aboutsummaryrefslogtreecommitdiff
path: root/security
Commit message (Expand)AuthorAgeFilesLines
* By default libtool replaces -export-symbols <file> with -retain-symbols-fileTijl Coosemans2015-08-0218-14/+18
* security/sshguard: update to 1.6.1Mark Felder2015-08-015-51/+4
* - Drop @dirrm* from plistDmitry Marakasov2015-07-311-1/+0
* - Add NO_ARCHDmitry Marakasov2015-07-312-1/+1
* - Add NO_ARCHDmitry Marakasov2015-07-312-1/+1
* - Drop @dirrm* from plistDmitry Marakasov2015-07-311-1/+0
* Document older net-snmp DoS vulnerabilityMark Felder2015-07-311-0/+35
* - Update to 1.2.1Sunpoet Po-Chuan Hsieh2015-07-312-3/+3
* - Update to 3.0.0Sunpoet Po-Chuan Hsieh2015-07-312-3/+3
* Document net-snmp vulnerabilityMark Felder2015-07-311-0/+30
* security/vault: fix typo in MakefileSteve Wills2015-07-311-1/+2
* Fix dependencyAntoine Brodin2015-07-311-1/+1
* Reflect Chicken 4.10.0 RC2 as the minimum version with the CVE-2015-4556 fixJason Unovitch2015-07-311-2/+3
* - Drop @dirrm* from plistDmitry Marakasov2015-07-301-1/+0
* - Drop @dirrm* from plistDmitry Marakasov2015-07-301-1/+0
* - Drop @dirrm* from plistDmitry Marakasov2015-07-301-1/+0
* - Drop @dirrm* from plistDmitry Marakasov2015-07-301-1/+0
* - Drop @dirrm* from plistDmitry Marakasov2015-07-301-2/+0
* - Drop @dirrm* from plistDmitry Marakasov2015-07-301-11/+0
* Set path to krb5-config properly.Jung-uk Kim2015-07-301-10/+9
* Convert to USES=gssapi.Jung-uk Kim2015-07-302-0/+32
* - Drop @dirrm* from plistDmitry Marakasov2015-07-301-1/+0
* Update to new upstream bug-fix release 0.65Matthias Andree2015-07-292-3/+3
* - Drop @dirrm* from plistDmitry Marakasov2015-07-292-4/+2
* - Fix installation from non-rootDmitry Marakasov2015-07-291-0/+13
* Switch default python_CMD used by shebangfix to ${PYTHON_CMD} for portsAntoine Brodin2015-07-291-1/+0
* - Add LICENSEDmitry Marakasov2015-07-282-1/+3
* - Add LICENSEDmitry Marakasov2015-07-282-1/+3
* - Drop @dirrm* from plistDmitry Marakasov2015-07-281-1/+0
* - Add NO_ARCHDmitry Marakasov2015-07-282-1/+1
* - Drop @dirrm* from plistDmitry Marakasov2015-07-281-1/+0
* - Drop @dirrm* from plistDmitry Marakasov2015-07-282-1/+1
* - Fix shebangsDmitry Marakasov2015-07-281-1/+3
* - Fix shebangsDmitry Marakasov2015-07-281-1/+3
* Document bind CVEMark Felder2015-07-281-0/+43
* Update to 1.2.14Mark Felder2015-07-282-15/+18
* Upgrade to version 1.1.0.Jimmy Olgeni2015-07-282-3/+3
* - Drop @dirrm* from plistDmitry Marakasov2015-07-281-1/+0
* - Update to 3.3.16Bryan Drewery2015-07-273-4/+4
* Add upstream fix to address CVE-2015-5600 for MaxAuthTries bypass.Bryan Drewery2015-07-272-1/+53
* Document OpenSSH CVE-2015-5600 for MaxAuthTries bypassBryan Drewery2015-07-271-0/+28
* Fix accidental revert of PermitRootLogin default to NO.Bryan Drewery2015-07-272-1/+10
* Update to snapshot 20150727Bryan Drewery2015-07-273-16/+16
* - Update to 6.9p1Bryan Drewery2015-07-2711-189/+54
* Bring over ETCDIR and libedit updates from main portBryan Drewery2015-07-272-8/+8
* - Fix fetch, againDmitry Marakasov2015-07-271-1/+2
* Document logstash SSL/TLS security vulnerability (FREAK attack)Mark Felder2015-07-271-0/+33
* Version 2.0.0 of SoftHSM has been released. More updates and bug fixes can be...Erwin Lansing2015-07-272-3/+3
* security/py-paramiko: 1.14.0 -> 1.15.2Kurt Jaeger2015-07-264-8/+9
* security/sshguard-nullMark Felder2015-07-266-4/+18