aboutsummaryrefslogtreecommitdiff
path: root/security
Commit message (Expand)AuthorAgeFilesLines
...
* update to 3.36.0Baptiste Daroussin2020-09-283-6/+13
* Reset MAINTAINERTobias Kortkamp2020-09-286-6/+6
* security/py-[acme|certbot]: Update to 1.8.0Danilo G. Baio2020-09-2720-56/+56
* Allow building on powerpc64le.Mark Linimon2020-09-271-2/+2
* Attempt to fix build on powerpc64le.Mark Linimon2020-09-271-3/+4
* Set flags on powerpc64le the same as on powerpc64.Mark Linimon2020-09-271-2/+3
* Attempt to fix build on powerpc64le.Mark Linimon2020-09-271-1/+1
* Update to 1.21.3Sunpoet Po-Chuan Hsieh2020-09-272-4/+4
* Update dependenciesSunpoet Po-Chuan Hsieh2020-09-272-5/+5
* security/py-sequoia: Add missing Python version requirementDanilo G. Baio2020-09-271-1/+1
* - update to v0.7.4Olli Hauer2020-09-278-462/+16
* Fix build with -fno-commonStefan Eßer2020-09-262-0/+11
* Fix build with -fno-commonStefan Eßer2020-09-265-18/+52
* vuxml: Update pango entry for CVE-2019-1010238Niclas Zeising2020-09-261-1/+2
* Fix build with -fno-commonStefan Eßer2020-09-262-0/+12
* security/samhain: housekeepingKurt Jaeger2020-09-263-6/+18
* Update to 5.3.3 which is required for gitlab-ce 13.4.Matthias Fechner2020-09-262-5/+5
* Update to 1.7.4 which is required for gitlab-ce 13.4.Matthias Fechner2020-09-262-6/+6
* security/tor-devel: Add the PORTSCOUT tagYuri Victorovich2020-09-251-0/+2
* security/py-fail2ban: add missing paths to rc scriptKurt Jaeger2020-09-251-0/+2
* security/libnitrokey: update 3.6-RC1 -> 3.6Kurt Jaeger2020-09-253-8/+12
* security/strongswan: update 5.8.4 -> 5.9.0Kurt Jaeger2020-09-252-7/+9
* Update angr and its dependencies to 9.0.4446Mateusz Piotrowski2020-09-255-25/+16
* security/snort2pfcd: Update to 3.1Danilo G. Baio2020-09-242-4/+4
* Update the actual error message seen on powerpc64.Mark Linimon2020-09-241-2/+3
* security/sudo: Update to 1.9.3p1Renato Botelho2020-09-242-4/+4
* security/cracklib: remove references to python slave portSteve Wills2020-09-241-22/+0
* Deprecate python2 and move to python3Kirill Ponomarev2020-09-241-2/+2
* Update the angr project ports to 9.0.4378Mateusz Piotrowski2020-09-2411-137/+84
* security/cargo-audit: Update to v0.12.1Tobias Kortkamp2020-09-242-10/+7
* Update to the latest Christos Zoulas commit on github.Cy Schubert2020-09-243-5/+12
* Update to the latest MIT KRB5 commit on github.Cy Schubert2020-09-242-5/+5
* security/openssl: Update to 1.1.1gBernard Spil2020-09-233-6/+9
* Update to 0.27Sunpoet Po-Chuan Hsieh2020-09-232-4/+4
* Add powerpcspe to NOT_FOR_ARCHS.Mark Linimon2020-09-231-1/+1
* security/snort3: fix build on powerpc64Piotr Kubaj2020-09-231-1/+6
* New ports required for gitlab 13.4.Matthias Fechner2020-09-2222-0/+213
* Document new vulnerabilities in www/chromium < 85.0.4183.121Rene Ladan2020-09-221-0/+60
* security/vuxml: document libxml2 vulnerabilitiesTobias C. Berner2020-09-221-0/+38
* - Update to 1.4.3TAKATSU Tomonari2020-09-222-4/+4
* security/sudo: Update to 1.9.3Renato Botelho2020-09-223-5/+5
* Fix build with -fno-commonStefan Eßer2020-09-223-2/+38
* security/nss: update to 3.57Jan Beich2020-09-225-113/+8
* security/vuxml: Document net-im/py-matrix-synapse issueDanilo G. Baio2020-09-211-0/+33
* Fix build of ossec-hids-agent with -fno-commonStefan Eßer2020-09-217-1/+79
* security/py-scrypt: Update 0.8.16 -> 0.8.17Yuri Victorovich2020-09-212-4/+4
* security/nextcloud-passman: Update to 2.3.6Bernard Spil2020-09-213-7/+72
* Update to 2.0.7Sunpoet Po-Chuan Hsieh2020-09-202-4/+4
* Update to 1.21.2Sunpoet Po-Chuan Hsieh2020-09-202-4/+4
* Update to 1.5.7Tilman Keskinoz2020-09-202-4/+4