aboutsummaryrefslogtreecommitdiffstats
path: root/security
Commit message (Expand)AuthorAgeFilesLines
* - Take Maintainershipmiwi2015-11-2622-22/+22
* security/suricata: Update to 3.0 RC1koobs2015-11-265-300/+24
* - Update to 0.7.3.2wen2015-11-252-4/+5
* Update to ocaml-ssl 0.5.2johans2015-11-252-3/+3
* - Use ASCII characterssunpoet2015-11-245-5/+5
* Upgrade to 0.7.0dvl2015-11-242-3/+3
* security/putty: Fix typomarino2015-11-231-1/+1
* security/putty: Fix krb5 dependencymarino2015-11-231-3/+2
* Remove mirrors.mit.edu from MASTER_SITES, no 2.x tarball available theregarga2015-11-231-2/+1
* Allow to select pf instead of default ipfw for firewall backendriggs2015-11-231-2/+13
* security/libyubikey: update 1.12 -> 1.13, add install-stripjunovitch2015-11-232-4/+5
* security/libgcrypt: Re-add missing patchpi2015-11-232-1/+24
* Document Kibana CSRF attack vulnerabilityjunovitch2015-11-221-0/+33
* Document code execution via a format string vulnerability in a2psjunovitch2015-11-221-0/+27
* security/govpn: update 4.1 -> 4.2junovitch2015-11-222-3/+3
* - make portlint happierdinoex2015-11-221-2/+2
* - use USES=tardinoex2015-11-222-10/+5
* - use post-install-DOCS-ondinoex2015-11-221-7/+6
* Introduce the new krb5 1.14:cy2015-11-2119-18/+601
* - Add LICENSEsunpoet2015-11-211-0/+5
* Document libxslt:kwm2015-11-211-0/+87
* Add optional extra patch for Tunnelblick obfuscation.mandree2015-11-213-2/+317
* Upgrade security/elixir-comeonin to version 1.6.olgeni2015-11-202-3/+3
* - Add LICENSEsunpoet2015-11-201-0/+3
* - Update distinfo (missing in r401990)sunpoet2015-11-201-2/+2
* security/py-letsencrypt: Update to version 20151114brnrd2015-11-203-5/+7
* - update to version 7.00ohauer2015-11-203-3/+9
* security/pecl-crypto: update 0.1.1 -> 0.2.1junovitch2015-11-203-7/+7
* Document recent Mozilla vulnerabilitiesjbeich2015-11-201-0/+137
* gecko: catch up with 2015-11-03 release trainjbeich2015-11-204-7/+7
* security/p5-Crypt-GeneratePassword: Update version 0.04=>0.05bofh2015-11-192-3/+4
* devel/py-asn1: move to devel/py-pyasn1 to match PyPI namerm2015-11-196-9/+12
* security/py-keyring: update to 5.6rm2015-11-192-8/+9
* security/py-SecretStorage: update to 2.1.2rm2015-11-192-6/+15
* security/py-keyczar: update to 0.715rm2015-11-192-6/+7
* Document gdm lock screen bypasskwm2015-11-181-0/+27
* Upgrade to 1.4.0.vanilla2015-11-182-4/+3
* Upgrade to 1.4.0.vanilla2015-11-182-4/+3
* Commit message will be:dvl2015-11-175-5/+96
* Fix a bad URL caused by an errant 'i' in the <url></url> tagsjunovitch2015-11-171-1/+1
* Remove bogus DISTREVISION variable.lme2015-11-171-1/+0
* Update security/strongswan to 5.3.4garga2015-11-164-98/+3
* Register CVE 2015-8023 on VuXML. It affects strongswan < 5.3.4garga2015-11-161-0/+29
* - Update security/keychain to 2.8.2garga2015-11-162-9/+8
* Document Moodle multiple security vulnerabilitiesjunovitch2015-11-161-0/+38
* Document Xen XSA-156junovitch2015-11-161-0/+32
* Add GCC_DESC to Mk/bsd.options.desc.mk. Use this in a number of portsgerald2015-11-161-1/+0
* Document vulnerability of libpngbrnrd2015-11-161-0/+31
* (1) Place pkgconfig files to proper directory (libdata)lev2015-11-154-0/+8
* - Add NO_ARCHsunpoet2015-11-151-0/+1
* - Add NO_ARCHsunpoet2015-11-151-0/+1
* - Add LICENSEsunpoet2015-11-152-1/+4
* - Update MASTER_SITES and WWWamdmi32015-11-152-30/+21
* Document latest flash vulnabilities.kwm2015-11-151-0/+55
* devel/py-asn1-modules: rename to py-pyasn1-modules to match upstream namingrm2015-11-152-2/+4
* - Switch to USES=autoreconfamdmi32015-11-151-5/+4
* - Fix fetch after upstreams switch from http to httpslme2015-11-141-1/+2
* - Update to 2015.9.6.2sunpoet2015-11-132-4/+5
* Unbreakantoine2015-11-131-1/+3
* Remove GH_TAGNAME because project was tagged upstream.olgeni2015-11-132-3/+3
* - Switch to USES=taramdmi32015-11-131-3/+5
* - Clarify LICENSEamdmi32015-11-131-1/+4
* Upgrade security/elixir-comeonin to version 1.5.olgeni2015-11-124-10/+9
* - Add LICENSE_FILEamdmi32015-11-121-2/+3
* - Switch to options helpersamdmi32015-11-121-4/+4
* Add security/elixir-comeonin_i18n, an internationalization library forolgeni2015-11-126-0/+48
* - Update to 1.2-alpha4zi2015-11-124-15/+115
* - Update to 1.9.17zi2015-11-122-4/+3
* - Update to 1.1.1sunpoet2015-11-122-3/+3
* Use OPTIONS helper.ume2015-11-121-2/+2
* Use OPTIONS helper.ume2015-11-122-10/+5
* Document new vulnerabilities in www/chromium < 46.0.2490.86rene2015-11-121-0/+30
* Make portlint stop spamming me. It's gotten quite silly.bdrewery2015-11-1216-6/+17
* Fix the NONECIPHER not actually being offered by the server.bdrewery2015-11-122-25/+25
* Document CVE's in MySQL/MariaDB/Perconabrnrd2015-11-121-0/+92
* This is a fast and Secure Tunnelling Daemon.dinoex2015-11-126-0/+124
* This is a fast and Secure Tunnelling Daemon.dinoex2015-11-125-0/+109
* Update advice to disable ChallengeResponseAuthentication for key usage.bdrewery2015-11-122-2/+3
* This is a very small Elliptic Curve Cryptography library.dinoex2015-11-126-0/+43
* Document RCE in jenkinsswills2015-11-121-0/+32
* Document owncloudclient vulnerabilitymadpilot2015-11-111-0/+26
* Document Xen XSAs-{142,148,149,150,151,152,153}junovitch2015-11-111-0/+241
* Document p5-HTML-Scrubber XSS vulnerabilityjunovitch2015-11-111-0/+31
* Document MFSA 2015-101 affects multimedia/libvpx as welljbeich2015-11-111-0/+30
* Document CVE assignment on wpa_supplicant 2015-5 advisoryjunovitch2015-11-101-0/+2
* Revise lldpd entry to cover denial of service CVE and add references.junovitch2015-11-101-1/+9
* Document dns/powerdns denial of service vulnerabilityfeld2015-11-101-0/+28
* - Mark IGNORE on FreeBSD 9.xsunpoet2015-11-101-1/+7
* - Update to 2.5.0sunpoet2015-11-101-1/+1
* Backport a couple of commits from master, that will be present in 5.3.4:garga2015-11-103-1/+95
* - Update polarssl/mbedtls portstijl2015-11-097-11/+16
* - Bump PORTEPOCH as 1.26b1 > 1.26zi2015-11-091-0/+1
* Mark a few ports BROKEN: unfetchableantoine2015-11-0915-0/+30
* - Update to 5.26zi2015-11-092-4/+3
* Update to new upstream release 0.66 (security fix).mandree2015-11-092-4/+4
* Record PuTTY vuln' CVE-2015-5309 (Erase char handling).mandree2015-11-091-0/+40
* Forced commit. PR ID was 204360 not 162881lme2015-11-081-0/+1
* Update to 2.1.1lme2015-11-083-9/+10
* Upgrade security/elixir-comeonin to version 1.4.olgeni2015-11-074-6/+12
* Fix plist when DOCS=offpawel2015-11-071-1/+1
* Update the Linphone stack.tijl2015-11-072-4/+3
* - Fix MASTER_SITESsunpoet2015-11-061-2/+2
* [NEW] security/py-letsencrypt: Welcome Let's Encrypt client!koobs2015-11-066-0/+109
* security/py-acme: Update to 0.0.0.dev20151104koobs2015-11-062-4/+4
* - Use USES=pathfixsunpoet2015-11-062-13/+3
* Add openoffice-devel version information to entrytruckman2015-11-061-0/+5
* - Add LICENSEamdmi32015-11-063-1/+16
* Apache OpenOffice 4.1.1 -- multiple vulnerabilities.truckman2015-11-061-0/+61
* Fix ports that confused the meaning of WRKDIR and WRKSRC.mat2015-11-058-18/+18
* - Mark MAKE_JOBS_UNSAFE, fails in parallel build:amdmi32015-11-051-0/+3
* security/govpn: update 4.0 -> 4.1robak2015-11-052-3/+3
* - Update TEST_DEPENDS: remove redundant LOCALBASE/binsunpoet2015-11-051-3/+3
* - Add LICENSE_FILEsunpoet2015-11-052-4/+3
* - Update to 0.22.5sunpoet2015-11-053-6/+13
* - Move devel/py-parsing to devel/py-pyparsingsunpoet2015-11-052-4/+4
* Add CVE for xscreensaver lock bypass.zeising2015-11-051-0/+2
* - Add LICENSEamdmi32015-11-053-4/+7
* - update to 6.49BETA6ohauer2015-11-054-37/+30
* Simplify and standardize port structure.cy2015-11-041-27/+7
* - Update to 5.26b1 (5.25 contains a build breaking bug, 5.26b1 resolves this)zi2015-11-032-3/+5
* - Update security/sudo to 1.8.15garga2015-11-036-27/+8
* As of r399238, when the heimdal port option was selected, this port didcy2015-11-031-2/+4
* security/py-cryptography: Add missing run-time dependencieskoobs2015-11-031-4/+9
* - Update to 0.020jadawin2015-11-022-3/+3
* security/softether: fix USESpi2015-11-021-1/+1
* security/softether: fixespi2015-11-022-6/+23
* Upgrade security/elixir-comeonin to version 1.3.1.olgeni2015-11-022-3/+3
* Document multiple vulnerabilities fixed in CodeIgniterjunovitch2015-11-011-0/+32
* Update to 2.1.0.12antoine2015-11-012-3/+3
* - update patches to match latest git rev (v0.7.2)ohauer2015-10-314-23/+203
* Fix Kerberos selection option and USES.cy2015-10-311-2/+3
* - Convert to new options helpersunpoet2015-10-301-13/+6
* - Fix gemspec for rubygem-ruby-saml 1.1.0 updatesunpoet2015-10-302-0/+12
* - Update to 1.1.0sunpoet2015-10-302-3/+6
* Enable the building and installation of the .a version of the librarysbruno2015-10-292-1/+3
* security/libgpg-error: enable static libnovel2015-10-292-2/+5
* - Add a new option, SWANCTL, to install swanctll utilitygarga2015-10-292-2/+30
* Update to 2.5antoine2015-10-295-130/+8
* Document additional CVE assigned for the last Wordpress updatejunovitch2015-10-291-1/+3
* Document information disclosure in net/openafsfeld2015-10-291-0/+34
* Framework to connect any number of virtual machines to thepawel2015-10-295-0/+98
* - Add a new option (VICI) to build VICI management protocolgarga2015-10-282-2/+14
* Add entry for x11/xscreensaver for a lock bypass vulnerabilityzeising2015-10-281-0/+29
* - Fix shebangsamdmi32015-10-281-1/+4
* - Update to 1.8.4sunpoet2015-10-275-40/+5
* - Update to 0.22sunpoet2015-10-272-4/+4
* - Add LICENSE_FILEsunpoet2015-10-271-0/+1
* - Update to 1.055sunpoet2015-10-272-3/+3
* Document lldpd security vunlnerability.mat2015-10-271-0/+26
* strongSwan can be beuit using 3 different printf hooks: builtin, glibcgarga2015-10-271-1/+11
* Update to upstream version 0.3.8riggs2015-10-272-3/+3
* Update range for libressl vulnerabilityfeld2015-10-261-1/+2
* security/py-python-gnupg: create portswills2015-10-264-0/+29
* security/webfwlog: update 1.00 -> 1.01 [1]junovitch2015-10-263-4/+4
* Add an entry for wireshark-1.12.8 for CVE-2015-7830.marcus2015-10-261-0/+34
* Document the recent remote site takeover via SQL injection vuln in Joomlajunovitch2015-10-251-0/+259
* Un-break build on systems where cxx does not support c++11riggs2015-10-241-2/+8
* Handle OpenSSL/PolarSSL options in the right way,mandree2015-10-241-3/+4
* Document redirect vulnerability in the drupal7 overlay modulejunovitch2015-10-241-0/+37
* - New port: security/s2ndanilo2015-10-248-0/+113
* Record phpMyAdmin -- content spoofing vulnerability.matthew2015-10-241-0/+32
* Update to upstream version 2.4.1, add BROKER OPTIONriggs2015-10-2420-28/+665
* - Add NO_ARCHamdmi32015-10-242-5/+1
* Adopt broccoli version numbering, update to 1.97riggs2015-10-243-5/+8
* Add CVE references to the NTP entry.delphij2015-10-231-0/+17
* Document Mediawiki security vulnerabilities for 1.25.3, 1.24.4, and 1.23.11junovitch2015-10-231-0/+53
* Horde package update:mm2015-10-232-3/+3
* Fix build without POLARSSL.mat2015-10-221-1/+1
* security/suricata: Update to 2.0.9koobs2015-10-223-6/+7
* Document October 2015 NTP Security Vulnerability Announcement (Medium)cy2015-10-221-0/+74
* - Update to 2.9.7.6dvl2015-10-222-3/+3
* Update to 2.0-beta2.mat2015-10-213-70/+81
* Update to 201541. [1]mat2015-10-212-29/+16
* Update to 4.1.8tijl2015-10-217-46/+21
* Add sonames and minor versioned library names.cy2015-10-213-7/+22
* security/py-cryptography: Add enum43 to RUN_DEPENDSkoobs2015-10-201-5/+6
* Use options helpers.mat2015-10-201-21/+13
* Document multiple XSS vulnerabilities fixed in CodeIgniterjunovitch2015-10-201-0/+27
* - Add NO_ARCHsunpoet2015-10-201-2/+3
* - Use USES=localbasesunpoet2015-10-202-5/+3
* Add new VuXML entry for git arbitrary code execution bug on versions beforegarga2015-10-201-0/+42
* Improve shebangfix frameworkamdmi32015-10-191-1/+1
* Finish removing yubikey-personalizationantoine2015-10-191-1/+0
* - Update variable name in previous commitzi2015-10-192-10/+10
* - Add additional instances variable for puppet/chef/cfengine/etc usezi2015-10-192-1/+6
* Upgrade security/elixir-comeonin to version 1.3.0.olgeni2015-10-193-5/+10
* Bump PORTREVISION.cy2015-10-192-2/+2
* Fix READLINE option.cy2015-10-191-5/+16
* Fix READLINE option.cy2015-10-191-5/+16
* - Update to 1.3.2madpilot2015-10-187-111/+59
* Remove security/yubikey-personalization (duplicate of security/ykpers)romain2015-10-186-57/+1
* security/py-cryptography: Update to 1.0.2koobs2015-10-184-20/+18
* - Document Salt multiple vulnerabilitiessunpoet2015-10-181-0/+39
* - Update to 1.4.0sunpoet2015-10-182-5/+12
* - Add LICENSE_FILEsunpoet2015-10-181-3/+2
* The YubiKey Personalization Tool is a Qt based Cross-Platform utility designedromain2015-10-174-0/+51
* The YubiKey Personalization package contains a library and command line toolromain2015-10-176-0/+57
* Document CVE-2015-7184 in firefoxswills2015-10-171-0/+35
* security/quantis: fix build with OpenJDK8swills2015-10-171-0/+18
* Document flash 0-day, remove code execution.kwm2015-10-171-0/+32
* security/fwknop: Update to 2.6.7koobs2015-10-163-16/+16
* Fix the vuxml build caused by a multitude of errors in r399425 (libressl).peter2015-10-161-6/+7
* security/libressl: Fix memory leak and buffer overflow DoS vulnerabilitybrnrd2015-10-163-5/+13
* security/libressl: Fix memory leak and buffer overflow DoS vulnerabilitybrnrd2015-10-161-0/+30
* - Handle permissions in plistamdmi32015-10-161-4/+4
* - Add LICENSE_FILEsunpoet2015-10-161-2/+4
* - Update to 0.19sunpoet2015-10-162-4/+5
* Security update to 2.1.2tijl2015-10-152-3/+3
* Security update to 1.3.14tijl2015-10-152-3/+3
* Drop 8 support.mat2015-10-159-100/+3
* security/polarssl: Update to 1.2.17feld2015-10-152-3/+3
* Document vulnerability in polarssl, polarssl13, and mbedtlsfeld2015-10-151-0/+39
* Update devel/subversion to 1.9.2.lev2015-10-152-1/+21
* Document multiple vulnerabilities in the Magento platformjunovitch2015-10-151-0/+45
* - Drop 8.x supportamdmi32015-10-152-10/+5
* - Add LICENSE_FILEamdmi32015-10-154-10/+11
* net/miniupnpc: improve TALOS-2015-0035 entry in VuXMLjbeich2015-10-151-1/+3
* security/binwalk: 2.0.1 -> 2.0.2 (or so)pi2015-10-156-93/+5
* net/miniupnpc: reference TALOS-2015-0035 fixjbeich2015-10-151-0/+2
* Document www/pear-twig remote code executionfeld2015-10-151-0/+28
* Document assigned CVE for graphics/optipngfeld2015-10-151-0/+2
* net/miniupnpc: Document buffer overflowfeld2015-10-151-0/+29
* Document latest flash vulnabilities.kwm2015-10-141-0/+56
* - Reassign lippe@'s ports after his commit bit was taken in for safekeepingculot2015-10-141-1/+1
* Replace HEIMDAL option with HEIMDAL_PORTS and HEIMDAL_BASE.cy2015-10-141-6/+17
* Update 4.6 --> 4.7cy2015-10-142-4/+3
* Forgot two vulnerabilities in the previous commit.rene2015-10-141-0/+5
* Document new vulnerabilities in www/chromium < 46.0.2490.71rene2015-10-141-0/+54
* security/py-acme: 0.0.b1 -> 0.0.0.dev20151008pi2015-10-142-4/+4
* security/sshgaurd: Update to 1.6.2feld2015-10-133-15/+9
* Add CVE assignment to r398701 Zend Framework 1 entryjunovitch2015-10-121-0/+2
* Add CVE assignment to r398626 PHP entryjunovitch2015-10-121-0/+3
* security/wpa_supplicant: Upgrade version 2.4 => 2.5marino2015-10-1210-211/+25
* - Switch to options helpersamdmi32015-10-112-177/+29
* - Reset MAINTAINER due to fatal bouncezi2015-10-111-1/+1
* - Pass maintainership to submitterak2015-10-111-1/+1
* - Update to 2015.68 [1]ak2015-10-112-4/+4
* - Update to 0.11sunpoet2015-10-113-6/+12
* - Add rubygem-sshkey 1.7.0sunpoet2015-10-114-0/+27
* Document shell command execution via improper escaping in p5-UI-Dialogjunovitch2015-10-101-0/+35
* Document iPython vulnerabilities fixed in 3.2.2junovitch2015-10-101-0/+47
* - Use USES=gssapi.ume2015-10-091-9/+21
* Fix build with clang and MIT Kerberos.ume2015-10-091-1/+1
* New port: security/esteidfirefoxplugintijl2015-10-095-0/+53
* Add entry for two security problems in PostgreSQLgirgen2015-10-091-0/+55
* Unbreak INDEXantoine2015-10-091-2/+2
* security/stunnel: Update to 5.24brnrd2015-10-092-6/+14
* Remove trailing whitespace from Makefiles, M-X.olgeni2015-10-086-6/+6
* - Move file owner handling to plist, fix stage as non-rootamdmi32015-10-082-11/+53
* - Optionize DOCSamdmi32015-10-082-24/+28