aboutsummaryrefslogtreecommitdiff
path: root/security
Commit message (Expand)AuthorAgeFilesLines
* - Fix more typoSunpoet Po-Chuan Hsieh2015-01-091-4/+4
* - Fix typoSunpoet Po-Chuan Hsieh2015-01-091-16/+16
* - Document cURL URL request injection vulnerability (CVE-2014-8150)Sunpoet Po-Chuan Hsieh2015-01-091-0/+37
* - Update to 5.2.2Renato Botelho2015-01-092-3/+5
* Add USES=compiler:c++11-lib to fix build on FreeBSD 8 and 9.Tijl Coosemans2015-01-091-1/+1
* Document webkit-gtk[23] vulnabilities.Koop Mast2015-01-091-0/+39
* Update to 1.01k.Xin LI2015-01-092-13/+13
* Document OpenSSL multiple vulnerabilities.Xin LI2015-01-081-0/+48
* Update to 20150108Antoine Brodin2015-01-082-3/+3
* Add ability to pass additional custom arguments to sshguard daemon viaMark Felder2015-01-082-2/+10
* security/afterglow: Pass maintainershipMuhammad Moinur Rahman2015-01-071-1/+1
* Horde package update:Martin Matuska2015-01-072-3/+3
* Add three upstream patches to busybox 1.22.1, bumping PORTREVISION to 2.Matthias Andree2015-01-061-0/+6
* Fix build on arm, by correcting asm code for clangJohan van Selst2015-01-061-0/+20
* - Add missing conf/doc/library when FILEINSPECT is enabledRyan Steinmetz2015-01-062-1/+10
* Move MASTER_SITES from CRITICAL to LOCAL/ehauptEmanuel Haupt2015-01-064-4/+4
* Move MASTER_SITES from CRITICAL to LOCAL/ehauptEmanuel Haupt2015-01-067-7/+7
* - Fix runtime issue with APPID enabledRyan Steinmetz2015-01-061-1/+1
* Fix application of GSSAPI patch when using HPN. It applies fine if done afterBryan Drewery2015-01-051-6/+10
* - Update to version 1.1.3 [1]Pawel Pekala2015-01-054-8/+7
* Update to upstream SVN revision 1379 and refresh patches.Matthias Andree2015-01-056-26/+63
* Mark OVERWRITE_BASE as IGNORE.Bryan Drewery2015-01-051-17/+3
* - Update to 2.008Philippe Audeoud2015-01-052-3/+3
* Assign maintainership of FPC ports to new FPC ports teamJohn Marino2015-01-052-2/+2
* VuXML: document multiple vulnerabilities in WordPressEygene Ryabinkin2015-01-041-0/+105
* VuXML: document heap overflow in 32-bit builds of libpngEygene Ryabinkin2015-01-041-0/+29
* - Convert USE_PYTHON -> USES leftovers missed in the previous commitsMarcus von Appen2015-01-042-2/+1
* Update signing-party to 1.1.12Johan van Selst2015-01-032-8/+8
* security/binwalk: 0.5.0 -> 2.0.1Kurt Jaeger2015-01-039-73/+97
* - Update *_DEPENDSSunpoet Po-Chuan Hsieh2015-01-031-3/+6
* Document file multiple vulnerabilities.Xin LI2015-01-021-0/+42
* security/libgcrypt: 1.6.1 -> 1.6.2, bump dependsKurt Jaeger2015-01-0231-28/+33
* Update to 0.3.3. Add LICENSE.Adam Weinberger2015-01-026-45/+5
* Update to 1.3.0Carlo Strub2015-01-012-3/+3
* This module implements the password-based key derivation function,Pawel Pekala2015-01-014-0/+23
* Fix categoryTijl Coosemans2015-01-011-1/+1
* Add security/libzrtpcppcore, the core ZRTP (RFC 6189) support library fromTijl Coosemans2015-01-017-0/+63
* Update gnutls to 3.2.21Tijl Coosemans2015-01-013-5/+4
* Remove expired ports:Rene Ladan2015-01-012-11/+0
* security/p5-Crypt-GeneratePassword: Update version 0.03=>0.04Muhammad Moinur Rahman2014-12-312-4/+3
* Over to garga@.Wesley Shields2014-12-291-1/+1
* - Update to version 1.05bThomas Zander2014-12-283-38/+487
* - Upgrade to 2.1.1 and various fixes.Jun Kuriyama2014-12-283-36/+43
* - Update to 0.7.3Sunpoet Po-Chuan Hsieh2014-12-282-17/+13
* - Add missing dependencyWen Heping2014-12-281-2/+3
* - Add missing dependencyWen Heping2014-12-271-1/+3
* Bump portrevision after png updateBaptiste Daroussin2014-12-251-1/+1
* Define that a user must be logged in and have the proper permissions toWen Heping2014-12-255-0/+33
* - fix build on arm/mipsOlli Hauer2014-12-251-3/+5
* security/pinentry:Max Brazhnikov2014-12-247-55/+84