From nobody Wed Jan 26 16:33:32 2022 X-Original-To: dev-commits-ports-all@mlmmj.nyi.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mlmmj.nyi.freebsd.org (Postfix) with ESMTP id 6956B196BAAD; Wed, 26 Jan 2022 16:33:47 +0000 (UTC) (envelope-from ashish@FreeBSD.ORG) Received: from smtp.freebsd.org (smtp.freebsd.org [IPv6:2610:1c1:1:606c::24b:4]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256 client-signature RSA-PSS (4096 bits) client-digest SHA256) (Client CN "smtp.freebsd.org", Issuer "R3" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id 4JkTn72Sz9z3qj5; Wed, 26 Jan 2022 16:33:47 +0000 (UTC) (envelope-from ashish@FreeBSD.ORG) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1643214827; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:cc:mime-version:mime-version:content-type:content-type: in-reply-to:in-reply-to:references:references; bh=Hi8XPJvuyEkYTGF4xsnsRh1is0DEqPqWH4ZhBMuz/Wc=; b=UvGsrKMOfiPHb9/BNi24h44FTNNT4kkhN1OD9bUPlJzb+yMryDIGwSDqMDYybnShuMK0r/ SXkld1CkU42r5PTfisrulJCVD5XdfMRZ4oXzTm7hfqDnB5LiNlBB3uT4v7/mI43LTK2vpk Q/Tr8E94p5bX1SVnUjcDDoR1jOek+/TEeL4ZBu2AargUbfULBorFt/BRKHExLBo3voRzQX xrgWlHJ2q7L/ClNJBV8OqJ6VY/gAp2k6Yr+B+L7kx2nZOIEGB+wxpJqpJEMaRp4QsuVwLV h4Q7UH0f/zliYnK7Pz4DPNYojBdHR8iQIjMy7LSTm4aCPIaBk3jjTXeBZLiD1A== Received: from chateau.d.if (unknown [182.68.170.208]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (Client did not present a certificate) (Authenticated sender: ashish) by smtp.freebsd.org (Postfix) with ESMTPSA id 32D5027F84; Wed, 26 Jan 2022 16:33:44 +0000 (UTC) (envelope-from ashish@FreeBSD.ORG) Date: Wed, 26 Jan 2022 16:33:32 +0000 From: Ashish SHUKLA To: Adriaan de Groot Cc: ports-committers@FreeBSD.org, dev-commits-ports-all@FreeBSD.org, dev-commits-ports-main@FreeBSD.org Subject: Re: git: d2118ff0f1a3 - main - sysutils/polkit: add upstream patch for CVE-2021-4034 "pwnkit" vulnerability Message-ID: <20220126163332.y7ium4cyg5hj45og@chateau.d.if> Organization: The FreeBSD Project References: <202201260140.20Q1eRMJ088337@gitrepo.freebsd.org> List-Id: Commit messages for all branches of the ports repository List-Archive: https://lists.freebsd.org/archives/dev-commits-ports-all List-Help: List-Post: List-Subscribe: List-Unsubscribe: Sender: owner-dev-commits-ports-all@freebsd.org X-BeenThere: dev-commits-ports-all@freebsd.org MIME-Version: 1.0 Content-Type: multipart/signed; micalg=pgp-sha512; protocol="application/pgp-signature"; boundary="lh4ueisbdaq6uzsl" Content-Disposition: inline In-Reply-To: <202201260140.20Q1eRMJ088337@gitrepo.freebsd.org> User-Agent: NeoMutt/20211029 ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1643214827; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:cc:mime-version:mime-version:content-type:content-type: in-reply-to:in-reply-to:references:references; bh=Hi8XPJvuyEkYTGF4xsnsRh1is0DEqPqWH4ZhBMuz/Wc=; b=KJFNUGbVu+R9tuLRKZ6d3Ap8WcSp+AjDNKIDFNsNoGOiNXfgAGyLERjEx4jumJunDf38lH /YrKGqFJjd/QyVpjfcgwBUnsLWdB2XNGWqK7be2fS03atqE+Bb55C0SUPovn77ol3hPDwD tu3qoOEC09Gf6uCQ/IS7+z0bfVkiOFy8kbaZrRybzS1f673StnZTMPLsBPJ53EiehkHe5U WElDLJF7hIhADoBa/IvYbng9TAeyd9I/NaEaRV0BRrlBkuM7ScGxa85WDlYqW1GJxTLV8S b7MM2F2v+/TtkengGolGsx+HRMdUrp6fHWAmLxrs11uxSYLng6KsvFwkGVEdsw== ARC-Seal: i=1; s=dkim; d=freebsd.org; t=1643214827; a=rsa-sha256; cv=none; b=R38aiSGdAPuWuh1WXEYzinB2LrMBPq4lantw4emq0la/Mzn7+o5gX2MlFGS8F5kkbjZEbr dZ5+fs6BA9IqtNBaFY0fbB1egP6/Uo45rJBboOphMIQX36ZXuPy8JAbLqFP6QqnsICW64o xAFeQ8PHAXQulPf7kGeCeLoi7rJaxUpU1Ixar3nLI17Z832Gk/F3yGDouHdVqbG3gsZzKG TPk5J/MH0v5J2tkBR9IJzeDOmi47TKlH3zxKOtrpGbzgfEpc0TMB2Kr2d3pZ/8uOrCS+ML hV0JkZdwnlaWe4aNYvlt4j1OM6TxTAL5q2SMyeIQR0jODpkRtmslj1ids7Qibg== ARC-Authentication-Results: i=1; mx1.freebsd.org; none X-ThisMailContainsUnwantedMimeParts: N --lh4ueisbdaq6uzsl Content-Type: text/plain; charset=us-ascii Content-Disposition: inline Content-Transfer-Encoding: quoted-printable On Wed, Jan 26, 2022 at 01:40:27AM +0000, Adriaan de Groot wrote: > The branch main has been updated by adridg: >=20 > URL: https://cgit.FreeBSD.org/ports/commit/?id=3Dd2118ff0f1a36bc17eca2504= 1e8a624d7a03e796 >=20 > commit d2118ff0f1a36bc17eca25041e8a624d7a03e796 > Author: Greg V > AuthorDate: 2022-01-26 01:30:10 +0000 > Commit: Adriaan de Groot > CommitDate: 2022-01-26 01:40:07 +0000 >=20 > sysutils/polkit: add upstream patch for CVE-2021-4034 "pwnkit" vulner= ability Are you also planning to add security/vuxml entry ? --=20 Ashish SHUKLA | GPG: F682 CDCC 39DC 0FEA E116 20B6 C746 CFA9 E74F A4B0 "Should I kill myself, or have a cup of coffee?" (Albert Camus) --lh4ueisbdaq6uzsl Content-Type: application/pgp-signature; name="signature.asc" -----BEGIN PGP SIGNATURE----- iQKTBAABCgB9FiEE9oLNzDncD+rhFiC2x0bPqedPpLAFAmHxd9xfFIAAAAAALgAo aXNzdWVyLWZwckBub3RhdGlvbnMub3BlbnBncC5maWZ0aGhvcnNlbWFuLm5ldEY2 ODJDRENDMzlEQzBGRUFFMTE2MjBCNkM3NDZDRkE5RTc0RkE0QjAACgkQx0bPqedP pLD6GBAAvSXqqtXdkhNDWEWrRkIAcBfFLvV9oBre+SFqyOLuZJR/fHz3DXVew3KI rdO4wa0K2zRggVMq3/4Dj+MMF7w+VWrrUJnGV16M911pswxXBKPPp8StwPoV89Gp kc/CsY7q2PIFAZLJGIzhhM/6GU51TB5sBMnmTtlecYpIUbh0HdhnJxHFuBDPh9KL l1nO/Odgr5NQFswNAu4uLY2Khu9Kx/CSzhyNBf51S3DKI8NP6u1s1P3xneEYSCs+ T6fxYTVEL33Vumk3yoHfFSrN1FrSK64TAte2Nop72wr90B8t1Jtzvt2eSbV1vMpl Zyrh4I/fi05nSq4O9X51wAYsTx8N+IfXcjE9pyboL94wWV+8KJcS2Gw513HGxyfi XNkcVNf58U+58BBLCwRi4DerY8scF18dS+14yCjQWGUklAoonOh+oT1dH4rkZifg udUWyzVRmFeuzQaz1eqDICcnL2NfAs8F7yiVFTLUHMuyAw1Lan2qz+YP26cgVpX/ XSz4eZ/i95t3E6X0OBPCQwBMhA0Po/tTyt8IGIahIHlq9whmx0j0+7uIvDzgGW6K M2vAjU9JTEMvDlMER/OhPTz4wsZrmiMwEBbmQAFoL7rDSrpoRe1WldzCf3WGICvK FbBDR14dAAj668eQpy2gPyhDpLYD9FAc50Qp0GzfZyqIIECPehw= =k48F -----END PGP SIGNATURE----- --lh4ueisbdaq6uzsl--