aboutsummaryrefslogtreecommitdiff
path: root/security
Commit message (Expand)AuthorAgeFilesLines
* Add sudosh3.Cy Schubert2009-12-151-0/+1
* Welcome sudosh3 to the ports collection.Cy Schubert2009-12-155-93/+150
* Fix install of sudosh.conf.Cy Schubert2009-12-151-1/+7
* Make the problem more visible by choosing a more descriptive subject.Xin LI2009-12-151-1/+2
* Document freeradius remote packet of death exploit (CVE 2009-3111)Xin LI2009-12-151-0/+35
* Remove security/pfw, it's no longer maintainer by authorRenato Botelho2009-12-146-208/+0
* - Mark Seamonkey 2.0 as safeBeat Gaetzi2009-12-141-1/+2
* - Update to 1.116Wen Heping2009-12-143-5/+14
* - Update to 0.4.0Alexander Logvinov2009-12-145-36/+31
* - Turn over a bunch of p5- ports that change infrequently to perl@Philip M. Gollucci2009-12-133-3/+3
* - Get rip python 2.3+Martin Wilke2009-12-134-4/+4
* - Update to 4.21Martin Wilke2009-12-132-4/+4
* - Mark linux-firefox-devel as safeBeat Gaetzi2009-12-121-16/+14
* - Update WWWMartin Wilke2009-12-122-2/+2
* PolarSSL is a light-weight open source cryptographic and SSL/TLS libraryDirk Meyer2009-12-126-0/+112
* Cyassl is an embedded SSL Library for programmers building securityDirk Meyer2009-12-125-0/+95
* - Fix buildMartin Wilke2009-12-121-1/+0
* - Document pligg -- Cross-Site Scripting and Cross-Site Request ForgeryWen Heping2009-12-121-0/+40
* - Update maintainer's emailDmitry Marakasov2009-12-121-1/+1
* - Document piwik -- php code executionMartin Wilke2009-12-111-0/+32
* - Fix previous entrys (formating etc)Martin Wilke2009-12-111-22/+22
* - Remove blank variable $BUILD_DEPENDS_56.Jun Kuriyama2009-12-101-1/+1
* - Document dovecot insecure directory permissionsWesley Shields2009-12-101-0/+30
* Document linux-flashplugin -- multiple vulnerabilities.Juergen Lock2009-12-101-0/+43
* - Document ruby 1.9.1 heap overflow vulnerability.Stanislav Sedov2009-12-091-0/+28
* Document session fixation vulnerability in RequestTracker < 3.8.6Steven Kreuzer2009-12-091-0/+31
* - Update to 2.0.3Philip M. Gollucci2009-12-093-7/+4
* Upgrade to 3.12.4.Brooks Davis2009-12-082-5/+4
* This port has been broken for 3+ months, thusPav Lucistnik2009-12-081-0/+2
* Fix build without libassuanRenato Botelho2009-12-082-1/+11
* - Update to 1.7.6Pav Lucistnik2009-12-084-24/+24
* - Add TRACE and ZLIB optionsPav Lucistnik2009-12-081-4/+16
* - Add two CVE entries for expat2.Jun Kuriyama2009-12-081-0/+60
* - Fix plistPav Lucistnik2009-12-072-0/+2
* Add libltdl dependency, that somehow missed in the previous commitJohan van Selst2009-12-071-0/+1
* Update to 1.2.14Johan van Selst2009-12-072-5/+6
* - Add needed patchPav Lucistnik2009-12-074-14/+26
* - Remove pear-Crypt_HMAC, use pear-Crypt_HMAC2Wen Heping2009-12-073-30/+0
* - Remove the entry of pear-Crypt_HMACWen Heping2009-12-071-1/+0
* - Add entry for pear-Crypt_HMAC2Wen Heping2009-12-071-0/+1
* Force Repocopy Commit.Wen Heping2009-12-073-0/+36
* - Update HsColour to 1.15Gabor Pali2009-12-062-2/+4
* Update distinfo; tarball was re-rolled due to a change in the README file.Emanuel Haupt2009-12-032-8/+8
* - Mark IGNORE if gpgsm is not installedDmitry Marakasov2009-12-031-0/+4
* - Disable gpgsm if it is not installedDmitry Marakasov2009-12-031-1/+6
* All ports depending on the nettle library have been updatedMartin Wilke2009-12-0213-228/+34
* - Pass maintainership to miwiThomas Abthorpe2009-12-016-6/+6
* - Document opera -- multiple vulnerabilitiesMartin Wilke2009-12-011-0/+37
* The FreeBSD KDE is please to announce the release of KDE 4.3.4,Martin Wilke2009-12-012-6/+6
* pecl-pam provides PAM (Pluggable Authentication Modules) integration.Wen Heping2009-12-014-0/+32