From owner-svn-ports-branches@freebsd.org Mon Mar 4 10:10:49 2019 Return-Path: Delivered-To: svn-ports-branches@mailman.ysv.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mailman.ysv.freebsd.org (Postfix) with ESMTP id 3A3CE150A8EA; Mon, 4 Mar 2019 10:10:49 +0000 (UTC) (envelope-from joneum@FreeBSD.org) Received: from mxrelay.nyi.freebsd.org (mxrelay.nyi.freebsd.org [IPv6:2610:1c1:1:606c::19:3]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) server-signature RSA-PSS (4096 bits) client-signature RSA-PSS (4096 bits) client-digest SHA256) (Client CN "mxrelay.nyi.freebsd.org", Issuer "Let's Encrypt Authority X3" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id CE9C1913CF; Mon, 4 Mar 2019 10:10:48 +0000 (UTC) (envelope-from joneum@FreeBSD.org) Received: from repo.freebsd.org (repo.freebsd.org [IPv6:2610:1c1:1:6068::e6a:0]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (Client did not present a certificate) by mxrelay.nyi.freebsd.org (Postfix) with ESMTPS id C25F726C7; Mon, 4 Mar 2019 10:10:48 +0000 (UTC) (envelope-from joneum@FreeBSD.org) Received: from repo.freebsd.org ([127.0.1.37]) by repo.freebsd.org (8.15.2/8.15.2) with ESMTP id x24AAmrt087544; Mon, 4 Mar 2019 10:10:48 GMT (envelope-from joneum@FreeBSD.org) Received: (from joneum@localhost) by repo.freebsd.org (8.15.2/8.15.2/Submit) id x24AAmef086970; Mon, 4 Mar 2019 10:10:48 GMT (envelope-from joneum@FreeBSD.org) Message-Id: <201903041010.x24AAmef086970@repo.freebsd.org> X-Authentication-Warning: repo.freebsd.org: joneum set sender to joneum@FreeBSD.org using -f From: Jochen Neumeister Date: Mon, 4 Mar 2019 10:10:48 +0000 (UTC) To: ports-committers@freebsd.org, svn-ports-all@freebsd.org, svn-ports-branches@freebsd.org Subject: svn commit: r494576 - branches/2019Q1/www/mybb X-SVN-Group: ports-branches X-SVN-Commit-Author: joneum X-SVN-Commit-Paths: branches/2019Q1/www/mybb X-SVN-Commit-Revision: 494576 X-SVN-Commit-Repository: ports MIME-Version: 1.0 Content-Type: text/plain; charset=UTF-8 Content-Transfer-Encoding: 8bit X-Rspamd-Queue-Id: CE9C1913CF X-Spamd-Bar: -- Authentication-Results: mx1.freebsd.org X-Spamd-Result: default: False [-2.96 / 15.00]; local_wl_from(0.00)[FreeBSD.org]; NEURAL_HAM_MEDIUM(-1.00)[-0.999,0]; NEURAL_HAM_SHORT(-0.96)[-0.965,0]; ASN(0.00)[asn:11403, ipnet:2610:1c1:1::/48, country:US]; NEURAL_HAM_LONG(-1.00)[-0.999,0] X-BeenThere: svn-ports-branches@freebsd.org X-Mailman-Version: 2.1.29 Precedence: list List-Id: SVN commit messages for all the branches of the ports tree List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Mon, 04 Mar 2019 10:10:49 -0000 Author: joneum Date: Mon Mar 4 10:10:47 2019 New Revision: 494576 URL: https://svnweb.freebsd.org/changeset/ports/494576 Log: in r494382, et to update GH_TAGNAME. This fixes it - bump PORTREVISION Approved by: ports-secteam (joneum) Security: 395ed9d5-3cca-11e9-9ba0-4c72b94353b5 Sponsored by: Netzkommune GmbH Modified: branches/2019Q1/www/mybb/Makefile branches/2019Q1/www/mybb/distinfo branches/2019Q1/www/mybb/pkg-plist Modified: branches/2019Q1/www/mybb/Makefile ============================================================================== --- branches/2019Q1/www/mybb/Makefile Mon Mar 4 10:10:21 2019 (r494575) +++ branches/2019Q1/www/mybb/Makefile Mon Mar 4 10:10:47 2019 (r494576) @@ -3,6 +3,7 @@ PORTNAME= mybb DISTVERSION= 1.8.20 +PORTREVISION= 1 CATEGORIES= www MAINTAINER= joneum@FreeBSD.org @@ -11,7 +12,7 @@ COMMENT= PHP-based bulletin board / discussion forum s LICENSE= GPLv3 USE_GITHUB= yes -GH_TAGNAME= ${PORTNAME}_1819 +GH_TAGNAME= ${PORTNAME}_1820 USES= cpe mysql php:web NO_BUILD= yes Modified: branches/2019Q1/www/mybb/distinfo ============================================================================== --- branches/2019Q1/www/mybb/distinfo Mon Mar 4 10:10:21 2019 (r494575) +++ branches/2019Q1/www/mybb/distinfo Mon Mar 4 10:10:47 2019 (r494576) @@ -1,3 +1,3 @@ -TIMESTAMP = 1551516521 -SHA256 (mybb-mybb-1.8.20-mybb_1819_GH0.tar.gz) = b9d8ba03cbb52c375ab9fc033a4e6237033a23cce6a4c1f8abca00f56eee5a91 -SIZE (mybb-mybb-1.8.20-mybb_1819_GH0.tar.gz) = 1881859 +TIMESTAMP = 1551693950 +SHA256 (mybb-mybb-1.8.20-mybb_1820_GH0.tar.gz) = 8796b7ecacac2bffa2aebd273483e847b5fac0d3791980553101c3decfc98a0f +SIZE (mybb-mybb-1.8.20-mybb_1820_GH0.tar.gz) = 1871405 Modified: branches/2019Q1/www/mybb/pkg-plist ============================================================================== --- branches/2019Q1/www/mybb/pkg-plist Mon Mar 4 10:10:21 2019 (r494575) +++ branches/2019Q1/www/mybb/pkg-plist Mon Mar 4 10:10:47 2019 (r494576) @@ -647,6 +647,7 @@ %%WWWDIR%%/install/resources/upgrade44.php %%WWWDIR%%/install/resources/upgrade45.php %%WWWDIR%%/install/resources/upgrade46.php +%%WWWDIR%%/install/resources/upgrade47.php %%WWWDIR%%/install/resources/upgrade5.php %%WWWDIR%%/install/resources/upgrade6.php %%WWWDIR%%/install/resources/upgrade7.php From owner-svn-ports-branches@freebsd.org Mon Mar 4 10:14:07 2019 Return-Path: Delivered-To: svn-ports-branches@mailman.ysv.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mailman.ysv.freebsd.org (Postfix) with ESMTP id 3DCCB150AC07; Mon, 4 Mar 2019 10:14:07 +0000 (UTC) (envelope-from brnrd@FreeBSD.org) Received: from mxrelay.nyi.freebsd.org (mxrelay.nyi.freebsd.org [IPv6:2610:1c1:1:606c::19:3]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) server-signature RSA-PSS (4096 bits) client-signature RSA-PSS (4096 bits) client-digest SHA256) (Client CN "mxrelay.nyi.freebsd.org", Issuer "Let's Encrypt Authority X3" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id D603291823; Mon, 4 Mar 2019 10:14:06 +0000 (UTC) (envelope-from brnrd@FreeBSD.org) Received: from repo.freebsd.org (repo.freebsd.org [IPv6:2610:1c1:1:6068::e6a:0]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (Client did not present a certificate) by mxrelay.nyi.freebsd.org (Postfix) with ESMTPS id CB6EF284E; Mon, 4 Mar 2019 10:14:06 +0000 (UTC) (envelope-from brnrd@FreeBSD.org) Received: from repo.freebsd.org ([127.0.1.37]) by repo.freebsd.org (8.15.2/8.15.2) with ESMTP id x24AE6Ar091585; Mon, 4 Mar 2019 10:14:06 GMT (envelope-from brnrd@FreeBSD.org) Received: (from brnrd@localhost) by repo.freebsd.org (8.15.2/8.15.2/Submit) id x24AE6wp091584; Mon, 4 Mar 2019 10:14:06 GMT (envelope-from brnrd@FreeBSD.org) Message-Id: <201903041014.x24AE6wp091584@repo.freebsd.org> X-Authentication-Warning: repo.freebsd.org: brnrd set sender to brnrd@FreeBSD.org using -f From: Bernard Spil Date: Mon, 4 Mar 2019 10:14:06 +0000 (UTC) To: ports-committers@freebsd.org, svn-ports-all@freebsd.org, svn-ports-branches@freebsd.org Subject: svn commit: r494577 - branches/2019Q1/databases/mariadb103-server X-SVN-Group: ports-branches X-SVN-Commit-Author: brnrd X-SVN-Commit-Paths: branches/2019Q1/databases/mariadb103-server X-SVN-Commit-Revision: 494577 X-SVN-Commit-Repository: ports MIME-Version: 1.0 Content-Type: text/plain; charset=UTF-8 Content-Transfer-Encoding: 8bit X-Rspamd-Queue-Id: D603291823 X-Spamd-Bar: -- Authentication-Results: mx1.freebsd.org X-Spamd-Result: default: False [-2.97 / 15.00]; local_wl_from(0.00)[FreeBSD.org]; NEURAL_HAM_MEDIUM(-1.00)[-0.999,0]; NEURAL_HAM_SHORT(-0.97)[-0.968,0]; ASN(0.00)[asn:11403, ipnet:2610:1c1:1::/48, country:US]; NEURAL_HAM_LONG(-1.00)[-0.999,0] X-BeenThere: svn-ports-branches@freebsd.org X-Mailman-Version: 2.1.29 Precedence: list List-Id: SVN commit messages for all the branches of the ports tree List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Mon, 04 Mar 2019 10:14:07 -0000 Author: brnrd Date: Mon Mar 4 10:14:06 2019 New Revision: 494577 URL: https://svnweb.freebsd.org/changeset/ports/494577 Log: databases/mariadb103-server: Fix patch failing in 2019Q1 Approved by: portmgr (fixit blanket) Modified: branches/2019Q1/databases/mariadb103-server/Makefile Modified: branches/2019Q1/databases/mariadb103-server/Makefile ============================================================================== --- branches/2019Q1/databases/mariadb103-server/Makefile Mon Mar 4 10:10:47 2019 (r494576) +++ branches/2019Q1/databases/mariadb103-server/Makefile Mon Mar 4 10:14:06 2019 (r494577) @@ -29,7 +29,7 @@ PKGMESSAGE= ${WRKDIR}/pkg-message SLAVEDIRS= databases/mariadb102-client USES= bison:build cmake:insource,noninja compiler:c++11-lib cpe iconv:translit libedit ncurses shebangfix ssl USE_LDCONFIG= ${PREFIX}/lib/mysql -SHEBANG_FILES= scripts/*.sh storage/rocksdb/myrocks_hotbackup +SHEBANG_FILES= scripts/*.sh SITESDIR= mariadb/mariadb-${PORTVERSION}/source DOCSDIR= ${PREFIX}/share/doc/mysql From owner-svn-ports-branches@freebsd.org Mon Mar 4 20:00:28 2019 Return-Path: Delivered-To: svn-ports-branches@mailman.ysv.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mailman.ysv.freebsd.org (Postfix) with ESMTP id E80B51520DD4; Mon, 4 Mar 2019 20:00:27 +0000 (UTC) (envelope-from bhughes@FreeBSD.org) Received: from mxrelay.nyi.freebsd.org (mxrelay.nyi.freebsd.org [IPv6:2610:1c1:1:606c::19:3]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) server-signature RSA-PSS (4096 bits) client-signature RSA-PSS (4096 bits) client-digest SHA256) (Client CN "mxrelay.nyi.freebsd.org", Issuer "Let's Encrypt Authority X3" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id 87F6A84CCB; Mon, 4 Mar 2019 20:00:27 +0000 (UTC) (envelope-from bhughes@FreeBSD.org) Received: from repo.freebsd.org (repo.freebsd.org [IPv6:2610:1c1:1:6068::e6a:0]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (Client did not present a certificate) by mxrelay.nyi.freebsd.org (Postfix) with ESMTPS id 78C978DAD; Mon, 4 Mar 2019 20:00:27 +0000 (UTC) (envelope-from bhughes@FreeBSD.org) Received: from repo.freebsd.org ([127.0.1.37]) by repo.freebsd.org (8.15.2/8.15.2) with ESMTP id x24K0RIA029911; Mon, 4 Mar 2019 20:00:27 GMT (envelope-from bhughes@FreeBSD.org) Received: (from bhughes@localhost) by repo.freebsd.org (8.15.2/8.15.2/Submit) id x24K0RnP029910; Mon, 4 Mar 2019 20:00:27 GMT (envelope-from bhughes@FreeBSD.org) Message-Id: <201903042000.x24K0RnP029910@repo.freebsd.org> X-Authentication-Warning: repo.freebsd.org: bhughes set sender to bhughes@FreeBSD.org using -f From: "Bradley T. Hughes" Date: Mon, 4 Mar 2019 20:00:27 +0000 (UTC) To: ports-committers@freebsd.org, svn-ports-all@freebsd.org, svn-ports-branches@freebsd.org Subject: svn commit: r494639 - branches/2019Q1/www/node6 X-SVN-Group: ports-branches X-SVN-Commit-Author: bhughes X-SVN-Commit-Paths: branches/2019Q1/www/node6 X-SVN-Commit-Revision: 494639 X-SVN-Commit-Repository: ports MIME-Version: 1.0 Content-Type: text/plain; charset=UTF-8 Content-Transfer-Encoding: 8bit X-Rspamd-Queue-Id: 87F6A84CCB X-Spamd-Bar: -- Authentication-Results: mx1.freebsd.org X-Spamd-Result: default: False [-2.95 / 15.00]; local_wl_from(0.00)[FreeBSD.org]; NEURAL_HAM_MEDIUM(-1.00)[-1.000,0]; NEURAL_HAM_SHORT(-0.95)[-0.949,0]; NEURAL_HAM_LONG(-1.00)[-1.000,0]; ASN(0.00)[asn:11403, ipnet:2610:1c1:1::/48, country:US] X-BeenThere: svn-ports-branches@freebsd.org X-Mailman-Version: 2.1.29 Precedence: list List-Id: SVN commit messages for all the branches of the ports tree List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Mon, 04 Mar 2019 20:00:28 -0000 Author: bhughes Date: Mon Mar 4 20:00:26 2019 New Revision: 494639 URL: https://svnweb.freebsd.org/changeset/ports/494639 Log: MFH: r494487 www/node6: Update 6.16.0 -> 6.17.0 This is a security release. All Node.js users should consult the security release summary at https://nodejs.org/en/blog/vulnerability/february-2019-security-releases/ for details on patched vulnerabilities. Security: b71d7193-3c54-11e9-a3f9-00155d006b02 Sponsored by: Miles AS Approved by: ports-secteam (miwi) Modified: branches/2019Q1/www/node6/Makefile branches/2019Q1/www/node6/distinfo Directory Properties: branches/2019Q1/ (props changed) Modified: branches/2019Q1/www/node6/Makefile ============================================================================== --- branches/2019Q1/www/node6/Makefile Mon Mar 4 19:49:25 2019 (r494638) +++ branches/2019Q1/www/node6/Makefile Mon Mar 4 20:00:26 2019 (r494639) @@ -1,7 +1,7 @@ # $FreeBSD$ PORTNAME= node -PORTVERSION= 6.16.0 +PORTVERSION= 6.17.0 DISTVERSIONPREFIX= v CATEGORIES= www MASTER_SITES= http://nodejs.org/dist/v${PORTVERSION}/ Modified: branches/2019Q1/www/node6/distinfo ============================================================================== --- branches/2019Q1/www/node6/distinfo Mon Mar 4 19:49:25 2019 (r494638) +++ branches/2019Q1/www/node6/distinfo Mon Mar 4 20:00:26 2019 (r494639) @@ -1,3 +1,3 @@ -TIMESTAMP = 1545851781 -SHA256 (node-v6.16.0.tar.gz) = 5432c6cba59bfef5794951193e93dbbd1707960b6c722925afcdb4517f4dc742 -SIZE (node-v6.16.0.tar.gz) = 27233142 +TIMESTAMP = 1551466950 +SHA256 (node-v6.17.0.tar.gz) = ef7b5cdffd110c194ef25fe14e455e0dea0fd894550ba33aadb90b0da8e14be2 +SIZE (node-v6.17.0.tar.gz) = 27239252 From owner-svn-ports-branches@freebsd.org Mon Mar 4 20:02:41 2019 Return-Path: Delivered-To: svn-ports-branches@mailman.ysv.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mailman.ysv.freebsd.org (Postfix) with ESMTP id D93381520FBB; Mon, 4 Mar 2019 20:02:41 +0000 (UTC) (envelope-from bhughes@FreeBSD.org) Received: from mxrelay.nyi.freebsd.org (mxrelay.nyi.freebsd.org [IPv6:2610:1c1:1:606c::19:3]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) server-signature RSA-PSS (4096 bits) client-signature RSA-PSS (4096 bits) client-digest SHA256) (Client CN "mxrelay.nyi.freebsd.org", Issuer "Let's Encrypt Authority X3" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id 7A01E8509E; Mon, 4 Mar 2019 20:02:41 +0000 (UTC) (envelope-from bhughes@FreeBSD.org) Received: from repo.freebsd.org (repo.freebsd.org [IPv6:2610:1c1:1:6068::e6a:0]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (Client did not present a certificate) by mxrelay.nyi.freebsd.org (Postfix) with ESMTPS id 6D8A98F6E; Mon, 4 Mar 2019 20:02:41 +0000 (UTC) (envelope-from bhughes@FreeBSD.org) Received: from repo.freebsd.org ([127.0.1.37]) by repo.freebsd.org (8.15.2/8.15.2) with ESMTP id x24K2fWx035008; Mon, 4 Mar 2019 20:02:41 GMT (envelope-from bhughes@FreeBSD.org) Received: (from bhughes@localhost) by repo.freebsd.org (8.15.2/8.15.2/Submit) id x24K2ePl035006; Mon, 4 Mar 2019 20:02:40 GMT (envelope-from bhughes@FreeBSD.org) Message-Id: <201903042002.x24K2ePl035006@repo.freebsd.org> X-Authentication-Warning: repo.freebsd.org: bhughes set sender to bhughes@FreeBSD.org using -f From: "Bradley T. Hughes" Date: Mon, 4 Mar 2019 20:02:40 +0000 (UTC) To: ports-committers@freebsd.org, svn-ports-all@freebsd.org, svn-ports-branches@freebsd.org Subject: svn commit: r494640 - branches/2019Q1/www/node8 X-SVN-Group: ports-branches X-SVN-Commit-Author: bhughes X-SVN-Commit-Paths: branches/2019Q1/www/node8 X-SVN-Commit-Revision: 494640 X-SVN-Commit-Repository: ports MIME-Version: 1.0 Content-Type: text/plain; charset=UTF-8 Content-Transfer-Encoding: 8bit X-Rspamd-Queue-Id: 7A01E8509E X-Spamd-Bar: -- Authentication-Results: mx1.freebsd.org X-Spamd-Result: default: False [-2.95 / 15.00]; local_wl_from(0.00)[FreeBSD.org]; NEURAL_HAM_MEDIUM(-1.00)[-1.000,0]; NEURAL_HAM_LONG(-1.00)[-1.000,0]; NEURAL_HAM_SHORT(-0.95)[-0.949,0]; ASN(0.00)[asn:11403, ipnet:2610:1c1:1::/48, country:US] X-BeenThere: svn-ports-branches@freebsd.org X-Mailman-Version: 2.1.29 Precedence: list List-Id: SVN commit messages for all the branches of the ports tree List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Mon, 04 Mar 2019 20:02:42 -0000 Author: bhughes Date: Mon Mar 4 20:02:40 2019 New Revision: 494640 URL: https://svnweb.freebsd.org/changeset/ports/494640 Log: MFH: r494486 www/node8: Update 8.15.0 -> 8.15.1 This is a security release. All Node.js users should consult the security release summary at https://nodejs.org/en/blog/vulnerability/february-2019-security-releases/ for details on patched vulnerabilities. Security: b71d7193-3c54-11e9-a3f9-00155d006b02 Sponsored by: Miles AS Approved by: ports-secteam (miwi) Modified: branches/2019Q1/www/node8/Makefile branches/2019Q1/www/node8/distinfo Directory Properties: branches/2019Q1/ (props changed) Modified: branches/2019Q1/www/node8/Makefile ============================================================================== --- branches/2019Q1/www/node8/Makefile Mon Mar 4 20:00:26 2019 (r494639) +++ branches/2019Q1/www/node8/Makefile Mon Mar 4 20:02:40 2019 (r494640) @@ -1,7 +1,7 @@ # $FreeBSD$ PORTNAME= node -PORTVERSION= 8.15.0 +PORTVERSION= 8.15.1 DISTVERSIONPREFIX= v CATEGORIES= www MASTER_SITES= http://nodejs.org/dist/v${PORTVERSION}/ Modified: branches/2019Q1/www/node8/distinfo ============================================================================== --- branches/2019Q1/www/node8/distinfo Mon Mar 4 20:00:26 2019 (r494639) +++ branches/2019Q1/www/node8/distinfo Mon Mar 4 20:02:40 2019 (r494640) @@ -1,3 +1,3 @@ -TIMESTAMP = 1545851766 -SHA256 (node-v8.15.0.tar.gz) = 590fc8b09c2466f8f7854ce3342ae1d0ba421c104999b7bd54ec0c690321d2aa -SIZE (node-v8.15.0.tar.gz) = 30628203 +TIMESTAMP = 1551466934 +SHA256 (node-v8.15.1.tar.gz) = 413e0086bd3abde2dfdd3a905c061a6188cc0faceb819768a53ca9c6422418b4 +SIZE (node-v8.15.1.tar.gz) = 30627192 From owner-svn-ports-branches@freebsd.org Mon Mar 4 20:08:33 2019 Return-Path: Delivered-To: svn-ports-branches@mailman.ysv.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mailman.ysv.freebsd.org (Postfix) with ESMTP id 3802715210B4; Mon, 4 Mar 2019 20:08:33 +0000 (UTC) (envelope-from bhughes@FreeBSD.org) Received: from mxrelay.nyi.freebsd.org (mxrelay.nyi.freebsd.org [IPv6:2610:1c1:1:606c::19:3]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) server-signature RSA-PSS (4096 bits) client-signature RSA-PSS (4096 bits) client-digest SHA256) (Client CN "mxrelay.nyi.freebsd.org", Issuer "Let's Encrypt Authority X3" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id 4CF778557D; Mon, 4 Mar 2019 20:08:32 +0000 (UTC) (envelope-from bhughes@FreeBSD.org) Received: from repo.freebsd.org (repo.freebsd.org [IPv6:2610:1c1:1:6068::e6a:0]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (Client did not present a certificate) by mxrelay.nyi.freebsd.org (Postfix) with ESMTPS id 3D86C8F71; Mon, 4 Mar 2019 20:08:32 +0000 (UTC) (envelope-from bhughes@FreeBSD.org) Received: from repo.freebsd.org ([127.0.1.37]) by repo.freebsd.org (8.15.2/8.15.2) with ESMTP id x24K8WLc035511; Mon, 4 Mar 2019 20:08:32 GMT (envelope-from bhughes@FreeBSD.org) Received: (from bhughes@localhost) by repo.freebsd.org (8.15.2/8.15.2/Submit) id x24K8VtB035509; Mon, 4 Mar 2019 20:08:31 GMT (envelope-from bhughes@FreeBSD.org) Message-Id: <201903042008.x24K8VtB035509@repo.freebsd.org> X-Authentication-Warning: repo.freebsd.org: bhughes set sender to bhughes@FreeBSD.org using -f From: "Bradley T. Hughes" Date: Mon, 4 Mar 2019 20:08:31 +0000 (UTC) To: ports-committers@freebsd.org, svn-ports-all@freebsd.org, svn-ports-branches@freebsd.org Subject: svn commit: r494641 - branches/2019Q1/www/node10 X-SVN-Group: ports-branches X-SVN-Commit-Author: bhughes X-SVN-Commit-Paths: branches/2019Q1/www/node10 X-SVN-Commit-Revision: 494641 X-SVN-Commit-Repository: ports MIME-Version: 1.0 Content-Type: text/plain; charset=UTF-8 Content-Transfer-Encoding: 8bit X-Rspamd-Queue-Id: 4CF778557D X-Spamd-Bar: -- Authentication-Results: mx1.freebsd.org X-Spamd-Result: default: False [-2.95 / 15.00]; local_wl_from(0.00)[FreeBSD.org]; NEURAL_HAM_MEDIUM(-1.00)[-1.000,0]; NEURAL_HAM_LONG(-1.00)[-1.000,0]; NEURAL_HAM_SHORT(-0.95)[-0.949,0]; ASN(0.00)[asn:11403, ipnet:2610:1c1:1::/48, country:US] X-BeenThere: svn-ports-branches@freebsd.org X-Mailman-Version: 2.1.29 Precedence: list List-Id: SVN commit messages for all the branches of the ports tree List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Mon, 04 Mar 2019 20:08:33 -0000 Author: bhughes Date: Mon Mar 4 20:08:31 2019 New Revision: 494641 URL: https://svnweb.freebsd.org/changeset/ports/494641 Log: MFH: r494485 www/node10: Update 10.15.1 -> 10.15.2 This is a security release. All Node.js users should consult the security release summary at https://nodejs.org/en/blog/vulnerability/february-2019-security-releases/ for details on patched vulnerabilities. Security: b71d7193-3c54-11e9-a3f9-00155d006b02 Sponsored by: Miles AS Approved by: ports-secteam (miwi) Modified: branches/2019Q1/www/node10/Makefile branches/2019Q1/www/node10/distinfo Directory Properties: branches/2019Q1/ (props changed) Modified: branches/2019Q1/www/node10/Makefile ============================================================================== --- branches/2019Q1/www/node10/Makefile Mon Mar 4 20:02:40 2019 (r494640) +++ branches/2019Q1/www/node10/Makefile Mon Mar 4 20:08:31 2019 (r494641) @@ -1,7 +1,7 @@ # $FreeBSD$ PORTNAME= node -PORTVERSION= 10.15.0 +PORTVERSION= 10.15.2 DISTVERSIONPREFIX= v CATEGORIES= www MASTER_SITES= http://nodejs.org/dist/v${PORTVERSION}/ Modified: branches/2019Q1/www/node10/distinfo ============================================================================== --- branches/2019Q1/www/node10/distinfo Mon Mar 4 20:02:40 2019 (r494640) +++ branches/2019Q1/www/node10/distinfo Mon Mar 4 20:08:31 2019 (r494641) @@ -1,3 +1,3 @@ -TIMESTAMP = 1545851741 -SHA256 (node-v10.15.0.tar.gz) = dbe467e3dabb6854fcb0cd96e04082268cb1e313ce97a4b7100b2ed152b0a0ab -SIZE (node-v10.15.0.tar.gz) = 36300933 +TIMESTAMP = 1551466886 +SHA256 (node-v10.15.2.tar.gz) = 3b81ea6b0ae1c887ed4215d6a0b9349284c811bd98c8ddd7a0370f6cc9eb8182 +SIZE (node-v10.15.2.tar.gz) = 36328404 From owner-svn-ports-branches@freebsd.org Tue Mar 5 00:41:34 2019 Return-Path: Delivered-To: svn-ports-branches@mailman.ysv.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mailman.ysv.freebsd.org (Postfix) with ESMTP id 1737515285E7; Tue, 5 Mar 2019 00:41:34 +0000 (UTC) (envelope-from jbeich@FreeBSD.org) Received: from mxrelay.nyi.freebsd.org (mxrelay.nyi.freebsd.org [IPv6:2610:1c1:1:606c::19:3]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) server-signature RSA-PSS (4096 bits) client-signature RSA-PSS (4096 bits) client-digest SHA256) (Client CN "mxrelay.nyi.freebsd.org", Issuer "Let's Encrypt Authority X3" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id A61716851B; Tue, 5 Mar 2019 00:41:33 +0000 (UTC) (envelope-from jbeich@FreeBSD.org) Received: from repo.freebsd.org (repo.freebsd.org [IPv6:2610:1c1:1:6068::e6a:0]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (Client did not present a certificate) by mxrelay.nyi.freebsd.org (Postfix) with ESMTPS id 1D004BF4E; Tue, 5 Mar 2019 00:41:30 +0000 (UTC) (envelope-from jbeich@FreeBSD.org) Received: from repo.freebsd.org ([127.0.1.37]) by repo.freebsd.org (8.15.2/8.15.2) with ESMTP id x250fTTH080119; Tue, 5 Mar 2019 00:41:29 GMT (envelope-from jbeich@FreeBSD.org) Received: (from jbeich@localhost) by repo.freebsd.org (8.15.2/8.15.2/Submit) id x250fTT2080118; Tue, 5 Mar 2019 00:41:29 GMT (envelope-from jbeich@FreeBSD.org) Message-Id: <201903050041.x250fTT2080118@repo.freebsd.org> X-Authentication-Warning: repo.freebsd.org: jbeich set sender to jbeich@FreeBSD.org using -f From: Jan Beich Date: Tue, 5 Mar 2019 00:41:29 +0000 (UTC) To: ports-committers@freebsd.org, svn-ports-all@freebsd.org, svn-ports-branches@freebsd.org Subject: svn commit: r494665 - branches/2019Q1/emulators/citra X-SVN-Group: ports-branches X-SVN-Commit-Author: jbeich X-SVN-Commit-Paths: branches/2019Q1/emulators/citra X-SVN-Commit-Revision: 494665 X-SVN-Commit-Repository: ports MIME-Version: 1.0 Content-Type: text/plain; charset=UTF-8 Content-Transfer-Encoding: 8bit X-Rspamd-Queue-Id: A61716851B X-Spamd-Bar: -- Authentication-Results: mx1.freebsd.org X-Spamd-Result: default: False [-2.96 / 15.00]; local_wl_from(0.00)[FreeBSD.org]; NEURAL_HAM_MEDIUM(-1.00)[-1.000,0]; NEURAL_HAM_SHORT(-0.97)[-0.965,0]; ASN(0.00)[asn:11403, ipnet:2610:1c1:1::/48, country:US]; NEURAL_HAM_LONG(-1.00)[-1.000,0] X-BeenThere: svn-ports-branches@freebsd.org X-Mailman-Version: 2.1.29 Precedence: list List-Id: SVN commit messages for all the branches of the ports tree List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Tue, 05 Mar 2019 00:41:34 -0000 Author: jbeich Date: Tue Mar 5 00:41:29 2019 New Revision: 494665 URL: https://svnweb.freebsd.org/changeset/ports/494665 Log: MFH: r494660 emulators/citra: update to s20190304 Changes: https://github.com/citra-emu/citra/compare/ad1cfc8d5...b3261472f Approved by: ports-secteam (swills, implicit for snapshots) Modified: branches/2019Q1/emulators/citra/Makefile branches/2019Q1/emulators/citra/distinfo Directory Properties: branches/2019Q1/ (props changed) Modified: branches/2019Q1/emulators/citra/Makefile ============================================================================== --- branches/2019Q1/emulators/citra/Makefile Tue Mar 5 00:41:23 2019 (r494664) +++ branches/2019Q1/emulators/citra/Makefile Tue Mar 5 00:41:29 2019 (r494665) @@ -1,7 +1,7 @@ # $FreeBSD$ PORTNAME= citra -PORTVERSION= s20190225 +PORTVERSION= s20190304 PORTREVISION?= 0 CATEGORIES= emulators @@ -21,7 +21,7 @@ BUILD_DEPENDS= boost-libs>=1.66:devel/boost-libs USE_GITHUB= yes GH_ACCOUNT= citra-emu -GH_TAGNAME= ad1cfc8d5 +GH_TAGNAME= b3261472f GH_TUPLE= citra-emu:ext-libressl-portable:7d01cb0:libressl/externals/libressl \ citra-emu:ext-soundtouch:060181e:soundtouch/externals/soundtouch \ MerryMage:dynarmic:r1-992-g4e6848d1:dynarmic/externals/dynarmic \ Modified: branches/2019Q1/emulators/citra/distinfo ============================================================================== --- branches/2019Q1/emulators/citra/distinfo Tue Mar 5 00:41:23 2019 (r494664) +++ branches/2019Q1/emulators/citra/distinfo Tue Mar 5 00:41:29 2019 (r494665) @@ -1,6 +1,6 @@ -TIMESTAMP = 1551108765 -SHA256 (citra-emu-citra-s20190225-ad1cfc8d5_GH0.tar.gz) = ec4ebeb4503e8279a23faaa4eb33f09e8b5b74ae0fcbf207c08f3fbaee5bc911 -SIZE (citra-emu-citra-s20190225-ad1cfc8d5_GH0.tar.gz) = 4903240 +TIMESTAMP = 1551720970 +SHA256 (citra-emu-citra-s20190304-b3261472f_GH0.tar.gz) = fe12ed7415951a22bfa682fca6dbe795cc93bb8885bb7e8f3978f8578cc0deb7 +SIZE (citra-emu-citra-s20190304-b3261472f_GH0.tar.gz) = 4903598 SHA256 (citra-emu-ext-libressl-portable-7d01cb0_GH0.tar.gz) = f3fc8c9d4991b05ca1e1c8f5907ecd3ffd9724a8dccf328087b4784cda5c7db3 SIZE (citra-emu-ext-libressl-portable-7d01cb0_GH0.tar.gz) = 1762942 SHA256 (citra-emu-ext-soundtouch-060181e_GH0.tar.gz) = a593ab188e4feaeef8376c27b554cc413986efc777c195e44c6d3d223de9a63c From owner-svn-ports-branches@freebsd.org Tue Mar 5 04:06:01 2019 Return-Path: Delivered-To: svn-ports-branches@mailman.ysv.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mailman.ysv.freebsd.org (Postfix) with ESMTP id 541C0151005F; Tue, 5 Mar 2019 04:06:01 +0000 (UTC) (envelope-from meta@FreeBSD.org) Received: from mxrelay.nyi.freebsd.org (mxrelay.nyi.freebsd.org [IPv6:2610:1c1:1:606c::19:3]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) server-signature RSA-PSS (4096 bits) client-signature RSA-PSS (4096 bits) client-digest SHA256) (Client CN "mxrelay.nyi.freebsd.org", Issuer "Let's Encrypt Authority X3" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id EC66E753A6; Tue, 5 Mar 2019 04:06:00 +0000 (UTC) (envelope-from meta@FreeBSD.org) Received: from repo.freebsd.org (repo.freebsd.org [IPv6:2610:1c1:1:6068::e6a:0]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (Client did not present a certificate) by mxrelay.nyi.freebsd.org (Postfix) with ESMTPS id DFC79E92B; Tue, 5 Mar 2019 04:06:00 +0000 (UTC) (envelope-from meta@FreeBSD.org) Received: from repo.freebsd.org ([127.0.1.37]) by repo.freebsd.org (8.15.2/8.15.2) with ESMTP id x25460bM089467; Tue, 5 Mar 2019 04:06:00 GMT (envelope-from meta@FreeBSD.org) Received: (from meta@localhost) by repo.freebsd.org (8.15.2/8.15.2/Submit) id x254604w089466; Tue, 5 Mar 2019 04:06:00 GMT (envelope-from meta@FreeBSD.org) Message-Id: <201903050406.x254604w089466@repo.freebsd.org> X-Authentication-Warning: repo.freebsd.org: meta set sender to meta@FreeBSD.org using -f From: Koichiro Iwao Date: Tue, 5 Mar 2019 04:06:00 +0000 (UTC) To: ports-committers@freebsd.org, svn-ports-all@freebsd.org, svn-ports-branches@freebsd.org Subject: svn commit: r494675 - branches/2019Q1/mail/mairix X-SVN-Group: ports-branches X-SVN-Commit-Author: meta X-SVN-Commit-Paths: branches/2019Q1/mail/mairix X-SVN-Commit-Revision: 494675 X-SVN-Commit-Repository: ports MIME-Version: 1.0 Content-Type: text/plain; charset=UTF-8 Content-Transfer-Encoding: 8bit X-Rspamd-Queue-Id: EC66E753A6 X-Spamd-Bar: -- Authentication-Results: mx1.freebsd.org X-Spamd-Result: default: False [-2.95 / 15.00]; local_wl_from(0.00)[FreeBSD.org]; NEURAL_HAM_MEDIUM(-1.00)[-1.000,0]; NEURAL_HAM_SHORT(-0.95)[-0.953,0]; NEURAL_HAM_LONG(-1.00)[-1.000,0]; ASN(0.00)[asn:11403, ipnet:2610:1c1:1::/48, country:US] X-BeenThere: svn-ports-branches@freebsd.org X-Mailman-Version: 2.1.29 Precedence: list List-Id: SVN commit messages for all the branches of the ports tree List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Tue, 05 Mar 2019 04:06:01 -0000 Author: meta Date: Tue Mar 5 04:06:00 2019 New Revision: 494675 URL: https://svnweb.freebsd.org/changeset/ports/494675 Log: MFH: r494671 mail/mairix: Fix build with non-default prefix PR: 236172 Submitted by: John Hein Approved by: jjuanino@gmail.com (maintainer) Approved by: portmgr (miwi) Modified: branches/2019Q1/mail/mairix/Makefile Directory Properties: branches/2019Q1/ (props changed) Modified: branches/2019Q1/mail/mairix/Makefile ============================================================================== --- branches/2019Q1/mail/mairix/Makefile Tue Mar 5 03:56:22 2019 (r494674) +++ branches/2019Q1/mail/mairix/Makefile Tue Mar 5 04:06:00 2019 (r494675) @@ -15,10 +15,11 @@ BROKEN_armv6= fails to build under emulation: qemu: un BROKEN_armv7= fails to build under emulation: qemu: uncaught target signal 11 (Segmentation fault) - core dumped USES= bison gmake ssl -HAS_CONFIGURE= yes USE_GITHUB= yes GH_ACCOUNT= vandry +CONFIGURE_ARGS= --prefix=${PREFIX} +HAS_CONFIGURE= yes PLIST_FILES= bin/mairix \ man/man1/mairix.1.gz \ man/man5/mairixrc.5.gz From owner-svn-ports-branches@freebsd.org Tue Mar 5 05:08:29 2019 Return-Path: Delivered-To: svn-ports-branches@mailman.ysv.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mailman.ysv.freebsd.org (Postfix) with ESMTP id BAFD01514CF6; Tue, 5 Mar 2019 05:08:28 +0000 (UTC) (envelope-from bhughes@FreeBSD.org) Received: from mxrelay.nyi.freebsd.org (mxrelay.nyi.freebsd.org [IPv6:2610:1c1:1:606c::19:3]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) server-signature RSA-PSS (4096 bits) client-signature RSA-PSS (4096 bits) client-digest SHA256) (Client CN "mxrelay.nyi.freebsd.org", Issuer "Let's Encrypt Authority X3" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id 5FA8B77D70; Tue, 5 Mar 2019 05:08:28 +0000 (UTC) (envelope-from bhughes@FreeBSD.org) Received: from repo.freebsd.org (repo.freebsd.org [IPv6:2610:1c1:1:6068::e6a:0]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (Client did not present a certificate) by mxrelay.nyi.freebsd.org (Postfix) with ESMTPS id 514B0F479; Tue, 5 Mar 2019 05:08:28 +0000 (UTC) (envelope-from bhughes@FreeBSD.org) Received: from repo.freebsd.org ([127.0.1.37]) by repo.freebsd.org (8.15.2/8.15.2) with ESMTP id x2558S0s021081; Tue, 5 Mar 2019 05:08:28 GMT (envelope-from bhughes@FreeBSD.org) Received: (from bhughes@localhost) by repo.freebsd.org (8.15.2/8.15.2/Submit) id x2558QaY021068; Tue, 5 Mar 2019 05:08:26 GMT (envelope-from bhughes@FreeBSD.org) Message-Id: <201903050508.x2558QaY021068@repo.freebsd.org> X-Authentication-Warning: repo.freebsd.org: bhughes set sender to bhughes@FreeBSD.org using -f From: "Bradley T. Hughes" Date: Tue, 5 Mar 2019 05:08:26 +0000 (UTC) To: ports-committers@freebsd.org, svn-ports-all@freebsd.org, svn-ports-branches@freebsd.org Subject: svn commit: r494677 - in branches/2019Q1/www/node: . files X-SVN-Group: ports-branches X-SVN-Commit-Author: bhughes X-SVN-Commit-Paths: in branches/2019Q1/www/node: . files X-SVN-Commit-Revision: 494677 X-SVN-Commit-Repository: ports MIME-Version: 1.0 Content-Type: text/plain; charset=UTF-8 Content-Transfer-Encoding: 8bit X-Rspamd-Queue-Id: 5FA8B77D70 X-Spamd-Bar: -- Authentication-Results: mx1.freebsd.org X-Spamd-Result: default: False [-2.96 / 15.00]; local_wl_from(0.00)[FreeBSD.org]; NEURAL_HAM_MEDIUM(-1.00)[-1.000,0]; NEURAL_HAM_SHORT(-0.96)[-0.960,0]; ASN(0.00)[asn:11403, ipnet:2610:1c1:1::/48, country:US]; NEURAL_HAM_LONG(-1.00)[-1.000,0] X-BeenThere: svn-ports-branches@freebsd.org X-Mailman-Version: 2.1.29 Precedence: list List-Id: SVN commit messages for all the branches of the ports tree List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Tue, 05 Mar 2019 05:08:29 -0000 Author: bhughes Date: Tue Mar 5 05:08:25 2019 New Revision: 494677 URL: https://svnweb.freebsd.org/changeset/ports/494677 Log: MFH: r490982 r491621 r492447 r493241 r494484 www/node: Update 11.6.0 -> 11.7.0 https://nodejs.org/en/blog/release/v11.7.0/ Sponsored by: Miles AS www/node: Update 11.7.0_1 -> 11.8.0 https://nodejs.org/en/blog/release/v11.8.0/ Sponsored by: Miles AS www/node: Update 11.8.0 -> 11.9.0 Update patches and pkg-plist for deps/openssl/**/* after upstream pdated to OpenSSL 1.1.1a and refresh existing patches with `make makepatch`. https://nodejs.org/en/blog/release/v11.9.0/ Sponsored by: Miles AS www/node: Update 11.9.0 -> 11.10.0 https://nodejs.org/en/blog/release/v11.10.0/ Sponsored by: Miles AS www/node: Update 11.10.0 -> 11.10.1 This is a security release. All Node.js users should consult the security release summary at https://nodejs.org/en/blog/vulnerability/february-2019-security-releases/ for details on patched vulnerabilities. Security: b71d7193-3c54-11e9-a3f9-00155d006b02 Sponsored by: Miles AS Approved by: ports-secteam (miwi) Modified: branches/2019Q1/www/node/Makefile branches/2019Q1/www/node/distinfo branches/2019Q1/www/node/files/patch-deps_openssl_config_archs_linux-elf_asm_openssl-cl.gypi branches/2019Q1/www/node/files/patch-deps_openssl_config_archs_linux-elf_asm_openssl.gypi branches/2019Q1/www/node/files/patch-deps_openssl_config_archs_linux-elf_no-asm_openssl-cl.gypi branches/2019Q1/www/node/files/patch-deps_openssl_config_archs_linux-elf_no-asm_openssl.gypi branches/2019Q1/www/node/files/patch-deps_v8_src_arm_cpu-arm.cc branches/2019Q1/www/node/files/patch-deps_v8_src_base_platform_platform-freebsd.cc branches/2019Q1/www/node/files/patch-deps_v8_src_libsampler_sampler.cc branches/2019Q1/www/node/files/patch-node.gypi branches/2019Q1/www/node/pkg-plist Directory Properties: branches/2019Q1/ (props changed) Modified: branches/2019Q1/www/node/Makefile ============================================================================== --- branches/2019Q1/www/node/Makefile Tue Mar 5 04:42:33 2019 (r494676) +++ branches/2019Q1/www/node/Makefile Tue Mar 5 05:08:25 2019 (r494677) @@ -1,7 +1,7 @@ # $FreeBSD$ PORTNAME= node -PORTVERSION= 11.6.0 +PORTVERSION= 11.10.1 DISTVERSIONPREFIX= v CATEGORIES= www MASTER_SITES= http://nodejs.org/dist/v${PORTVERSION}/ Modified: branches/2019Q1/www/node/distinfo ============================================================================== --- branches/2019Q1/www/node/distinfo Tue Mar 5 04:42:33 2019 (r494676) +++ branches/2019Q1/www/node/distinfo Tue Mar 5 05:08:25 2019 (r494677) @@ -1,3 +1,3 @@ -TIMESTAMP = 1545851728 -SHA256 (node-v11.6.0.tar.gz) = 39ef4f1866f75786baff5959439483fafdc99d3ee3a0568a13cc635d64cf5e0b -SIZE (node-v11.6.0.tar.gz) = 36661622 +TIMESTAMP = 1551466872 +SHA256 (node-v11.10.1.tar.gz) = 1652c919cb56e264fb7e0b00c4d038766af943ed3db94865cbeb01360175777b +SIZE (node-v11.10.1.tar.gz) = 48531748 Modified: branches/2019Q1/www/node/files/patch-deps_openssl_config_archs_linux-elf_asm_openssl-cl.gypi ============================================================================== --- branches/2019Q1/www/node/files/patch-deps_openssl_config_archs_linux-elf_asm_openssl-cl.gypi Tue Mar 5 04:42:33 2019 (r494676) +++ branches/2019Q1/www/node/files/patch-deps_openssl_config_archs_linux-elf_asm_openssl-cl.gypi Tue Mar 5 05:08:25 2019 (r494677) @@ -1,15 +1,17 @@ ---- deps/openssl/config/archs/linux-elf/asm/openssl-cl.gypi.orig 2018-05-11 12:05:05 UTC +--- deps/openssl/config/archs/linux-elf/asm/openssl-cl.gypi.orig 2019-01-30 20:43:11 UTC +++ deps/openssl/config/archs/linux-elf/asm/openssl-cl.gypi -@@ -26,10 +26,10 @@ - 'POLY1305_ASM', +@@ -26,12 +26,11 @@ ], 'openssl_cflags_linux-elf': [ -- '-Wall -O3 -pthread -DL_ENDIAN -fomit-frame-pointer', -+ '-Wall -O3 -pthread -DL_ENDIAN', + '-Wa,--noexecstack', +- '-Wall -O3 -fomit-frame-pointer', ++ '-Wall -O3', + '-pthread', +- '-Wall -O3 -fomit-frame-pointer', ], 'openssl_ex_libs_linux-elf': [ - '-ldl -pthread', + '', ], 'openssl_cli_srcs_linux-elf': [ - 'openssl/apps/app_rand.c', + 'openssl/apps/asn1pars.c', Modified: branches/2019Q1/www/node/files/patch-deps_openssl_config_archs_linux-elf_asm_openssl.gypi ============================================================================== --- branches/2019Q1/www/node/files/patch-deps_openssl_config_archs_linux-elf_asm_openssl.gypi Tue Mar 5 04:42:33 2019 (r494676) +++ branches/2019Q1/www/node/files/patch-deps_openssl_config_archs_linux-elf_asm_openssl.gypi Tue Mar 5 05:08:25 2019 (r494677) @@ -1,11 +1,13 @@ ---- deps/openssl/config/archs/linux-elf/asm/openssl.gypi.orig 2018-08-15 13:53:23 UTC +--- deps/openssl/config/archs/linux-elf/asm/openssl.gypi.orig 2019-01-30 20:43:11 UTC +++ deps/openssl/config/archs/linux-elf/asm/openssl.gypi -@@ -683,10 +683,10 @@ - 'POLY1305_ASM', +@@ -722,12 +722,11 @@ ], 'openssl_cflags_linux-elf': [ -- '-Wall -O3 -pthread -DL_ENDIAN -fomit-frame-pointer', -+ '-Wall -O3 -pthread -DL_ENDIAN', + '-Wa,--noexecstack', +- '-Wall -O3 -fomit-frame-pointer', ++ '-Wall -O3', + '-pthread', +- '-Wall -O3 -fomit-frame-pointer', ], 'openssl_ex_libs_linux-elf': [ - '-ldl -pthread', Modified: branches/2019Q1/www/node/files/patch-deps_openssl_config_archs_linux-elf_no-asm_openssl-cl.gypi ============================================================================== --- branches/2019Q1/www/node/files/patch-deps_openssl_config_archs_linux-elf_no-asm_openssl-cl.gypi Tue Mar 5 04:42:33 2019 (r494676) +++ branches/2019Q1/www/node/files/patch-deps_openssl_config_archs_linux-elf_no-asm_openssl-cl.gypi Tue Mar 5 05:08:25 2019 (r494677) @@ -1,15 +1,17 @@ ---- deps/openssl/config/archs/linux-elf/no-asm/openssl-cl.gypi.orig 2018-05-11 11:01:14 UTC +--- deps/openssl/config/archs/linux-elf/no-asm/openssl-cl.gypi.orig 2019-01-30 20:43:11 UTC +++ deps/openssl/config/archs/linux-elf/no-asm/openssl-cl.gypi -@@ -9,10 +9,10 @@ +@@ -7,12 +7,11 @@ 'OPENSSL_PIC', ], 'openssl_cflags_linux-elf': [ -- '-Wall -O3 -pthread -DL_ENDIAN -fomit-frame-pointer', -+ '-Wall -O3 -pthread -DL_ENDIAN', +- '-Wall -O3 -fomit-frame-pointer', ++ '-Wall -O3', + '-pthread', +- '-Wall -O3 -fomit-frame-pointer', ], 'openssl_ex_libs_linux-elf': [ - '-ldl -pthread', + '', ], 'openssl_cli_srcs_linux-elf': [ - 'openssl/apps/app_rand.c', + 'openssl/apps/asn1pars.c', Modified: branches/2019Q1/www/node/files/patch-deps_openssl_config_archs_linux-elf_no-asm_openssl.gypi ============================================================================== --- branches/2019Q1/www/node/files/patch-deps_openssl_config_archs_linux-elf_no-asm_openssl.gypi Tue Mar 5 04:42:33 2019 (r494676) +++ branches/2019Q1/www/node/files/patch-deps_openssl_config_archs_linux-elf_no-asm_openssl.gypi Tue Mar 5 05:08:25 2019 (r494677) @@ -1,11 +1,13 @@ ---- deps/openssl/config/archs/linux-elf/no-asm/openssl.gypi.orig 2018-08-15 13:53:23 UTC +--- deps/openssl/config/archs/linux-elf/no-asm/openssl.gypi.orig 2019-02-06 21:04:54 UTC +++ deps/openssl/config/archs/linux-elf/no-asm/openssl.gypi -@@ -654,10 +654,10 @@ +@@ -691,12 +691,11 @@ 'OPENSSL_PIC', ], 'openssl_cflags_linux-elf': [ -- '-Wall -O3 -pthread -DL_ENDIAN -fomit-frame-pointer', -+ '-Wall -O3 -pthread -DL_ENDIAN', +- '-Wall -O3 -fomit-frame-pointer', ++ '-Wall -O3', + '-pthread', +- '-Wall -O3 -fomit-frame-pointer', ], 'openssl_ex_libs_linux-elf': [ - '-ldl -pthread', Modified: branches/2019Q1/www/node/files/patch-deps_v8_src_arm_cpu-arm.cc ============================================================================== --- branches/2019Q1/www/node/files/patch-deps_v8_src_arm_cpu-arm.cc Tue Mar 5 04:42:33 2019 (r494676) +++ branches/2019Q1/www/node/files/patch-deps_v8_src_arm_cpu-arm.cc Tue Mar 5 05:08:25 2019 (r494677) @@ -1,4 +1,4 @@ ---- deps/v8/src/arm/cpu-arm.cc.orig 2018-08-15 13:53:24 UTC +--- deps/v8/src/arm/cpu-arm.cc.orig 2019-01-30 20:43:13 UTC +++ deps/v8/src/arm/cpu-arm.cc @@ -7,6 +7,9 @@ #ifdef __QNXNTO__ @@ -10,7 +10,7 @@ #else #include // for cache flushing. #endif -@@ -24,6 +27,9 @@ void CpuFeatures::FlushICache(void* star +@@ -24,6 +27,9 @@ void CpuFeatures::FlushICache(void* start, size_t size #if !defined(USE_SIMULATOR) #if V8_OS_QNX msync(start, size, MS_SYNC | MS_INVALIDATE_ICACHE); Modified: branches/2019Q1/www/node/files/patch-deps_v8_src_base_platform_platform-freebsd.cc ============================================================================== --- branches/2019Q1/www/node/files/patch-deps_v8_src_base_platform_platform-freebsd.cc Tue Mar 5 04:42:33 2019 (r494676) +++ branches/2019Q1/www/node/files/patch-deps_v8_src_base_platform_platform-freebsd.cc Tue Mar 5 05:08:25 2019 (r494677) @@ -1,6 +1,6 @@ ---- deps/v8/src/base/platform/platform-freebsd.cc.orig 2018-08-15 13:53:24 UTC +--- deps/v8/src/base/platform/platform-freebsd.cc.orig 2019-01-30 20:43:13 UTC +++ deps/v8/src/base/platform/platform-freebsd.cc -@@ -86,5 +86,47 @@ std::vector OS +@@ -86,5 +86,47 @@ std::vector OS::GetSharedLib void OS::SignalCodeMovingGC() {} Modified: branches/2019Q1/www/node/files/patch-deps_v8_src_libsampler_sampler.cc ============================================================================== --- branches/2019Q1/www/node/files/patch-deps_v8_src_libsampler_sampler.cc Tue Mar 5 04:42:33 2019 (r494676) +++ branches/2019Q1/www/node/files/patch-deps_v8_src_libsampler_sampler.cc Tue Mar 5 05:08:25 2019 (r494677) @@ -1,6 +1,6 @@ ---- deps/v8/src/libsampler/sampler.cc.orig 2018-08-15 13:53:25 UTC +--- deps/v8/src/libsampler/sampler.cc.orig 2019-01-30 20:43:14 UTC +++ deps/v8/src/libsampler/sampler.cc -@@ -550,9 +550,9 @@ void SignalHandler::FillRegisterState(vo +@@ -550,9 +550,9 @@ void SignalHandler::FillRegisterState(void* context, R state->sp = reinterpret_cast(mcontext.mc_rsp); state->fp = reinterpret_cast(mcontext.mc_rbp); #elif V8_HOST_ARCH_ARM Modified: branches/2019Q1/www/node/files/patch-node.gypi ============================================================================== --- branches/2019Q1/www/node/files/patch-node.gypi Tue Mar 5 04:42:33 2019 (r494676) +++ branches/2019Q1/www/node/files/patch-node.gypi Tue Mar 5 05:08:25 2019 (r494677) @@ -1,7 +1,7 @@ ---- node.gypi.orig 2018-10-23 15:59:38 UTC +--- node.gypi.orig 2019-01-30 20:43:35 UTC +++ node.gypi -@@ -304,6 +304,9 @@ - ['openssl_fips != ""', { +@@ -322,6 +322,9 @@ + ['openssl_fips != "" or openssl_is_fips=="true"', { 'defines': [ 'NODE_FIPS_MODE' ], }], + ['openssl_no_asm==1', { Modified: branches/2019Q1/www/node/pkg-plist ============================================================================== --- branches/2019Q1/www/node/pkg-plist Tue Mar 5 04:42:33 2019 (r494676) +++ branches/2019Q1/www/node/pkg-plist Tue Mar 5 05:08:25 2019 (r494677) @@ -12,12 +12,16 @@ include/node/node_api_types.h include/node/node_buffer.h include/node/node_object_wrap.h include/node/node_version.h -%%BUNDLED_SSL%%include/node/openssl/aes.h %%BUNDLED_SSL%%include/node/openssl/archs/BSD-x86_64/asm/crypto/buildinf.h %%BUNDLED_SSL%%include/node/openssl/archs/BSD-x86_64/asm/crypto/include/internal/bn_conf.h %%BUNDLED_SSL%%include/node/openssl/archs/BSD-x86_64/asm/crypto/include/internal/dso_conf.h %%BUNDLED_SSL%%include/node/openssl/archs/BSD-x86_64/asm/include/openssl/opensslconf.h %%BUNDLED_SSL%%include/node/openssl/archs/BSD-x86_64/asm/include/progs.h +%%BUNDLED_SSL%%include/node/openssl/archs/BSD-x86_64/asm_avx2/crypto/buildinf.h +%%BUNDLED_SSL%%include/node/openssl/archs/BSD-x86_64/asm_avx2/crypto/include/internal/bn_conf.h +%%BUNDLED_SSL%%include/node/openssl/archs/BSD-x86_64/asm_avx2/crypto/include/internal/dso_conf.h +%%BUNDLED_SSL%%include/node/openssl/archs/BSD-x86_64/asm_avx2/include/openssl/opensslconf.h +%%BUNDLED_SSL%%include/node/openssl/archs/BSD-x86_64/asm_avx2/include/progs.h %%BUNDLED_SSL%%include/node/openssl/archs/BSD-x86_64/no-asm/crypto/buildinf.h %%BUNDLED_SSL%%include/node/openssl/archs/BSD-x86_64/no-asm/crypto/include/internal/bn_conf.h %%BUNDLED_SSL%%include/node/openssl/archs/BSD-x86_64/no-asm/crypto/include/internal/dso_conf.h @@ -28,6 +32,11 @@ include/node/node_version.h %%BUNDLED_SSL%%include/node/openssl/archs/VC-WIN32/asm/crypto/include/internal/dso_conf.h %%BUNDLED_SSL%%include/node/openssl/archs/VC-WIN32/asm/include/openssl/opensslconf.h %%BUNDLED_SSL%%include/node/openssl/archs/VC-WIN32/asm/include/progs.h +%%BUNDLED_SSL%%include/node/openssl/archs/VC-WIN32/asm_avx2/crypto/buildinf.h +%%BUNDLED_SSL%%include/node/openssl/archs/VC-WIN32/asm_avx2/crypto/include/internal/bn_conf.h +%%BUNDLED_SSL%%include/node/openssl/archs/VC-WIN32/asm_avx2/crypto/include/internal/dso_conf.h +%%BUNDLED_SSL%%include/node/openssl/archs/VC-WIN32/asm_avx2/include/openssl/opensslconf.h +%%BUNDLED_SSL%%include/node/openssl/archs/VC-WIN32/asm_avx2/include/progs.h %%BUNDLED_SSL%%include/node/openssl/archs/VC-WIN32/no-asm/crypto/buildinf.h %%BUNDLED_SSL%%include/node/openssl/archs/VC-WIN32/no-asm/crypto/include/internal/bn_conf.h %%BUNDLED_SSL%%include/node/openssl/archs/VC-WIN32/no-asm/crypto/include/internal/dso_conf.h @@ -38,6 +47,11 @@ include/node/node_version.h %%BUNDLED_SSL%%include/node/openssl/archs/VC-WIN64A/asm/crypto/include/internal/dso_conf.h %%BUNDLED_SSL%%include/node/openssl/archs/VC-WIN64A/asm/include/openssl/opensslconf.h %%BUNDLED_SSL%%include/node/openssl/archs/VC-WIN64A/asm/include/progs.h +%%BUNDLED_SSL%%include/node/openssl/archs/VC-WIN64A/asm_avx2/crypto/buildinf.h +%%BUNDLED_SSL%%include/node/openssl/archs/VC-WIN64A/asm_avx2/crypto/include/internal/bn_conf.h +%%BUNDLED_SSL%%include/node/openssl/archs/VC-WIN64A/asm_avx2/crypto/include/internal/dso_conf.h +%%BUNDLED_SSL%%include/node/openssl/archs/VC-WIN64A/asm_avx2/include/openssl/opensslconf.h +%%BUNDLED_SSL%%include/node/openssl/archs/VC-WIN64A/asm_avx2/include/progs.h %%BUNDLED_SSL%%include/node/openssl/archs/VC-WIN64A/no-asm/crypto/buildinf.h %%BUNDLED_SSL%%include/node/openssl/archs/VC-WIN64A/no-asm/crypto/include/internal/bn_conf.h %%BUNDLED_SSL%%include/node/openssl/archs/VC-WIN64A/no-asm/crypto/include/internal/dso_conf.h @@ -48,6 +62,11 @@ include/node/node_version.h %%BUNDLED_SSL%%include/node/openssl/archs/aix-gcc/asm/crypto/include/internal/dso_conf.h %%BUNDLED_SSL%%include/node/openssl/archs/aix-gcc/asm/include/openssl/opensslconf.h %%BUNDLED_SSL%%include/node/openssl/archs/aix-gcc/asm/include/progs.h +%%BUNDLED_SSL%%include/node/openssl/archs/aix-gcc/asm_avx2/crypto/buildinf.h +%%BUNDLED_SSL%%include/node/openssl/archs/aix-gcc/asm_avx2/crypto/include/internal/bn_conf.h +%%BUNDLED_SSL%%include/node/openssl/archs/aix-gcc/asm_avx2/crypto/include/internal/dso_conf.h +%%BUNDLED_SSL%%include/node/openssl/archs/aix-gcc/asm_avx2/include/openssl/opensslconf.h +%%BUNDLED_SSL%%include/node/openssl/archs/aix-gcc/asm_avx2/include/progs.h %%BUNDLED_SSL%%include/node/openssl/archs/aix-gcc/no-asm/crypto/buildinf.h %%BUNDLED_SSL%%include/node/openssl/archs/aix-gcc/no-asm/crypto/include/internal/bn_conf.h %%BUNDLED_SSL%%include/node/openssl/archs/aix-gcc/no-asm/crypto/include/internal/dso_conf.h @@ -58,6 +77,11 @@ include/node/node_version.h %%BUNDLED_SSL%%include/node/openssl/archs/aix64-gcc/asm/crypto/include/internal/dso_conf.h %%BUNDLED_SSL%%include/node/openssl/archs/aix64-gcc/asm/include/openssl/opensslconf.h %%BUNDLED_SSL%%include/node/openssl/archs/aix64-gcc/asm/include/progs.h +%%BUNDLED_SSL%%include/node/openssl/archs/aix64-gcc/asm_avx2/crypto/buildinf.h +%%BUNDLED_SSL%%include/node/openssl/archs/aix64-gcc/asm_avx2/crypto/include/internal/bn_conf.h +%%BUNDLED_SSL%%include/node/openssl/archs/aix64-gcc/asm_avx2/crypto/include/internal/dso_conf.h +%%BUNDLED_SSL%%include/node/openssl/archs/aix64-gcc/asm_avx2/include/openssl/opensslconf.h +%%BUNDLED_SSL%%include/node/openssl/archs/aix64-gcc/asm_avx2/include/progs.h %%BUNDLED_SSL%%include/node/openssl/archs/aix64-gcc/no-asm/crypto/buildinf.h %%BUNDLED_SSL%%include/node/openssl/archs/aix64-gcc/no-asm/crypto/include/internal/bn_conf.h %%BUNDLED_SSL%%include/node/openssl/archs/aix64-gcc/no-asm/crypto/include/internal/dso_conf.h @@ -68,6 +92,11 @@ include/node/node_version.h %%BUNDLED_SSL%%include/node/openssl/archs/darwin-i386-cc/asm/crypto/include/internal/dso_conf.h %%BUNDLED_SSL%%include/node/openssl/archs/darwin-i386-cc/asm/include/openssl/opensslconf.h %%BUNDLED_SSL%%include/node/openssl/archs/darwin-i386-cc/asm/include/progs.h +%%BUNDLED_SSL%%include/node/openssl/archs/darwin-i386-cc/asm_avx2/crypto/buildinf.h +%%BUNDLED_SSL%%include/node/openssl/archs/darwin-i386-cc/asm_avx2/crypto/include/internal/bn_conf.h +%%BUNDLED_SSL%%include/node/openssl/archs/darwin-i386-cc/asm_avx2/crypto/include/internal/dso_conf.h +%%BUNDLED_SSL%%include/node/openssl/archs/darwin-i386-cc/asm_avx2/include/openssl/opensslconf.h +%%BUNDLED_SSL%%include/node/openssl/archs/darwin-i386-cc/asm_avx2/include/progs.h %%BUNDLED_SSL%%include/node/openssl/archs/darwin-i386-cc/no-asm/crypto/buildinf.h %%BUNDLED_SSL%%include/node/openssl/archs/darwin-i386-cc/no-asm/crypto/include/internal/bn_conf.h %%BUNDLED_SSL%%include/node/openssl/archs/darwin-i386-cc/no-asm/crypto/include/internal/dso_conf.h @@ -78,6 +107,11 @@ include/node/node_version.h %%BUNDLED_SSL%%include/node/openssl/archs/darwin64-x86_64-cc/asm/crypto/include/internal/dso_conf.h %%BUNDLED_SSL%%include/node/openssl/archs/darwin64-x86_64-cc/asm/include/openssl/opensslconf.h %%BUNDLED_SSL%%include/node/openssl/archs/darwin64-x86_64-cc/asm/include/progs.h +%%BUNDLED_SSL%%include/node/openssl/archs/darwin64-x86_64-cc/asm_avx2/crypto/buildinf.h +%%BUNDLED_SSL%%include/node/openssl/archs/darwin64-x86_64-cc/asm_avx2/crypto/include/internal/bn_conf.h +%%BUNDLED_SSL%%include/node/openssl/archs/darwin64-x86_64-cc/asm_avx2/crypto/include/internal/dso_conf.h +%%BUNDLED_SSL%%include/node/openssl/archs/darwin64-x86_64-cc/asm_avx2/include/openssl/opensslconf.h +%%BUNDLED_SSL%%include/node/openssl/archs/darwin64-x86_64-cc/asm_avx2/include/progs.h %%BUNDLED_SSL%%include/node/openssl/archs/darwin64-x86_64-cc/no-asm/crypto/buildinf.h %%BUNDLED_SSL%%include/node/openssl/archs/darwin64-x86_64-cc/no-asm/crypto/include/internal/bn_conf.h %%BUNDLED_SSL%%include/node/openssl/archs/darwin64-x86_64-cc/no-asm/crypto/include/internal/dso_conf.h @@ -88,6 +122,11 @@ include/node/node_version.h %%BUNDLED_SSL%%include/node/openssl/archs/linux-aarch64/asm/crypto/include/internal/dso_conf.h %%BUNDLED_SSL%%include/node/openssl/archs/linux-aarch64/asm/include/openssl/opensslconf.h %%BUNDLED_SSL%%include/node/openssl/archs/linux-aarch64/asm/include/progs.h +%%BUNDLED_SSL%%include/node/openssl/archs/linux-aarch64/asm_avx2/crypto/buildinf.h +%%BUNDLED_SSL%%include/node/openssl/archs/linux-aarch64/asm_avx2/crypto/include/internal/bn_conf.h +%%BUNDLED_SSL%%include/node/openssl/archs/linux-aarch64/asm_avx2/crypto/include/internal/dso_conf.h +%%BUNDLED_SSL%%include/node/openssl/archs/linux-aarch64/asm_avx2/include/openssl/opensslconf.h +%%BUNDLED_SSL%%include/node/openssl/archs/linux-aarch64/asm_avx2/include/progs.h %%BUNDLED_SSL%%include/node/openssl/archs/linux-aarch64/no-asm/crypto/buildinf.h %%BUNDLED_SSL%%include/node/openssl/archs/linux-aarch64/no-asm/crypto/include/internal/bn_conf.h %%BUNDLED_SSL%%include/node/openssl/archs/linux-aarch64/no-asm/crypto/include/internal/dso_conf.h @@ -98,6 +137,11 @@ include/node/node_version.h %%BUNDLED_SSL%%include/node/openssl/archs/linux-armv4/asm/crypto/include/internal/dso_conf.h %%BUNDLED_SSL%%include/node/openssl/archs/linux-armv4/asm/include/openssl/opensslconf.h %%BUNDLED_SSL%%include/node/openssl/archs/linux-armv4/asm/include/progs.h +%%BUNDLED_SSL%%include/node/openssl/archs/linux-armv4/asm_avx2/crypto/buildinf.h +%%BUNDLED_SSL%%include/node/openssl/archs/linux-armv4/asm_avx2/crypto/include/internal/bn_conf.h +%%BUNDLED_SSL%%include/node/openssl/archs/linux-armv4/asm_avx2/crypto/include/internal/dso_conf.h +%%BUNDLED_SSL%%include/node/openssl/archs/linux-armv4/asm_avx2/include/openssl/opensslconf.h +%%BUNDLED_SSL%%include/node/openssl/archs/linux-armv4/asm_avx2/include/progs.h %%BUNDLED_SSL%%include/node/openssl/archs/linux-armv4/no-asm/crypto/buildinf.h %%BUNDLED_SSL%%include/node/openssl/archs/linux-armv4/no-asm/crypto/include/internal/bn_conf.h %%BUNDLED_SSL%%include/node/openssl/archs/linux-armv4/no-asm/crypto/include/internal/dso_conf.h @@ -108,6 +152,11 @@ include/node/node_version.h %%BUNDLED_SSL%%include/node/openssl/archs/linux-elf/asm/crypto/include/internal/dso_conf.h %%BUNDLED_SSL%%include/node/openssl/archs/linux-elf/asm/include/openssl/opensslconf.h %%BUNDLED_SSL%%include/node/openssl/archs/linux-elf/asm/include/progs.h +%%BUNDLED_SSL%%include/node/openssl/archs/linux-elf/asm_avx2/crypto/buildinf.h +%%BUNDLED_SSL%%include/node/openssl/archs/linux-elf/asm_avx2/crypto/include/internal/bn_conf.h +%%BUNDLED_SSL%%include/node/openssl/archs/linux-elf/asm_avx2/crypto/include/internal/dso_conf.h +%%BUNDLED_SSL%%include/node/openssl/archs/linux-elf/asm_avx2/include/openssl/opensslconf.h +%%BUNDLED_SSL%%include/node/openssl/archs/linux-elf/asm_avx2/include/progs.h %%BUNDLED_SSL%%include/node/openssl/archs/linux-elf/no-asm/crypto/buildinf.h %%BUNDLED_SSL%%include/node/openssl/archs/linux-elf/no-asm/crypto/include/internal/bn_conf.h %%BUNDLED_SSL%%include/node/openssl/archs/linux-elf/no-asm/crypto/include/internal/dso_conf.h @@ -118,6 +167,11 @@ include/node/node_version.h %%BUNDLED_SSL%%include/node/openssl/archs/linux-ppc/asm/crypto/include/internal/dso_conf.h %%BUNDLED_SSL%%include/node/openssl/archs/linux-ppc/asm/include/openssl/opensslconf.h %%BUNDLED_SSL%%include/node/openssl/archs/linux-ppc/asm/include/progs.h +%%BUNDLED_SSL%%include/node/openssl/archs/linux-ppc/asm_avx2/crypto/buildinf.h +%%BUNDLED_SSL%%include/node/openssl/archs/linux-ppc/asm_avx2/crypto/include/internal/bn_conf.h +%%BUNDLED_SSL%%include/node/openssl/archs/linux-ppc/asm_avx2/crypto/include/internal/dso_conf.h +%%BUNDLED_SSL%%include/node/openssl/archs/linux-ppc/asm_avx2/include/openssl/opensslconf.h +%%BUNDLED_SSL%%include/node/openssl/archs/linux-ppc/asm_avx2/include/progs.h %%BUNDLED_SSL%%include/node/openssl/archs/linux-ppc/no-asm/crypto/buildinf.h %%BUNDLED_SSL%%include/node/openssl/archs/linux-ppc/no-asm/crypto/include/internal/bn_conf.h %%BUNDLED_SSL%%include/node/openssl/archs/linux-ppc/no-asm/crypto/include/internal/dso_conf.h @@ -128,6 +182,11 @@ include/node/node_version.h %%BUNDLED_SSL%%include/node/openssl/archs/linux-ppc64/asm/crypto/include/internal/dso_conf.h %%BUNDLED_SSL%%include/node/openssl/archs/linux-ppc64/asm/include/openssl/opensslconf.h %%BUNDLED_SSL%%include/node/openssl/archs/linux-ppc64/asm/include/progs.h +%%BUNDLED_SSL%%include/node/openssl/archs/linux-ppc64/asm_avx2/crypto/buildinf.h +%%BUNDLED_SSL%%include/node/openssl/archs/linux-ppc64/asm_avx2/crypto/include/internal/bn_conf.h +%%BUNDLED_SSL%%include/node/openssl/archs/linux-ppc64/asm_avx2/crypto/include/internal/dso_conf.h +%%BUNDLED_SSL%%include/node/openssl/archs/linux-ppc64/asm_avx2/include/openssl/opensslconf.h +%%BUNDLED_SSL%%include/node/openssl/archs/linux-ppc64/asm_avx2/include/progs.h %%BUNDLED_SSL%%include/node/openssl/archs/linux-ppc64/no-asm/crypto/buildinf.h %%BUNDLED_SSL%%include/node/openssl/archs/linux-ppc64/no-asm/crypto/include/internal/bn_conf.h %%BUNDLED_SSL%%include/node/openssl/archs/linux-ppc64/no-asm/crypto/include/internal/dso_conf.h @@ -138,6 +197,11 @@ include/node/node_version.h %%BUNDLED_SSL%%include/node/openssl/archs/linux-ppc64le/asm/crypto/include/internal/dso_conf.h %%BUNDLED_SSL%%include/node/openssl/archs/linux-ppc64le/asm/include/openssl/opensslconf.h %%BUNDLED_SSL%%include/node/openssl/archs/linux-ppc64le/asm/include/progs.h +%%BUNDLED_SSL%%include/node/openssl/archs/linux-ppc64le/asm_avx2/crypto/buildinf.h +%%BUNDLED_SSL%%include/node/openssl/archs/linux-ppc64le/asm_avx2/crypto/include/internal/bn_conf.h +%%BUNDLED_SSL%%include/node/openssl/archs/linux-ppc64le/asm_avx2/crypto/include/internal/dso_conf.h +%%BUNDLED_SSL%%include/node/openssl/archs/linux-ppc64le/asm_avx2/include/openssl/opensslconf.h +%%BUNDLED_SSL%%include/node/openssl/archs/linux-ppc64le/asm_avx2/include/progs.h %%BUNDLED_SSL%%include/node/openssl/archs/linux-ppc64le/no-asm/crypto/buildinf.h %%BUNDLED_SSL%%include/node/openssl/archs/linux-ppc64le/no-asm/crypto/include/internal/bn_conf.h %%BUNDLED_SSL%%include/node/openssl/archs/linux-ppc64le/no-asm/crypto/include/internal/dso_conf.h @@ -148,6 +212,11 @@ include/node/node_version.h %%BUNDLED_SSL%%include/node/openssl/archs/linux-x32/asm/crypto/include/internal/dso_conf.h %%BUNDLED_SSL%%include/node/openssl/archs/linux-x32/asm/include/openssl/opensslconf.h %%BUNDLED_SSL%%include/node/openssl/archs/linux-x32/asm/include/progs.h +%%BUNDLED_SSL%%include/node/openssl/archs/linux-x32/asm_avx2/crypto/buildinf.h +%%BUNDLED_SSL%%include/node/openssl/archs/linux-x32/asm_avx2/crypto/include/internal/bn_conf.h +%%BUNDLED_SSL%%include/node/openssl/archs/linux-x32/asm_avx2/crypto/include/internal/dso_conf.h +%%BUNDLED_SSL%%include/node/openssl/archs/linux-x32/asm_avx2/include/openssl/opensslconf.h +%%BUNDLED_SSL%%include/node/openssl/archs/linux-x32/asm_avx2/include/progs.h %%BUNDLED_SSL%%include/node/openssl/archs/linux-x32/no-asm/crypto/buildinf.h %%BUNDLED_SSL%%include/node/openssl/archs/linux-x32/no-asm/crypto/include/internal/bn_conf.h %%BUNDLED_SSL%%include/node/openssl/archs/linux-x32/no-asm/crypto/include/internal/dso_conf.h @@ -158,6 +227,11 @@ include/node/node_version.h %%BUNDLED_SSL%%include/node/openssl/archs/linux-x86_64/asm/crypto/include/internal/dso_conf.h %%BUNDLED_SSL%%include/node/openssl/archs/linux-x86_64/asm/include/openssl/opensslconf.h %%BUNDLED_SSL%%include/node/openssl/archs/linux-x86_64/asm/include/progs.h +%%BUNDLED_SSL%%include/node/openssl/archs/linux-x86_64/asm_avx2/crypto/buildinf.h +%%BUNDLED_SSL%%include/node/openssl/archs/linux-x86_64/asm_avx2/crypto/include/internal/bn_conf.h +%%BUNDLED_SSL%%include/node/openssl/archs/linux-x86_64/asm_avx2/crypto/include/internal/dso_conf.h +%%BUNDLED_SSL%%include/node/openssl/archs/linux-x86_64/asm_avx2/include/openssl/opensslconf.h +%%BUNDLED_SSL%%include/node/openssl/archs/linux-x86_64/asm_avx2/include/progs.h %%BUNDLED_SSL%%include/node/openssl/archs/linux-x86_64/no-asm/crypto/buildinf.h %%BUNDLED_SSL%%include/node/openssl/archs/linux-x86_64/no-asm/crypto/include/internal/bn_conf.h %%BUNDLED_SSL%%include/node/openssl/archs/linux-x86_64/no-asm/crypto/include/internal/dso_conf.h @@ -168,6 +242,11 @@ include/node/node_version.h %%BUNDLED_SSL%%include/node/openssl/archs/linux32-s390x/asm/crypto/include/internal/dso_conf.h %%BUNDLED_SSL%%include/node/openssl/archs/linux32-s390x/asm/include/openssl/opensslconf.h %%BUNDLED_SSL%%include/node/openssl/archs/linux32-s390x/asm/include/progs.h +%%BUNDLED_SSL%%include/node/openssl/archs/linux32-s390x/asm_avx2/crypto/buildinf.h +%%BUNDLED_SSL%%include/node/openssl/archs/linux32-s390x/asm_avx2/crypto/include/internal/bn_conf.h +%%BUNDLED_SSL%%include/node/openssl/archs/linux32-s390x/asm_avx2/crypto/include/internal/dso_conf.h +%%BUNDLED_SSL%%include/node/openssl/archs/linux32-s390x/asm_avx2/include/openssl/opensslconf.h +%%BUNDLED_SSL%%include/node/openssl/archs/linux32-s390x/asm_avx2/include/progs.h %%BUNDLED_SSL%%include/node/openssl/archs/linux32-s390x/no-asm/crypto/buildinf.h %%BUNDLED_SSL%%include/node/openssl/archs/linux32-s390x/no-asm/crypto/include/internal/bn_conf.h %%BUNDLED_SSL%%include/node/openssl/archs/linux32-s390x/no-asm/crypto/include/internal/dso_conf.h @@ -178,6 +257,11 @@ include/node/node_version.h %%BUNDLED_SSL%%include/node/openssl/archs/linux64-s390x/asm/crypto/include/internal/dso_conf.h %%BUNDLED_SSL%%include/node/openssl/archs/linux64-s390x/asm/include/openssl/opensslconf.h %%BUNDLED_SSL%%include/node/openssl/archs/linux64-s390x/asm/include/progs.h +%%BUNDLED_SSL%%include/node/openssl/archs/linux64-s390x/asm_avx2/crypto/buildinf.h +%%BUNDLED_SSL%%include/node/openssl/archs/linux64-s390x/asm_avx2/crypto/include/internal/bn_conf.h +%%BUNDLED_SSL%%include/node/openssl/archs/linux64-s390x/asm_avx2/crypto/include/internal/dso_conf.h +%%BUNDLED_SSL%%include/node/openssl/archs/linux64-s390x/asm_avx2/include/openssl/opensslconf.h +%%BUNDLED_SSL%%include/node/openssl/archs/linux64-s390x/asm_avx2/include/progs.h %%BUNDLED_SSL%%include/node/openssl/archs/linux64-s390x/no-asm/crypto/buildinf.h %%BUNDLED_SSL%%include/node/openssl/archs/linux64-s390x/no-asm/crypto/include/internal/bn_conf.h %%BUNDLED_SSL%%include/node/openssl/archs/linux64-s390x/no-asm/crypto/include/internal/dso_conf.h @@ -188,6 +272,11 @@ include/node/node_version.h %%BUNDLED_SSL%%include/node/openssl/archs/solaris-x86-gcc/asm/crypto/include/internal/dso_conf.h %%BUNDLED_SSL%%include/node/openssl/archs/solaris-x86-gcc/asm/include/openssl/opensslconf.h %%BUNDLED_SSL%%include/node/openssl/archs/solaris-x86-gcc/asm/include/progs.h +%%BUNDLED_SSL%%include/node/openssl/archs/solaris-x86-gcc/asm_avx2/crypto/buildinf.h +%%BUNDLED_SSL%%include/node/openssl/archs/solaris-x86-gcc/asm_avx2/crypto/include/internal/bn_conf.h +%%BUNDLED_SSL%%include/node/openssl/archs/solaris-x86-gcc/asm_avx2/crypto/include/internal/dso_conf.h +%%BUNDLED_SSL%%include/node/openssl/archs/solaris-x86-gcc/asm_avx2/include/openssl/opensslconf.h +%%BUNDLED_SSL%%include/node/openssl/archs/solaris-x86-gcc/asm_avx2/include/progs.h %%BUNDLED_SSL%%include/node/openssl/archs/solaris-x86-gcc/no-asm/crypto/buildinf.h %%BUNDLED_SSL%%include/node/openssl/archs/solaris-x86-gcc/no-asm/crypto/include/internal/bn_conf.h %%BUNDLED_SSL%%include/node/openssl/archs/solaris-x86-gcc/no-asm/crypto/include/internal/dso_conf.h @@ -198,34 +287,52 @@ include/node/node_version.h %%BUNDLED_SSL%%include/node/openssl/archs/solaris64-x86_64-gcc/asm/crypto/include/internal/dso_conf.h %%BUNDLED_SSL%%include/node/openssl/archs/solaris64-x86_64-gcc/asm/include/openssl/opensslconf.h %%BUNDLED_SSL%%include/node/openssl/archs/solaris64-x86_64-gcc/asm/include/progs.h +%%BUNDLED_SSL%%include/node/openssl/archs/solaris64-x86_64-gcc/asm_avx2/crypto/buildinf.h +%%BUNDLED_SSL%%include/node/openssl/archs/solaris64-x86_64-gcc/asm_avx2/crypto/include/internal/bn_conf.h +%%BUNDLED_SSL%%include/node/openssl/archs/solaris64-x86_64-gcc/asm_avx2/crypto/include/internal/dso_conf.h +%%BUNDLED_SSL%%include/node/openssl/archs/solaris64-x86_64-gcc/asm_avx2/include/openssl/opensslconf.h +%%BUNDLED_SSL%%include/node/openssl/archs/solaris64-x86_64-gcc/asm_avx2/include/progs.h %%BUNDLED_SSL%%include/node/openssl/archs/solaris64-x86_64-gcc/no-asm/crypto/buildinf.h %%BUNDLED_SSL%%include/node/openssl/archs/solaris64-x86_64-gcc/no-asm/crypto/include/internal/bn_conf.h %%BUNDLED_SSL%%include/node/openssl/archs/solaris64-x86_64-gcc/no-asm/crypto/include/internal/dso_conf.h %%BUNDLED_SSL%%include/node/openssl/archs/solaris64-x86_64-gcc/no-asm/include/openssl/opensslconf.h %%BUNDLED_SSL%%include/node/openssl/archs/solaris64-x86_64-gcc/no-asm/include/progs.h +%%BUNDLED_SSL%%include/node/openssl/aes.h %%BUNDLED_SSL%%include/node/openssl/asn1.h %%BUNDLED_SSL%%include/node/openssl/asn1_mac.h +%%BUNDLED_SSL%%include/node/openssl/asn1err.h %%BUNDLED_SSL%%include/node/openssl/asn1t.h %%BUNDLED_SSL%%include/node/openssl/async.h +%%BUNDLED_SSL%%include/node/openssl/asyncerr.h %%BUNDLED_SSL%%include/node/openssl/bio.h +%%BUNDLED_SSL%%include/node/openssl/bioerr.h %%BUNDLED_SSL%%include/node/openssl/blowfish.h %%BUNDLED_SSL%%include/node/openssl/bn.h %%BUNDLED_SSL%%include/node/openssl/bn_conf.h %%BUNDLED_SSL%%include/node/openssl/bn_conf_asm.h %%BUNDLED_SSL%%include/node/openssl/bn_conf_no-asm.h +%%BUNDLED_SSL%%include/node/openssl/bnerr.h %%BUNDLED_SSL%%include/node/openssl/buffer.h +%%BUNDLED_SSL%%include/node/openssl/buffererr.h %%BUNDLED_SSL%%include/node/openssl/camellia.h %%BUNDLED_SSL%%include/node/openssl/cast.h %%BUNDLED_SSL%%include/node/openssl/cmac.h %%BUNDLED_SSL%%include/node/openssl/cms.h +%%BUNDLED_SSL%%include/node/openssl/cmserr.h %%BUNDLED_SSL%%include/node/openssl/comp.h +%%BUNDLED_SSL%%include/node/openssl/comperr.h %%BUNDLED_SSL%%include/node/openssl/conf.h %%BUNDLED_SSL%%include/node/openssl/conf_api.h +%%BUNDLED_SSL%%include/node/openssl/conferr.h %%BUNDLED_SSL%%include/node/openssl/crypto.h +%%BUNDLED_SSL%%include/node/openssl/cryptoerr.h %%BUNDLED_SSL%%include/node/openssl/ct.h +%%BUNDLED_SSL%%include/node/openssl/cterr.h %%BUNDLED_SSL%%include/node/openssl/des.h %%BUNDLED_SSL%%include/node/openssl/dh.h +%%BUNDLED_SSL%%include/node/openssl/dherr.h %%BUNDLED_SSL%%include/node/openssl/dsa.h +%%BUNDLED_SSL%%include/node/openssl/dsaerr.h %%BUNDLED_SSL%%include/node/openssl/dso_conf.h %%BUNDLED_SSL%%include/node/openssl/dso_conf_asm.h %%BUNDLED_SSL%%include/node/openssl/dso_conf_no-asm.h @@ -235,12 +342,16 @@ include/node/node_version.h %%BUNDLED_SSL%%include/node/openssl/ec.h %%BUNDLED_SSL%%include/node/openssl/ecdh.h %%BUNDLED_SSL%%include/node/openssl/ecdsa.h +%%BUNDLED_SSL%%include/node/openssl/ecerr.h %%BUNDLED_SSL%%include/node/openssl/engine.h +%%BUNDLED_SSL%%include/node/openssl/engineerr.h %%BUNDLED_SSL%%include/node/openssl/err.h %%BUNDLED_SSL%%include/node/openssl/evp.h +%%BUNDLED_SSL%%include/node/openssl/evperr.h %%BUNDLED_SSL%%include/node/openssl/hmac.h %%BUNDLED_SSL%%include/node/openssl/idea.h %%BUNDLED_SSL%%include/node/openssl/kdf.h +%%BUNDLED_SSL%%include/node/openssl/kdferr.h %%BUNDLED_SSL%%include/node/openssl/lhash.h %%BUNDLED_SSL%%include/node/openssl/md2.h %%BUNDLED_SSL%%include/node/openssl/md4.h @@ -249,22 +360,30 @@ include/node/node_version.h %%BUNDLED_SSL%%include/node/openssl/modes.h %%BUNDLED_SSL%%include/node/openssl/obj_mac.h %%BUNDLED_SSL%%include/node/openssl/objects.h +%%BUNDLED_SSL%%include/node/openssl/objectserr.h %%BUNDLED_SSL%%include/node/openssl/ocsp.h +%%BUNDLED_SSL%%include/node/openssl/ocsperr.h %%BUNDLED_SSL%%include/node/openssl/opensslconf.h %%BUNDLED_SSL%%include/node/openssl/opensslconf_asm.h %%BUNDLED_SSL%%include/node/openssl/opensslconf_no-asm.h %%BUNDLED_SSL%%include/node/openssl/opensslv.h %%BUNDLED_SSL%%include/node/openssl/ossl_typ.h -%%BUNDLED_SSL%%include/node/openssl/pem.h %%BUNDLED_SSL%%include/node/openssl/pem2.h +%%BUNDLED_SSL%%include/node/openssl/pem.h +%%BUNDLED_SSL%%include/node/openssl/pemerr.h %%BUNDLED_SSL%%include/node/openssl/pkcs12.h +%%BUNDLED_SSL%%include/node/openssl/pkcs12err.h %%BUNDLED_SSL%%include/node/openssl/pkcs7.h +%%BUNDLED_SSL%%include/node/openssl/pkcs7err.h %%BUNDLED_SSL%%include/node/openssl/rand.h +%%BUNDLED_SSL%%include/node/openssl/rand_drbg.h +%%BUNDLED_SSL%%include/node/openssl/randerr.h %%BUNDLED_SSL%%include/node/openssl/rc2.h %%BUNDLED_SSL%%include/node/openssl/rc4.h %%BUNDLED_SSL%%include/node/openssl/rc5.h %%BUNDLED_SSL%%include/node/openssl/ripemd.h %%BUNDLED_SSL%%include/node/openssl/rsa.h +%%BUNDLED_SSL%%include/node/openssl/rsaerr.h %%BUNDLED_SSL%%include/node/openssl/safestack.h %%BUNDLED_SSL%%include/node/openssl/seed.h %%BUNDLED_SSL%%include/node/openssl/sha.h @@ -273,16 +392,23 @@ include/node/node_version.h %%BUNDLED_SSL%%include/node/openssl/ssl.h %%BUNDLED_SSL%%include/node/openssl/ssl2.h %%BUNDLED_SSL%%include/node/openssl/ssl3.h +%%BUNDLED_SSL%%include/node/openssl/sslerr.h %%BUNDLED_SSL%%include/node/openssl/stack.h +%%BUNDLED_SSL%%include/node/openssl/store.h +%%BUNDLED_SSL%%include/node/openssl/storeerr.h %%BUNDLED_SSL%%include/node/openssl/symhacks.h %%BUNDLED_SSL%%include/node/openssl/tls1.h %%BUNDLED_SSL%%include/node/openssl/ts.h +%%BUNDLED_SSL%%include/node/openssl/tserr.h %%BUNDLED_SSL%%include/node/openssl/txt_db.h %%BUNDLED_SSL%%include/node/openssl/ui.h +%%BUNDLED_SSL%%include/node/openssl/uierr.h %%BUNDLED_SSL%%include/node/openssl/whrlpool.h %%BUNDLED_SSL%%include/node/openssl/x509.h %%BUNDLED_SSL%%include/node/openssl/x509_vfy.h +%%BUNDLED_SSL%%include/node/openssl/x509err.h %%BUNDLED_SSL%%include/node/openssl/x509v3.h +%%BUNDLED_SSL%%include/node/openssl/x509v3err.h include/node/v8-platform.h include/node/v8-profiler.h include/node/v8-testing.h From owner-svn-ports-branches@freebsd.org Tue Mar 5 09:39:29 2019 Return-Path: Delivered-To: svn-ports-branches@mailman.ysv.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mailman.ysv.freebsd.org (Postfix) with ESMTP id F317D152278A; Tue, 5 Mar 2019 09:39:28 +0000 (UTC) (envelope-from lme@FreeBSD.org) Received: from mxrelay.nyi.freebsd.org (mxrelay.nyi.freebsd.org [IPv6:2610:1c1:1:606c::19:3]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) server-signature RSA-PSS (4096 bits) client-signature RSA-PSS (4096 bits) client-digest SHA256) (Client CN "mxrelay.nyi.freebsd.org", Issuer "Let's Encrypt Authority X3" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id 94E6D89490; Tue, 5 Mar 2019 09:39:28 +0000 (UTC) (envelope-from lme@FreeBSD.org) Received: from repo.freebsd.org (repo.freebsd.org [IPv6:2610:1c1:1:6068::e6a:0]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (Client did not present a certificate) by mxrelay.nyi.freebsd.org (Postfix) with ESMTPS id 6EFA41A386; Tue, 5 Mar 2019 09:39:28 +0000 (UTC) (envelope-from lme@FreeBSD.org) Received: from repo.freebsd.org ([127.0.1.37]) by repo.freebsd.org (8.15.2/8.15.2) with ESMTP id x259dSVO061351; Tue, 5 Mar 2019 09:39:28 GMT (envelope-from lme@FreeBSD.org) Received: (from lme@localhost) by repo.freebsd.org (8.15.2/8.15.2/Submit) id x259dRxq061346; Tue, 5 Mar 2019 09:39:27 GMT (envelope-from lme@FreeBSD.org) Message-Id: <201903050939.x259dRxq061346@repo.freebsd.org> X-Authentication-Warning: repo.freebsd.org: lme set sender to lme@FreeBSD.org using -f From: Lars Engels Date: Tue, 5 Mar 2019 09:39:27 +0000 (UTC) To: ports-committers@freebsd.org, svn-ports-all@freebsd.org, svn-ports-branches@freebsd.org Subject: svn commit: r494689 - branches/2019Q1/net-mgmt/icingaweb2-module-director X-SVN-Group: ports-branches X-SVN-Commit-Author: lme X-SVN-Commit-Paths: branches/2019Q1/net-mgmt/icingaweb2-module-director X-SVN-Commit-Revision: 494689 X-SVN-Commit-Repository: ports MIME-Version: 1.0 Content-Type: text/plain; charset=UTF-8 Content-Transfer-Encoding: 8bit X-Rspamd-Queue-Id: 94E6D89490 X-Spamd-Bar: -- Authentication-Results: mx1.freebsd.org X-Spamd-Result: default: False [-2.97 / 15.00]; local_wl_from(0.00)[FreeBSD.org]; NEURAL_HAM_MEDIUM(-1.00)[-1.000,0]; NEURAL_HAM_SHORT(-0.97)[-0.972,0]; NEURAL_HAM_LONG(-1.00)[-1.000,0]; ASN(0.00)[asn:11403, ipnet:2610:1c1:1::/48, country:US] X-BeenThere: svn-ports-branches@freebsd.org X-Mailman-Version: 2.1.29 Precedence: list List-Id: SVN commit messages for all the branches of the ports tree List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Tue, 05 Mar 2019 09:39:29 -0000 Author: lme Date: Tue Mar 5 09:39:27 2019 New Revision: 494689 URL: https://svnweb.freebsd.org/changeset/ports/494689 Log: MFH: r494688 icingaweb2-module-director: Update to 1.6.2 Approved by: ports-secteam (joneum) Modified: branches/2019Q1/net-mgmt/icingaweb2-module-director/Makefile branches/2019Q1/net-mgmt/icingaweb2-module-director/distinfo branches/2019Q1/net-mgmt/icingaweb2-module-director/pkg-plist Directory Properties: branches/2019Q1/ (props changed) Modified: branches/2019Q1/net-mgmt/icingaweb2-module-director/Makefile ============================================================================== --- branches/2019Q1/net-mgmt/icingaweb2-module-director/Makefile Tue Mar 5 09:30:52 2019 (r494688) +++ branches/2019Q1/net-mgmt/icingaweb2-module-director/Makefile Tue Mar 5 09:39:27 2019 (r494689) @@ -2,7 +2,7 @@ PORTNAME= icingaweb2-module-director DISTVERSIONPREFIX= v -DISTVERSION= 1.6.0 +DISTVERSION= 1.6.2 CATEGORIES= net-mgmt www MAINTAINER= lme@FreeBSD.org Modified: branches/2019Q1/net-mgmt/icingaweb2-module-director/distinfo ============================================================================== --- branches/2019Q1/net-mgmt/icingaweb2-module-director/distinfo Tue Mar 5 09:30:52 2019 (r494688) +++ branches/2019Q1/net-mgmt/icingaweb2-module-director/distinfo Tue Mar 5 09:39:27 2019 (r494689) @@ -1,3 +1,3 @@ -TIMESTAMP = 1544528125 -SHA256 (icinga-icingaweb2-module-director-v1.6.0_GH0.tar.gz) = db8a65240fd768542d14bfb8cc104bc28e3798005e3fb06d0767bce70cf9b9ea -SIZE (icinga-icingaweb2-module-director-v1.6.0_GH0.tar.gz) = 2769199 +TIMESTAMP = 1551777989 +SHA256 (icinga-icingaweb2-module-director-v1.6.2_GH0.tar.gz) = f1fe07b318f178d0a698f2b4bf7d848c619a9a579af23b366bfae05c7520f99d +SIZE (icinga-icingaweb2-module-director-v1.6.2_GH0.tar.gz) = 2772722 Modified: branches/2019Q1/net-mgmt/icingaweb2-module-director/pkg-plist ============================================================================== --- branches/2019Q1/net-mgmt/icingaweb2-module-director/pkg-plist Tue Mar 5 09:30:52 2019 (r494688) +++ branches/2019Q1/net-mgmt/icingaweb2-module-director/pkg-plist Tue Mar 5 09:39:27 2019 (r494689) @@ -72,6 +72,7 @@ %%WWWDIR%%/application/controllers/SchemaController.php %%WWWDIR%%/application/controllers/SelfServiceController.php %%WWWDIR%%/application/controllers/ServiceController.php +%%WWWDIR%%/application/controllers/ServiceapplyrulesController.php %%WWWDIR%%/application/controllers/ServicegroupController.php %%WWWDIR%%/application/controllers/ServicegroupsController.php %%WWWDIR%%/application/controllers/ServicesController.php @@ -936,6 +937,7 @@ %%WWWDIR%%/schema/pgsql-migrations/upgrade_155.sql %%WWWDIR%%/schema/pgsql-migrations/upgrade_156.sql %%WWWDIR%%/schema/pgsql-migrations/upgrade_157.sql +%%WWWDIR%%/schema/pgsql-migrations/upgrade_158.sql %%WWWDIR%%/schema/pgsql-migrations/upgrade_77.sql %%WWWDIR%%/schema/pgsql-migrations/upgrade_78.sql %%WWWDIR%%/schema/pgsql-migrations/upgrade_79.sql From owner-svn-ports-branches@freebsd.org Tue Mar 5 19:44:54 2019 Return-Path: Delivered-To: svn-ports-branches@mailman.ysv.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mailman.ysv.freebsd.org (Postfix) with ESMTP id E6732150FC49; Tue, 5 Mar 2019 19:44:53 +0000 (UTC) (envelope-from 0mp@FreeBSD.org) Received: from mxrelay.nyi.freebsd.org (mxrelay.nyi.freebsd.org [IPv6:2610:1c1:1:606c::19:3]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) server-signature RSA-PSS (4096 bits) client-signature RSA-PSS (4096 bits) client-digest SHA256) (Client CN "mxrelay.nyi.freebsd.org", Issuer "Let's Encrypt Authority X3" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id 8A9838588F; Tue, 5 Mar 2019 19:44:53 +0000 (UTC) (envelope-from 0mp@FreeBSD.org) Received: from repo.freebsd.org (repo.freebsd.org [IPv6:2610:1c1:1:6068::e6a:0]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (Client did not present a certificate) by mxrelay.nyi.freebsd.org (Postfix) with ESMTPS id 7FD5220BF6; Tue, 5 Mar 2019 19:44:53 +0000 (UTC) (envelope-from 0mp@FreeBSD.org) Received: from repo.freebsd.org ([127.0.1.37]) by repo.freebsd.org (8.15.2/8.15.2) with ESMTP id x25Jira2084693; Tue, 5 Mar 2019 19:44:53 GMT (envelope-from 0mp@FreeBSD.org) Received: (from 0mp@localhost) by repo.freebsd.org (8.15.2/8.15.2/Submit) id x25JiqGZ084690; Tue, 5 Mar 2019 19:44:52 GMT (envelope-from 0mp@FreeBSD.org) Message-Id: <201903051944.x25JiqGZ084690@repo.freebsd.org> X-Authentication-Warning: repo.freebsd.org: 0mp set sender to 0mp@FreeBSD.org using -f From: Mateusz Piotrowski <0mp@FreeBSD.org> Date: Tue, 5 Mar 2019 19:44:52 +0000 (UTC) To: ports-committers@freebsd.org, svn-ports-all@freebsd.org, svn-ports-branches@freebsd.org Subject: svn commit: r494735 - branches/2019Q1/net-im/py-slixmpp X-SVN-Group: ports-branches X-SVN-Commit-Author: 0mp X-SVN-Commit-Paths: branches/2019Q1/net-im/py-slixmpp X-SVN-Commit-Revision: 494735 X-SVN-Commit-Repository: ports MIME-Version: 1.0 Content-Type: text/plain; charset=UTF-8 Content-Transfer-Encoding: 8bit X-Rspamd-Queue-Id: 8A9838588F X-Spamd-Bar: -- Authentication-Results: mx1.freebsd.org X-Spamd-Result: default: False [-2.98 / 15.00]; local_wl_from(0.00)[FreeBSD.org]; NEURAL_HAM_MEDIUM(-1.00)[-1.000,0]; NEURAL_HAM_LONG(-1.00)[-1.000,0]; NEURAL_HAM_SHORT(-0.98)[-0.978,0]; ASN(0.00)[asn:11403, ipnet:2610:1c1:1::/48, country:US] X-BeenThere: svn-ports-branches@freebsd.org X-Mailman-Version: 2.1.29 Precedence: list List-Id: SVN commit messages for all the branches of the ports tree List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Tue, 05 Mar 2019 19:44:54 -0000 Author: 0mp Date: Tue Mar 5 19:44:52 2019 New Revision: 494735 URL: https://svnweb.freebsd.org/changeset/ports/494735 Log: MFH: r489686 r494706 net-im/py-slixmpp: Add missing RUN_DEPENDS and fix some other issues - Switch MASTER_SITES to CHEESESHOP as it ought to be the default for Python software. - Adjust COMMENT to match the short description from setup.py. - Add missing RUN_DEPENDS. - Standardize test invocation. - Update WWW to point to project's homepage instead of the Git repository. Reported by: koobs Reviewed by: koobs, krion Approved by: koobs, krion (mentor) Differential Revision: https://reviews.freebsd.org/D18684 net-im/py-slixmpp: Update to 1.4.2 This release contains a fix for CVE-2019-1000021. Changelog: https://lab.louiz.org/poezio/slixmpp/tags/slix-1.4.2 Reviewed by: krion Approved by: krion (mentor) Security: 526d9642-3ae7-11e9-a669-8c164582fbac Security: CVE-2019-1000021 Differential Revision: https://reviews.freebsd.org/D19397 Approved by: ports-secteam (joneum), krion (mentor, implicit) Modified: branches/2019Q1/net-im/py-slixmpp/Makefile branches/2019Q1/net-im/py-slixmpp/distinfo branches/2019Q1/net-im/py-slixmpp/pkg-descr Directory Properties: branches/2019Q1/ (props changed) Modified: branches/2019Q1/net-im/py-slixmpp/Makefile ============================================================================== --- branches/2019Q1/net-im/py-slixmpp/Makefile Tue Mar 5 19:30:48 2019 (r494734) +++ branches/2019Q1/net-im/py-slixmpp/Makefile Tue Mar 5 19:44:52 2019 (r494735) @@ -1,27 +1,30 @@ # $FreeBSD$ PORTNAME= slixmpp -DISTVERSION= 1.4.1 +DISTVERSION= 1.4.2 CATEGORIES= net-im python -MASTER_SITES= https://git.poez.io/slixmpp/snapshot/ +MASTER_SITES= CHEESESHOP PKGNAMEPREFIX= ${PYTHON_PKGNAMEPREFIX} -DISTNAME= slix-${DISTVERSION} MAINTAINER= 0mp@FreeBSD.org -COMMENT= Threadless Poezio-oriented fork of SleekXMPP using asyncio +COMMENT= Elegant Python library for XMPP (aka Jabber, Google Talk, etc.) LICENSE= MIT LICENSE_FILE= ${WRKSRC}/LICENSE BUILD_DEPENDS= ${LOCALBASE}/lib/libidn.so:dns/libidn +RUN_DEPENDS= ${PYTHON_PKGNAMEPREFIX}pyasn1>=0:devel/py-pyasn1@${PY_FLAVOR} \ + ${PYTHON_PKGNAMEPREFIX}pyasn1-modules>=0:devel/py-pyasn1-modules@${PY_FLAVOR} \ + ${PYTHON_PKGNAMEPREFIX}aiodns>=1.0:dns/py-aiodns@${PY_FLAVOR} \ + ${PYTHON_PKGNAMEPREFIX}aiohttp>=0:www/py-aiohttp@${PY_FLAVOR} TEST_DEPENDS= gpg:security/gnupg -USES= python:3.5+ +USES= pkgconfig python:3.5+ USE_PYTHON= distutils autoplist cython NO_ARCH= yes do-test: - cd ${WRKSRC} && ${PYTHON_CMD} run_tests.py + cd ${WRKSRC} && ${PYTHON_CMD} ${PYDISTUTILS_SETUP} test .include Modified: branches/2019Q1/net-im/py-slixmpp/distinfo ============================================================================== --- branches/2019Q1/net-im/py-slixmpp/distinfo Tue Mar 5 19:30:48 2019 (r494734) +++ branches/2019Q1/net-im/py-slixmpp/distinfo Tue Mar 5 19:44:52 2019 (r494735) @@ -1,3 +1,3 @@ -TIMESTAMP = 1545919194 -SHA256 (slix-1.4.1.tar.gz) = 2ae5755c9d593d5e2e31985dffe4829670d947273f78a7a34ec263617eece0d6 -SIZE (slix-1.4.1.tar.gz) = 1009754 +TIMESTAMP = 1551309637 +SHA256 (slixmpp-1.4.2.tar.gz) = c3204fbe8ded148e1eca6720ba0398298c159f29ec76dfc6f7dd7ed999ae1767 +SIZE (slixmpp-1.4.2.tar.gz) = 864608 Modified: branches/2019Q1/net-im/py-slixmpp/pkg-descr ============================================================================== --- branches/2019Q1/net-im/py-slixmpp/pkg-descr Tue Mar 5 19:30:48 2019 (r494734) +++ branches/2019Q1/net-im/py-slixmpp/pkg-descr Tue Mar 5 19:44:52 2019 (r494735) @@ -5,4 +5,4 @@ Slixmpp's goals is to only rewrite the core of the lib socket handling, the timers, the events dispatching) in order to remove all threads. -WWW: https://git.poez.io/slixmpp/ +WWW: https://dev.louiz.org/projects/slixmpp From owner-svn-ports-branches@freebsd.org Tue Mar 5 21:57:13 2019 Return-Path: Delivered-To: svn-ports-branches@mailman.ysv.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mailman.ysv.freebsd.org (Postfix) with ESMTP id 1CBD81514C90; Tue, 5 Mar 2019 21:57:13 +0000 (UTC) (envelope-from zeising@FreeBSD.org) Received: from mxrelay.nyi.freebsd.org (mxrelay.nyi.freebsd.org [IPv6:2610:1c1:1:606c::19:3]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) server-signature RSA-PSS (4096 bits) client-signature RSA-PSS (4096 bits) client-digest SHA256) (Client CN "mxrelay.nyi.freebsd.org", Issuer "Let's Encrypt Authority X3" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id AF9F48A930; Tue, 5 Mar 2019 21:57:12 +0000 (UTC) (envelope-from zeising@FreeBSD.org) Received: from repo.freebsd.org (repo.freebsd.org [IPv6:2610:1c1:1:6068::e6a:0]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (Client did not present a certificate) by mxrelay.nyi.freebsd.org (Postfix) with ESMTPS id 9D9F22221C; Tue, 5 Mar 2019 21:57:12 +0000 (UTC) (envelope-from zeising@FreeBSD.org) Received: from repo.freebsd.org ([127.0.1.37]) by repo.freebsd.org (8.15.2/8.15.2) with ESMTP id x25LvC2w055718; Tue, 5 Mar 2019 21:57:12 GMT (envelope-from zeising@FreeBSD.org) Received: (from zeising@localhost) by repo.freebsd.org (8.15.2/8.15.2/Submit) id x25LvA7C055709; Tue, 5 Mar 2019 21:57:10 GMT (envelope-from zeising@FreeBSD.org) Message-Id: <201903052157.x25LvA7C055709@repo.freebsd.org> X-Authentication-Warning: repo.freebsd.org: zeising set sender to zeising@FreeBSD.org using -f From: Niclas Zeising Date: Tue, 5 Mar 2019 21:57:10 +0000 (UTC) To: ports-committers@freebsd.org, svn-ports-all@freebsd.org, svn-ports-branches@freebsd.org Subject: svn commit: r494748 - in branches/2019Q1/graphics: drm-current-kmod drm-fbsd11.2-kmod drm-fbsd12.0-kmod X-SVN-Group: ports-branches X-SVN-Commit-Author: zeising X-SVN-Commit-Paths: in branches/2019Q1/graphics: drm-current-kmod drm-fbsd11.2-kmod drm-fbsd12.0-kmod X-SVN-Commit-Revision: 494748 X-SVN-Commit-Repository: ports MIME-Version: 1.0 Content-Type: text/plain; charset=UTF-8 Content-Transfer-Encoding: 8bit X-Rspamd-Queue-Id: AF9F48A930 X-Spamd-Bar: -- Authentication-Results: mx1.freebsd.org X-Spamd-Result: default: False [-2.98 / 15.00]; local_wl_from(0.00)[FreeBSD.org]; NEURAL_HAM_MEDIUM(-1.00)[-1.000,0]; NEURAL_HAM_LONG(-1.00)[-1.000,0]; NEURAL_HAM_SHORT(-0.98)[-0.976,0]; ASN(0.00)[asn:11403, ipnet:2610:1c1:1::/48, country:US] X-BeenThere: svn-ports-branches@freebsd.org X-Mailman-Version: 2.1.29 Precedence: list List-Id: SVN commit messages for all the branches of the ports tree List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Tue, 05 Mar 2019 21:57:13 -0000 Author: zeising Date: Tue Mar 5 21:57:10 2019 New Revision: 494748 URL: https://svnweb.freebsd.org/changeset/ports/494748 Log: MFH: r489050 r491609 r492864 r492896 r494747 This merges all changes done to drm-current-kmod, drm-fbsd12.0-kmod and drm-fbsd11.2-kmod, in order to avoid merge conflicts. Update pkg-descr to match reality Update pkg-descr in drm-kmod ports to match reality in terms of which Linux kernel version they correspond to and which FreeBSD version they are supporting. Noticed by: Graham Perrin graphics/drm-current-kmod: Update messges Update pkg-message and makefile COMMENT to remove references to drm-devel-kmod and the mention that this is the development version. It is the version for FreeBSD CURRENT, so the ride might be a little bumpy, but it's not the devlopment version. No changes to package. FreeBSDDesktop issue: #129 Reported by: grahamperrin Sponsored by: B3 Init (zeising) update drm-current and drm-fbsd12.0 snapshots Update drm-current-kmod and drm-fbsd12.0-kmod to the latest snapshots. This mutes console chatter about unimplemented stuff, which sometimes is confusing. Approved by: jmd (maintainer, implicit) graphics/drm-fbsd{11.2,12.0}-kmod: Update pkg-message with new names PR: 235726 Approved by: graphics (jmd) Differential Revision: https://reviews.freebsd.org/D19189 Update drm kmods for current and FreeBSD 12.0 Update graphics/drm-current-kmod and graphics/drm-fbsd12.0-kmod to their respective latest snapshots. This fixes a bug where a non-recursive mutex was used recursively in certain conditions. See https://github.com/FreeBSDDesktop/kms-drm/issues/134 for further details FreeBSDDesktop issue: #134 Approved by: jmd (maintainer, implicit) Sponsored by: B3 Init Approved by: ports-secteam (implicit, drm-kmod ports) Modified: branches/2019Q1/graphics/drm-current-kmod/Makefile branches/2019Q1/graphics/drm-current-kmod/distinfo branches/2019Q1/graphics/drm-current-kmod/pkg-descr branches/2019Q1/graphics/drm-current-kmod/pkg-message branches/2019Q1/graphics/drm-fbsd11.2-kmod/pkg-descr branches/2019Q1/graphics/drm-fbsd11.2-kmod/pkg-message branches/2019Q1/graphics/drm-fbsd12.0-kmod/Makefile branches/2019Q1/graphics/drm-fbsd12.0-kmod/distinfo branches/2019Q1/graphics/drm-fbsd12.0-kmod/pkg-descr branches/2019Q1/graphics/drm-fbsd12.0-kmod/pkg-message Directory Properties: branches/2019Q1/ (props changed) Modified: branches/2019Q1/graphics/drm-current-kmod/Makefile ============================================================================== --- branches/2019Q1/graphics/drm-current-kmod/Makefile Tue Mar 5 21:47:22 2019 (r494747) +++ branches/2019Q1/graphics/drm-current-kmod/Makefile Tue Mar 5 21:57:10 2019 (r494748) @@ -2,11 +2,11 @@ # $FreeBSD$ PORTNAME= drm-current-kmod -PORTVERSION= 4.16.g20181210 +PORTVERSION= 4.16.g20190305 CATEGORIES= graphics kld MAINTAINER= jmd@FreeBSD.org -COMMENT= DRM modules for the linuxkpi-based KMS components (development version) +COMMENT= DRM modules for the linuxkpi-based KMS components LICENSE= BSD2CLAUSE MIT GPLv2 LICENSE_COMB= multi @@ -25,7 +25,7 @@ USES= kmod uidfix compiler:c++11-lang USE_GITHUB= yes GH_ACCOUNT= FreeBSDDesktop GH_PROJECT= kms-drm -GH_TAGNAME= b5ef47b +GH_TAGNAME= 78e51d0 .include Modified: branches/2019Q1/graphics/drm-current-kmod/distinfo ============================================================================== --- branches/2019Q1/graphics/drm-current-kmod/distinfo Tue Mar 5 21:47:22 2019 (r494747) +++ branches/2019Q1/graphics/drm-current-kmod/distinfo Tue Mar 5 21:57:10 2019 (r494748) @@ -1,3 +1,3 @@ -TIMESTAMP = 1544500865 -SHA256 (FreeBSDDesktop-kms-drm-4.16.g20181210-b5ef47b_GH0.tar.gz) = 00e9204d48e4f72fb20587135cfe6ecb5719aa8c77274d44f77036073ecbe3e7 -SIZE (FreeBSDDesktop-kms-drm-4.16.g20181210-b5ef47b_GH0.tar.gz) = 13089381 +TIMESTAMP = 1551820688 +SHA256 (FreeBSDDesktop-kms-drm-4.16.g20190305-78e51d0_GH0.tar.gz) = 79f716f59825235476fb9a0416244c9b97872ce68ee30ad716e720505df21feb +SIZE (FreeBSDDesktop-kms-drm-4.16.g20190305-78e51d0_GH0.tar.gz) = 13088998 Modified: branches/2019Q1/graphics/drm-current-kmod/pkg-descr ============================================================================== --- branches/2019Q1/graphics/drm-current-kmod/pkg-descr Tue Mar 5 21:47:22 2019 (r494747) +++ branches/2019Q1/graphics/drm-current-kmod/pkg-descr Tue Mar 5 21:57:10 2019 (r494748) @@ -1,5 +1,6 @@ amdgpu, i915, and radeon DRM modules for the linuxkpi-based KMS components. -Currently corresponding to Linux 4.16 DRM. This is the development version. +Currently corresponding to Linux 4.16 DRM. +This version is for FreeBSD CURRENT. amdgpu and radeonkms are known to fail with EFI boot. WWW: https://github.com/FreeBSDDesktop/kms-drm Modified: branches/2019Q1/graphics/drm-current-kmod/pkg-message ============================================================================== --- branches/2019Q1/graphics/drm-current-kmod/pkg-message Tue Mar 5 21:47:22 2019 (r494747) +++ branches/2019Q1/graphics/drm-current-kmod/pkg-message Tue Mar 5 21:57:10 2019 (r494748) @@ -1,4 +1,4 @@ -The experimental drm-devel-kmod port can be enabled for amdgpu (for AMD +The experimental drm-current-kmod port can be enabled for amdgpu (for AMD GPUs starting with the HD7000 series / Tahiti) or i915kms (for Intel APUs starting with HD3000 / Sandy Bridge) through kld_list in /etc/rc.conf. radeonkms for older AMD GPUs can be loaded and there are Modified: branches/2019Q1/graphics/drm-fbsd11.2-kmod/pkg-descr ============================================================================== --- branches/2019Q1/graphics/drm-fbsd11.2-kmod/pkg-descr Tue Mar 5 21:47:22 2019 (r494747) +++ branches/2019Q1/graphics/drm-fbsd11.2-kmod/pkg-descr Tue Mar 5 21:57:10 2019 (r494748) @@ -1,5 +1,6 @@ amdgpu, i915, and radeon DRM modules for the linuxkpi-based KMS components. -Currently corresponding to Linux 4.9 DRM. More stable state. amdgpu and -radeonkms are known to fail with EFI boot. +Currently corresponding to Linux 4.11 DRM. +This version is for FreeBSD 11.2. +amdgpu and radeonkms are known to fail with EFI boot. WWW: https://github.com/FreeBSDDesktop/kms-drm Modified: branches/2019Q1/graphics/drm-fbsd11.2-kmod/pkg-message ============================================================================== --- branches/2019Q1/graphics/drm-fbsd11.2-kmod/pkg-message Tue Mar 5 21:47:22 2019 (r494747) +++ branches/2019Q1/graphics/drm-fbsd11.2-kmod/pkg-message Tue Mar 5 21:57:10 2019 (r494748) @@ -1,8 +1,8 @@ -The drm-stable-kmod port can be enabled for amdgpu (for AMD GPUs starting with -the HD7000 series / Tahiti) or i915kms (for Intel APUs starting with HD3000 / -Sandy Bridge) through kld_list in /etc/rc.conf. radeonkms for older AMD GPUs -can be loaded and there are some positive reports if EFI boot is NOT enabled -(similar to amdgpu). +The drm-fbsd11.2-kmod port can be enabled for amdgpu (for AMD GPUs starting +with the HD7000 series / Tahiti) or i915kms (for Intel APUs starting with +HD3000 / Sandy Bridge) through kld_list in /etc/rc.conf. radeonkms for older +AMD GPUs can be loaded and there are some positive reports if EFI boot is NOT +enabled (similar to amdgpu). For amdgpu: kld_list="amdgpu" For Intel: kld_list="/boot/modules/i915kms.ko" Modified: branches/2019Q1/graphics/drm-fbsd12.0-kmod/Makefile ============================================================================== --- branches/2019Q1/graphics/drm-fbsd12.0-kmod/Makefile Tue Mar 5 21:47:22 2019 (r494747) +++ branches/2019Q1/graphics/drm-fbsd12.0-kmod/Makefile Tue Mar 5 21:57:10 2019 (r494748) @@ -2,7 +2,7 @@ # $FreeBSD$ PORTNAME= drm-fbsd12.0-kmod -PORTVERSION= 4.16.g20181215 +PORTVERSION= 4.16.g20190305 CATEGORIES= graphics MAINTAINER= jmd@FreeBSD.org @@ -25,7 +25,7 @@ USES= kmod uidfix compiler:c++11-lang USE_GITHUB= yes GH_ACCOUNT= FreeBSDDesktop GH_PROJECT= kms-drm -GH_TAGNAME= 71fcc9f +GH_TAGNAME= 4192575 .include Modified: branches/2019Q1/graphics/drm-fbsd12.0-kmod/distinfo ============================================================================== --- branches/2019Q1/graphics/drm-fbsd12.0-kmod/distinfo Tue Mar 5 21:47:22 2019 (r494747) +++ branches/2019Q1/graphics/drm-fbsd12.0-kmod/distinfo Tue Mar 5 21:57:10 2019 (r494748) @@ -1,3 +1,3 @@ -TIMESTAMP = 1544863688 -SHA256 (FreeBSDDesktop-kms-drm-4.16.g20181215-71fcc9f_GH0.tar.gz) = b969611bbdac88394e5e5be4284ceea048425b994d872651d801baf41263c0e7 -SIZE (FreeBSDDesktop-kms-drm-4.16.g20181215-71fcc9f_GH0.tar.gz) = 13088892 +TIMESTAMP = 1551820854 +SHA256 (FreeBSDDesktop-kms-drm-4.16.g20190305-4192575_GH0.tar.gz) = a0115ebf3d3ec15ad7d4580ec73f51b485b53550f1a670a35bf10621702eec27 +SIZE (FreeBSDDesktop-kms-drm-4.16.g20190305-4192575_GH0.tar.gz) = 13088998 Modified: branches/2019Q1/graphics/drm-fbsd12.0-kmod/pkg-descr ============================================================================== --- branches/2019Q1/graphics/drm-fbsd12.0-kmod/pkg-descr Tue Mar 5 21:47:22 2019 (r494747) +++ branches/2019Q1/graphics/drm-fbsd12.0-kmod/pkg-descr Tue Mar 5 21:57:10 2019 (r494748) @@ -1,5 +1,6 @@ amdgpu, i915, and radeon DRM modules for the linuxkpi-based KMS components. -Currently corresponding to Linux 4.11 DRM. Experimental state. amdgpu and -radeonkms are known to fail with EFI boot. +Currently corresponding to Linux 4.16 DRM. +This version is for FreeBSD 12.0. +amdgpu and radeonkms are known to fail with EFI boot. WWW: https://github.com/FreeBSDDesktop/kms-drm Modified: branches/2019Q1/graphics/drm-fbsd12.0-kmod/pkg-message ============================================================================== --- branches/2019Q1/graphics/drm-fbsd12.0-kmod/pkg-message Tue Mar 5 21:47:22 2019 (r494747) +++ branches/2019Q1/graphics/drm-fbsd12.0-kmod/pkg-message Tue Mar 5 21:57:10 2019 (r494748) @@ -1,8 +1,8 @@ -The drm-next-kmod port can be enabled for amdgpu (for AMD GPUs starting with -the HD7000 series / Tahiti) or i915kms (for Intel APUs starting with HD3000 / -Sandy Bridge) through kld_list in /etc/rc.conf. radeonkms for older AMD GPUs -can be loaded and there are some positive reports if EFI boot is NOT enabled -(similar to amdgpu). +The drm-fbsd12.0-kmod port can be enabled for amdgpu (for AMD GPUs starting +with the HD7000 series / Tahiti) or i915kms (for Intel APUs starting with +HD3000 / Sandy Bridge) through kld_list in /etc/rc.conf. radeonkms for older +AMD GPUs can be loaded and there are some positive reports if EFI boot is NOT +enabled (similar to amdgpu). For amdgpu: kld_list="amdgpu" For Intel: kld_list="/boot/modules/i915kms.ko" From owner-svn-ports-branches@freebsd.org Tue Mar 5 22:00:41 2019 Return-Path: Delivered-To: svn-ports-branches@mailman.ysv.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mailman.ysv.freebsd.org (Postfix) with ESMTP id 852411514E16; Tue, 5 Mar 2019 22:00:41 +0000 (UTC) (envelope-from zeising@FreeBSD.org) Received: from mxrelay.nyi.freebsd.org (mxrelay.nyi.freebsd.org [IPv6:2610:1c1:1:606c::19:3]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) server-signature RSA-PSS (4096 bits) client-signature RSA-PSS (4096 bits) client-digest SHA256) (Client CN "mxrelay.nyi.freebsd.org", Issuer "Let's Encrypt Authority X3" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id 275358AB9D; Tue, 5 Mar 2019 22:00:41 +0000 (UTC) (envelope-from zeising@FreeBSD.org) Received: from repo.freebsd.org (repo.freebsd.org [IPv6:2610:1c1:1:6068::e6a:0]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (Client did not present a certificate) by mxrelay.nyi.freebsd.org (Postfix) with ESMTPS id 1CCF02222F; Tue, 5 Mar 2019 22:00:41 +0000 (UTC) (envelope-from zeising@FreeBSD.org) Received: from repo.freebsd.org ([127.0.1.37]) by repo.freebsd.org (8.15.2/8.15.2) with ESMTP id x25M0esO056243; Tue, 5 Mar 2019 22:00:40 GMT (envelope-from zeising@FreeBSD.org) Received: (from zeising@localhost) by repo.freebsd.org (8.15.2/8.15.2/Submit) id x25M0er9056242; Tue, 5 Mar 2019 22:00:40 GMT (envelope-from zeising@FreeBSD.org) Message-Id: <201903052200.x25M0er9056242@repo.freebsd.org> X-Authentication-Warning: repo.freebsd.org: zeising set sender to zeising@FreeBSD.org using -f From: Niclas Zeising Date: Tue, 5 Mar 2019 22:00:40 +0000 (UTC) To: ports-committers@freebsd.org, svn-ports-all@freebsd.org, svn-ports-branches@freebsd.org Subject: svn commit: r494750 - branches/2019Q1/graphics/drm-legacy-kmod X-SVN-Group: ports-branches X-SVN-Commit-Author: zeising X-SVN-Commit-Paths: branches/2019Q1/graphics/drm-legacy-kmod X-SVN-Commit-Revision: 494750 X-SVN-Commit-Repository: ports MIME-Version: 1.0 Content-Type: text/plain; charset=UTF-8 Content-Transfer-Encoding: 8bit X-Rspamd-Queue-Id: 275358AB9D X-Spamd-Bar: -- Authentication-Results: mx1.freebsd.org X-Spamd-Result: default: False [-2.97 / 15.00]; local_wl_from(0.00)[FreeBSD.org]; NEURAL_HAM_MEDIUM(-1.00)[-1.000,0]; NEURAL_HAM_SHORT(-0.97)[-0.974,0]; ASN(0.00)[asn:11403, ipnet:2610:1c1:1::/48, country:US]; NEURAL_HAM_LONG(-1.00)[-1.000,0] X-BeenThere: svn-ports-branches@freebsd.org X-Mailman-Version: 2.1.29 Precedence: list List-Id: SVN commit messages for all the branches of the ports tree List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Tue, 05 Mar 2019 22:00:41 -0000 Author: zeising Date: Tue Mar 5 22:00:40 2019 New Revision: 494750 URL: https://svnweb.freebsd.org/changeset/ports/494750 Log: MFH: r491056 r492863 drm-legacy-kmod: Update to latest snapshot Update graphics/drm-legacy-kmod to the latest snapshot. This includes the fix for an off by one error, that was committed as FreeBSD base r343060 Approved by: jmd (maintainer, implicit) Sponsored by: B3 Init graphics/drm-legacy-kmod: Update snapshot Update the graphics/drm-legacy-kmod drivers to the latest snapshot. This includes fixes to make the driver build on CURRENT after base r343567. Reported by: Steve Kargl Approved by: jmd (maintainer, implicit) Approved by: ports-secteam (implicit, drm kmods) Modified: branches/2019Q1/graphics/drm-legacy-kmod/Makefile branches/2019Q1/graphics/drm-legacy-kmod/distinfo Directory Properties: branches/2019Q1/ (props changed) Modified: branches/2019Q1/graphics/drm-legacy-kmod/Makefile ============================================================================== --- branches/2019Q1/graphics/drm-legacy-kmod/Makefile Tue Mar 5 21:57:39 2019 (r494749) +++ branches/2019Q1/graphics/drm-legacy-kmod/Makefile Tue Mar 5 22:00:40 2019 (r494750) @@ -2,7 +2,7 @@ # $FreeBSD$ PORTNAME= drm-legacy-kmod -PORTVERSION= g20190109 +PORTVERSION= g20190213 CATEGORIES= graphics MAINTAINER= jmd@FreeBSD.org @@ -22,7 +22,7 @@ CONFLICTS_INSTALL= drm-fbsd11.2-kmod drm-fbsd12.0-kmod USE_GITHUB= yes GH_ACCOUNT= FreeBSDDesktop GH_PROJECT= drm-legacy -GH_TAGNAME= 3552631 +GH_TAGNAME= 3c8c990 .include Modified: branches/2019Q1/graphics/drm-legacy-kmod/distinfo ============================================================================== --- branches/2019Q1/graphics/drm-legacy-kmod/distinfo Tue Mar 5 21:57:39 2019 (r494749) +++ branches/2019Q1/graphics/drm-legacy-kmod/distinfo Tue Mar 5 22:00:40 2019 (r494750) @@ -1,3 +1,3 @@ -TIMESTAMP = 1547069337 -SHA256 (FreeBSDDesktop-drm-legacy-g20190109-3552631_GH0.tar.gz) = df2ab744a7c3f362ea0f8e5f9ed7a42cc04683d905f705cbf8cf0f99e2b80f13 -SIZE (FreeBSDDesktop-drm-legacy-g20190109-3552631_GH0.tar.gz) = 1675959 +TIMESTAMP = 1550090570 +SHA256 (FreeBSDDesktop-drm-legacy-g20190213-3c8c990_GH0.tar.gz) = bee6fbf7ea6734accc4b7156269e01f324277af623017957d80ed6db9b6093e1 +SIZE (FreeBSDDesktop-drm-legacy-g20190213-3c8c990_GH0.tar.gz) = 1676332 From owner-svn-ports-branches@freebsd.org Wed Mar 6 06:17:33 2019 Return-Path: Delivered-To: svn-ports-branches@mailman.ysv.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mailman.ysv.freebsd.org (Postfix) with ESMTP id 61015152A345; Wed, 6 Mar 2019 06:17:33 +0000 (UTC) (envelope-from cy@FreeBSD.org) Received: from mxrelay.nyi.freebsd.org (mxrelay.nyi.freebsd.org [IPv6:2610:1c1:1:606c::19:3]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) server-signature RSA-PSS (4096 bits) client-signature RSA-PSS (4096 bits) client-digest SHA256) (Client CN "mxrelay.nyi.freebsd.org", Issuer "Let's Encrypt Authority X3" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id 0761975F05; Wed, 6 Mar 2019 06:17:33 +0000 (UTC) (envelope-from cy@FreeBSD.org) Received: from repo.freebsd.org (repo.freebsd.org [IPv6:2610:1c1:1:6068::e6a:0]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (Client did not present a certificate) by mxrelay.nyi.freebsd.org (Postfix) with ESMTPS id CA70E2775A; Wed, 6 Mar 2019 06:17:32 +0000 (UTC) (envelope-from cy@FreeBSD.org) Received: from repo.freebsd.org ([127.0.1.37]) by repo.freebsd.org (8.15.2/8.15.2) with ESMTP id x266HWO3021591; Wed, 6 Mar 2019 06:17:32 GMT (envelope-from cy@FreeBSD.org) Received: (from cy@localhost) by repo.freebsd.org (8.15.2/8.15.2/Submit) id x266HWNq021589; Wed, 6 Mar 2019 06:17:32 GMT (envelope-from cy@FreeBSD.org) Message-Id: <201903060617.x266HWNq021589@repo.freebsd.org> X-Authentication-Warning: repo.freebsd.org: cy set sender to cy@FreeBSD.org using -f From: Cy Schubert Date: Wed, 6 Mar 2019 06:17:32 +0000 (UTC) To: ports-committers@freebsd.org, svn-ports-all@freebsd.org, svn-ports-branches@freebsd.org Subject: svn commit: r494776 - branches/2019Q1/net/hostapd X-SVN-Group: ports-branches X-SVN-Commit-Author: cy X-SVN-Commit-Paths: branches/2019Q1/net/hostapd X-SVN-Commit-Revision: 494776 X-SVN-Commit-Repository: ports MIME-Version: 1.0 Content-Type: text/plain; charset=UTF-8 Content-Transfer-Encoding: 8bit X-Rspamd-Queue-Id: 0761975F05 X-Spamd-Bar: -- Authentication-Results: mx1.freebsd.org X-Spamd-Result: default: False [-2.98 / 15.00]; local_wl_from(0.00)[FreeBSD.org]; NEURAL_HAM_MEDIUM(-1.00)[-1.000,0]; NEURAL_HAM_LONG(-1.00)[-1.000,0]; NEURAL_HAM_SHORT(-0.98)[-0.982,0]; ASN(0.00)[asn:11403, ipnet:2610:1c1:1::/48, country:US] X-BeenThere: svn-ports-branches@freebsd.org X-Mailman-Version: 2.1.29 Precedence: list List-Id: SVN commit messages for all the branches of the ports tree List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Wed, 06 Mar 2019 06:17:33 -0000 Author: cy Date: Wed Mar 6 06:17:31 2019 New Revision: 494776 URL: https://svnweb.freebsd.org/changeset/ports/494776 Log: MFH: r494674 Also document usage in pkg-message for binary package users. PR: 236230 Reported by: mt@markoturk.info Approved by: portmgr (miwi@) Added: branches/2019Q1/net/hostapd/pkg-message - copied unchanged from r494674, head/net/hostapd/pkg-message Modified: branches/2019Q1/net/hostapd/Makefile branches/2019Q1/net/hostapd/pkg-descr Directory Properties: branches/2019Q1/ (props changed) Modified: branches/2019Q1/net/hostapd/Makefile ============================================================================== --- branches/2019Q1/net/hostapd/Makefile Wed Mar 6 05:00:27 2019 (r494775) +++ branches/2019Q1/net/hostapd/Makefile Wed Mar 6 06:17:31 2019 (r494776) @@ -3,6 +3,7 @@ PORTNAME= hostapd PORTVERSION= 2.7 +PORTREVISION= 1 CATEGORIES= net MASTER_SITES= https://w1.fi/releases/ Modified: branches/2019Q1/net/hostapd/pkg-descr ============================================================================== --- branches/2019Q1/net/hostapd/pkg-descr Wed Mar 6 05:00:27 2019 (r494775) +++ branches/2019Q1/net/hostapd/pkg-descr Wed Mar 6 06:17:31 2019 (r494776) @@ -4,10 +4,9 @@ servers. It implements IEEE 802.11 access point manage RADIUS authentication server. The current version supports Linux (Host AP, madwifi, mac80211-based drivers) and FreeBSD (net80211). -To use the ports version instead of the base, add: +Add the following to /etc/rc.conf to use the ports version instead +of the base version: hostapd_program="/usr/local/sbin/hostapd" - -to /etc/rc.conf WWW: https://w1.fi/hostapd/ Copied: branches/2019Q1/net/hostapd/pkg-message (from r494674, head/net/hostapd/pkg-message) ============================================================================== --- /dev/null 00:00:00 1970 (empty, because file is newly added) +++ branches/2019Q1/net/hostapd/pkg-message Wed Mar 6 06:17:31 2019 (r494776, copy of r494674, head/net/hostapd/pkg-message) @@ -0,0 +1,4 @@ +Add the following to /etc/rc.conf to use the ports version instead +of the base version: + + hostapd_program="/usr/local/sbin/hostapd" From owner-svn-ports-branches@freebsd.org Wed Mar 6 11:27:41 2019 Return-Path: Delivered-To: svn-ports-branches@mailman.ysv.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mailman.ysv.freebsd.org (Postfix) with ESMTP id 031E4150DFB7; Wed, 6 Mar 2019 11:27:41 +0000 (UTC) (envelope-from rene@FreeBSD.org) Received: from mxrelay.nyi.freebsd.org (mxrelay.nyi.freebsd.org [IPv6:2610:1c1:1:606c::19:3]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) server-signature RSA-PSS (4096 bits) client-signature RSA-PSS (4096 bits) client-digest SHA256) (Client CN "mxrelay.nyi.freebsd.org", Issuer "Let's Encrypt Authority X3" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id 9F22E88F73; Wed, 6 Mar 2019 11:27:40 +0000 (UTC) (envelope-from rene@FreeBSD.org) Received: from repo.freebsd.org (repo.freebsd.org [IPv6:2610:1c1:1:6068::e6a:0]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (Client did not present a certificate) by mxrelay.nyi.freebsd.org (Postfix) with ESMTPS id 94CF62C13; Wed, 6 Mar 2019 11:27:40 +0000 (UTC) (envelope-from rene@FreeBSD.org) Received: from repo.freebsd.org ([127.0.1.37]) by repo.freebsd.org (8.15.2/8.15.2) with ESMTP id x26BRehq083275; Wed, 6 Mar 2019 11:27:40 GMT (envelope-from rene@FreeBSD.org) Received: (from rene@localhost) by repo.freebsd.org (8.15.2/8.15.2/Submit) id x26BReFP083272; Wed, 6 Mar 2019 11:27:40 GMT (envelope-from rene@FreeBSD.org) Message-Id: <201903061127.x26BReFP083272@repo.freebsd.org> X-Authentication-Warning: repo.freebsd.org: rene set sender to rene@FreeBSD.org using -f From: Rene Ladan Date: Wed, 6 Mar 2019 11:27:40 +0000 (UTC) To: ports-committers@freebsd.org, svn-ports-all@freebsd.org, svn-ports-branches@freebsd.org Subject: svn commit: r494790 - in branches/2019Q1/sysutils/cluster-glue: . files X-SVN-Group: ports-branches X-SVN-Commit-Author: rene X-SVN-Commit-Paths: in branches/2019Q1/sysutils/cluster-glue: . files X-SVN-Commit-Revision: 494790 X-SVN-Commit-Repository: ports MIME-Version: 1.0 Content-Type: text/plain; charset=UTF-8 Content-Transfer-Encoding: 8bit X-Rspamd-Queue-Id: 9F22E88F73 X-Spamd-Bar: -- Authentication-Results: mx1.freebsd.org X-Spamd-Result: default: False [-2.96 / 15.00]; local_wl_from(0.00)[FreeBSD.org]; NEURAL_HAM_MEDIUM(-1.00)[-1.000,0]; NEURAL_HAM_SHORT(-0.97)[-0.966,0]; ASN(0.00)[asn:11403, ipnet:2610:1c1:1::/48, country:US]; NEURAL_HAM_LONG(-1.00)[-1.000,0] X-BeenThere: svn-ports-branches@freebsd.org X-Mailman-Version: 2.1.29 Precedence: list List-Id: SVN commit messages for all the branches of the ports tree List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Wed, 06 Mar 2019 11:27:41 -0000 Author: rene Date: Wed Mar 6 11:27:39 2019 New Revision: 494790 URL: https://svnweb.freebsd.org/changeset/ports/494790 Log: MFH: r494786 sysutils/cluster-glue: unbreak and modernize port - add USES=gnome - sort Makefile - disable HPI option because that port is currently broken PR: 231097 Submitted by: w.schwarzenfeld@utanet.at Approved by: port-secteam (joneum) Added: branches/2019Q1/sysutils/cluster-glue/files/patch-ipmilan__command.c - copied unchanged from r494786, head/sysutils/cluster-glue/files/patch-ipmilan__command.c branches/2019Q1/sysutils/cluster-glue/files/patch-md5.h - copied unchanged from r494786, head/sysutils/cluster-glue/files/patch-md5.h Modified: branches/2019Q1/sysutils/cluster-glue/Makefile Directory Properties: branches/2019Q1/ (props changed) Modified: branches/2019Q1/sysutils/cluster-glue/Makefile ============================================================================== --- branches/2019Q1/sysutils/cluster-glue/Makefile Wed Mar 6 11:21:14 2019 (r494789) +++ branches/2019Q1/sysutils/cluster-glue/Makefile Wed Mar 6 11:27:39 2019 (r494790) @@ -2,7 +2,7 @@ PORTNAME= cluster-glue PORTVERSION= 1.0.12 -PORTREVISION= 2 +PORTREVISION= 3 CATEGORIES= sysutils MASTER_SITES= http://hg.linux-ha.org/glue/archive/ DISTNAME= 0a7add1d9996 @@ -16,18 +16,12 @@ LICENSE_COMB= multi LICENSE_FILE_GPLv2+ = ${WRKSRC}/COPYING LICENSE_FILE_LGPL21+ = ${WRKSRC}/COPYING.LIB -BROKEN= fails to build - LIB_DEPENDS= libltdl.so:devel/libltdl \ libuuid.so:misc/e2fsprogs-libuuid \ libnet.so:net/libnet -GNU_CONFIGURE= yes -CONFIGURE_ARGS= --disable-fatal-warnings \ - --with-initdir=${PREFIX}/etc/rc.d \ - --with-ocf-root=${PREFIX}/etc/ocf -INSTALL_TARGET= install-strip -USES= autoreconf gettext gmake libtool localbase perl5 pkgconfig python shebangfix tar:bz2 ssl +USES= autoreconf gettext gmake gnome libtool localbase perl5 pkgconfig python shebangfix \ + tar:bz2 ssl SHEBANG_FILES= lib/plugins/stonith/external/ibmrsa-telnet \ lib/plugins/stonith/external/vmware \ lib/plugins/stonith/external/xen0-ha.in \ @@ -38,12 +32,17 @@ USE_GNOME= glib20 libxml2 USE_LDCONFIG= yes USE_RC_SUBR= ha_logd WRKSRC= ${WRKDIR}/Reusable-Cluster-Components-glue--${DISTNAME} +GNU_CONFIGURE= yes +CONFIGURE_ARGS= --disable-fatal-warnings \ + --with-initdir=${PREFIX}/etc/rc.d \ + --with-ocf-root=${PREFIX}/etc/ocf +INSTALL_TARGET= install-strip USERS= hacluster GROUPS= haclient OPTIONS_DEFINE= DOCS DRAC3 HPI IPMI MANPAGES SNMP -OPTIONS_DEFAULT= DRAC3 HPI IPMI MANPAGES SNMP +OPTIONS_DEFAULT= DRAC3 IPMI MANPAGES SNMP OPTIONS_SUB= yes DRAC3_CONFIGURE_OFF= ac_cv_header_curl_curl_h=no Copied: branches/2019Q1/sysutils/cluster-glue/files/patch-ipmilan__command.c (from r494786, head/sysutils/cluster-glue/files/patch-ipmilan__command.c) ============================================================================== --- /dev/null 00:00:00 1970 (empty, because file is newly added) +++ branches/2019Q1/sysutils/cluster-glue/files/patch-ipmilan__command.c Wed Mar 6 11:27:39 2019 (r494790, copy of r494786, head/sysutils/cluster-glue/files/patch-ipmilan__command.c) @@ -0,0 +1,10 @@ +--- lib/plugins/stonith/ipmilan_command.c.orig 2018-09-02 01:03:28 UTC ++++ lib/plugins/stonith/ipmilan_command.c +@@ -47,6 +47,7 @@ extern const PILPluginImports* PluginIm + + /* #define DUMP_MSG 0 */ + #define OPERATION_TIME_OUT 10 ++typedef struct selector_s selector_t; + + os_handler_t *os_hnd=NULL; + selector_t *os_sel; Copied: branches/2019Q1/sysutils/cluster-glue/files/patch-md5.h (from r494786, head/sysutils/cluster-glue/files/patch-md5.h) ============================================================================== --- /dev/null 00:00:00 1970 (empty, because file is newly added) +++ branches/2019Q1/sysutils/cluster-glue/files/patch-md5.h Wed Mar 6 11:27:39 2019 (r494790, copy of r494786, head/sysutils/cluster-glue/files/patch-md5.h) @@ -0,0 +1,11 @@ +--- include/clplumbing/md5.h.orig 2018-09-02 16:05:48 UTC ++++ include/clplumbing/md5.h +@@ -21,7 +21,7 @@ + */ + + #ifndef _MD5_H_ +-#define _MD5_H__ ++#define _MD5_H_ + + /* + * MD5: The MD5 Message-Digest Algorithm ( RFC 1321 ) From owner-svn-ports-branches@freebsd.org Wed Mar 6 11:45:31 2019 Return-Path: Delivered-To: svn-ports-branches@mailman.ysv.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mailman.ysv.freebsd.org (Postfix) with ESMTP id 49692150E860; Wed, 6 Mar 2019 11:45:31 +0000 (UTC) (envelope-from madpilot@FreeBSD.org) Received: from mxrelay.nyi.freebsd.org (mxrelay.nyi.freebsd.org [IPv6:2610:1c1:1:606c::19:3]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) server-signature RSA-PSS (4096 bits) client-signature RSA-PSS (4096 bits) client-digest SHA256) (Client CN "mxrelay.nyi.freebsd.org", Issuer "Let's Encrypt Authority X3" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id E08F3898FF; Wed, 6 Mar 2019 11:45:30 +0000 (UTC) (envelope-from madpilot@FreeBSD.org) Received: from repo.freebsd.org (repo.freebsd.org [IPv6:2610:1c1:1:6068::e6a:0]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (Client did not present a certificate) by mxrelay.nyi.freebsd.org (Postfix) with ESMTPS id D43512F63; Wed, 6 Mar 2019 11:45:30 +0000 (UTC) (envelope-from madpilot@FreeBSD.org) Received: from repo.freebsd.org ([127.0.1.37]) by repo.freebsd.org (8.15.2/8.15.2) with ESMTP id x26BjUl4094061; Wed, 6 Mar 2019 11:45:30 GMT (envelope-from madpilot@FreeBSD.org) Received: (from madpilot@localhost) by repo.freebsd.org (8.15.2/8.15.2/Submit) id x26BjUKN094060; Wed, 6 Mar 2019 11:45:30 GMT (envelope-from madpilot@FreeBSD.org) Message-Id: <201903061145.x26BjUKN094060@repo.freebsd.org> X-Authentication-Warning: repo.freebsd.org: madpilot set sender to madpilot@FreeBSD.org using -f From: Guido Falsi Date: Wed, 6 Mar 2019 11:45:30 +0000 (UTC) To: ports-committers@freebsd.org, svn-ports-all@freebsd.org, svn-ports-branches@freebsd.org Subject: svn commit: r494791 - in branches/2019Q1/misc/xfce4-weather-plugin: . files X-SVN-Group: ports-branches X-SVN-Commit-Author: madpilot X-SVN-Commit-Paths: in branches/2019Q1/misc/xfce4-weather-plugin: . files X-SVN-Commit-Revision: 494791 X-SVN-Commit-Repository: ports MIME-Version: 1.0 Content-Type: text/plain; charset=UTF-8 Content-Transfer-Encoding: 8bit X-Rspamd-Queue-Id: E08F3898FF X-Spamd-Bar: -- Authentication-Results: mx1.freebsd.org X-Spamd-Result: default: False [-2.95 / 15.00]; local_wl_from(0.00)[FreeBSD.org]; NEURAL_HAM_MEDIUM(-1.00)[-0.999,0]; NEURAL_HAM_LONG(-1.00)[-1.000,0]; NEURAL_HAM_SHORT(-0.96)[-0.955,0]; ASN(0.00)[asn:11403, ipnet:2610:1c1:1::/48, country:US] X-BeenThere: svn-ports-branches@freebsd.org X-Mailman-Version: 2.1.29 Precedence: list List-Id: SVN commit messages for all the branches of the ports tree List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Wed, 06 Mar 2019 11:45:31 -0000 Author: madpilot Date: Wed Mar 6 11:45:30 2019 New Revision: 494791 URL: https://svnweb.freebsd.org/changeset/ports/494791 Log: MFH: r494787 Import patch from upstream bug report for xfce4-weather-plugin to adapt to new upstream weather service API interface. Previous API version is deprecated and expired by upstream. While here, remove unneeded USES=intlhack. PR: 236166 Submitted by: Olivier Duchateau Obtained from: https://bugzilla.xfce.org/show_bug.cgi?id=14972 Approved by: ports-secteam (joneum) Added: branches/2019Q1/misc/xfce4-weather-plugin/files/ - copied from r494787, head/misc/xfce4-weather-plugin/files/ Modified: branches/2019Q1/misc/xfce4-weather-plugin/Makefile Directory Properties: branches/2019Q1/ (props changed) Modified: branches/2019Q1/misc/xfce4-weather-plugin/Makefile ============================================================================== --- branches/2019Q1/misc/xfce4-weather-plugin/Makefile Wed Mar 6 11:27:39 2019 (r494790) +++ branches/2019Q1/misc/xfce4-weather-plugin/Makefile Wed Mar 6 11:45:30 2019 (r494791) @@ -3,6 +3,7 @@ PORTNAME= xfce4-weather-plugin PORTVERSION= 0.9.0 +PORTREVISION= 1 CATEGORIES= misc xfce geography MASTER_SITES= XFCE/src/panel-plugins/${PORTNAME}/${PORTVERSION:R} DIST_SUBDIR= xfce4 From owner-svn-ports-branches@freebsd.org Thu Mar 7 00:49:52 2019 Return-Path: Delivered-To: svn-ports-branches@mailman.ysv.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mailman.ysv.freebsd.org (Postfix) with ESMTP id 8B637152CE9B; Thu, 7 Mar 2019 00:49:52 +0000 (UTC) (envelope-from jbeich@FreeBSD.org) Received: from mxrelay.nyi.freebsd.org (mxrelay.nyi.freebsd.org [IPv6:2610:1c1:1:606c::19:3]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) server-signature RSA-PSS (4096 bits) client-signature RSA-PSS (4096 bits) client-digest SHA256) (Client CN "mxrelay.nyi.freebsd.org", Issuer "Let's Encrypt Authority X3" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id 3352181839; Thu, 7 Mar 2019 00:49:52 +0000 (UTC) (envelope-from jbeich@FreeBSD.org) Received: from repo.freebsd.org (repo.freebsd.org [IPv6:2610:1c1:1:6068::e6a:0]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (Client did not present a certificate) by mxrelay.nyi.freebsd.org (Postfix) with ESMTPS id 2818EB856; Thu, 7 Mar 2019 00:49:52 +0000 (UTC) (envelope-from jbeich@FreeBSD.org) Received: from repo.freebsd.org ([127.0.1.37]) by repo.freebsd.org (8.15.2/8.15.2) with ESMTP id x270nqm7013053; Thu, 7 Mar 2019 00:49:52 GMT (envelope-from jbeich@FreeBSD.org) Received: (from jbeich@localhost) by repo.freebsd.org (8.15.2/8.15.2/Submit) id x270npkr013051; Thu, 7 Mar 2019 00:49:51 GMT (envelope-from jbeich@FreeBSD.org) Message-Id: <201903070049.x270npkr013051@repo.freebsd.org> X-Authentication-Warning: repo.freebsd.org: jbeich set sender to jbeich@FreeBSD.org using -f From: Jan Beich Date: Thu, 7 Mar 2019 00:49:51 +0000 (UTC) To: ports-committers@freebsd.org, svn-ports-all@freebsd.org, svn-ports-branches@freebsd.org Subject: svn commit: r494864 - branches/2019Q1/emulators/citra X-SVN-Group: ports-branches X-SVN-Commit-Author: jbeich X-SVN-Commit-Paths: branches/2019Q1/emulators/citra X-SVN-Commit-Revision: 494864 X-SVN-Commit-Repository: ports MIME-Version: 1.0 Content-Type: text/plain; charset=UTF-8 Content-Transfer-Encoding: 8bit X-Rspamd-Queue-Id: 3352181839 X-Spamd-Bar: -- Authentication-Results: mx1.freebsd.org X-Spamd-Result: default: False [-2.98 / 15.00]; local_wl_from(0.00)[FreeBSD.org]; NEURAL_HAM_MEDIUM(-1.00)[-0.999,0]; NEURAL_HAM_SHORT(-0.98)[-0.981,0]; ASN(0.00)[asn:11403, ipnet:2610:1c1:1::/48, country:US]; NEURAL_HAM_LONG(-1.00)[-1.000,0] X-BeenThere: svn-ports-branches@freebsd.org X-Mailman-Version: 2.1.29 Precedence: list List-Id: SVN commit messages for all the branches of the ports tree List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Thu, 07 Mar 2019 00:49:52 -0000 Author: jbeich Date: Thu Mar 7 00:49:51 2019 New Revision: 494864 URL: https://svnweb.freebsd.org/changeset/ports/494864 Log: MFH: r494859 emulators/citra: update to s20190306 Changes: https://github.com/citra-emu/citra/compare/b3261472f...5954dc11b Approved by: ports-secteam (swills, implicit for snapshots) Modified: branches/2019Q1/emulators/citra/Makefile branches/2019Q1/emulators/citra/distinfo Directory Properties: branches/2019Q1/ (props changed) Modified: branches/2019Q1/emulators/citra/Makefile ============================================================================== --- branches/2019Q1/emulators/citra/Makefile Thu Mar 7 00:49:28 2019 (r494863) +++ branches/2019Q1/emulators/citra/Makefile Thu Mar 7 00:49:51 2019 (r494864) @@ -1,7 +1,7 @@ # $FreeBSD$ PORTNAME= citra -PORTVERSION= s20190304 +PORTVERSION= s20190306 PORTREVISION?= 0 CATEGORIES= emulators @@ -21,7 +21,7 @@ BUILD_DEPENDS= boost-libs>=1.66:devel/boost-libs USE_GITHUB= yes GH_ACCOUNT= citra-emu -GH_TAGNAME= b3261472f +GH_TAGNAME= 5954dc11b GH_TUPLE= citra-emu:ext-libressl-portable:7d01cb0:libressl/externals/libressl \ citra-emu:ext-soundtouch:060181e:soundtouch/externals/soundtouch \ MerryMage:dynarmic:r1-992-g4e6848d1:dynarmic/externals/dynarmic \ Modified: branches/2019Q1/emulators/citra/distinfo ============================================================================== --- branches/2019Q1/emulators/citra/distinfo Thu Mar 7 00:49:28 2019 (r494863) +++ branches/2019Q1/emulators/citra/distinfo Thu Mar 7 00:49:51 2019 (r494864) @@ -1,6 +1,6 @@ -TIMESTAMP = 1551720970 -SHA256 (citra-emu-citra-s20190304-b3261472f_GH0.tar.gz) = fe12ed7415951a22bfa682fca6dbe795cc93bb8885bb7e8f3978f8578cc0deb7 -SIZE (citra-emu-citra-s20190304-b3261472f_GH0.tar.gz) = 4903598 +TIMESTAMP = 1551888664 +SHA256 (citra-emu-citra-s20190306-5954dc11b_GH0.tar.gz) = c677c0ea96cf2f965eab635c7f9785cb2a98a6563edf04a8f37ea5435e90a184 +SIZE (citra-emu-citra-s20190306-5954dc11b_GH0.tar.gz) = 4905086 SHA256 (citra-emu-ext-libressl-portable-7d01cb0_GH0.tar.gz) = f3fc8c9d4991b05ca1e1c8f5907ecd3ffd9724a8dccf328087b4784cda5c7db3 SIZE (citra-emu-ext-libressl-portable-7d01cb0_GH0.tar.gz) = 1762942 SHA256 (citra-emu-ext-soundtouch-060181e_GH0.tar.gz) = a593ab188e4feaeef8376c27b554cc413986efc777c195e44c6d3d223de9a63c From owner-svn-ports-branches@freebsd.org Thu Mar 7 06:20:18 2019 Return-Path: Delivered-To: svn-ports-branches@mailman.ysv.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mailman.ysv.freebsd.org (Postfix) with ESMTP id 4D5E0151B744; Thu, 7 Mar 2019 06:20:18 +0000 (UTC) (envelope-from wen@FreeBSD.org) Received: from mxrelay.nyi.freebsd.org (mxrelay.nyi.freebsd.org [IPv6:2610:1c1:1:606c::19:3]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) server-signature RSA-PSS (4096 bits) client-signature RSA-PSS (4096 bits) client-digest SHA256) (Client CN "mxrelay.nyi.freebsd.org", Issuer "Let's Encrypt Authority X3" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id E81856AD2F; Thu, 7 Mar 2019 06:20:17 +0000 (UTC) (envelope-from wen@FreeBSD.org) Received: from repo.freebsd.org (repo.freebsd.org [IPv6:2610:1c1:1:6068::e6a:0]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (Client did not present a certificate) by mxrelay.nyi.freebsd.org (Postfix) with ESMTPS id DD195F915; Thu, 7 Mar 2019 06:20:17 +0000 (UTC) (envelope-from wen@FreeBSD.org) Received: from repo.freebsd.org ([127.0.1.37]) by repo.freebsd.org (8.15.2/8.15.2) with ESMTP id x276KH2i090382; Thu, 7 Mar 2019 06:20:17 GMT (envelope-from wen@FreeBSD.org) Received: (from wen@localhost) by repo.freebsd.org (8.15.2/8.15.2/Submit) id x276KH8A090380; Thu, 7 Mar 2019 06:20:17 GMT (envelope-from wen@FreeBSD.org) Message-Id: <201903070620.x276KH8A090380@repo.freebsd.org> X-Authentication-Warning: repo.freebsd.org: wen set sender to wen@FreeBSD.org using -f From: Wen Heping Date: Thu, 7 Mar 2019 06:20:17 +0000 (UTC) To: ports-committers@freebsd.org, svn-ports-all@freebsd.org, svn-ports-branches@freebsd.org Subject: svn commit: r494904 - in branches/2019Q1/www/py-gunicorn: . files X-SVN-Group: ports-branches X-SVN-Commit-Author: wen X-SVN-Commit-Paths: in branches/2019Q1/www/py-gunicorn: . files X-SVN-Commit-Revision: 494904 X-SVN-Commit-Repository: ports MIME-Version: 1.0 Content-Type: text/plain; charset=UTF-8 Content-Transfer-Encoding: 8bit X-Rspamd-Queue-Id: E81856AD2F X-Spamd-Bar: -- Authentication-Results: mx1.freebsd.org X-Spamd-Result: default: False [-2.95 / 15.00]; local_wl_from(0.00)[FreeBSD.org]; NEURAL_HAM_MEDIUM(-1.00)[-0.999,0]; NEURAL_HAM_SHORT(-0.95)[-0.951,0]; ASN(0.00)[asn:11403, ipnet:2610:1c1:1::/48, country:US]; NEURAL_HAM_LONG(-1.00)[-1.000,0] X-BeenThere: svn-ports-branches@freebsd.org X-Mailman-Version: 2.1.29 Precedence: list List-Id: SVN commit messages for all the branches of the ports tree List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Thu, 07 Mar 2019 06:20:18 -0000 Author: wen Date: Thu Mar 7 06:20:17 2019 New Revision: 494904 URL: https://svnweb.freebsd.org/changeset/ports/494904 Log: MFH: r494753 - Update to 19.9.0(include security fix) PR: 234088 Submitted by: wenheping2000@hotmail.com(myself) Approved by: maintainer Approved by: ports-secteam@(miwi@) Deleted: branches/2019Q1/www/py-gunicorn/files/ Modified: branches/2019Q1/www/py-gunicorn/Makefile branches/2019Q1/www/py-gunicorn/distinfo Directory Properties: branches/2019Q1/ (props changed) Modified: branches/2019Q1/www/py-gunicorn/Makefile ============================================================================== --- branches/2019Q1/www/py-gunicorn/Makefile Thu Mar 7 06:18:27 2019 (r494903) +++ branches/2019Q1/www/py-gunicorn/Makefile Thu Mar 7 06:20:17 2019 (r494904) @@ -2,7 +2,7 @@ # $FreeBSD$ PORTNAME= gunicorn -PORTVERSION= 19.4.5 +PORTVERSION= 19.9.0 CATEGORIES= www python PKGNAMEPREFIX= ${PYTHON_PKGNAMEPREFIX} Modified: branches/2019Q1/www/py-gunicorn/distinfo ============================================================================== --- branches/2019Q1/www/py-gunicorn/distinfo Thu Mar 7 06:18:27 2019 (r494903) +++ branches/2019Q1/www/py-gunicorn/distinfo Thu Mar 7 06:20:17 2019 (r494904) @@ -1,2 +1,3 @@ -SHA256 (benoitc-gunicorn-19.4.5_GH0.tar.gz) = b00921adb5c7d786b2b22416a03d0e4586209d754c1dde302c10981bcbf09fe0 -SIZE (benoitc-gunicorn-19.4.5_GH0.tar.gz) = 405132 +TIMESTAMP = 1551828009 +SHA256 (benoitc-gunicorn-19.9.0_GH0.tar.gz) = d593aa13812eadc1f5cffe4a81ccdcbcb25528e5418af1b5138e88fd8c0c2a31 +SIZE (benoitc-gunicorn-19.9.0_GH0.tar.gz) = 401755 From owner-svn-ports-branches@freebsd.org Thu Mar 7 07:46:49 2019 Return-Path: Delivered-To: svn-ports-branches@mailman.ysv.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mailman.ysv.freebsd.org (Postfix) with ESMTP id 5E98115217F8; Thu, 7 Mar 2019 07:46:49 +0000 (UTC) (envelope-from matthew@FreeBSD.org) Received: from mxrelay.nyi.freebsd.org (mxrelay.nyi.freebsd.org [IPv6:2610:1c1:1:606c::19:3]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) server-signature RSA-PSS (4096 bits) client-signature RSA-PSS (4096 bits) client-digest SHA256) (Client CN "mxrelay.nyi.freebsd.org", Issuer "Let's Encrypt Authority X3" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id DFC486EA32; Thu, 7 Mar 2019 07:46:48 +0000 (UTC) (envelope-from matthew@FreeBSD.org) Received: from repo.freebsd.org (repo.freebsd.org [IPv6:2610:1c1:1:6068::e6a:0]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (Client did not present a certificate) by mxrelay.nyi.freebsd.org (Postfix) with ESMTPS id D042218845; Thu, 7 Mar 2019 07:46:48 +0000 (UTC) (envelope-from matthew@FreeBSD.org) Received: from repo.freebsd.org ([127.0.1.37]) by repo.freebsd.org (8.15.2/8.15.2) with ESMTP id x277kmGD038275; Thu, 7 Mar 2019 07:46:48 GMT (envelope-from matthew@FreeBSD.org) Received: (from matthew@localhost) by repo.freebsd.org (8.15.2/8.15.2/Submit) id x277kmVv038273; Thu, 7 Mar 2019 07:46:48 GMT (envelope-from matthew@FreeBSD.org) Message-Id: <201903070746.x277kmVv038273@repo.freebsd.org> X-Authentication-Warning: repo.freebsd.org: matthew set sender to matthew@FreeBSD.org using -f From: Matthew Seaman Date: Thu, 7 Mar 2019 07:46:48 +0000 (UTC) To: ports-committers@freebsd.org, svn-ports-all@freebsd.org, svn-ports-branches@freebsd.org Subject: svn commit: r494916 - branches/2019Q1/www/rt44 X-SVN-Group: ports-branches X-SVN-Commit-Author: matthew X-SVN-Commit-Paths: branches/2019Q1/www/rt44 X-SVN-Commit-Revision: 494916 X-SVN-Commit-Repository: ports MIME-Version: 1.0 Content-Type: text/plain; charset=UTF-8 Content-Transfer-Encoding: 8bit X-Rspamd-Queue-Id: DFC486EA32 X-Spamd-Bar: -- Authentication-Results: mx1.freebsd.org X-Spamd-Result: default: False [-2.96 / 15.00]; local_wl_from(0.00)[FreeBSD.org]; NEURAL_HAM_SHORT(-0.96)[-0.957,0]; ASN(0.00)[asn:11403, ipnet:2610:1c1:1::/48, country:US]; NEURAL_HAM_MEDIUM(-1.00)[-1.000,0]; NEURAL_HAM_LONG(-1.00)[-1.000,0] X-BeenThere: svn-ports-branches@freebsd.org X-Mailman-Version: 2.1.29 Precedence: list List-Id: SVN commit messages for all the branches of the ports tree List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Thu, 07 Mar 2019 07:46:49 -0000 Author: matthew Date: Thu Mar 7 07:46:48 2019 New Revision: 494916 URL: https://svnweb.freebsd.org/changeset/ports/494916 Log: MFH: r494855 Security update to 4.4.4 ReleaseNotes: https://docs.bestpractical.com/release-notes/rt/4.4.4 Submitted by: mikael.urankar@gmail.com (maintainer) Security: 416ca0f4-3fe0-11e9-bbdd-6805ca0b3d42 Approved by: ports-secteam (miwi) Modified: branches/2019Q1/www/rt44/Makefile branches/2019Q1/www/rt44/distinfo branches/2019Q1/www/rt44/pkg-plist Directory Properties: branches/2019Q1/ (props changed) Modified: branches/2019Q1/www/rt44/Makefile ============================================================================== --- branches/2019Q1/www/rt44/Makefile Thu Mar 7 07:35:24 2019 (r494915) +++ branches/2019Q1/www/rt44/Makefile Thu Mar 7 07:46:48 2019 (r494916) @@ -1,7 +1,7 @@ # $FreeBSD$ PORTNAME= rt -DISTVERSION= 4.4.3 +DISTVERSION= 4.4.4 CATEGORIES= www MASTER_SITES= http://download.bestpractical.com/pub/rt/release/ PKGNAMESUFFIX= 44 Modified: branches/2019Q1/www/rt44/distinfo ============================================================================== --- branches/2019Q1/www/rt44/distinfo Thu Mar 7 07:35:24 2019 (r494915) +++ branches/2019Q1/www/rt44/distinfo Thu Mar 7 07:46:48 2019 (r494916) @@ -1,3 +1,3 @@ -TIMESTAMP = 1531489353 -SHA256 (rt-4.4.3.tar.gz) = 738ab43cac902420b3525459e288515d51130d85810659f6c8a7e223c77dadb1 -SIZE (rt-4.4.3.tar.gz) = 9584927 +TIMESTAMP = 1551859873 +SHA256 (rt-4.4.4.tar.gz) = 34c316a4a78d7ee9b95d4391530f9bb3ff3edd99ebbebfac6354ed173e940884 +SIZE (rt-4.4.4.tar.gz) = 9977845 Modified: branches/2019Q1/www/rt44/pkg-plist ============================================================================== --- branches/2019Q1/www/rt44/pkg-plist Thu Mar 7 07:35:24 2019 (r494915) +++ branches/2019Q1/www/rt44/pkg-plist Thu Mar 7 07:46:48 2019 (r494916) @@ -280,8 +280,10 @@ sbin/rt-externalize-attachments sbin/rt-fulltext-indexer sbin/rt-importer sbin/rt-ldapimport +sbin/rt-munge-attachments sbin/rt-passwd sbin/rt-preferences-viewer +sbin/rt-search-attributes sbin/rt-serializer sbin/rt-server sbin/rt-server.fcgi @@ -294,6 +296,7 @@ sbin/rt-validate-aliases sbin/rt-validator sbin/standalone_httpd @group wheel +%%PORTDOCS%%%%DOCSDIR%%/GDPR.pod %%PORTDOCS%%%%DOCSDIR%%/README %%PORTDOCS%%%%DOCSDIR%%/UPGRADING-2.0 %%PORTDOCS%%%%DOCSDIR%%/UPGRADING-3.0 @@ -310,6 +313,7 @@ sbin/standalone_httpd %%PORTDOCS%%%%DOCSDIR%%/automating_rt.pod %%PORTDOCS%%%%DOCSDIR%%/backups.pod %%PORTDOCS%%%%DOCSDIR%%/charts.pod +%%PORTDOCS%%%%DOCSDIR%%/custom_roles.pod %%PORTDOCS%%%%DOCSDIR%%/customizing/approvals.pod %%PORTDOCS%%%%DOCSDIR%%/customizing/articles_introduction.pod %%PORTDOCS%%%%DOCSDIR%%/customizing/assets/tutorial.pod @@ -339,6 +343,10 @@ sbin/standalone_httpd %%PORTDOCS%%%%DOCSDIR%%/images/create-setowner-action.png %%PORTDOCS%%%%DOCSDIR%%/images/current-search.png %%PORTDOCS%%%%DOCSDIR%%/images/customize-dashboards-menu.png +%%PORTDOCS%%%%DOCSDIR%%/images/customroles-apply-to-queue.png +%%PORTDOCS%%%%DOCSDIR%%/images/customroles-assign-on-ticket-create.png +%%PORTDOCS%%%%DOCSDIR%%/images/customroles-create-a-customrole.png +%%PORTDOCS%%%%DOCSDIR%%/images/customroles-query-builder.png %%PORTDOCS%%%%DOCSDIR%%/images/dashboard-chart.png %%PORTDOCS%%%%DOCSDIR%%/images/dashboard-content-invoices.png %%PORTDOCS%%%%DOCSDIR%%/images/dashboard-content.png @@ -591,6 +599,7 @@ sbin/standalone_httpd %%DOCSDIR%%/upgrade/4.4.2/schema.SQLite %%DOCSDIR%%/upgrade/4.4.2/schema.mysql %%DOCSDIR%%/upgrade/generate-rtaddressregexp +%%DOCSDIR%%/upgrade/reset-sequences %%DOCSDIR%%/upgrade/sanity-check-stylesheets %%DOCSDIR%%/upgrade/shrink-cgm-table %%DOCSDIR%%/upgrade/shrink-transactions-table @@ -707,6 +716,7 @@ sbin/standalone_httpd %%DATADIR%%/html/Admin/Groups/Memberships.html %%DATADIR%%/html/Admin/Groups/Modify.html %%DATADIR%%/html/Admin/Groups/UserRights.html +%%DATADIR%%/html/Admin/Groups/autohandler %%DATADIR%%/html/Admin/Groups/index.html %%DATADIR%%/html/Admin/Queues/CustomField.html %%DATADIR%%/html/Admin/Queues/CustomFields.html @@ -914,6 +924,7 @@ sbin/standalone_httpd %%DATADIR%%/html/Elements/MakeClicky %%DATADIR%%/html/Elements/Menu %%DATADIR%%/html/Elements/MessageBox +%%DATADIR%%/html/Elements/Modal %%DATADIR%%/html/Elements/MyAdminQueues %%DATADIR%%/html/Elements/MyAssets %%DATADIR%%/html/Elements/MyRT @@ -1071,6 +1082,8 @@ sbin/standalone_httpd %%DATADIR%%/html/NoAuth/rss/dhandler %%DATADIR%%/html/Prefs/AboutMe.html %%DATADIR%%/html/Prefs/DashboardsInMenu.html +%%DATADIR%%/html/Prefs/Elements/EditAboutMe +%%DATADIR%%/html/Prefs/Elements/ShowAboutMe %%DATADIR%%/html/Prefs/MyRT.html %%DATADIR%%/html/Prefs/Other.html %%DATADIR%%/html/Prefs/QueueList.html @@ -1162,6 +1175,7 @@ sbin/standalone_httpd %%DATADIR%%/html/SelfService/Elements/GotoTicket %%DATADIR%%/html/SelfService/Elements/Header %%DATADIR%%/html/SelfService/Elements/MyRequests +%%DATADIR%%/html/SelfService/Elements/RequestUpdate %%DATADIR%%/html/SelfService/Elements/SearchArticle %%DATADIR%%/html/SelfService/Helpers/Autocomplete/CustomFieldValues %%DATADIR%%/html/SelfService/Helpers/Autocomplete/Users @@ -1169,7 +1183,10 @@ sbin/standalone_httpd %%DATADIR%%/html/SelfService/Helpers/Upload/Add %%DATADIR%%/html/SelfService/Helpers/Upload/Delete %%DATADIR%%/html/SelfService/Prefs.html +%%DATADIR%%/html/SelfService/Search/Results.tsv %%DATADIR%%/html/SelfService/Update.html +%%DATADIR%%/html/SelfService/User/Elements/RelatedData +%%DATADIR%%/html/SelfService/User/RelatedData.tsv %%DATADIR%%/html/SelfService/index.html %%DATADIR%%/html/Ticket/Attachment/WithHeaders/dhandler %%DATADIR%%/html/Ticket/Attachment/dhandler @@ -1238,9 +1255,11 @@ sbin/standalone_httpd %%DATADIR%%/html/User/Elements/Portlets/ExtraInfo %%DATADIR%%/html/User/Elements/Portlets/InactiveTickets %%DATADIR%%/html/User/Elements/Portlets/UserAssets +%%DATADIR%%/html/User/Elements/RelatedData %%DATADIR%%/html/User/Elements/TicketList %%DATADIR%%/html/User/Elements/UserInfo %%DATADIR%%/html/User/History.html +%%DATADIR%%/html/User/RelatedData.tsv %%DATADIR%%/html/User/Search.html %%DATADIR%%/html/User/Summary.html %%DATADIR%%/html/Widgets/BulkEdit @@ -1311,6 +1330,7 @@ sbin/standalone_httpd %%DATADIR%%/po/pt.po %%DATADIR%%/po/pt_BR.po %%DATADIR%%/po/pt_PT.po +%%DATADIR%%/po/ro.po %%DATADIR%%/po/rt.pot %%DATADIR%%/po/ru.po %%DATADIR%%/po/sk.po @@ -1606,6 +1626,7 @@ sbin/standalone_httpd %%DATADIR%%/static/css/base/print.css %%DATADIR%%/static/css/base/record.css %%DATADIR%%/static/css/base/rights-editor.css +%%DATADIR%%/static/css/base/shredder.css %%DATADIR%%/static/css/base/superfish-navbar.css %%DATADIR%%/static/css/base/superfish-vertical.css %%DATADIR%%/static/css/base/superfish.css @@ -1717,7 +1738,7 @@ sbin/standalone_httpd %%DATADIR%%/static/js/forms.js %%DATADIR%%/static/js/history-folding.js %%DATADIR%%/static/js/i18n.js -%%DATADIR%%/static/js/jquery-1.11.3.min.js +%%DATADIR%%/static/js/jquery-1.12.4p1.min.js %%DATADIR%%/static/js/jquery-ui-patch-datepicker.js %%DATADIR%%/static/js/jquery-ui-timepicker-addon.js %%DATADIR%%/static/js/jquery-ui.min.js From owner-svn-ports-branches@freebsd.org Thu Mar 7 07:47:54 2019 Return-Path: Delivered-To: svn-ports-branches@mailman.ysv.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mailman.ysv.freebsd.org (Postfix) with ESMTP id 31C6D152191A; Thu, 7 Mar 2019 07:47:54 +0000 (UTC) (envelope-from matthew@FreeBSD.org) Received: from mxrelay.nyi.freebsd.org (mxrelay.nyi.freebsd.org [IPv6:2610:1c1:1:606c::19:3]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) server-signature RSA-PSS (4096 bits) client-signature RSA-PSS (4096 bits) client-digest SHA256) (Client CN "mxrelay.nyi.freebsd.org", Issuer "Let's Encrypt Authority X3" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id C38706EB63; Thu, 7 Mar 2019 07:47:53 +0000 (UTC) (envelope-from matthew@FreeBSD.org) Received: from repo.freebsd.org (repo.freebsd.org [IPv6:2610:1c1:1:6068::e6a:0]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (Client did not present a certificate) by mxrelay.nyi.freebsd.org (Postfix) with ESMTPS id 9FD6A18851; Thu, 7 Mar 2019 07:47:53 +0000 (UTC) (envelope-from matthew@FreeBSD.org) Received: from repo.freebsd.org ([127.0.1.37]) by repo.freebsd.org (8.15.2/8.15.2) with ESMTP id x277lrb9038499; Thu, 7 Mar 2019 07:47:53 GMT (envelope-from matthew@FreeBSD.org) Received: (from matthew@localhost) by repo.freebsd.org (8.15.2/8.15.2/Submit) id x277lrT0038497; Thu, 7 Mar 2019 07:47:53 GMT (envelope-from matthew@FreeBSD.org) Message-Id: <201903070747.x277lrT0038497@repo.freebsd.org> X-Authentication-Warning: repo.freebsd.org: matthew set sender to matthew@FreeBSD.org using -f From: Matthew Seaman Date: Thu, 7 Mar 2019 07:47:53 +0000 (UTC) To: ports-committers@freebsd.org, svn-ports-all@freebsd.org, svn-ports-branches@freebsd.org Subject: svn commit: r494917 - branches/2019Q1/www/rt42 X-SVN-Group: ports-branches X-SVN-Commit-Author: matthew X-SVN-Commit-Paths: branches/2019Q1/www/rt42 X-SVN-Commit-Revision: 494917 X-SVN-Commit-Repository: ports MIME-Version: 1.0 Content-Type: text/plain; charset=UTF-8 Content-Transfer-Encoding: 8bit X-Rspamd-Queue-Id: C38706EB63 X-Spamd-Bar: -- Authentication-Results: mx1.freebsd.org X-Spamd-Result: default: False [-2.96 / 15.00]; local_wl_from(0.00)[FreeBSD.org]; NEURAL_HAM_MEDIUM(-1.00)[-1.000,0]; NEURAL_HAM_SHORT(-0.96)[-0.957,0]; ASN(0.00)[asn:11403, ipnet:2610:1c1:1::/48, country:US]; NEURAL_HAM_LONG(-1.00)[-1.000,0] X-BeenThere: svn-ports-branches@freebsd.org X-Mailman-Version: 2.1.29 Precedence: list List-Id: SVN commit messages for all the branches of the ports tree List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Thu, 07 Mar 2019 07:47:54 -0000 Author: matthew Date: Thu Mar 7 07:47:52 2019 New Revision: 494917 URL: https://svnweb.freebsd.org/changeset/ports/494917 Log: MFH: r494854 Security update to 4.2.16 ReleaseNotes: https://docs.bestpractical.com/release-notes/rt/4.2.16 Security: 416ca0f4-3fe0-11e9-bbdd-6805ca0b3d42 Approved by: ports-secteam (miwi, riggs) Modified: branches/2019Q1/www/rt42/Makefile branches/2019Q1/www/rt42/distinfo branches/2019Q1/www/rt42/pkg-plist Directory Properties: branches/2019Q1/ (props changed) Modified: branches/2019Q1/www/rt42/Makefile ============================================================================== --- branches/2019Q1/www/rt42/Makefile Thu Mar 7 07:46:48 2019 (r494916) +++ branches/2019Q1/www/rt42/Makefile Thu Mar 7 07:47:52 2019 (r494917) @@ -1,7 +1,7 @@ # $FreeBSD$ PORTNAME= rt -DISTVERSION= 4.2.15 +DISTVERSION= 4.2.16 CATEGORIES= www MASTER_SITES= http://download.bestpractical.com/pub/rt/release/ PKGNAMESUFFIX= 42 @@ -11,7 +11,7 @@ COMMENT= RT is an industrial-grade ticketing system wr LICENSE= GPLv2 -CONFLICTS_INSTALL= rt40-4.0* rt44-4.4* brlcad-[0-9]* +CONFLICTS_INSTALL= rt44-4.4* brlcad-[0-9]* NO_ARCH= yes Modified: branches/2019Q1/www/rt42/distinfo ============================================================================== --- branches/2019Q1/www/rt42/distinfo Thu Mar 7 07:46:48 2019 (r494916) +++ branches/2019Q1/www/rt42/distinfo Thu Mar 7 07:47:52 2019 (r494917) @@ -1,3 +1,3 @@ -TIMESTAMP = 1529748202 -SHA256 (rt-4.2.15.tar.gz) = 3752a12eff67c640e577d2b5feda01c9f07e3b2e227eabf50089086e98038bba -SIZE (rt-4.2.15.tar.gz) = 7780692 +TIMESTAMP = 1551855343 +SHA256 (rt-4.2.16.tar.gz) = 1bbe619072b05efb55725c9df851363892b77ad6788dfd28eadce6a8f84a8209 +SIZE (rt-4.2.16.tar.gz) = 7787267 Modified: branches/2019Q1/www/rt42/pkg-plist ============================================================================== --- branches/2019Q1/www/rt42/pkg-plist Thu Mar 7 07:46:48 2019 (r494916) +++ branches/2019Q1/www/rt42/pkg-plist Thu Mar 7 07:47:52 2019 (r494917) @@ -1067,7 +1067,6 @@ sbin/standalone_httpd %%DATADIR%%/po/ja.po %%DATADIR%%/po/lt.po %%DATADIR%%/po/lv.po -%%DATADIR%%/po/mk.po %%DATADIR%%/po/nb.po %%DATADIR%%/po/nl.po %%DATADIR%%/po/nn.po @@ -1076,6 +1075,7 @@ sbin/standalone_httpd %%DATADIR%%/po/pt.po %%DATADIR%%/po/pt_BR.po %%DATADIR%%/po/pt_PT.po +%%DATADIR%%/po/ro.po %%DATADIR%%/po/rt.pot %%DATADIR%%/po/ru.po %%DATADIR%%/po/sk.po @@ -1475,7 +1475,7 @@ sbin/standalone_httpd %%DATADIR%%/static/js/forms.js %%DATADIR%%/static/js/history-folding.js %%DATADIR%%/static/js/i18n.js -%%DATADIR%%/static/js/jquery-1.9.1.min.js +%%DATADIR%%/static/js/jquery-1.12.4p1.min.js %%DATADIR%%/static/js/jquery-ui-1.10.0.custom.min.js %%DATADIR%%/static/js/jquery-ui-patch-datepicker.js %%DATADIR%%/static/js/jquery-ui-timepicker-addon.js From owner-svn-ports-branches@freebsd.org Thu Mar 7 12:19:59 2019 Return-Path: Delivered-To: svn-ports-branches@mailman.ysv.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mailman.ysv.freebsd.org (Postfix) with ESMTP id 1418A152D2BF; Thu, 7 Mar 2019 12:19:59 +0000 (UTC) (envelope-from jbeich@FreeBSD.org) Received: from mxrelay.nyi.freebsd.org (mxrelay.nyi.freebsd.org [IPv6:2610:1c1:1:606c::19:3]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) server-signature RSA-PSS (4096 bits) client-signature RSA-PSS (4096 bits) client-digest SHA256) (Client CN "mxrelay.nyi.freebsd.org", Issuer "Let's Encrypt Authority X3" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id AF1C681C0A; Thu, 7 Mar 2019 12:19:58 +0000 (UTC) (envelope-from jbeich@FreeBSD.org) Received: from repo.freebsd.org (repo.freebsd.org [IPv6:2610:1c1:1:6068::e6a:0]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (Client did not present a certificate) by mxrelay.nyi.freebsd.org (Postfix) with ESMTPS id 9EF731B87B; Thu, 7 Mar 2019 12:19:58 +0000 (UTC) (envelope-from jbeich@FreeBSD.org) Received: from repo.freebsd.org ([127.0.1.37]) by repo.freebsd.org (8.15.2/8.15.2) with ESMTP id x27CJwRD080395; Thu, 7 Mar 2019 12:19:58 GMT (envelope-from jbeich@FreeBSD.org) Received: (from jbeich@localhost) by repo.freebsd.org (8.15.2/8.15.2/Submit) id x27CJwOA080393; Thu, 7 Mar 2019 12:19:58 GMT (envelope-from jbeich@FreeBSD.org) Message-Id: <201903071219.x27CJwOA080393@repo.freebsd.org> X-Authentication-Warning: repo.freebsd.org: jbeich set sender to jbeich@FreeBSD.org using -f From: Jan Beich Date: Thu, 7 Mar 2019 12:19:58 +0000 (UTC) To: ports-committers@freebsd.org, svn-ports-all@freebsd.org, svn-ports-branches@freebsd.org Subject: svn commit: r494926 - branches/2019Q1/devel/rust-cbindgen X-SVN-Group: ports-branches X-SVN-Commit-Author: jbeich X-SVN-Commit-Paths: branches/2019Q1/devel/rust-cbindgen X-SVN-Commit-Revision: 494926 X-SVN-Commit-Repository: ports MIME-Version: 1.0 Content-Type: text/plain; charset=UTF-8 Content-Transfer-Encoding: 8bit X-Rspamd-Queue-Id: AF1C681C0A X-Spamd-Bar: -- Authentication-Results: mx1.freebsd.org X-Spamd-Result: default: False [-2.98 / 15.00]; local_wl_from(0.00)[FreeBSD.org]; NEURAL_HAM_MEDIUM(-1.00)[-1.000,0]; NEURAL_HAM_SHORT(-0.98)[-0.980,0]; NEURAL_HAM_LONG(-1.00)[-1.000,0]; ASN(0.00)[asn:11403, ipnet:2610:1c1:1::/48, country:US] X-BeenThere: svn-ports-branches@freebsd.org X-Mailman-Version: 2.1.29 Precedence: list List-Id: SVN commit messages for all the branches of the ports tree List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Thu, 07 Mar 2019 12:19:59 -0000 Author: jbeich Date: Thu Mar 7 12:19:57 2019 New Revision: 494926 URL: https://svnweb.freebsd.org/changeset/ports/494926 Log: MFH: r489694 devel/rust-cbindgen: update to 0.6.8 Changes: https://github.com/eqrion/cbindgen/compare/v0.6.7...v0.6.8 Reported by: portscout Approved by: ports-secteam blanket (required by Firefox 66) Modified: branches/2019Q1/devel/rust-cbindgen/Makefile branches/2019Q1/devel/rust-cbindgen/distinfo Directory Properties: branches/2019Q1/ (props changed) Modified: branches/2019Q1/devel/rust-cbindgen/Makefile ============================================================================== --- branches/2019Q1/devel/rust-cbindgen/Makefile Thu Mar 7 12:03:20 2019 (r494925) +++ branches/2019Q1/devel/rust-cbindgen/Makefile Thu Mar 7 12:19:57 2019 (r494926) @@ -2,8 +2,7 @@ PORTNAME= cbindgen DISTVERSIONPREFIX= v -DISTVERSION= 0.6.7 -PORTREVISION= 1 +DISTVERSION= 0.6.8 CATEGORIES= devel PKGNAMEPREFIX= rust- @@ -45,7 +44,7 @@ CARGO_CRATES= ansi_term-0.11.0 \ serde_json-1.0.19 \ strsim-0.7.0 \ syn-0.13.11 \ - syn-0.14.1 \ + syn-0.15.23 \ tempfile-3.0.3 \ termion-1.5.1 \ textwrap-0.9.0 \ Modified: branches/2019Q1/devel/rust-cbindgen/distinfo ============================================================================== --- branches/2019Q1/devel/rust-cbindgen/distinfo Thu Mar 7 12:03:20 2019 (r494925) +++ branches/2019Q1/devel/rust-cbindgen/distinfo Thu Mar 7 12:19:57 2019 (r494926) @@ -1,4 +1,4 @@ -TIMESTAMP = 1540923699 +TIMESTAMP = 1546875229 SHA256 (rust/crates/ansi_term-0.11.0.tar.gz) = ee49baf6cb617b853aa8d93bf420db2383fab46d314482ca2803b40d5fde979b SIZE (rust/crates/ansi_term-0.11.0.tar.gz) = 17087 SHA256 (rust/crates/atty-0.2.10.tar.gz) = 2fc4a1aa4c24c0718a250f0681885c1af91419d242f29eb8f2ab28502d80dbd1 @@ -51,8 +51,8 @@ SHA256 (rust/crates/strsim-0.7.0.tar.gz) = bb4f3801259 SIZE (rust/crates/strsim-0.7.0.tar.gz) = 8435 SHA256 (rust/crates/syn-0.13.11.tar.gz) = 14f9bf6292f3a61d2c716723fdb789a41bbe104168e6f496dc6497e531ea1b9b SIZE (rust/crates/syn-0.13.11.tar.gz) = 134240 -SHA256 (rust/crates/syn-0.14.1.tar.gz) = 6dfd71b2be5a58ee30a6f8ea355ba8290d397131c00dfa55c3d34e6e13db5101 -SIZE (rust/crates/syn-0.14.1.tar.gz) = 133459 +SHA256 (rust/crates/syn-0.15.23.tar.gz) = 9545a6a093a3f0bd59adb472700acc08cad3776f860f16a897dfce8c88721cbc +SIZE (rust/crates/syn-0.15.23.tar.gz) = 145369 SHA256 (rust/crates/tempfile-3.0.3.tar.gz) = c4b103c6d08d323b92ff42c8ce62abcd83ca8efa7fd5bf7927efefec75f58c76 SIZE (rust/crates/tempfile-3.0.3.tar.gz) = 20806 SHA256 (rust/crates/termion-1.5.1.tar.gz) = 689a3bdfaab439fd92bc87df5c4c78417d3cbe537487274e9b0b2dce76e92096 @@ -73,5 +73,5 @@ SHA256 (rust/crates/winapi-i686-pc-windows-gnu-0.4.0.t SIZE (rust/crates/winapi-i686-pc-windows-gnu-0.4.0.tar.gz) = 2918815 SHA256 (rust/crates/winapi-x86_64-pc-windows-gnu-0.4.0.tar.gz) = 712e227841d057c1ee1cd2fb22fa7e5a5461ae8e48fa2ca79ec42cfc1931183f SIZE (rust/crates/winapi-x86_64-pc-windows-gnu-0.4.0.tar.gz) = 2947998 -SHA256 (eqrion-cbindgen-v0.6.7_GH0.tar.gz) = ceafbe2c6d8f7d473db39fb8458081fee2d15b7699ebd114396d5247fb029532 -SIZE (eqrion-cbindgen-v0.6.7_GH0.tar.gz) = 89831 +SHA256 (eqrion-cbindgen-v0.6.8_GH0.tar.gz) = 5cdd6d41c93119fe0c7d2be64c3c877ce33b04757e49f61940730f282cb1c95b +SIZE (eqrion-cbindgen-v0.6.8_GH0.tar.gz) = 94656 From owner-svn-ports-branches@freebsd.org Thu Mar 7 13:39:37 2019 Return-Path: Delivered-To: svn-ports-branches@mailman.ysv.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mailman.ysv.freebsd.org (Postfix) with ESMTP id 776EB152FA8D; Thu, 7 Mar 2019 13:39:37 +0000 (UTC) (envelope-from cy@FreeBSD.org) Received: from mxrelay.nyi.freebsd.org (mxrelay.nyi.freebsd.org [IPv6:2610:1c1:1:606c::19:3]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) server-signature RSA-PSS (4096 bits) client-signature RSA-PSS (4096 bits) client-digest SHA256) (Client CN "mxrelay.nyi.freebsd.org", Issuer "Let's Encrypt Authority X3" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id 1DA0085EE3; Thu, 7 Mar 2019 13:39:37 +0000 (UTC) (envelope-from cy@FreeBSD.org) Received: from repo.freebsd.org (repo.freebsd.org [IPv6:2610:1c1:1:6068::e6a:0]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (Client did not present a certificate) by mxrelay.nyi.freebsd.org (Postfix) with ESMTPS id EBE8F1C61F; Thu, 7 Mar 2019 13:39:36 +0000 (UTC) (envelope-from cy@FreeBSD.org) Received: from repo.freebsd.org ([127.0.1.37]) by repo.freebsd.org (8.15.2/8.15.2) with ESMTP id x27DdauZ024869; Thu, 7 Mar 2019 13:39:36 GMT (envelope-from cy@FreeBSD.org) Received: (from cy@localhost) by repo.freebsd.org (8.15.2/8.15.2/Submit) id x27DdavA024867; Thu, 7 Mar 2019 13:39:36 GMT (envelope-from cy@FreeBSD.org) Message-Id: <201903071339.x27DdavA024867@repo.freebsd.org> X-Authentication-Warning: repo.freebsd.org: cy set sender to cy@FreeBSD.org using -f From: Cy Schubert Date: Thu, 7 Mar 2019 13:39:36 +0000 (UTC) To: ports-committers@freebsd.org, svn-ports-all@freebsd.org, svn-ports-branches@freebsd.org Subject: svn commit: r494943 - in branches/2019Q1/net/ntp: . files X-SVN-Group: ports-branches X-SVN-Commit-Author: cy X-SVN-Commit-Paths: in branches/2019Q1/net/ntp: . files X-SVN-Commit-Revision: 494943 X-SVN-Commit-Repository: ports MIME-Version: 1.0 Content-Type: text/plain; charset=UTF-8 Content-Transfer-Encoding: 8bit X-Rspamd-Queue-Id: 1DA0085EE3 X-Spamd-Bar: -- Authentication-Results: mx1.freebsd.org X-Spamd-Result: default: False [-2.96 / 15.00]; local_wl_from(0.00)[FreeBSD.org]; NEURAL_HAM_MEDIUM(-1.00)[-1.000,0]; NEURAL_HAM_SHORT(-0.96)[-0.961,0]; NEURAL_HAM_LONG(-1.00)[-1.000,0]; ASN(0.00)[asn:11403, ipnet:2610:1c1:1::/48, country:US] X-BeenThere: svn-ports-branches@freebsd.org X-Mailman-Version: 2.1.29 Precedence: list List-Id: SVN commit messages for all the branches of the ports tree List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Thu, 07 Mar 2019 13:39:37 -0000 Author: cy Date: Thu Mar 7 13:39:36 2019 New Revision: 494943 URL: https://svnweb.freebsd.org/changeset/ports/494943 Log: MFH: r494931 4.2.8p12 --> 4.2.8p13 Approved by: portmgr (joneum@) Security: CVE-2019-8936 VuXML: c2576e14-36e2-11e9-9eda-206a8a720317 Obtained from: nwtime.org Modified: branches/2019Q1/net/ntp/Makefile branches/2019Q1/net/ntp/distinfo branches/2019Q1/net/ntp/files/patch-ntpd__ntp.conf.html Directory Properties: branches/2019Q1/ (props changed) Modified: branches/2019Q1/net/ntp/Makefile ============================================================================== --- branches/2019Q1/net/ntp/Makefile Thu Mar 7 13:36:18 2019 (r494942) +++ branches/2019Q1/net/ntp/Makefile Thu Mar 7 13:39:36 2019 (r494943) @@ -2,8 +2,7 @@ # $FreeBSD$ PORTNAME= ntp -PORTVERSION= 4.2.8p12 -PORTREVISION= 3 +PORTVERSION= 4.2.8p13 CATEGORIES= net ipv6 MASTER_SITES= http://www.eecis.udel.edu/~ntp/ntp_spool/ntp4/ntp-4.2/ \ http://archive.ntp.org/ntp4/ntp-4.2/ \ Modified: branches/2019Q1/net/ntp/distinfo ============================================================================== --- branches/2019Q1/net/ntp/distinfo Thu Mar 7 13:36:18 2019 (r494942) +++ branches/2019Q1/net/ntp/distinfo Thu Mar 7 13:39:36 2019 (r494943) @@ -1,3 +1,3 @@ -TIMESTAMP = 1534827274 -SHA256 (ntp-4.2.8p12.tar.gz) = 709b222b5013d77d26bfff532b5ea470a8039497ef29d09363931c036cb30454 -SIZE (ntp-4.2.8p12.tar.gz) = 7079642 +TIMESTAMP = 1550804538 +SHA256 (ntp-4.2.8p13.tar.gz) = 288772cecfcd9a53694ffab108d1825a31ba77f3a8466b0401baeca3bc232a38 +SIZE (ntp-4.2.8p13.tar.gz) = 6949363 Modified: branches/2019Q1/net/ntp/files/patch-ntpd__ntp.conf.html ============================================================================== --- branches/2019Q1/net/ntp/files/patch-ntpd__ntp.conf.html Thu Mar 7 13:36:18 2019 (r494942) +++ branches/2019Q1/net/ntp/files/patch-ntpd__ntp.conf.html Thu Mar 7 13:39:36 2019 (r494943) @@ -1,11 +1,11 @@ ---- ntpd/ntp.conf.html.orig 2016-11-21 05:01:54.000000000 -0800 -+++ ntpd/ntp.conf.html 2017-01-01 10:47:25.200831000 -0800 -@@ -210,7 +210,7 @@ -
-
pool
For type s addresses, this command mobilizes a persistent - client mode association with a number of remote servers. +--- ntpd/ntp.conf.html.orig 2019-02-20 09:56:39.000000000 -0800 ++++ ntpd/ntp.conf.html 2019-02-21 19:04:30.444506000 -0800 +@@ -280,7 +280,7 @@ +
pool
+

For type s addresses, this command mobilizes a persistent + client mode association with a number of remote servers. -In this mode the local clock can synchronized to the +In this mode the local clock can be synchronized to the remote server, but the remote server can never be synchronized to - the local clock. -

server
For type s and r addresses, this command mobilizes a persistent + the local clock. +

From owner-svn-ports-branches@freebsd.org Thu Mar 7 14:59:38 2019 Return-Path: Delivered-To: svn-ports-branches@mailman.ysv.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mailman.ysv.freebsd.org (Postfix) with ESMTP id 5EEEA1531D25; Thu, 7 Mar 2019 14:59:38 +0000 (UTC) (envelope-from kai@FreeBSD.org) Received: from mxrelay.nyi.freebsd.org (mxrelay.nyi.freebsd.org [IPv6:2610:1c1:1:606c::19:3]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) server-signature RSA-PSS (4096 bits) client-signature RSA-PSS (4096 bits) client-digest SHA256) (Client CN "mxrelay.nyi.freebsd.org", Issuer "Let's Encrypt Authority X3" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id 038A58982B; Thu, 7 Mar 2019 14:59:38 +0000 (UTC) (envelope-from kai@FreeBSD.org) Received: from repo.freebsd.org (repo.freebsd.org [IPv6:2610:1c1:1:6068::e6a:0]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (Client did not present a certificate) by mxrelay.nyi.freebsd.org (Postfix) with ESMTPS id D216B1D3F3; Thu, 7 Mar 2019 14:59:37 +0000 (UTC) (envelope-from kai@FreeBSD.org) Received: from repo.freebsd.org ([127.0.1.37]) by repo.freebsd.org (8.15.2/8.15.2) with ESMTP id x27ExbOX068596; Thu, 7 Mar 2019 14:59:37 GMT (envelope-from kai@FreeBSD.org) Received: (from kai@localhost) by repo.freebsd.org (8.15.2/8.15.2/Submit) id x27ExaDv068591; Thu, 7 Mar 2019 14:59:36 GMT (envelope-from kai@FreeBSD.org) Message-Id: <201903071459.x27ExaDv068591@repo.freebsd.org> X-Authentication-Warning: repo.freebsd.org: kai set sender to kai@FreeBSD.org using -f From: Kai Knoblich Date: Thu, 7 Mar 2019 14:59:36 +0000 (UTC) To: ports-committers@freebsd.org, svn-ports-all@freebsd.org, svn-ports-branches@freebsd.org Subject: svn commit: r494951 - in branches/2019Q1/shells/rssh: . files X-SVN-Group: ports-branches X-SVN-Commit-Author: kai X-SVN-Commit-Paths: in branches/2019Q1/shells/rssh: . files X-SVN-Commit-Revision: 494951 X-SVN-Commit-Repository: ports MIME-Version: 1.0 Content-Type: text/plain; charset=UTF-8 Content-Transfer-Encoding: 8bit X-Rspamd-Queue-Id: 038A58982B X-Spamd-Bar: -- Authentication-Results: mx1.freebsd.org X-Spamd-Result: default: False [-2.93 / 15.00]; local_wl_from(0.00)[FreeBSD.org]; NEURAL_HAM_MEDIUM(-1.00)[-1.000,0]; NEURAL_HAM_LONG(-1.00)[-1.000,0]; NEURAL_HAM_SHORT(-0.93)[-0.933,0]; ASN(0.00)[asn:11403, ipnet:2610:1c1:1::/48, country:US] X-BeenThere: svn-ports-branches@freebsd.org X-Mailman-Version: 2.1.29 Precedence: list List-Id: SVN commit messages for all the branches of the ports tree List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Thu, 07 Mar 2019 14:59:38 -0000 Author: kai Date: Thu Mar 7 14:59:36 2019 New Revision: 494951 URL: https://svnweb.freebsd.org/changeset/ports/494951 Log: MFH: r494837 shells/rssh: Apply fixes for basename(3) handling and some security issues basename(3) has been changed to be POSIX compliant in r308264. This implies that it can possibly write to the passed string. shells/rssh passes a const string, so it always crashes on invocation with FreeBSD 12 and later. The new patches remedy this issue. [1] [2] During further tests and research came to light that there were also recently discovered security issues with the parsing of rsync/scp command line arguments and insufficient sanitization of environment variables when using rysnc. The corresponding fixes have been incorporated to the new patches and the already existing patch for the RSYNC option has been tightened for the argument parsing. Please note that with this patch the scp option "-3" can no longer be used. [3] Furthermore, another patch was applied to make this port a bit more secure. That patch handles a buffer allocation issue for an error message. [4] PR: 235121 Submitted by: topical@gmx.net (first version) [1], Jason Harris (maintainer) [2] Approved by: tcberner (mentor) Obtained from: Debian [3] [4] Security: d193aa9f-3f8c-11e9-9a24-6805ca0b38e8 Differential Revision: https://reviews.freebsd.org/D19474 Approved by: ports-secteam (riggs), mentors implicit Added: branches/2019Q1/shells/rssh/files/patch-log.c - copied unchanged from r494837, head/shells/rssh/files/patch-log.c branches/2019Q1/shells/rssh/files/patch-rssh__chroot__helper.c - copied unchanged from r494837, head/shells/rssh/files/patch-rssh__chroot__helper.c branches/2019Q1/shells/rssh/files/patch-util.c - copied unchanged from r494837, head/shells/rssh/files/patch-util.c Modified: branches/2019Q1/shells/rssh/Makefile branches/2019Q1/shells/rssh/files/optional-patch-util.c Directory Properties: branches/2019Q1/ (props changed) Modified: branches/2019Q1/shells/rssh/Makefile ============================================================================== --- branches/2019Q1/shells/rssh/Makefile Thu Mar 7 14:29:56 2019 (r494950) +++ branches/2019Q1/shells/rssh/Makefile Thu Mar 7 14:59:36 2019 (r494951) @@ -3,7 +3,7 @@ PORTNAME= rssh PORTVERSION= 2.3.4 -PORTREVISION= 1 +PORTREVISION= 2 CATEGORIES= shells security MASTER_SITES= SF Modified: branches/2019Q1/shells/rssh/files/optional-patch-util.c ============================================================================== --- branches/2019Q1/shells/rssh/files/optional-patch-util.c Thu Mar 7 14:29:56 2019 (r494950) +++ branches/2019Q1/shells/rssh/files/optional-patch-util.c Thu Mar 7 14:59:36 2019 (r494951) @@ -1,5 +1,8 @@ ---- util.c.orig 2012-11-27 12:14:49.000000000 +1100 -+++ util.c 2013-01-09 17:52:54.000000000 +1100 +Verifies the command line options for rysnc. This is an updated version that +tightens the argument checking and requires to run rsync in server mode. +Taken from Debian ("0007-Verify-rsync-command-options"). +--- util.c.orig 2012-11-27 01:14:49 UTC ++++ util.c @@ -56,6 +56,7 @@ #ifdef HAVE_LIBGEN_H #include @@ -8,18 +11,16 @@ /* LOCAL INCLUDES */ #include "pathnames.h" -@@ -198,6 +199,73 @@ +@@ -198,6 +199,71 @@ bool check_command( char *cl, ShellOptions_t *opts, ch /* -+ * rsync_e_okay() - take the command line passed to rssh and look for an -e -+ * option. If one is found, make sure --server is provided -+ * and the option contains only the protocol information. -+ * Also check for and reject any --rsh option. Returns FALSE -+ * if the command line should not be allowed, TRUE if it is -+ * okay. ++ * rsync_okay() - require --server on all rsh command lines, check that -e ++ * contains only protocol information, and reject any --rsh, ++ * --config, or --daemon option. Returns FALSE if the command ++ * line should not be allowed, TRUE if it is okay. + */ -+static int rsync_e_okay( char **vec ) ++static int rsync_okay( char **vec ) +{ + regex_t re; + int server = FALSE; @@ -48,18 +49,19 @@ + * could be hidden from the server as an argument to some other + * option. + */ -+ if ( vec && vec[0] && vec[1] && strcmp(vec[1], "--server") == 0 ){ -+ server = TRUE; -+ } ++ if ( !(vec && vec[0] && vec[1] && strcmp(vec[1], "--server") == 0) ) ++ return FALSE; + + /* Check the remaining options for -e or --rsh. */ + if ( regcomp(&re, pattern, REG_EXTENDED | REG_NOSUB) != 0 ){ + return FALSE; + } + while (vec && *vec){ -+ if ( strcmp(*vec, "--") == 0 ) break; + if ( strcmp(*vec, "--rsh") == 0 -+ || strncmp(*vec, "--rsh=", strlen("--rsh=")) == 0 ){ ++ || strcmp(*vec, "--daemon") == 0 ++ || strcmp(*vec, "--config") == 0 ++ || strncmp(*vec, "--rsh=", strlen("--rsh=")) == 0 ++ || strncmp(*vec, "--config=", strlen("--config=")) == 0 ){ + regfree(&re); + return FALSE; + } @@ -73,7 +75,6 @@ + vec++; + } + regfree(&re); -+ if ( e_found && !server ) return FALSE; + return TRUE; +} + @@ -82,10 +83,11 @@ * check_command_line() - take the command line passed to rssh, and verify * that the specified command is one the user is * allowed to run and validate the arguments. Return the -@@ -230,14 +298,10 @@ +@@ -229,16 +295,27 @@ char *check_command_line( char **cl, ShellOptions_t *o + } if ( check_command(*cl, opts, PATH_RSYNC, RSSH_ALLOW_RSYNC) ){ - /* filter -e option */ +- /* filter -e option */ - if ( opt_filter(cl, 'e') ) return NULL; - while (cl && *cl){ - if ( strstr(*cl, "--rsh" ) ){ @@ -94,10 +96,27 @@ - return NULL; - } - cl++; -+ if ( !rsync_e_okay(cl) ){ -+ fprintf(stderr, "\ninsecure -e or --rsh option not allowed."); -+ log_msg("insecure -e or --rsh option in rsync command line!"); ++ if ( !rsync_okay(cl) ){ ++ fprintf(stderr, "\ninsecure rsync options not allowed."); ++ log_msg("insecure rsync options in rsync command line!"); + return NULL; } ++ ++ /* ++ * rsync is linked with popt, which recognizes a configuration ++ * file ~/.popt that can, among other things, define aliases. ++ * If someone can write to the home directory of the rssh ++ * user, they can upload a ~/.popt file that contains ++ * something like "rsync alias --server --rsh" and then ++ * execute commands they upload. popt does not try to read ++ * its configuration file if HOME is not set, so unset HOME to ++ * disable this behavior. ++ */ ++ if ( unsetenv("HOME") < 0 ){ ++ log_msg("cannot unsetenv() HOME"); ++ return NULL; ++ } ++ return PATH_RSYNC; } + /* No match, return NULL */ Copied: branches/2019Q1/shells/rssh/files/patch-log.c (from r494837, head/shells/rssh/files/patch-log.c) ============================================================================== --- /dev/null 00:00:00 1970 (empty, because file is newly added) +++ branches/2019Q1/shells/rssh/files/patch-log.c Thu Mar 7 14:59:36 2019 (r494951, copy of r494837, head/shells/rssh/files/patch-log.c) @@ -0,0 +1,22 @@ +Workaround for basename(3) that is POSIX compliant since r308264 in FreeBSD 12 +--- log.c.orig 2012-11-27 00:25:13 UTC ++++ log.c +@@ -93,10 +93,14 @@ char *log_make_ident( const char *name ) + } + /* assign new value to ident from name */ + if ( !name ) return (ident = NULL); +- ident = strdup(basename((char*)name)); +- /* remove leading '-' from ident, if there is one */ +- if ( ident[0] == '-' ){ +- temp = strdup(ident + 1); ++ /* clone name in case basename() is POSIX-compliant */ ++ temp = strdup ((char *) name); ++ /* always pass writeable string to basename() */ ++ ident = strdup (basename (temp)); ++ free (temp); ++ /* safely remove leading '-' from ident, if there is one */ ++ if ((ident != NULL) && (ident[0] == '-')){ ++ temp = strdup(&ident[1]); + free(ident); + ident = temp; + } Copied: branches/2019Q1/shells/rssh/files/patch-rssh__chroot__helper.c (from r494837, head/shells/rssh/files/patch-rssh__chroot__helper.c) ============================================================================== --- /dev/null 00:00:00 1970 (empty, because file is newly added) +++ branches/2019Q1/shells/rssh/files/patch-rssh__chroot__helper.c Thu Mar 7 14:59:36 2019 (r494951, copy of r494837, head/shells/rssh/files/patch-rssh__chroot__helper.c) @@ -0,0 +1,29 @@ +Workaround for basename(3) that is POSIX compliant since r308264 in FreeBSD 12 + +Incorporates also a patch to check the command line after chroot. Taken from +Debian ("0010-Check-command-line-after-chroot.patch") + +--- rssh_chroot_helper.c.orig 2006-12-21 22:22:35 UTC ++++ rssh_chroot_helper.c +@@ -159,7 +159,7 @@ int main( int argc, char **argv ) + opts.chroot_path = NULL; + + /* figure out our name, and give it to the log module */ +- progname = strdup(log_make_ident(basename(argv[0]))); ++ progname = strdup(log_make_ident(basename(strdup (argv[0])))); + + /* get user's passwd info */ + if ( (temp = getpwuid(getuid())) ){ +@@ -217,6 +217,12 @@ int main( int argc, char **argv ) + if ( !(argvec = build_arg_vector(argv[2], 0)) ) + ch_fatal_error("build_arg_vector()", argv[2], + "bad expansion"); ++ ++ /* check the command for safety */ ++ if ( !check_command_line(argvec, &opts) ){ ++ fprintf(stderr, "\n"); ++ exit(1); ++ } + + /* + * This is the old way to figure out what program to run. Since we're Copied: branches/2019Q1/shells/rssh/files/patch-util.c (from r494837, head/shells/rssh/files/patch-util.c) ============================================================================== --- /dev/null 00:00:00 1970 (empty, because file is newly added) +++ branches/2019Q1/shells/rssh/files/patch-util.c Thu Mar 7 14:59:36 2019 (r494951, copy of r494837, head/shells/rssh/files/patch-util.c) @@ -0,0 +1,105 @@ +Workaround for basename(3) that is POSIX compliant since r308264 in FreeBSD 12 + +Fixes buffer allocation for the fail message. Taken from Debian +("0003-Fix-buffer-allocation-buffer-for-fail-message"). + +Tightens the check for scp command line arguments that fixes also +"CVE-2019-1000018". Taken from Debian ("0009-Verify-scp-command-options"). +Please note that with this patch the scp option "-3" can no longer be used. + +--- util.c.orig 2012-11-27 01:14:49 UTC ++++ util.c +@@ -84,7 +84,7 @@ void fail( int flags, int argc, char **argv ) + /* create msg indicating what is allowed */ + if ( !size ) cmd = "This user is locked out."; + else { +- size += 18; ++ size += 18 + 1; + if ( !(cmd = (char *)malloc(size)) ){ + log_msg("fatal error: out of mem allocating log msg"); + exit(1); +@@ -165,6 +165,7 @@ bool check_command( char *cl, ShellOptions_t *opts, ch + { + char *prog; /* basename of cmd */ + char *tmp = cl; ++ char *tmp2 = NULL; + bool need_free = FALSE; + bool rc = FALSE; + int i; +@@ -186,11 +187,17 @@ bool check_command( char *cl, ShellOptions_t *opts, ch + } + + /* compare tmp to cmd and prog for match */ +- prog = basename(cmd); ++ tmp2 = strdup (cmd); ++ if (tmp2 == NULL) { ++ log_msg ("strdup() failed in check_command()"); ++ return FALSE; ++ } ++ prog = basename(tmp2); + if ( !(strcmp(tmp, cmd)) || !(strcmp(tmp, prog))){ + log_msg("cmd '%s' approved", prog); + rc = TRUE; + } ++ free (tmp2); + } + if (need_free) free(tmp); + return rc; +@@ -198,6 +205,43 @@ bool check_command( char *cl, ShellOptions_t *opts, ch + + + /* ++ * scp_okay() - take the command line and check that it is a hopefully-safe scp ++ * server command line, accepting only very specific options. ++ * Returns FALSE if the command line should not be allowed, TRUE ++ * if it is okay. ++ */ ++static int scp_okay( char **vec ) ++{ ++ int saw_f_or_t = FALSE; ++ ++ for ( vec++; vec && *vec; vec++ ){ ++ /* Allowed options. */ ++ if ( strcmp(*vec, "-v") == 0 ) continue; ++ if ( strcmp(*vec, "-r") == 0 ) continue; ++ if ( strcmp(*vec, "-p") == 0 ) continue; ++ if ( strcmp(*vec, "-d") == 0 ) continue; ++ if ( strcmp(*vec, "-f") == 0 || strcmp(*vec, "-pf") == 0 ){ ++ saw_f_or_t = TRUE; ++ continue; ++ } ++ if ( strcmp(*vec, "-t") == 0 || strcmp(*vec, "-pt") == 0 ){ ++ saw_f_or_t = TRUE; ++ continue; ++ } ++ ++ /* End of arguments. */ ++ if ( strcmp(*vec, "--") == 0 ) break; ++ ++ /* Any other argument is not allowed. */ ++ if ( *vec[0] == '-' ) return FALSE; ++ } ++ ++ /* Either -f or -t must have been given. */ ++ return saw_f_or_t; ++} ++ ++ ++/* + * check_command_line() - take the command line passed to rssh, and verify + * that the specified command is one the user is + * allowed to run and validate the arguments. Return the +@@ -212,8 +256,11 @@ char *check_command_line( char **cl, ShellOptions_t *o + return PATH_SFTP_SERVER; + + if ( check_command(*cl, opts, PATH_SCP, RSSH_ALLOW_SCP) ){ +- /* filter -S option */ +- if ( opt_filter(cl, 'S') ) return NULL; ++ if ( !scp_okay(cl) ){ ++ fprintf(stderr, "\ninsecure scp option not allowed."); ++ log_msg("insecure scp option in scp command line"); ++ return NULL; ++ } + return PATH_SCP; + } + From owner-svn-ports-branches@freebsd.org Fri Mar 8 04:18:44 2019 Return-Path: Delivered-To: svn-ports-branches@mailman.ysv.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mailman.ysv.freebsd.org (Postfix) with ESMTP id B68A71531864; Fri, 8 Mar 2019 04:18:44 +0000 (UTC) (envelope-from jbeich@FreeBSD.org) Received: from mxrelay.nyi.freebsd.org (mxrelay.nyi.freebsd.org [IPv6:2610:1c1:1:606c::19:3]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) server-signature RSA-PSS (4096 bits) client-signature RSA-PSS (4096 bits) client-digest SHA256) (Client CN "mxrelay.nyi.freebsd.org", Issuer "Let's Encrypt Authority X3" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id 5757689CF5; Fri, 8 Mar 2019 04:18:44 +0000 (UTC) (envelope-from jbeich@FreeBSD.org) Received: from repo.freebsd.org (repo.freebsd.org [IPv6:2610:1c1:1:6068::e6a:0]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (Client did not present a certificate) by mxrelay.nyi.freebsd.org (Postfix) with ESMTPS id 47E7A25EEF; Fri, 8 Mar 2019 04:18:44 +0000 (UTC) (envelope-from jbeich@FreeBSD.org) Received: from repo.freebsd.org ([127.0.1.37]) by repo.freebsd.org (8.15.2/8.15.2) with ESMTP id x284IijM098180; Fri, 8 Mar 2019 04:18:44 GMT (envelope-from jbeich@FreeBSD.org) Received: (from jbeich@localhost) by repo.freebsd.org (8.15.2/8.15.2/Submit) id x284Ihad098178; Fri, 8 Mar 2019 04:18:43 GMT (envelope-from jbeich@FreeBSD.org) Message-Id: <201903080418.x284Ihad098178@repo.freebsd.org> X-Authentication-Warning: repo.freebsd.org: jbeich set sender to jbeich@FreeBSD.org using -f From: Jan Beich Date: Fri, 8 Mar 2019 04:18:43 +0000 (UTC) To: ports-committers@freebsd.org, svn-ports-all@freebsd.org, svn-ports-branches@freebsd.org Subject: svn commit: r495016 - in branches/2019Q1/devel/nspr: . files X-SVN-Group: ports-branches X-SVN-Commit-Author: jbeich X-SVN-Commit-Paths: in branches/2019Q1/devel/nspr: . files X-SVN-Commit-Revision: 495016 X-SVN-Commit-Repository: ports MIME-Version: 1.0 Content-Type: text/plain; charset=UTF-8 Content-Transfer-Encoding: 8bit X-Rspamd-Queue-Id: 5757689CF5 X-Spamd-Bar: -- Authentication-Results: mx1.freebsd.org X-Spamd-Result: default: False [-2.96 / 15.00]; local_wl_from(0.00)[FreeBSD.org]; NEURAL_HAM_MEDIUM(-1.00)[-1.000,0]; NEURAL_HAM_LONG(-1.00)[-1.000,0]; NEURAL_HAM_SHORT(-0.97)[-0.965,0]; ASN(0.00)[asn:11403, ipnet:2610:1c1:1::/48, country:US] X-BeenThere: svn-ports-branches@freebsd.org X-Mailman-Version: 2.1.29 Precedence: list List-Id: SVN commit messages for all the branches of the ports tree List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Fri, 08 Mar 2019 04:18:44 -0000 Author: jbeich Date: Fri Mar 8 04:18:43 2019 New Revision: 495016 URL: https://svnweb.freebsd.org/changeset/ports/495016 Log: MFH: r495015 devel/nspr: update to 4.21 Changes: http://mozilla.6506.n7.nabble.com/ANNOUNCE-NSPR-4-21-Release-tp379453.html ABI: https://abi-laboratory.pro/tracker/timeline/nspr/ Approved by: ports-secteam blanket (required by Firefox 67) Deleted: branches/2019Q1/devel/nspr/files/patch-bug1487579 Modified: branches/2019Q1/devel/nspr/Makefile branches/2019Q1/devel/nspr/distinfo Directory Properties: branches/2019Q1/ (props changed) Modified: branches/2019Q1/devel/nspr/Makefile ============================================================================== --- branches/2019Q1/devel/nspr/Makefile Fri Mar 8 04:18:04 2019 (r495015) +++ branches/2019Q1/devel/nspr/Makefile Fri Mar 8 04:18:43 2019 (r495016) @@ -2,7 +2,7 @@ # $FreeBSD$ PORTNAME= nspr -DISTVERSION= 4.20 +DISTVERSION= 4.21 CATEGORIES= devel MASTER_SITES= MOZILLA/${PORTNAME}/releases/v${PORTVERSION}/src Modified: branches/2019Q1/devel/nspr/distinfo ============================================================================== --- branches/2019Q1/devel/nspr/distinfo Fri Mar 8 04:18:04 2019 (r495015) +++ branches/2019Q1/devel/nspr/distinfo Fri Mar 8 04:18:43 2019 (r495016) @@ -1,3 +1,3 @@ -TIMESTAMP = 1535460148 -SHA256 (nspr-4.20.tar.gz) = 2c8964913da89ffbaf464d49ce44d79e8804e1794ef9a8c52a7bff7224d1556e -SIZE (nspr-4.20.tar.gz) = 1140892 +TIMESTAMP = 1551953045 +SHA256 (nspr-4.21.tar.gz) = 15ea32c7b100217b6e3193bc03e77f485d9bf7504051443ba9ce86d1c17c6b5a +SIZE (nspr-4.21.tar.gz) = 1140741 From owner-svn-ports-branches@freebsd.org Fri Mar 8 18:41:12 2019 Return-Path: Delivered-To: svn-ports-branches@mailman.ysv.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mailman.ysv.freebsd.org (Postfix) with ESMTP id 509041525700; Fri, 8 Mar 2019 18:41:12 +0000 (UTC) (envelope-from lme@FreeBSD.org) Received: from mxrelay.nyi.freebsd.org (mxrelay.nyi.freebsd.org [IPv6:2610:1c1:1:606c::19:3]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) server-signature RSA-PSS (4096 bits) client-signature RSA-PSS (4096 bits) client-digest SHA256) (Client CN "mxrelay.nyi.freebsd.org", Issuer "Let's Encrypt Authority X3" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id E991085FF8; Fri, 8 Mar 2019 18:41:11 +0000 (UTC) (envelope-from lme@FreeBSD.org) Received: from repo.freebsd.org (repo.freebsd.org [IPv6:2610:1c1:1:6068::e6a:0]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (Client did not present a certificate) by mxrelay.nyi.freebsd.org (Postfix) with ESMTPS id C38BC2F283; Fri, 8 Mar 2019 18:41:11 +0000 (UTC) (envelope-from lme@FreeBSD.org) Received: from repo.freebsd.org ([127.0.1.37]) by repo.freebsd.org (8.15.2/8.15.2) with ESMTP id x28IfBix047809; Fri, 8 Mar 2019 18:41:11 GMT (envelope-from lme@FreeBSD.org) Received: (from lme@localhost) by repo.freebsd.org (8.15.2/8.15.2/Submit) id x28IfBqD047806; Fri, 8 Mar 2019 18:41:11 GMT (envelope-from lme@FreeBSD.org) Message-Id: <201903081841.x28IfBqD047806@repo.freebsd.org> X-Authentication-Warning: repo.freebsd.org: lme set sender to lme@FreeBSD.org using -f From: Lars Engels Date: Fri, 8 Mar 2019 18:41:11 +0000 (UTC) To: ports-committers@freebsd.org, svn-ports-all@freebsd.org, svn-ports-branches@freebsd.org Subject: svn commit: r495060 - branches/2019Q1/security/lynis X-SVN-Group: ports-branches X-SVN-Commit-Author: lme X-SVN-Commit-Paths: branches/2019Q1/security/lynis X-SVN-Commit-Revision: 495060 X-SVN-Commit-Repository: ports MIME-Version: 1.0 Content-Type: text/plain; charset=UTF-8 Content-Transfer-Encoding: 8bit X-Rspamd-Queue-Id: E991085FF8 X-Spamd-Bar: -- Authentication-Results: mx1.freebsd.org X-Spamd-Result: default: False [-2.94 / 15.00]; local_wl_from(0.00)[FreeBSD.org]; NEURAL_HAM_MEDIUM(-1.00)[-1.000,0]; NEURAL_HAM_SHORT(-0.94)[-0.943,0]; NEURAL_HAM_LONG(-1.00)[-1.000,0]; ASN(0.00)[asn:11403, ipnet:2610:1c1:1::/48, country:US] X-BeenThere: svn-ports-branches@freebsd.org X-Mailman-Version: 2.1.29 Precedence: list List-Id: SVN commit messages for all the branches of the ports tree List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Fri, 08 Mar 2019 18:41:12 -0000 Author: lme Date: Fri Mar 8 18:41:10 2019 New Revision: 495060 URL: https://svnweb.freebsd.org/changeset/ports/495060 Log: MFH: r494999 security/lynis: Update to 2.7.2 Approved by: portmgr (miwi) Modified: branches/2019Q1/security/lynis/Makefile branches/2019Q1/security/lynis/distinfo branches/2019Q1/security/lynis/pkg-plist Directory Properties: branches/2019Q1/ (props changed) Modified: branches/2019Q1/security/lynis/Makefile ============================================================================== --- branches/2019Q1/security/lynis/Makefile Fri Mar 8 18:06:47 2019 (r495059) +++ branches/2019Q1/security/lynis/Makefile Fri Mar 8 18:41:10 2019 (r495060) @@ -2,7 +2,7 @@ # $FreeBSD$ PORTNAME= lynis -PORTVERSION= 2.7.0 +PORTVERSION= 2.7.2 CATEGORIES= security MASTER_SITES= https://cisofy.com/files/ Modified: branches/2019Q1/security/lynis/distinfo ============================================================================== --- branches/2019Q1/security/lynis/distinfo Fri Mar 8 18:06:47 2019 (r495059) +++ branches/2019Q1/security/lynis/distinfo Fri Mar 8 18:41:10 2019 (r495060) @@ -1,3 +1,3 @@ -TIMESTAMP = 1541011967 -SHA256 (lynis-2.7.0.tar.gz) = c9cb9b77dcdc782decbf06ddca30c0e853605b99029d8e86ade8449a0959be3b -SIZE (lynis-2.7.0.tar.gz) = 276959 +TIMESTAMP = 1551990597 +SHA256 (lynis-2.7.2.tar.gz) = fde6ccf8d6ec0ae1e9c9f4a6d640cddcde4bf7a92f8437d47d16a5477e21bfda +SIZE (lynis-2.7.2.tar.gz) = 281447 Modified: branches/2019Q1/security/lynis/pkg-plist ============================================================================== --- branches/2019Q1/security/lynis/pkg-plist Fri Mar 8 18:06:47 2019 (r495059) +++ branches/2019Q1/security/lynis/pkg-plist Fri Mar 8 18:41:10 2019 (r495060) @@ -20,6 +20,7 @@ man/man8/lynis.8.gz %%DATADIR%%/db/languages/hu %%DATADIR%%/db/languages/it %%DATADIR%%/db/languages/ja +%%DATADIR%%/db/languages/ko %%DATADIR%%/db/languages/nb-NO %%DATADIR%%/db/languages/nl %%DATADIR%%/db/languages/nl-BE @@ -28,10 +29,12 @@ man/man8/lynis.8.gz %%DATADIR%%/db/languages/pt %%DATADIR%%/db/languages/ru %%DATADIR%%/db/languages/se +%%DATADIR%%/db/languages/sk %%DATADIR%%/db/languages/tr %%DATADIR%%/db/malware-susp.db %%DATADIR%%/db/malware.db %%DATADIR%%/db/sbl.db +%%DATADIR%%/db/software-eol.db %%DATADIR%%/db/tests.db @mode 0400 %%DATADIR%%/include/binaries From owner-svn-ports-branches@freebsd.org Sat Mar 9 00:40:44 2019 Return-Path: Delivered-To: svn-ports-branches@mailman.ysv.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mailman.ysv.freebsd.org (Postfix) with ESMTP id 751E4152F897; Sat, 9 Mar 2019 00:40:44 +0000 (UTC) (envelope-from jbeich@FreeBSD.org) Received: from mxrelay.nyi.freebsd.org (mxrelay.nyi.freebsd.org [IPv6:2610:1c1:1:606c::19:3]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) server-signature RSA-PSS (4096 bits) client-signature RSA-PSS (4096 bits) client-digest SHA256) (Client CN "mxrelay.nyi.freebsd.org", Issuer "Let's Encrypt Authority X3" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id 153FA940FF; Sat, 9 Mar 2019 00:40:44 +0000 (UTC) (envelope-from jbeich@FreeBSD.org) Received: from repo.freebsd.org (repo.freebsd.org [IPv6:2610:1c1:1:6068::e6a:0]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (Client did not present a certificate) by mxrelay.nyi.freebsd.org (Postfix) with ESMTPS id 0B91B2F5B; Sat, 9 Mar 2019 00:40:44 +0000 (UTC) (envelope-from jbeich@FreeBSD.org) Received: from repo.freebsd.org ([127.0.1.37]) by repo.freebsd.org (8.15.2/8.15.2) with ESMTP id x290ehsv039522; Sat, 9 Mar 2019 00:40:43 GMT (envelope-from jbeich@FreeBSD.org) Received: (from jbeich@localhost) by repo.freebsd.org (8.15.2/8.15.2/Submit) id x290ehJa039521; Sat, 9 Mar 2019 00:40:43 GMT (envelope-from jbeich@FreeBSD.org) Message-Id: <201903090040.x290ehJa039521@repo.freebsd.org> X-Authentication-Warning: repo.freebsd.org: jbeich set sender to jbeich@FreeBSD.org using -f From: Jan Beich Date: Sat, 9 Mar 2019 00:40:43 +0000 (UTC) To: ports-committers@freebsd.org, svn-ports-all@freebsd.org, svn-ports-branches@freebsd.org Subject: svn commit: r495092 - branches/2019Q1/emulators/citra X-SVN-Group: ports-branches X-SVN-Commit-Author: jbeich X-SVN-Commit-Paths: branches/2019Q1/emulators/citra X-SVN-Commit-Revision: 495092 X-SVN-Commit-Repository: ports MIME-Version: 1.0 Content-Type: text/plain; charset=UTF-8 Content-Transfer-Encoding: 8bit X-Rspamd-Queue-Id: 153FA940FF X-Spamd-Bar: -- Authentication-Results: mx1.freebsd.org X-Spamd-Result: default: False [-2.98 / 15.00]; local_wl_from(0.00)[FreeBSD.org]; NEURAL_HAM_MEDIUM(-1.00)[-1.000,0]; NEURAL_HAM_LONG(-1.00)[-1.000,0]; NEURAL_HAM_SHORT(-0.98)[-0.979,0]; ASN(0.00)[asn:11403, ipnet:2610:1c1:1::/48, country:US] X-BeenThere: svn-ports-branches@freebsd.org X-Mailman-Version: 2.1.29 Precedence: list List-Id: SVN commit messages for all the branches of the ports tree List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Sat, 09 Mar 2019 00:40:44 -0000 Author: jbeich Date: Sat Mar 9 00:40:43 2019 New Revision: 495092 URL: https://svnweb.freebsd.org/changeset/ports/495092 Log: MFH: r495087 emulators/citra: update to s20190308 Changes: https://github.com/citra-emu/citra/compare/5954dc11b...acaca4188 Approved by: ports-secteam (swills, implicit for snapshots) Modified: branches/2019Q1/emulators/citra/Makefile branches/2019Q1/emulators/citra/distinfo Directory Properties: branches/2019Q1/ (props changed) Modified: branches/2019Q1/emulators/citra/Makefile ============================================================================== --- branches/2019Q1/emulators/citra/Makefile Sat Mar 9 00:40:08 2019 (r495091) +++ branches/2019Q1/emulators/citra/Makefile Sat Mar 9 00:40:43 2019 (r495092) @@ -1,7 +1,7 @@ # $FreeBSD$ PORTNAME= citra -PORTVERSION= s20190306 +PORTVERSION= s20190308 PORTREVISION?= 0 CATEGORIES= emulators @@ -21,7 +21,7 @@ BUILD_DEPENDS= boost-libs>=1.66:devel/boost-libs USE_GITHUB= yes GH_ACCOUNT= citra-emu -GH_TAGNAME= 5954dc11b +GH_TAGNAME= acaca4188 GH_TUPLE= citra-emu:ext-libressl-portable:7d01cb0:libressl/externals/libressl \ citra-emu:ext-soundtouch:060181e:soundtouch/externals/soundtouch \ MerryMage:dynarmic:r1-992-g4e6848d1:dynarmic/externals/dynarmic \ Modified: branches/2019Q1/emulators/citra/distinfo ============================================================================== --- branches/2019Q1/emulators/citra/distinfo Sat Mar 9 00:40:08 2019 (r495091) +++ branches/2019Q1/emulators/citra/distinfo Sat Mar 9 00:40:43 2019 (r495092) @@ -1,6 +1,6 @@ -TIMESTAMP = 1551888664 -SHA256 (citra-emu-citra-s20190306-5954dc11b_GH0.tar.gz) = c677c0ea96cf2f965eab635c7f9785cb2a98a6563edf04a8f37ea5435e90a184 -SIZE (citra-emu-citra-s20190306-5954dc11b_GH0.tar.gz) = 4905086 +TIMESTAMP = 1552021746 +SHA256 (citra-emu-citra-s20190308-acaca4188_GH0.tar.gz) = f9d917e1bbe568fbb24f815d829ad7def127d0d9a1288693763674b7e0992194 +SIZE (citra-emu-citra-s20190308-acaca4188_GH0.tar.gz) = 4902534 SHA256 (citra-emu-ext-libressl-portable-7d01cb0_GH0.tar.gz) = f3fc8c9d4991b05ca1e1c8f5907ecd3ffd9724a8dccf328087b4784cda5c7db3 SIZE (citra-emu-ext-libressl-portable-7d01cb0_GH0.tar.gz) = 1762942 SHA256 (citra-emu-ext-soundtouch-060181e_GH0.tar.gz) = a593ab188e4feaeef8376c27b554cc413986efc777c195e44c6d3d223de9a63c From owner-svn-ports-branches@freebsd.org Sat Mar 9 12:40:51 2019 Return-Path: Delivered-To: svn-ports-branches@mailman.ysv.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mailman.ysv.freebsd.org (Postfix) with ESMTP id 0359315245EB; Sat, 9 Mar 2019 12:40:51 +0000 (UTC) (envelope-from cmt@FreeBSD.org) Received: from mxrelay.nyi.freebsd.org (mxrelay.nyi.freebsd.org [IPv6:2610:1c1:1:606c::19:3]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) server-signature RSA-PSS (4096 bits) client-signature RSA-PSS (4096 bits) client-digest SHA256) (Client CN "mxrelay.nyi.freebsd.org", Issuer "Let's Encrypt Authority X3" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id A02D0857F1; Sat, 9 Mar 2019 12:40:50 +0000 (UTC) (envelope-from cmt@FreeBSD.org) Received: from repo.freebsd.org (repo.freebsd.org [IPv6:2610:1c1:1:6068::e6a:0]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (Client did not present a certificate) by mxrelay.nyi.freebsd.org (Postfix) with ESMTPS id 918E9B50E; Sat, 9 Mar 2019 12:40:50 +0000 (UTC) (envelope-from cmt@FreeBSD.org) Received: from repo.freebsd.org ([127.0.1.37]) by repo.freebsd.org (8.15.2/8.15.2) with ESMTP id x29Ceo4a022203; Sat, 9 Mar 2019 12:40:50 GMT (envelope-from cmt@FreeBSD.org) Received: (from cmt@localhost) by repo.freebsd.org (8.15.2/8.15.2/Submit) id x29Cen6f022199; Sat, 9 Mar 2019 12:40:49 GMT (envelope-from cmt@FreeBSD.org) Message-Id: <201903091240.x29Cen6f022199@repo.freebsd.org> X-Authentication-Warning: repo.freebsd.org: cmt set sender to cmt@FreeBSD.org using -f From: Christoph Moench-Tegeder Date: Sat, 9 Mar 2019 12:40:49 +0000 (UTC) To: ports-committers@freebsd.org, svn-ports-all@freebsd.org, svn-ports-branches@freebsd.org Subject: svn commit: r495141 - in branches/2019Q1/mail: thunderbird thunderbird-i18n X-SVN-Group: ports-branches X-SVN-Commit-Author: cmt X-SVN-Commit-Paths: in branches/2019Q1/mail: thunderbird thunderbird-i18n X-SVN-Commit-Revision: 495141 X-SVN-Commit-Repository: ports MIME-Version: 1.0 Content-Type: text/plain; charset=UTF-8 Content-Transfer-Encoding: 8bit X-Rspamd-Queue-Id: A02D0857F1 X-Spamd-Bar: -- Authentication-Results: mx1.freebsd.org X-Spamd-Result: default: False [-2.97 / 15.00]; local_wl_from(0.00)[FreeBSD.org]; NEURAL_HAM_MEDIUM(-1.00)[-1.000,0]; NEURAL_HAM_SHORT(-0.97)[-0.973,0]; ASN(0.00)[asn:11403, ipnet:2610:1c1:1::/48, country:US]; NEURAL_HAM_LONG(-1.00)[-1.000,0] X-BeenThere: svn-ports-branches@freebsd.org X-Mailman-Version: 2.1.29 Precedence: list List-Id: SVN commit messages for all the branches of the ports tree List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Sat, 09 Mar 2019 12:40:51 -0000 Author: cmt Date: Sat Mar 9 12:40:49 2019 New Revision: 495141 URL: https://svnweb.freebsd.org/changeset/ports/495141 Log: MFH: r495140 mail/thunderbird: update to 60.5.3 https://www.thunderbird.net/en-US/thunderbird/60.5.3/releasenotes/ PR: 236406 Approved by: jbeich@ (gecko, maintainer) Approved by: portmgr (blanket: web browser alike) Modified: branches/2019Q1/mail/thunderbird-i18n/Makefile branches/2019Q1/mail/thunderbird-i18n/distinfo branches/2019Q1/mail/thunderbird/Makefile branches/2019Q1/mail/thunderbird/distinfo Directory Properties: branches/2019Q1/ (props changed) Modified: branches/2019Q1/mail/thunderbird-i18n/Makefile ============================================================================== --- branches/2019Q1/mail/thunderbird-i18n/Makefile Sat Mar 9 12:37:21 2019 (r495140) +++ branches/2019Q1/mail/thunderbird-i18n/Makefile Sat Mar 9 12:40:49 2019 (r495141) @@ -2,7 +2,7 @@ # $FreeBSD$ PORTNAME= thunderbird-i18n -PORTVERSION= 60.5.2 +PORTVERSION= 60.5.3 CATEGORIES= mail news net-im MASTER_SITES= MOZILLA/${PORTNAME:S|-i18n||}/releases/${DISTVERSION}/linux-x86_64/xpi \ MOZILLA/${PORTNAME:S|-i18n||}/candidates/${DISTVERSION}-candidates/build1/linux-x86_64/xpi Modified: branches/2019Q1/mail/thunderbird-i18n/distinfo ============================================================================== --- branches/2019Q1/mail/thunderbird-i18n/distinfo Sat Mar 9 12:37:21 2019 (r495140) +++ branches/2019Q1/mail/thunderbird-i18n/distinfo Sat Mar 9 12:40:49 2019 (r495141) @@ -1,117 +1,117 @@ -TIMESTAMP = 1550842634 -SHA256 (xpi/thunderbird-i18n-60.5.2/ar.xpi) = a9dce3da5007c58a0813874fa30e3a6ed6738030429d103c830c81fb62b67352 -SIZE (xpi/thunderbird-i18n-60.5.2/ar.xpi) = 627181 -SHA256 (xpi/thunderbird-i18n-60.5.2/ast.xpi) = 526ae8766dae4961301bb058e22f86fad8986e12ca6db6a178445083806492d5 -SIZE (xpi/thunderbird-i18n-60.5.2/ast.xpi) = 559643 -SHA256 (xpi/thunderbird-i18n-60.5.2/be.xpi) = 143d0098a87368f55d88f557a6443d97f331f36652656bcdfc1db3d07cb738ae -SIZE (xpi/thunderbird-i18n-60.5.2/be.xpi) = 659080 -SHA256 (xpi/thunderbird-i18n-60.5.2/bg.xpi) = 839d9161690afce598835eb42fa9202b73cd27ef074d229ffd5b50ae0302b806 -SIZE (xpi/thunderbird-i18n-60.5.2/bg.xpi) = 669317 -SHA256 (xpi/thunderbird-i18n-60.5.2/br.xpi) = cde20072a4e6e1a9dc2d235886fa66cb606220561718d58b8f47ef4587caa9b8 -SIZE (xpi/thunderbird-i18n-60.5.2/br.xpi) = 580370 -SHA256 (xpi/thunderbird-i18n-60.5.2/ca.xpi) = c98074dbb034de6e1fc316104044aaf7fc3a10b717954c9bfdeb1c1f9264f22f -SIZE (xpi/thunderbird-i18n-60.5.2/ca.xpi) = 591971 -SHA256 (xpi/thunderbird-i18n-60.5.2/cs.xpi) = 87b411cebab4af6664e0feb381b724d3e5aa9427ba7cafbce83d31f8622c803e -SIZE (xpi/thunderbird-i18n-60.5.2/cs.xpi) = 611201 -SHA256 (xpi/thunderbird-i18n-60.5.2/cy.xpi) = 4af4bc5a5e8d331a8db21c1e395afce7d976eab28f8dded5b00aebaa4944464c -SIZE (xpi/thunderbird-i18n-60.5.2/cy.xpi) = 586037 -SHA256 (xpi/thunderbird-i18n-60.5.2/da.xpi) = 5a6c46c9b77cf01b72bff07b47b97e1496135933b1523b3e91925f0294f0d650 -SIZE (xpi/thunderbird-i18n-60.5.2/da.xpi) = 570807 -SHA256 (xpi/thunderbird-i18n-60.5.2/de.xpi) = 021b4b366c8f4c736275da75d5df1ff56872f0a196c36a4e1c662a4eeaaf678f -SIZE (xpi/thunderbird-i18n-60.5.2/de.xpi) = 582574 -SHA256 (xpi/thunderbird-i18n-60.5.2/dsb.xpi) = 7c24c0f2f4759aacf3e7cd872bad653701cf90a870396044a78d61aa7d1779f5 -SIZE (xpi/thunderbird-i18n-60.5.2/dsb.xpi) = 617567 -SHA256 (xpi/thunderbird-i18n-60.5.2/el.xpi) = 5d827d12998ab3c075cd0b0cbe303bcf403425f8a4235d8ef65a9dfd5bf322c9 -SIZE (xpi/thunderbird-i18n-60.5.2/el.xpi) = 694861 -SHA256 (xpi/thunderbird-i18n-60.5.2/en-GB.xpi) = 56d415751670dc04fd95e54523fb68678019eefebf7e0c8875aeb8a898760f00 -SIZE (xpi/thunderbird-i18n-60.5.2/en-GB.xpi) = 553896 -SHA256 (xpi/thunderbird-i18n-60.5.2/en-US.xpi) = 520cab4eed08249a8a3e56a50b7e953c8142afb88d80ca2a2a21e04713da2d1e -SIZE (xpi/thunderbird-i18n-60.5.2/en-US.xpi) = 550807 -SHA256 (xpi/thunderbird-i18n-60.5.2/es-AR.xpi) = f8e0cd84399dfccdfcaa45010c1b9dfb1ee214cda2b506e4bfc51e7f47f834ca -SIZE (xpi/thunderbird-i18n-60.5.2/es-AR.xpi) = 595047 -SHA256 (xpi/thunderbird-i18n-60.5.2/es-ES.xpi) = 87753136c302615e8ce1a16c53a89d2e294e373e9a2ac1ed60d73f553fb650fb -SIZE (xpi/thunderbird-i18n-60.5.2/es-ES.xpi) = 492210 -SHA256 (xpi/thunderbird-i18n-60.5.2/et.xpi) = f4763ddba3a105534a8920c42d70d2a847d21a0f769cced5a9b393a6e0872ab2 -SIZE (xpi/thunderbird-i18n-60.5.2/et.xpi) = 570867 -SHA256 (xpi/thunderbird-i18n-60.5.2/eu.xpi) = b4f02fd8c9aa77b88b474e818f0486a09e3bd02a3a313c67ae9e5eb22004aee4 -SIZE (xpi/thunderbird-i18n-60.5.2/eu.xpi) = 581383 -SHA256 (xpi/thunderbird-i18n-60.5.2/fi.xpi) = 175615b450773f9c5b45a084f2a1958f73f88976fd8d7b600cff3744e92afc5b -SIZE (xpi/thunderbird-i18n-60.5.2/fi.xpi) = 575753 -SHA256 (xpi/thunderbird-i18n-60.5.2/fr.xpi) = 87279e6ac0ca28498173f50315c5ea6f0eb6cd6d79e15aafb2d5e13280334ebb -SIZE (xpi/thunderbird-i18n-60.5.2/fr.xpi) = 608466 -SHA256 (xpi/thunderbird-i18n-60.5.2/fy-NL.xpi) = 407e8e9574ecc44a9b3b07c7800b19b7eafcdee61f4dac0a53fd801598adcb48 -SIZE (xpi/thunderbird-i18n-60.5.2/fy-NL.xpi) = 593850 -SHA256 (xpi/thunderbird-i18n-60.5.2/ga-IE.xpi) = b7dc21efb2615ebc493508484cb2cfe5c202814f6655a2a9553de675301952b6 -SIZE (xpi/thunderbird-i18n-60.5.2/ga-IE.xpi) = 603507 -SHA256 (xpi/thunderbird-i18n-60.5.2/gd.xpi) = 6ffadc1c65c987b4818d433cad2a0e008279be527d25ee44ae0688c5e5e435c0 -SIZE (xpi/thunderbird-i18n-60.5.2/gd.xpi) = 599262 -SHA256 (xpi/thunderbird-i18n-60.5.2/gl.xpi) = 9d8e7a63e205e366f8263dd36f3106fc6993f7047d73fc7a5e02d0bbf887be8b -SIZE (xpi/thunderbird-i18n-60.5.2/gl.xpi) = 580353 -SHA256 (xpi/thunderbird-i18n-60.5.2/he.xpi) = c46af13dcd67792d329597400e7ffbb38d970efbcc1333cd383de58f3e78d102 -SIZE (xpi/thunderbird-i18n-60.5.2/he.xpi) = 617142 -SHA256 (xpi/thunderbird-i18n-60.5.2/hr.xpi) = 6dde4841771067cad5098c5380bda18aeebfad99aa7c4354ccd4fb9dc40de911 -SIZE (xpi/thunderbird-i18n-60.5.2/hr.xpi) = 582238 -SHA256 (xpi/thunderbird-i18n-60.5.2/hsb.xpi) = 80d8d966fc626246d2e767add7217e0b81ecb5fcbf313a7d4f8aa72d918c4d58 -SIZE (xpi/thunderbird-i18n-60.5.2/hsb.xpi) = 615131 -SHA256 (xpi/thunderbird-i18n-60.5.2/hu.xpi) = 1c348b085aa60079cf22c9be1fd8a288f0326cc94b08a89b54bc40a71de51fe5 -SIZE (xpi/thunderbird-i18n-60.5.2/hu.xpi) = 615346 -SHA256 (xpi/thunderbird-i18n-60.5.2/hy-AM.xpi) = 017181f5fd91466dbfcc7027a5802568f54fe9e85a791ebdb842f51a6b4f2dd7 -SIZE (xpi/thunderbird-i18n-60.5.2/hy-AM.xpi) = 653530 -SHA256 (xpi/thunderbird-i18n-60.5.2/id.xpi) = cecd74566f98c4976e9d360b8192dcf973c9783d32a8e5faf0492a06acfae624 -SIZE (xpi/thunderbird-i18n-60.5.2/id.xpi) = 568860 -SHA256 (xpi/thunderbird-i18n-60.5.2/is.xpi) = 5d1370ee18e22558a84048d2516176e826e2f22e09e34a0f530388be55117f25 -SIZE (xpi/thunderbird-i18n-60.5.2/is.xpi) = 579048 -SHA256 (xpi/thunderbird-i18n-60.5.2/it.xpi) = dce886b70fea15801e694f53b4e81083c0cef74a2a1019a04db2d94b312e08f2 -SIZE (xpi/thunderbird-i18n-60.5.2/it.xpi) = 477500 -SHA256 (xpi/thunderbird-i18n-60.5.2/ja.xpi) = 7b6baaedd2d3eb4019eff02f6bbaa4677a43d01fbf8dd7333188af63bc1caed9 -SIZE (xpi/thunderbird-i18n-60.5.2/ja.xpi) = 653344 -SHA256 (xpi/thunderbird-i18n-60.5.2/kab.xpi) = 1e62326baa2c5a60ae9b6ff897ec9397bfc31a3ab4ded1281f1009881c47bbdf -SIZE (xpi/thunderbird-i18n-60.5.2/kab.xpi) = 594015 -SHA256 (xpi/thunderbird-i18n-60.5.2/kk.xpi) = 83febf0a749ae069e7967189bb318888e7d9f4a8852102c4d72f8a8c7e7ff7f3 -SIZE (xpi/thunderbird-i18n-60.5.2/kk.xpi) = 669230 -SHA256 (xpi/thunderbird-i18n-60.5.2/ko.xpi) = a037b2ec0b57f2d52de3bb7f2f2ba77186656c09da4c708d93990cdb943ee26b -SIZE (xpi/thunderbird-i18n-60.5.2/ko.xpi) = 619730 -SHA256 (xpi/thunderbird-i18n-60.5.2/lt.xpi) = 5b65a17efb4578f920ceee6fea195729f277b7daa947ef0ac88df6a250ad08a9 -SIZE (xpi/thunderbird-i18n-60.5.2/lt.xpi) = 605440 -SHA256 (xpi/thunderbird-i18n-60.5.2/ms.xpi) = 5e53ee5b35dbd628e7d8c77714be1375b898fc69ea0dc4cef4f227d00ff5e991 -SIZE (xpi/thunderbird-i18n-60.5.2/ms.xpi) = 574307 -SHA256 (xpi/thunderbird-i18n-60.5.2/nb-NO.xpi) = d804e1d21be43d9a75b1400cbaecf8d2d834fd4dfac98dc576ae24f631e1cc1f -SIZE (xpi/thunderbird-i18n-60.5.2/nb-NO.xpi) = 577001 -SHA256 (xpi/thunderbird-i18n-60.5.2/nl.xpi) = 7520145a35ece79205934a11942da0dbfc89146706ee86241fa1f0873bfdee9b -SIZE (xpi/thunderbird-i18n-60.5.2/nl.xpi) = 583913 -SHA256 (xpi/thunderbird-i18n-60.5.2/nn-NO.xpi) = fdb151c360386cfa1283a8bfa126a307aebfa9ebc83e2ea3e91e47410c9bcba1 -SIZE (xpi/thunderbird-i18n-60.5.2/nn-NO.xpi) = 576421 -SHA256 (xpi/thunderbird-i18n-60.5.2/pl.xpi) = a8ba2c0261e6a3b2c543ffa1aa63a4a8f1997e31af3a85a7d0f4e64175e2a044 -SIZE (xpi/thunderbird-i18n-60.5.2/pl.xpi) = 480725 -SHA256 (xpi/thunderbird-i18n-60.5.2/pt-BR.xpi) = 421acc9c01637bf84eeba3468e3548484d6c3d2e346fd621650708b531999982 -SIZE (xpi/thunderbird-i18n-60.5.2/pt-BR.xpi) = 588835 -SHA256 (xpi/thunderbird-i18n-60.5.2/pt-PT.xpi) = 9266e89454e5579f66eb68f16cab0437827a4fc20bd6b9e68bec61dfdd477067 -SIZE (xpi/thunderbird-i18n-60.5.2/pt-PT.xpi) = 593186 -SHA256 (xpi/thunderbird-i18n-60.5.2/rm.xpi) = 86296b19b9ff80df786100f83de432bae9d2407b3bcd3179d72267679caa7e0c -SIZE (xpi/thunderbird-i18n-60.5.2/rm.xpi) = 578384 -SHA256 (xpi/thunderbird-i18n-60.5.2/ro.xpi) = 6a41907148ef6583afb0db2caced2452bf5d53e0fdbb70e0991d4669bc42ec68 -SIZE (xpi/thunderbird-i18n-60.5.2/ro.xpi) = 584308 -SHA256 (xpi/thunderbird-i18n-60.5.2/ru.xpi) = f684953475feff5aff2477cc5f9fdb320e8edc0f0c36296ccbc95c2695957d68 -SIZE (xpi/thunderbird-i18n-60.5.2/ru.xpi) = 694705 -SHA256 (xpi/thunderbird-i18n-60.5.2/si.xpi) = d4f3d04eca31095751510172aaa10c954939279892224568181aa47d409b79b4 -SIZE (xpi/thunderbird-i18n-60.5.2/si.xpi) = 647596 -SHA256 (xpi/thunderbird-i18n-60.5.2/sk.xpi) = 75b791edade624a7e5ff18117997c855ee955c2b92b25c4460d89422739c1b9c -SIZE (xpi/thunderbird-i18n-60.5.2/sk.xpi) = 612215 -SHA256 (xpi/thunderbird-i18n-60.5.2/sl.xpi) = 2899fcdf3aec403b2be4e51c50e23c9b83414d2ce8c3fba18ad7fd30073df0cb -SIZE (xpi/thunderbird-i18n-60.5.2/sl.xpi) = 589947 -SHA256 (xpi/thunderbird-i18n-60.5.2/sq.xpi) = 8f68b41daf20166c1c2262660ab25a00c54eb4c885e958069c6d3b6e30efcfc5 -SIZE (xpi/thunderbird-i18n-60.5.2/sq.xpi) = 593096 -SHA256 (xpi/thunderbird-i18n-60.5.2/sr.xpi) = adc4f39a9950693879d7f73f25cc842dc45342cc75358e4375dfd61e97d5589f -SIZE (xpi/thunderbird-i18n-60.5.2/sr.xpi) = 641525 -SHA256 (xpi/thunderbird-i18n-60.5.2/sv-SE.xpi) = 0c6c0cdde8525b10757ed1cb29de496d49d9458ef8de76a149d3b8a2432ec72f -SIZE (xpi/thunderbird-i18n-60.5.2/sv-SE.xpi) = 594079 -SHA256 (xpi/thunderbird-i18n-60.5.2/tr.xpi) = 6d4e9c98faca86b1704b4966bbae96c14f4352ce7a71c7e292889c1faf96e03a -SIZE (xpi/thunderbird-i18n-60.5.2/tr.xpi) = 598009 -SHA256 (xpi/thunderbird-i18n-60.5.2/uk.xpi) = 8196814f3f5cd4f1a9620b3cdfc1821838a96ad076c37381d2c2a6506660b3c5 -SIZE (xpi/thunderbird-i18n-60.5.2/uk.xpi) = 684154 -SHA256 (xpi/thunderbird-i18n-60.5.2/vi.xpi) = 1f1701ff5bb972877eae05f77decd1104d5a35d773b64af07cc7e55054d3564c -SIZE (xpi/thunderbird-i18n-60.5.2/vi.xpi) = 637199 -SHA256 (xpi/thunderbird-i18n-60.5.2/zh-CN.xpi) = e0e6afaf9adec485833209a24bcbf42d8cb6f3bfaf33731e8fbd0e20a2427d9b -SIZE (xpi/thunderbird-i18n-60.5.2/zh-CN.xpi) = 626282 -SHA256 (xpi/thunderbird-i18n-60.5.2/zh-TW.xpi) = 0fbb5f9389368c927d902949f2623c7208d3eab57ab03f9dd387db9dba51d7f4 -SIZE (xpi/thunderbird-i18n-60.5.2/zh-TW.xpi) = 626189 +TIMESTAMP = 1551781621 +SHA256 (xpi/thunderbird-i18n-60.5.3/ar.xpi) = 0c9ce060303c8be7ddefa09be6fa7f9394b699b0cfaac51fe53c7656e59ab37d +SIZE (xpi/thunderbird-i18n-60.5.3/ar.xpi) = 627181 +SHA256 (xpi/thunderbird-i18n-60.5.3/ast.xpi) = e72e7957cf8df5db23bad92bbd8aa5aa8ae62290c84a73aea6932b5eab57c170 +SIZE (xpi/thunderbird-i18n-60.5.3/ast.xpi) = 559643 +SHA256 (xpi/thunderbird-i18n-60.5.3/be.xpi) = e456c261c44a39f204097b3b1e52f42424de47130110bec774b34be854a723f7 +SIZE (xpi/thunderbird-i18n-60.5.3/be.xpi) = 659079 +SHA256 (xpi/thunderbird-i18n-60.5.3/bg.xpi) = a05073472de45d115ef770fb5ead5fbe39bea8b45e3076d6bf3fdccfca07f9d5 +SIZE (xpi/thunderbird-i18n-60.5.3/bg.xpi) = 669317 +SHA256 (xpi/thunderbird-i18n-60.5.3/br.xpi) = 40c6a25f198b31f4a6ef295181d3270e6fa067633ff0772e776648ff496aca14 +SIZE (xpi/thunderbird-i18n-60.5.3/br.xpi) = 580372 +SHA256 (xpi/thunderbird-i18n-60.5.3/ca.xpi) = 096bf74e4b386a17200b1ae7deb61ba304c4f2d2dc223ce28f6807d0fd93c8a2 +SIZE (xpi/thunderbird-i18n-60.5.3/ca.xpi) = 591971 +SHA256 (xpi/thunderbird-i18n-60.5.3/cs.xpi) = 0f0c333e3a1526af50fc3f418f9c39984162d2f65633d9b78918e82c761773c0 +SIZE (xpi/thunderbird-i18n-60.5.3/cs.xpi) = 611203 +SHA256 (xpi/thunderbird-i18n-60.5.3/cy.xpi) = fb3feffd821698a8dc75a8154fa8625eeb130787dfad9cd36b7e7c1d6314757e +SIZE (xpi/thunderbird-i18n-60.5.3/cy.xpi) = 586039 +SHA256 (xpi/thunderbird-i18n-60.5.3/da.xpi) = a112c0d2c58a068c82f0d0833942571bee8b2ecb9dab990a981f3eb6a0556146 +SIZE (xpi/thunderbird-i18n-60.5.3/da.xpi) = 570807 +SHA256 (xpi/thunderbird-i18n-60.5.3/de.xpi) = e3509a3f01b14d98781345cadfd41d38163a2f87a0aad379c932b6721437e4c9 +SIZE (xpi/thunderbird-i18n-60.5.3/de.xpi) = 582575 +SHA256 (xpi/thunderbird-i18n-60.5.3/dsb.xpi) = 17395295e63166b3ae5274ea82b2f914ff986e213b1efd4c7611bf60d04ad9c5 +SIZE (xpi/thunderbird-i18n-60.5.3/dsb.xpi) = 617568 +SHA256 (xpi/thunderbird-i18n-60.5.3/el.xpi) = b78b2a3ce2c4065a101e2e5569992b4bcf72ec49a794c7133c5f8a95549c1d57 +SIZE (xpi/thunderbird-i18n-60.5.3/el.xpi) = 694858 +SHA256 (xpi/thunderbird-i18n-60.5.3/en-GB.xpi) = c0ad9d839c6bf4ae342c8f0435cc2aa969b7209cc01169ec772d1bd10e963e64 +SIZE (xpi/thunderbird-i18n-60.5.3/en-GB.xpi) = 553896 +SHA256 (xpi/thunderbird-i18n-60.5.3/en-US.xpi) = a74146f6fd27c749871635e6dcc85aa0ead5342903ff7a6a846426801e51c594 +SIZE (xpi/thunderbird-i18n-60.5.3/en-US.xpi) = 550809 +SHA256 (xpi/thunderbird-i18n-60.5.3/es-AR.xpi) = cb185ebfa17ecb836a4372c87311ee40b1299f4c6c390de44e5d285fbc08a4dc +SIZE (xpi/thunderbird-i18n-60.5.3/es-AR.xpi) = 595048 +SHA256 (xpi/thunderbird-i18n-60.5.3/es-ES.xpi) = 9f1accd6ec302ccb006d9e692f1ffa1aa6ac8d7ad01cdca95362566cfc3f8eb5 +SIZE (xpi/thunderbird-i18n-60.5.3/es-ES.xpi) = 492212 +SHA256 (xpi/thunderbird-i18n-60.5.3/et.xpi) = 597392344c4c0bd4d7db978fc5e896fd7089ebf577359c9343ef1352cd4c4cdf +SIZE (xpi/thunderbird-i18n-60.5.3/et.xpi) = 570868 +SHA256 (xpi/thunderbird-i18n-60.5.3/eu.xpi) = 522dc2612f48c233dde6c4943b1f767c39e2bcc3f84d563066bbe5002f367722 +SIZE (xpi/thunderbird-i18n-60.5.3/eu.xpi) = 581385 +SHA256 (xpi/thunderbird-i18n-60.5.3/fi.xpi) = d81b45703f3054b228b43dd2ecc7b3ce0e5181560fae577086decff05673367b +SIZE (xpi/thunderbird-i18n-60.5.3/fi.xpi) = 575755 +SHA256 (xpi/thunderbird-i18n-60.5.3/fr.xpi) = 0b19da7a162f32097c4c5c0a735fce009f88f9309bf18cf4213e3901256b9c32 +SIZE (xpi/thunderbird-i18n-60.5.3/fr.xpi) = 608466 +SHA256 (xpi/thunderbird-i18n-60.5.3/fy-NL.xpi) = 65670844dcca432f7bd9770636cd5d456b86f84b4fb9439e9c6bdffff152470d +SIZE (xpi/thunderbird-i18n-60.5.3/fy-NL.xpi) = 593851 +SHA256 (xpi/thunderbird-i18n-60.5.3/ga-IE.xpi) = 63f8c067ef5def107687bf926fb2f8f1e1d6275f9d98c9ce4f79e8a62eea60c1 +SIZE (xpi/thunderbird-i18n-60.5.3/ga-IE.xpi) = 603505 +SHA256 (xpi/thunderbird-i18n-60.5.3/gd.xpi) = 67f8b5c70cdf21f6e50be2af83eaee6f65db927b1a90971a0c4b3e73b2bab1d4 +SIZE (xpi/thunderbird-i18n-60.5.3/gd.xpi) = 599262 +SHA256 (xpi/thunderbird-i18n-60.5.3/gl.xpi) = 05d16208494d10283669e163d7de2187f45b74411cdb8723e4b807c264975da5 +SIZE (xpi/thunderbird-i18n-60.5.3/gl.xpi) = 580352 +SHA256 (xpi/thunderbird-i18n-60.5.3/he.xpi) = d9677817eb38ce3347acb7f45e7563d809bdbd3662d0e8921cbe57fa6ba814b7 +SIZE (xpi/thunderbird-i18n-60.5.3/he.xpi) = 617144 +SHA256 (xpi/thunderbird-i18n-60.5.3/hr.xpi) = 4b01bbdfc0e950d7c1945752037c080a78f36daa37c3e7584d4cad11aee2dda0 +SIZE (xpi/thunderbird-i18n-60.5.3/hr.xpi) = 582239 +SHA256 (xpi/thunderbird-i18n-60.5.3/hsb.xpi) = c4b90dd92e8e026ef43c600cb6542fc0415a360b1b20d613a3d6659c6b3b70bb +SIZE (xpi/thunderbird-i18n-60.5.3/hsb.xpi) = 615132 +SHA256 (xpi/thunderbird-i18n-60.5.3/hu.xpi) = 495bfd7cffc23932a0e7f582578e34bb099e16f1d4a5d1dba7b2262be035155a +SIZE (xpi/thunderbird-i18n-60.5.3/hu.xpi) = 615346 +SHA256 (xpi/thunderbird-i18n-60.5.3/hy-AM.xpi) = 373bdc50e0bf171be9e90466adce6378e368bd97fade2d676d5ee61124104b47 +SIZE (xpi/thunderbird-i18n-60.5.3/hy-AM.xpi) = 653531 +SHA256 (xpi/thunderbird-i18n-60.5.3/id.xpi) = 9bb384abf8fa520c9031c2a239bf29fad4d8aa46218a2c0e10f26e08aeeefde8 +SIZE (xpi/thunderbird-i18n-60.5.3/id.xpi) = 568861 +SHA256 (xpi/thunderbird-i18n-60.5.3/is.xpi) = e06bfb2d56db8081fd60ed36cf3c3ccadbb26223fb9541413372467ea479f7b7 +SIZE (xpi/thunderbird-i18n-60.5.3/is.xpi) = 579048 +SHA256 (xpi/thunderbird-i18n-60.5.3/it.xpi) = d8742a81022004a1f75d1a8e9594d7ce6b6150496a344b130a3029b8b83a9cdb +SIZE (xpi/thunderbird-i18n-60.5.3/it.xpi) = 477500 +SHA256 (xpi/thunderbird-i18n-60.5.3/ja.xpi) = 29ff3364753ee94e226f411ab05d2988af31de2caf67164f9a1699472655629e +SIZE (xpi/thunderbird-i18n-60.5.3/ja.xpi) = 653345 +SHA256 (xpi/thunderbird-i18n-60.5.3/kab.xpi) = f40d95ceb7eff5e98a59e82e6b1cb3e38c8ddcaa697530a3ae737edef654d624 +SIZE (xpi/thunderbird-i18n-60.5.3/kab.xpi) = 594015 +SHA256 (xpi/thunderbird-i18n-60.5.3/kk.xpi) = 0bf3e13adeca2343b4e0bb1d1ac3a1432a6d6cc8f020839dc4967a6970561b81 +SIZE (xpi/thunderbird-i18n-60.5.3/kk.xpi) = 669230 +SHA256 (xpi/thunderbird-i18n-60.5.3/ko.xpi) = 6e993159c5c23baeda704b2b69ac4bf166fc91facbbcd84a8388ca27bfe6b1e2 +SIZE (xpi/thunderbird-i18n-60.5.3/ko.xpi) = 619730 +SHA256 (xpi/thunderbird-i18n-60.5.3/lt.xpi) = a13139927ddd3a2577003362d4bb197c95da238f7a3e011bf1dfb51e4e9937f8 +SIZE (xpi/thunderbird-i18n-60.5.3/lt.xpi) = 605442 +SHA256 (xpi/thunderbird-i18n-60.5.3/ms.xpi) = 32a90c6ed9d5403a2e375a4cef115f03cdcb62009326d80c9d311ecbc636e60a +SIZE (xpi/thunderbird-i18n-60.5.3/ms.xpi) = 574308 +SHA256 (xpi/thunderbird-i18n-60.5.3/nb-NO.xpi) = 49ab2e45c4cdb1157c76abe7ac29e52ec9c9c07c7eb55772394db6eba374da61 +SIZE (xpi/thunderbird-i18n-60.5.3/nb-NO.xpi) = 577003 +SHA256 (xpi/thunderbird-i18n-60.5.3/nl.xpi) = efe945c2bbbdea2466ec96448a45f02028ea84db31f588aa2a39887f852f6c20 +SIZE (xpi/thunderbird-i18n-60.5.3/nl.xpi) = 583912 +SHA256 (xpi/thunderbird-i18n-60.5.3/nn-NO.xpi) = 72883be7d362805c6aacf7db31c5f0dbe81c09c2094d3de80d5457c1057cd4ad +SIZE (xpi/thunderbird-i18n-60.5.3/nn-NO.xpi) = 576422 +SHA256 (xpi/thunderbird-i18n-60.5.3/pl.xpi) = 13e93ec017c1f263b68e873ef76405ae07d69a69f3461b29050f2974e451b166 +SIZE (xpi/thunderbird-i18n-60.5.3/pl.xpi) = 480725 +SHA256 (xpi/thunderbird-i18n-60.5.3/pt-BR.xpi) = 9f068f9f34802dfcbabdc591f829e618a5acf72e6c601597998c79767c676418 +SIZE (xpi/thunderbird-i18n-60.5.3/pt-BR.xpi) = 588835 +SHA256 (xpi/thunderbird-i18n-60.5.3/pt-PT.xpi) = 122091cd37965c42f80527aeeeea4ea402d3ebda6145a72954c728122cbe44c4 +SIZE (xpi/thunderbird-i18n-60.5.3/pt-PT.xpi) = 593186 +SHA256 (xpi/thunderbird-i18n-60.5.3/rm.xpi) = d79c340a9f0bf669225f5a234cf71b44a066ea6191eddbbd5b2529eba4fafb06 +SIZE (xpi/thunderbird-i18n-60.5.3/rm.xpi) = 578384 +SHA256 (xpi/thunderbird-i18n-60.5.3/ro.xpi) = 1d5f03dbc1115b1bf5b0ac1d095669694e0448d2f47a2df4831d0f591b005447 +SIZE (xpi/thunderbird-i18n-60.5.3/ro.xpi) = 584309 +SHA256 (xpi/thunderbird-i18n-60.5.3/ru.xpi) = fabc027ab8ec5afdc64ee814bcb15c9ecdec4bc8d3fd93e76f7870d9bd0d5c63 +SIZE (xpi/thunderbird-i18n-60.5.3/ru.xpi) = 694705 +SHA256 (xpi/thunderbird-i18n-60.5.3/si.xpi) = b450658f8dfee77fdffcc096874bd1a34c278c25870be693b78a38f4fdafc1ed +SIZE (xpi/thunderbird-i18n-60.5.3/si.xpi) = 647592 +SHA256 (xpi/thunderbird-i18n-60.5.3/sk.xpi) = e984e3536f8a557710ce708e3d36671a2b74f893e8ab92aa66b9fe06a78008f7 +SIZE (xpi/thunderbird-i18n-60.5.3/sk.xpi) = 612218 +SHA256 (xpi/thunderbird-i18n-60.5.3/sl.xpi) = 4934ea2cfb417b73bd13a41761458692c581df26935bd204ee79ecd49e571f32 +SIZE (xpi/thunderbird-i18n-60.5.3/sl.xpi) = 589947 +SHA256 (xpi/thunderbird-i18n-60.5.3/sq.xpi) = c31e59fc29bee0eb46cf2b3c09f72d434f6a617846cb2c0e5fab8406dde64e19 +SIZE (xpi/thunderbird-i18n-60.5.3/sq.xpi) = 593096 +SHA256 (xpi/thunderbird-i18n-60.5.3/sr.xpi) = 11206857665649dd78e3fc1a992d5297842f22a811b45f0ab746a539265670c6 +SIZE (xpi/thunderbird-i18n-60.5.3/sr.xpi) = 641527 +SHA256 (xpi/thunderbird-i18n-60.5.3/sv-SE.xpi) = dc082c5a002e83a3f426e4d841d58792df8d9410a93c6fc132d4970d0db3019d +SIZE (xpi/thunderbird-i18n-60.5.3/sv-SE.xpi) = 594079 +SHA256 (xpi/thunderbird-i18n-60.5.3/tr.xpi) = 29181be6512504661b5bd4cb533193f7280fd4d6251aeb6069abe293609cae5c +SIZE (xpi/thunderbird-i18n-60.5.3/tr.xpi) = 598010 +SHA256 (xpi/thunderbird-i18n-60.5.3/uk.xpi) = ed141f4efd55abd690eaa4df5859a95a57cd8e3906fd8dd55840046cedf8ccc6 +SIZE (xpi/thunderbird-i18n-60.5.3/uk.xpi) = 684155 +SHA256 (xpi/thunderbird-i18n-60.5.3/vi.xpi) = 2c5eb1f2672c5f39b2246afe64f3339f98367c36aaa2e0e079f1120547496113 +SIZE (xpi/thunderbird-i18n-60.5.3/vi.xpi) = 637197 +SHA256 (xpi/thunderbird-i18n-60.5.3/zh-CN.xpi) = 118d6af610f23d4b82b7e090ae4f97eabb9cdc701b905d435506f0a881c63a31 +SIZE (xpi/thunderbird-i18n-60.5.3/zh-CN.xpi) = 626283 +SHA256 (xpi/thunderbird-i18n-60.5.3/zh-TW.xpi) = 85419468883f11b788b15365bf783474dd9f0004a02c40046c317493d33f9260 +SIZE (xpi/thunderbird-i18n-60.5.3/zh-TW.xpi) = 626189 Modified: branches/2019Q1/mail/thunderbird/Makefile ============================================================================== --- branches/2019Q1/mail/thunderbird/Makefile Sat Mar 9 12:37:21 2019 (r495140) +++ branches/2019Q1/mail/thunderbird/Makefile Sat Mar 9 12:40:49 2019 (r495141) @@ -2,7 +2,7 @@ # $FreeBSD$ PORTNAME= thunderbird -DISTVERSION= 60.5.2 +DISTVERSION= 60.5.3 CATEGORIES= mail news net-im ipv6 MASTER_SITES= MOZILLA/${PORTNAME}/releases/${DISTVERSION}/source \ MOZILLA/${PORTNAME}/candidates/${DISTVERSION}-candidates/build1/source Modified: branches/2019Q1/mail/thunderbird/distinfo ============================================================================== --- branches/2019Q1/mail/thunderbird/distinfo Sat Mar 9 12:37:21 2019 (r495140) +++ branches/2019Q1/mail/thunderbird/distinfo Sat Mar 9 12:40:49 2019 (r495141) @@ -1,3 +1,3 @@ -TIMESTAMP = 1550842634 -SHA256 (thunderbird-60.5.2.source.tar.xz) = 4b5260c069c018c966bd00d5e05a8f2fa3a639bc20614910e46b7e9af89545af -SIZE (thunderbird-60.5.2.source.tar.xz) = 284520208 +TIMESTAMP = 1551781243 +SHA256 (thunderbird-60.5.3.source.tar.xz) = 83c91c4dc9b537aca99db45f99ccf2258cd830c704fb4aa994df18272c8a5211 +SIZE (thunderbird-60.5.3.source.tar.xz) = 284754320 From owner-svn-ports-branches@freebsd.org Sat Mar 9 17:55:01 2019 Return-Path: Delivered-To: svn-ports-branches@mailman.ysv.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mailman.ysv.freebsd.org (Postfix) with ESMTP id 43934152FE1D; Sat, 9 Mar 2019 17:55:01 +0000 (UTC) (envelope-from rakuco@FreeBSD.org) Received: from mxrelay.nyi.freebsd.org (mxrelay.nyi.freebsd.org [IPv6:2610:1c1:1:606c::19:3]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) server-signature RSA-PSS (4096 bits) client-signature RSA-PSS (4096 bits) client-digest SHA256) (Client CN "mxrelay.nyi.freebsd.org", Issuer "Let's Encrypt Authority X3" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id DCCC86AC6C; Sat, 9 Mar 2019 17:55:00 +0000 (UTC) (envelope-from rakuco@FreeBSD.org) Received: from repo.freebsd.org (repo.freebsd.org [IPv6:2610:1c1:1:6068::e6a:0]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (Client did not present a certificate) by mxrelay.nyi.freebsd.org (Postfix) with ESMTPS id CE3D7ED1E; Sat, 9 Mar 2019 17:55:00 +0000 (UTC) (envelope-from rakuco@FreeBSD.org) Received: from repo.freebsd.org ([127.0.1.37]) by repo.freebsd.org (8.15.2/8.15.2) with ESMTP id x29Ht0e9091030; Sat, 9 Mar 2019 17:55:00 GMT (envelope-from rakuco@FreeBSD.org) Received: (from rakuco@localhost) by repo.freebsd.org (8.15.2/8.15.2/Submit) id x29Ht0pK091029; Sat, 9 Mar 2019 17:55:00 GMT (envelope-from rakuco@FreeBSD.org) Message-Id: <201903091755.x29Ht0pK091029@repo.freebsd.org> X-Authentication-Warning: repo.freebsd.org: rakuco set sender to rakuco@FreeBSD.org using -f From: Raphael Kubo da Costa Date: Sat, 9 Mar 2019 17:55:00 +0000 (UTC) To: ports-committers@freebsd.org, svn-ports-all@freebsd.org, svn-ports-branches@freebsd.org Subject: svn commit: r495181 - branches/2019Q1/archivers/ark X-SVN-Group: ports-branches X-SVN-Commit-Author: rakuco X-SVN-Commit-Paths: branches/2019Q1/archivers/ark X-SVN-Commit-Revision: 495181 X-SVN-Commit-Repository: ports MIME-Version: 1.0 Content-Type: text/plain; charset=UTF-8 Content-Transfer-Encoding: 8bit X-Rspamd-Queue-Id: DCCC86AC6C X-Spamd-Bar: -- Authentication-Results: mx1.freebsd.org X-Spamd-Result: default: False [-2.96 / 15.00]; local_wl_from(0.00)[FreeBSD.org]; NEURAL_HAM_MEDIUM(-1.00)[-1.000,0]; NEURAL_HAM_LONG(-1.00)[-1.000,0]; NEURAL_HAM_SHORT(-0.96)[-0.956,0]; ASN(0.00)[asn:11403, ipnet:2610:1c1:1::/48, country:US] X-BeenThere: svn-ports-branches@freebsd.org X-Mailman-Version: 2.1.29 Precedence: list List-Id: SVN commit messages for all the branches of the ports tree List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Sat, 09 Mar 2019 17:55:01 -0000 Author: rakuco Date: Sat Mar 9 17:55:00 2019 New Revision: 495181 URL: https://svnweb.freebsd.org/changeset/ports/495181 Log: MFH: r495180 Add USES=shared-mime-info Starting with version 18.12.0, Ark has included a custom kerfuffle.xml mime type to support zstd-compressed files (the mimetype was only added to shared-mime-info starting with version 1.11, which we don't ship yet). We need to make sure update-mime-database is run, otherwise Ark will still fail to recognize those archives. Approved by: ports-secteam (blanket approval) Modified: branches/2019Q1/archivers/ark/Makefile Directory Properties: branches/2019Q1/ (props changed) Modified: branches/2019Q1/archivers/ark/Makefile ============================================================================== --- branches/2019Q1/archivers/ark/Makefile Sat Mar 9 17:52:25 2019 (r495180) +++ branches/2019Q1/archivers/ark/Makefile Sat Mar 9 17:55:00 2019 (r495181) @@ -2,7 +2,7 @@ PORTNAME= ark DISTVERSION= ${KDE_APPLICATIONS_VERSION} -PORTREVISION= 1 +PORTREVISION= 2 CATEGORIES= archivers kde kde-applications MAINTAINER= kde@FreeBSD.org @@ -12,7 +12,7 @@ LICENSE= GPLv2+ LICENSE_FILE= ${WRKSRC}/COPYING USES= cmake compiler:c++11-lang gettext libarchive kde:5 \ - qt:5 tar:xz + qt:5 shared-mime-info tar:xz USE_KDE= archive auth bookmarks codecs completion config configwidgets \ coreaddons crash dbusaddons doctools ecm i18n iconthemes \ itemmodels itemviews jobwidgets khtml kio parts pty service \ From owner-svn-ports-branches@freebsd.org Sat Mar 9 18:15:00 2019 Return-Path: Delivered-To: svn-ports-branches@mailman.ysv.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mailman.ysv.freebsd.org (Postfix) with ESMTP id E897B1530A43; Sat, 9 Mar 2019 18:14:59 +0000 (UTC) (envelope-from feld@FreeBSD.org) Received: from mxrelay.nyi.freebsd.org (mxrelay.nyi.freebsd.org [IPv6:2610:1c1:1:606c::19:3]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) server-signature RSA-PSS (4096 bits) client-signature RSA-PSS (4096 bits) client-digest SHA256) (Client CN "mxrelay.nyi.freebsd.org", Issuer "Let's Encrypt Authority X3" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id 7F0426BB93; Sat, 9 Mar 2019 18:14:59 +0000 (UTC) (envelope-from feld@FreeBSD.org) Received: from repo.freebsd.org (repo.freebsd.org [IPv6:2610:1c1:1:6068::e6a:0]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (Client did not present a certificate) by mxrelay.nyi.freebsd.org (Postfix) with ESMTPS id 6F9D2F09E; Sat, 9 Mar 2019 18:14:59 +0000 (UTC) (envelope-from feld@FreeBSD.org) Received: from repo.freebsd.org ([127.0.1.37]) by repo.freebsd.org (8.15.2/8.15.2) with ESMTP id x29IExsO002199; Sat, 9 Mar 2019 18:14:59 GMT (envelope-from feld@FreeBSD.org) Received: (from feld@localhost) by repo.freebsd.org (8.15.2/8.15.2/Submit) id x29IExNJ002197; Sat, 9 Mar 2019 18:14:59 GMT (envelope-from feld@FreeBSD.org) Message-Id: <201903091814.x29IExNJ002197@repo.freebsd.org> X-Authentication-Warning: repo.freebsd.org: feld set sender to feld@FreeBSD.org using -f From: Mark Felder Date: Sat, 9 Mar 2019 18:14:59 +0000 (UTC) To: ports-committers@freebsd.org, svn-ports-all@freebsd.org, svn-ports-branches@freebsd.org Subject: svn commit: r495185 - in branches/2019Q1/net-mgmt/unifi-lts: . files X-SVN-Group: ports-branches X-SVN-Commit-Author: feld X-SVN-Commit-Paths: in branches/2019Q1/net-mgmt/unifi-lts: . files X-SVN-Commit-Revision: 495185 X-SVN-Commit-Repository: ports MIME-Version: 1.0 Content-Type: text/plain; charset=UTF-8 Content-Transfer-Encoding: 8bit X-Rspamd-Queue-Id: 7F0426BB93 X-Spamd-Bar: -- Authentication-Results: mx1.freebsd.org X-Spamd-Result: default: False [-2.96 / 15.00]; local_wl_from(0.00)[FreeBSD.org]; NEURAL_HAM_MEDIUM(-1.00)[-1.000,0]; NEURAL_HAM_SHORT(-0.96)[-0.956,0]; NEURAL_HAM_LONG(-1.00)[-1.000,0]; ASN(0.00)[asn:11403, ipnet:2610:1c1:1::/48, country:US] X-BeenThere: svn-ports-branches@freebsd.org X-Mailman-Version: 2.1.29 Precedence: list List-Id: SVN commit messages for all the branches of the ports tree List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Sat, 09 Mar 2019 18:15:00 -0000 Author: feld Date: Sat Mar 9 18:14:58 2019 New Revision: 495185 URL: https://svnweb.freebsd.org/changeset/ports/495185 Log: MFH: r495184 net-mgmt/unifi-lts: Fix support for Mongo 3.6+ Ubiquiti still hasn't fixed UniFi-LTS after this was reported ages ago, so I guess every OS will have to fix this manually. Reported by: many Added: branches/2019Q1/net-mgmt/unifi-lts/files/mongod.in - copied unchanged from r495184, head/net-mgmt/unifi-lts/files/mongod.in Modified: branches/2019Q1/net-mgmt/unifi-lts/Makefile Directory Properties: branches/2019Q1/ (props changed) Modified: branches/2019Q1/net-mgmt/unifi-lts/Makefile ============================================================================== --- branches/2019Q1/net-mgmt/unifi-lts/Makefile Sat Mar 9 18:12:18 2019 (r495184) +++ branches/2019Q1/net-mgmt/unifi-lts/Makefile Sat Mar 9 18:14:58 2019 (r495185) @@ -3,7 +3,7 @@ PORTNAME= unifi PORTVERSION= 5.6.40 -PORTREVISION= 1 +PORTREVISION= 2 CATEGORIES= net-mgmt java MASTER_SITES= http://dl.ubnt.com/unifi/${PORTVERSION}/ PKGNAMESUFFIX= -lts @@ -17,6 +17,7 @@ COMMENT= UniFi Controller v5 RUN_DEPENDS= mongodb36>0:databases/mongodb36 \ snappyjava>0:archivers/snappy-java +SUB_FILES= mongod SUB_LIST+= USERS=${USERS} GROUPS=${GROUPS} JAVASHAREDIR=${JAVASHAREDIR} \ JAVA=${JAVA} @@ -54,7 +55,7 @@ post-patch: do-install: ${MKDIR} ${STAGEDIR}${JAVASHAREDIR}/unifi (cd ${WRKSRC}/usr/lib/unifi && ${COPYTREE_SHARE} \* ${STAGEDIR}${JAVASHAREDIR}/unifi/) - ${LN} -sf ${PREFIX}/bin/mongod ${STAGEDIR}${JAVASHAREDIR}/unifi/bin/mongod + ${INSTALL_SCRIPT} ${WRKDIR}/mongod ${STAGEDIR}${JAVASHAREDIR}/unifi/bin/mongod # Create directories that will be writable by unifi .for i in data logs run work ${MKDIR} ${STAGEDIR}/${JAVASHAREDIR}/unifi/${i} Copied: branches/2019Q1/net-mgmt/unifi-lts/files/mongod.in (from r495184, head/net-mgmt/unifi-lts/files/mongod.in) ============================================================================== --- /dev/null 00:00:00 1970 (empty, because file is newly added) +++ branches/2019Q1/net-mgmt/unifi-lts/files/mongod.in Sat Mar 9 18:14:58 2019 (r495185, copy of r495184, head/net-mgmt/unifi-lts/files/mongod.in) @@ -0,0 +1,6 @@ +#!/bin/sh + +# Remove argument that doesn't exist on mongodb 3.6+ +ARGS="$(echo -n ${@} | /usr/bin/sed 's,--nohttpinterface,,')" + +%%PREFIX%%/bin/mongod ${ARGS} & From owner-svn-ports-branches@freebsd.org Sat Mar 9 18:39:08 2019 Return-Path: Delivered-To: svn-ports-branches@mailman.ysv.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mailman.ysv.freebsd.org (Postfix) with ESMTP id 6200A1531C09; Sat, 9 Mar 2019 18:39:08 +0000 (UTC) (envelope-from bdrewery@FreeBSD.org) Received: from mxrelay.nyi.freebsd.org (mxrelay.nyi.freebsd.org [IPv6:2610:1c1:1:606c::19:3]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) server-signature RSA-PSS (4096 bits) client-signature RSA-PSS (4096 bits) client-digest SHA256) (Client CN "mxrelay.nyi.freebsd.org", Issuer "Let's Encrypt Authority X3" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id 03C336D347; Sat, 9 Mar 2019 18:39:08 +0000 (UTC) (envelope-from bdrewery@FreeBSD.org) Received: from repo.freebsd.org (repo.freebsd.org [IPv6:2610:1c1:1:6068::e6a:0]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (Client did not present a certificate) by mxrelay.nyi.freebsd.org (Postfix) with ESMTPS id ED4E3F45D; Sat, 9 Mar 2019 18:39:07 +0000 (UTC) (envelope-from bdrewery@FreeBSD.org) Received: from repo.freebsd.org ([127.0.1.37]) by repo.freebsd.org (8.15.2/8.15.2) with ESMTP id x29Id72k013437; Sat, 9 Mar 2019 18:39:07 GMT (envelope-from bdrewery@FreeBSD.org) Received: (from bdrewery@localhost) by repo.freebsd.org (8.15.2/8.15.2/Submit) id x29Id7xs013436; Sat, 9 Mar 2019 18:39:07 GMT (envelope-from bdrewery@FreeBSD.org) Message-Id: <201903091839.x29Id7xs013436@repo.freebsd.org> X-Authentication-Warning: repo.freebsd.org: bdrewery set sender to bdrewery@FreeBSD.org using -f From: Bryan Drewery Date: Sat, 9 Mar 2019 18:39:07 +0000 (UTC) To: ports-committers@freebsd.org, svn-ports-all@freebsd.org, svn-ports-branches@freebsd.org Subject: svn commit: r495191 - branches/2019Q1/Mk/Scripts X-SVN-Group: ports-branches X-SVN-Commit-Author: bdrewery X-SVN-Commit-Paths: branches/2019Q1/Mk/Scripts X-SVN-Commit-Revision: 495191 X-SVN-Commit-Repository: ports MIME-Version: 1.0 Content-Type: text/plain; charset=UTF-8 Content-Transfer-Encoding: 8bit X-Rspamd-Queue-Id: 03C336D347 X-Spamd-Bar: -- Authentication-Results: mx1.freebsd.org X-Spamd-Result: default: False [-2.97 / 15.00]; local_wl_from(0.00)[FreeBSD.org]; NEURAL_HAM_MEDIUM(-1.00)[-1.000,0]; NEURAL_HAM_SHORT(-0.98)[-0.975,0]; NEURAL_HAM_LONG(-1.00)[-1.000,0]; ASN(0.00)[asn:11403, ipnet:2610:1c1:1::/48, country:US] X-BeenThere: svn-ports-branches@freebsd.org X-Mailman-Version: 2.1.29 Precedence: list List-Id: SVN commit messages for all the branches of the ports tree List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Sat, 09 Mar 2019 18:39:08 -0000 Author: bdrewery Date: Sat Mar 9 18:39:07 2019 New Revision: 495191 URL: https://svnweb.freebsd.org/changeset/ports/495191 Log: MFH: r495190 Respect UID_FILES. Reported by: dvl Tested by: dvl Approved by: portmgr (implicit) Modified: branches/2019Q1/Mk/Scripts/check_leftovers.sh Directory Properties: branches/2019Q1/ (props changed) Modified: branches/2019Q1/Mk/Scripts/check_leftovers.sh ============================================================================== --- branches/2019Q1/Mk/Scripts/check_leftovers.sh Sat Mar 9 18:38:18 2019 (r495190) +++ branches/2019Q1/Mk/Scripts/check_leftovers.sh Sat Mar 9 18:39:07 2019 (r495191) @@ -45,7 +45,10 @@ fi if [ -z "${CCACHE_DIR}" ]; then CCACHE_DIR=$(make -C ${portdir} -VCCACHE_DIR) fi -homedirs=$(awk -F: -v users="$(make -C ${portdir} -V USERS|sed -e 's, ,|,g;/^$/d;s,^,^(,;s,$,)$,')" 'users && $1 ~ users {print $9}' ${PORTSDIR}/UIDs|sort -u|sed -e "s|/usr/local|${PREFIX}|"|tr "\n" " ") +if [ -z "${UID_FILES}" ]; then + UID_FILES=$(make -C ${portdir} -VUID_FILES) +fi +homedirs=$(awk -F: -v users="$(make -C ${portdir} -V USERS|sed -e 's, ,|,g;/^$/d;s,^,^(,;s,$,)$,')" 'users && $1 ~ users {print $9}' ${UID_FILES}|sort -u|sed -e "s|/usr/local|${PREFIX}|"|tr "\n" " ") plistsub_sed=$(mktemp -t plistsub_sed) trap "rm -f ${plistsub_sed}" EXIT 1 make -C ${portdir} -VPLIST_SUB_SED | /bin/sh ${PORTSDIR}/Mk/Scripts/plist_sub_sed_sort.sh ${plistsub_sed} From owner-svn-ports-branches@freebsd.org Sat Mar 9 20:37:02 2019 Return-Path: Delivered-To: svn-ports-branches@mailman.ysv.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mailman.ysv.freebsd.org (Postfix) with ESMTP id DA1BA1535FA7; Sat, 9 Mar 2019 20:37:01 +0000 (UTC) (envelope-from brnrd@FreeBSD.org) Received: from mxrelay.nyi.freebsd.org (mxrelay.nyi.freebsd.org [IPv6:2610:1c1:1:606c::19:3]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) server-signature RSA-PSS (4096 bits) client-signature RSA-PSS (4096 bits) client-digest SHA256) (Client CN "mxrelay.nyi.freebsd.org", Issuer "Let's Encrypt Authority X3" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id 7E10F7194A; Sat, 9 Mar 2019 20:37:01 +0000 (UTC) (envelope-from brnrd@FreeBSD.org) Received: from repo.freebsd.org (repo.freebsd.org [IPv6:2610:1c1:1:6068::e6a:0]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (Client did not present a certificate) by mxrelay.nyi.freebsd.org (Postfix) with ESMTPS id 72DC1188B0; Sat, 9 Mar 2019 20:37:01 +0000 (UTC) (envelope-from brnrd@FreeBSD.org) Received: from repo.freebsd.org ([127.0.1.37]) by repo.freebsd.org (8.15.2/8.15.2) with ESMTP id x29Kb127076474; Sat, 9 Mar 2019 20:37:01 GMT (envelope-from brnrd@FreeBSD.org) Received: (from brnrd@localhost) by repo.freebsd.org (8.15.2/8.15.2/Submit) id x29Kb0Mn076470; Sat, 9 Mar 2019 20:37:00 GMT (envelope-from brnrd@FreeBSD.org) Message-Id: <201903092037.x29Kb0Mn076470@repo.freebsd.org> X-Authentication-Warning: repo.freebsd.org: brnrd set sender to brnrd@FreeBSD.org using -f From: Bernard Spil Date: Sat, 9 Mar 2019 20:37:00 +0000 (UTC) To: ports-committers@freebsd.org, svn-ports-all@freebsd.org, svn-ports-branches@freebsd.org Subject: svn commit: r495199 - in branches/2019Q1/security/openssl111: . files X-SVN-Group: ports-branches X-SVN-Commit-Author: brnrd X-SVN-Commit-Paths: in branches/2019Q1/security/openssl111: . files X-SVN-Commit-Revision: 495199 X-SVN-Commit-Repository: ports MIME-Version: 1.0 Content-Type: text/plain; charset=UTF-8 Content-Transfer-Encoding: 8bit X-Rspamd-Queue-Id: 7E10F7194A X-Spamd-Bar: -- Authentication-Results: mx1.freebsd.org X-Spamd-Result: default: False [-2.95 / 15.00]; local_wl_from(0.00)[FreeBSD.org]; NEURAL_HAM_MEDIUM(-1.00)[-1.000,0]; NEURAL_HAM_SHORT(-0.95)[-0.953,0]; ASN(0.00)[asn:11403, ipnet:2610:1c1:1::/48, country:US]; NEURAL_HAM_LONG(-1.00)[-1.000,0] X-BeenThere: svn-ports-branches@freebsd.org X-Mailman-Version: 2.1.29 Precedence: list List-Id: SVN commit messages for all the branches of the ports tree List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Sat, 09 Mar 2019 20:37:02 -0000 Author: brnrd Date: Sat Mar 9 20:37:00 2019 New Revision: 495199 URL: https://svnweb.freebsd.org/changeset/ports/495199 Log: MFH: r494031 r494996 security/openssl111: Update to 1.1.1b security/openssl111: Security update for CVE-2019-1543 Security: e56f2f7c-410e-11e9-b95c-b499baebfeaf Approved by: ports-secteam (joneum) Added: branches/2019Q1/security/openssl111/files/patch-CVE-2019-1543 - copied unchanged from r494996, head/security/openssl111/files/patch-CVE-2019-1543 Modified: branches/2019Q1/security/openssl111/Makefile branches/2019Q1/security/openssl111/distinfo branches/2019Q1/security/openssl111/pkg-plist Directory Properties: branches/2019Q1/ (props changed) Modified: branches/2019Q1/security/openssl111/Makefile ============================================================================== --- branches/2019Q1/security/openssl111/Makefile Sat Mar 9 19:30:17 2019 (r495198) +++ branches/2019Q1/security/openssl111/Makefile Sat Mar 9 20:37:00 2019 (r495199) @@ -2,7 +2,8 @@ # $FreeBSD$ PORTNAME= openssl -PORTVERSION= 1.1.1a +PORTVERSION= 1.1.1b +PORTREVISION= 1 CATEGORIES= security devel MASTER_SITES= https://www.openssl.org/source/ \ ftp://ftp.cert.dfn.de/pub/tools/net/openssl/source/ @@ -29,7 +30,6 @@ USE_PERL5= build TEST_TARGET= test LDFLAGS_i386= -Wl,-znotext -#LDFLAGS= ${LDFLAGS_${ARCH}} MAKE_ARGS+= WHOLE_ARCHIVE_FLAG=--whole-archive CNF_LDFLAGS="${LDFLAGS}" MAKE_ENV+= LIBRPATH="${PREFIX}/lib" GREP_OPTIONS= Modified: branches/2019Q1/security/openssl111/distinfo ============================================================================== --- branches/2019Q1/security/openssl111/distinfo Sat Mar 9 19:30:17 2019 (r495198) +++ branches/2019Q1/security/openssl111/distinfo Sat Mar 9 20:37:00 2019 (r495199) @@ -1,3 +1,3 @@ -TIMESTAMP = 1542732730 -SHA256 (openssl-1.1.1a.tar.gz) = fc20130f8b7cbd2fb918b2f14e2f429e109c31ddd0fb38fc5d71d9ffed3f9f41 -SIZE (openssl-1.1.1a.tar.gz) = 8350547 +TIMESTAMP = 1551251313 +SHA256 (openssl-1.1.1b.tar.gz) = 5c557b023230413dfb0756f3137a13e6d726838ccd1430888ad15bfb2b43ea4b +SIZE (openssl-1.1.1b.tar.gz) = 8213737 Copied: branches/2019Q1/security/openssl111/files/patch-CVE-2019-1543 (from r494996, head/security/openssl111/files/patch-CVE-2019-1543) ============================================================================== --- /dev/null 00:00:00 1970 (empty, because file is newly added) +++ branches/2019Q1/security/openssl111/files/patch-CVE-2019-1543 Sat Mar 9 20:37:00 2019 (r495199, copy of r494996, head/security/openssl111/files/patch-CVE-2019-1543) @@ -0,0 +1,66 @@ +From f426625b6ae9a7831010750490a5f0ad689c5ba3 Mon Sep 17 00:00:00 2001 +From: Matt Caswell +Date: Tue, 5 Mar 2019 14:39:15 +0000 +Subject: [PATCH] Prevent over long nonces in ChaCha20-Poly1305 + +ChaCha20-Poly1305 is an AEAD cipher, and requires a unique nonce input for +every encryption operation. RFC 7539 specifies that the nonce value (IV) +should be 96 bits (12 bytes). OpenSSL allows a variable nonce length and +front pads the nonce with 0 bytes if it is less than 12 bytes. However it +also incorrectly allows a nonce to be set of up to 16 bytes. In this case +only the last 12 bytes are significant and any additional leading bytes are +ignored. + +It is a requirement of using this cipher that nonce values are unique. +Messages encrypted using a reused nonce value are susceptible to serious +confidentiality and integrity attacks. If an application changes the +default nonce length to be longer than 12 bytes and then makes a change to +the leading bytes of the nonce expecting the new value to be a new unique +nonce then such an application could inadvertently encrypt messages with a +reused nonce. + +Additionally the ignored bytes in a long nonce are not covered by the +integrity guarantee of this cipher. Any application that relies on the +integrity of these ignored leading bytes of a long nonce may be further +affected. + +Any OpenSSL internal use of this cipher, including in SSL/TLS, is safe +because no such use sets such a long nonce value. However user +applications that use this cipher directly and set a non-default nonce +length to be longer than 12 bytes may be vulnerable. + +CVE-2019-1543 + +Fixes #8345 + +Reviewed-by: Paul Dale +Reviewed-by: Richard Levitte +(Merged from https://github.com/openssl/openssl/pull/8406) + +(cherry picked from commit 2a3d0ee9d59156c48973592331404471aca886d6) +--- + crypto/evp/e_chacha20_poly1305.c | 4 +++- + 1 file changed, 3 insertions(+), 1 deletion(-) + +diff --git a/crypto/evp/e_chacha20_poly1305.c b/crypto/evp/e_chacha20_poly1305.c +index c1917bb86a6..d3e2c622a1b 100644 +--- crypto/evp/e_chacha20_poly1305.c.orig ++++ crypto/evp/e_chacha20_poly1305.c +@@ -30,6 +30,8 @@ typedef struct { + + #define data(ctx) ((EVP_CHACHA_KEY *)(ctx)->cipher_data) + ++#define CHACHA20_POLY1305_MAX_IVLEN 12 ++ + static int chacha_init_key(EVP_CIPHER_CTX *ctx, + const unsigned char user_key[CHACHA_KEY_SIZE], + const unsigned char iv[CHACHA_CTR_SIZE], int enc) +@@ -533,7 +535,7 @@ static int chacha20_poly1305_ctrl(EVP_CIPHER_CTX *ctx, int type, int arg, + return 1; + + case EVP_CTRL_AEAD_SET_IVLEN: +- if (arg <= 0 || arg > CHACHA_CTR_SIZE) ++ if (arg <= 0 || arg > CHACHA20_POLY1305_MAX_IVLEN) + return 0; + actx->nonce_len = arg; + return 1; Modified: branches/2019Q1/security/openssl111/pkg-plist ============================================================================== --- branches/2019Q1/security/openssl111/pkg-plist Sat Mar 9 19:30:17 2019 (r495198) +++ branches/2019Q1/security/openssl111/pkg-plist Sat Mar 9 20:37:00 2019 (r495199) @@ -2011,6 +2011,8 @@ man/man1/x509.1.gz %%MAN3%%man/man3/OPENSSL_INIT_free.3.gz %%MAN3%%man/man3/OPENSSL_INIT_new.3.gz %%MAN3%%man/man3/OPENSSL_INIT_set_config_appname.3.gz +%%MAN3%%man/man3/OPENSSL_INIT_set_config_file_flags.3.gz +%%MAN3%%man/man3/OPENSSL_INIT_set_config_filename.3.gz %%MAN3%%man/man3/OPENSSL_LH_COMPFUNC.3.gz %%MAN3%%man/man3/OPENSSL_LH_DOALL_FUNC.3.gz %%MAN3%%man/man3/OPENSSL_LH_HASHFUNC.3.gz From owner-svn-ports-branches@freebsd.org Sat Mar 9 22:49:13 2019 Return-Path: Delivered-To: svn-ports-branches@mailman.ysv.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mailman.ysv.freebsd.org (Postfix) with ESMTP id 3A516153B2A7; Sat, 9 Mar 2019 22:49:13 +0000 (UTC) (envelope-from sunpoet@FreeBSD.org) Received: from mxrelay.nyi.freebsd.org (mxrelay.nyi.freebsd.org [IPv6:2610:1c1:1:606c::19:3]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) server-signature RSA-PSS (4096 bits) client-signature RSA-PSS (4096 bits) client-digest SHA256) (Client CN "mxrelay.nyi.freebsd.org", Issuer "Let's Encrypt Authority X3" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id D3248776EA; Sat, 9 Mar 2019 22:49:12 +0000 (UTC) (envelope-from sunpoet@FreeBSD.org) Received: from repo.freebsd.org (repo.freebsd.org [IPv6:2610:1c1:1:6068::e6a:0]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (Client did not present a certificate) by mxrelay.nyi.freebsd.org (Postfix) with ESMTPS id C4F3319EA8; Sat, 9 Mar 2019 22:49:12 +0000 (UTC) (envelope-from sunpoet@FreeBSD.org) Received: from repo.freebsd.org ([127.0.1.37]) by repo.freebsd.org (8.15.2/8.15.2) with ESMTP id x29MnC0h045261; Sat, 9 Mar 2019 22:49:12 GMT (envelope-from sunpoet@FreeBSD.org) Received: (from sunpoet@localhost) by repo.freebsd.org (8.15.2/8.15.2/Submit) id x29MnCQm045260; Sat, 9 Mar 2019 22:49:12 GMT (envelope-from sunpoet@FreeBSD.org) Message-Id: <201903092249.x29MnCQm045260@repo.freebsd.org> X-Authentication-Warning: repo.freebsd.org: sunpoet set sender to sunpoet@FreeBSD.org using -f From: Sunpoet Po-Chuan Hsieh Date: Sat, 9 Mar 2019 22:49:12 +0000 (UTC) To: ports-committers@freebsd.org, svn-ports-all@freebsd.org, svn-ports-branches@freebsd.org Subject: svn commit: r495212 - branches/2019Q1/lang/ruby23 X-SVN-Group: ports-branches X-SVN-Commit-Author: sunpoet X-SVN-Commit-Paths: branches/2019Q1/lang/ruby23 X-SVN-Commit-Revision: 495212 X-SVN-Commit-Repository: ports MIME-Version: 1.0 Content-Type: text/plain; charset=UTF-8 Content-Transfer-Encoding: 8bit X-Rspamd-Queue-Id: D3248776EA X-Spamd-Bar: -- Authentication-Results: mx1.freebsd.org X-Spamd-Result: default: False [-2.96 / 15.00]; local_wl_from(0.00)[FreeBSD.org]; NEURAL_HAM_MEDIUM(-1.00)[-1.000,0]; NEURAL_HAM_SHORT(-0.96)[-0.961,0]; NEURAL_HAM_LONG(-1.00)[-1.000,0]; ASN(0.00)[asn:11403, ipnet:2610:1c1:1::/48, country:US] X-BeenThere: svn-ports-branches@freebsd.org X-Mailman-Version: 2.1.29 Precedence: list List-Id: SVN commit messages for all the branches of the ports tree List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Sat, 09 Mar 2019 22:49:13 -0000 Author: sunpoet Date: Sat Mar 9 22:49:12 2019 New Revision: 495212 URL: https://svnweb.freebsd.org/changeset/ports/495212 Log: MFH: r494442 Mark BROKEN on FreeBSD 12+ with base OpenSSL (1.1.1+) Reported by: pkg-fallout Approved by: ports-secteam (blanket) Modified: branches/2019Q1/lang/ruby23/Makefile Directory Properties: branches/2019Q1/ (props changed) Modified: branches/2019Q1/lang/ruby23/Makefile ============================================================================== --- branches/2019Q1/lang/ruby23/Makefile Sat Mar 9 22:46:55 2019 (r495211) +++ branches/2019Q1/lang/ruby23/Makefile Sat Mar 9 22:49:12 2019 (r495212) @@ -98,6 +98,10 @@ CONFIGURE_ARGS+=--disable-dtrace .endif .endif +.if ${OSVERSION} >= 1200085 && ${SSL_DEFAULT} == base +BROKEN= does not detect and buid the openssl*.rb bits +.endif + # keep in sync with all platforms where libunwind is available .if (${ARCH} == amd64 || ${ARCH} == i386) LIB_DEPENDS+= libunwind.so:devel/libunwind From owner-svn-ports-branches@freebsd.org Sat Mar 9 23:26:08 2019 Return-Path: Delivered-To: svn-ports-branches@mailman.ysv.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mailman.ysv.freebsd.org (Postfix) with ESMTP id AD820153CB76; Sat, 9 Mar 2019 23:26:08 +0000 (UTC) (envelope-from dvl@FreeBSD.org) Received: from mxrelay.nyi.freebsd.org (mxrelay.nyi.freebsd.org [IPv6:2610:1c1:1:606c::19:3]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) server-signature RSA-PSS (4096 bits) client-signature RSA-PSS (4096 bits) client-digest SHA256) (Client CN "mxrelay.nyi.freebsd.org", Issuer "Let's Encrypt Authority X3" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id 5437F8107A; Sat, 9 Mar 2019 23:26:08 +0000 (UTC) (envelope-from dvl@FreeBSD.org) Received: from repo.freebsd.org (repo.freebsd.org [IPv6:2610:1c1:1:6068::e6a:0]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (Client did not present a certificate) by mxrelay.nyi.freebsd.org (Postfix) with ESMTPS id 45F591A556; Sat, 9 Mar 2019 23:26:08 +0000 (UTC) (envelope-from dvl@FreeBSD.org) Received: from repo.freebsd.org ([127.0.1.37]) by repo.freebsd.org (8.15.2/8.15.2) with ESMTP id x29NQ8Fu066435; Sat, 9 Mar 2019 23:26:08 GMT (envelope-from dvl@FreeBSD.org) Received: (from dvl@localhost) by repo.freebsd.org (8.15.2/8.15.2/Submit) id x29NQ7sW066434; Sat, 9 Mar 2019 23:26:07 GMT (envelope-from dvl@FreeBSD.org) Message-Id: <201903092326.x29NQ7sW066434@repo.freebsd.org> X-Authentication-Warning: repo.freebsd.org: dvl set sender to dvl@FreeBSD.org using -f From: Dan Langille Date: Sat, 9 Mar 2019 23:26:07 +0000 (UTC) To: ports-committers@freebsd.org, svn-ports-all@freebsd.org, svn-ports-branches@freebsd.org Subject: svn commit: r495215 - in branches/2019Q1/net-mgmt/nagios-check_smartmon: . files X-SVN-Group: ports-branches X-SVN-Commit-Author: dvl X-SVN-Commit-Paths: in branches/2019Q1/net-mgmt/nagios-check_smartmon: . files X-SVN-Commit-Revision: 495215 X-SVN-Commit-Repository: ports MIME-Version: 1.0 Content-Type: text/plain; charset=UTF-8 Content-Transfer-Encoding: 8bit X-Rspamd-Queue-Id: 5437F8107A X-Spamd-Bar: -- Authentication-Results: mx1.freebsd.org X-Spamd-Result: default: False [-2.96 / 15.00]; local_wl_from(0.00)[FreeBSD.org]; NEURAL_HAM_MEDIUM(-1.00)[-1.000,0]; NEURAL_HAM_SHORT(-0.96)[-0.963,0]; ASN(0.00)[asn:11403, ipnet:2610:1c1:1::/48, country:US]; NEURAL_HAM_LONG(-1.00)[-1.000,0] X-BeenThere: svn-ports-branches@freebsd.org X-Mailman-Version: 2.1.29 Precedence: list List-Id: SVN commit messages for all the branches of the ports tree List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Sat, 09 Mar 2019 23:26:08 -0000 Author: dvl Date: Sat Mar 9 23:26:07 2019 New Revision: 495215 URL: https://svnweb.freebsd.org/changeset/ports/495215 Log: MFH: r495081 Catch up with smartctl changes while retaining old behaviour. PR: 236227 Approved by: Krzysztof (maintainer) Approved by: ports-secteam (miwi) Modified: branches/2019Q1/net-mgmt/nagios-check_smartmon/Makefile branches/2019Q1/net-mgmt/nagios-check_smartmon/files/patch-check_smartmon Directory Properties: branches/2019Q1/ (props changed) Modified: branches/2019Q1/net-mgmt/nagios-check_smartmon/Makefile ============================================================================== --- branches/2019Q1/net-mgmt/nagios-check_smartmon/Makefile Sat Mar 9 23:23:33 2019 (r495214) +++ branches/2019Q1/net-mgmt/nagios-check_smartmon/Makefile Sat Mar 9 23:26:07 2019 (r495215) @@ -3,7 +3,7 @@ PORTNAME= check_smartmon PORTVERSION= 20100318 -PORTREVISION= 3 +PORTREVISION= 4 CATEGORIES= net-mgmt MASTER_SITES= http://ftp.bsdserwis.com/pub/FreeBSD/ports/distfiles/ PKGNAMEPREFIX= nagios- Modified: branches/2019Q1/net-mgmt/nagios-check_smartmon/files/patch-check_smartmon ============================================================================== --- branches/2019Q1/net-mgmt/nagios-check_smartmon/files/patch-check_smartmon Sat Mar 9 23:23:33 2019 (r495214) +++ branches/2019Q1/net-mgmt/nagios-check_smartmon/files/patch-check_smartmon Sat Mar 9 23:26:07 2019 (r495215) @@ -1,6 +1,6 @@ ---- check_smartmon.orig 2019-02-01 04:28:13.000000000 +0000 -+++ check_smartmon 2019-02-04 22:27:35.297345000 +0000 -@@ -161,9 +161,12 @@ +--- check_smartmon.orig 2019-03-04 20:08:28 UTC ++++ check_smartmon +@@ -161,9 +161,12 @@ def parseOutput(healthMessage, temperatureMessage, dev lines = healthMessage.split("\n") getNext = 0 for line in lines: @@ -15,7 +15,7 @@ elif line == "=== START OF READ SMART DATA SECTION ===": getNext = 1 # fi -@@ -181,7 +184,7 @@ +@@ -181,7 +184,7 @@ def parseOutput(healthMessage, temperatureMessage, dev parts = line.split() if len(parts): # 194 is the temperature value id @@ -24,19 +24,55 @@ temperature = int(parts[9]) break # fi -@@ -225,6 +228,7 @@ +@@ -190,9 +193,11 @@ def parseOutput(healthMessage, temperatureMessage, dev + # if devType == ata + if devType == "scsi": +- stat_re = re.compile( r'SMART Health Status:' ) ++ vprint(3, "parseOutput: searching for 'SMART Health Status' section") ++ stat_re = re.compile( r'SMART Health Status:|SMART overall-health self-assessment test result:' ) + lines = healthMessage.split("\n") + for line in lines: ++ vprint(3, "parseOutput: line is: '%s'" % line) + if stat_re.search( line ): + parts = line.split() + healthStatus = parts[-1] +@@ -201,14 +206,20 @@ def parseOutput(healthMessage, temperatureMessage, dev + # done + + # get temperature from temperatureMessage +- stat_re = re.compile( r'Current Drive Temperature:' ) ++ temperature = 0 ++ vprint(3, "parseOutput: searching for temperature line section") ++ stat_re = re.compile( r'Current Drive Temperature:|Temperature_Celsius' ) + lines = temperatureMessage.split("\n") + for line in lines: ++ vprint(3, "parseOutput: line is: '%s'" % line) + if stat_re.search( line ): + parts = line.split() +- temperature = int(parts[-2]) ++ vprint(3, "parseOutput: we are very keen on this line: '%s'" % line) ++ temperature = int(parts[-3]) ++ vprint(3, "parseOutput: Is this the temperature? '%s'" % temperature) + break + # fi ++ + # done + + # if devType == scsi +@@ -225,6 +236,7 @@ def createReturnInfo(healthStatus, temperature, warnin + # this is absolutely critical! if healthStatus not in [ "PASSED", "OK" ]: + vprint(2, "Health status: %s" % healthStatus) return (2, "CRITICAL: device does not pass health status") # fi -@@ -287,6 +291,7 @@ +@@ -287,6 +299,7 @@ if __name__ == "__main__": # check device type, ATA is default vprint(2, "Get device type") devtype = options.devtype + vprint(2, "command line supplied device type is: %s" % devtype) if not devtype: - if device_re.search( device ): - devtype = "scsi" + devtype = "ATA" +