aboutsummaryrefslogtreecommitdiff
path: root/security
Commit message (Collapse)AuthorAgeFilesLines
* security/rubygem-webauthn: Change RUN_DEPENDS from rubygem-openssl to ↵Po-Chuan Hsieh2022-08-271-1/+2
| | | | | | rubygem-openssl2 - Bump PORTREVISION for dependency change
* security/rubygem-openssl: Update to 3.0.0Po-Chuan Hsieh2022-08-272-6/+4
| | | | Changes: https://github.com/ruby/openssl/blob/master/History.md
* security/rubygem-openssl2: Add rubygem-openssl2 2.2.1 (copied from ↵Po-Chuan Hsieh2022-08-274-0/+32
| | | | | | rubygem-openssl) - Add PORTSCOUT
* security/p5-URN-OASIS-SAML2: Add p5-URN-OASIS-SAML2 0.003Po-Chuan Hsieh2022-08-275-0/+31
| | | | | | | URN::OASIS::SAML2 provides constants which are in use by the SAML2 implementation. WWW: https://metacpan.org/dist/URN-OASIS-SAML2
* security/p5-Net-SAML2: Add p5-Net-SAML2 0.57Po-Chuan Hsieh2022-08-275-0/+104
| | | | | | | | | | | | | | | | | Net::SAML2 provides support for the Web Browser SSO profile of SAML2. Net::SAML2 correctly perform the SSO process against numerous SAML Identity Providers (IdPs). It has been tested against: - GSuite (Google) - Azure (Microsoft Office 365) - OneLogin - Jump - Mircosoft ADFS - Keycloak - Auth0 - PingIdentity WWW: https://metacpan.org/dist/Net-SAML2
* security/p5-Crypt-OpenSSL-Verify: Add p5-Crypt-OpenSSL-Verify 0.35Po-Chuan Hsieh2022-08-275-0/+34
| | | | | | | | | | | Given a CA certificate and another untrusted certificate, will show whether the CA signs the certificate. This is a useful thing to have if you're signing with X509 certificates, but outside of SSL. A specific example is where you're working with XML signatures, and need to verify that the signing certificate is valid. WWW: https://metacpan.org/dist/Crypt-OpenSSL-Verify
* security/qtkeychain: add flavors for Qt 5 and Qt 6Tobias C. Berner2022-08-273-14/+40
| | | | | Approved by: arrowd Differential Revision: https://reviews.freebsd.org/D36375
* security/step-certificates: update to version 0.22.0Markus Wipp2022-08-272-7/+6
| | | | PR: 266056
* security/step-cli: Update to version 0.22.0Markus Wipp2022-08-272-8/+7
| | | | PR: 266055
* security/zeek: Update to 5.0.1Craig Leres2022-08-263-5/+12
| | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | https://github.com/zeek/zeek/releases/tag/v5.0.1 Security fixes since 5.0.0: - Fix a possible overflow and crash in the ARP analyzer when receiving a specially crafted packet. - Fix a possible overflow and crash in the Modbus analyzer when receiving a specially crafted packet. - Fix two possible crashes when converting IP headers for output via the raw_packet event. - Fix an abort related to an error related to the ordering of record fields when processing DNS EDNS headers via events Other changes: - Fix a number of typos in the weak-keys.zeek script in the SSL framework. - Fix build of internal Spicy when using the --disable-cpp-tests configure flag. - Avoid calling safe_realloc unnecessarily from ODesc::Grow(), providing a peformance improvement in some cases. - Remove use of fallible get_conn_transport_proto() in analyzer_violation event handlers. - Remove a warning when receiving packets with invalid or unknown IP protocol types, preventing it from spamming reporter.log. - Fix workers failing to peer with proxies if they take too long to start. - Fix Zeek build failures when building against an external version of Spicy. - Update Spicy to version 1.5.1 and spicy-plugin to 1.3.17. Reported by: Tim Wojtulewicz
* security/vuxml: Mark zeek < 5.0.1 as vulnerable as per:Craig Leres2022-08-261-0/+45
| | | | | | | | | | | | | | | | | | | | https://github.com/zeek/zeek/releases/tag/v5.0.1 The potential DoS vulnerabilities include: - Fix a possible overflow and crash in the ARP analyzer when receiving a specially crafted packet. - Fix a possible overflow and crash in the Modbus analyzer when receiving a specially crafted packet. - Fix two possible crashes when converting IP headers for output via the raw_packet event. - Fix an abort related to an error related to the ordering of record fields when processing DNS EDNS headers via events Reported by: Tim Wojtulewicz
* framework: switch tree to using vala.mkTobias C. Berner2022-08-264-11/+7
| | | | PR: 249940
* security/boringssl: update to the recent commitSergey A. Osokin2022-08-262-5/+5
|
* compiler: use CHOSEN_COMPILER_TYPE instead of COMPILER_TYPEBaptiste Daroussin2022-08-261-1/+1
| | | | | | | CHOSEN_COMPILER_TYPE is the only safe variable to let a port know which typer of compiler has been elected to be used by the framework PR: 199098
* security/wazuh-*: update to 4.3.7Jose Alonso Cardenas Marquez2022-08-266-394/+434
| | | | | | | - Add better way to install python wheels. It could fix issues when fbsd is updated to security patch or minor release ChangeLog at: https://github.com/wazuh/wazuh/releases/tag/v4.3.7
* *: Return unused portsTobias Kortkamp2022-08-252-2/+2
|
* security/snort3: Update to 3.1.40.0,1Dan Langille2022-08-253-4/+7
| | | | re: https://github.com/snort3/snort3/releases/tag/3.1.40.0
* security/vuxml: update Dendrite vulnerabilityAshish SHUKLA2022-08-251-0/+2
| | | | - add CVE information
* security/vuxml: Document MariaDB vulnerabilitiesBernard Spil2022-08-251-0/+44
|
* rust: bring back update to 1.63Baptiste Daroussin2022-08-2514-11/+14
| | | | | | | | | | | | | | | | Revert back the revert of the update of rust and related commits This revert was drive by beside validation by portmgr via exp-run and not respectful of the etiquette we have between committers This reverts commit 8ecb1f8141144c1603eb4026122d2e60eeaccd64. This reverts commit 04d257baa182926cff158f32cf459e560426add0. This reverts commit 2757c63bd0e6d01f9f0657fe03bb3a7b49adcae2. This reverts commit 75f4713de5e3fbd1c6a0cb572e08121814a4072e. This reverts commit e88e592111c86fdd1c0ac8717dbef9342e15e27c. This reverts commit 783c056d7d681d66e2c5c59251c275d65274028e. With hat: portmgr
* security/aws-c-cal: Adopt/Update to 0.5.19Nuno Teixeira2022-08-252-9/+9
| | | | | | - pet portclippy and portfmt ChangeLog: https://github.com/awslabs/aws-c-cal/releases/tag/v0.5.19
* security/aws-c-auth: Adopt/Update to 0.6.16Nuno Teixeira2022-08-252-11/+11
| | | | | | - pet portclippy and portfmt ChangeLog: https://github.com/awslabs/aws-c-auth/releases/tag/v0.6.16
* Revert "lang/rust: Bump revisions after 1.63.0"Piotr Kubaj2022-08-2514-14/+11
| | | | | | This reverts commit c7912d97754bb7aa9a18eb33df53f91cba4cd82d. PR: 265915
* lang/rust: Bump revisions after 1.63.0Mikael Urankar2022-08-2514-11/+14
|
* security/s2n: Adopt/Update to 1.3.20Nuno Teixeira2022-08-242-7/+7
| | | | | | - pet portclippy ChangeLog: https://github.com/aws/s2n-tls/releases/tag/v1.3.20
* security/p5-CryptX: update to 0.077.Vanilla I. Shu2022-08-242-4/+4
|
* security/rubygem-omniauth-saml: update to 2.1.0Matthias Fechner2022-08-242-6/+6
| | | | | | Required for gitlab-ce 15.2 Changelog: https://github.com/omniauth/omniauth-saml/blob/master/CHANGELOG.md
* security/rubygem-omniauth-gitlab: update to 4.0.0Matthias Fechner2022-08-243-7/+25
| | | | | | Required for gitlab-ce 15.2 Changelog: https://github.com/linchus/omniauth-gitlab/commits/master
* www/gitlab-ce: added new ports required by gitlab-ce 15.2Matthias Fechner2022-08-245-0/+51
|
* security/rubygem-omniauth: most deps use now version 2 of omniauthMatthias Fechner2022-08-244-7/+27
|
* security/fizz: Update 2022.08.15.00 -> 2022.08.22.00Yuri Victorovich2022-08-232-4/+4
|
* security/py-ropgadget: Update to 6.9Emanuel Haupt2022-08-232-4/+6
|
* Relinquish control of the ports I no longer regularly use.Alexey Dokuchaev2022-08-231-1/+1
|
* security/vuxml: Document gitlab vulnerabilityMatthias Fechner2022-08-231-0/+28
|
* security/boringssl: update to the recent commitSergey A. Osokin2022-08-232-5/+5
|
* security/iddawc: Update to 1.1.6Dan Langille2022-08-223-5/+8
| | | | | re: https://github.com/babelouest/iddawc/releases/tag/v1.1.5 https://github.com/babelouest/iddawc/releases/tag/v1.1.6
* security/rhonabwy: Update to 1.1.8Dan Langille2022-08-223-6/+5
| | | | | re: https://github.com/babelouest/rhonabwy/releases/tag/v1.1.8 https://github.com/babelouest/rhonabwy/releases/tag/v1.1.7
* security/i2pd: update to 2.43.0Dries Michiels2022-08-222-5/+4
| | | | Changes: https://github.com/PurpleI2P/i2pd/releases/tag/2.43.0
* security/s2n: Update to 1.3.19Danilo Egea Gondolfo2022-08-223-6/+9
| | | | Drop maintainership
* security/aws-c-cal: Update to 0.5.18Danilo Egea Gondolfo2022-08-223-9/+8
| | | | | Disable tests to avoid the installation of unnecessary binaries. Drop maintainership.
* security/aws-c-auth: Update to 0.6.15Danilo Egea Gondolfo2022-08-222-5/+5
| | | | Drop maintainership
* KDE: Update KDE Frameworks to 5.97Tobias C. Berner2022-08-211-3/+3
| | | | | | | | | | | | | | | | | | | Sunday, 14 August 2022 KDE today announces the release of KDE Frameworks 5.97.0. KDE Frameworks are 83 addon libraries to Qt which provide a wide variety of commonly needed functionality in mature, peer reviewed and well tested libraries with friendly licensing terms. For an introduction see the KDE Frameworks release announcement. This release is part of a series of planned monthly releases making improvements available to developers in a quick and predictable manner. Announcement: https://kde.org/announcements/frameworks/5/5.97.0/ PR: 265831 Exp-run by: antoine
* security/headscale: Update to 0.16.4Ashish SHUKLA2022-08-212-6/+6
| | | | | PR: 265970 Approved by: Michael Muenz <m dot muenz at gmail dot com> (maintainer)
* security/openvpn-devel: options cleanupMatthias Andree2022-08-213-308/+3
| | | | | | | | | | - Drop TUNNELBLICK option and patch, which fails PATCH and if your force it, build. security/openvpn removed the option earlier this year. Drop pkg-help along with it - Exclude DCO-option on FreeBSD 12 and 13. It requires FreeBSD 14 kernel features, and FreeBSD 11 and older are no longer supported. Approved by: portmgr (blanket)
* security/openvpn-devel: Upgrade to current git revision, add DCO optionGert Doering2022-08-212-6/+9
| | | | | | | | | | | commits up to 734de8f9aa2df bring a number new developments, especially inclusion of the "Data Channel Offload" (OpenVPN in kernel space) feature. Since this is still considered not very well tested and needs a very recent FreeBSD 14 kernel, this is off by default, and a new option [ ] DCO has been added to enable it.
* security/openvpn: remove obsolete pkg-helpMatthias Andree2022-08-211-27/+0
|
* security/pecl-scrypt: Update to 1.4.3Danilo G. Baio2022-08-203-22/+4
| | | | | | - Patches removed were incorporated upstream. Changelog: https://pecl.php.net/package-changelog.php?package=scrypt&release=1.4.3
* security/maltrail: Update to 0.48Michael Muenz2022-08-203-5/+29
| | | | | | Changes: https://github.com/stamparm/maltrail/compare/0.47...0.48 PR: 265945
* security/vuxml: Document drupal9 multiple vulnerabilitiesWen Heping2022-08-201-0/+27
|
* security/nss: update to 3.82Jan Beich2022-08-202-4/+4
| | | | | | Changes: https://groups.google.com/a/mozilla.org/g/dev-tech-crypto/c/uceBXfAG1pM Changes: https://hg.mozilla.org/projects/nss/shortlog/NSS_3_82_RTM Reported by: Repology