB can be triggered. This can result in
+ Buffer overflow of size ~4GB can be triggered. This can result in
arbitrary code execution.</p>
</blockquote>
</body>
@@ -3580,7 +4891,7 @@
i.e., at least one of the &apos;send-client-subnet&apos;,
&apos;client-subnet-zone&apos; or &apos;client-subnet-always-forward&apos;
options is used. Resolvers supporting ECS need to segregate outgoing
- queries to accommodate for different outgoing ECS information. This
+ queries to accommodate for different outgoing ECS information. This
re-opens up resolvers to a birthday paradox attack (Rebirthday
Attack) that tries to match the DNS transaction ID in order to cache
non-ECS poisonous replies.</p>
@@ -5235,7 +6546,7 @@
by ClamAV on an affected device. A successful exploit could allow
the attacker to trigger a buffer overflow, likely resulting in the
termination of the ClamAV scanning process and a DoS condition on
- the affected software. Although unproven, there is also a possibility
+ the affected software. Although unproven, there is also a possibility
that an attacker could leverage the buffer overflow to execute
arbitrary code with the privileges of the ClamAV process.</p>
</blockquote>
@@ -5593,7 +6904,7 @@
<body xmlns="http://www.w3.org/1999/xhtml">
<p>secalert@redhat.com reports:</p>
<blockquote cite="https://access.redhat.com/errata/RHSA-2025:4450">
- <p>A flaw was found in Yelp. The Gnome user help application allows
+ <p>A flaw was found in Yelp. The Gnome user help application allows
the help document to execute arbitrary scripts. This vulnerability
allows malicious users to input help documents, which may exfiltrate
user files to an external environment.</p>
@@ -5622,7 +6933,7 @@
<body xmlns="http://www.w3.org/1999/xhtml">
<p>secalert@redhat.com reports:</p>
<blockquote cite="https://access.redhat.com/errata/RHSA-2025:4450">
- <p>A flaw was found in Yelp. The Gnome user help application allows
+ <p>A flaw was found in Yelp. The Gnome user help application allows
the help document to execute arbitrary scripts. This vulnerability
allows malicious users to input help documents, which may exfiltrate
user files to an external environment.</p>
@@ -6040,7 +7351,7 @@
<p>zdi-disclosures@trendmicro.com reports:</p>
<blockquote cite="https://www.zerodayinitiative.com/advisories/ZDI-25-204/">
<p>GIMP FLI File Parsing Out-Of-Bounds Write Remote Code Execution
- Vulnerability. This vulnerability allows remote attackers to execute
+ Vulnerability. This vulnerability allows remote attackers to execute
arbitrary code on affected installations of GIMP. User interaction
is required to exploit this vulnerability in that the target must
visit a malicious page or open a malicious file.
@@ -6075,7 +7386,7 @@
<p>zdi-disclosures@trendmicro.com reports:</p>
<blockquote cite="https://www.zerodayinitiative.com/advisories/ZDI-25-203/">
<p>GIMP XWD File Parsing Integer Overflow Remote Code Execution
- Vulnerability. This vulnerability allows remote attackers to execute
+ Vulnerability. This vulnerability allows remote attackers to execute
arbitrary code on affected installations of GIMP. User interaction
is required to exploit this vulnerability in that the target must
visit a malicious page or open a malicious file.
@@ -6246,7 +7557,7 @@
<li>[417169470] High CVE-2025-5280: Out of bounds write in V8. Reported by [pwn2car] on 2025-05-12</li>
<li>[40058068] Medium CVE-2025-5064: Inappropriate implementation in Background Fetch API. Reported by Maurice Dauer on 2021-11-29</li>
<li>[40059071] Medium CVE-2025-5065: Inappropriate implementation in FileSystemAccess API. Reported by NDevTK on 2022-03-11</li>
- <li>[356658477] Medium CVE-2025-5066: Inappropriate implementation in Messages. Reported by Mohit Raj (shadow2639) on 2024-07-31</li>
+ <li>[356658477] Medium CVE-2025-5066: Inappropriate implementation in Messages. Reported by Mohit Raj (shadow2639) on 2024-07-31</li>
<li>[417215501] Medium CVE-2025-5281: Inappropriate implementation in BFCache. Reported by Jesper van den Ende (Pelican Party Studios) on 2025-05-12</li>
<li>[419467315] Medium CVE-2025-5283: Use after free in libvpx. Reported by Mozilla on 2025-05-22</li>
<li>[40075024] Low CVE-2025-5067: Inappropriate implementation in Tab Strip. Reported by Khalil Zhani on 2023-10-17</li>
@@ -6477,7 +7788,7 @@
special case (in stable released versions): when the payload&apos;s
content type is `application/json`, and there is at least one rule
which does a `sanitiseMatchedBytes` action. A patch is available
- at pull request 3389 and expected to be part of version 2.9.9. No
+ at pull request 3389 and expected to be part of version 2.9.9. No
known workarounds are available.</p>
</blockquote>
</body>
@@ -6730,7 +8041,7 @@
<p>A cross-site scripting (XSS) vulnerability exists in Grafana caused
by combining a client path traversal and open redirect. This allows
attackers to redirect users to a website that hosts a frontend
- plugin that will execute arbitrary JavaScript. This vulnerability
+ plugin that will execute arbitrary JavaScript. This vulnerability
does not require editor permissions and if anonymous access is
enabled, the XSS will work. If the Grafana Image Renderer plugin
is installed, it is possible to exploit the open redirect to achieve
@@ -6779,7 +8090,7 @@
`bytes.decode(&quot;unicode_escape&quot;,
error=&quot;ignore|replace&quot;)`. If you are not using the
&quot;unicode_escape&quot; encoding or an error handler your
- usage is not affected. To work-around this issue you may stop
+ usage is not affected. To work-around this issue you may stop
using the error= handler and instead wrap the bytes.decode()
call in a try-except catching the DecodeError.</p>
</blockquote>
@@ -9153,7 +10464,7 @@
<p>cna@mongodb.com reports:</p>
<blockquote cite="https://jira.mongodb.org/browse/SERVER-103153">
<p>When run on commands with certain arguments set, explain may fail
- to validate these arguments before using them. This can lead to
+ to validate these arguments before using them. This can lead to
crashes in router servers. This affects MongoDB Server v5.0 prior
to 5.0.31, MongoDB Server v6.0 prior to 6.0.20, MongoDB Server v7.0
prior to 7.0.16 and MongoDB Server v8.0 prior to 8.0.4</p>
@@ -9306,8 +10617,8 @@
responds out of order when `CLIENT SETINFO` times out during
connection establishment. This can happen when the client is
configured to transmit its identity, there are network connectivity
- issues, or the client was configured with aggressive timeouts. The
- problem occurs for multiple use cases. For sticky connections, you
+ issues, or the client was configured with aggressive timeouts. The
+ problem occurs for multiple use cases. For sticky connections, you
receive persistent out-of-order responses for the lifetime of the
connection. All commands in the pipeline receive incorrect responses.
When used with the default ConnPool once a connection is returned
@@ -9324,7 +10635,7 @@
Authorization header consists of Bearer followed by many period
characters, a call to that function incurs allocations to the tune
of O(n) bytes (where n stands for the length of the function&apos;s
- argument), with a constant factor of about 16. This issue is fixed
+ argument), with a constant factor of about 16. This issue is fixed
in 5.2.2 and 4.5.2.</p>
</blockquote>
</body>
@@ -9373,12 +10684,12 @@
<blockquote cite="https://bugzilla.mozilla.org/show_bug.cgi?id=1945392">
<p>An inconsistent comparator in xslt/txNodeSorter could have resulted
in potentially exploitable out-of-bounds access. Only affected
- version 122 and later. This vulnerability affects Firefox &lt;
+ version 122 and later. This vulnerability affects Firefox &lt;
136, Firefox ESR &lt; 128.8, Thunderbird &lt; 136, and Thunderbird
&lt; 128.8.</p>
<p>Under certain circumstances, a user opt-in setting that Focus should
require authentication before use could have been be bypassed
- (distinct from CVE-2025-0245). This vulnerability affects Firefox
+ (distinct from CVE-2025-0245). This vulnerability affects Firefox
&lt; 136.</p>
<p>When String.toUpperCase() caused a string to get longer it was
possible for uninitialized memory to be incorporated into the result
@@ -9979,7 +11290,7 @@
<p>LibreOffice supports Office URI Schemes to enable browser integration
of LibreOffice with MS SharePoint server. An additional scheme
&apos;vnd.libreoffice.command&apos; specific to LibreOffice was
- added. In the affected versions of LibreOffice a link in a browser
+ added. In the affected versions of LibreOffice a link in a browser
using that scheme could be constructed with an embedded inner URL
that when passed to LibreOffice could call internal macros with
arbitrary arguments. This issue affects LibreOffice: from 24.8
@@ -10134,13 +11445,13 @@
<body xmlns="http://www.w3.org/1999/xhtml">
<p>security-advisories@github.com reports:</p>
<blockquote cite="https://github.com/pallets/jinja/commit/90457bbf33b8662926ae65cdde4c4c32e756e403">
- <p>Jinja is an extensible templating engine. Prior to 3.1.6, an
+ <p>Jinja is an extensible templating engine. Prior to 3.1.6, an
oversight in how the Jinja sandboxed environment interacts with the
|attr filter allows an attacker that controls the content of a
template to execute arbitrary Python code. To exploit the
vulnerability, an attacker needs to control the content of a template.
Whether that is the case depends on the type of application using
- Jinja. This vulnerability impacts users of applications which
+ Jinja. This vulnerability impacts users of applications which
execute untrusted templates. Jinja&apos;s sandbox does catch calls
to str.format and ensures they don&apos;t escape the sandbox.
However, it&apos;s possible to use the |attr filter to get a reference
@@ -10370,9 +11681,9 @@
<blockquote cite="https://github.com/spotipy-dev/spotipy/blob/master/spotipy/cache_handler.py#L93-L98">
<p>Spotipy is a lightweight Python library for the Spotify Web API.
The `CacheHandler` class creates a cache file to store the auth
- token. Prior to version 2.25.1, the file created has `rw-r--r--`
+ token. Prior to version 2.25.1, the file created has `rw-r--r--`
(644) permissions by default, when it could be locked down to
- `rw-------` (600) permissions. This leads to overly broad exposure
+ `rw-------` (600) permissions. This leads to overly broad exposure
of the spotify auth token. If this token can be read by an attacker
(another user on the machine, or a process running as another user),
it can be used to perform administrative actions on the Spotify
@@ -11223,7 +12534,7 @@
opened in normal browsing windows. This could have resulted in a
potential privacy leak.</p>
<p>Certificate length was not properly checked when added to a certificate
- store. In practice only trusted data was processed.</p>
+ store. In practice only trusted data was processed.</p>
<p>Memory safety bugs present in Firefox 134, Thunderbird 134, Firefox
ESR 128.6, and Thunderbird 128.6. Some of these bugs showed evidence
of memory corruption and we presume that with enough effort some
@@ -11313,7 +12624,7 @@
use-after-free.</p>
<p>Memory safety bugs present in Firefox 134, Thunderbird 134, Firefox
ESR 115.19, Firefox ESR 128.6, Thunderbird 115.19, and Thunderbird
- 128.6. Some of these bugs showed evidence of memory corruption and
+ 128.6. Some of these bugs showed evidence of memory corruption and
we presume that with enough effort some of these could have been
exploited to run arbitrary code.</p>
</blockquote>
@@ -11424,7 +12735,7 @@
<li>CVE-2018-20547: Illegal READ memory access at caca/dither.c</li>
<li>CVE-2018-20548: Illegal WRITE memory access at common-image.c</li>
<li>CVE-2018-20549: Illegal WRITE memory access at caca/file.c</li>
- <li>CVE-2021-3410: Buffer overflow in libcaca/caca/canvas.c in function caca_resize</li>
+ <li>CVE-2021-3410: Buffer overflow in libcaca/caca/canvas.c in function caca_resize</li>
<li>CVE-2021-30498: Heap buffer overflow in export.c in function export_tga</li>
<li>CVE-2021-30499: Buffer overflow in export.c in function export_troff</li>
</ul>
@@ -11712,7 +13023,7 @@
can be made to panic by mounting and accessing the export with an
NFS client. Further exploitation (e.g., bypassing file permission
checking or remote kernel code execution) is potentially possible,
- though this has not been demonstrated. In particular, release
+ though this has not been demonstrated. In particular, release
kernels are compiled with stack protection enabled, and some instances
of the overflow are caught by this mechanism, causing a panic.</p>
</body>
diff --git a/security/webtunnel-tor/Makefile b/security/webtunnel-tor/Makefile
index a3d8472ca64e..553aef51d8bf 100644
--- a/security/webtunnel-tor/Makefile
+++ b/security/webtunnel-tor/Makefile
@@ -1,6 +1,6 @@
PORTNAME= webtunnel
PORTVERSION= 0.0.1
-PORTREVISION= 18
+PORTREVISION= 19
CATEGORIES= security net
PKGNAMESUFFIX= -tor
diff --git a/security/wolfssh/Makefile b/security/wolfssh/Makefile
index 5fe76292c009..f15836f65721 100644
--- a/security/wolfssh/Makefile
+++ b/security/wolfssh/Makefile
@@ -1,5 +1,5 @@
PORTNAME= wolfssh
-PORTVERSION= 1.4.20
+PORTVERSION= 1.4.21
CATEGORIES= security
MASTER_SITES= https://www.wolfssl.com/
diff --git a/security/wolfssh/distinfo b/security/wolfssh/distinfo
index 7cc0f2f2f0e4..d77aef2b0faa 100644
--- a/security/wolfssh/distinfo
+++ b/security/wolfssh/distinfo
@@ -1,3 +1,3 @@
-TIMESTAMP = 1740836038
-SHA256 (wolfssh-1.4.20.tar.gz) = 526c0510a3266283fb0d18a3cc6a67e7af08cf24ffb69a963383c7c4b7ac54e2
-SIZE (wolfssh-1.4.20.tar.gz) = 871987
+TIMESTAMP = 1761446508
+SHA256 (wolfssh-1.4.21.tar.gz) = d3e752defbd11e11d3e7a11c0b9758545d369a0130473be06bb0ce3d3c923c4f
+SIZE (wolfssh-1.4.21.tar.gz) = 960540
diff --git a/security/wolfssh/pkg-plist b/security/wolfssh/pkg-plist
index 17a21333d34a..752e1472139a 100644
--- a/security/wolfssh/pkg-plist
+++ b/security/wolfssh/pkg-plist
@@ -16,5 +16,5 @@ include/wolfssh/wolfscp.h
include/wolfssh/wolfsftp.h
lib/libwolfssh.a
lib/libwolfssh.so
-lib/libwolfssh.so.7
-lib/libwolfssh.so.7.10.2
+lib/libwolfssh.so.18
+lib/libwolfssh.so.18.0.0
diff --git a/security/wpa_supplicant-devel/Makefile b/security/wpa_supplicant-devel/Makefile
index 379d1fee6e03..537f5acf92a5 100644
--- a/security/wpa_supplicant-devel/Makefile
+++ b/security/wpa_supplicant-devel/Makefile
@@ -1,5 +1,6 @@
PORTNAME= wpa_supplicant
PORTVERSION= ${COMMIT_DATE}
+PORTREVISION= 2
CATEGORIES= security net
PKGNAMESUFFIX= -devel
@@ -17,6 +18,7 @@ LICENSE= BSD3CLAUSE
LICENSE_FILE= ${WRKSRC}/README
USES= cpe gmake pkgconfig:build readline ssl
+USE_LDCONFIG= yes
BUILD_WRKSRC= ${WRKSRC}/wpa_supplicant
INSTALL_WRKSRC= ${WRKSRC}/src
CPPFLAGS+= -Wno-incompatible-function-pointer-types
@@ -43,7 +45,7 @@ OPTIONS_DEFINE= WPS WPS_ER WPS_NOREG WPS_NFC WPS_UPNP PKCS12 SMARTCARD \
HT_OVERRIDES VHT_OVERRIDES TLSV12 IEEE80211W \
IEEE80211R DEBUG_FILE DEBUG_SYSLOG PRIVSEP \
DELAYED_MIC IEEE80211N IEEE80211AC INTERWORKING \
- IEEE8021X_EAPOL EAPOL_TEST \
+ IEEE8021X_EAPOL EAPOL_TEST IPV6 LIBWPA\
HS20 NO_ROAMING P2P PASN TDLS DBUS MATCH DOCS \
SIM_SIMULATOR USIM_SIMULATOR WNM MBO RSN_PREAUTH WEP
OPTIONS_DEFAULT= BSD WIRED \
@@ -52,7 +54,7 @@ OPTIONS_DEFAULT= BSD WIRED \
INTERWORKING HS20 DBUS MATCH IEEE80211R IEEE80211W \
IEEE8021X_EAPOL WPS_ER WPS_NFC WPS_UPNP \
FAST PWD PAX SAKE GPSK TNC IKEV2 EKE \
- WNM MBO RSN_PREAUTH WEP PASN
+ WNM MBO RSN_PREAUTH WEP PASN IPV6 LIBWPA
OPTIONS_SUB=
WPS_DESC= Wi-Fi Protected Setup
@@ -71,6 +73,7 @@ IEEE80211R_DESC= Fast BSS Transition (IEEE 802.11r-2008)
IEEE80211W_DESC= Management Frame Protection (IEEE 802.11w)
IEEE8021X_EAPOL_DESC= EAP over LAN support
EAPOL_TEST_DESC= Development testing
+IPV6_DESC= Development testing IPv6 support
DEBUG_FILE_DESC= Support for writing debug log to a file
DEBUG_SYSLOG_DESC= Send debug messages to syslog instead of stdout
PRIVSEP_DESC= Privilege separation
@@ -118,6 +121,7 @@ TNC_DESC= Trusted Network Connect
WNM_DESC= Wireless Network Monitoring
MBO_DESC= Multi Band Operation (Enables WNM)
RSN_PREAUTH= RSN Preauthentication
+LIBWPA_DESC= libwpa_client Shared Library
PRIVSEP_PLIST_FILES= sbin/wpa_priv
DBUS_PLIST_FILES= share/dbus-1/system-services/fi.w1.wpa_supplicant1.service \
@@ -167,7 +171,7 @@ post-patch:
.endif
.for simple in WPS WPS_ER WPS_NFC WPS_UPNP PKCS12 SMARTCARD HT_OVERRIDES \
VHT_OVERRIDES TLSV12 IEEE80211AC IEEE80211N IEEE80211R IEEE80211W \
- IEEE8021X_EAPOL EAPOL_TEST \
+ IEEE8021X_EAPOL EAPOL_TEST IPV6 \
INTERWORKING DEBUG_FILE DEBUG_SYSLOG HS20 NO_ROAMING PRIVSEP P2P \
PASN TDLS WNM MBO RSN_PREAUTH
. if ${PORT_OPTIONS:M${simple}}
diff --git a/security/wpa_supplicant/Makefile b/security/wpa_supplicant/Makefile
index a40c862c2b61..9bc1270c55f2 100644
--- a/security/wpa_supplicant/Makefile
+++ b/security/wpa_supplicant/Makefile
@@ -1,6 +1,6 @@
PORTNAME= wpa_supplicant
PORTVERSION= 2.11
-PORTREVISION= 5
+PORTREVISION= 7
CATEGORIES= security net
MASTER_SITES= https://w1.fi/releases/
@@ -12,6 +12,7 @@ LICENSE= BSD3CLAUSE
LICENSE_FILE= ${WRKSRC}/README
USES= cpe gmake pkgconfig:build readline ssl
+USE_LDCONFIG= yes
BUILD_WRKSRC= ${WRKSRC}/wpa_supplicant
INSTALL_WRKSRC= ${WRKSRC}/src
CFLAGS+= ${CPPFLAGS} # USES=readline only augments CPPFLAGS and LDFLAGS
@@ -37,15 +38,15 @@ OPTIONS_DEFINE= WPS WPS_ER WPS_NOREG WPS_NFC WPS_UPNP PKCS12 SMARTCARD \
HT_OVERRIDES VHT_OVERRIDES TLSV12 IEEE80211W \
IEEE80211R DEBUG_FILE DEBUG_SYSLOG PRIVSEP \
DELAYED_MIC IEEE80211N IEEE80211AC INTERWORKING \
- IEEE8021X_EAPOL EAPOL_TEST \
+ IEEE8021X_EAPOL EAPOL_TEST IPV6 \
HS20 NO_ROAMING P2P TDLS DBUS MATCH DOCS \
- SIM_SIMULATOR USIM_SIMULATOR WEP PASN
+ SIM_SIMULATOR USIM_SIMULATOR WEP PASN LIBWPA
OPTIONS_DEFAULT= BSD WIRED \
TLS PEAP TTLS MD5 MSCHAPV2 GTC LEAP OTP PSK \
WPS PKCS12 SMARTCARD IEEE80211R DEBUG_SYSLOG \
INTERWORKING HS20 DBUS MATCH IEEE80211R IEEE80211W \
IEEE8021X_EAPOL WPS_ER WPS_NFC WPS_UPNP \
- FAST PWD PAX SAKE GPSK TNC IKEV2 EKE WEP PASN
+ FAST PWD PAX SAKE GPSK TNC IKEV2 EKE WEP PASN LIBWPA IPV6
OPTIONS_SUB=
WPS_DESC= Wi-Fi Protected Setup
@@ -64,6 +65,7 @@ IEEE80211R_DESC= Fast BSS Transition (IEEE 802.11r-2008)
IEEE80211W_DESC= Management Frame Protection (IEEE 802.11w)
IEEE8021X_EAPOL_DESC= EAP over LAN support
EAPOL_TEST_DESC= Development testing
+IPV6_DESC= Development testing IPv6 support
DEBUG_FILE_DESC= Support for writing debug log to a file
DEBUG_SYSLOG_DESC= Send debug messages to syslog instead of stdout
PRIVSEP_DESC= Privilege separation
@@ -108,10 +110,14 @@ SAKE_DESC= Shared-Secret Authentication & Key Establishment
GPSK_DESC= Generalized Pre-Shared Key
TNC_DESC= Trusted Network Connect
PASN_DESC= Pre-Association Security Negotiation
+LIBWPA_DESC= libwpa_client Shared Library
PRIVSEP_PLIST_FILES= sbin/wpa_priv
DBUS_PLIST_FILES= share/dbus-1/system-services/fi.w1.wpa_supplicant1.service \
etc/dbus-1/system.d/dbus-wpa_supplicant.conf
+LIBWPA_PLIST_FILES= lib/libwpa_client.so \
+ lib/libwpa_client.so.2 \
+ include/wpa_ctrl.h
.include <bsd.port.pre.mk>
@@ -154,7 +160,7 @@ post-patch:
.endif
.for simple in WPS WPS_ER WPS_NFC WPS_UPNP PKCS12 SMARTCARD HT_OVERRIDES \
VHT_OVERRIDES TLSV12 IEEE80211AC IEEE80211N IEEE80211R IEEE80211W \
- IEEE8021X_EAPOL EAPOL_TEST \
+ IEEE8021X_EAPOL EAPOL_TEST IPV6\
INTERWORKING DEBUG_FILE DEBUG_SYSLOG HS20 NO_ROAMING PRIVSEP P2P TDLS \
PASN
. if ${PORT_OPTIONS:M${simple}}
@@ -190,6 +196,9 @@ post-patch:
.if ${PORT_OPTIONS:MSIM_SIMULATOR}
@${ECHO_CMD} CONFIG_SIM_SIMULATOR=y >> ${CFG}
.endif
+.if ${PORT_OPTIONS:MLIBWPA}
+ @${ECHO_CMD} CONFIG_BUILD_WPA_CLIENT_SO=y >> ${CFG}
+.endif
@${ECHO_CMD} CONFIG_OS=unix >> ${CFG}
@${ECHO_CMD} CONFIG_CTRL_IFACE=unix >> ${CFG}
@${ECHO_CMD} CONFIG_BACKEND=file >> ${CFG}
@@ -224,4 +233,11 @@ do-install-DBUS-on:
${INSTALL_DATA} ${BUILD_WRKSRC}/dbus/dbus-wpa_supplicant.conf \
${STAGEDIR}${PREFIX}/etc/dbus-1/system.d/
+do-install-LIBWPA-on:
+ ${INSTALL_LIB} ${BUILD_WRKSRC}/libwpa_client.so \
+ ${STAGEDIR}${PREFIX}/lib/libwpa_client.so.2
+ ${LN} -s libwpa_client.so.2 ${STAGEDIR}${PREFIX}/lib/libwpa_client.so
+ ${INSTALL_DATA} ${INSTALL_WRKSRC}/common/wpa_ctrl.h \
+ ${STAGEDIR}${PREFIX}/include
+
.include <bsd.port.post.mk>
diff --git a/security/wpa_supplicant/files/patch-src_common_dhcp.h b/security/wpa_supplicant/files/patch-src_common_dhcp.h
index f88d1921a380..d25233a070b7 100644
--- a/security/wpa_supplicant/files/patch-src_common_dhcp.h
+++ b/security/wpa_supplicant/files/patch-src_common_dhcp.h
@@ -1,5 +1,5 @@
---- src/common/dhcp.h.orig 2018-12-02 11:34:59.000000000 -0800
-+++ src/common/dhcp.h 2018-12-06 00:01:11.429254000 -0800
+--- src/common/dhcp.h.orig 2024-07-20 18:04:37 UTC
++++ src/common/dhcp.h
@@ -9,6 +9,22 @@
#ifndef DHCP_H
#define DHCP_H
diff --git a/security/wpa_supplicant/files/patch-src_drivers_driver__bsd.c b/security/wpa_supplicant/files/patch-src_drivers_driver__bsd.c
index 7c22ee2a372c..6e83ddc25b46 100644
--- a/security/wpa_supplicant/files/patch-src_drivers_driver__bsd.c
+++ b/security/wpa_supplicant/files/patch-src_drivers_driver__bsd.c
@@ -1,5 +1,5 @@
---- src/drivers/driver_bsd.c.orig 2024-07-20 11:04:37.000000000 -0700
-+++ src/drivers/driver_bsd.c 2025-04-07 12:47:28.984390000 -0700
+--- src/drivers/driver_bsd.c.orig 2024-07-20 18:04:37 UTC
++++ src/drivers/driver_bsd.c
@@ -9,11 +9,13 @@
#include "includes.h"
@@ -14,7 +14,7 @@
#include "common/wpa_common.h"
#include <ifaddrs.h>
-@@ -293,8 +295,9 @@
+@@ -293,8 +295,9 @@ static int
}
static int
@@ -25,7 +25,7 @@
struct ifreq ifr;
os_memset(&ifr, 0, sizeof(ifr));
-@@ -306,7 +309,34 @@
+@@ -306,7 +309,34 @@ bsd_get_iface_flags(struct bsd_driver_data *drv)
return -1;
}
drv->flags = ifr.ifr_flags;
@@ -60,7 +60,7 @@
}
static int
-@@ -349,6 +379,20 @@
+@@ -349,6 +379,20 @@ bsd_set_key(void *priv, struct wpa_driver_set_key_para
case WPA_ALG_CCMP:
wk.ik_type = IEEE80211_CIPHER_AES_CCM;
break;
@@ -81,7 +81,7 @@
default:
wpa_printf(MSG_ERROR, "%s: unknown alg=%d", __func__, alg);
return -1;
-@@ -413,13 +457,34 @@
+@@ -413,13 +457,34 @@ bsd_configure_wpa(void *priv, struct wpa_bss_params *p
{
#ifndef IEEE80211_IOC_APPIE
static const char *ciphernames[] =
@@ -116,7 +116,7 @@
case WPA_CIPHER_TKIP:
v = IEEE80211_CIPHER_TKIP;
break;
-@@ -456,8 +521,18 @@
+@@ -456,8 +521,18 @@ bsd_configure_wpa(void *priv, struct wpa_bss_params *p
}
v = 0;
@@ -135,7 +135,7 @@
if (params->wpa_pairwise & WPA_CIPHER_TKIP)
v |= 1<<IEEE80211_CIPHER_TKIP;
if (params->wpa_pairwise & WPA_CIPHER_NONE)
-@@ -525,7 +600,7 @@
+@@ -525,7 +600,7 @@ bsd_set_ieee8021x(void *priv, struct wpa_bss_params *p
__func__);
return -1;
}
@@ -144,7 +144,7 @@
}
static void
-@@ -586,6 +661,7 @@
+@@ -586,6 +661,7 @@ bsd_set_freq(void *priv, struct hostapd_freq_params *f
mode = IFM_IEEE80211_11B;
} else {
mode =
@@ -152,7 +152,7 @@
freq->ht_enabled ? IFM_IEEE80211_11NA :
IFM_IEEE80211_11A;
}
-@@ -853,14 +929,18 @@
+@@ -853,14 +929,18 @@ bsd_wireless_event_receive(int sock, void *ctx, void *
drv = bsd_get_drvindex(global, ifm->ifm_index);
if (drv == NULL)
return;
@@ -174,7 +174,7 @@
wpa_printf(MSG_DEBUG, "RTM_IFINFO: Interface '%s' UP",
drv->ifname);
wpa_supplicant_event(drv->ctx, EVENT_INTERFACE_ENABLED,
-@@ -1027,7 +1107,8 @@
+@@ -1027,7 +1107,8 @@ bsd_init(struct hostapd_data *hapd, struct wpa_init_pa
if (l2_packet_get_own_addr(drv->sock_xmit, params->own_addr))
goto bad;
@@ -184,7 +184,7 @@
goto bad;
if (bsd_set_mediaopt(drv, IFM_OMASK, IFM_IEEE80211_HOSTAP) < 0) {
-@@ -1052,12 +1133,13 @@
+@@ -1052,12 +1133,13 @@ bsd_deinit(void *priv)
{
struct bsd_driver_data *drv = priv;
@@ -199,7 +199,7 @@
static int
bsd_set_sta_authorized(void *priv, const u8 *addr,
unsigned int total_flags, unsigned int flags_or,
-@@ -1199,13 +1281,41 @@
+@@ -1199,13 +1281,41 @@ static int
}
static int
@@ -242,7 +242,7 @@
wpa_printf(MSG_DEBUG,
"%s: ssid '%.*s' wpa ie len %u pairwise %u group %u key mgmt %u"
-@@ -1222,7 +1332,10 @@
+@@ -1222,7 +1332,10 @@ wpa_driver_bsd_associate(void *priv, struct wpa_driver
mode = 0 /* STA */;
break;
case IEEE80211_MODE_IBSS:
@@ -253,7 +253,7 @@
break;
case IEEE80211_MODE_AP:
mode = IFM_IEEE80211_HOSTAP;
-@@ -1251,22 +1364,31 @@
+@@ -1251,24 +1364,33 @@ wpa_driver_bsd_associate(void *priv, struct wpa_driver
ret = -1;
if (wpa_driver_bsd_set_auth_alg(drv, params->auth_alg) < 0)
ret = -1;
@@ -266,9 +266,6 @@
- params->key_mgmt_suite == WPA_KEY_MGMT_NONE &&
- params->wpa_ie_len == 0);
- wpa_printf(MSG_DEBUG, "%s: set PRIVACY %u", __func__, privacy);
--
-- if (set80211param(drv, IEEE80211_IOC_PRIVACY, privacy) < 0)
-- return -1;
+ if (params->wpa_ie_len) {
+ rsn_ie = get_ie(params->wpa_ie, params->wpa_ie_len,
+ WLAN_EID_RSN);
@@ -288,9 +285,7 @@
+ }
+ }
-- if (params->wpa_ie_len &&
-- set80211param(drv, IEEE80211_IOC_WPA,
-- params->wpa_ie[0] == WLAN_EID_RSN ? 2 : 1) < 0)
+- if (set80211param(drv, IEEE80211_IOC_PRIVACY, privacy) < 0)
+ /*
+ * NB: interface must be marked UP for association
+ * or scanning (ap_scan=2)
@@ -298,8 +293,15 @@
+ if (bsd_ctrl_iface(drv, 1) < 0)
return -1;
+- if (params->wpa_ie_len &&
+- set80211param(drv, IEEE80211_IOC_WPA,
+- params->wpa_ie[0] == WLAN_EID_RSN ? 2 : 1) < 0)
+- return -1;
+-
os_memset(&mlme, 0, sizeof(mlme));
-@@ -1311,11 +1433,8 @@
+ mlme.im_op = IEEE80211_MLME_ASSOC;
+ if (params->ssid != NULL)
+@@ -1311,11 +1433,8 @@ wpa_driver_bsd_scan(void *priv, struct wpa_driver_scan
}
/* NB: interface must be marked UP to do a scan */
@@ -312,7 +314,7 @@
#ifdef IEEE80211_IOC_SCAN_MAX_SSID
os_memset(&sr, 0, sizeof(sr));
-@@ -1495,6 +1614,12 @@
+@@ -1495,6 +1614,12 @@ static int wpa_driver_bsd_capa(struct bsd_driver_data
drv->capa.enc |= WPA_DRIVER_CAPA_ENC_TKIP;
if (devcaps.dc_cryptocaps & IEEE80211_CRYPTO_AES_CCM)
drv->capa.enc |= WPA_DRIVER_CAPA_ENC_CCMP;
@@ -325,7 +327,7 @@
if (devcaps.dc_drivercaps & IEEE80211_C_HOSTAP)
drv->capa.flags |= WPA_DRIVER_FLAGS_AP;
-@@ -1547,6 +1672,8 @@
+@@ -1547,6 +1672,8 @@ get80211opmode(struct bsd_driver_data *drv)
}
if (ifmr.ifm_current & IFM_IEEE80211_HOSTAP)
return IEEE80211_M_HOSTAP;
@@ -334,7 +336,7 @@
if (ifmr.ifm_current & IFM_IEEE80211_MONITOR)
return IEEE80211_M_MONITOR;
#ifdef IEEE80211_M_MBSS
-@@ -1607,7 +1734,7 @@
+@@ -1607,7 +1734,7 @@ wpa_driver_bsd_init(void *ctx, const char *ifname, voi
drv->capa.key_mgmt_iftype[i] = drv->capa.key_mgmt;
/* Down interface during setup. */
@@ -343,13 +345,13 @@
goto fail;
/* Proven to work, lets go! */
-@@ -1631,6 +1758,9 @@
+@@ -1630,6 +1757,9 @@ wpa_driver_bsd_deinit(void *priv)
+
if (drv->ifindex != 0 && !drv->if_removed) {
wpa_driver_bsd_set_wpa(drv, 0);
-
++
+ /* NB: mark interface down */
+ bsd_ctrl_iface(drv, 0);
-+
+
wpa_driver_bsd_set_wpa_internal(drv, drv->prev_wpa,
drv->prev_privacy);
-
diff --git a/security/wpa_supplicant/files/patch-src_drivers_driver__ndis.c b/security/wpa_supplicant/files/patch-src_drivers_driver__ndis.c
index 5c58337c4b3d..3fa5a11bd8e2 100644
--- a/security/wpa_supplicant/files/patch-src_drivers_driver__ndis.c
+++ b/security/wpa_supplicant/files/patch-src_drivers_driver__ndis.c
@@ -1,6 +1,6 @@
---- src/drivers/driver_ndis.c.orig 2019-08-07 13:25:25 UTC
+--- src/drivers/driver_ndis.c.orig 2024-07-20 18:04:37 UTC
+++ src/drivers/driver_ndis.c
-@@ -504,13 +504,13 @@ static int ndis_get_oid(struct wpa_drive
+@@ -504,13 +504,13 @@ static int ndis_get_oid(struct wpa_driver_ndis_data *d
o->Length = len;
if (!PacketRequest(drv->adapter, FALSE, o)) {
@@ -16,7 +16,7 @@
__func__, oid, (unsigned int) o->Length, len);
os_free(buf);
return -1;
-@@ -573,7 +573,7 @@ static int ndis_set_oid(struct wpa_drive
+@@ -573,7 +573,7 @@ static int ndis_set_oid(struct wpa_driver_ndis_data *d
os_memcpy(o->Data, data, len);
if (!PacketRequest(drv->adapter, TRUE, o)) {
@@ -25,7 +25,7 @@
__func__, oid, len);
os_free(buf);
return -1;
-@@ -1531,7 +1531,7 @@ static void wpa_driver_ndis_event_auth(s
+@@ -1543,7 +1543,7 @@ static void wpa_driver_ndis_event_auth(struct wpa_driv
if (data_len < sizeof(*req)) {
wpa_printf(MSG_DEBUG, "NDIS: Too short Authentication Request "
@@ -34,7 +34,7 @@
return;
}
req = (NDIS_802_11_AUTHENTICATION_REQUEST *) data;
-@@ -1565,7 +1565,7 @@ static void wpa_driver_ndis_event_pmkid(
+@@ -1577,7 +1577,7 @@ static void wpa_driver_ndis_event_pmkid(struct wpa_dri
if (data_len < 8) {
wpa_printf(MSG_DEBUG, "NDIS: Too short PMKID Candidate List "
@@ -43,7 +43,7 @@
return;
}
pmkid = (NDIS_802_11_PMKID_CANDIDATE_LIST *) data;
-@@ -1587,7 +1587,7 @@ static void wpa_driver_ndis_event_pmkid(
+@@ -1599,7 +1599,7 @@ static void wpa_driver_ndis_event_pmkid(struct wpa_dri
os_memset(&event, 0, sizeof(event));
for (i = 0; i < pmkid->NumCandidates; i++) {
PMKID_CANDIDATE *p = &pmkid->CandidateList[i];
@@ -52,7 +52,7 @@
i, MAC2STR(p->BSSID), (int) p->Flags);
os_memcpy(event.pmkid_candidate.bssid, p->BSSID, ETH_ALEN);
event.pmkid_candidate.index = i;
-@@ -1778,7 +1778,7 @@ static void wpa_driver_ndis_get_capabili
+@@ -1790,7 +1790,7 @@ static void wpa_driver_ndis_get_capability(struct wpa_
"overflow");
break;
}
@@ -61,7 +61,7 @@
i, (int) ae->AuthModeSupported,
(int) ae->EncryptStatusSupported);
switch (ae->AuthModeSupported) {
-@@ -2106,7 +2106,11 @@ static int wpa_driver_ndis_get_names(str
+@@ -2118,7 +2118,11 @@ static int wpa_driver_ndis_get_names(struct wpa_driver
dlen = dpos - desc;
else
dlen = os_strlen(desc);
@@ -74,7 +74,7 @@
os_free(b);
if (drv->adapter_desc == NULL)
return -1;
-@@ -2274,7 +2278,11 @@ static int wpa_driver_ndis_get_names(str
+@@ -2286,7 +2290,11 @@ static int wpa_driver_ndis_get_names(struct wpa_driver
} else {
dlen = os_strlen(desc[i]);
}
diff --git a/security/wpa_supplicant/files/patch-src_l2__packet_l2__packet__freebsd.c b/security/wpa_supplicant/files/patch-src_l2__packet_l2__packet__freebsd.c
index 2ec52fcdcd85..cd0c9a56f055 100644
--- a/security/wpa_supplicant/files/patch-src_l2__packet_l2__packet__freebsd.c
+++ b/security/wpa_supplicant/files/patch-src_l2__packet_l2__packet__freebsd.c
@@ -1,5 +1,5 @@
---- src/l2_packet/l2_packet_freebsd.c.orig 2023-10-30 10:53:18.000000000 -0700
-+++ src/l2_packet/l2_packet_freebsd.c 2023-10-30 14:10:36.396969000 -0700
+--- src/l2_packet/l2_packet_freebsd.c.orig 2024-07-20 18:04:37 UTC
++++ src/l2_packet/l2_packet_freebsd.c
@@ -8,7 +8,10 @@
*/
diff --git a/security/wpa_supplicant/files/patch-src_utils_os__unix.c b/security/wpa_supplicant/files/patch-src_utils_os__unix.c
index d3ebadbba827..3feccd7f0b28 100644
--- a/security/wpa_supplicant/files/patch-src_utils_os__unix.c
+++ b/security/wpa_supplicant/files/patch-src_utils_os__unix.c
@@ -1,6 +1,6 @@
---- src/utils/os_unix.c.orig 2024-05-10 09:57:55.000000000 -0700
-+++ src/utils/os_unix.c 2024-06-01 22:18:54.999484000 -0700
-@@ -103,10 +103,12 @@
+--- src/utils/os_unix.c.orig 2024-07-20 18:04:37 UTC
++++ src/utils/os_unix.c
+@@ -103,9 +103,11 @@ int os_get_reltime(struct os_reltime *t)
break;
#endif
#ifdef CLOCK_MONOTONIC
@@ -8,8 +8,7 @@
case CLOCK_MONOTONIC:
clock_id = CLOCK_REALTIME;
break;
- #endif
+#endif
+ #endif
case CLOCK_REALTIME:
return -1;
- }
diff --git a/security/wpa_supplicant/files/patch-src_wps_wps__upnp.c b/security/wpa_supplicant/files/patch-src_wps_wps__upnp.c
index ee10b79e48aa..2a0e56329a07 100644
--- a/security/wpa_supplicant/files/patch-src_wps_wps__upnp.c
+++ b/security/wpa_supplicant/files/patch-src_wps_wps__upnp.c
@@ -1,6 +1,6 @@
---- src/wps/wps_upnp.c.orig 2021-03-16 13:50:10.000000000 -0700
-+++ src/wps/wps_upnp.c 2021-03-18 12:49:19.537874000 -0700
-@@ -963,7 +963,8 @@
+--- src/wps/wps_upnp.c.orig 2024-07-20 18:04:37 UTC
++++ src/wps/wps_upnp.c
+@@ -963,7 +963,8 @@ int get_netif_info(const char *net_if, unsigned *ip_ad
goto fail;
}
os_memcpy(mac, req.ifr_addr.sa_data, 6);
diff --git a/security/wpa_supplicant/files/patch-wpa__supplicant_Makefile b/security/wpa_supplicant/files/patch-wpa__supplicant_Makefile
index 9f1393fb85da..1efb42a0844f 100644
--- a/security/wpa_supplicant/files/patch-wpa__supplicant_Makefile
+++ b/security/wpa_supplicant/files/patch-wpa__supplicant_Makefile
@@ -1,6 +1,6 @@
---- wpa_supplicant/Makefile.orig 2015-03-15 17:30:39 UTC
+--- wpa_supplicant/Makefile.orig 2024-07-20 18:04:37 UTC
+++ wpa_supplicant/Makefile
-@@ -99,6 +99,14 @@ OBJS += ../src/utils/os_$(CONFIG_OS).o
+@@ -140,6 +140,14 @@ OBJS_c += ../src/utils/os_$(CONFIG_OS).o
OBJS_p += ../src/utils/os_$(CONFIG_OS).o
OBJS_c += ../src/utils/os_$(CONFIG_OS).o
@@ -15,3 +15,12 @@
ifdef CONFIG_WPA_TRACE
CFLAGS += -DWPA_TRACE
OBJS += ../src/utils/trace.o
+@@ -2050,7 +2058,7 @@ libwpa_client.so: $(LIBCTRLSO)
+
+ libwpa_client.so: $(LIBCTRLSO)
+ @$(E) " CC $@ ($^)"
+- $(Q)$(CC) $(LDFLAGS) -o $@ $(CFLAGS) -shared -fPIC $^
++ $(Q)$(CC) $(LDFLAGS) -o $@ $(CFLAGS) -Wl,-soname,$@.2 -shared -fPIC $^
+
+ OBJS_wpatest := libwpa_test.o
+ _OBJS_VAR := OBJS_wpatest
diff --git a/security/wpa_supplicant/files/patch-wpa__supplicant_ctrl__iface__unix.c b/security/wpa_supplicant/files/patch-wpa__supplicant_ctrl__iface__unix.c
index cc73ac35cd35..80a0c9d7cf1a 100644
--- a/security/wpa_supplicant/files/patch-wpa__supplicant_ctrl__iface__unix.c
+++ b/security/wpa_supplicant/files/patch-wpa__supplicant_ctrl__iface__unix.c
@@ -1,6 +1,6 @@
---- wpa_supplicant/ctrl_iface_unix.c.orig 2022-01-16 12:51:29.000000000 -0800
-+++ wpa_supplicant/ctrl_iface_unix.c 2023-11-29 08:12:07.843443000 -0800
-@@ -506,6 +506,10 @@
+--- wpa_supplicant/ctrl_iface_unix.c.orig 2024-07-20 18:04:37 UTC
++++ wpa_supplicant/ctrl_iface_unix.c
+@@ -509,6 +509,10 @@ static int wpas_ctrl_iface_open_sock(struct wpa_suppli
struct group *grp;
char *endp;
int flags;
@@ -11,7 +11,7 @@
buf = os_strdup(wpa_s->conf->ctrl_interface);
if (buf == NULL)
-@@ -678,6 +682,22 @@
+@@ -681,6 +685,22 @@ havesock:
/* Not fatal, continue on.*/
}
}
diff --git a/security/wpa_supplicant/files/patch-wpa__supplicant_main.c b/security/wpa_supplicant/files/patch-wpa__supplicant_main.c
index 3042768f44d9..f9db90635a4c 100644
--- a/security/wpa_supplicant/files/patch-wpa__supplicant_main.c
+++ b/security/wpa_supplicant/files/patch-wpa__supplicant_main.c
@@ -1,6 +1,6 @@
---- wpa_supplicant/main.c.orig 2016-11-05 20:56:30 UTC
+--- wpa_supplicant/main.c.orig 2024-07-20 18:04:37 UTC
+++ wpa_supplicant/main.c
-@@ -66,7 +66,7 @@ static void usage(void)
+@@ -67,7 +67,7 @@ static void usage(void)
" -c = Configuration file\n"
" -C = ctrl_interface parameter (only used if -c is not)\n"
" -d = increase debugging verbosity (-dd even more)\n"
@@ -9,7 +9,7 @@
" -e = entropy file\n"
#ifdef CONFIG_DEBUG_FILE
" -f = log output to debug file instead of stdout\n"
-@@ -105,8 +105,7 @@ static void usage(void)
+@@ -106,8 +106,7 @@ static void usage(void)
" -W = wait for a control interface monitor before starting\n");
printf("example:\n"
@@ -20,14 +20,14 @@
}
@@ -199,6 +198,11 @@ int main(int argc, char *argv[])
+ iface_count = 1;
wpa_supplicant_fd_workaround(1);
-
++
+#ifdef CONFIG_DRIVER_NDIS
+ void driver_ndis_init_ops(void);
+ driver_ndis_init_ops();
+#endif /* CONFIG_DRIVER_NDIS */
-+
+
for (;;) {
c = getopt(argc, argv,
- "b:Bc:C:D:de:f:g:G:hi:I:KLMm:No:O:p:P:qsTtuvW");
diff --git a/security/wpa_supplicant/files/patch-wpa__supplicant_wpa__supplicant.c b/security/wpa_supplicant/files/patch-wpa__supplicant_wpa__supplicant.c
index 42f150b3595c..8013244d9f7f 100644
--- a/security/wpa_supplicant/files/patch-wpa__supplicant_wpa__supplicant.c
+++ b/security/wpa_supplicant/files/patch-wpa__supplicant_wpa__supplicant.c
@@ -1,6 +1,6 @@
---- wpa_supplicant/wpa_supplicant.c.orig 2019-04-21 03:10:22.000000000 -0400
-+++ wpa_supplicant/wpa_supplicant.c 2019-05-15 22:44:44.919859000 -0400
-@@ -6357,13 +6357,6 @@
+--- wpa_supplicant/wpa_supplicant.c.orig 2024-07-20 18:04:37 UTC
++++ wpa_supplicant/wpa_supplicant.c
+@@ -7983,13 +7983,6 @@ struct wpa_global * wpa_supplicant_init(struct wpa_par
if (params == NULL)
return NULL;
diff --git a/security/xhash/Makefile b/security/xhash/Makefile
index 2241c2266251..dc1073d84ff4 100644
--- a/security/xhash/Makefile
+++ b/security/xhash/Makefile
@@ -1,7 +1,7 @@
PORTNAME= xhash
DISTVERSIONPREFIX= v
DISTVERSION= 3.6.3
-PORTREVISION= 6
+PORTREVISION= 7
CATEGORIES= security
MAINTAINER= rbranco@suse.com
diff --git a/security/xray-core/Makefile b/security/xray-core/Makefile
index 80dbb318ace7..0257451a9cbb 100644
--- a/security/xray-core/Makefile
+++ b/security/xray-core/Makefile
@@ -1,7 +1,7 @@
PORTNAME= xray-core
DISTVERSIONPREFIX= v
DISTVERSION= 25.7.26
-PORTREVISION= 3
+PORTREVISION= 4
CATEGORIES= security
MASTER_SITES= https://github.com/v2fly/geoip/releases/download/202507050144/:geoip \
https://github.com/v2fly/domain-list-community/releases/download/20250627153051/:geosite
diff --git a/security/yubikey-agent/Makefile b/security/yubikey-agent/Makefile
index 1548018aaefd..28bfd67a7030 100644
--- a/security/yubikey-agent/Makefile
+++ b/security/yubikey-agent/Makefile
@@ -1,7 +1,7 @@
PORTNAME= yubikey-agent
DISTVERSIONPREFIX= v
DISTVERSION= 0.1.6
-PORTREVISION= 23
+PORTREVISION= 24
CATEGORIES= security sysutils
MAINTAINER= egypcio@FreeBSD.org
diff --git a/security/zeek/Makefile b/security/zeek/Makefile
index 15dd7d7a4249..fbdd47952775 100644
--- a/security/zeek/Makefile
+++ b/security/zeek/Makefile
@@ -1,5 +1,5 @@
PORTNAME= zeek
-DISTVERSION= 8.0.1
+DISTVERSION= 8.0.3
CATEGORIES= security
MASTER_SITES= https://download.zeek.org/
@@ -82,8 +82,10 @@ CMAKE_ARGS= -DCARES_ROOT_DIR:PATH=${PREFIX} \
-DINSTALL_ZKG:BOOL=OFF \
-DPY_MOD_INSTALL_DIR:PATH=${PREFIX}/lib/zeekctl \
-DZEEK_ETC_INSTALL_DIR:PATH=${PREFIX}/etc \
+ -DZEEK_LOG_DIR:PATH=/var/log/zeek \
-DZEEK_ROOT_DIR:PATH=${PREFIX} \
- -DZEEK_SCRIPT_INSTALL_PATH:PATH=${PREFIX}/share/zeek
+ -DZEEK_SCRIPT_INSTALL_PATH:PATH=${PREFIX}/share/zeek \
+ -DZEEK_SPOOL_DIR:PATH=/var/spool/zeek
ZEEKUSER?= zeek
ZEEKGROUP?= zeek
@@ -158,28 +160,26 @@ STRIP=
USE_RC_SUBR= zeek
.endif
+post-install:
+ ${MV} ${STAGEDIR}${DATADIR}/site/local.zeek \
+ ${STAGEDIR}${DATADIR}/site/local.zeek.sample
+ @${STRIP_CMD} ${STAGEDIR}${PREFIX}/bin/zeek-cut
+ @${RM} ${STAGEDIR}${PREFIX}/share/zeek/tests
+ ${LN} -s ../btest/data ${STAGEDIR}${PREFIX}/share/zeek/tests
+
post-install-ZEEKCTL-on:
- ${MKDIR} ${STAGEDIR}${PREFIX}/logs
- ${MKDIR} ${STAGEDIR}${PREFIX}/spool/tmp
- ${MKDIR} ${STAGEDIR}${PREFIX}/spool/installed-scripts-do-not-touch/auto
- ${MKDIR} ${STAGEDIR}${PREFIX}/spool/installed-scripts-do-not-touch/site
+ ${MKDIR} ${STAGEDIR}/var/spool/zeek/installed-scripts-do-not-touch/auto
+ ${MKDIR} ${STAGEDIR}/var/spool/zeek/installed-scripts-do-not-touch/site
.for F in zeekctl.cfg networks.cfg node.cfg
${MV} ${STAGEDIR}${PREFIX}/etc/${F} ${STAGEDIR}${PREFIX}/etc/${F}.sample
.endfor
+ # Do this here because later zeek won't be running as root
${RM} ${STAGEDIR}${PREFIX}/share/zeekctl/scripts/zeekctl-config.sh
- ${LN} -s ../../../spool/zeekctl-config.sh \
+ ${LN} -s ../../../../../var/spool/zeek/zeekctl-config.sh \
${STAGEDIR}${PREFIX}/share/zeekctl/scripts/zeekctl-config.sh
${RM} ${STAGEDIR}${PREFIX}/lib/broctl
${LN} -s zeek/python/zeekctl ${STAGEDIR}${PREFIX}/lib/broctl
-post-install:
- ${MV} ${STAGEDIR}${DATADIR}/site/local.zeek \
- ${STAGEDIR}${DATADIR}/site/local.zeek.sample
- @${RM} -rf ${STAGEDIR}${PREFIX}/var
- @${STRIP_CMD} ${STAGEDIR}${PREFIX}/bin/zeek-cut
- @${RM} ${STAGEDIR}${PREFIX}/share/zeek/tests
- ${LN} -s ../btest/data ${STAGEDIR}${PREFIX}/share/zeek/tests
-
post-install-SPICY-on:
@${RM} -rf ${STAGEDIR}${PREFIX}/include/hilti/rt/3rdparty/SafeInt/Archive
@${RM} -rf ${STAGEDIR}${PREFIX}/include/hilti/rt/3rdparty/SafeInt/Test
diff --git a/security/zeek/distinfo b/security/zeek/distinfo
index cf681afb7421..8d3fd5d0c12e 100644
--- a/security/zeek/distinfo
+++ b/security/zeek/distinfo
@@ -1,3 +1,3 @@
-TIMESTAMP = 1756236375
-SHA256 (zeek-8.0.1.tar.gz) = ee916387e762345a6ffa84514cc3b66761f110d845a08b88e4a8da48db97ce8a
-SIZE (zeek-8.0.1.tar.gz) = 99592537
+TIMESTAMP = 1760556081
+SHA256 (zeek-8.0.3.tar.gz) = c178a85e502835cef9584e9a5cb049b4a6abc00bd2bd3c07d4bc3466e5df6eee
+SIZE (zeek-8.0.3.tar.gz) = 99613493
diff --git a/security/zeek/files/pkg-message.in b/security/zeek/files/pkg-message.in
index 5b311b6cda33..ba18b01c0a45 100644
--- a/security/zeek/files/pkg-message.in
+++ b/security/zeek/files/pkg-message.in
@@ -35,10 +35,30 @@ EOM
During deinstall of this package, the cfg files for zeekctl are not
deleted if you have edited them. Instead the software will create
a .sample file and the edited files will remain in place when you
-upgrade. If you want to delete them, you have to remove the
-%%PREFIX%%/etc directory manually.
+upgrade. If you want to delete them, you have to remove
+%%PREFIX%%/etc/zeekctl.cfg manually.
-You may also need to manually remove %%PREFIX%%/spool/state.db
+You may also need to manually remove /var/spool/state.db
+EOM
+}
+{ type: upgrade
+ message: <<EOM
+The default LogDir and SpoolDir have moved from %%PREFIX%% to /var.
+
+To migrate an existing installation to the new layout:
+
+ - service zeek stop
+
+ - pkg upgrade -y zeek
+
+ - edit %%PREFIX%%/etc/zeekctl.cfg and make these changes:
+
+ LogDir = /var/log/zeek
+ SpoolDir = /var/spool/zeek
+
+ - move/create the log directory
+
+ - service zeek deploy
EOM
}
]
diff --git a/security/zeek/pkg-plist b/security/zeek/pkg-plist
index c913e47f378d..2888ca696ecb 100644
--- a/security/zeek/pkg-plist
+++ b/security/zeek/pkg-plist
@@ -1,7 +1,10 @@
-@postexec chown %%ZEEKUSER%%:%%ZEEKGROUP%% %D/logs
-%%ZEEKCTL%%@postexec chown %%ZEEKUSER%%:%%ZEEKGROUP%% %D/spool
-%%ZEEKCTL%%@postexec chown %%ZEEKUSER%%:%%ZEEKGROUP%% %D/spool/tmp
-%%ZEEKCTL%%@postexec chown -R %%ZEEKUSER%%:%%ZEEKGROUP%% %D/spool/installed-scripts-do-not-touch
+@dir(%%ZEEKUSER%%,%%ZEEKGROUP%%,) /var/log/zeek
+@dir(%%ZEEKUSER%%,%%ZEEKGROUP%%,) /var/spool/zeek
+@dir(%%ZEEKUSER%%,%%ZEEKGROUP%%,) /var/spool/zeek/tmp
+%%ZEEKCTL%%@dir(%%ZEEKUSER%%,%%ZEEKGROUP%%,) /var/spool/zeek/installed-scripts-do-not-touch
+%%ZEEKCTL%%@dir(%%ZEEKUSER%%,%%ZEEKGROUP%%,) /var/spool/zeek/installed-scripts-do-not-touch/auto
+%%ZEEKCTL%%@dir(%%ZEEKUSER%%,%%ZEEKGROUP%%,) /var/spool/zeek/installed-scripts-do-not-touch/site
+%%ZEEKCTL%%@preunexec rm -f /var/spool/zeek/state.db
bin/bifcl
bin/binpac
%%ZEEKCTL%%bin/capstats
@@ -2284,32 +2287,22 @@ share/zeek/tests
%%ZEEKCTL%%share/zeekctl/scripts/set-zeek-path
%%ZEEKCTL%%share/zeekctl/scripts/stats-to-csv
%%ZEEKCTL%%share/zeekctl/scripts/zeekctl-config.sh
-%%ZEEKCTL%%spool/zeekctl-config.sh
-%%ZEEKCTL%%@preunexec rm -f %D/logs/current
-%%ZEEKCTL%%@preunexec rm -f %D/spool/zeekctl.dat
-%%ZEEKCTL%%@preunexec rm -f %D/spool/installed-scripts-do-not-touch/auto/zeekctl-config.zeek
-%%ZEEKCTL%%@preunexec rm -f %D/spool/installed-scripts-do-not-touch/auto/local-networks.zeek
-%%ZEEKCTL%%@preunexec rm -f %D/spool/installed-scripts-do-not-touch/auto/standalone-layout.zeek
-%%ZEEKCTL%%@preunexec rm -f %D/spool/installed-scripts-do-not-touch/site/local-logger.zeek
-%%ZEEKCTL%%@preunexec rm -f %D/spool/installed-scripts-do-not-touch/site/local-manager.zeek
-%%ZEEKCTL%%@preunexec rm -f %D/spool/installed-scripts-do-not-touch/site/local-proxy.zeek
-%%ZEEKCTL%%@preunexec rm -f %D/spool/installed-scripts-do-not-touch/site/local-worker.zeek
-%%ZEEKCTL%%@preunexec rm -f %D/spool/installed-scripts-do-not-touch/site/local.zeek
-%%ZEEKCTL%%@preunexec rm -f %D/spool/installed-scripts-do-not-touch/site/local.zeek.sample
-%%ZEEKCTL%%@preunexec rm -f %D/spool/state.db
-%%ZEEKCTL%%@dir spool/tmp
-%%ZEEKCTL%%@dir spool/installed-scripts-do-not-touch/site
-%%ZEEKCTL%%@dir spool/installed-scripts-do-not-touch/auto
-%%ZEEKCTL%%@dir spool/installed-scripts-do-not-touch
-%%ZEEKCTL%%@dir spool/extract_files
-%%ZEEKCTL%%@dir spool/brokerstore
-%%ZEEKCTL%%@dir spool
+%%ZEEKCTL%%@preunexec rm -f /var/log/zeek/current
+%%ZEEKCTL%%@preunexec rm -f /var/spool/zeek/zeekctl.dat
+%%ZEEKCTL%%@preunexec rm -f /var/spool/zeek/installed-scripts-do-not-touch/auto/zeekctl-config.zeek
+%%ZEEKCTL%%@preunexec rm -f /var/spool/zeek/installed-scripts-do-not-touch/auto/local-networks.zeek
+%%ZEEKCTL%%@preunexec rm -f /var/spool/zeek/installed-scripts-do-not-touch/auto/standalone-layout.zeek
+%%ZEEKCTL%%@preunexec rm -f /var/spool/zeek/installed-scripts-do-not-touch/site/local-logger.zeek
+%%ZEEKCTL%%@preunexec rm -f /var/spool/zeek/installed-scripts-do-not-touch/site/local-manager.zeek
+%%ZEEKCTL%%@preunexec rm -f /var/spool/zeek/installed-scripts-do-not-touch/site/local-proxy.zeek
+%%ZEEKCTL%%@preunexec rm -f /var/spool/zeek/installed-scripts-do-not-touch/site/local-worker.zeek
+%%ZEEKCTL%%@preunexec rm -f /var/spool/zeek/installed-scripts-do-not-touch/site/local.zeek
+%%ZEEKCTL%%@preunexec rm -f /var/spool/zeek/installed-scripts-do-not-touch/site/local.zeek.sample
@dir share/man/man8
@dir share/man/man1
@dir share/man
-%%ZEEKCTL%%@dir logs
%%SPICY%%@dir lib/zeek/spicy
@dir lib/zeek/plugins
@dir include/zeek/analyzer/protocol/quic
@dir include/zeek/analyzer/protocol/ldap
-%%ZEEKCTL%%@postexec su -fm %%ZEEKUSER%% -c '%D/bin/zeekctl install; rm -f %D/spool/debug.log'
+%%ZEEKCTL%%@postexec su -fm %%ZEEKUSER%% -c '%D/bin/zeekctl install; rm -f /var/spool/zeek/debug.log'