openbsd-ports/sysutils
2020-03-03 20:13:30 +00:00
..
accountsservice replace simple PERMIT_PACKAGE_CDROM=Yes with PERMIT_PACKAGE=Yes 2019-07-12 20:49:33 +00:00
amazon-ecs-cli Update to ecs-cli-1.18.1. 2020-02-29 09:35:24 +00:00
amazon-ssm-agent Update to amazon-ssm-agent-2.3.871.0. 2020-02-21 11:26:07 +00:00
anacron replace simple PERMIT_PACKAGE_CDROM=Yes with PERMIT_PACKAGE=Yes 2019-07-12 20:49:33 +00:00
ansible Update ansible 2.9.4 -> 2.9.5 2020-02-17 18:17:42 +00:00
ansible-lint Bring a patch from the next release that refactors setup.py 2019-11-19 20:22:55 +00:00
apachetop replace simple PERMIT_PACKAGE_CDROM=Yes with PERMIT_PACKAGE=Yes 2019-07-12 20:49:33 +00:00
apcd replace simple PERMIT_PACKAGE_CDROM=Yes with PERMIT_PACKAGE=Yes 2019-07-12 20:49:33 +00:00
apcupsd replace simple PERMIT_PACKAGE_CDROM=Yes with PERMIT_PACKAGE=Yes 2019-07-12 20:49:33 +00:00
arm-trusted-firmware include git hashes for patches merged upstream 2020-02-06 07:05:51 +00:00
augeas Some ports using gnulib previously detected a broken realpath and switched to an 2019-07-16 21:29:41 +00:00
autossh replace simple PERMIT_PACKAGE_CDROM=Yes with PERMIT_PACKAGE=Yes 2019-07-12 20:49:33 +00:00
awscli Update to awscli-1.18.11. 2020-03-01 10:17:34 +00:00
backuppc replace simple PERMIT_PACKAGE_CDROM=Yes with PERMIT_PACKAGE=Yes 2019-07-12 20:49:33 +00:00
bacula bacula: fix LIB_DEPENDS-server 2020-03-01 22:04:06 +00:00
bchunk Fix broken HOMEPAGE and MASTER_SITES. 2019-11-08 10:27:56 +00:00
bdfresize replace simple PERMIT_PACKAGE_CDROM=Yes with PERMIT_PACKAGE=Yes 2019-07-12 20:49:33 +00:00
beats Update filebeat 7.5.2 -> 7.6.0 2020-02-18 09:41:35 +00:00
bfs Update to bfs-1.6 2020-02-26 12:38:02 +00:00
binwalk add jefferson as an RDEP to extract JFFS2 filesystems 2019-12-21 14:18:30 +00:00
bitrot replace simple PERMIT_PACKAGE_CDROM=Yes with PERMIT_PACKAGE=Yes 2019-07-12 20:49:33 +00:00
boar replace simple PERMIT_PACKAGE_CDROM=Yes with PERMIT_PACKAGE=Yes 2019-07-12 20:49:33 +00:00
borgbackup Fix tests by removing do-test target 2019-11-18 04:30:32 +00:00
borgmatic update to borgmatic-1.4.21 2019-12-28 14:33:14 +00:00
bubblemon-dockapp replace simple PERMIT_PACKAGE_CDROM=Yes with PERMIT_PACKAGE=Yes 2019-07-12 20:49:33 +00:00
burp update to burp-2.2.18, mostly from Olivier Cherrier, but I went with 2019-11-26 10:17:11 +00:00
cdrtools replace simple PERMIT_PACKAGE_CDROM=Yes with PERMIT_PACKAGE=Yes 2019-07-12 20:49:33 +00:00
cfengine replace simple PERMIT_PACKAGE_CDROM=Yes with PERMIT_PACKAGE=Yes 2019-07-12 20:49:33 +00:00
checkbashisms replace simple PERMIT_PACKAGE_CDROM=Yes with PERMIT_PACKAGE=Yes 2019-07-12 20:49:33 +00:00
checkrestart replace simple PERMIT_PACKAGE_CDROM=Yes with PERMIT_PACKAGE=Yes 2019-07-12 20:49:33 +00:00
cl-launch update MASTER_SITES where distfiles.nl was used 2020-01-26 11:14:29 +00:00
cloud-agent Update cloud-agent to 1.1. The included cms binary is not needed anymore. 2019-11-29 19:01:02 +00:00
clusterit replace simple PERMIT_PACKAGE_CDROM=Yes with PERMIT_PACKAGE=Yes 2019-07-12 20:49:33 +00:00
cmb Import sysutils/cmb, a combinatorics library/utility from FreeBSD. 2019-12-17 03:36:07 +00:00
collectd replace simple PERMIT_PACKAGE_CDROM=Yes with PERMIT_PACKAGE=Yes 2019-07-12 20:49:33 +00:00
colorls replace simple PERMIT_PACKAGE_CDROM=Yes with PERMIT_PACKAGE=Yes 2019-07-12 20:49:33 +00:00
colortail remove MASTER_SITE because we are fetching from github 2020-01-23 19:06:43 +00:00
colortree replace simple PERMIT_PACKAGE_CDROM=Yes with PERMIT_PACKAGE=Yes 2019-07-12 20:49:33 +00:00
conky replace simple PERMIT_PACKAGE_CDROM=Yes with PERMIT_PACKAGE=Yes 2019-07-12 21:02:12 +00:00
consolekit replace simple PERMIT_PACKAGE_CDROM=Yes with PERMIT_PACKAGE=Yes 2019-07-12 20:49:33 +00:00
consul Update to consul-1.7.1. 2020-03-01 16:28:15 +00:00
consul-template Use "go mod" instead of dep. 2020-01-25 08:39:17 +00:00
coreboot-utils Improve COMMENT and DESCR 2020-01-19 20:49:11 +00:00
coreutils Add debug packages 2020-01-11 18:28:35 +00:00
cpdup replace simple PERMIT_PACKAGE_CDROM=Yes with PERMIT_PACKAGE=Yes 2019-07-12 20:49:33 +00:00
cpuid replace simple PERMIT_PACKAGE_CDROM=Yes with PERMIT_PACKAGE=Yes 2019-07-12 20:49:33 +00:00
crashme update MASTER_SITES where distfiles.nl was used 2020-01-26 11:14:29 +00:00
curlftpfs replace simple PERMIT_PACKAGE_CDROM=Yes with PERMIT_PACKAGE=Yes 2019-07-12 20:49:33 +00:00
d-feet Update to d-feet-0.3.15. 2019-08-10 08:22:29 +00:00
dateutils Update to dateutils-0.4.7 2020-02-04 20:40:58 +00:00
dcfldd replace simple PERMIT_PACKAGE_CDROM=Yes with PERMIT_PACKAGE=Yes 2019-07-12 20:49:33 +00:00
dcled Remove unresponsive maintainers 2019-07-17 14:39:42 +00:00
ddrescue update to ddrescue-1.25 2020-03-03 14:29:54 +00:00
deja-dup Update to deja-dup-40.6. 2019-12-20 14:42:50 +00:00
dep replace simple PERMIT_PACKAGE_CDROM=Yes with PERMIT_PACKAGE=Yes 2019-07-12 21:02:12 +00:00
detox replace simple PERMIT_PACKAGE_CDROM=Yes with PERMIT_PACKAGE=Yes 2019-07-12 20:49:33 +00:00
dfc replace simple PERMIT_PACKAGE_CDROM=Yes with PERMIT_PACKAGE=Yes 2019-07-12 20:49:33 +00:00
diffoscope Update to diffoscope-137 2020-02-19 15:31:43 +00:00
dinit Update sysutils/dinit to version 0.8.1. 2020-01-18 16:22:27 +00:00
direvent Update to direvent-5.2. 2019-07-14 17:18:35 +00:00
diskrescue replace simple PERMIT_PACKAGE_CDROM=Yes with PERMIT_PACKAGE=Yes 2019-07-12 20:49:33 +00:00
dmassage update MASTER_SITES where distfiles.nl was used 2020-01-26 11:14:29 +00:00
dmidecode replace simple PERMIT_PACKAGE_CDROM=Yes with PERMIT_PACKAGE=Yes 2019-07-12 20:49:33 +00:00
dosfstools replace simple PERMIT_PACKAGE_CDROM=Yes with PERMIT_PACKAGE=Yes 2019-07-12 20:49:33 +00:00
downtimed replace simple PERMIT_PACKAGE_CDROM=Yes with PERMIT_PACKAGE=Yes 2019-07-12 20:49:33 +00:00
dsh replace simple PERMIT_PACKAGE_CDROM=Yes with PERMIT_PACKAGE=Yes 2019-07-12 20:49:33 +00:00
dtb Set the baud rates for firefly, rockpro64 and rock64 to 115200 2019-09-30 15:14:50 +00:00
dtpstree Remove unresponsive maintainers 2019-07-17 14:39:42 +00:00
duplicity replace simple PERMIT_PACKAGE_CDROM=Yes with PERMIT_PACKAGE=Yes 2019-07-12 20:49:33 +00:00
dvd+rw-tools replace simple PERMIT_PACKAGE_CDROM=Yes with PERMIT_PACKAGE=Yes 2019-07-12 20:49:33 +00:00
dwdiff replace simple PERMIT_PACKAGE_CDROM=Yes with PERMIT_PACKAGE=Yes 2019-07-12 20:49:33 +00:00
e2fsprogs replace simple PERMIT_PACKAGE_CDROM=Yes with PERMIT_PACKAGE=Yes 2019-07-12 20:49:33 +00:00
ec2-api-tools Switch to PERMIT_PACKAGE. CDROM restrictions are no longer applicable. 2019-07-14 00:39:34 +00:00
entr entr: update to 4.4 2020-02-04 08:11:27 +00:00
envconsul Update to envconsul-0.9.2. 2020-01-25 08:26:09 +00:00
eventlog replace simple PERMIT_PACKAGE_CDROM=Yes with PERMIT_PACKAGE=Yes 2019-07-12 20:49:33 +00:00
exa small devel/cargo cleanup 2020-03-02 07:20:23 +00:00
exfat-fuse replace simple PERMIT_PACKAGE_CDROM=Yes with PERMIT_PACKAGE=Yes 2019-07-12 20:49:33 +00:00
exoscale-cli Update to exoscale-cli-1.10.0. 2020-01-29 08:13:30 +00:00
fabric replace simple PERMIT_PACKAGE_CDROM=Yes with PERMIT_PACKAGE=Yes 2019-07-12 20:49:33 +00:00
facette Update facette to 0.5.1. This fixes the build with the latest node. 2019-12-13 02:44:10 +00:00
facter Update 3.14.7 -> 3.14.8 2020-02-19 08:35:12 +00:00
faubackup replace simple PERMIT_PACKAGE_CDROM=Yes with PERMIT_PACKAGE=Yes 2019-07-12 20:49:33 +00:00
fdupes update to fdupes-2.0.0 2019-12-31 21:02:05 +00:00
findlib Update OCaml to 4.09 2019-09-26 09:46:09 +00:00
firmware +iwx 2020-02-11 16:17:23 +00:00
flashrom additional notes for flashrom's readme 2020-02-22 10:39:56 +00:00
fleetctl drop maintainership for a bunch of ports i haven't used in years 2019-11-03 14:07:41 +00:00
flock replace simple PERMIT_PACKAGE_CDROM=Yes with PERMIT_PACKAGE=Yes 2019-07-12 20:49:33 +00:00
fprintd replace simple PERMIT_PACKAGE_CDROM=Yes with PERMIT_PACKAGE=Yes 2019-07-12 20:49:33 +00:00
free replace simple PERMIT_PACKAGE_CDROM=Yes with PERMIT_PACKAGE=Yes 2019-07-12 20:49:33 +00:00
freedt replace simple PERMIT_PACKAGE_CDROM=Yes with PERMIT_PACKAGE=Yes 2019-07-12 20:49:33 +00:00
freeipmi update to freeipmi-1.6.4 2019-08-23 20:18:13 +00:00
fsstress replace simple PERMIT_PACKAGE_CDROM=Yes with PERMIT_PACKAGE=Yes 2019-07-12 21:02:12 +00:00
fwa replace simple PERMIT_PACKAGE_CDROM=Yes with PERMIT_PACKAGE=Yes 2019-07-12 20:49:33 +00:00
fzf Update sysutils/fzf to version 0.20.0 and install shell support files. 2020-01-18 11:51:13 +00:00
gamin replace simple PERMIT_PACKAGE_CDROM=Yes with PERMIT_PACKAGE=Yes 2019-07-12 20:49:33 +00:00
gdmap replace simple PERMIT_PACKAGE_CDROM=Yes with PERMIT_PACKAGE=Yes 2019-07-12 20:49:33 +00:00
ggrep maintenance update to 3.4 2020-01-20 17:42:06 +00:00
gitolite - update to gitolite-3.6.11 2019-12-23 19:57:27 +00:00
gkrellm update various simple PERMIT_* in Makefile.inc files 2019-07-13 10:59:26 +00:00
glastree replace simple PERMIT_PACKAGE_CDROM=Yes with PERMIT_PACKAGE=Yes 2019-07-12 20:49:33 +00:00
glide Remove unresponsive maintainers 2019-07-17 14:39:42 +00:00
go-cs replace simple PERMIT_PACKAGE_CDROM=Yes with PERMIT_PACKAGE=Yes 2019-07-12 20:49:33 +00:00
google-cloud-sdk Update to google-cloud-sdk-282.0.0. 2020-02-29 09:37:04 +00:00
google-compute-engine Remove unresponsive maintainers 2019-07-17 14:39:42 +00:00
gource Update for Gource to 0.51: 2020-01-16 09:46:58 +00:00
govmomi Update to govc-0.22.1. 2020-01-25 06:24:42 +00:00
gpioflicker Remove unresponsive maintainers 2019-07-17 14:39:42 +00:00
grafana replace simple PERMIT_PACKAGE_CDROM=Yes with PERMIT_PACKAGE=Yes 2019-07-12 20:49:33 +00:00
grive2 replace simple PERMIT_PACKAGE_CDROM=Yes with PERMIT_PACKAGE=Yes 2019-07-12 20:49:33 +00:00
gsmartcontrol llvm8: Move config.h into src subdirectory to keep C++ #include <version> 2019-06-12 21:13:59 +00:00
hotplug-diskmount replace simple PERMIT_PACKAGE_CDROM=Yes with PERMIT_PACKAGE=Yes 2019-07-12 20:49:33 +00:00
htop replace simple PERMIT_PACKAGE_CDROM=Yes with PERMIT_PACKAGE=Yes 2019-07-12 20:49:33 +00:00
idled Switch to PERMIT_PACKAGE. CDROM restrictions are no longer applicable. 2019-07-14 00:39:34 +00:00
incron replace simple PERMIT_PACKAGE_CDROM=Yes with PERMIT_PACKAGE=Yes 2019-07-12 20:49:33 +00:00
inotify-tools replace simple PERMIT_PACKAGE_CDROM=Yes with PERMIT_PACKAGE=Yes 2019-07-12 20:49:33 +00:00
iogen replace simple PERMIT_PACKAGE_CDROM=Yes with PERMIT_PACKAGE=Yes 2019-07-12 20:49:33 +00:00
ioping Update to ioping 1.2 2020-02-07 11:42:08 +00:00
ipmitool s/PERMIT_PACKAGE_CDROM/PERMIT_PACKAGE/ and some light whitespace tidying 2019-06-03 16:06:50 +00:00
iucode-tool replace simple PERMIT_PACKAGE_CDROM=Yes with PERMIT_PACKAGE=Yes 2019-07-12 20:49:33 +00:00
iwatch remove some extraneous DISTNAME setting from GH_TAGNAME ports, 2020-02-14 11:11:32 +00:00
jefferson import jefferson-0.2 2019-12-21 14:16:53 +00:00
krename replace simple PERMIT_PACKAGE_CDROM=Yes with PERMIT_PACKAGE=Yes 2019-07-12 20:49:33 +00:00
ktsuss replace simple PERMIT_PACKAGE_CDROM=Yes with PERMIT_PACKAGE=Yes 2019-07-12 20:49:33 +00:00
libburn replace simple PERMIT_PACKAGE_CDROM=Yes with PERMIT_PACKAGE=Yes 2019-07-12 20:49:33 +00:00
libesedb replace simple PERMIT_PACKAGE_CDROM=Yes with PERMIT_PACKAGE=Yes 2019-07-12 20:49:33 +00:00
libevt replace simple PERMIT_PACKAGE_CDROM=Yes with PERMIT_PACKAGE=Yes 2019-07-12 20:49:33 +00:00
libevtx replace simple PERMIT_PACKAGE_CDROM=Yes with PERMIT_PACKAGE=Yes 2019-07-12 20:49:33 +00:00
libfsntfs replace simple PERMIT_PACKAGE_CDROM=Yes with PERMIT_PACKAGE=Yes 2019-07-12 20:49:33 +00:00
libfvde replace simple PERMIT_PACKAGE_CDROM=Yes with PERMIT_PACKAGE=Yes 2019-07-12 20:49:33 +00:00
libfwnt replace simple PERMIT_PACKAGE_CDROM=Yes with PERMIT_PACKAGE=Yes 2019-07-12 20:49:33 +00:00
libfwsi replace simple PERMIT_PACKAGE_CDROM=Yes with PERMIT_PACKAGE=Yes 2019-07-12 20:49:33 +00:00
libisoburn replace simple PERMIT_PACKAGE_CDROM=Yes with PERMIT_PACKAGE=Yes 2019-07-12 20:49:33 +00:00
libisofs replace simple PERMIT_PACKAGE_CDROM=Yes with PERMIT_PACKAGE=Yes 2019-07-12 20:49:33 +00:00
liblnk replace simple PERMIT_PACKAGE_CDROM=Yes with PERMIT_PACKAGE=Yes 2019-07-12 20:49:33 +00:00
libmsiecf replace simple PERMIT_PACKAGE_CDROM=Yes with PERMIT_PACKAGE=Yes 2019-07-12 20:49:33 +00:00
libolecf replace simple PERMIT_PACKAGE_CDROM=Yes with PERMIT_PACKAGE=Yes 2019-07-12 20:49:33 +00:00
libqcow replace simple PERMIT_PACKAGE_CDROM=Yes with PERMIT_PACKAGE=Yes 2019-07-12 20:49:33 +00:00
libregf replace simple PERMIT_PACKAGE_CDROM=Yes with PERMIT_PACKAGE=Yes 2019-07-12 20:49:33 +00:00
librelp Update to version 1.5.0. 2020-03-02 16:41:50 +00:00
libscca replace simple PERMIT_PACKAGE_CDROM=Yes with PERMIT_PACKAGE=Yes 2019-07-12 20:49:33 +00:00
libsigscan replace simple PERMIT_PACKAGE_CDROM=Yes with PERMIT_PACKAGE=Yes 2019-07-12 20:49:33 +00:00
libsmdev Missing BDEP on devel/gettext,-tools. 2019-07-22 16:13:08 +00:00
libsmraw replace simple PERMIT_PACKAGE_CDROM=Yes with PERMIT_PACKAGE=Yes 2019-07-12 20:49:33 +00:00
libstatgrab replace simple PERMIT_PACKAGE_CDROM=Yes with PERMIT_PACKAGE=Yes 2019-07-12 20:49:33 +00:00
libvhdi replace simple PERMIT_PACKAGE_CDROM=Yes with PERMIT_PACKAGE=Yes 2019-07-12 20:49:33 +00:00
libvirt Take maintainer; I'll try and update these in the next few months. 2019-11-09 10:32:26 +00:00
libvirt-python Rename PKGNAME to py-libvirt-*. 2019-11-19 22:31:04 +00:00
libvmdk replace simple PERMIT_PACKAGE_CDROM=Yes with PERMIT_PACKAGE=Yes 2019-07-12 20:49:33 +00:00
libvshadow replace simple PERMIT_PACKAGE_CDROM=Yes with PERMIT_PACKAGE=Yes 2019-07-12 20:49:33 +00:00
libvslvm replace simple PERMIT_PACKAGE_CDROM=Yes with PERMIT_PACKAGE=Yes 2019-07-12 20:49:33 +00:00
lockfile replace simple PERMIT_PACKAGE_CDROM=Yes with PERMIT_PACKAGE=Yes 2019-07-12 20:49:33 +00:00
logfmon replace simple PERMIT_PACKAGE_CDROM=Yes with PERMIT_PACKAGE=Yes 2019-07-12 20:49:33 +00:00
login_duo Update login_duo to 1.11.3. Improves validation of BSON messages. 2019-10-14 00:17:26 +00:00
login_duress replace simple PERMIT_PACKAGE_CDROM=Yes with PERMIT_PACKAGE=Yes 2019-07-12 20:49:33 +00:00
login_fingerprint replace simple PERMIT_PACKAGE_CDROM=Yes with PERMIT_PACKAGE=Yes 2019-07-12 20:49:33 +00:00
login_krb5 Add DEBUG_PACKAGES. 2019-12-15 16:12:47 +00:00
login_ldap replace simple PERMIT_PACKAGE_CDROM=Yes with PERMIT_PACKAGE=Yes 2019-07-12 20:49:33 +00:00
login_oath s/PERMIT_PACKAGE_CDROM/PERMIT_PACKAGE/ and some light whitespace tidying 2019-06-03 16:06:50 +00:00
logpp replace simple PERMIT_PACKAGE_CDROM=Yes with PERMIT_PACKAGE=Yes 2019-07-12 20:49:33 +00:00
logstalgia replace simple PERMIT_PACKAGE_CDROM=Yes with PERMIT_PACKAGE=Yes 2019-07-12 20:49:33 +00:00
logstash Update logstash 7.5.2 -> 7.6.0 2020-02-18 09:29:16 +00:00
logtail replace simple PERMIT_PACKAGE_CDROM=Yes with PERMIT_PACKAGE=Yes 2019-07-12 20:49:33 +00:00
lookat replace simple PERMIT_PACKAGE_CDROM=Yes with PERMIT_PACKAGE=Yes 2019-07-12 20:49:33 +00:00
lscpu replace simple PERMIT_PACKAGE_CDROM=Yes with PERMIT_PACKAGE=Yes 2019-07-12 20:49:33 +00:00
lsyncd replace simple PERMIT_PACKAGE_CDROM=Yes with PERMIT_PACKAGE=Yes 2019-07-12 20:49:33 +00:00
mac-robber replace simple PERMIT_PACKAGE_CDROM=Yes with PERMIT_PACKAGE=Yes 2019-07-12 20:49:33 +00:00
mangl Update to mangl-1.0.2; fixes a bug where hyperlinks didn't work if you 2019-12-21 18:10:33 +00:00
mcollective Update 2.12.4 -> 2.12.5 2019-10-22 09:17:04 +00:00
mcollective-plugins update various simple PERMIT_* in Makefile.inc files 2019-07-13 10:59:26 +00:00
me_cleaner Import me_cleaner 2020-01-19 20:47:10 +00:00
memtester replace simple PERMIT_PACKAGE_CDROM=Yes with PERMIT_PACKAGE=Yes 2019-07-12 20:49:33 +00:00
mencal replace simple PERMIT_PACKAGE_CDROM=Yes with PERMIT_PACKAGE=Yes 2019-07-12 20:49:33 +00:00
menulibre replace simple PERMIT_PACKAGE_CDROM=Yes with PERMIT_PACKAGE=Yes 2019-07-12 20:49:33 +00:00
modlogan replace simple PERMIT_PACKAGE_CDROM=Yes with PERMIT_PACKAGE=Yes 2019-07-12 20:49:33 +00:00
monit update to monit-5.26.0, from maintainer Caspar Schutijser 2019-09-14 21:18:18 +00:00
monitord replace simple PERMIT_PACKAGE_CDROM=Yes with PERMIT_PACKAGE=Yes 2019-07-12 20:49:33 +00:00
moreutils fix moreutils: missed cvs add, problem reported by naddy@ 2020-03-03 20:13:30 +00:00
mtools replace simple PERMIT_PACKAGE_CDROM=Yes with PERMIT_PACKAGE=Yes 2019-07-12 20:49:33 +00:00
multitail replace simple PERMIT_PACKAGE_CDROM=Yes with PERMIT_PACKAGE=Yes 2019-07-12 20:49:33 +00:00
multitime replace simple PERMIT_PACKAGE_CDROM=Yes with PERMIT_PACKAGE=Yes 2019-07-12 20:49:33 +00:00
ncal replace simple PERMIT_PACKAGE_CDROM=Yes with PERMIT_PACKAGE=Yes 2019-07-12 20:49:33 +00:00
ncdu Update ncdu to 1.14.1. 2019-09-24 15:37:34 +00:00
ndesk-dbus replace simple PERMIT_PACKAGE_CDROM=Yes with PERMIT_PACKAGE=Yes 2019-07-12 20:49:33 +00:00
ndesk-dbus-glib replace simple PERMIT_PACKAGE_CDROM=Yes with PERMIT_PACKAGE=Yes 2019-07-12 20:49:33 +00:00
neofetch neofetch: update to 6.1.0 2019-09-16 20:23:48 +00:00
netshot Update netshot to version 0.14.1. 2020-02-28 07:45:04 +00:00
nnn Update to nnn-3.0 2020-02-12 14:05:23 +00:00
node_exporter Minor update to node_exporter to v0.18.1. At the same time add a patch to 2019-10-16 06:50:09 +00:00
noice Update to noice 0.8 2019-10-31 17:14:27 +00:00
nomad Update to nomad-0.10.4. 2020-02-21 12:20:51 +00:00
ntfs-3g update HOMEPAGE, MASTER_SITES and DESCR 2019-11-29 11:39:32 +00:00
nut drop maintainer 2020-02-03 20:40:37 +00:00
od1000_firmware drop maintainer 2020-02-03 20:40:37 +00:00
opam and bump revision. 2019-10-03 05:28:31 +00:00
openpoppassd Remove unresponsive maintainers 2019-07-17 14:39:42 +00:00
p5-Capture-Tiny replace simple PERMIT_PACKAGE_CDROM=Yes with PERMIT_PACKAGE=Yes 2019-07-12 20:49:33 +00:00
p5-File-Monitor replace simple PERMIT_PACKAGE_CDROM=Yes with PERMIT_PACKAGE=Yes 2019-07-12 20:49:33 +00:00
p5-File-NFSLock replace simple PERMIT_PACKAGE_CDROM=Yes with PERMIT_PACKAGE=Yes 2019-07-12 20:49:33 +00:00
p5-File-Rename replace simple PERMIT_PACKAGE_CDROM=Yes with PERMIT_PACKAGE=Yes 2019-07-12 20:49:33 +00:00
p5-File-Which replace simple PERMIT_PACKAGE_CDROM=Yes with PERMIT_PACKAGE=Yes 2019-07-12 20:49:33 +00:00
p5-Filesys-Df replace simple PERMIT_PACKAGE_CDROM=Yes with PERMIT_PACKAGE=Yes 2019-07-12 21:02:12 +00:00
p5-Filesys-DiskSpace replace simple PERMIT_PACKAGE_CDROM=Yes with PERMIT_PACKAGE=Yes 2019-07-12 21:02:12 +00:00
p5-Filesys-Notify-Simple Update sysutils/p5-Filesys-Notify-Simple to 0.14 2020-01-26 20:35:30 +00:00
p5-Filesys-Virtual replace simple PERMIT_PACKAGE_CDROM=Yes with PERMIT_PACKAGE=Yes 2019-07-12 20:49:33 +00:00
p5-Filesys-Virtual-Plain drop maintainership for a bunch of ports i haven't used in years 2019-11-03 14:07:41 +00:00
p5-Parse-DMIDecode replace simple PERMIT_PACKAGE_CDROM=Yes with PERMIT_PACKAGE=Yes 2019-07-12 20:49:33 +00:00
p5-Proc-ProcessTable replace simple PERMIT_PACKAGE_CDROM=Yes with PERMIT_PACKAGE=Yes 2019-07-12 20:49:33 +00:00
p5-Proc-Queue replace simple PERMIT_PACKAGE_CDROM=Yes with PERMIT_PACKAGE=Yes 2019-07-12 20:49:33 +00:00
p5-Proc-Wait3 Update to p5-Proc-Wait3-0.05, ok <acamari at verlet.org> (maintainer) 2020-02-17 14:32:47 +00:00
p5-Puppet-Tidy replace simple PERMIT_PACKAGE_CDROM=Yes with PERMIT_PACKAGE=Yes 2019-07-12 20:49:33 +00:00
p5-Quota replace simple PERMIT_PACKAGE_CDROM=Yes with PERMIT_PACKAGE=Yes 2019-07-12 20:49:33 +00:00
p5-Rex replace simple PERMIT_PACKAGE_CDROM=Yes with PERMIT_PACKAGE=Yes 2019-07-12 21:02:12 +00:00
p5-Schedule-At replace simple PERMIT_PACKAGE_CDROM=Yes with PERMIT_PACKAGE=Yes 2019-07-12 21:07:45 +00:00
p5-Set-Crontab replace simple PERMIT_PACKAGE_CDROM=Yes with PERMIT_PACKAGE=Yes 2019-07-12 20:49:33 +00:00
p5-Sys-MemInfo Use #ifdefs in the .xs code instead of hardcoding Net/OpenBSD 2019-11-03 15:20:42 +00:00
p5-Sys-Syscall replace simple PERMIT_PACKAGE_CDROM=Yes with PERMIT_PACKAGE=Yes 2019-07-12 20:49:33 +00:00
p5-Sys-Virt replace simple PERMIT_PACKAGE_CDROM=Yes with PERMIT_PACKAGE=Yes 2019-07-12 20:49:33 +00:00
p5-Unix-PID replace simple PERMIT_PACKAGE_CDROM=Yes with PERMIT_PACKAGE=Yes 2019-07-12 20:49:33 +00:00
p5-Unix-Statgrab replace simple PERMIT_PACKAGE_CDROM=Yes with PERMIT_PACKAGE=Yes 2019-07-12 20:49:33 +00:00
p5-Unix-Syslog Remove unresponsive maintainers 2019-07-17 14:39:42 +00:00
p5-UPS-Nut replace simple PERMIT_PACKAGE_CDROM=Yes with PERMIT_PACKAGE=Yes 2019-07-12 20:49:33 +00:00
packer Update to packer-1.5.4. 2020-02-16 08:51:34 +00:00
parallel replace simple PERMIT_PACKAGE_CDROM=Yes with PERMIT_PACKAGE=Yes 2019-07-12 20:49:33 +00:00
pciutils update to pciutils 3.6.3 2020-01-26 07:31:53 +00:00
perp import ports/sysutils/perp, from maintainer Jan-Piet Mens, ok kn@ 2020-01-11 16:52:27 +00:00
pftop Remove unresponsive maintainers 2019-07-17 14:39:42 +00:00
pick replace simple PERMIT_PACKAGE_CDROM=Yes with PERMIT_PACKAGE=Yes 2019-07-12 20:49:33 +00:00
pkg_mgr replace simple PERMIT_PACKAGE_CDROM=Yes with PERMIT_PACKAGE=Yes 2019-07-12 20:49:33 +00:00
polkit pk-example => pk-example-frobnicate 2020-01-19 00:58:09 +00:00
prometheus Minor update of prometheus to v2.13.1 fixes a panic in the query logger 2019-10-29 12:37:54 +00:00
pscpug replace simple PERMIT_PACKAGE_CDROM=Yes with PERMIT_PACKAGE=Yes 2019-07-12 20:49:33 +00:00
psftools Switch HOMEPAGE and MASTER_SITES to HTTPS. 2020-02-05 20:58:51 +00:00
pstree replace simple PERMIT_PACKAGE_CDROM=Yes with PERMIT_PACKAGE=Yes 2019-07-12 20:49:33 +00:00
pv replace simple PERMIT_PACKAGE_CDROM=Yes with PERMIT_PACKAGE=Yes 2019-07-12 20:49:33 +00:00
py-analyzemft replace simple PERMIT_PACKAGE_CDROM=Yes with PERMIT_PACKAGE=Yes 2019-07-12 20:49:33 +00:00
py-augeas drop maintainership for a bunch of ports i haven't used in years 2019-11-03 14:07:41 +00:00
py-croniter update to py-croniter-0.3.31 2020-01-03 20:03:14 +00:00
py-daemon py-lockfile needs to be a runtime dependency, not only a test dependency 2020-03-01 08:11:41 +00:00
py-daemonize replace simple PERMIT_PACKAGE_CDROM=Yes with PERMIT_PACKAGE=Yes 2019-07-12 20:49:33 +00:00
py-distro import ports/sysutils/py-distro, ok kmos@ 2019-09-11 21:03:51 +00:00
py-elasticsearch-curator Update py-elasticsearch-curator 5.6.0 -> 5.8.1 2019-10-24 13:35:04 +00:00
py-filelock sysutils/py-filelock 2019-12-14 22:16:04 +00:00
py-ghmi update to py-ghmi-1.5.7 2020-02-20 20:19:23 +00:00
py-joblib Import py-joblib required by upcoming py-scikit-learn. 2019-08-13 08:24:07 +00:00
py-lockfile Fix tests by moving from py-nose to py-test and patch a test file to 2019-11-07 14:39:29 +00:00
py-metlog Tests still need things from py-nose, restore it to TEST_DEPENDS 2019-11-08 09:34:55 +00:00
py-packaging import sysutils/py-packaging, tests fix/ok kn@ 2019-10-06 20:20:23 +00:00
py-parallel-ssh replace simple PERMIT_PACKAGE_CDROM=Yes with PERMIT_PACKAGE=Yes 2019-07-12 20:49:33 +00:00
py-prometheus_client bump after change to PLIST 2020-02-28 16:09:32 +00:00
py-psutil Move tests to MODPY_PYTEST 2019-12-02 15:31:36 +00:00
py-pynetbox update to py-pynetbox-4.2.5 2020-02-18 18:00:45 +00:00
py-scandir replace simple PERMIT_PACKAGE_CDROM=Yes with PERMIT_PACKAGE=Yes 2019-07-12 20:49:33 +00:00
py-schedule Import sysutils/py-schedule: Python job scheduling for humans. 2020-02-17 09:35:41 +00:00
py-statgrab Move tests from custom do-test to MODPY_PYTEST 2019-12-02 05:06:07 +00:00
py-tsk replace simple PERMIT_PACKAGE_CDROM=Yes with PERMIT_PACKAGE=Yes 2019-07-12 20:49:33 +00:00
py-vmomi Enable tests via MODPY_PYTEST. py-vcrpy is available now. 2019-11-24 06:46:37 +00:00
radiusreport replace simple PERMIT_PACKAGE_CDROM=Yes with PERMIT_PACKAGE=Yes 2019-07-12 21:02:12 +00:00
radmind replace simple PERMIT_PACKAGE_CDROM=Yes with PERMIT_PACKAGE=Yes 2019-07-12 20:49:33 +00:00
rancid Update rancid 3.9 -> 3.10 2019-11-06 10:27:36 +00:00
random_run new minor version, figured out I should be smarter with -- 2019-12-26 10:58:16 +00:00
ranger Update to ranger 1.9.3 2020-01-02 13:13:22 +00:00
ranval replace simple PERMIT_PACKAGE_CDROM=Yes with PERMIT_PACKAGE=Yes 2019-07-12 20:49:33 +00:00
raspberrypi-firmware update to 1.20190925 2019-10-03 10:29:00 +00:00
rclone Update to rclone-1.51.0 2020-02-03 04:08:53 +00:00
rcm replace simple PERMIT_PACKAGE_CDROM=Yes with PERMIT_PACKAGE=Yes 2019-07-12 20:49:33 +00:00
rdiff-backup replace simple PERMIT_PACKAGE_CDROM=Yes with PERMIT_PACKAGE=Yes 2019-07-12 21:15:33 +00:00
reed-alert replace simple PERMIT_PACKAGE_CDROM=Yes with PERMIT_PACKAGE=Yes 2019-07-12 20:49:33 +00:00
remotebox Update to remotebox-2.7. 2019-12-20 13:34:08 +00:00
reposync fix an ugly error at exit when -p is used, from bluhm@ 2020-02-18 18:51:46 +00:00
resmon replace simple PERMIT_PACKAGE_CDROM=Yes with PERMIT_PACKAGE=Yes 2019-07-12 20:49:33 +00:00
restic Update to restic-0.9.6 2020-01-08 18:39:00 +00:00
restic-rest-server Set GO111MODULE=off via go.port.mk to prevent external access being 2019-09-15 02:04:00 +00:00
riemann Update riemann 0.3.4 -> 0.3.5 2019-12-06 23:37:57 +00:00
riemann-c-client replace simple PERMIT_PACKAGE_CDROM=Yes with PERMIT_PACKAGE=Yes 2019-07-12 20:49:33 +00:00
rofi replace simple PERMIT_PACKAGE_CDROM=Yes with PERMIT_PACKAGE=Yes 2019-07-12 20:49:33 +00:00
rpl replace simple PERMIT_PACKAGE_CDROM=Yes with PERMIT_PACKAGE=Yes 2019-07-12 20:49:33 +00:00
rsyslog update to version 8.1908.0 2019-09-12 21:13:05 +00:00
rtty replace simple PERMIT_PACKAGE_CDROM=Yes with PERMIT_PACKAGE=Yes 2019-07-12 20:49:33 +00:00
ruby-augeas drop maintainership for a bunch of ports i haven't used in years 2019-11-03 14:07:41 +00:00
ruby-capistrano replace simple PERMIT_PACKAGE_CDROM=Yes with PERMIT_PACKAGE=Yes 2019-07-12 20:49:33 +00:00
ruby-directory_watcher replace simple PERMIT_PACKAGE_CDROM=Yes with PERMIT_PACKAGE=Yes 2019-07-12 21:02:12 +00:00
ruby-libvirt Update to libvirt 0.7.1 2019-11-12 06:46:40 +00:00
ruby-posix-spawn replace simple PERMIT_PACKAGE_CDROM=Yes with PERMIT_PACKAGE=Yes 2019-07-12 20:49:33 +00:00
ruby-puppet update 5.5.16 -> 5.5.17 2019-10-24 20:37:16 +00:00
ruby-puppet-lint deconflict with ruby25 flavor 2019-12-05 07:41:37 +00:00
ruby-puppet-syntax update 2.5.0 -> 2.6.0 2019-10-24 20:42:17 +00:00
ruby-r10k deconflict with ruby25 flavor 2019-12-05 07:33:41 +00:00
ruby-shadow drop maintainership for a bunch of ports i haven't used in years 2019-11-03 14:07:41 +00:00
ruby-tzinfo replace simple PERMIT_PACKAGE_CDROM=Yes with PERMIT_PACKAGE=Yes 2019-07-12 20:49:33 +00:00
ruby-vlad replace simple PERMIT_PACKAGE_CDROM=Yes with PERMIT_PACKAGE=Yes 2019-07-12 20:49:33 +00:00
rundeck replace simple PERMIT_PACKAGE_CDROM=Yes with PERMIT_PACKAGE=Yes 2019-07-12 20:49:33 +00:00
runit replace simple PERMIT_PACKAGE_CDROM=Yes with PERMIT_PACKAGE=Yes 2019-07-12 20:49:33 +00:00
rw replace simple PERMIT_PACKAGE_CDROM=Yes with PERMIT_PACKAGE=Yes 2019-07-12 20:49:33 +00:00
safecat Switch to PERMIT_PACKAGE. CDROM restrictions are no longer applicable. 2019-07-14 00:39:34 +00:00
salt replace simple PERMIT_PACKAGE_CDROM=Yes with PERMIT_PACKAGE=Yes 2019-07-12 20:49:33 +00:00
salt-testing replace simple PERMIT_PACKAGE_CDROM=Yes with PERMIT_PACKAGE=Yes 2019-07-12 20:49:33 +00:00
screenfetch screenfetch: update to 3.9.1 2019-11-26 21:02:17 +00:00
sec update to 2.8.2 2019-07-19 20:44:35 +00:00
serf Update to (hashicorp-)serf-0.8.5. 2019-10-05 09:03:03 +00:00
setquota replace simple PERMIT_PACKAGE_CDROM=Yes with PERMIT_PACKAGE=Yes 2019-07-12 20:49:33 +00:00
shelldap replace simple PERMIT_PACKAGE_CDROM=Yes with PERMIT_PACKAGE=Yes 2019-07-12 20:49:33 +00:00
shmux Update to shmux 1.0.3 2019-09-06 12:19:13 +00:00
shunt replace simple PERMIT_PACKAGE_CDROM=Yes with PERMIT_PACKAGE=Yes 2019-07-12 20:49:33 +00:00
simple-mtpfs replace simple PERMIT_PACKAGE_CDROM=Yes with PERMIT_PACKAGE=Yes 2019-07-12 20:49:33 +00:00
skill Remove unresponsive maintainers 2019-07-17 14:39:42 +00:00
slant Update slant to 0.0.24. Removing the need for any patches. 2020-02-20 15:17:42 +00:00
sleuthkit Switch to PERMIT_PACKAGE. CDROM restrictions are no longer applicable. 2019-07-14 00:39:34 +00:00
smartmontools update to smartmontools-7.41, and replace a patch with a post-install target. 2020-02-19 17:46:52 +00:00
smbldap-tools replace simple PERMIT_PACKAGE_CDROM=Yes with PERMIT_PACKAGE=Yes 2019-07-12 20:49:33 +00:00
snmp_exporter fix distinfo 2020-02-19 10:59:36 +00:00
socket replace simple PERMIT_PACKAGE_CDROM=Yes with PERMIT_PACKAGE=Yes 2019-07-12 20:49:33 +00:00
socklog replace simple PERMIT_PACKAGE_CDROM=Yes with PERMIT_PACKAGE=Yes 2019-07-12 20:49:33 +00:00
squashfs-tools import squashfs-tools-4.4 2019-12-16 15:35:26 +00:00
ssh-copy-id sysutils/ssh-copy-id(1), a script to copy one's SSH keys to remote 2020-02-06 14:10:05 +00:00
sshfs-fuse Update to sshfs-fuse-2.10. 2019-08-18 19:29:33 +00:00
sshpass replace simple PERMIT_PACKAGE_CDROM=Yes with PERMIT_PACKAGE=Yes 2019-07-12 20:49:33 +00:00
sslmate Update to sslmate-1.7.1 from George Rosamond, thanks. 2020-01-24 08:18:53 +00:00
stan replace simple PERMIT_PACKAGE_CDROM=Yes with PERMIT_PACKAGE=Yes 2019-07-12 20:49:33 +00:00
stow update to stow-2.3.1, from maintainer Andreas Kahari 2019-08-21 10:39:29 +00:00
stress replace simple PERMIT_PACKAGE_CDROM=Yes with PERMIT_PACKAGE=Yes 2019-07-12 20:49:33 +00:00
sunxi-tools replace simple PERMIT_PACKAGE_CDROM=Yes with PERMIT_PACKAGE=Yes 2019-07-12 20:49:33 +00:00
superscript update MASTER_SITES where distfiles.nl was used 2020-01-26 11:14:29 +00:00
supervisor replace simple PERMIT_PACKAGE_CDROM=Yes with PERMIT_PACKAGE=Yes 2019-07-12 20:49:33 +00:00
supuner update to supuner-0.2, from maintainer Laurie Tratt 2020-02-17 21:55:49 +00:00
symon replace simple PERMIT_PACKAGE_CDROM=Yes with PERMIT_PACKAGE=Yes 2019-07-12 20:49:33 +00:00
sysclean replace simple PERMIT_PACKAGE_CDROM=Yes with PERMIT_PACKAGE=Yes 2019-07-12 20:49:33 +00:00
sysgen replace simple PERMIT_PACKAGE_CDROM=Yes with PERMIT_PACKAGE=Yes 2019-07-12 20:49:33 +00:00
syslog-ng use COMPILER=base-clang ports-gcc to unbreak base-gcc arches now 2019-12-30 22:45:11 +00:00
sysmon replace simple PERMIT_PACKAGE_CDROM=Yes with PERMIT_PACKAGE=Yes 2019-07-12 20:49:33 +00:00
tabled replace simple PERMIT_PACKAGE_CDROM=Yes with PERMIT_PACKAGE=Yes 2019-07-12 20:49:33 +00:00
tabs replace simple PERMIT_PACKAGE_CDROM=Yes with PERMIT_PACKAGE=Yes 2019-07-12 20:49:33 +00:00
tarsnap Switch to PERMIT_(DISTFILES|PACKAGE). 2019-07-14 02:16:50 +00:00
tarsnap-gui Update for tarsnap-gui to 1.0.2 2020-01-15 09:56:07 +00:00
tarsnapper Move tests to MODPY_PYTEST 2019-11-08 22:40:35 +00:00
telegraf Update telegraf to 1.12.3 2019-11-12 22:31:23 +00:00
tenshi replace simple PERMIT_PACKAGE_CDROM=Yes with PERMIT_PACKAGE=Yes 2019-07-12 20:49:33 +00:00
tentakel replace simple PERMIT_PACKAGE_CDROM=Yes with PERMIT_PACKAGE=Yes 2019-07-12 20:49:33 +00:00
terraform Update terraform providers. 2020-03-01 00:08:54 +00:00
terragrunt Update to terragrunt-0.22.5. 2020-03-01 16:38:02 +00:00
testdisk Update to testdisk 7.1 2019-07-21 09:30:14 +00:00
tkdvd Remove unresponsive maintainers 2019-07-17 14:39:42 +00:00
tmate replace simple PERMIT_PACKAGE_CDROM=Yes with PERMIT_PACKAGE=Yes 2019-07-12 20:49:33 +00:00
tmux-mem-cpu-load use HW_NCPUONLINE; already merged upstream but I forgot to commit to cvs 2020-02-24 07:26:59 +00:00
tmuxinator remove patch now that tmux in our tree has support for -V 2020-01-28 20:49:52 +00:00
toad replace simple PERMIT_PACKAGE_CDROM=Yes with PERMIT_PACKAGE=Yes 2019-07-12 20:49:33 +00:00
torture replace simple PERMIT_PACKAGE_CDROM=Yes with PERMIT_PACKAGE=Yes 2019-07-12 21:07:45 +00:00
tpb replace simple PERMIT_PACKAGE_CDROM=Yes with PERMIT_PACKAGE=Yes 2019-07-12 20:49:33 +00:00
tphdisk ftp(1) speaks HTTP/1.1 now, switch back to upstream MASTER_SITES 2019-11-26 15:22:07 +00:00
tray-app replace simple PERMIT_PACKAGE_CDROM=Yes with PERMIT_PACKAGE=Yes 2019-07-12 20:49:33 +00:00
tree replace simple PERMIT_PACKAGE_CDROM=Yes with PERMIT_PACKAGE=Yes 2019-07-12 20:49:33 +00:00
truncate replace simple PERMIT_PACKAGE_CDROM=Yes with PERMIT_PACKAGE=Yes 2019-07-12 20:49:33 +00:00
ttyload replace simple PERMIT_PACKAGE_CDROM=Yes with PERMIT_PACKAGE=Yes 2019-07-12 20:49:33 +00:00
ttyplot replace simple PERMIT_PACKAGE_CDROM=Yes with PERMIT_PACKAGE=Yes 2019-07-12 20:49:33 +00:00
u-boot Add Rock960 support and some ports Makefile adjustments. 2020-02-27 14:45:50 +00:00
udfclient replace simple PERMIT_PACKAGE_CDROM=Yes with PERMIT_PACKAGE=Yes 2019-07-12 20:49:33 +00:00
uefitool Update to UEFITool 0.27.0 2020-01-15 10:52:49 +00:00
unionfs-fuse Import unionfs-fuse-2.0. 2019-11-12 15:15:09 +00:00
upobsd replace simple PERMIT_PACKAGE_CDROM=Yes with PERMIT_PACKAGE=Yes 2019-07-12 20:49:33 +00:00
upower No rhum for Landry. 2019-11-10 17:31:06 +00:00
upt py-semver is not python3-only. Drop MODPY_FLAVOR from it as a dependency 2019-12-17 14:12:36 +00:00
uptimed replace simple PERMIT_PACKAGE_CDROM=Yes with PERMIT_PACKAGE=Yes 2019-07-12 21:02:12 +00:00
usbutil replace simple PERMIT_PACKAGE_CDROM=Yes with PERMIT_PACKAGE=Yes 2019-07-12 20:49:33 +00:00
usbutils replace simple PERMIT_PACKAGE_CDROM=Yes with PERMIT_PACKAGE=Yes 2019-07-12 20:49:33 +00:00
usmb replace simple PERMIT_PACKAGE_CDROM=Yes with PERMIT_PACKAGE=Yes 2019-07-12 20:49:33 +00:00
virt-manager Bump after the libvirt-python -> py-libvirt renaming. 2019-11-19 22:36:09 +00:00
virt-what update to virt-what-1.20 2019-10-23 08:23:51 +00:00
vmdktool replace simple PERMIT_PACKAGE_CDROM=Yes with PERMIT_PACKAGE=Yes 2019-07-12 20:49:33 +00:00
vmwh replace simple PERMIT_PACKAGE_CDROM=Yes with PERMIT_PACKAGE=Yes 2019-07-12 20:49:33 +00:00
waagent replace simple PERMIT_PACKAGE_CDROM=Yes with PERMIT_PACKAGE=Yes 2019-07-12 20:49:33 +00:00
whowatch replace simple PERMIT_PACKAGE_CDROM=Yes with PERMIT_PACKAGE=Yes 2019-07-12 20:49:33 +00:00
wmapm replace simple PERMIT_PACKAGE_CDROM=Yes with PERMIT_PACKAGE=Yes 2019-07-12 20:49:33 +00:00
wmcube replace simple PERMIT_PACKAGE_CDROM=Yes with PERMIT_PACKAGE=Yes 2019-07-12 20:49:33 +00:00
wmmon update MASTER_SITES where distfiles.nl was used 2020-01-26 11:14:29 +00:00
wmwlmon replace simple PERMIT_PACKAGE_CDROM=Yes with PERMIT_PACKAGE=Yes 2019-07-12 20:49:33 +00:00
xbatt replace simple PERMIT_PACKAGE_CDROM=Yes with PERMIT_PACKAGE=Yes 2019-07-12 20:49:33 +00:00
xbattbar replace simple PERMIT_PACKAGE_CDROM=Yes with PERMIT_PACKAGE=Yes 2019-07-12 20:49:33 +00:00
xbattmon replace simple PERMIT_PACKAGE_CDROM=Yes with PERMIT_PACKAGE=Yes 2019-07-12 20:49:33 +00:00
xe Import xe-0.11. 2019-10-04 10:30:38 +00:00
xjobs Remove unresponsive maintainers 2019-07-17 14:39:42 +00:00
xps replace simple PERMIT_PACKAGE_CDROM=Yes with PERMIT_PACKAGE=Yes 2019-07-12 21:02:12 +00:00
xstatbar replace simple PERMIT_PACKAGE_CDROM=Yes with PERMIT_PACKAGE=Yes 2019-07-12 20:49:33 +00:00
xuvmstat replace simple PERMIT_PACKAGE_CDROM=Yes with PERMIT_PACKAGE=Yes 2019-07-12 20:49:33 +00:00
xxhash Update to xxhash-0.7.2. 2019-10-15 04:19:59 +00:00
yabitrot Update yabitrot from 0.3 to 0.4 2020-02-15 07:44:21 +00:00
yank Update yank to 1.2.0. 2019-08-20 08:47:41 +00:00
zap replace simple PERMIT_PACKAGE_CDROM=Yes with PERMIT_PACKAGE=Yes 2019-07-12 20:49:33 +00:00
Makefile Update py-daemon from python2-only 1.6 to python3-only 2.2.4. 2020-02-28 21:01:11 +00:00