aboutsummaryrefslogtreecommitdiffstats
path: root/security
Commit message (Expand)AuthorAgeFilesLines
* security/libgpg-error: update to 1.21novel2016-01-133-5/+4
* - Update to latest versioncs2016-01-133-64/+11
* Convert LICENSE= "GPLxx # or later" to "GPLxx+"amdmi32016-01-1333-33/+33
* Add entry for CVE-2015-8607 in devel/p5-PathTools.rakuco2016-01-121-0/+34
* Add Public Domain support to ports license framework. You can now useamdmi32016-01-122-6/+1
* - Update to 5.1miwi2016-01-122-3/+3
* - Update to 2.022jadawin2016-01-122-3/+3
* Add an 'up' script for resolvconf integration, ...mandree2016-01-121-0/+27
* - Update to 4.0.1lme2016-01-123-22/+29
* Repair breakage on older make implementations (FreeBSD 9.3).mandree2016-01-121-6/+7
* Update security/easy-rsa to major release 3.0.1.mandree2016-01-129-30/+99
* security/binwalk: 2.0.2 -> 2.1.1pi2016-01-122-4/+3
* - php -- multiple vulnerabilitiesmiwi2016-01-111-0/+62
* This is is a set of Python bindings for the scrypt key derivation function.miwi2016-01-114-0/+40
* Provide rc vars defaults.cy2016-01-113-7/+19
* Update plone stack to 4.3.7rm2016-01-1113-36/+38
* Convert ports from s* t* and net* categories to USES=sqlite and USES=firebirdbapt2016-01-111-2/+1
* PyCryptodome is a fork of PyCrypto. It brings the followingmiwi2016-01-104-0/+50
* Google's Certificate Transparency project is an open framework for monitoringtrasz2016-01-1027-0/+398
* - Update to 0.8.0miwi2016-01-102-3/+6
* - Update to 7.0miwi2016-01-102-3/+3
* PyOTP is a Python library for generating and verifying one-time passwords. Itmiwi2016-01-104-0/+27
* Update to upstream version 0.0.5riggs2016-01-092-4/+9
* - Switch to options helpersamdmi32016-01-092-17/+14
* Add entry for CVE-2015-8557 in textproc/py-pygments.rakuco2016-01-091-0/+33
* - Update to 2015.71miwi2016-01-092-4/+4
* - Update to 1.1.0zi2016-01-095-8/+195
* Fix distinfoantoine2016-01-092-5/+3
* - Update to 5.29zi2016-01-093-201/+3
* Add openjdk7 to the existing java vuxml entryfeld2016-01-091-0/+6
* Document polkit vulnerabilitiesfeld2016-01-091-0/+48
* Document net/librsync collision vulnerabilityfeld2016-01-091-0/+28
* Document fixed version of graphics/exact-imagefeld2016-01-091-3/+2
* Document devel/m6811-binutils is also vuln to older CVEsfeld2016-01-091-0/+5
* - Update to 2.9.8.0zi2016-01-093-5/+5
* - Switch to options helpersamdmi32016-01-082-18/+21
* - Remove unused pkg-plistmiwi2016-01-081-15/+0
* Upgrade to new upstream release 2.3.10.mandree2016-01-082-7/+11
* Document ntp remote denial of service vulnerability.delphij2016-01-081-0/+35
* [NEW] security/py-pymacaroons-pynacl: Macaroon library for Pythonkoobs2016-01-085-0/+71
* [NEW] security/py-pysaml2: Python implementation of SAML Version 2koobs2016-01-086-0/+72
* [NEW] security/py-signedjson: Sign JSON with Ed25519 signatureskoobs2016-01-084-0/+40
* Document two dhcpcd vulnerabilitiesjunovitch2016-01-081-0/+34
* security/nss: update to 3.21jbeich2016-01-086-13/+171
* security/govpn: update 4.2 -> 5.0robak2016-01-073-8/+9
* Fix Polar SSL version in r405428tijl2016-01-071-1/+1
* Update to PolarSSL 1.3.16 and mbed TLS 2.2.1tijl2016-01-074-6/+6
* Document mbedTLS/PolarSSL SLOTH vulnerabilitytijl2016-01-071-0/+32
* - Add options helpermiwi2016-01-071-0/+7
* - Convert to options helpermiwi2016-01-071-0/+2
* - Add LICENSEmiwi2016-01-071-0/+3
* Update to 1.5.7.rakuco2016-01-072-3/+3
* Update to 3.1.24.romain2016-01-072-3/+3
* - Update WolfSSL to 3.8.0 (new MASTER_SITES, WWW entry and description)johans2016-01-074-26/+36
* Correct version range in kea entry.delphij2016-01-061-2/+2
* - Mark DEPRECATED (obsoleted by upstream)miwi2016-01-061-2/+4
* - Update to 1.2.2miwi2016-01-062-9/+7
* Assign to new volunteer after previously being released to the wild.linimon2016-01-061-1/+1
* Document Xen Security Advisories (XSAs 159, 160, 162, 165, 166)junovitch2016-01-061-2/+157
* ecurity/libressl: Take MAINTAINER'shipbrnrd2016-01-061-1/+1
* - Fix broken zenmap-root scriptamdmi32016-01-052-8/+6
* Document CVE-2015-8665 and CVE-2015-8683 in graphics/tiff.rakuco2016-01-051-0/+51
* - Cleanup empty linesmiwi2016-01-051-3/+0
* Another fix caused by r405285. Use package name in topic instead of origin.ehaupt2016-01-051-1/+1
* Fix package name.ehaupt2016-01-051-1/+1
* Document CVE-2015-7696, CVE-2015-7697ehaupt2016-01-051-0/+32
* Document CVE-2015-8369 in net-mgmt/cacti.rakuco2016-01-051-0/+31
* security/libressl-devel: Add next-stable LibreSSL 2.3 portbrnrd2016-01-057-0/+1719
* security/libressl-devel: Revert non-repocopied commitbrnrd2016-01-058-1743/+0
* Update to 3.11.0.1. Release to ports@, as I haven't run this for many years.lx2016-01-053-17/+13
* Document CVE-2015-8373.hrs2016-01-051-0/+50
* Hook creduce and libressl-devel to the buildantoine2016-01-051-0/+1
* Update GStreamer1 to 1.6.2.kwm2016-01-041-1/+1
* security/libressl-devel: Add next-stable LibreSSL 2.3 portbrnrd2016-01-048-0/+1743
* PyNaCl is a Python binding to the Networking and Cryptography library, a cryptomiwi2016-01-045-0/+49
* - Update to 0.2.2miwi2016-01-042-3/+3
* Document a buffer overflow in www/mini_httpd < 1.23rene2016-01-041-0/+32
* - Update to 5.7.1sunpoet2016-01-042-5/+5
* Extend VuXML entry for QEMU DoS in AMD PC-Net II NIC support to cover Xenjunovitch2016-01-031-1/+7
* - Update to 1.95bmiwi2016-01-033-17/+7
* Document recent QEMU denial of service vulnerabilitiesjunovitch2016-01-031-0/+420
* - Pass maintainership to ports-secteam, with a explicit approval for gecko@miwi2016-01-021-1/+1
* Document several older QEMU vulnerabilitiesjunovitch2016-01-021-0/+206
* Backport patch from upstream trunk for 'hangs forever' issueriggs2016-01-025-1/+104
* Use a more specific BROKEN message.rakuco2016-01-022-3/+3
* Fix MASTER_SITES and unmark BROKEN.rakuco2016-01-022-4/+2
* Switch to a working MASTER_SITE and unmark BROKEN.rakuco2016-01-022-6/+3
* Remove perl5.16-specific bits from perl@ ports. While here, sortadamw2016-01-021-7/+1
* Document several older QEMU vulnerabilitiesjunovitch2016-01-021-0/+161
* Switch from cdn.bitbucket.org to bitbucket.org to fix fetching.rakuco2016-01-021-1/+1
* Update to 20150830cs2016-01-012-25/+41
* Include source file in the ports tree; use rc scriptriggs2016-01-016-42/+863
* Document lang/mono vulnerabilityfeld2015-12-311-0/+28
* Update libbeid to 4.1.11tijl2015-12-313-6/+6
* - Add LICENSEamdmi32015-12-312-19/+14
* Remove expired ports:rene2015-12-316-532/+0
* - prepare for devel/subversion17 removalohauer2015-12-302-14/+2
* - Rename nonstandard src directory to filesak2015-12-305-13/+11
* - Update to 3.2.2sunpoet2015-12-303-4/+7
* - Add rubygem-omniauth-cas3 1.1.3sunpoet2015-12-304-0/+32
* Document latest flash vulnabilities.kwm2015-12-301-0/+59
* Document assigned CVE to irc/inspircdfeld2015-12-301-0/+3
* Hashcat is an advanced CPU-based password recovery utility for FreeBSD,amdmi32015-12-306-0/+312
* Cleanup GH_* and variables order.mat2015-12-294-4/+0
* Document irc/inspircd DoSfeld2015-12-291-0/+29
* Document recent ffmpeg vulnerabilitiesjbeich2015-12-291-2/+124
* Document NSS vulnerability fixed by ports r404007jbeich2015-12-291-0/+48
* Update to 1.4.25arved2015-12-282-3/+3
* * add support for JPEGarved2015-12-282-17/+26
* security/stegdetect: fix stegdeiamge by removing a leftover test linerene2015-12-287-36/+42
* security/amavisd-milter: resolve runtime bug with temp directory handlingjunovitch2015-12-273-5/+5
* - Switch to options helpersamdmi32015-12-262-12/+9
* Document the latest phpMyAdmin security advisory.matthew2015-12-261-0/+35
* Fix dependency after goprotobuf updatecs2015-12-261-2/+2
* Allow use a regular user, some files were unreadableantoine2015-12-261-0/+4
* Update to 0.2.13cs2015-12-262-3/+3
* Update to 0.21cs2015-12-262-3/+3
* Add an entry for CVE-2015-0860 in archivers/dpkg.rakuco2015-12-251-0/+34
* - Remove no longer used USE_RUBY_FEATURES knobak2015-12-252-2/+0
* Fix signature. The signature cannot have been correct; it was 50% the size ofadamw2015-12-251-2/+2
* - Adjust latest py*-django entrymiwi2015-12-251-0/+8
* Document information disclosure vulnerability in the Mantis Bug Trackerjunovitch2015-12-241-0/+29
* Update earlier MediaWiki entry (r394240) with CVE assignment informationjunovitch2015-12-241-0/+13
* Update earlier MediaWiki entry (r400007) with CVE assignment informationjunovitch2015-12-241-0/+11
* Document recent MediaWiki vulnerabilitiesjunovitch2015-12-241-0/+66
* security/suricata: Update to 3.0 RC3koobs2015-12-243-6/+6
* - Fix r404311: incomplete version range leads to false positivesunpoet2015-12-241-3/+3
* - Fix various distinfo issuesak2015-12-241-1/+1
* - Document Ruby vulnerabilitysunpoet2015-12-241-0/+34
* - document Bugzilla security issuesohauer2015-12-231-0/+44
* - Upgrade to 1.4.20 (minor fixes).kuriyama2015-12-232-5/+5
* security/keepass: fix XSEL option dependencyjunovitch2015-12-231-1/+2
* security/keepassx: update 0.4.3 -> 0.4.4junovitch2015-12-232-6/+6
* Document two librsvg2 vulnerabilitiesjunovitch2015-12-221-0/+59
* - Sort SUBDIRssunpoet2015-12-221-2/+2
* Fix build as a user.mat2015-12-223-57/+160
* irc/quassel: Document vulnerabilityfeld2015-12-211-0/+27
* Revise Moodle multiple security vulnerabilities from r401745 to reflectjunovitch2015-12-211-5/+16
* Document libvirt vulnerabilitynovel2015-12-211-0/+48
* - Switch to options helpersamdmi32015-12-201-14/+1
* Update to new upstream release 2.3.9.mandree2015-12-202-7/+6
* Add entry for multiple Samba vulnerabilitiestimur2015-12-201-0/+68
* security/nss: enable NSSLOWHASH_* API supportjbeich2015-12-192-0/+3
* security/nss: update to 3.20.2jbeich2015-12-192-3/+3
* Fix make patchantoine2015-12-191-1/+1
* Document new vulnerabilities in www/chromium < 47.0.2526.106rene2015-12-191-0/+32
* security/isakmpd: Fix building with libresslfeld2015-12-192-0/+93
* Upgrade security/elixir-comeonin to version 2.0.olgeni2015-12-184-14/+5
* Add upstream commit to fix build errors with -pedantic.rakuco2015-12-182-1/+41
* Add PHP 5.6 package name to an earlier PHP VuXML entryjunovitch2015-12-181-0/+5
* Fix URLbapt2015-12-181-1/+1
* - Fix build when CC contains slashesamdmi32015-12-181-1/+1
* - Switch to options helpersamdmi32015-12-181-5/+1
* Document vulns in cups-filters and foomatic-filtersfeld2015-12-181-0/+62
* Document py-amf vulnerabilityfeld2015-12-181-0/+32
* Fix usage of ${PERL5}.mat2015-12-1811-37/+18
* Document multiple joomla vulnerabilitiesfeld2015-12-181-0/+32
* - Update to 0.2.7.6amdmi32015-12-182-4/+7
* - Don't override/force logfile configurationamdmi32015-12-174-24/+8
* - Fix build with TCMALLOC and STATIC_TORamdmi32015-12-172-6/+20
* Update 1.12.4 --> 1.12.5cy2015-12-172-10/+3
* - use GHL instead old GOOGLE archives plus bigger local patchesohauer2015-12-175-359/+32
* Document bind vulnerabilitiesfeld2015-12-161-0/+45
* - Switch to options helpersamdmi32015-12-161-5/+1
* Document recent mozilla vulnerabilitiesjbeich2015-12-161-0/+117
* Document openjdk8 vulnerabilitiesfeld2015-12-161-0/+54
* security/sshguard-pf Fix documentation URL in pkg-messagefeld2015-12-161-1/+1
* - fix Additional tests commandohauer2015-12-161-2/+2
* - document subversion CVE entryohauer2015-12-161-2/+48
* - Update to 1.2.0miwi2015-12-152-3/+3
* - Update to 1.2.0miwi2015-12-154-257/+328
* A small command line utility for parsing PKCS#10 certificate signingmiwi2015-12-155-0/+38
* This is the second part of two commits, the first being r403749.cy2015-12-156-2/+24
* Move security/krb5 to security/krb5-114 in preparation for restructuringcy2015-12-1512-0/+0
* - Drop @dirrm* from plistamdmi32015-12-151-1/+0
* security/py-fail2ban: Modernize and cleanupkoobs2015-12-147-254/+29
* Document new vulnerabilities in www/chromium < 47.0.2526.80rene2015-12-141-0/+44
* * Update the freeimage entry in the dcraw vulnability.kwm2015-12-141-3/+29
* - update to 7.01ohauer2015-12-132-3/+3
* - Add LICENSE_FILEamdmi32015-12-132-11/+12
* - Update to 5.28 + build fixeszi2015-12-133-3/+201
* graphics/variety and security/py-crits: chase r403641 and r403642junovitch2015-12-131-2/+2
* Add recent CVE assignment to earlier Git entry in r399700junovitch2015-12-131-0/+3
* Horde package update:mm2015-12-122-3/+3
* Add support of krb5 1.14 for external/pacriggs2015-12-122-7/+6
* Parse and create rules for the Snort IDS.miwi2015-12-115-0/+29
* - Update to 4.4.0sunpoet2015-12-113-6/+5
* - Update to 1.15sunpoet2015-12-112-3/+4
* - Bump PORTREVISION after security/clamav updatezi2015-12-115-5/+5
* - Update to 0.99zi2015-12-113-11/+16
* Add CVE assignment to the most recent Redmine vulnerabilityjunovitch2015-12-111-0/+2
* Catch up on documentation of Redmine vulnerabilitiesjunovitch2015-12-101-0/+250
* Document Jenkins Security Advisory 2015-12-09lwhsu2015-12-101-0/+48
* - Update to 1.5.2sunpoet2015-12-092-4/+3
* Upgrade to 1.4.2.vanilla2015-12-092-3/+3
* Update 2.0-beta2 --> 2.0cy2015-12-093-5/+12
* Document a few, *cough* 78, flash vulnabilities.kwm2015-12-091-0/+152
* Upgrade to 0.4.9.vanilla2015-12-092-3/+3
* security/p11-kit: update to 0.23.2novel2015-12-083-5/+4
* Drop maintainership on a bunch of portsbapt2015-12-081-1/+1
* security/libressl: Update to 2.2.5brnrd2015-12-082-6/+4
* security/libressl: Update to 2.2.5brnrd2015-12-081-0/+30
* Don't use GH_TAGNAME when DISTVERSION* variables can be used.mat2015-12-082-3/+3
* Update to 0.9.9jhale2015-12-082-3/+3
* Update to 1.6.0jhale2015-12-083-5/+5
* Update to 2.4.2jhale2015-12-083-4/+4
* Document additional CVE assigned to incomplete fix png 1.6.19junovitch2015-12-081-1/+2
* Document information disclosure in KeePassXjunovitch2015-12-081-0/+29
* Document client controlled header overwriting in Phusion Passengerjunovitch2015-12-081-0/+47
* Wrap earlier libraw entries at 80 charactersjunovitch2015-12-081-4/+11
* Document information disclosure via insecure default permissions in Saltjunovitch2015-12-081-0/+33
* Update to 2.0.2cs2015-12-082-3/+3
* - Update to 2.021jadawin2015-12-072-3/+3
* Document multiple graphics/libraw vulnerabilities.rakuco2015-12-071-0/+58
* - Update to 5.27zi2015-12-062-3/+3
* FPC ecosystem: Upgrade version 2.6.4 => 3.0.0marino2015-12-065-39/+5
* security/py-letsencrypt: Update to 0.1.0brnrd2015-12-055-20/+10
* Document OpenSSL multiple vulnerabilities.delphij2015-12-051-0/+48
* Update to 1.0.2e.delphij2015-12-053-12/+20
* Update 1.13.2 --> 1.13.3cy2015-12-052-9/+3
* - Update to 1.8.1sunpoet2015-12-052-4/+4
* fastd, fastd-devel: Disable mpclmul module on FreeBSD 9.rakuco2015-12-042-2/+16
* Python OpenSSL wrapper. For modern cryptography with ECC, AES, HMAC,amdmi32015-12-044-0/+31
* - Update to 1.8.0sunpoet2015-12-042-5/+6
* - Update to 1.8.0sunpoet2015-12-042-3/+3
* security/suricata: Add rules files, netmap startup supportkoobs2015-12-043-7/+22
* - Fix broken MASTER_SITESzi2015-12-041-0/+1
* libpng security fix was not complete. New version released.feld2015-12-041-1/+3
* Bump PORTREVISION to help users with custom OPTIONS to get the fixgarga2015-12-041-0/+1
* Add @sample to gcm.conf missed when I introduced it. No bump on PORTREVISIONgarga2015-12-041-1/+1
* Document PHPmailer SMTP injection vulnerabilityamdmi32015-12-041-0/+29
* Document recent ffmpeg vulnerabilitiesjbeich2015-12-031-0/+171
* Doument new vulnerabilities in www/chromium < 47.0.2526.73rene2015-12-031-1/+103
* security/titus: fix documentation in rc scriptfeld2015-12-031-1/+1
* Pixiewps is a tool written in C used to bruteforce offline the WPS pinfeld2015-12-034-0/+37
* New port: security/titusfeld2015-12-036-0/+83
* - Document piwik multiple vulnerabilitiesamdmi32015-12-021-0/+35
* Update security/strongswan to 5.3.5garga2015-12-022-3/+3
* Document Cyrus IMAPd integer overflow vulnerability.ume2015-12-011-0/+36
* Upgrade to 0.026.vanilla2015-12-012-3/+3
* Upgrade to 1.4.2.vanilla2015-12-012-3/+3
* Document django information leak vulnerabilityfeld2015-12-011-0/+47
* Update to 0.15.0 release.ale2015-11-303-4/+21
* security/py-letsencrypt: Update to 2015-11-23 versionbrnrd2015-11-304-13/+7
* - Update to 2015-48miwi2015-11-302-9/+6
* Deprecate ports broken for more than 6 monthsantoine2015-11-291-0/+2
* - Add LICENSE_FILEsunpoet2015-11-291-1/+2
* - Cosmetic changesunpoet2015-11-292-2/+2
* - Update to 2015.11.20sunpoet2015-11-282-3/+3
* security/gnupg1: fix build on armmmoll2015-11-281-0/+39