aboutsummaryrefslogtreecommitdiff
path: root/security
Commit message (Collapse)AuthorAgeFilesLines
* Those ports do not build with php 5.6Antoine Brodin2015-02-251-1/+1
| | | | Notes: svn path=/head/; revision=379897
* - Add GCM and SMP optionsRenato Botelho2015-02-252-4/+21
| | | | | | | | | | | | | | - Add pkgconfig to the list of dependencies - Enable IKEv1 OPTION by default - Bump PORTREVISION PR: 197824 Submitted by: Franco Fichtner <franco@lastsummer.de> (based on) Reworked by: strongswan@Nanoteq.com (maintainer) Approved by: strongswan@Nanoteq.com (maintainer) Notes: svn path=/head/; revision=379892
* remove DEFAULT_VERSIONS.Vanilla I. Shu2015-02-251-1/+0
| | | | | | | Obtained from: bapt@, mat@ Notes: svn path=/head/; revision=379883
* - Fix licenseDmitry Marakasov2015-02-252-5/+2
| | | | | | | | - Add LICENSE_FILE - Drop @dirrm* from plist Notes: svn path=/head/; revision=379865
* - Add dependency that was forgotten during the updateGabor Kovesdan2015-02-241-1/+3
| | | | | | | | PR: 197994 Submitted by: madpilot Notes: svn path=/head/; revision=379840
* - Update to 2.10.1Gabor Kovesdan2015-02-244-21/+12
| | | | | | | | | | | | - Add p0f-analyzer.pl to SHEBANG_FILES [1] - Remove reference to deprecated virus scanners [2] - Use conventional sample file naming [2] PR: 195870 [1], 194412 [2] Submitted by: me@nileshgr.com [1], takefu@airport.fm [2] Notes: svn path=/head/; revision=379807
* 1: add LICENSE.Vanilla I. Shu2015-02-241-2/+4
| | | | | | | | 2: switch to USES=tar:tgz 3: switch to DEFAULT_VERSIONS. Notes: svn path=/head/; revision=379806
* Fix license permissionsDmitry Marakasov2015-02-241-1/+1
| | | | | | | Noticed by: jbeich Notes: svn path=/head/; revision=379805
* - Add LICENSEDmitry Marakasov2015-02-242-2/+5
| | | | | | | - Drop @dirrm* from plist Notes: svn path=/head/; revision=379801
* 1: add LICENSE.Vanilla I. Shu2015-02-241-1/+3
| | | | | | | 2: switch to USES=tar:tgz Notes: svn path=/head/; revision=379776
* 1: add LICENSE.Vanilla I. Shu2015-02-241-1/+3
| | | | | | | 2: switch to USES=tar:tgz Notes: svn path=/head/; revision=379775
* Document Samba remote code execution vulnerability.Xin LI2015-02-241-0/+41
| | | | Notes: svn path=/head/; revision=379719
* Record two e2fsprogs vulnerabilities.CVE-2015-0247Matthias Andree2015-02-241-0/+57
| | | | | | | | | | | | | | | | | | | | <URL:http://vuxml.freebsd.org/0f488b7b-bbb9-11e4-903c-080027ef73ec.html> Topic: e2fsprogs -- potential buffer overflow in closefs() Affects: e2fsprogs < 1.42.12_2 References: url:http://git.kernel.org/cgit/fs/ext2/e2fsprogs.git/commit/?h=maint&id=49d0fe2a14f2a23da2fe299643379b8c1d37df73 cvename:CVE-2015-1572 <URL:http://vuxml.freebsd.org/2a4bcd7d-bbb8-11e4-903c-080027ef73ec.html> Security: CVE-2015-0247 Security: CVE-2015-1572 Security: 0f488b7b-bbb9-11e4-903c-080027ef73ec Security: 2a4bcd7d-bbb8-11e4-903c-080027ef73ec.html Notes: svn path=/head/; revision=379718
* Document BIND DoS issue with trust anchor management.Xin LI2015-02-231-0/+39
| | | | Notes: svn path=/head/; revision=379713
* - Drop @dirrm* from plistDmitry Marakasov2015-02-232-1/+1
| | | | | | | - Strip library Notes: svn path=/head/; revision=379639
* security/p5-Crypt-OpenSSL-X509: Fix [-Werror=logical-not-parentheses]John Marino2015-02-222-1/+21
| | | | | | | | | | | | | | | | This bug was first discovered by Fedora 22 team building with gcc5 and they reported it upstream: https://github.com/dsully/perl-crypt-openssl-x509/issues/39 I believe this patch is equivalent but a bit nicer than the fix suggested there. The problem is "not (c < 0)" is desired but "(not c) < 0)" is what the condition evaluates to. The joy of C. Approved by: Just fix it Notes: svn path=/head/; revision=379605
* security/honggfuzz: Remove -Werror because it fails -pedantic checkJohn Marino2015-02-221-1/+2
| | | | | | | | | | Honggfuzz fails -pedantic checks on gcc-5. This wouldn't be a problem except for the fact -Werror was also set, so Werror is getting removed. Approved by: blanket Notes: svn path=/head/; revision=379604
* - Update to 0.304Sunpoet Po-Chuan Hsieh2015-02-223-10/+10
| | | | | | | | | | | - While I'm here, fix and sort PLIST Changes: http://search.cpan.org/dist/Dancer2-Plugin-Auth-Extensible/Changes PR: 197914 Submitted by: Henk van Oers <hvo.pm@xs4all.nl> (maintainer) Notes: svn path=/head/; revision=379597
* - Strip libraryDmitry Marakasov2015-02-222-1/+1
| | | | | | | - Drop @dirrm* from plist Notes: svn path=/head/; revision=379571
* devel/libssh: Remove -pedantic-error flags and reset portJohn Marino2015-02-211-1/+3
| | | | | | | | | | | | | | | | | | | This port breaks if it violates standards according to the -pedantic flag. Accord to gcc-5, it indeed does with dozens of warnings like this: /wrkdirs/security/libssh/work/libssh-0.6.3/include/libssh/priv.h:200:33: error: ISO C does not support '__FUNCTION__' predefined identifier [-Wpedantic] _ssh_set_error(error, code, __FUNCTION__, __VA_ARGS__) The maintainer has been MIA for over a year with PRs on 8 ports. I'm not waiting for this one to time out too. While here, reset MAINTAINER. PR: 197785 Submitted by: marino Approved by: maintainer reset Notes: svn path=/head/; revision=379559
* Kerberos Version 5, Release 1.12.3 is released. This fixes multipleCy Schubert2015-02-215-200/+3
| | | | | | | | | | | | | | | | | | | | vulnerabilities, some previously committed by point patches and others newly fixed in this release. * Fix multiple vulnerabilities in the LDAP KDC back end. [CVE-2014-5354] [CVE-2014-5353] * Fix multiple kadmind vulnerabilities, some of which are based in the gssrpc library. [CVE-2014-5352 CVE-2014-5352 CVE-2014-9421 CVE-2014-9422 CVE-2014-9423] Security: VuXML: 63527d0d-b9de-11e4-8a48-206a8a720317 Security: CVE-2014-5354, CVE-2014-5353 Security: CVE-2014-5352, CVE-2014-5352, CVE-2014-9421 Security: CVE-2014-9422, CVE-2014-9423 Notes: svn path=/head/; revision=379532
* Kerberos Version 5, Release 1.12.3 is released affectingCy Schubert2015-02-211-0/+29
| | | | | | | | | | | | | | | | | | | security/krb5-112. This fixes multiple vulnerabilities, some previously committed by point patches and others newly fixed in this release. * Fix multiple vulnerabilities in the LDAP KDC back end. [CVE-2014-5354] [CVE-2014-5353] * Fix multiple kadmind vulnerabilities, some of which are based in the gssrpc library. [CVE-2014-5352 CVE-2014-5352 CVE-2014-9421 CVE-2014-9422 CVE-2014-9423] Security: CVE-2014-5354, CVE-2014-5353 Security: CVE-2014-5352, CVE-2014-5352, CVE-2014-9421 Security: CVE-2014-9422, CVE-2014-9423 Notes: svn path=/head/; revision=379531
* - Drop @dirrm* from plistDmitry Marakasov2015-02-211-1/+0
| | | | Notes: svn path=/head/; revision=379510
* - Add LICENSEDmitry Marakasov2015-02-212-1/+3
| | | | | | | - Drop @dirrm* from plist Notes: svn path=/head/; revision=379509
* Fix broken rpath.Cy Schubert2015-02-203-29/+52
| | | | | | | Submitted by: hrs Notes: svn path=/head/; revision=379469
* - One more fix for i386 assembly.Vsevolod Stakhov2015-02-202-0/+12
| | | | | | | - Bump revision (package is changed). Notes: svn path=/head/; revision=379450
* - Use USES=twistedSunpoet Po-Chuan Hsieh2015-02-201-3/+2
| | | | | | | With hat: python Notes: svn path=/head/; revision=379443
* - Add empty directory to plistDmitry Marakasov2015-02-202-1/+2
| | | | | | | - Clarify LICENSE Notes: svn path=/head/; revision=379426
* Remove xstproc dependency if DOCS & MANPAGES are not selected.Alex Dupre2015-02-202-27/+36
| | | | | | | | PR: 195935 Submitted by: jbeich Notes: svn path=/head/; revision=379416
* - Update to 2.012Philippe Audeoud2015-02-202-3/+3
| | | | | | | | PR: 197737 Submitted by: adamw@ Notes: svn path=/head/; revision=379414
* Add armv6 as supported arch.Alex Dupre2015-02-192-4/+15
| | | | | | | | PR: 197609 Submitted by: egypcio@googlemail.com Notes: svn path=/head/; revision=379340
* - Upgrade to 2.0.27 (bugfixes).Jun Kuriyama2015-02-193-6/+7
| | | | Notes: svn path=/head/; revision=379330
* - Upgrade to 2.1.2 (bugfixes).Jun Kuriyama2015-02-182-7/+6
| | | | Notes: svn path=/head/; revision=379323
* - Update to 15.0.0Sunpoet Po-Chuan Hsieh2015-02-182-3/+3
| | | | | | | Changes: http://twistedmatrix.com/trac/browser/tags/releases/twisted-15.0.0/twisted/conch/topfiles/NEWS Notes: svn path=/head/; revision=379297
* Document unzip heap based buffer overflow in iconv patch.Xin LI2015-02-171-0/+28
| | | | | | | PR: ports/197772 Notes: svn path=/head/; revision=379193
* Add modified date to entries I touched recently.Guido Falsi2015-02-171-0/+2
| | | | | | | Noticed by: kwm (thanks) Notes: svn path=/head/; revision=379183
* Fix build with Perl 5.20.Mathieu Arnold2015-02-171-0/+13
| | | | | | | | | PR: 194865 Submitted by: Mike Kuznetsov Sponsored by: Absolight Notes: svn path=/head/; revision=379180
* Add CVE number to asterisk advisory.Guido Falsi2015-02-171-0/+1
| | | | Notes: svn path=/head/; revision=379176
* Update to 0.52.Adam Weinberger2015-02-172-4/+5
| | | | | | | | | Remove stale dependency on Any::Moose and add dependency on Math::BigInt. Changes: https://metacpan.org/changes/distribution/GnuPG-Interface Notes: svn path=/head/; revision=379175
* - Fix version requirement for security/libgpg-error BUILD_DEPENDRyan Steinmetz2015-02-161-1/+1
| | | | Notes: svn path=/head/; revision=379107
* Update to 3.3.0.Wesley Shields2015-02-167-25/+35
| | | | Notes: svn path=/head/; revision=379102
* Update to 0.12.Adam Weinberger2015-02-142-5/+4
| | | | | | | Changes: https://metacpan.org/changes/distribution/Crypt-Password-Util Notes: svn path=/head/; revision=378994
* Add security/p5-Crypt-OpenSSL-EC and security/p5-Crypt-OpenSSL-ECDSA,Adam Weinberger2015-02-149-0/+65
| | | | | | | interfaces to elliptic curve functions from OpenSSL. Notes: svn path=/head/; revision=378992
* Update to 0.10.Adam Weinberger2015-02-143-5/+3
| | | | | | | Changes: https://metacpan.org/changes/distribution/Crypt-OpenSSL-Random Notes: svn path=/head/; revision=378989
* Update to 0.15.Adam Weinberger2015-02-142-4/+3
| | | | | | | Changes: https://metacpan.org/changes/distribution/Crypt-OpenSSL-DSA Notes: svn path=/head/; revision=378988
* Update to 0.6.Adam Weinberger2015-02-142-4/+3
| | | | | | | Changes: https://metacpan.org/changes/distribution/Crypt-OpenSSL-Bignum Notes: svn path=/head/; revision=378987
* - Update to version 1.44b [1]Jan Beich2015-02-143-18/+17
| | | | | | | | | | | | | | - Unbreak install with LOCALBASE != PREFIX [2] Changes: http://lcamtuf.coredump.cx/afl/ChangeLog.txt PR: 197564 [1] PR: 197644 [2] Submitted by: fk@fabiankeil.de (maintainer) [1] Approved by: fk@fabiankeil.de (maintainer) [2] Approved by: mentors (implicit) Notes: svn path=/head/; revision=378968
* Backported patches for CVE-2014-5353 and CVE-2014-5354 received from MITCy Schubert2015-02-135-6/+248
| | | | | | | | | | for krb5-111 and krb5-112. Obtained from: Greg Hudson <ghudson@mit.edu> Security: CVE-2014-5353, CVE-2014-5354 Notes: svn path=/head/; revision=378944
* Backported patches for CVE-2014-5353 and CVE-2014-5354 received from MITCy Schubert2015-02-131-3/+3
| | | | | | | | | | for krb5-111 and krb5-112. Obtained from: Greg Hudson <ghudson@mit.edu> Security: CVE-2014-5353, CVE-2014-5354 Notes: svn path=/head/; revision=378943
* - Always use instances logic in rc script. This should make it easier to ↵Ryan Steinmetz2015-02-132-1/+4
| | | | | | | | | start with one instance and add others without complexity. - Bump PORTREVISION Notes: svn path=/head/; revision=378933