summaryrefslogtreecommitdiff
path: root/security (follow)
Commit message (Expand)AuthorAgeFilesLines
* Fix DEPENDSAntoine Brodin2014-10-311-11/+10
* Fix security/nss plistRodrigo Osorio2014-10-312-0/+2
* Simplify plistBaptiste Daroussin2014-10-311-3/+1
* Simplify plistBaptiste Daroussin2014-10-311-15/+6
* Simplify plistBaptiste Daroussin2014-10-311-27/+12
* Simplify plistBaptiste Daroussin2014-10-311-3/+1
* Simplify plistBaptiste Daroussin2014-10-311-4/+1
* Remove useless %DBaptiste Daroussin2014-10-311-8/+8
* Simplify plistBaptiste Daroussin2014-10-311-4/+2
* Simplify plistBaptiste Daroussin2014-10-311-30/+10
* Simplify plist by using @sample and @dirBaptiste Daroussin2014-10-311-14/+4
* Simplify plistBaptiste Daroussin2014-10-311-3/+1
* VuXML: document remote Perl code execution in TWikiEygene Ryabinkin2014-10-311-0/+36
* Simplify plistBaptiste Daroussin2014-10-311-31/+1
* - Update to 2.06Frederic Culot2014-10-312-3/+6
* - Update to 5.93Frederic Culot2014-10-312-3/+3
* VuXML: document vulnerability in JenkinsEygene Ryabinkin2014-10-311-0/+53
* Update to 20141028Antoine Brodin2014-10-302-4/+7
* Add USES=cpe, as requested by des and rea.Raphael Kubo da Costa2014-10-301-1/+1
* Update to 0.6.3 to fix CVE-2014-0017.Raphael Kubo da Costa2014-10-294-64/+17
* Horde package update:Martin Matuska2014-10-292-3/+3
* Drop maintainership of all remaining ports where I am listed.Anders Nordby2014-10-292-2/+2
* Remove @dirrm and @dirrmtry entries.Raphael Kubo da Costa2014-10-291-3/+0
* Add entry for libssh's CVE-2014-0017.Raphael Kubo da Costa2014-10-291-0/+31
* Upgrade to new upstream release 2.3.5.Matthias Andree2014-10-293-5/+3
* - Update to 2.002Philippe Audeoud2014-10-292-3/+3
* Remove a bit of dead code.Mathieu Arnold2014-10-291-4/+0
* - Fix plist for LIBDANE optionDmitry Marakasov2014-10-282-0/+4
* security/polarssl: Update to 1.2.12Jase Thew2014-10-275-62/+11
* Remove usage of @dirrmEmanuel Haupt2014-10-271-1/+0
* Mark broken with Perl 5.18 and newerSteve Wills2014-10-262-2/+14
* Do not infinite loop on the package builders creating GB (or TB) of logsAntoine Brodin2014-10-261-0/+3
* - Update to 2.9.7.0Ryan Steinmetz2014-10-243-78/+108
* - Convert ports of science/ and security to new USES=pythonMarcus von Appen2014-10-2490-252/+159
* - Update to 2014.66Alex Kozlov2014-10-242-3/+3
* Install fix and @dirrm removal.Cy Schubert2014-10-242-15/+3
* - Document recent vulnerabilities in libpurple/pidginRyan Steinmetz2014-10-241-0/+34
* security/pam_search_list: Handle NO_PROFILE which affects pkg-plistJohn Marino2014-10-231-1/+5
* Add hack to address wrong security index.Cy Schubert2014-10-232-1/+12
* Document cross site scripting vulnerabilities in phpMyAdminMatthew Seaman2014-10-221-0/+35
* Document asterisk susceptibility to the POODLE vulnerability,Guido Falsi2014-10-211-0/+32
* - Update to 5.06Ryan Steinmetz2014-10-213-7/+7
* Allow staging as a regular userAntoine Brodin2014-10-203-8/+37
* Add USES=alias to several portsJohn Marino2014-10-204-3/+4
* Update 2.9.0 --> 2.9.2Cy Schubert2014-10-202-4/+3
* Adjust to work with new openpyxlAntoine Brodin2014-10-191-1/+6
* Update to 2.1.0.8Antoine Brodin2014-10-192-3/+3
* KDE/FreeBSD team presents KDE SC 4.14.2 and KDE Workspace 4.11.13!Max Brazhnikov2014-10-196-33/+7
* Fix packagingAntoine Brodin2014-10-192-3/+3
* - Un-break build for non-standard OPTION VCHKPWThomas Zander2014-10-191-5/+7