From nobody Wed Jan 26 01:40:27 2022 X-Original-To: dev-commits-ports-all@mlmmj.nyi.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mlmmj.nyi.freebsd.org (Postfix) with ESMTP id B2D7819780A9; Wed, 26 Jan 2022 01:40:27 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from mxrelay.nyi.freebsd.org (mxrelay.nyi.freebsd.org [IPv6:2610:1c1:1:606c::19:3]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256 client-signature RSA-PSS (4096 bits) client-digest SHA256) (Client CN "mxrelay.nyi.freebsd.org", Issuer "R3" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id 4Jk5yM2MSJz4dKn; Wed, 26 Jan 2022 01:40:27 +0000 (UTC) (envelope-from git@FreeBSD.org) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1643161227; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=W0tN7kGFegyfYf+EZcRGiZjSr6YCMbmjgztHKkbu6BQ=; b=juN9cm2ZzmlAdJeSOSEsk3RiNUizHwp00wcqQuPaUvONqmGRMi4QxgGxi+wMEgMa0jhree 8NjuhUkhb3bBXZbOpXMAynRs+9FNqkKRCjPb1FpVvhpxrPbCgs+xo5c1fpfWde7CFgnvHo YS4bXirwx8hYFpHjNtZpGQJA1/ZCoJfkbtgGVWy7DtBPa9LzbKcHtevrTM0HDIKbZK14ae l54mqiNza2Q9YSnG7Okw1cKm/ZdOFZamLxSBb9UbkO+8+BtzBTtZMOwtlcTCNWVD1DFZZn 2zVE0pmiY7vfB/2kCm7xZmmkL8f+icjVsq2rRrmt9MB4T+OnyWXOpv9kFJSGPQ== Received: from gitrepo.freebsd.org (gitrepo.freebsd.org [IPv6:2610:1c1:1:6068::e6a:5]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256) (Client did not present a certificate) by mxrelay.nyi.freebsd.org (Postfix) with ESMTPS id 2C97214AA4; Wed, 26 Jan 2022 01:40:27 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from gitrepo.freebsd.org ([127.0.1.44]) by gitrepo.freebsd.org (8.16.1/8.16.1) with ESMTP id 20Q1eRHO088338; Wed, 26 Jan 2022 01:40:27 GMT (envelope-from git@gitrepo.freebsd.org) Received: (from git@localhost) by gitrepo.freebsd.org (8.16.1/8.16.1/Submit) id 20Q1eRMJ088337; Wed, 26 Jan 2022 01:40:27 GMT (envelope-from git) Date: Wed, 26 Jan 2022 01:40:27 GMT Message-Id: <202201260140.20Q1eRMJ088337@gitrepo.freebsd.org> To: ports-committers@FreeBSD.org, dev-commits-ports-all@FreeBSD.org, dev-commits-ports-main@FreeBSD.org From: Adriaan de Groot Subject: git: d2118ff0f1a3 - main - sysutils/polkit: add upstream patch for CVE-2021-4034 "pwnkit" vulnerability List-Id: Commit messages for all branches of the ports repository List-Archive: https://lists.freebsd.org/archives/dev-commits-ports-all List-Help: List-Post: List-Subscribe: List-Unsubscribe: Sender: owner-dev-commits-ports-all@freebsd.org X-BeenThere: dev-commits-ports-all@freebsd.org MIME-Version: 1.0 Content-Type: text/plain; charset=utf-8 Content-Transfer-Encoding: 8bit X-Git-Committer: adridg X-Git-Repository: ports X-Git-Refname: refs/heads/main X-Git-Reftype: branch X-Git-Commit: d2118ff0f1a36bc17eca25041e8a624d7a03e796 Auto-Submitted: auto-generated ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1643161227; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=W0tN7kGFegyfYf+EZcRGiZjSr6YCMbmjgztHKkbu6BQ=; b=ypcS5LQ1SZidoCmTMaCNn2ocn41kwXolgx0Tv4TYae1HuL+YgvZcyX+EREr1c1FFBh+B9W O6PtAoNT/aWLF4HuWi8xj/9h/BCnlm7Qu9quVorGjpLYAmuE4vKBMdiYcSpQ0Cr3Srs/3J /o4cg1RPEdjRCPnXF3jyMQfUj+WBOPfDZYaXLTGbyj9UhAni/5QPWdh+jtgFMQrC3xdDv7 1FqCR+/SQQS44Eh3i9O9dk8K/9oqSHGpOHdriBDJfID5VSlA/Ei0s7SYxQRfNmJpEWH6JB 0OnOy1gb66aoP/1vjprQ5k6vz8fCcCQ3oWDDT0b8jDO1pGMTlU0KNe5Qjam+tQ== ARC-Seal: i=1; s=dkim; d=freebsd.org; t=1643161227; a=rsa-sha256; cv=none; b=flNhWkpQTQUSwS8Kog5xDbgSr42zlhXvsgx2crlqhMULeHr96RWm/Tg6VpEmj6yCmKQpVb 7OIuA8OulPw4UbWozyy0hu9GGOP2cU17nfla7CKGH3YEA7grebGRzgZumnx8B0HsWVycif g1QBk6DtjWEEApfoELAuT3knYJIndaJITFsjRGvEKvw3w9v4MRdW9yb03vjn+rJsOjBVLl f4VfuRmfseKmaYPmXo2UJa5U3NAt+qNNH+btevoEjjHaZEAEZDWoISTDuqheqGFSTniinX U6W9KwBAKcrVGS0jqo2DF4MWufrBFnORTud4DRjNxHBp3f9BxhXbkPubzyXw2w== ARC-Authentication-Results: i=1; mx1.freebsd.org; none X-ThisMailContainsUnwantedMimeParts: N The branch main has been updated by adridg: URL: https://cgit.FreeBSD.org/ports/commit/?id=d2118ff0f1a36bc17eca25041e8a624d7a03e796 commit d2118ff0f1a36bc17eca25041e8a624d7a03e796 Author: Greg V AuthorDate: 2022-01-26 01:30:10 +0000 Commit: Adriaan de Groot CommitDate: 2022-01-26 01:40:07 +0000 sysutils/polkit: add upstream patch for CVE-2021-4034 "pwnkit" vulnerability --- sysutils/polkit/Makefile | 2 ++ sysutils/polkit/distinfo | 4 +++- 2 files changed, 5 insertions(+), 1 deletion(-) diff --git a/sysutils/polkit/Makefile b/sysutils/polkit/Makefile index 5eea832c2756..839b08d29502 100644 --- a/sysutils/polkit/Makefile +++ b/sysutils/polkit/Makefile @@ -2,11 +2,13 @@ PORTNAME= polkit PORTVERSION= 0.120 +PORTREVISION= 1 CATEGORIES= sysutils gnome MASTER_SITES= https://www.freedesktop.org/software/polkit/releases/ PATCH_SITES= https://gitlab.freedesktop.org/${PORTNAME}/${PORTNAME}/-/commit/ PATCHFILES+= e7f3d9e8341d.patch:-p1 # https://gitlab.freedesktop.org/polkit/polkit/-/merge_requests/99 +PATCHFILES+= a2bf5c9c83b6.patch:-p1 # https://gitlab.freedesktop.org/polkit/polkit/-/merge_requests/104 (CVE-2021-4034) MAINTAINER= desktop@FreeBSD.org COMMENT= Framework for controlling access to system-wide components diff --git a/sysutils/polkit/distinfo b/sysutils/polkit/distinfo index 0e2faec0b29f..a0a990aa819b 100644 --- a/sysutils/polkit/distinfo +++ b/sysutils/polkit/distinfo @@ -1,5 +1,7 @@ -TIMESTAMP = 1633549962 +TIMESTAMP = 1643152765 SHA256 (polkit-0.120.tar.gz) = ee7a599a853117bf273548725719fa92fabd2f136915c7a4906cee98567aee03 SIZE (polkit-0.120.tar.gz) = 1626659 SHA256 (e7f3d9e8341d.patch) = 9a84b59d38b3f86c70c5fc3a28cbfe8d7a22cf190eb20ff433f7f53f5ff73a9a SIZE (e7f3d9e8341d.patch) = 1201 +SHA256 (a2bf5c9c83b6.patch) = 5930a48bf4262a7c89f8737a1a5a648bd41cfdb6476dcca1140cba6555b67d2c +SIZE (a2bf5c9c83b6.patch) = 2070