aboutsummaryrefslogtreecommitdiff
path: root/security
diff options
context:
space:
mode:
authorGerald Pfeifer <gerald@FreeBSD.org>2014-09-10 20:50:31 +0000
committerGerald Pfeifer <gerald@FreeBSD.org>2014-09-10 20:50:31 +0000
commit15945f8122ca36c901e1319b3270445458bdae02 (patch)
treed1ac4f6805fbce1473116cae6a211aa3cabd466c /security
parentee0b2a47584c3f274ba7310f3d374ec74149ce33 (diff)
downloadports-15945f8122ca36c901e1319b3270445458bdae02.tar.gz
ports-15945f8122ca36c901e1319b3270445458bdae02.zip
Notes
Diffstat (limited to 'security')
-rw-r--r--security/R-cran-ROAuth/Makefile2
-rw-r--r--security/R-cran-digest/Makefile2
-rw-r--r--security/arpCounterattack/Makefile2
-rw-r--r--security/hs-Crypto/Makefile2
-rw-r--r--security/hs-DRBG/Makefile1
-rw-r--r--security/hs-HsOpenSSL/Makefile1
-rw-r--r--security/hs-RSA/Makefile1
-rw-r--r--security/hs-SHA/Makefile1
-rw-r--r--security/hs-certificate/Makefile1
-rw-r--r--security/hs-cipher-aes/Makefile1
-rw-r--r--security/hs-cipher-aes128/Makefile1
-rw-r--r--security/hs-cipher-blowfish/Makefile1
-rw-r--r--security/hs-cipher-camellia/Makefile1
-rw-r--r--security/hs-cipher-des/Makefile1
-rw-r--r--security/hs-cipher-rc4/Makefile1
-rw-r--r--security/hs-clientsession/Makefile1
-rw-r--r--security/hs-cprng-aes/Makefile1
-rw-r--r--security/hs-crypto-api/Makefile1
-rw-r--r--security/hs-crypto-cipher-types/Makefile1
-rw-r--r--security/hs-crypto-conduit/Makefile1
-rw-r--r--security/hs-crypto-numbers/Makefile1
-rw-r--r--security/hs-crypto-pubkey-types/Makefile1
-rw-r--r--security/hs-crypto-pubkey/Makefile1
-rw-r--r--security/hs-crypto-random-api/Makefile2
-rw-r--r--security/hs-crypto-random/Makefile1
-rw-r--r--security/hs-cryptocipher/Makefile1
-rw-r--r--security/hs-cryptohash-conduit/Makefile1
-rw-r--r--security/hs-cryptohash-cryptoapi/Makefile1
-rw-r--r--security/hs-cryptohash/Makefile1
-rw-r--r--security/hs-digest/Makefile2
-rw-r--r--security/hs-entropy/Makefile1
-rw-r--r--security/hs-gnutls/Makefile1
-rw-r--r--security/hs-monadcryptorandom/Makefile1
-rw-r--r--security/hs-pem/Makefile1
-rw-r--r--security/hs-pureMD5/Makefile2
-rw-r--r--security/hs-pwstore-fast/Makefile1
-rw-r--r--security/hs-skein/Makefile1
-rw-r--r--security/hs-tls/Makefile1
-rw-r--r--security/hs-x509-store/Makefile1
-rw-r--r--security/hs-x509-system/Makefile1
-rw-r--r--security/hs-x509-validation/Makefile1
-rw-r--r--security/hs-x509/Makefile1
-rw-r--r--security/kgpg-kde4/Makefile2
-rw-r--r--security/kwalletmanager/Makefile2
-rw-r--r--security/nmapsi4/Makefile1
-rw-r--r--security/obfsclient/Makefile1
-rw-r--r--security/py-plaso/Makefile1
-rw-r--r--security/py-pycryptopp/Makefile2
-rw-r--r--security/py-yara-editor/Makefile2
-rw-r--r--security/razorback-officeCat/Makefile2
-rw-r--r--security/subversion-kwallet/Makefile2
-rw-r--r--security/w3af/Makefile2
52 files changed, 52 insertions, 14 deletions
diff --git a/security/R-cran-ROAuth/Makefile b/security/R-cran-ROAuth/Makefile
index 260bcc98d391..b34b603968a8 100644
--- a/security/R-cran-ROAuth/Makefile
+++ b/security/R-cran-ROAuth/Makefile
@@ -3,7 +3,7 @@
PORTNAME= ROAuth
PORTVERSION= 0.9.3
-PORTREVISION= 4
+PORTREVISION= 5
CATEGORIES= security
DISTNAME= ${PORTNAME}_${PORTVERSION}
diff --git a/security/R-cran-digest/Makefile b/security/R-cran-digest/Makefile
index 9a7de88fa103..9bdb9ff3bb15 100644
--- a/security/R-cran-digest/Makefile
+++ b/security/R-cran-digest/Makefile
@@ -3,7 +3,7 @@
PORTNAME= digest
PORTVERSION= 0.6.4
-PORTREVISION= 1
+PORTREVISION= 2
CATEGORIES= security
DISTNAME= ${PORTNAME}_${PORTVERSION}
diff --git a/security/arpCounterattack/Makefile b/security/arpCounterattack/Makefile
index 0b4f0c7174cb..7aa49216f081 100644
--- a/security/arpCounterattack/Makefile
+++ b/security/arpCounterattack/Makefile
@@ -3,7 +3,7 @@
PORTNAME= arpCounterattack
PORTVERSION= 1.2.0
-PORTREVISION= 1
+PORTREVISION= 2
CATEGORIES= security
MASTER_SITES= http://isis.poly.edu/~bk/${PORTNAME}/ \
http://bk.macroblock.net/${PORTNAME}/
diff --git a/security/hs-Crypto/Makefile b/security/hs-Crypto/Makefile
index 8ca12b653a78..30a0c977405c 100644
--- a/security/hs-Crypto/Makefile
+++ b/security/hs-Crypto/Makefile
@@ -2,7 +2,7 @@
PORTNAME= Crypto
PORTVERSION= 4.2.5.1
-PORTREVISION= 7
+PORTREVISION= 8
CATEGORIES= security haskell
MAINTAINER= haskell@FreeBSD.org
diff --git a/security/hs-DRBG/Makefile b/security/hs-DRBG/Makefile
index 512dc764d1a5..a9349a909c13 100644
--- a/security/hs-DRBG/Makefile
+++ b/security/hs-DRBG/Makefile
@@ -2,6 +2,7 @@
PORTNAME= DRBG
PORTVERSION= 0.5.2
+PORTREVISION= 1
CATEGORIES= security haskell
MAINTAINER= haskell@FreeBSD.org
diff --git a/security/hs-HsOpenSSL/Makefile b/security/hs-HsOpenSSL/Makefile
index 2a208a60936c..300df353671c 100644
--- a/security/hs-HsOpenSSL/Makefile
+++ b/security/hs-HsOpenSSL/Makefile
@@ -2,6 +2,7 @@
PORTNAME= HsOpenSSL
PORTVERSION= 0.11
+PORTREVISION= 1
CATEGORIES= security haskell
MAINTAINER= haskell@FreeBSD.org
diff --git a/security/hs-RSA/Makefile b/security/hs-RSA/Makefile
index 05884fb91893..3ed4440449c6 100644
--- a/security/hs-RSA/Makefile
+++ b/security/hs-RSA/Makefile
@@ -2,6 +2,7 @@
PORTNAME= RSA
PORTVERSION= 2.0.0
+PORTREVISION= 1
CATEGORIES= security haskell
MAINTAINER= haskell@FreeBSD.org
diff --git a/security/hs-SHA/Makefile b/security/hs-SHA/Makefile
index e798dabf9117..39670f24ecfa 100644
--- a/security/hs-SHA/Makefile
+++ b/security/hs-SHA/Makefile
@@ -2,6 +2,7 @@
PORTNAME= SHA
PORTVERSION= 1.6.4.1
+PORTREVISION= 1
CATEGORIES= security haskell
MAINTAINER= haskell@FreeBSD.org
diff --git a/security/hs-certificate/Makefile b/security/hs-certificate/Makefile
index 9b0bef5c52d2..6a136d2efe9a 100644
--- a/security/hs-certificate/Makefile
+++ b/security/hs-certificate/Makefile
@@ -2,6 +2,7 @@
PORTNAME= certificate
PORTVERSION= 1.3.9
+PORTREVISION= 1
CATEGORIES= security haskell
MAINTAINER= haskell@FreeBSD.org
diff --git a/security/hs-cipher-aes/Makefile b/security/hs-cipher-aes/Makefile
index 1567877c579c..4133adc4d143 100644
--- a/security/hs-cipher-aes/Makefile
+++ b/security/hs-cipher-aes/Makefile
@@ -2,6 +2,7 @@
PORTNAME= cipher-aes
PORTVERSION= 0.2.8
+PORTREVISION= 1
CATEGORIES= security haskell
MAINTAINER= haskell@FreeBSD.org
diff --git a/security/hs-cipher-aes128/Makefile b/security/hs-cipher-aes128/Makefile
index e2dfeef57496..a296e52e09a0 100644
--- a/security/hs-cipher-aes128/Makefile
+++ b/security/hs-cipher-aes128/Makefile
@@ -2,6 +2,7 @@
PORTNAME= cipher-aes128
PORTVERSION= 0.6.4
+PORTREVISION= 1
CATEGORIES= security haskell
MAINTAINER= haskell@FreeBSD.org
diff --git a/security/hs-cipher-blowfish/Makefile b/security/hs-cipher-blowfish/Makefile
index 768c5decd91c..6ff54eac5249 100644
--- a/security/hs-cipher-blowfish/Makefile
+++ b/security/hs-cipher-blowfish/Makefile
@@ -2,6 +2,7 @@
PORTNAME= cipher-blowfish
PORTVERSION= 0.0.3
+PORTREVISION= 1
CATEGORIES= security haskell
MAINTAINER= haskell@FreeBSD.org
diff --git a/security/hs-cipher-camellia/Makefile b/security/hs-cipher-camellia/Makefile
index 1653443b1fa3..a39d66a88276 100644
--- a/security/hs-cipher-camellia/Makefile
+++ b/security/hs-cipher-camellia/Makefile
@@ -2,6 +2,7 @@
PORTNAME= cipher-camellia
PORTVERSION= 0.0.2
+PORTREVISION= 1
CATEGORIES= security haskell
MAINTAINER= haskell@FreeBSD.org
diff --git a/security/hs-cipher-des/Makefile b/security/hs-cipher-des/Makefile
index b48431977618..6dace52d97f4 100644
--- a/security/hs-cipher-des/Makefile
+++ b/security/hs-cipher-des/Makefile
@@ -2,6 +2,7 @@
PORTNAME= cipher-des
PORTVERSION= 0.0.6
+PORTREVISION= 1
CATEGORIES= security haskell
MAINTAINER= haskell@FreeBSD.org
diff --git a/security/hs-cipher-rc4/Makefile b/security/hs-cipher-rc4/Makefile
index 06d32f6e5fac..e44f4a039bd9 100644
--- a/security/hs-cipher-rc4/Makefile
+++ b/security/hs-cipher-rc4/Makefile
@@ -2,6 +2,7 @@
PORTNAME= cipher-rc4
PORTVERSION= 0.1.4
+PORTREVISION= 1
CATEGORIES= security haskell
MAINTAINER= haskell@FreeBSD.org
diff --git a/security/hs-clientsession/Makefile b/security/hs-clientsession/Makefile
index 90e3d3a1e1bb..00d3ff931f17 100644
--- a/security/hs-clientsession/Makefile
+++ b/security/hs-clientsession/Makefile
@@ -2,6 +2,7 @@
PORTNAME= clientsession
PORTVERSION= 0.9.0.3
+PORTREVISION= 1
CATEGORIES= security haskell
MAINTAINER= haskell@FreeBSD.org
diff --git a/security/hs-cprng-aes/Makefile b/security/hs-cprng-aes/Makefile
index 78ca19f11626..a7b1bcec69a1 100644
--- a/security/hs-cprng-aes/Makefile
+++ b/security/hs-cprng-aes/Makefile
@@ -2,6 +2,7 @@
PORTNAME= cprng-aes
PORTVERSION= 0.5.2
+PORTREVISION= 1
CATEGORIES= security haskell
MAINTAINER= haskell@FreeBSD.org
diff --git a/security/hs-crypto-api/Makefile b/security/hs-crypto-api/Makefile
index ed1ab5df1e99..1f640c54f187 100644
--- a/security/hs-crypto-api/Makefile
+++ b/security/hs-crypto-api/Makefile
@@ -2,6 +2,7 @@
PORTNAME= crypto-api
PORTVERSION= 0.13
+PORTREVISION= 1
CATEGORIES= security haskell
MAINTAINER= haskell@FreeBSD.org
diff --git a/security/hs-crypto-cipher-types/Makefile b/security/hs-crypto-cipher-types/Makefile
index 64d72080c2e0..be3220cf6dbf 100644
--- a/security/hs-crypto-cipher-types/Makefile
+++ b/security/hs-crypto-cipher-types/Makefile
@@ -2,6 +2,7 @@
PORTNAME= crypto-cipher-types
PORTVERSION= 0.0.9
+PORTREVISION= 1
CATEGORIES= security haskell
MAINTAINER= haskell@FreeBSD.org
diff --git a/security/hs-crypto-conduit/Makefile b/security/hs-crypto-conduit/Makefile
index bbfb96c84de5..5e16885bf48b 100644
--- a/security/hs-crypto-conduit/Makefile
+++ b/security/hs-crypto-conduit/Makefile
@@ -2,6 +2,7 @@
PORTNAME= crypto-conduit
PORTVERSION= 0.5.4
+PORTREVISION= 1
CATEGORIES= security haskell
MAINTAINER= haskell@FreeBSD.org
diff --git a/security/hs-crypto-numbers/Makefile b/security/hs-crypto-numbers/Makefile
index ca7419c7814a..62f1348e812e 100644
--- a/security/hs-crypto-numbers/Makefile
+++ b/security/hs-crypto-numbers/Makefile
@@ -2,6 +2,7 @@
PORTNAME= crypto-numbers
PORTVERSION= 0.2.3
+PORTREVISION= 1
CATEGORIES= security haskell
MAINTAINER= haskell@FreeBSD.org
diff --git a/security/hs-crypto-pubkey-types/Makefile b/security/hs-crypto-pubkey-types/Makefile
index 23af4d1fd177..b55cb70a8a58 100644
--- a/security/hs-crypto-pubkey-types/Makefile
+++ b/security/hs-crypto-pubkey-types/Makefile
@@ -2,6 +2,7 @@
PORTNAME= crypto-pubkey-types
PORTVERSION= 0.4.2.2
+PORTREVISION= 1
CATEGORIES= security haskell
MAINTAINER= haskell@FreeBSD.org
diff --git a/security/hs-crypto-pubkey/Makefile b/security/hs-crypto-pubkey/Makefile
index 3fe6f17e6e30..722969d7e7f8 100644
--- a/security/hs-crypto-pubkey/Makefile
+++ b/security/hs-crypto-pubkey/Makefile
@@ -2,6 +2,7 @@
PORTNAME= crypto-pubkey
PORTVERSION= 0.2.4
+PORTREVISION= 1
CATEGORIES= security haskell
MAINTAINER= haskell@FreeBSD.org
diff --git a/security/hs-crypto-random-api/Makefile b/security/hs-crypto-random-api/Makefile
index 6affa44692ef..23a7b6959b14 100644
--- a/security/hs-crypto-random-api/Makefile
+++ b/security/hs-crypto-random-api/Makefile
@@ -2,7 +2,7 @@
PORTNAME= crypto-random-api
PORTVERSION= 0.2.0
-PORTREVISION= 6
+PORTREVISION= 7
CATEGORIES= security haskell
MAINTAINER= haskell@FreeBSD.org
diff --git a/security/hs-crypto-random/Makefile b/security/hs-crypto-random/Makefile
index 0860a970d4f8..ca20a8a0acf2 100644
--- a/security/hs-crypto-random/Makefile
+++ b/security/hs-crypto-random/Makefile
@@ -2,6 +2,7 @@
PORTNAME= crypto-random
PORTVERSION= 0.0.7
+PORTREVISION= 1
CATEGORIES= security haskell
MAINTAINER= haskell@FreeBSD.org
diff --git a/security/hs-cryptocipher/Makefile b/security/hs-cryptocipher/Makefile
index a21e1fc6d73a..6ab67f9c6cb5 100644
--- a/security/hs-cryptocipher/Makefile
+++ b/security/hs-cryptocipher/Makefile
@@ -2,6 +2,7 @@
PORTNAME= cryptocipher
PORTVERSION= 0.6.2
+PORTREVISION= 1
CATEGORIES= security haskell
MAINTAINER= haskell@FreeBSD.org
diff --git a/security/hs-cryptohash-conduit/Makefile b/security/hs-cryptohash-conduit/Makefile
index 302ba4215edf..b8c2cdf381de 100644
--- a/security/hs-cryptohash-conduit/Makefile
+++ b/security/hs-cryptohash-conduit/Makefile
@@ -2,6 +2,7 @@
PORTNAME= cryptohash-conduit
PORTVERSION= 0.1.1
+PORTREVISION= 1
CATEGORIES= security haskell
MAINTAINER= haskell@FreeBSD.org
diff --git a/security/hs-cryptohash-cryptoapi/Makefile b/security/hs-cryptohash-cryptoapi/Makefile
index d607b95e1051..a3dbbb837509 100644
--- a/security/hs-cryptohash-cryptoapi/Makefile
+++ b/security/hs-cryptohash-cryptoapi/Makefile
@@ -2,6 +2,7 @@
PORTNAME= cryptohash-cryptoapi
PORTVERSION= 0.1.3
+PORTREVISION= 1
CATEGORIES= security haskell
MAINTAINER= haskell@FreeBSD.org
diff --git a/security/hs-cryptohash/Makefile b/security/hs-cryptohash/Makefile
index 37858a9588ba..6240d7d4ac0f 100644
--- a/security/hs-cryptohash/Makefile
+++ b/security/hs-cryptohash/Makefile
@@ -2,6 +2,7 @@
PORTNAME= cryptohash
PORTVERSION= 0.11.6
+PORTREVISION= 1
CATEGORIES= security haskell
MAINTAINER= haskell@FreeBSD.org
diff --git a/security/hs-digest/Makefile b/security/hs-digest/Makefile
index a7e5531dbd4c..c39f35e9fba5 100644
--- a/security/hs-digest/Makefile
+++ b/security/hs-digest/Makefile
@@ -2,7 +2,7 @@
PORTNAME= digest
PORTVERSION= 0.0.1.2
-PORTREVISION= 7
+PORTREVISION= 8
CATEGORIES= security haskell
MAINTAINER= haskell@FreeBSD.org
diff --git a/security/hs-entropy/Makefile b/security/hs-entropy/Makefile
index 900cf45f2032..7b0717a54502 100644
--- a/security/hs-entropy/Makefile
+++ b/security/hs-entropy/Makefile
@@ -2,6 +2,7 @@
PORTNAME= entropy
PORTVERSION= 0.3.2
+PORTREVISION= 1
CATEGORIES= security haskell
MAINTAINER= haskell@FreeBSD.org
diff --git a/security/hs-gnutls/Makefile b/security/hs-gnutls/Makefile
index 4d78b8ce7d5c..91983f81675a 100644
--- a/security/hs-gnutls/Makefile
+++ b/security/hs-gnutls/Makefile
@@ -2,6 +2,7 @@
PORTNAME= gnutls
PORTVERSION= 0.1.5
+PORTREVISION= 1
CATEGORIES= security haskell
MAINTAINER= haskell@FreeBSD.org
diff --git a/security/hs-monadcryptorandom/Makefile b/security/hs-monadcryptorandom/Makefile
index bf5218bf14dd..e47992179de8 100644
--- a/security/hs-monadcryptorandom/Makefile
+++ b/security/hs-monadcryptorandom/Makefile
@@ -2,6 +2,7 @@
PORTNAME= monadcryptorandom
PORTVERSION= 0.6.1
+PORTREVISION= 1
CATEGORIES= security haskell
MAINTAINER= haskell@FreeBSD.org
diff --git a/security/hs-pem/Makefile b/security/hs-pem/Makefile
index 3c7ec5f61709..a25893575d00 100644
--- a/security/hs-pem/Makefile
+++ b/security/hs-pem/Makefile
@@ -2,6 +2,7 @@
PORTNAME= pem
PORTVERSION= 0.2.2
+PORTREVISION= 1
CATEGORIES= security haskell
MAINTAINER= haskell@FreeBSD.org
diff --git a/security/hs-pureMD5/Makefile b/security/hs-pureMD5/Makefile
index 407d5e50ef01..a990ba3ab856 100644
--- a/security/hs-pureMD5/Makefile
+++ b/security/hs-pureMD5/Makefile
@@ -2,7 +2,7 @@
PORTNAME= pureMD5
PORTVERSION= 2.1.2.1
-PORTREVISION= 8
+PORTREVISION= 9
CATEGORIES= security haskell
MAINTAINER= haskell@FreeBSD.org
diff --git a/security/hs-pwstore-fast/Makefile b/security/hs-pwstore-fast/Makefile
index 066b1ffd9b06..6bde41c488e0 100644
--- a/security/hs-pwstore-fast/Makefile
+++ b/security/hs-pwstore-fast/Makefile
@@ -2,6 +2,7 @@
PORTNAME= pwstore-fast
PORTVERSION= 2.4.1
+PORTREVISION= 1
CATEGORIES= security haskell
MAINTAINER= haskell@FreeBSD.org
diff --git a/security/hs-skein/Makefile b/security/hs-skein/Makefile
index eb9ceb85841e..62073f6dc7d7 100644
--- a/security/hs-skein/Makefile
+++ b/security/hs-skein/Makefile
@@ -2,6 +2,7 @@
PORTNAME= skein
PORTVERSION= 1.0.9
+PORTREVISION= 1
CATEGORIES= security haskell
MAINTAINER= haskell@FreeBSD.org
diff --git a/security/hs-tls/Makefile b/security/hs-tls/Makefile
index bc1e7a614a38..6c306f08c5f4 100644
--- a/security/hs-tls/Makefile
+++ b/security/hs-tls/Makefile
@@ -2,6 +2,7 @@
PORTNAME= tls
PORTVERSION= 1.2.8
+PORTREVISION= 1
CATEGORIES= security haskell
MAINTAINER= haskell@FreeBSD.org
diff --git a/security/hs-x509-store/Makefile b/security/hs-x509-store/Makefile
index f7511d372f79..a4413b87930e 100644
--- a/security/hs-x509-store/Makefile
+++ b/security/hs-x509-store/Makefile
@@ -2,6 +2,7 @@
PORTNAME= x509-store
PORTVERSION= 1.4.4
+PORTREVISION= 1
CATEGORIES= security haskell
MAINTAINER= haskell@FreeBSD.org
diff --git a/security/hs-x509-system/Makefile b/security/hs-x509-system/Makefile
index 7c3e98df2234..1f5490e166a0 100644
--- a/security/hs-x509-system/Makefile
+++ b/security/hs-x509-system/Makefile
@@ -2,6 +2,7 @@
PORTNAME= x509-system
PORTVERSION= 1.4.5
+PORTREVISION= 1
CATEGORIES= security haskell
MAINTAINER= haskell@FreeBSD.org
diff --git a/security/hs-x509-validation/Makefile b/security/hs-x509-validation/Makefile
index 0656f73e8c5d..260c6c581a10 100644
--- a/security/hs-x509-validation/Makefile
+++ b/security/hs-x509-validation/Makefile
@@ -2,6 +2,7 @@
PORTNAME= x509-validation
PORTVERSION= 1.5.0
+PORTREVISION= 1
CATEGORIES= security haskell
MAINTAINER= haskell@FreeBSD.org
diff --git a/security/hs-x509/Makefile b/security/hs-x509/Makefile
index 46e6657214f9..806ed095e369 100644
--- a/security/hs-x509/Makefile
+++ b/security/hs-x509/Makefile
@@ -2,6 +2,7 @@
PORTNAME= x509
PORTVERSION= 1.4.11
+PORTREVISION= 1
CATEGORIES= security haskell
MAINTAINER= haskell@FreeBSD.org
diff --git a/security/kgpg-kde4/Makefile b/security/kgpg-kde4/Makefile
index e094c20ba1de..3b84df25ce4e 100644
--- a/security/kgpg-kde4/Makefile
+++ b/security/kgpg-kde4/Makefile
@@ -3,7 +3,7 @@
PORTNAME= kgpg
PORTVERSION= ${KDE4_VERSION}
-PORTREVISION= 1
+PORTREVISION= 2
CATEGORIES= security kde
MASTER_SITES= KDE/${KDE4_BRANCH}/${PORTVERSION}/src
DIST_SUBDIR= KDE/${PORTVERSION}
diff --git a/security/kwalletmanager/Makefile b/security/kwalletmanager/Makefile
index e36709bbfae1..333a0ca91a66 100644
--- a/security/kwalletmanager/Makefile
+++ b/security/kwalletmanager/Makefile
@@ -3,7 +3,7 @@
PORTNAME= kwalletmanager
PORTVERSION= ${KDE4_VERSION}
-PORTREVISION= 1
+PORTREVISION= 2
CATEGORIES= security kde
MASTER_SITES= KDE/${KDE4_BRANCH}/${PORTVERSION}/src
DIST_SUBDIR= KDE/${PORTVERSION}
diff --git a/security/nmapsi4/Makefile b/security/nmapsi4/Makefile
index 50dde1536188..e71a844c89cc 100644
--- a/security/nmapsi4/Makefile
+++ b/security/nmapsi4/Makefile
@@ -3,6 +3,7 @@
PORTNAME= nmapsi4
PORTVERSION= 0.4.1
+PORTREVISION= 1
CATEGORIES= security
MASTER_SITES= GOOGLE_CODE
diff --git a/security/obfsclient/Makefile b/security/obfsclient/Makefile
index 9b162cb7df49..fd03bcb74bcb 100644
--- a/security/obfsclient/Makefile
+++ b/security/obfsclient/Makefile
@@ -3,6 +3,7 @@
PORTNAME= obfsclient
PORTVERSION= 0.0.2
+PORTREVISION= 1
CATEGORIES= security
DISTNAME= g-${GH_ACCOUNT}-${GH_PROJECT}-${PORTVERSION}-${GH_COMMIT}
diff --git a/security/py-plaso/Makefile b/security/py-plaso/Makefile
index 6ebb5143ced1..8e910efe869b 100644
--- a/security/py-plaso/Makefile
+++ b/security/py-plaso/Makefile
@@ -3,6 +3,7 @@
PORTNAME= plaso
PORTVERSION= 1.1.0
+PORTREVISION= 1
CATEGORIES= security python
MASTER_SITES= https://googledrive.com/host/0B30H7z4S52FleW5vUHBnblJfcjg/${PORTVERSION}/release/ \
LOCAL/antoine
diff --git a/security/py-pycryptopp/Makefile b/security/py-pycryptopp/Makefile
index b41ac9a785f8..1f113acc1a63 100644
--- a/security/py-pycryptopp/Makefile
+++ b/security/py-pycryptopp/Makefile
@@ -3,7 +3,7 @@
PORTNAME= pycryptopp
PORTVERSION= 0.5.29
-PORTREVISION= 1
+PORTREVISION= 2
CATEGORIES= security python
MASTER_SITES= CHEESESHOP
PKGNAMEPREFIX= ${PYTHON_PKGNAMEPREFIX}
diff --git a/security/py-yara-editor/Makefile b/security/py-yara-editor/Makefile
index e3e9394f4775..2d25e6a43a60 100644
--- a/security/py-yara-editor/Makefile
+++ b/security/py-yara-editor/Makefile
@@ -3,7 +3,7 @@
PORTNAME= yara-editor
PORTVERSION= 0.1.5
-PORTREVISION= 1
+PORTREVISION= 2
CATEGORIES= security python
MASTER_SITES= GOOGLE_CODE
PKGNAMEPREFIX= ${PYTHON_PKGNAMEPREFIX}
diff --git a/security/razorback-officeCat/Makefile b/security/razorback-officeCat/Makefile
index 247753154fe8..4cb1727dc161 100644
--- a/security/razorback-officeCat/Makefile
+++ b/security/razorback-officeCat/Makefile
@@ -3,7 +3,7 @@
PORTNAME= officeCat
PORTVERSION= 0.5.0
-PORTREVISION= 1
+PORTREVISION= 2
CATEGORIES= security
MASTER_SITES= SF/razorbacktm/Nuggets
PKGNAMEPREFIX= razorback-
diff --git a/security/subversion-kwallet/Makefile b/security/subversion-kwallet/Makefile
index 8a8c199b0790..706566615786 100644
--- a/security/subversion-kwallet/Makefile
+++ b/security/subversion-kwallet/Makefile
@@ -2,7 +2,7 @@
# $FreeBSD$
PKGNAMESUFFIX= -kwallet
-PORTREVISION= 1
+PORTREVISION= 2
CATEGORIES= security kde
MAINTAINER= lev@FreeBSD.org
diff --git a/security/w3af/Makefile b/security/w3af/Makefile
index 0bb5c944a149..075f0f9982bb 100644
--- a/security/w3af/Makefile
+++ b/security/w3af/Makefile
@@ -3,7 +3,7 @@
PORTNAME= w3af
DISTVERSION= 1.0-rc4
-PORTREVISION= 4
+PORTREVISION= 5
CATEGORIES= security python www
MASTER_SITES= ${MASTER_SITE_SOURCEFORGE}
MASTER_SITE_SUBDIR= ${PORTNAME}/${PORTNAME}/${PORTNAME}%20${DISTVERSION}