aboutsummaryrefslogtreecommitdiffstats
path: root/security
Commit message (Collapse)AuthorAgeFilesLines
* - Fix WWW linegarga2012-12-172-14/+14
| | | | | | | | | | | - Remove -A parameter from fetch to fix download from funtoo - Add LICENSE - Fix COMMENT - Use GENTOO macro for MASTER_SITES - Replace some hardcoded keychain by ${PORTNAME} PR: ports/173972 Submitted by: nemysis <nemysis@gmx.ch>
* Update to 5.80.tobez2012-12-172-3/+3
| | | | Changes: http://search.cpan.org/dist/Digest-SHA/Changes
* Ops, change logic as it shoud beaz2012-12-171-2/+1
|
* Cleanup supporting perl version 5.8 and 5.10,az2012-12-178-63/+8
| | | | lang/perl5.8 and lang/5.10 will be removed from ports tree soon.
* Convert miwi's ports to new Options frameworkbapt2012-12-175-91/+76
| | | | | | | While here fix some consistency in PEAR options name bumped revision of net/icpld and net/ipsumdump because IPV6 is now on Approved by: miwi (maintainer)
* Convert to new options frameworkbapt2012-12-171-16/+10
|
* Rename package names for horde3 ports to horde3-*mm2012-12-161-1/+1
| | | | Fix bsd.horde.mk (horde3)
* - Set default perl version for ports which currently usingaz2012-12-166-6/+4
| | | | | | (5.x+ and x < 12) scheme. Approved by: bapt@ (portmgr@)
* update sbcl to 1.1.2 and maxima to 5.29.1; adjust dependent portsbf2012-12-161-1/+1
|
* Bump ports affected by security/libprelude updatepawel2012-12-162-11/+5
|
* Update Prelude-IDS ports to 1.0.1 releasepawel2012-12-1615-164/+191
| | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | security/libprelude: - Remove BROKEN, update to version 1.0.1 [1] - Add missing deps, port requires pkg-config during build security/libpreludedb: - Update to version 1.0.1p1 - Add missing deps - Make options deterministic and not dependent on what's installed security/prelude-lml: - Update to version 1.0.1 - Add missing deps, port requires pkg-config during build - Convert to OptionsNG security/prelude-manager: - Update to version 1.0.2 - Add missing deps, port requires pkg-config during build - Convert to OptionsNG, remove PRELUDEDB option - it can't be turned off by CONFIGURE_ARGS, package links to preludedb at all times if available security/pflogger: - Bump PORTREVISION, libprelude ABI version changed www/py-prewikka: - Update to version 1.0.1p1 - Convert to OptionsNG - Sort plist PR: 172056 [1] Submitted by: KATO Tsuguru <tkato432@yahoo.com> [1]
* - Use OPTIONS_RADIO and OPTIONS_GROUP.ume2012-12-161-27/+20
| | | | | | - Remove useless DEV_URANDOM option. [1] Spotted by: des[1]
* - Update to 2.4.1zi2012-12-158-87/+44
|
* - Update to 2.10bzi2012-12-157-30/+43
|
* - introduce a USE_FUSE macroflo2012-12-141-5/+3
| | | | | | | | | - convert all fuse ports to use the new macro The macro makes sure sysutils/fusefs-libs gets installed and depending on fuse being in base or not it installs sysutils/fusefs-kmod. Approved by: portmgr (bapt)
* Fix typo.delphij2012-12-141-1/+1
| | | | Noticed by: mandree
* - add url block in references for 1657a3e6-4585-11e2-a396-10bf48230856jgh2012-12-141-0/+1
|
* Update linux-f10-flashpulgin11 to 11.2r202.258 to address multipledelphij2012-12-141-0/+28
| | | | | | | vulnerabilities that could cause a crash and potentially allow an attacker to take control of the affected system. Submitted by: Tsurutani Naoki <turutani scphys kyoto-u ac jp>
* - Chase graphics/ImageMagick updatebdrewery2012-12-141-6/+2
| | | | - Trim header
* Update maintainer address.wxs2012-12-132-11/+1
| | | | | | | | Trim headers where applicable and in the cases where the maintainer is the original author remove the headers entirely. Update mirror to point to the newer location (old one redirected). Submitted by: Nicolas Jombart <ecu@200ok.org> (maintainer, private mail)
* - Update to 4.5.0beech2012-12-132-3/+3
| | | | | PR: ports/174374 Submitted by: Jr Aquino <tanawts@gmail.com> (maintainer)
* Fix FreeBSD 8.X compile issue discussed in aide mailing listcy2012-12-133-0/+27
| | | | | | (http://www.mail-archive.com/aide@cs.tut.fi/msg01621.html). Submitted by: ume
* Remove the header for ports I created.wxs2012-12-132-10/+0
| | | | | | For dns/openresolv give proper attribution. This was a copy/paste mistake the submitter made, which incorrectly gave me attribution for that file. I did not create it.
* Update horde4 packages and applications to horde5mm2012-12-1212-29/+44
|
* Horde Blowfish Encryption Librarymm2012-12-124-0/+40
| | | | | | Provides blowfish encryption/decryption for PHP string data. WWW: http://pear.horde.org
* Rename old horde applications to horde3- prefixmm2012-12-125-2/+2
|
* Document vulnerabilities in www/chromium < 23.0.1271.97rene2012-12-121-0/+43
| | | | Obtained from: http://googlechromereleases.blogspot.nl/search/label/Stable%20updates
* - Update to 1.81jadawin2012-12-122-3/+3
| | | | - Changelog: http://cpansearch.perl.org/src/SULLR/IO-Socket-SSL-1.81/Changes
* Commit the patch that was forgotten when myume2012-12-112-1/+14
| | | | | | previous commit. Pointy hat to: ume
* Update PCRE to 8.32mm2012-12-1113-13/+19
| | | | | Introduces the UTF-32 library pcre32 Bump PORTREVISION in dependent ports
* Update cyrus-sasl2 to 2.1.26.ume2012-12-1013-148/+29
| | | | This bumps shlib version of libsasl2.
* Decommissioning java 1.5 (EOLed since October 2009):bapt2012-12-105-20/+8
| | | | suppress any reference to JAVA_VERSION= 1.5+ (part3)
* Update to 1.4.21arved2012-12-102-3/+3
|
* - Fix build with clangbeech2012-12-103-41/+28
| | | | | | | | - Add option for GTK2 support - Support PLIST_FILES PR: ports/174157 Submitted by: KATO Tsuguru <tkato432@yahoo.com>
* - Convert Makefile headers to new styleak2012-12-102-8/+8
| | | | | | | | | - Don't hardcode PORTVERSION in DISTNAME - Convert to PLIST_FILES - Fix build with clang PR: ports/174205 (based on) Submitted by: KATO Tsuguru <tkato432@yahoo.com>
* Revert Chris Petrik's ports to the pool. Thank you for all your work so ↵eadler2012-12-103-3/+3
| | | | | | | far, and should you desire to return just let us know. PR: ports/174309 Submitted by: Chris Petrik
* Upgrade to 4.43tj2012-12-093-3/+5
| | | | | | | Changes: http://clamtk.sourceforge.net/CHANGES Feature safe: yes Approved by: eadler, db (mentors, implicit)
* - Update MASTER_SITESbeech2012-12-082-11/+19
| | | | | | | | | | - Fix build with clang - Support CFLAGS properly - Support PLIST_FILES Feature safe: yes PR: ports/174200 Submitted by: KATO Tsuguru <tkato432@yahoo.com>
* - Reset MAINTAINER on ports with addresses that have unrecoverable bounces.zi2012-12-071-1/+1
| | | | | Reported by: portscout Feature safe: yes
* Add missing patch.kevlo2012-12-061-0/+14
| | | | Feature safe: yes
* - Fix recent vulnerability entry for www/tomcat[67]zi2012-12-061-1/+1
| | | | | Reported by: Victor Balada Diaz <victor@bsdes.net> Feature safe: yes
* - Update mirror site for HPN patchbdrewery2012-12-061-1/+1
| | | | Feature safe: yes
* - Document recent vulnerabilities in www/tomcat6 and www/tomcat7zi2012-12-061-0/+43
| | | | | Requested by: Victor Balada Diaz <victor@bsdes.net> Feature safe: yes
* - update to 1.10, trim historical headerjgh2012-12-063-24/+21
| | | | | | | | | - adopt optionsNG and general cleanup PR: 174137 (based on) Submitted by: maintainer, dev2@heesakkers.info Approved by: maintainer Feature safe: yes
* Update to 0.13.0 release.ale2012-12-055-36/+78
| | | | Feature safe: yes
* Update to the latest patch level from ISC:erwin2012-12-051-0/+42
| | | | | | | | | | | | | BIND 9 nameservers using the DNS64 IPv6 transition mechanism are vulnerable to a software defect that allows a crafted query to crash the server with a REQUIRE assertion failure. Remote exploitation of this defect can be achieved without extensive effort, resulting in a denial-of-service (DoS) vector against affected servers. Security: 2892a8e2-3d68-11e2-8e01-0800273fe665 CVE-2012-5688 Feature safe: yes
* - Update to 2.33sunpoet2012-12-052-8/+4
| | | | | | | - Cleanup Makefile header Changes: http://search.cpan.org/dist/App-Genpass/Changes Feature safe: yes
* - Reset MAINTAINER due to unrecoverable bouncezi2012-12-051-1/+1
| | | | | Reported by: portscout Feature safe: yes
* - Update to 2.9.4zi2012-12-053-5/+8
| | | | Feature safe: yes
* - Update to 1.80jadawin2012-12-042-3/+3
| | | | | | - Changelog: http://cpansearch.perl.org/src/SULLR/IO-Socket-SSL-1.80/Changes Feature safe: yes
* - update to 1.3.4rm2012-12-042-10/+6
| | | | | | | | | | while here: - trim Makefile header - remove indefinite article from COMMENT PR: 174095 Submitted by: Jaap Akkerhuis <jaap@NLnetLabs.nl> (maintainer) Feature safe: yes
* Add URL for recent bogofilter heap vuln', CVE-2012-5468, aka. vuln vid=mandree2012-12-041-0/+1
| | | | | | f524d8e0-3d83-11e2-807a-080027ef73ec Feature safe: yes
* - revert PORTDOCS change from r308105 - it made this port not DOCS-saferm2012-12-042-8/+1
| | | | | Reported by: sunpoet Feature safe: yes
* Update bogofilter to new upstream release 1.2.3.mandree2012-12-041-0/+25
| | | | | | | | | Security update to fix a heap corruption bug with invalid base64 input, reported and fixed by Julius Plenz, FU Berlin, Germany. Feature safe: yes Security: CVE-2012-5468 Security: f524d8e0-3d83-11e2-807a-080027ef73ec
* - set explicit value for StartupNotify in DESKTOP_ENTRIESrm2012-12-031-1/+1
| | | | | Suggested by: danfe Feature safe: yes
* Update to 2.1.kevlo2012-12-033-9/+43
| | | | | | | Feature safe: yes PR: ports/174016 Submitted by: Paul Schmehl <pauls at utdallas dot edu>
* - Update to 1.4.3sbz2012-12-032-4/+3
| | | | Feature safe: yes
* - pass maintainership to submitterrm2012-12-024-16/+26
| | | | | | | | | | | | | | - add license (GPLv2) - add desktop icon and make .desktop file - update WWW while here: - trim Makefile header - remove Author filed from pkg-descr PR: 173978 Submitted by: nemysis <nemysis@gmx.ch> Feature safe: yes
* - update to 1.11rm2012-12-026-48/+90
| | | | | | | | - add new port options PR: 174024 Submitted by: Paul Schmehl <pauls@utdallas.edu> (maintainer) Feature safe: yes
* - fix wording of "RUN_DEPENDS"rm2012-12-023-4/+4
| | | | | | | | | - use INSTALL_DATA to not set execution bit for plugins - remove trailing whitespace in pkg-descr, while here PR: 174047 Submitted by: antoine (maintainer) Feature safe: yes
* - correct displaying of pkg-messagerm2012-12-023-10/+8
| | | | | | | | | | | | | | | while here: - use one space in Created by: - some whitespace aligning - correct python versions in USE_PYTHON - use PYDISTUTILS_PKGVERSION to set correct package version instead of crafting full PYDISTUTILS_EGGINFO - remove trailin whitespace in pkg-descr and unneded newlines in pkg-message PR: 174044 Submitted by: Sayetsky Anton <vsjcfm@gmail.com> Approved by: Christoph Theis <theis@gmx.at> (maintainer) Feature safe: yes
* - Update to version 6.01sperber2012-12-013-156/+138
| | | | | | | | | | | - Add MASTER_SITES - Add LICENSE PR: ports/170169 Submitted by: KATO Tsuguru <tkato432 _at_ yahoo.com> Chris Petrik <c.petrik.sosa _at_ gmail.com> (maintainer) Approved by: beat (mentor) Feature safe: yes
* - Update to version 3.3sperber2012-12-014-52/+97
| | | | | | | | | | | - Update MASTER_SITES - Add LICENSE - Convert to optionsng PR: ports/170168 Submitted by: KATO Tsuguru <tkato432 _at_ yahoo.com> Approved by: beat (mentor) Feature safe: yes
* Fix compilation with clang on headbapt2012-11-301-13/+2
| | | | Feature safe: yes
* Document vulnerabilities in www/chromium < 23.0.1271.95rene2012-11-301-0/+30
| | | | | Obtained from: http://googlechromereleases.blogspot.nl/search/label/Stable%20updates Feature safe: yes
* The Volatility Framework is a completely open collection of tools, implementedsbz2012-11-305-0/+695
| | | | | | | | | | | in Python under the GNU General Public License, for the extraction of digital artifacts from volatile memory (RAM) samples. WWW: http://code.google.com/p/volatility PR: ports/172910 Submitted by: antoine@FreeBSD.org Feature safe: yes
* www/yahoo-uiohauer2012-11-301-2/+2
| | | | | | | | | | | - fix CVE-2012-5881 security/vuxml - adjust version (we have only 2.8.2 in the tree) Feature safe: yes Approved by: glarkin (maintainer) explicit
* Supplemental plugins for Harlan Carvey's RegRipper.pawel2012-11-305-0/+276
| | | | | | | | WWW: http://code.google.com/p/regripperplugins/ PR: ports/172900 Submitted by: antoine@FreeBSD.org Feature safe: yes
* RegRipper is an open source tool, written in Perl, for extracting/parsingpawel2012-11-304-0/+41
| | | | | | | | | | | information (keys, values, data) from the Registry and presenting it for analysis. WWW: http://code.google.com/p/regripper/ PR: ports/172899 Submitted by: antoine@FreeBSD.org Feature safe: yes
* - Update to 0.46culot2012-11-302-10/+5
| | | | | Changes: http://search.cpan.org/dist/GnuPG-Interface/ChangeLog Feature safe: yes
* Fix date in yahoo-ui entry.wxs2012-11-281-1/+2
| | | | | Noticed by: dvl@ Feature safe: yes
* 2012-11-28 editors/glimmer: Depends on the expired gtkglarea through py-gtkbapt2012-11-2818-680/+0
| | | | | | | | | | 2012-11-26 palm/txt2pdbdoc: No more public distfiles 2012-11-26 sysutils/xloadface: No more public distfiles 2012-11-26 shells/gscommander: Abandonware 2012-11-26 security/saferpay: No more public distfiles 2012-11-26 x11-wm/qvwm: No more public distfiles Feature safe: yes
* Update to 2.0.3.rakuco2012-11-2820-555/+68
| | | | | | | | | | | This new version includes a migration from Perl to C and support for ipfw and pf. While here, trim the Makefile headers. PR: ports/171951 Submitted by: Sean Greven <sean.greven@gmail.com> (maintainer) Feature safe: yes
* - document www/yahoo-ui security issue and mark port forbidden [1]ohauer2012-11-281-1/+38
| | | | | | | | | | | | | | pet portlint (maintainer is already notified) - adjust CVE entries for bugzilla (CVE-2012-5475 was rejected) [2] Feature safe: yes Security: CVE-2012-5881 [1][2] CVE-2012-5882 [1][2] CVE-2012-5883 [2] Approved by: glarkin (implicit) [1]
* Describe new vulnerabilities in www/chromium < 23.0.1271.91rene2012-11-271-0/+42
| | | | | Obtained from: http://googlechromereleases.blogspot.nl/search/label/Stable%20updates Feature safe: yes
* - Update to 0.6.0tota2012-11-273-10/+5
| | | | | | | - Convert to new Makefile header - Trim WWW: line in pkg-descr Feature safe: yes
* - Update to 1.2.3jase2012-11-275-33/+38
| | | | | | | | - Assume maintainership Changes: https://raw.github.com/polarssl/polarssl/fb1ba781b398d39f4444515381babcc9e5a8dcd2/ChangeLog Feature safe: yes
* Update to 5.74.tobez2012-11-262-3/+3
| | | | | | Changes: http://cpansearch.perl.org/src/MSHELOR/Digest-SHA-5.74/Changes Feature safe: yes
* Update to 1.5.3 release.ale2012-11-262-10/+5
| | | | Feature safe: yes
* - Update backports patch to 20121114flo2012-11-251-7/+2
| | | | | | | | | | | | | | | | | | | | | | | | | | | | - Bump PORTREVISION Changes: - CVE-2006-7243 PHP before 5.3.4 accepts the \0 character in a pathname, which might allow context-dependent attackers to bypass intended access restrictions by placing a safe file extension after this character, as demonstrated by .php\0.jpg at the end of the argument to the file_exists function Secuity 3761df02-0f9c-11e0-becc-0022156e8794 fixed by check in fopen functions for strlen(filename) != filename_len - CVE-2012-4388 The sapi_header_op function in main/SAPI.c does not properly determine a pointer during checks for %0D sequences (aka carriage return characters), which allows remote attackers to bypass an HTTP response-splitting protection mechanism via a crafted URL, this vulnerability exists because of an incorrect fix for CVE-2011-1398. - Timezone database updated to version 2012.9 (2012i) PR: ports/173685 Submitted by: Svyatoslav Lempert <svyatoslav.lempert@gmail.com> Approved by: maintainer Feature safe: yes
* Add entries for the following advisories:wxs2012-11-251-0/+91
| | | | | | | | FreeBSD-SA-12:08.linux FreeBSD-SA-12:07.hostapd FreeBSD-SA-12:06.bind Feature safe: yes
* - Update to 0.8.7.1swills2012-11-244-16/+37
| | | | | | | | | | | | | - Fix installation so it doesn't overwrite your config files every time you upgrade the port - Fix some space/tab issues to make portlint happy - Use dirrmtry in a few places because some people have their own custom filters, actions, etc. PR: ports/171708 Submitted by: Mark Felder <feld@feld.me> Approved by: Christoph Theis <theis@gmx.at> (maintainer) Feature safe: yes
* - Remove hardcoded dependency on security/gpg. Instead, add OPTIONS to allowjase2012-11-231-2/+18
| | | | | | | | | choice of GnuPG version. PR: ports/172323 Approved by: jadawin (perl@) Feature safe: yes
* - opera -- execution of arbitrary codedinoex2012-11-231-0/+34
| | | | Feature safe: yes
* update to 0.2.4.6-alphabf2012-11-222-8/+11
| | | | Feature safe: yes
* Update to 3.0.8, unbreak with utmpx.lx2012-11-223-4/+19
| | | | Feature safe: Yes
* Document new vulnerability in www/lighttpd 1.4.31mm2012-11-211-0/+32
| | | | Feature safe: yes
* - Update firefox and thunderbird to 17.0flo2012-11-211-0/+119
| | | | | | | | | | | | | | | - Update seamonkey to 2.14 - Update ESR ports and libxul to 10.0.11 - support more h264 codecs when using GSTREAMER with YouTube - Unbreak firefox-esr, thunderbird-esr and libxul on head >= 1000024 [1] - Buildsystem is not python 3 aware, use python up to 2.7 [2] PR: ports/173679 [1] Submitted by: swills [1], demon [2] In collaboration with: Jan Beich <jbeich@tormail.org> Security: d23119df-335d-11e2-b64c-c8600054b392 Approved by: portmgr (beat) Feature safe: yes
* update to 0.2.3.25bf2012-11-204-39/+73
| | | | Feature safe: yes
* Update to 20121120garga2012-11-202-3/+3
| | | | Feature safe: yes
* - Update to 0.14culot2012-11-192-8/+7
| | | | | | | - Add LICENSE (Artistic 1 & GPL 1) Changes: http://search.cpan.org/dist/Crypt-OpenSSL-DSA/Changes Feature safe: yes
* - Update to 2.31culot2012-11-192-8/+4
| | | | | Changes: http://search.cpan.org/dist/Crypt-CBC/Changes Feature safe: yes
* - Update to 0.22culot2012-11-192-9/+4
| | | | | Changes: http://search.cpan.org/dist/RadiusPerl/Changes Feature safe: yes
* horde4 update:mm2012-11-194-6/+6
| | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | archivers/pear-Horde_Compress 1.0.7 -> 1.0.8 databases/pear-Horde_Db 1.2.1 -> 1.2.2 deskutils/horde4-groupware 4.0.8 -> 4.0.9 deskutils/horde4-kronolith 3.0.17 -> 3.0.18 deskutils/horde4-mnemo 3.0.6 -> 3.0.7 deskutils/horde4-nag 3.0.8 -> 3.0.9 devel/pear-Horde_Alarm 1.0.7 -> 1.0.8 devel/pear-Horde_Cache 1.0.5 -> 1.0.6 devel/pear-Horde_Core 1.9.2 -> 1.9.3 devel/pear-Horde_Date 1.0.11 -> 1.0.12 devel/pear-Horde_Nls 1.1.6 -> 1.1.7 mail/horde4-imp 5.0.23 -> 5.0.24 mail/horde4-ingo 2.0.9 -> 2.0.10 mail/horde4-turba 3.0.15 -> 3.0.16 mail/horde4-webmail 4.0.8 -> 4.0.9 mail/pear-Horde_Imap_Client 1.5.5 -> 1.5.11 mail/pear-Horde_Mime 1.6.1 -> 1.6.2 mail/pear-Horde_Mime_Viewer 1.0.8 -> 1.0.9 security/pear-Horde_Auth 1.4.9 -> 1.4.10 security/pear-Horde_Secret 1.0.2 -> 1.0.4 textproc/pear-Horde_Text_Filter 1.1.5 -> 1.1.6 www/horde4-ansel 2.0.1 -> 2.0.2 www/horde4-base 4.0.15 -> 4.0.16 www/horde4-wicked 1.0.1 -> 1.0.2 www/pear-Horde_Browser 1.0.8 -> 1.0.9 www/pear-Horde_Service_Weather 1.1.2 -> 1.1.3 www/pear-Horde_SessionHandler 1.0.5 -> 1.0.6 Feature safe: yes
* - Fix copy and paste error in latest weechat entryjase2012-11-181-1/+2
| | | | | | (81826d12-317a-11e2-9186-406186f3d89d) Feature safe: yes
* - Document new vulnerability in irc/weechat and irc/weechat-develjase2012-11-181-0/+33
| | | | Feature safe: yes
* - Update to 1.3.4zi2012-11-182-3/+3
| | | | Feature safe: yes
* - Update to 1.77jadawin2012-11-162-8/+4
| | | | | | - Changelog: http://cpansearch.perl.org/src/SULLR/IO-Socket-SSL-1.77/Changes Feature safe: yes
* * Fix build against libcli 0.9.6tj2012-11-162-1/+27
| | | | | | | * Make dependance on ActiveMQ off by default. Feature safe: yes Approved by: eadler (mentor)
* Add CONFLICTS.mandree2012-11-161-0/+2
| | | | | Suggested by: ketas's ports conflicts checker Feature safe: yes
* - Update to 1.9.0sbz2012-11-163-4/+7
| | | | Feature safe: yes
* - bugzilla security updates to version(s)ohauer2012-11-151-0/+57
| | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | 3.6.11, 4.0.8, 4.2.4 Summary ======= The following security issues have been discovered in Bugzilla: * Confidential product and component names can be disclosed to unauthorized users if they are used to control the visibility of a custom field. * When calling the 'User.get' WebService method with a 'groups' argument, it is possible to check if the given group names exist or not. * Due to incorrectly filtered field values in tabular reports, it is possible to inject code which can lead to XSS. * When trying to mark an attachment in a bug you cannot see as obsolete, the description of the attachment is disclosed in the error message. * A vulnerability in swfstore.swf from YUI2 can lead to XSS. Feature safe: yes Security: CVE-2012-4199 https://bugzilla.mozilla.org/show_bug.cgi?id=731178 CVE-2012-4198 https://bugzilla.mozilla.org/show_bug.cgi?id=781850 CVE-2012-4189 https://bugzilla.mozilla.org/show_bug.cgi?id=790296 CVE-2012-4197 https://bugzilla.mozilla.org/show_bug.cgi?id=802204 CVE-2012-5475 https://bugzilla.mozilla.org/show_bug.cgi?id=808845 http://yuilibrary.com/support/20121030-vulnerability/
* - Update to version 2.1.5pawel2012-11-143-50/+67
| | | | | | | | | | - Add LICENSE - Convert to optionsNG - Don't overwrite user modified config PR: ports/172058 Submitted by: KATO Tsuguru <tkato432@yahoo.com> Feature safe: yes
* - Update recent weechat entry (e02c572f-2af0-11e2-bb44-003067b2972c)jase2012-11-141-1/+4
| | | | | | | - Document assigned CVE Identifier - Document workaround for vulnerable versions Feature safe: yes
* Document vulnerabilities in two typo3 components.rene2012-11-131-0/+38
| | | | | Obtained from: http://typo3.org/teams/security/security-bulletins/typo3-core/typo3-core-sa-2012-005/ Feature safe: yes
* Update pkg-descr to current project statepawel2012-11-131-10/+9
| | | | | | PR: ports/173445 Submitted by: Jr Aquino <tanawts@gmail.com> (maintainer) Feature safe: yes
* Mark IGNORE on ${OSVERSION} >= 1000024 where the script got added to the baseehaupt2012-11-121-6/+8
| | | | | | system. Feature safe: yes
* Fix typo.madpilot2012-11-121-1/+1
| | | | Feature safe: yes
* - Update to 2.7.1madpilot2012-11-121-0/+27
| | | | | | | | | | - Convert to new options framework - Document US-CERT VU#268267 - Trim Makefile headers PR: ports/173226 Submitted by: Hirohisa Yamaguchi <umq@ueo.co.jp> (maintainer) Feature safe: yes
* - Update MASTER_SITES and WWW: linepawel2012-11-114-29/+37
| | | | | | | | | | - Support CFLAGS properly - Add MAKE_JOBS_SAFE - Don't install license file twice PR: ports/172064 Submitted by: KATO Tsuguru <tkato432@yahoo.com> Feature safe: yes
* - Add LICENSEpawel2012-11-113-25/+26
| | | | | | | | | | - Add MAKE_JOBS_SAFE - Support PORTEXAMPLES - Replace patch with REINPLACE_CMD PR: ports/172063 Submitted by: KATO Tsuguru <tkato432@yahoo.com> Feature safe: yes
* - Add LICENSEpawel2012-11-116-94/+15
| | | | | | | | | - Switch to PLIST_FILES, PORTDOCS - Remove bunch of patches, replaced by REINPLACE_CMD PR: ports/172062 Submitted by: KATO Tsuguru <tkato432@yahoo.com> Feature safe: yes
* - Add LICENSEpawel2012-11-112-13/+11
| | | | | | | | - Switch to PLIST_FILES PR: ports/172061 Submitted by: KATO Tsuguru <tkato432@yahoo.com> Feature safe: yes
* - Improve latest ruby entry slightlyswills2012-11-101-2/+2
| | | | Feature safe: yes
* - Modify recent e02c572f-2af0-11e2-bb44-003067b2972c entryjase2012-11-101-5/+8
| | | | | | | | | - Add constraints to vulnerable versions - Add additional references - Improve topic - Correct description Feature safe: yes
* Apply an upstream patch that fixes a security holeeadler2012-11-101-0/+30
| | | | | | | | | | | when receiving a special colored message. The maintainer was contacted but due to the nature of the issue apply the patch ASAP. Approved by: secteam-ports (swills) Security: e02c572f-2af0-11e2-bb44-003067b2972c Feature safe: yes
* - Update lang/ruby19 to 1.9.3p327swills2012-11-101-0/+35
| | | | | | | - Document security issue in earlier versions Security: 5e647ca3-2aea-11e2-b745-001fd0af1a4c Feature safe: yes
* - clarification that ASF reported issue for:jgh2012-11-101-2/+4
| | | | | | | - 152e4c7e-2a2e-11e2-99c7-00a0d181e71d - 4ca26574-2a2c-11e2-99c7-00a0d181e71d Feature safe: yes
* - document tomcat vulnerabilitiesjgh2012-11-101-0/+76
| | | | Feature safe: yes
* - Update to 0.4.3bdrewery2012-11-103-7/+10
| | | | | | - Trim header Feature safe: yes
* Update latest version and document security issueseadler2012-11-091-0/+32
| | | | | | | PR: ports/173487 Submitted by: Tsurutani Naoki <turutani@scphys.kyoto-u.ac.jp> Security: 4b8b748e-2a24-11e2-bb44-003067b2972c Feature safe: yes
* - fix MASTER_SITESgahr2012-11-081-1/+1
| | | | | | Reported by: PH (via beat@) Approved by: portmgr@ (implicit) Feature safe: yes
* - Update to 1.2.0jhale2012-11-083-10/+6
| | | | | | | | | | | While here: - Trim Makefile header - Fix capitalization and spacing in COMMENT and pkg-descr PR: ports/173466 Submitted by: John Chen <johnpupu@gmail.com> Approved by: makc, avilla (mentors, implicit) Feature safe: yes
* - fix mtree by avoiding to install a .in CMake configure filegahr2012-11-081-0/+4
| | | | | | Reported by: PH (via beat@) Approved by: portmgr@ (implicit) Feature safe: yes
* Document new vulnerabilities in www/chromium < 23.0.1271.64rene2012-11-071-0/+66
| | | | | Obtained from: http://googlechromereleases.blogspot.nl/search/label/Stable%20updates Feature safe: yes
* Update to 4.42.tj2012-11-072-4/+3
| | | | | | | | | Changes: http://clamtk.sourceforge.net/CHANGES Feature safe: yes Approved by: eadler (mentor)
* Document opera vulnerabilitiescrees2012-11-071-0/+42
| | | | Feature safe: yes
* pev is a multiplatform PE analysis toolkit thatlippe2012-11-078-0/+114
| | | | | | | | | includes tools to retrieve and parsing information about Windows PE files. PR: ports/173390 Submitted by: Danilo Egea Gondolfo <danilogondolfo@gmail.com> Feature safe: yes
* Pass maintainership to Jr Aquino <tanawts@gmail.com>.rakuco2012-11-061-6/+2
| | | | | | | | | | | | | The previous maintainer has timed out on many of the recent updates, and Jr Aquino has expressed interest in maintaining the port in PR 171800. I sent an email to both maintainers on Oct 21 and got no response from Yonatan so far; considering the usual timeout period for PRs of 14 days, I guess it is safe to also use it to pass maintainership to someone who is more interested in the port. Feature safe: yes
* Unbreak package build by registering PORTDOCS if we're installing docs.adamw2012-11-061-2/+1
| | | | Feature safe: yes
* Force NLS support with a very broken autotools configure. This fixesadamw2012-11-061-0/+2
| | | | | | package building. PORTREVISION bump for plist change if NLS enabled. Feature safe: yes
* - Update to 0.3sbz2012-11-062-3/+3
| | | | | | PR: ports/172850 Submitted by: Kubilay Kocak <koobs.freebsd at gmail.com> (maintainer) Feature safe: yes
* Fix minor typoeadler2012-11-061-1/+2
| | | | Feature safe: yes
* Update latest version and document security issueseadler2012-11-061-0/+60
| | | | | | | PR: ports/172619 Submitted by: tijl Security: 36533a59-2770-11e2-bb44-003067b2972c Feature safe: yes
* - Update to 0.5 [1]bdrewery2012-11-062-8/+4
| | | | | | | | - Trim header PR: ports/173307 [1] Submitted by: pirzyk [1] Feature safe: yes
* - Update WWWsbz2012-11-051-1/+1
| | | | Feature safe: yes
* - Update to 1.5sbz2012-11-054-116/+145
| | | | | | | - Update pkg-descr - Update ${FILESDIR}/license.sh Feature safe: yes
* Update to 2.0.1 release.ale2012-11-053-5/+15
| | | | Feature safe: yes
* - Change my email address to gblach@FreeBSD.orggblach2012-11-041-6/+2
| | | | | | - Change Makefile headers to shorter form Feature safe: yes
* - Update to 0.9.2tota2012-11-043-10/+5
| | | | | | | | | | | | | | | | | | | | - Convert to new Makefile header - Trim WWW: line in pkg-descr Feature safe: yes > Description of fields to fill in above: 76 columns --| > PR: If a GNATS PR is affected by the change. > Submitted by: If someone else sent in the change. > Reviewed by: If someone else reviewed your modification. > Approved by: If you needed approval for this commit. > Obtained from: If the change is from a third party. > MFC after: N [day[s]|week[s]|month[s]]. Request a reminder email. > Security: Vulnerability reference (one per line) or description. > Empty fields above will be automatically removed. M R-cran-ROAuth/distinfo M R-cran-ROAuth/pkg-descr M R-cran-ROAuth/Makefile
* Fix plist.cy2012-11-042-0/+3
| | | | Feature safe: yes
* Update krb5-appl 1.0.2 --> 1.0.3cy2012-11-042-7/+3
| | | | Feature safe: yes
* Update krb5 1.9.2 --> 1.10.3cy2012-11-045-207/+24
| | | | Feature safe: yes
* Restore 'Created by' header information. This has been removed during theehaupt2012-11-041-0/+1
| | | | | | | first announcement of the new trimming rule and the finalized overworked version. Feature safe: yes
* - Update to 1.72ehaupt2012-11-042-9/+4
| | | | | | - Trim header Feature safe: yes
* - Update to 0.69ehaupt2012-11-042-8/+4
| | | | | | - Trim header Feature safe: yes
* - update to svn revision 243ohauer2012-11-032-27/+137
| | | | | | | | | Changes: http://code.google.com/p/pulledpork/source/detail?r=243 - Bug #121 - Update to allow for new etpro.com url and cert! - Bug #119 - Fixed regex [^\\]... - Unlisted Bug - Allow for escaped ; "\;" in references Feature safe: yes
* Correct plural of "vulnerability"crees2012-11-031-2/+2
| | | | Feature safe: yes
* - Update to 1.49ehaupt2012-11-032-8/+4
| | | | | | - Trim header Feature safe: yes
* - Update to 1.3.3zi2012-11-032-3/+3
| | | | Feature safe: yes
* - update apache22 to version 2.22.23ohauer2012-11-032-5/+47
| | | | | | | | | | - trim vuxml/Makefile header with hat apache@ Feature safe: yes Security: CVE-2012-2687
* Add entry for webmin < 1.600_1 (potential XSS attack).olgeni2012-11-031-0/+26
| | | | Feature safe: yes
* Add cfv to category Makefilecrees2012-11-031-0/+1
| | | | | Reported by: beat Feature safe: yes
* - Update MASTER_SITES and WWW: linepawel2012-11-036-120/+36
| | | | | | | | | - Add LICENSE - Switch to PLIST_FILES PR: ports/172250 Submitted by: KATO Tsuguru <tkato432@yahoo.com> Feature safe: yes
* Resurrect security/cfv and remove optional dependency oncrees2012-11-026-0/+73
| | | | | security/py-fchksum; the port works just fine without it. Feature safe: yes
* Remove because it depends on security/py-fchksum which is not in the ports ↵ak2012-11-027-76/+0
| | | | | | tree anymore. Feature safe: yes
* Remove expired port:ak2012-11-024-40/+0
| | | | | | 2012-10-20 security/py-fchksum: No more public distfiles Feature safe: yes
* - Document ruby vulnerabilities:bdrewery2012-11-021-0/+81
| | | | | | | | | | * CVE-2012-4464 + CVE-2012-4466 $SAFE escaping vulnerability about Exception#to_s / NameError#to_s * CVE-2012-4522 Unintentional file creation caused by inserting an illegal NUL character Reviewed by: eadler Feature safe: yes
* Update to 3.8.15flo2012-11-011-0/+59
| | | | | Security: 4b738d54-2427-11e2-9817-c8600054b392 Feature safe: yes
* - Update to 1.2.4lwhsu2012-11-012-8/+4
| | | | Feature safe: yes
* - Update to 1.8.0lwhsu2012-11-012-8/+4
| | | | Feature safe: yes
* Update pam_krb5 from 4.4 to 4.6.cy2012-11-012-4/+3
| | | | Feature safe: yes
* - update to 0.06tobez2012-10-312-11/+3
| | | | | | | | | - remove dependency on Storable (which is bundled with all supported perl versions) - convert header to the new layout Changes in 0.06: http://cpansearch.perl.org/src/TJENNESS/Crypt-PassGen-0.06/ChangeLog Feature safe: yes
* remove a problematic mirror; attempt to fix build on ia64 [1]bf2012-10-311-2/+2
| | | | | Reported by: A. Shterenlikht [1] Feature safe: yes
* - update to 7.16 [1]rm2012-10-311-0/+40
| | | | | | | | | | | | | | | | while here: - trim Makefile header - remove indefinite article in COMMENT - remove IGNORE_WITH_PHP and IGNORE_WITH_PGSQL since we have not this versions in the tree anymore - fix pkg-plist - add vuxml entry PR: 173211 Submitted by: Rick van der Zwet <info at rickvanderzwet dot nl> [1] Approved by: Nick Hilliard <nick at foobar dot org> (maintainer) Security: 2adc3e78-22d1-11e2-b9f0-d0df9acfd7e5 Feature safe: yes
* update to 0.2.3.24-rc [1]; remove a problematic mirror;bf2012-10-302-5/+4
| | | | | | | | | attempt to fix build on ia64 [2] Reported by: A. Shterenlikht [2] Security: CVE-2012-2249; CVE-2012-2250; Tor bugs 7139, 7191 [1] Feature safe: yes
* - Take maintainershipbdrewery2012-10-291-1/+1
| | | | Feature safe: yes
* - Convert options to the new formatpgj2012-10-291-9/+10
| | | | | | | PR: ports/172558 Submitted by: pgj Approved by: maintainer Feature safe: yes
* - Update www/firefox{,-i18n} to 16.0.2flo2012-10-296-9/+66
| | | | | | | | | | | | | | | | | | - Update seamonkey to 2.13.2 - Update ESR ports and libxul to 10.0.10 - Update nspr to 4.9.3 - Update nss to 3.14 - with GNOMEVFS2 option build its extension, too [1] - make heap-committed and heap-dirty reporters work in about:memory - properly mark QT4 as experimental (needs love upstream) - *miscellaneous cleanups and fixups* mail/thunderbird will be updated once the tarballs are available. PR: ports/173052 [1] Security: 6b3b1b97-207c-11e2-a03f-c8600054b392 Feature safe: yes In collaboration with: Jan Beich <jbeich@tormail.org>
* RC fixes;crees2012-10-285-72/+57
| | | | | | | | | | - Use REQUIRE in lieu of BEFORE where possible - Include KEYWORD: shutdown for persistent services - load_rc_config should precede any default settings - Style fixes, indenting functions, remove single-line functions Approved by: gabor (maintainer) Feature safe: yes
* - Update MASTER_SITES and WWW: linebapt2012-10-274-39/+45
| | | | | | | | | | | | | | | | - Add LICENSE - Add MAKE_JOBS_SAFE - Support PLIST_FILES Remove file: files/patch-ad pkg-plist Comment for now USE_READLINE as it is buggy PR: ports/172053 Submitted by: KATO Tsuguru <tkato432@yahoo.com> Feature safe: yes
* - Update MASTER_SITES and WWW: linebapt2012-10-272-15/+7
| | | | | | | | | - Add LICENSE - Support USE_PYTHON_RUN PR: ports/172060 Submitted by: KATO Tsuguru <tkato432@yahoo.com> Feature safe: yes
* - Update to 1.6 [1]culot2012-10-273-8/+8
| | | | | | | | | | - Add LICENSE (Artistic 1 & GPL 1) Changes: http://search.cpan.org/dist/AuthCAS/Changes PR: ports/172939 [1] Submitted by: Geoffroy Desvernay <dgeo@centrale-marseille.fr> Approved by: Frank Wall <fw@moov.de> (maintainer) Feature safe: yes
* Deprecate a bunch of ports that are either abandonware and/or for which no morebapt2012-10-261-5/+4
| | | | | | public distfiles are available Feature safe: yes
* - Update MASTER_SITESjhale2012-10-264-21/+15
| | | | | | | | | | | | | | - Remove DEPRECATED/EXPIRATION_DATE as port fetches now - Use PORTDOCS macro and PLIST_FILES instead of 4 line pkg-plist - Convert to new options framework - Trim Makefile header - Remove dead WWW from pkg-descr - Rename patch-aa to patch-zz.c PR: ports/172065 Submitted by: KATO Tsuguru <tkato432@yahoo.com> Approved by: makc, avilla (mentors, implicit) Feature safe: yes
* mail/exim: upgrade to 4.80.1rea2012-10-261-0/+39
| | | | | | | | | This is bugfix-only release, it eliminates remote code execution in the DKIM code. Security: http://www.vuxml.org/freebsd/b0f3ab1f-1f3b-11e2-8fe9-0022156e8794.html QA page: http://codelabs.ru/fbsd/ports/qa/mail/exim/4.80.1 Feature safe: yes
* Mark as BROKEN: incomplete plistbeat2012-10-261-0/+2
| | | | | Reported by: pointyhat Feature safe: yes
* - add CVE reference (still in reserved state) for recent django vulnerabiltyrm2012-10-261-0/+1
| | | | Feature safe: yes
* 2012-10-20 security/sscep: No more public distfilesbapt2012-10-2621-560/+0
| | | | | | | | | | | | | | | | 2012-10-20 security/py-rijndael: No more public distfiles 2012-10-20 security/pam_af: No more public distfiles 2012-10-20 security/its4: No more public distfiles 2012-10-20 russian/xcyrBGR: No more public distfiles 2012-10-20 russian/wmcyrx: No more public distfiles 2012-10-20 print/advi: No more public distfiles 2012-10-20 palm/plucker: No more public distfiles 2012-10-20 net-p2p/py-bittornado-core: Depends on the deprecated wx 2.4 2012-10-20 net-p2p/py-bittornado: Depends on the deprecated wx 2.4 2012-10-20 net-mgmt/nagios-radauth-plugin: No more public distfiles 2012-10-20 net-mgmt/nagios-check_nick: No more public distfiles Feature safe: yes
* Update to 4.3.nobutaka2012-10-252-3/+3
| | | | Feature safe: yes
* - update django ports to 1.3.4 and 1.4.2, that fixing couple of security issues.rm2012-10-251-0/+63
| | | | | | | | | | | | | | | | | | | | | All users are encouraged to upgrade immediately. - add vuxml entry changes common for both ports: - trim Makefile header - strict python version to 2.x only - utilize options framework multiple choice feature to let user to choose database backends needed. Make SQLITE option default - shorten description of HTMLDOCS_DESC to make it fit into dialog screen - SITELIBDIR -> PKGNAMEPREFIX change in dependencies - convert NOPORTDOCS condition to optionsng - tab -> space change in pkg-descr PR: 173017 Submitted by: rm (myself) Approved by: lwhsu (maintainer, by mail) Security: 5f326d75-1db9-11e2-bc8f-d0df9acfd7e5 Feature safe: yes
* . remove directories installed by other porst from pkg-plist; [1]bsam2012-10-242-9/+2
| | | | | | | | | . use two line style header; [1] . change "${.CURDIR}/.." to "${PORTSDIR}/security" for DESCR. PR: ports/172966 [1] Submitted by: Barbara <barbara.xxx1975@libero.it> [1] Feature safe: yes
* Adjust for usage of new MASTER_SITE_SAMBAtimur2012-10-221-1/+1
| | | | Feature safe: yes
* Document multiple wireshark vulnerabilities.wxs2012-10-221-0/+50
| | | | Feature safe: yes
* Update to 4.4.0.rakuco2012-10-212-4/+4
| | | | | | | PR: ports/171800 Submitted by: Jr Aquino <tanawts@gmail.com> Feature safe: yes Approved by: maintainer timeout (31 days)
* Make works with perl5.16sumikawa2012-10-212-1/+19
| | | | | Feature safe: yes Submitted by: Cy Schubert <Cy.Schubert@komquats.com>
* - Add upstream patch to fix CPU consumption and termination bugjhale2012-10-202-6/+14
| | | | | | | | | | | | | | | http://code.google.com/p/munge/issues/detail?id=18 - Bump PORTREVISION since runtime behavior will change While here: - Trim Makefile header - Remove indefinite article from COMMENT PR: ports/172856 Submitted by: Loic Pefferkorn <loic-freebsd@loicp.eu> Approved by: maintainer makc, avilla (mentors, implicit) Feature safe: yes
* - Update MASTER_SITESjhale2012-10-201-11/+7
| | | | | | | | | | | - Remove DEPRECATED/EXPIRATION_DATE since port fetches now - Convert to new options framework - Trim Makefile header PR: ports/172055 Submitted by: KATO Tsuguru <tkato432@yahoo.com> Approved by: makc, avilla (mentors, implicit) Feature safe: yes
* - drop maintainershipdinoex2012-10-191-1/+1
| | | | Feature safe: yes
* - drop maintainershipdinoex2012-10-191-1/+1
| | | | Feature safe: yes
* - clarify end-user impact for 57652765-18aa-11e2-8382-00a0d181e71djgh2012-10-181-11/+4
| | | | | Suggested by: simon@ Feature safe: yes
* - document xlockmore issue, 57652765-18aa-11e2-8382-00a0d181e71d, CVE-2012-4524jgh2012-10-181-0/+37
| | | | Feature safe: yes
* - Converted a remaining conditional to OptionsNGglarkin2012-10-181-1/+1
| | | | Feature safe: yes
* - Updated to 1.3.15glarkin2012-10-183-31/+29
| | | | | | PR: ports/172520 Submitted by: Takefu <takefu@airport.fm> Feature safe: yes
* - Update to 2.3.15sem2012-10-182-4/+5
| | | | | Security: e11955ca-187c-11e2-be36-00215af774f0 Feature safe: yes
* - xinetd vulnerabilitysem2012-10-181-0/+33
| | | | Feature safe: yes
* sha3 wrapper (keccak) for Python. The package is a wrapper around therm2012-10-175-0/+57
| | | | | | | | | | | | | | | optimized reference implementation from http://keccak.noekeon.org/ . Only the optimizations for 32 and 64bit platforms are used. The optimized SSE and ARM assembly variants are ignored for now. The module is a standalone version of the SHA-3 implemention of Python 3.4 (currently under development). WWW: http://bitbucket.org/tiran/pykeccak PR: 172606 Submitted by: Kubilay Kocak <koobs.freebsd at gmail dot com> Feature safe: yes
* - Updated ZF advisory to include similar XEE vulnerabilityglarkin2012-10-161-4/+12
| | | | Feature safe: yes
* - Document Zend Framework XXE injection vulnerabilityglarkin2012-10-161-0/+35
| | | | Feature safe: yes
* - Add missing dependency on perlkevlo2012-10-161-9/+4
| | | | | | - Adopt new Makefile header Feature safe: yes
* Update the distinfo as upstream has changed.eadler2012-10-161-2/+2
| | | | | | | I verfied this to be same content as the old version modulo the copyright. Approved by: secteam (implicit) Feature safe: yes
* - Make as BROKEN: missing prerequisitesbeat2012-10-161-0/+2
| | | | | | | | CMake Error at aux/binpac/CMakeLists.txt:17 (message): Could not find prerequisite package 'Perl' Reported by: pointyhat Feature safe: yes
* Add the CVE for the gitolite vuln.eadler2012-10-161-0/+1
| | | | Feature safe: yes
* - Actually commit the VuXML entryswills2012-10-161-0/+33
| | | | | | PR: ports/172565 Feature safe: yes Pointyhat to: swills
* disable SQLite support for the time being (no child port exists)oliver2012-10-151-1/+2
| | | | Feature safe: yes
* Document the latest security vulnerabilities for phpMyAdmin.matthew2012-10-151-0/+36
| | | | | | Fix was already committed to the port 6 days ago. Feature safe: yes
* - Add in additional package names for recent bind vulnerabilityzi2012-10-141-0/+16
| | | | Feature safe: yes
* update to 0.65.0oliver2012-10-144-31/+44
| | | | Feature safe: yes
* - Update to 0.4.4tota2012-10-142-7/+4
| | | | | | - Convert to new Makefile header Feature safe: yes
* - Fix mistakenly expanded variable substitutiongabor2012-10-141-1/+1
| | | | | Noticed by: zeising Feature safe: yes
* - Let amavisd_ram respect tmpfs [1]gabor2012-10-143-11/+4
| | | | | | | | | | | - Fix amavis-p0fanalyzer startup script [2] - Bump PORTREVISION PR: ports/169660 [1], ports/172182 [2] Submitted by: Helmut Schneider <jumper99@gmx.de> [1], Rouslan Iskhakov <rouslan@rshell.net> [2] Feature safe: yes
* Convert to OptionsNGeadler2012-10-141-35/+32
| | | | | | | | Trim Headers PR: ports/172429 Submitted by: Michael Gmelin <freebsd@grem.de> Feature safe: yes
* - cleanup commentsdinoex2012-10-135-25/+0
| | | | Feature safe: yes
* Update to 1.4.20arved2012-10-132-3/+6
| | | | Feature safe: yes
* - As pulledpork/barnyard are required for most installations, depend on ↵zi2012-10-131-2/+13
| | | | | | these by default Feature safe: yes
* - Update to 1.10jhale2012-10-127-242/+76
| | | | | | | | | | | | | | - Convert to new options framework - Allow for any available version of TCL to be used - Add LICENSE - Remove indefinite article from COMMENT, update - Mark MAKE_JOBS_SAFE - Trim Makefile header PR: ports/172456 Submitted by: Paul Schmehl <pauls@utdallas.edu> (maintainer) Approved by: makc (mentor) Feature safe: yes
* - Update to 20120831 snapshot [1]bdrewery2012-10-122-9/+4
| | | | | | | | | - Trim header PR: ports/171201 [1] Submitted by: dumbbell [1] Approved by: Jui-Nan Lin <jnlin@csie.nctu.edu.tw> (maintainer) [1] Feature safe: yes
* - Update to latest snapshot [1]bdrewery2012-10-124-15/+10
| | | | | | | | | | - Properly install symlinks for auth-pam and down-root plugins [1] - Fix pkg-message description of locations of these plugins [1] - Fix plist for nonexistent DOCSDIR/openvpn and DOCSDIRS/sample PR: ports/172587 [1] Submitted by: Eric F Crist <ecrist@secure-computing.net> (maintainer) [1] Feature safe: yes
* - Properly install symlinks for auth-pam and down-root plugins [1]bdrewery2012-10-123-9/+6
| | | | | | | | | - Fix pkg-message description of locations of these plugins [1] - Fix plist for nonexistent DOCSDIR/openvpn PR: ports/172598 [1] Submitted by: Eric F Crist <ecrist@secure-computing.net> (maintainer) [1] Feature safe: yes
* - update to 16.0.1flo2012-10-121-9/+18
| | | | | | - update vuln.xml entry Feature safe: yes
* Update to 2.0.0 release:ale2012-10-113-8/+94
| | | | | | - add PSKC support Feature safe: yes
* If OPIE option is on we can not pass --with-pam in CONFIGURE_ARGS. Make itwxs2012-10-112-16/+8
| | | | | | | | | | so that OPIE will pass --with-opie and if it is off we pass --with-pam. [1] No functional changes with this, just a build fix. While here use tabs where appropriate and cleanup pkg-descr. [2] Feature safe: yes
* Document a new vulnerability in www/chromium < 22.0.1229.94rene2012-10-111-0/+27
| | | | | Obtained from: http://googlechromereleases.blogspot.nl/search/label/Stable%20updates Feature safe: yes
* - Update firefox-esr, thunderbird-esr, linux-firefox and linux-thunderbird ↵flo2012-10-115-5/+124
| | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | to 10.0.8 - Update firefox and thunderbird to 16.0 - Update seamonkey to 2.13 - Update all -i18n ports respectively - switch firefox 16.0 and seamonkey 2.13 to ALSA by default for better latency during pause and seeking with HTML5 video - remove fedisableexcept() hacks, obsolete since FreeBSD 4.0 - support system hunspell dictionaries [1] - unbreak -esr ports with clang3.2 [2] - unbreak nss build when CC contains full path [3] - remove GNOME option grouping [4] - integrate enigmail into thunderbird/seamonkey as an option [5] - remove mail/enigmail* [6] - enable ENIGMAIL, LIGHTNING and GIO options by default - add more reporters in about:memory: page-faults-hard, page-faults-soft, resident, vsize - use bundled jemalloc 3.0.0 on FreeBSD < 10.0 for gecko 16.0, only heap-allocated reporter works in about:memory (see bug 762445) - use lrintf() instead of slow C cast in bundled libopus - use libjpeg-turbo's faster color conversion if available during build - record startup time for telemetry - use -z origin instead of hardcoding path to gecko runtime - fail early if incompatible libxul version is installed (in USE_GECKO) - *miscellaneous cleanups and fixups* PR: ports/171534 [1] PR: ports/171566 [2] PR: ports/172164 [3] PR: ports/172201 [4] Discussed with: ale, beat, Jan Beich [5] Approved by: ale [6] In collaboration with: Jan Beich <jbeich@tormail.org> Security: 6e5a9afd-12d3-11e2-b47d-c8600054b392 Feature safe: yes Approved by: portmgr (beat)
* - Remove SITE_PERL from *_DEPENDS (final part)az2012-10-111-4/+2
| | | | Approved by: portmgr@ (bapt@)
* - Update to 2.0.3jhale2012-10-102-14/+7
| | | | | | | - Remove devel/pth dependency; libassuan-pth was dropped in 2.0.0 - Remove additional CFLAGS for amd64; builds fine on tinderbox without them Approved by: makc, avilla (mentors, implicit)
* - Take maintainershipjhale2012-10-101-2/+1
| | | | Approved by: makc, avilla (mentors, implicit)
* Upgrade to the latest BIND patch level:erwin2012-10-101-0/+38
| | | | | | | A deliberately constructed combination of records could cause named to hang while populating the additional section of a response. Security: http://www.vuxml.org/freebsd/57a700f9-12c0-11e2-9f86-001d923933b6.html
* - Update to 1.3.2zi2012-10-104-6/+58
|
* - Add additional MASTER_SITES for pkcs header files.zi2012-10-101-1/+2
|
* - Update to 4.54zi2012-10-102-3/+3
|
* Force numerous ports that fail to build with clang over to instead alwayslinimon2012-10-101-0/+1
| | | | | | | | | | | | | | | | | | | rely on gcc. The patch uses the new USE_GCC=any code in Mk/bsd.gcc.mk to accomplish this. The ports chosen were ports that blocked 2 or more ports from building with clang. (There are several hundred other ports that still fail to build with clang, even with this patch. This is merely one step along the way.) Those interested in fixing these ports with clang, and have clang as their default compiler, can simply set FORCE_BASE_CC_FOR_TESTING=yes. For those who have gcc as their default compiler, this change is believed to cause no change. Hat: portmgr Tested with: multiple runs on amd64-8-exp-bcm and 9-exp-clang, with various combinations of patch/no-patch and flag settings.
* - Fix Makefile headersbz2012-10-091-1/+1
|
* - Update MASTER_SITESsbz2012-10-091-9/+5
| | | | - Remove options description already in Mk/bsd.options.desc.mk
* Add a few casts to initializer of int array when the constant is greaterdelphij2012-10-092-5/+21
| | | | | | | | | | | | | than 0x7fffffff, as they have exceeded the range of standard int. This makes the code to compile when -std=c++11. The resulting binary was not changed by this commit. PORTREVISION not bumped intentionally as this is a build fix. While I'm there, also convert the header to new style. PR: ports/171525 Submitted by: Michael Gmelin <freebsd grem de>
* Document new vulnerabilities in www/chromium < 22.0.1229.92rene2012-10-091-0/+40
| | | | Obtained from: http://googlechromereleases.blogspot.nl/search/label/Stable%20updates
* Throw my ports back in the pool, and make my intentions clear for thedougb2012-10-084-9/+6
| | | | | | | | various ports that I've created. I bid fond fare well A chapter closes for me What opens for you?
* - Fix logic problemsbz2012-10-081-1/+1
|
* - Convert to new option frameworksbz2012-10-082-33/+19
| | | | | | - Add LICENSE - Update MASTER_SITES - Update pkg-descr
* - Fix typojhale2012-10-081-1/+1
| | | | | Noticed by: bsam Approved by: makc (mentor implicit)
* - Update to 0.4.5 [1]jhale2012-10-083-11/+23
| | | | | | | | | | | - Drop specific ABI version numbers from LIB_DEPENDS [2] - Trim Makefile header [2] - Convert to new options framework [2] - Fix build on 7.x [2] PR: ports/172395 Submitted by: Kurt Jaeger <fbsd-ports@opsec.eu> (maintainer) [1] Approved by: makc (mentor), maintainer [2]
* Restore option descriptions to what the maintainer actually put in the PRdougb2012-10-081-0/+5
| | | | | | | Pointy hat to: eadler PR: ports/172426 Submitted by: Michael Gmelin <freebsd@grem.de> (maintainer)
* silence reinplace command from last commitdougb2012-10-081-1/+1
|
* - Convert to new options frameworksbz2012-10-071-13/+11
| | | | | | - Add LICENSE - Add math/py-numpy build depends - Bump PORTREVISION
* Work around a problem on stable/[89] with libotr generating andougb2012-10-072-4/+9
| | | | | | | | | | | | | | | | "undefined reference to `__stack_chk_fail_local'" error. None of the usual remedies work (such as making sure that gcc is used instead of ld for the linker) so on those releases we simply disable that option. pointyhat logs confirm that pidgin-otr (the only consumer of libotr atm) is failing on 8 and 9 with the same configure error that I am seeing on 8, so this patch should at least allow it to build on those releases. Bump PORTREVISION for libotr to err on the side of caution. While I'm here, remove a now-spurious mod to the pidgin-otr configure.
* use libtommath as default math library as it used to be before conversion tobapt2012-10-071-0/+1
| | | | | | optionsng Repored by: linimon
* Convert to OptionsNGeadler2012-10-071-17/+12
| | | | | PR: ports/172426 Submitted by: Michael Gmelin <freebsd@grem.de>
* Trim the headers in the ports I maintain.eadler2012-10-061-5/+0
|
* Change headers of all ports maintained by me to new formatgarga2012-10-057-35/+6
|
* - Updated to 1.3.0glarkin2012-10-052-6/+6
| | | | | | | - Removed explicit library version number from gpg-error in LIB_DEPENDS PR: ports/172202 Submitted by: Doug Barton <dougb@freebsd.org>