diff --git a/security/greenbone-security-assistant/Makefile b/security/greenbone-security-assistant/Makefile index 0e7a71360d10..4f316b755c20 100644 --- a/security/greenbone-security-assistant/Makefile +++ b/security/greenbone-security-assistant/Makefile @@ -1,64 +1,64 @@ PORTNAME= greenbone-security-assistant DISTVERSIONPREFIX= v -DISTVERSION= 21.4.0 +DISTVERSION= 21.4.1 CATEGORIES= security MASTER_SITES= LOCAL/acm/gsa/:yarn_cache DISTFILES= ${PORTNAME}-cache${EXTRACT_SUFX}:yarn_cache MAINTAINER= acm@FreeBSD.org COMMENT= Libraries module for the GVM solution LICENSE= AGPLv3+ BUILD_DEPENDS= node:www/node \ yarn:www/yarn LIB_DEPENDS= libgvm_base.so:security/gvm-libs \ libgnutls.so:security/gnutls \ libgcrypt.so:security/libgcrypt \ libgpg-error.so:security/libgpg-error \ libmicrohttpd.so:www/libmicrohttpd RUN_DEPENDS= doxygen>0:devel/doxygen \ ${PYTHON_PKGNAMEPREFIX}polib>=0:devel/py-polib@${PY_FLAVOR} USES= cmake gettext-runtime gnome pkgconfig python USE_GNOME= glib20 libxml2 USE_GITHUB= yes GH_ACCOUNT= greenbone GH_PROJECT= gsa CMAKE_ARGS+= -DINSTALLER_ARGS="--offline" USERS= gvm GROUPS= ${USERS} USE_RC_SUBR= gsad LDFLAGS+= -lm ETCDIR= ${PREFIX}/etc/gvm post-extract: @${MV} ${WRKSRC}/gsad/src/gsad_log_conf.cmake_in ${WRKSRC}/gsad/src/gsad_log.conf.sample post-patch: ${ECHO_CMD} 'yarn-offline-mirror "${WRKDIR}/yarn-offline-cache"' >> \ ${WRKSRC}/.yarnrc ${REINPLACE_CMD} -e 's|$${GVM_LOG_DIR}|/var/log/gvm|g' ${WRKSRC}/gsad/src/gsad_log.conf.sample post-install: @${MKDIR} ${STAGEDIR}/var/run/gvm @${MKDIR} ${STAGEDIR}${ETCDIR} @${INSTALL_DATA} ${WRKSRC}/gsad/src/gsad_log.conf.sample ${STAGEDIR}${ETCDIR} @${ECHO_CMD} "@sample etc/gvm/gsad_log.conf.sample" >> ${TMPPLIST} @${ECHO_CMD} "sbin/gsad" >> ${TMPPLIST} >> ${TMPPLIST} @${ECHO_CMD} "share/gvm/gsad/web/index.html" >> ${TMPPLIST} @${ECHO_CMD} "share/gvm/gsad/web/robots.txt" >> ${TMPPLIST} @cd ${WRKSRC}/gsa/build && \ ${FIND} -s img locales static -not -type d \ -exec ${ECHO_CMD} "share/gvm/gsad/web/{}" \; >> ${TMPPLIST} @${ECHO_CMD} "share/man/man8/gsad.8.gz" >> ${TMPPLIST} @${ECHO_CMD} "@dir(gvm,gvm,750) /var/run/gvm" >> ${TMPPLIST} .include diff --git a/security/greenbone-security-assistant/distinfo b/security/greenbone-security-assistant/distinfo index 2d0c9226c748..7fca019c78cc 100644 --- a/security/greenbone-security-assistant/distinfo +++ b/security/greenbone-security-assistant/distinfo @@ -1,5 +1,5 @@ -TIMESTAMP = 1623723470 -SHA256 (greenbone-security-assistant-cache.tar.gz) = 3984e5794dbdc46229ca5ef83828eca96d3a160a038d4e99f9af5f5529671d0a -SIZE (greenbone-security-assistant-cache.tar.gz) = 61902870 -SHA256 (greenbone-gsa-v21.4.0_GH0.tar.gz) = d135e00b8f909f6a781e6b4addd1fa646265582702e35c2f67c400d9342973c3 -SIZE (greenbone-gsa-v21.4.0_GH0.tar.gz) = 2629071 +TIMESTAMP = 1625787172 +SHA256 (greenbone-security-assistant-cache.tar.gz) = 998f02274f7104678ba260f7e42d8bc269cb4e79a668660bae5fd39e084f585b +SIZE (greenbone-security-assistant-cache.tar.gz) = 61976509 +SHA256 (greenbone-gsa-v21.4.1_GH0.tar.gz) = eae9220cdf2543b6dc3b089f194b70a26b7297fb37bcddcc699330421f952fb8 +SIZE (greenbone-gsa-v21.4.1_GH0.tar.gz) = 2638660 diff --git a/security/gvm-libs/Makefile b/security/gvm-libs/Makefile index c18d7e016e7f..9c996dafa27c 100644 --- a/security/gvm-libs/Makefile +++ b/security/gvm-libs/Makefile @@ -1,45 +1,45 @@ PORTNAME= gvm -DISTVERSION= 21.4.0 +DISTVERSION= 21.4.1 DISTVERSIONPREFIX= v CATEGORIES= security PKGNAMESUFFIX= -libs MAINTAINER= acm@FreeBSD.org COMMENT= libraries module for the GVM solution LICENSE= GPLv2+ BUILD_DEPENDS= doxygen>0:devel/doxygen LIB_DEPENDS= libassuan.so:security/libassuan \ libgpgme.so:security/gpgme \ libgpg-error.so:security/libgpg-error \ libgnutls.so:security/gnutls \ libuuid.so:misc/e2fsprogs-libuuid \ libssh.so:security/libssh \ libhiredis.so:databases/hiredis \ libnet.so:net/libnet \ libgcrypt.so:security/libgcrypt RUN_DEPENDS= doxygen>0:devel/doxygen USE_GITHUB= yes GH_ACCOUNT= greenbone GH_PROJECT= ${PORTNAME}${PKGNAMESUFFIX} USES= cmake gnome pkgconfig USE_GNOME= glib20 libxml2 USE_LDCONFIG= yes OPTIONS_DEFINE= LDAP RADIUS LDAP_CMAKE_ON= -DBUILD_WITH_LDAP=1 LDAP_CMAKE_OFF= -DBUILD_WITH_LDAP=0 LDAP_USE= OPENLDAP=yes RADIUS_CMAKE_ON=-DBUILD_WITH_RADIUS=1 RADIUS_CMAKE_OFF=-DBUILD_WITH_RADIUS=0 RADIUS_LIB_DEPENDS= libfreeradius-client.so:net/freeradius-client post-patch: @${REINPLACE_CMD} -e 's|2.25.0|1.45.6|g' ${WRKSRC}/util/libgvm_util.pc.in @${REINPLACE_CMD} -e 's|uuid>=2.25.0|uuid>=1.45.6|g' ${WRKSRC}/util/CMakeLists.txt .include diff --git a/security/gvm-libs/distinfo b/security/gvm-libs/distinfo index 653641e4270b..a54a69ecbcf2 100644 --- a/security/gvm-libs/distinfo +++ b/security/gvm-libs/distinfo @@ -1,3 +1,3 @@ -TIMESTAMP = 1623714221 -SHA256 (greenbone-gvm-libs-v21.4.0_GH0.tar.gz) = 2738e3c66ca17f7e5420d05fc047df082dd89c5aa426740899ab079544a90ccc -SIZE (greenbone-gvm-libs-v21.4.0_GH0.tar.gz) = 289513 +TIMESTAMP = 1624923931 +SHA256 (greenbone-gvm-libs-v21.4.1_GH0.tar.gz) = e646d5ca38742c1a98438cea65c8fa22b12f9cfd1754559ba5891658fbf1f466 +SIZE (greenbone-gvm-libs-v21.4.1_GH0.tar.gz) = 295135 diff --git a/security/gvm-libs/files/patch-util_passwordbasedauthentication.c b/security/gvm-libs/files/patch-util_passwordbasedauthentication.c new file mode 100644 index 000000000000..7f58b15edbae --- /dev/null +++ b/security/gvm-libs/files/patch-util_passwordbasedauthentication.c @@ -0,0 +1,14 @@ +--- util/passwordbasedauthentication.c 2021-07-08 17:07:24.145438000 -0500 ++++ util/passwordbasedauthentication.c 2021-07-08 17:08:24.809605000 -0500 +@@ -26,7 +26,11 @@ + // UFC_crypt defines crypt_r when only when __USE_GNU is set + // this shouldn't affect other implementations + #define __USE_GNU ++#if defined(__FreeBSD__) ++#include ++#else + #include ++#endif + // INVALID_HASH is used on verify when the given hash is a NULL pointer. + // This is done to not directly jump to exit with a INVALID_HASH result + // but rather keep calculating to make it a little bit harder to guess diff --git a/security/gvm-libs/pkg-plist b/security/gvm-libs/pkg-plist index ff47c7aa6159..bf6c7aa0b0e6 100644 --- a/security/gvm-libs/pkg-plist +++ b/security/gvm-libs/pkg-plist @@ -1,58 +1,59 @@ include/gvm/base/array.h include/gvm/base/credentials.h include/gvm/base/cvss.h include/gvm/base/drop_privileges.h include/gvm/base/hosts.h include/gvm/base/logging.h include/gvm/base/networking.h include/gvm/base/nvti.h include/gvm/base/pidfile.h include/gvm/base/prefs.h include/gvm/base/proctitle.h include/gvm/base/pwpolicy.h include/gvm/base/settings.h include/gvm/base/strings.h include/gvm/base/version.h include/gvm/boreas/alivedetection.h include/gvm/boreas/arp.h include/gvm/boreas/boreas_error.h include/gvm/boreas/boreas_io.h include/gvm/boreas/cli.h include/gvm/boreas/ping.h include/gvm/boreas/sniffer.h include/gvm/boreas/util.h include/gvm/gmp/gmp.h include/gvm/osp/osp.h include/gvm/util/authutils.h include/gvm/util/compressutils.h include/gvm/util/fileutils.h include/gvm/util/gpgmeutils.h include/gvm/util/kb.h include/gvm/util/ldaputils.h include/gvm/util/nvticache.h +include/gvm/util/passwordbasedauthentication.h include/gvm/util/radiusutils.h include/gvm/util/serverutils.h include/gvm/util/sshutils.h include/gvm/util/uuidutils.h include/gvm/util/xmlutils.h lib/libgvm_base.so lib/libgvm_base.so.21 -lib/libgvm_base.so.21.4.0 +lib/libgvm_base.so.21.4.1 lib/libgvm_boreas.so lib/libgvm_boreas.so.21 -lib/libgvm_boreas.so.21.4.0 +lib/libgvm_boreas.so.21.4.1 lib/libgvm_gmp.so lib/libgvm_gmp.so.21 -lib/libgvm_gmp.so.21.4.0 +lib/libgvm_gmp.so.21.4.1 lib/libgvm_osp.so lib/libgvm_osp.so.21 -lib/libgvm_osp.so.21.4.0 +lib/libgvm_osp.so.21.4.1 lib/libgvm_util.so lib/libgvm_util.so.21 -lib/libgvm_util.so.21.4.0 +lib/libgvm_util.so.21.4.1 libdata/pkgconfig/libgvm_base.pc libdata/pkgconfig/libgvm_boreas.pc libdata/pkgconfig/libgvm_gmp.pc libdata/pkgconfig/libgvm_osp.pc libdata/pkgconfig/libgvm_util.pc @dir /var/run/gvm diff --git a/security/gvm/Makefile b/security/gvm/Makefile index 5bcec70943b8..76ace076628a 100644 --- a/security/gvm/Makefile +++ b/security/gvm/Makefile @@ -1,36 +1,36 @@ PORTNAME= gvm -PORTVERSION= 21.4.0 +PORTVERSION= 21.4.1 CATEGORIES= security MAINTAINER= acm@FreeBSD.org COMMENT= Greenbone vulnerability management (metaport) USES= metaport python:3.6+ # Install GVM libraries RUN_DEPENDS+= ${LOCALBASE}/lib/libgvm_base.so:security/gvm-libs # Install GVM Manager RUN_DEPENDS+= ${LOCALBASE}/sbin/gvmd:security/gvmd # Install Scanner wrapper for OSP RUN_DEPENDS+= ${LOCALBASE}/bin/ospd-openvas:security/py-ospd-openvas@${PY_FLAVOR} # Install OpenVAS Scanner RUN_DEPENDS+= ${LOCALBASE}/sbin/openvas:security/openvas # Install GVM Web Interface RUN_DEPENDS+= ${LOCALBASE}/sbin/gsad:security/greenbone-security-assistant SUB_FILES= pkg-message OPTIONS_DEFINE= PYTHON-GVM GVM-TOOLS OPTIONS_DEFAULT= PYTHON-GVM GVM-TOOLS PYTHON-GVM_DESC= Install GVM python API library GVM-TOOLS_DESC= Install GVM tools PYTHON-GVM_RUN_DEPENDS= ${PYTHON_PKGNAMEPREFIX}python-gvm>=0:security/py-python-gvm@${PY_FLAVOR} GVM-TOOLS_RUN_DEPENDS= gvm-cli:security/py-gvm-tools@${PY_FLAVOR} .include diff --git a/security/gvmd/Makefile b/security/gvmd/Makefile index 8e9888821059..c4ea58ca4c1b 100644 --- a/security/gvmd/Makefile +++ b/security/gvmd/Makefile @@ -1,54 +1,54 @@ PORTNAME= gvmd -DISTVERSION= 21.4.0 +DISTVERSION= 21.4.2 DISTVERSIONPREFIX= v CATEGORIES= security MAINTAINER= acm@FreeBSD.org COMMENT= Greenbone Vulnerability Manager central management service LICENSE= AGPLv3+ BUILD_DEPENDS= doxygen>0:devel/doxygen LIB_DEPENDS= libgvm_base.so:security/gvm-libs \ libgnutls.so:security/gnutls \ libgpgme.so:security/gpgme \ libical.so:devel/libical RUN_DEPENDS= ${PYTHON_PKGNAMEPREFIX}lxml>0:devel/py-lxml@${PY_FLAVOR} \ doxygen>0:devel/doxygen \ p5-XML-Twig>=0:textproc/p5-XML-Twig \ snmpget:net-mgmt/net-snmp \ rsync:net/rsync \ wget:ftp/wget \ gpg:security/gnupg \ xml:textproc/xmlstarlet \ sshpass:security/sshpass \ socat:net/socat \ zip:archivers/zip USE_GITHUB= yes GH_ACCOUNT= greenbone USES= cmake gnome pkgconfig pgsql python samba:run shebangfix USE_GNOME= glib20 libxslt:build USE_LDCONFIG= yes USERS= gvm GROUPS= ${USERS} USE_RC_SUBR= gvmd SHEBANG_FILES= tools/gvm-lsc-rpm-creator \ tools/gvm-lsc-deb-creator \ src/alert_methods/TippingPoint/report-convert.py \ src/alert_methods/SCP/alert \ src/alert_methods/SMB/alert post-patch: ${REINPLACE_CMD} -e 's|%%LOCALBASE%%|${LOCALBASE}|g' ${WRKSRC}/src/manage_sql.c post-install: @${MKDIR} ${STAGEDIR}/var/lib/gvm/gvmd/gnupg @${MKDIR} ${STAGEDIR}/var/log/gvm @${MKDIR} ${STAGEDIR}/var/run/gvm .include diff --git a/security/gvmd/distinfo b/security/gvmd/distinfo index f5f1384ae619..eeaf63875b1b 100644 --- a/security/gvmd/distinfo +++ b/security/gvmd/distinfo @@ -1,3 +1,3 @@ -TIMESTAMP = 1623716907 -SHA256 (greenbone-gvmd-v21.4.0_GH0.tar.gz) = 60e433761fb35b1a1be9a180af2ab481795dcba1fbc52de3cc2aac986a5df552 -SIZE (greenbone-gvmd-v21.4.0_GH0.tar.gz) = 1014802 +TIMESTAMP = 1625766249 +SHA256 (greenbone-gvmd-v21.4.2_GH0.tar.gz) = 14a8d62752a5a8171d72f2ad04b0256a1436a654e1965e76004c60b2870d988c +SIZE (greenbone-gvmd-v21.4.2_GH0.tar.gz) = 1020668 diff --git a/security/gvmd/files/patch-src_manage_migrators.c b/security/gvmd/files/patch-src_manage_migrators.c deleted file mode 100644 index 65ed147964c8..000000000000 --- a/security/gvmd/files/patch-src_manage_migrators.c +++ /dev/null @@ -1,27 +0,0 @@ ---- src/manage_migrators.c 2021-06-15 13:01:15.511923000 -0500 -+++ src/manage_migrators.c 2021-06-15 13:04:16.836317000 -0500 -@@ -2627,10 +2627,20 @@ - - sql ("ALTER TABLE results_trash DROP COLUMN IF EXISTS score;"); - -- /* Change the vt_severities table to a CVSS score */ -- sql ("ALTER TABLE vt_severities ALTER COLUMN score" -- " SET DATA TYPE double precision;"); -- sql ("UPDATE vt_severities SET score = round((score / 10.0)::numeric, 1);"); -+ /* Change the vt_severities table to use a CVSS score -+ * if it already exists (migrating from a 21.04 development version) */ -+ if (sql_int ("SELECT EXISTS (SELECT * FROM information_schema.tables" -+ " WHERE table_catalog = '%s'" -+ " AND table_schema = 'public'" -+ " AND table_name = 'vt_severities')" -+ " ::integer;", -+ sql_database ())) -+ { -+ sql ("ALTER TABLE vt_severities ALTER COLUMN score" -+ " SET DATA TYPE double precision;"); -+ sql ("UPDATE vt_severities" -+ " SET score = round((score / 10.0)::numeric, 1);"); -+ } - - /* Set the database version to 242. */ - diff --git a/security/gvmd/pkg-plist b/security/gvmd/pkg-plist index 472a2c4e553e..42a5134437bc 100644 --- a/security/gvmd/pkg-plist +++ b/security/gvmd/pkg-plist @@ -1,57 +1,57 @@ bin/gvm-manage-certs @sample etc/gvm/gvmd_log.conf.sample @sample etc/gvm/pwpolicy.conf.sample lib/libgvm-pg-server.so lib/libgvm-pg-server.so.21 -lib/libgvm-pg-server.so.21.4.0 +lib/libgvm-pg-server.so.21.4.2 sbin/greenbone-certdata-sync sbin/greenbone-feed-sync sbin/greenbone-scapdata-sync sbin/gvmd share/doc/gvm/example-gvm-manage-certs.conf share/doc/gvm/html/gmp.html share/gvm/cert/cert_bund_getbyname.xsl share/gvm/cert/dfn_cert_getbyname.xsl share/gvm/gvm-lsc-deb-creator share/gvm/gvm-lsc-exe-creator share/gvm/gvm-lsc-rpm-creator share/gvm/gvmd/global_alert_methods/159f79a5-fce8-4ec5-aa49-7d17a77739a3/alert share/gvm/gvmd/global_alert_methods/2db07698-ec49-11e5-bcff-28d24461215b/alert share/gvm/gvmd/global_alert_methods/4a398d42-87c0-11e5-a1c0-28d24461215b/alert share/gvm/gvmd/global_alert_methods/5b39c481-9137-4876-b734-263849dd96ce/alert share/gvm/gvmd/global_alert_methods/5b39c481-9137-4876-b734-263849dd96ce/report-convert.py share/gvm/gvmd/global_alert_methods/9d435134-15d3-11e6-bf5c-28d24461215b/alert share/gvm/gvmd/global_alert_methods/c427a688-b653-40ab-a9d0-d6ba842a9d63/alert share/gvm/gvmd/global_alert_methods/cd1f5a34-6bdc-11e0-9827-002264764cea/alert share/gvm/gvmd/global_alert_methods/f9d97653-f89b-41af-9ba1-0f6ee00e9c1a/alert share/gvm/gvmd/global_schema_formats/02052818-dab6-11df-9be4-002264764cea/HTML.xsl share/gvm/gvmd/global_schema_formats/02052818-dab6-11df-9be4-002264764cea/generate share/gvm/gvmd/global_schema_formats/02052818-dab6-11df-9be4-002264764cea/rnc.xsl share/gvm/gvmd/global_schema_formats/18e826fc-dab6-11df-b913-002264764cea/GMP.xml share/gvm/gvmd/global_schema_formats/18e826fc-dab6-11df-b913-002264764cea/generate share/gvm/gvmd/global_schema_formats/787a4a18-dabc-11df-9486-002264764cea/RNC.xsl share/gvm/gvmd/global_schema_formats/787a4a18-dabc-11df-9486-002264764cea/generate share/gvm/gvmd/global_schema_formats/787a4a18-dabc-11df-9486-002264764cea/rnc.xsl share/gvm/gvmd/global_schema_formats/d6cf255e-947c-11e1-829a-406186ea4fc5/GMP.xsl share/gvm/gvmd/global_schema_formats/d6cf255e-947c-11e1-829a-406186ea4fc5/generate share/gvm/gvmd/template.nsis share/gvm/gvmd/wizards/delete_task_deep.xml share/gvm/gvmd/wizards/get_tasks_deep.xml share/gvm/gvmd/wizards/modify_task.xml share/gvm/gvmd/wizards/quick_auth_scan.xml share/gvm/gvmd/wizards/quick_first_scan.xml share/gvm/gvmd/wizards/quick_task.xml share/gvm/gvmd/wizards/reset_task.xml share/gvm/scap/cpe_getbyname.xsl share/gvm/scap/cve_getbyname.xsl share/gvm/scap/ovaldef_getbyname.xsl share/man/man1/gvm-manage-certs.1.gz share/man/man8/greenbone-certdata-sync.8.gz share/man/man8/greenbone-scapdata-sync.8.gz share/man/man8/gvmd.8.gz @dir(gvm,gvm,750) /var/lib/gvm/gvmd/gnupg @dir(gvm,gvm,750) /var/lib/gvm/gvmd @dir(gvm,gvm,750) /var/lib/gvm @dir(gvm,gvm,750) /var/run/gvm @dir(gvm,gvm,750) /var/log/gvm @dir /var/lib diff --git a/security/openvas/Makefile b/security/openvas/Makefile index 6189a864338d..51911172d7d1 100644 --- a/security/openvas/Makefile +++ b/security/openvas/Makefile @@ -1,37 +1,37 @@ PORTNAME= openvas -DISTVERSION= 21.4.0 +DISTVERSION= 21.4.1 DISTVERSIONPREFIX= v CATEGORIES= security MAINTAINER= acm@FreeBSD.org COMMENT= Open vulnerability assessment scanner LICENSE= GPLv2+ BUILD_DEPENDS= flex:textproc/flex LIB_DEPENDS= libgvm_base.so:security/gvm-libs \ libgcrypt.so:security/libgcrypt \ libpcap.so.1:net/libpcap \ libksba.so:security/libksba \ libgpgme.so:security/gpgme \ libssh.so:security/libssh \ libgnutls.so:security/gnutls \ libnetsnmp.so:net-mgmt/net-snmp RUN_DEPENDS= redis-server:databases/redis \ snmpget:net-mgmt/net-snmp \ rsync:net/rsync \ ${PYTHON_PKGNAMEPREFIX}impacket>=0:net/py-impacket@${PY_FLAVOR} USE_GITHUB= yes GH_ACCOUNT= greenbone GH_PROJECT= ${PORTNAME}-scanner USES= bison cmake gnome pkgconfig python:3.5+ USE_GNOME= glib20 USERS= gvm GROUPS= ${USERS} post-install: @${MKDIR} ${STAGEDIR}/var/run/ospd .include diff --git a/security/openvas/distinfo b/security/openvas/distinfo index fbb754c14b00..1f615e0cbc0b 100644 --- a/security/openvas/distinfo +++ b/security/openvas/distinfo @@ -1,3 +1,3 @@ -TIMESTAMP = 1623718693 -SHA256 (greenbone-openvas-scanner-v21.4.0_GH0.tar.gz) = 75ed559848d8dda20202d884e7695d6f3aa52333eae402e2236a8208666d8fb7 -SIZE (greenbone-openvas-scanner-v21.4.0_GH0.tar.gz) = 446945 +TIMESTAMP = 1624923901 +SHA256 (greenbone-openvas-scanner-v21.4.1_GH0.tar.gz) = 403e340d163313b613e4a263b58b76d0b88ba98afd3789ea880fe20072400644 +SIZE (greenbone-openvas-scanner-v21.4.1_GH0.tar.gz) = 450892 diff --git a/security/openvas/pkg-plist b/security/openvas/pkg-plist index b573b6dcac41..0fd2ed33bcab 100644 --- a/security/openvas/pkg-plist +++ b/security/openvas/pkg-plist @@ -1,23 +1,23 @@ bin/greenbone-nvt-sync bin/openvas-nasl bin/openvas-nasl-lint @sample %%ETCDIR%%/openvas_log.conf.sample lib/libopenvas_misc.so lib/libopenvas_misc.so.21 -lib/libopenvas_misc.so.21.4.0 +lib/libopenvas_misc.so.21.4.1 lib/libopenvas_nasl.so lib/libopenvas_nasl.so.21 -lib/libopenvas_nasl.so.21.4.0 +lib/libopenvas_nasl.so.21.4.1 sbin/openvas share/man/man1/openvas-nasl-lint.1.gz share/man/man1/openvas-nasl.1.gz share/man/man8/greenbone-nvt-sync.8.gz share/man/man8/openvas.8.gz @dir %%ETCDIR%%/gnupg @dir %%DATADIR%% @dir /var/lib @dir(gvm,gvm,750) /var/lib/openvas/gnupg @dir(gvm,gvm,750) /var/lib/openvas/plugins @dir(gvm,gvm,750) /var/lib/openvas @dir(gvm,gvm,750) /var/log/gvm @dir(gvm,gvm,750) /var/run/ospd diff --git a/security/py-gvm-tools/Makefile b/security/py-gvm-tools/Makefile index 7948a79f0de9..6ea7ff8222b5 100644 --- a/security/py-gvm-tools/Makefile +++ b/security/py-gvm-tools/Makefile @@ -1,19 +1,19 @@ PORTNAME= gvm-tools -DISTVERSION= 21.6.0 +DISTVERSION= 21.6.1 CATEGORIES= security python MASTER_SITES= CHEESESHOP PKGNAMEPREFIX= ${PYTHON_PKGNAMEPREFIX} MAINTAINER= acm@FreeBSD.org COMMENT= The Greenbone Vulnerability Management Tools LICENSE= GPLv3+ RUN_DEPENDS= ${PYTHON_PKGNAMEPREFIX}python-gvm>=0:security/py-python-gvm@${PY_FLAVOR} USES= python:3.7+ USE_PYTHON= autoplist distutils NO_ARCH= yes .include diff --git a/security/py-gvm-tools/distinfo b/security/py-gvm-tools/distinfo index ae174ea77ac0..af58408d601e 100644 --- a/security/py-gvm-tools/distinfo +++ b/security/py-gvm-tools/distinfo @@ -1,3 +1,3 @@ -TIMESTAMP = 1623730192 -SHA256 (gvm-tools-21.6.0.tar.gz) = 8eaa1343d2ea24115cfc09f0b284aa8a809e0f5d87c614ba22ce8570d6c19468 -SIZE (gvm-tools-21.6.0.tar.gz) = 99903 +TIMESTAMP = 1624924783 +SHA256 (gvm-tools-21.6.1.tar.gz) = 4e11982752a5830bea1e78e272a481f26a50e8d51d35981f8f500f6b3264e767 +SIZE (gvm-tools-21.6.1.tar.gz) = 100084 diff --git a/security/py-ospd-openvas/Makefile b/security/py-ospd-openvas/Makefile index 091657b29555..0cf42cb6f9e5 100644 --- a/security/py-ospd-openvas/Makefile +++ b/security/py-ospd-openvas/Makefile @@ -1,34 +1,39 @@ PORTNAME= ospd-openvas -DISTVERSION= 21.4.0 +DISTVERSION= 21.4.1 +DISTVERSIONPREFIX= v CATEGORIES= security python -MASTER_SITES= CHEESESHOP +#MASTER_SITES= CHEESESHOP PKGNAMEPREFIX= ${PYTHON_PKGNAMEPREFIX} MAINTAINER= acm@FreeBSD.org COMMENT= Scanner wrapper for OSP (Open Scanner Protocol) LICENSE= GPLv2+ LICENSE_FILE= ${WRKSRC}/COPYING RUN_DEPENDS= ${PYTHON_PKGNAMEPREFIX}ospd>=0:security/py-ospd@${PY_FLAVOR} \ ${PYTHON_PKGNAMEPREFIX}redis>=0:databases/py-redis@${PY_FLAVOR} \ ${PYTHON_PKGNAMEPREFIX}psutil>=0:sysutils/py-psutil@${PY_FLAVOR} \ ${PYTHON_PKGNAMEPREFIX}packaging>=0:devel/py-packaging@${PY_FLAVOR} \ ${PYTHON_PKGNAMEPREFIX}defusedxml>=0:devel/py-defusedxml@${PY_FLAVOR} \ openvas:security/openvas +USE_GITHUB= yes +GH_ACCOUNT= greenbone +GH_PROJECT= ${PORTNAME} + USES= python:3.6+ USE_PYTHON= distutils NO_ARCH= yes USERS= gvm GROUPS= ${USERS} USE_RC_SUBR= ${PORTNAME:S/-/_/} SUB_LIST= PYTHON_CMD=${PYTHON_CMD} post-install: @${MKDIR} ${STAGEDIR}/var/run/ospd .include diff --git a/security/py-ospd-openvas/distinfo b/security/py-ospd-openvas/distinfo index 3f852e6d3eeb..d83735dab30c 100644 --- a/security/py-ospd-openvas/distinfo +++ b/security/py-ospd-openvas/distinfo @@ -1,3 +1,3 @@ -TIMESTAMP = 1623717986 -SHA256 (ospd-openvas-21.4.0.tar.gz) = cb3f711d557fde991b1b5a5648a1289b6fcd2ad32456af9028ed0992d49c2c1b -SIZE (ospd-openvas-21.4.0.tar.gz) = 86530 +TIMESTAMP = 1624924612 +SHA256 (greenbone-ospd-openvas-v21.4.1_GH0.tar.gz) = 6af9d4de0460aa463f7c59c1de41b2d63ba8a5553453b035bc9130b4b4da27f6 +SIZE (greenbone-ospd-openvas-v21.4.1_GH0.tar.gz) = 90601 diff --git a/security/py-ospd-openvas/files/patch-setup.py b/security/py-ospd-openvas/files/patch-setup.py deleted file mode 100644 index d05ccd1d7ed4..000000000000 --- a/security/py-ospd-openvas/files/patch-setup.py +++ /dev/null @@ -1,18 +0,0 @@ ---- setup.py.orig 2021-01-02 04:58:38.335383000 -0500 -+++ setup.py 2021-01-02 04:58:58.712756000 -0500 -@@ -2,13 +2,13 @@ - from setuptools import setup - - packages = \ --['ospd_openvas', 'tests'] -+['ospd_openvas'] - - package_data = \ - {'': ['*']} - - modules = \ --['ospd-openvas', 'ospd', 'CHANGELOG', 'COPYING', 'poetry', 'setup', 'MANIFEST'] -+['ospd-openvas', 'ospd'] - install_requires = \ - ['ospd>=20.8,<21.0', - 'packaging>=20.4,<21.0', diff --git a/security/py-ospd/Makefile b/security/py-ospd/Makefile index cfe854fca14e..bcd9d7d772da 100644 --- a/security/py-ospd/Makefile +++ b/security/py-ospd/Makefile @@ -1,24 +1,24 @@ PORTNAME= ospd -DISTVERSION= 21.4.0 +DISTVERSION= 21.4.1 CATEGORIES= security net python MASTER_SITES= CHEESESHOP PKGNAMEPREFIX= ${PYTHON_PKGNAMEPREFIX} MAINTAINER= acm@FreeBSD.org COMMENT= Base for scanner wrappers for OSP (Open Scanner Protocol) LICENSE= GPLv2+ LICENSE_FILE= ${WRKSRC}/COPYING RUN_DEPENDS= ${PYTHON_PKGNAMEPREFIX}defusedxml>0:devel/py-defusedxml@${PY_FLAVOR} \ ${PYTHON_PKGNAMEPREFIX}deprecated>0:devel/py-deprecated@${PY_FLAVOR} \ ${PYTHON_PKGNAMEPREFIX}lxml>0:devel/py-lxml@${PY_FLAVOR} \ ${PYTHON_PKGNAMEPREFIX}paramiko>0:security/py-paramiko@${PY_FLAVOR} \ ${PYTHON_PKGNAMEPREFIX}psutil>0:sysutils/py-psutil@${PY_FLAVOR} USES= python:3.6+ USE_PYTHON= distutils autoplist NO_ARCH= yes .include diff --git a/security/py-ospd/distinfo b/security/py-ospd/distinfo index f69098085077..d9f8add9b591 100644 --- a/security/py-ospd/distinfo +++ b/security/py-ospd/distinfo @@ -1,3 +1,3 @@ -TIMESTAMP = 1623730136 -SHA256 (ospd-21.4.0.tar.gz) = 38eee96e95dcd8b509ed54d7ddeb121bc8bf6cecf84aabb466ca22f9c2d6eb55 -SIZE (ospd-21.4.0.tar.gz) = 98753 +TIMESTAMP = 1624924217 +SHA256 (ospd-21.4.1.tar.gz) = ece48bf03ea39a945a94077a229b367297c1f6310e790337fb7d1d0005c893d4 +SIZE (ospd-21.4.1.tar.gz) = 100036 diff --git a/security/py-python-gvm/Makefile b/security/py-python-gvm/Makefile index b62e8bd56f09..25d30206af91 100644 --- a/security/py-python-gvm/Makefile +++ b/security/py-python-gvm/Makefile @@ -1,17 +1,17 @@ PORTNAME= python-gvm -DISTVERSION= 21.5.2 +DISTVERSION= 21.6.0 CATEGORIES= security python MASTER_SITES= CHEESESHOP PKGNAMEPREFIX= ${PYTHON_PKGNAMEPREFIX} MAINTAINER= acm@FreeBSD.org COMMENT= The Greenbone Vulnerability Management Python API library LICENSE= GPLv3+ USES= python:3.7+ USE_PYTHON= autoplist distutils NO_ARCH= yes .include diff --git a/security/py-python-gvm/distinfo b/security/py-python-gvm/distinfo index 8ea1067cd05c..256a6b86287e 100644 --- a/security/py-python-gvm/distinfo +++ b/security/py-python-gvm/distinfo @@ -1,3 +1,3 @@ -TIMESTAMP = 1623730251 -SHA256 (python-gvm-21.5.2.tar.gz) = 69f313d780dcaef321ef53a47df1fedaf525811531310d373de68acbc024636f -SIZE (python-gvm-21.5.2.tar.gz) = 148933 +TIMESTAMP = 1624924083 +SHA256 (python-gvm-21.6.0.tar.gz) = 667c2a6037a3eea3477a5d1b6ba036ee34d649fcefe4f221415caef923640c5c +SIZE (python-gvm-21.6.0.tar.gz) = 148870