summaryrefslogtreecommitdiff
path: root/security (follow)
Commit message (Expand)AuthorAgeFilesLines
* - Update to 5.1Martin Wilke2016-01-122-3/+3
* - Update to 2.022Philippe Audeoud2016-01-122-3/+3
* Add an 'up' script for resolvconf integration, ...Matthias Andree2016-01-121-0/+27
* - Update to 4.0.1Lars Engels2016-01-123-22/+29
* Repair breakage on older make implementations (FreeBSD 9.3).Matthias Andree2016-01-111-6/+7
* Update security/easy-rsa to major release 3.0.1.Matthias Andree2016-01-119-30/+99
* security/binwalk: 2.0.2 -> 2.1.1Kurt Jaeger2016-01-112-4/+3
* - php -- multiple vulnerabilitiesMartin Wilke2016-01-111-0/+62
* This is is a set of Python bindings for the scrypt key derivation function.Martin Wilke2016-01-114-0/+40
* Provide rc vars defaults.Cy Schubert2016-01-103-7/+19
* Update plone stack to 4.3.7Ruslan Makhmatkhanov2016-01-1013-36/+38
* Convert ports from s* t* and net* categories to USES=sqlite and USES=firebirdBaptiste Daroussin2016-01-101-2/+1
* PyCryptodome is a fork of PyCrypto. It brings the followingMartin Wilke2016-01-104-0/+50
* Google's Certificate Transparency project is an open framework for monitoringEdward Tomasz Napierala2016-01-1027-0/+398
* - Update to 0.8.0Martin Wilke2016-01-102-3/+6
* - Update to 7.0Martin Wilke2016-01-102-3/+3
* PyOTP is a Python library for generating and verifying one-time passwords. ItMartin Wilke2016-01-104-0/+27
* Update to upstream version 0.0.5Thomas Zander2016-01-092-4/+9
* - Switch to options helpersDmitry Marakasov2016-01-092-17/+14
* Add entry for CVE-2015-8557 in textproc/py-pygments.Raphael Kubo da Costa2016-01-091-0/+33
* - Update to 2015.71Martin Wilke2016-01-092-4/+4
* - Update to 1.1.0Ryan Steinmetz2016-01-095-8/+195
* Fix distinfoAntoine Brodin2016-01-082-5/+3
* - Update to 5.29Ryan Steinmetz2016-01-083-201/+3
* Add openjdk7 to the existing java vuxml entryMark Felder2016-01-081-0/+6
* Document polkit vulnerabilitiesMark Felder2016-01-081-0/+48
* Document net/librsync collision vulnerabilityMark Felder2016-01-081-0/+28
* Document fixed version of graphics/exact-imageMark Felder2016-01-081-3/+2
* Document devel/m6811-binutils is also vuln to older CVEsMark Felder2016-01-081-0/+5
* - Update to 2.9.8.0Ryan Steinmetz2016-01-083-5/+5
* - Switch to options helpersDmitry Marakasov2016-01-082-18/+21
* - Remove unused pkg-plistMartin Wilke2016-01-081-15/+0
* Upgrade to new upstream release 2.3.10.Matthias Andree2016-01-082-7/+11
* Document ntp remote denial of service vulnerability.Xin LI2016-01-081-0/+35
* [NEW] security/py-pymacaroons-pynacl: Macaroon library for PythonKubilay Kocak2016-01-085-0/+71
* [NEW] security/py-pysaml2: Python implementation of SAML Version 2Kubilay Kocak2016-01-086-0/+72
* [NEW] security/py-signedjson: Sign JSON with Ed25519 signaturesKubilay Kocak2016-01-084-0/+40
* Document two dhcpcd vulnerabilitiesJason Unovitch2016-01-081-0/+34
* security/nss: update to 3.21Jan Beich2016-01-086-13/+171
* security/govpn: update 4.2 -> 5.0Bartek Rutkowski2016-01-073-8/+9
* Fix Polar SSL version in r405428Tijl Coosemans2016-01-071-1/+1
* Update to PolarSSL 1.3.16 and mbed TLS 2.2.1Tijl Coosemans2016-01-074-6/+6
* Document mbedTLS/PolarSSL SLOTH vulnerabilityTijl Coosemans2016-01-071-0/+32
* - Add options helperMartin Wilke2016-01-071-0/+7
* - Convert to options helperMartin Wilke2016-01-071-0/+2
* - Add LICENSEMartin Wilke2016-01-071-0/+3
* Update to 1.5.7.Raphael Kubo da Costa2016-01-072-3/+3
* Update to 3.1.24.Romain Tartière2016-01-072-3/+3
* - Update WolfSSL to 3.8.0 (new MASTER_SITES, WWW entry and description)Johan van Selst2016-01-064-26/+36
* Correct version range in kea entry.Xin LI2016-01-061-2/+2