From nobody Wed Jan 26 01:47:51 2022 X-Original-To: dev-commits-ports-branches@mlmmj.nyi.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mlmmj.nyi.freebsd.org (Postfix) with ESMTP id 4A070197CC15; Wed, 26 Jan 2022 01:47:52 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from mxrelay.nyi.freebsd.org (mxrelay.nyi.freebsd.org [IPv6:2610:1c1:1:606c::19:3]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256 client-signature RSA-PSS (4096 bits) client-digest SHA256) (Client CN "mxrelay.nyi.freebsd.org", Issuer "R3" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id 4Jk66w1fd7z4ggB; Wed, 26 Jan 2022 01:47:52 +0000 (UTC) (envelope-from git@FreeBSD.org) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1643161672; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=ua6PhFM6T1j6xdpj+KG4s/kIaN5Ne79ic3BKb0Xv190=; b=nu4g1NCvxtUIMi68RPNQHTH1bdLTdZ9uqEtda4NMZnOGNDL2Toqi+x6UTYiB6cZZA6sef7 8j2BiWuGGhHsMa7HrB6xh6hc2NKo1+6x7zCcjWF5I+R0hxhUjKWmH6u9pm5QCJ7LLeqgKS JKryjj1XSInmiGEJyBKXnsqxbgFIoU3XRC14sxxAmlrCbgqmDNaCq5lvR9boY0BGn0tWQv wV+4BWvsZg8NnVNk7O1vQlf/GrCBghzC24yeWMtVUbV3DoxFImm4rXqNdj32y3o0hUvCcy ecYFj9GzwsVntnLyhtxwpg9pF1ShR2FC+eDEoY9LMyKAoPU54E1gedQuQDNtzA== Received: from gitrepo.freebsd.org (gitrepo.freebsd.org [IPv6:2610:1c1:1:6068::e6a:5]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256) (Client did not present a certificate) by mxrelay.nyi.freebsd.org (Postfix) with ESMTPS id 1479714B48; Wed, 26 Jan 2022 01:47:52 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from gitrepo.freebsd.org ([127.0.1.44]) by gitrepo.freebsd.org (8.16.1/8.16.1) with ESMTP id 20Q1lpC6093135; Wed, 26 Jan 2022 01:47:51 GMT (envelope-from git@gitrepo.freebsd.org) Received: (from git@localhost) by gitrepo.freebsd.org (8.16.1/8.16.1/Submit) id 20Q1lpTP093134; Wed, 26 Jan 2022 01:47:51 GMT (envelope-from git) Date: Wed, 26 Jan 2022 01:47:51 GMT Message-Id: <202201260147.20Q1lpTP093134@gitrepo.freebsd.org> To: ports-committers@FreeBSD.org, dev-commits-ports-all@FreeBSD.org, dev-commits-ports-branches@FreeBSD.org From: Adriaan de Groot Subject: git: b6e934ca1d37 - 2022Q1 - sysutils/polkit: add upstream patch for CVE-2021-4034 "pwnkit" vulnerability List-Id: Commits to the quarterly branches of the FreeBSD ports repository List-Archive: https://lists.freebsd.org/archives/dev-commits-ports-branches List-Help: List-Post: List-Subscribe: List-Unsubscribe: Sender: owner-dev-commits-ports-branches@freebsd.org X-BeenThere: dev-commits-ports-branches@freebsd.org MIME-Version: 1.0 Content-Type: text/plain; charset=utf-8 Content-Transfer-Encoding: 8bit X-Git-Committer: adridg X-Git-Repository: ports X-Git-Refname: refs/heads/2022Q1 X-Git-Reftype: branch X-Git-Commit: b6e934ca1d37b5d2b22fdd3d8f4f0952f5760764 Auto-Submitted: auto-generated ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1643161672; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=ua6PhFM6T1j6xdpj+KG4s/kIaN5Ne79ic3BKb0Xv190=; b=N2UFVIP0Y9gEIDdcvaq8ZV7cw85HKf17rajO26Bg8tnRX4NJ88uc1qUz2utdAXMlzjNx0P Es8KQppD8og2l/P6wy7cLIh+gLak7rJkYp5xS7kIZT270W558p7ijyaMsZlMEsbrPFKIdb 8I8eUVOcxl56i8A6SIJZPVFnhACRFiD6S5es8G9pe6/8pNTmVdGwtwBN3rd2aADthktbq4 7jb1HoSQEHoq/urGQG04uL5u1W3itTmQ4ludOp+g8BvQTi+fiQcq3Cva0ERw2rp6OCHPW0 ZjOVgDLXhJyj0vUDVZMj1k5Jm5l6hspnpWqeRgu7eNvx30raZCZiV0fLmXgZWA== ARC-Seal: i=1; s=dkim; d=freebsd.org; t=1643161672; a=rsa-sha256; cv=none; b=oxQ7Pc8uku99rOsDlp134IjIRANUgOtavQqOwkAVEs5Z6L3J3OWomjmzGgqNnPwywL+kVC FmA0MnLbVnXZcA8ibPNVDjyWcWXMF2Mpvr4N0hmSCdDhk3YfiE42DgOur34/39PUbaksHz 7V9l0mnmF0pDns6i3qbRSL9Ss3dtq7IDl1MF5FKQ0lBGIpr6Q1sAGCMKdNKNqrh4NvPKYB xqaY19i5bu7ufSlnwbpn7kb4DtvnPLqroAfqDyykmr5OC0hxmdzPDA2J4CJLAyO7lssMUR acoP08CRPetsdBaTvuF/Msu9iFvAv+dIsi3t0xuqYCopRQTiAb4HkDdrKv2ScA== ARC-Authentication-Results: i=1; mx1.freebsd.org; none X-ThisMailContainsUnwantedMimeParts: N The branch 2022Q1 has been updated by adridg: URL: https://cgit.FreeBSD.org/ports/commit/?id=b6e934ca1d37b5d2b22fdd3d8f4f0952f5760764 commit b6e934ca1d37b5d2b22fdd3d8f4f0952f5760764 Author: Greg V AuthorDate: 2022-01-26 01:30:10 +0000 Commit: Adriaan de Groot CommitDate: 2022-01-26 01:47:24 +0000 sysutils/polkit: add upstream patch for CVE-2021-4034 "pwnkit" vulnerability This also pulls in a Meson build-fix which wasn't MFH'worthy on its own. (cherry picked from commit d2118ff0f1a36bc17eca25041e8a624d7a03e796) --- sysutils/polkit/Makefile | 5 +++++ sysutils/polkit/distinfo | 6 +++++- 2 files changed, 10 insertions(+), 1 deletion(-) diff --git a/sysutils/polkit/Makefile b/sysutils/polkit/Makefile index 013638e0d597..839b08d29502 100644 --- a/sysutils/polkit/Makefile +++ b/sysutils/polkit/Makefile @@ -2,9 +2,14 @@ PORTNAME= polkit PORTVERSION= 0.120 +PORTREVISION= 1 CATEGORIES= sysutils gnome MASTER_SITES= https://www.freedesktop.org/software/polkit/releases/ +PATCH_SITES= https://gitlab.freedesktop.org/${PORTNAME}/${PORTNAME}/-/commit/ +PATCHFILES+= e7f3d9e8341d.patch:-p1 # https://gitlab.freedesktop.org/polkit/polkit/-/merge_requests/99 +PATCHFILES+= a2bf5c9c83b6.patch:-p1 # https://gitlab.freedesktop.org/polkit/polkit/-/merge_requests/104 (CVE-2021-4034) + MAINTAINER= desktop@FreeBSD.org COMMENT= Framework for controlling access to system-wide components diff --git a/sysutils/polkit/distinfo b/sysutils/polkit/distinfo index c85510282833..a0a990aa819b 100644 --- a/sysutils/polkit/distinfo +++ b/sysutils/polkit/distinfo @@ -1,3 +1,7 @@ -TIMESTAMP = 1633549962 +TIMESTAMP = 1643152765 SHA256 (polkit-0.120.tar.gz) = ee7a599a853117bf273548725719fa92fabd2f136915c7a4906cee98567aee03 SIZE (polkit-0.120.tar.gz) = 1626659 +SHA256 (e7f3d9e8341d.patch) = 9a84b59d38b3f86c70c5fc3a28cbfe8d7a22cf190eb20ff433f7f53f5ff73a9a +SIZE (e7f3d9e8341d.patch) = 1201 +SHA256 (a2bf5c9c83b6.patch) = 5930a48bf4262a7c89f8737a1a5a648bd41cfdb6476dcca1140cba6555b67d2c +SIZE (a2bf5c9c83b6.patch) = 2070