openbsd-ports/security
kn 1cb96ca669 Update to libssh 0.9.3
https://www.libssh.org/2019/12/10/libssh-0-9-3-and-libssh-0-8-8-security-release/

All consumers built fine on amd64, run-tested with tmate 2.4.0p1 on amd64
and sparc64.

Remove MAINTAINER on their behalf.

"Looks good overall" and priv.h patch that fixes unit tests from jca
"sounds good to me" rpointel
OK sthen
2020-03-31 18:46:01 +00:00
..
acme-client drop maintainer 2020-02-03 20:40:37 +00:00
ADMsnmp Switch to PERMIT_(DISTFILES|PACKAGE). 2019-07-14 02:16:50 +00:00
aescrypt replace simple PERMIT_PACKAGE_CDROM=Yes with PERMIT_PACKAGE=Yes 2019-07-12 20:48:23 +00:00
age Import age - a modern and secure encryption tool with small explicit keys. 2019-12-29 19:27:05 +00:00
aide update to aide-0.16.2 2019-10-01 11:38:15 +00:00
aircrack-ng fix packaging on arm, NEON was disabled but the PFRAG was still used. 2019-12-06 14:29:40 +00:00
amap Switch to PERMIT_PACKAGE. CDROM restrictions are no longer applicable. 2019-07-14 00:39:34 +00:00
angrop Update angr and angrop to 8.20.1.7 2020-02-15 18:36:18 +00:00
apg replace simple PERMIT_PACKAGE_CDROM=Yes with PERMIT_PACKAGE=Yes 2019-07-12 20:48:23 +00:00
argon2 replace simple PERMIT_PACKAGE_CDROM=Yes with PERMIT_PACKAGE=Yes 2019-07-12 20:48:23 +00:00
arirang Remove unresponsive maintainers 2019-07-17 14:39:42 +00:00
bfbtester replace simple PERMIT_PACKAGE_CDROM=Yes with PERMIT_PACKAGE=Yes 2019-07-12 20:48:23 +00:00
boofuzz update to boofuzz-0.1.6 2019-12-12 16:16:51 +00:00
botan replace simple PERMIT_PACKAGE_CDROM=Yes with PERMIT_PACKAGE=Yes 2019-07-12 20:48:23 +00:00
botan2 replace simple PERMIT_PACKAGE_CDROM=Yes with PERMIT_PACKAGE=Yes 2019-07-12 20:48:23 +00:00
bounix replace simple PERMIT_PACKAGE_CDROM=Yes with PERMIT_PACKAGE=Yes 2019-07-12 20:48:23 +00:00
bsd-airtools replace simple PERMIT_PACKAGE_CDROM=Yes with PERMIT_PACKAGE=Yes 2019-07-12 20:48:23 +00:00
burpsuite Update to Burp Suite 2.1.04. 2019-10-22 02:09:18 +00:00
ccid Update to ccid 1.4.30 2019-11-17 13:11:58 +00:00
ccrypt replace simple PERMIT_PACKAGE_CDROM=Yes with PERMIT_PACKAGE=Yes 2019-07-12 20:48:23 +00:00
cfssl import security/cfssl, from Karlis Mikelsons with tweaks, ok'd a while ago 2020-02-07 16:57:04 +00:00
cgichk replace simple PERMIT_PACKAGE_CDROM=Yes with PERMIT_PACKAGE=Yes 2019-07-12 20:48:23 +00:00
chntpw replace simple PERMIT_PACKAGE_CDROM=Yes with PERMIT_PACKAGE=Yes 2019-07-12 20:48:23 +00:00
chrootuid replace simple PERMIT_PACKAGE_CDROM=Yes with PERMIT_PACKAGE=Yes 2019-07-12 20:48:23 +00:00
clamav update to clamav-0.102.2, amongst others including a fix for a 2020-02-06 11:52:09 +00:00
clamav-unofficial-sigs replace simple PERMIT_PACKAGE_CDROM=Yes with PERMIT_PACKAGE=Yes 2019-07-12 21:15:33 +00:00
clusterssh replace simple PERMIT_PACKAGE_CDROM=Yes with PERMIT_PACKAGE=Yes 2019-07-12 20:48:23 +00:00
corkscrew replace simple PERMIT_PACKAGE_CDROM=Yes with PERMIT_PACKAGE=Yes 2019-07-12 20:48:23 +00:00
cracklib replace simple PERMIT_PACKAGE_CDROM=Yes with PERMIT_PACKAGE=Yes 2019-07-12 20:48:23 +00:00
cryptcat Switch to PERMIT_(DISTFILES|PACKAGE). 2019-07-14 02:16:50 +00:00
ctunnel replace simple PERMIT_PACKAGE_CDROM=Yes with PERMIT_PACKAGE=Yes 2019-07-12 20:48:23 +00:00
cvechecker Update to cvechecker-3.9. 2019-11-17 19:50:39 +00:00
cyrus-sasl2 replace simple PERMIT_PACKAGE_CDROM=Yes with PERMIT_PACKAGE=Yes 2019-07-12 20:48:23 +00:00
dante Remove unresponsive maintainers 2019-07-17 14:39:42 +00:00
despoof replace simple PERMIT_PACKAGE_CDROM=Yes with PERMIT_PACKAGE=Yes 2019-07-12 20:48:23 +00:00
dicepassc replace simple PERMIT_PACKAGE_CDROM=Yes with PERMIT_PACKAGE=Yes 2019-07-12 20:48:23 +00:00
dirb replace simple PERMIT_PACKAGE_CDROM=Yes with PERMIT_PACKAGE=Yes 2019-07-12 20:48:23 +00:00
distorm3 replace simple PERMIT_PACKAGE_CDROM=Yes with PERMIT_PACKAGE=Yes 2019-07-12 20:48:23 +00:00
dropbear replace simple PERMIT_PACKAGE_CDROM=Yes with PERMIT_PACKAGE=Yes 2019-07-12 20:48:23 +00:00
dsniff replace simple PERMIT_PACKAGE_CDROM=Yes with PERMIT_PACKAGE=Yes 2019-07-12 20:48:23 +00:00
easy-rsa replace simple PERMIT_PACKAGE_CDROM=Yes with PERMIT_PACKAGE=Yes 2019-07-12 20:48:23 +00:00
emldump replace simple PERMIT_PACKAGE_CDROM=Yes with PERMIT_PACKAGE=Yes 2019-07-12 20:48:23 +00:00
encfs replace simple PERMIT_PACKAGE_CDROM=Yes with PERMIT_PACKAGE=Yes 2019-07-12 20:48:23 +00:00
exploitdb Update to 2020-02-07 2020-02-07 09:36:06 +00:00
fcrackzip Remove unresponsive maintainers 2019-07-17 14:39:42 +00:00
fierce replace simple PERMIT_PACKAGE_CDROM=Yes with PERMIT_PACKAGE=Yes 2019-07-12 20:48:23 +00:00
flasm replace simple PERMIT_PACKAGE_CDROM=Yes with PERMIT_PACKAGE=Yes 2019-07-12 20:48:23 +00:00
floss replace simple PERMIT_PACKAGE_CDROM=Yes with PERMIT_PACKAGE=Yes 2019-07-12 20:48:23 +00:00
foremost replace simple PERMIT_PACKAGE_CDROM=Yes with PERMIT_PACKAGE=Yes 2019-07-12 20:48:23 +00:00
fragroute replace simple PERMIT_PACKAGE_CDROM=Yes with PERMIT_PACKAGE=Yes 2019-07-12 20:48:23 +00:00
fragrouter replace simple PERMIT_PACKAGE_CDROM=Yes with PERMIT_PACKAGE=Yes 2019-07-12 20:48:23 +00:00
fwbuilder replace simple PERMIT_PACKAGE_CDROM=Yes with PERMIT_PACKAGE=Yes 2019-07-12 20:48:23 +00:00
fwknop replace simple PERMIT_PACKAGE_CDROM=Yes with PERMIT_PACKAGE=Yes 2019-07-12 20:48:23 +00:00
ghidra Ghidra's build system prefers g++ over clang, which is not what we want on a 2019-09-12 02:10:07 +00:00
gnupg Fix build with clang on mips64. 2019-07-12 02:16:23 +00:00
gnupg2 replace simple PERMIT_PACKAGE_CDROM=Yes with PERMIT_PACKAGE=Yes 2019-07-12 21:15:33 +00:00
gnutls Update to gnutls-3.6.12. 2020-02-08 12:06:58 +00:00
go-crypto Update security/go-crypto. 2019-09-12 18:51:19 +00:00
go-ed25519 replace simple PERMIT_PACKAGE_CDROM=Yes with PERMIT_PACKAGE=Yes 2019-07-12 20:48:23 +00:00
go-siphash replace simple PERMIT_PACKAGE_CDROM=Yes with PERMIT_PACKAGE=Yes 2019-07-12 20:48:23 +00:00
gopass Update to gopass-1.8.6 2019-09-28 17:18:10 +00:00
gpa update to gpa-0.10.0, from Stefan Hagen 2019-07-31 12:47:11 +00:00
gpgme remove hardcoded dependency on libstdc++, as it may not exist everywhere 2019-08-15 18:20:21 +00:00
gringotts replace simple PERMIT_PACKAGE_CDROM=Yes with PERMIT_PACKAGE=Yes 2019-07-12 20:48:23 +00:00
hashdeep replace simple PERMIT_PACKAGE_CDROM=Yes with PERMIT_PACKAGE=Yes 2019-07-12 20:48:23 +00:00
hatchet Make use of "find -exec {} +" (which is POSIX) and "find -delete" 2020-03-20 16:44:21 +00:00
hcxtools Update 5.2.2 -> 5.3.0 2020-02-10 08:21:05 +00:00
heimdal Update to heimdal-7.7.0. 2019-06-15 10:24:37 +00:00
hitch Update to hitch 1.5.2 2019-11-28 20:00:44 +00:00
hlfl replace simple PERMIT_PACKAGE_CDROM=Yes with PERMIT_PACKAGE=Yes 2019-07-12 20:48:23 +00:00
hs-crypto-api Adapt for ghc-8.6.4. 2019-09-30 13:00:11 +00:00
hs-cryptohash Update to hs-cryptohash-0.11.0. 2019-09-30 12:33:02 +00:00
hs-cryptohash-sha256 Adapt for ghc-8.6.4. 2019-09-30 13:00:11 +00:00
hs-digest Adapt for ghc-8.6.4. 2019-09-30 13:00:11 +00:00
hs-ed25519 Adapt for ghc-8.6.4. 2019-09-30 13:00:11 +00:00
hs-entropy Adapt for ghc-8.6.4. 2019-09-30 13:00:11 +00:00
hs-hackage-security Update to hs-hackage-security-0.5.3.0. 2019-09-30 12:34:32 +00:00
hs-SHA Adapt for ghc-8.6.4. 2019-09-30 13:00:11 +00:00
hydra replace simple PERMIT_PACKAGE_CDROM=Yes with PERMIT_PACKAGE=Yes 2019-07-12 20:48:23 +00:00
ikeman replace simple PERMIT_PACKAGE_CDROM=Yes with PERMIT_PACKAGE=Yes 2019-07-12 20:48:23 +00:00
integrit replace simple PERMIT_PACKAGE_CDROM=Yes with PERMIT_PACKAGE=Yes 2019-07-12 20:48:23 +00:00
ipguard replace simple PERMIT_PACKAGE_CDROM=Yes with PERMIT_PACKAGE=Yes 2019-07-12 20:48:23 +00:00
isic replace simple PERMIT_PACKAGE_CDROM=Yes with PERMIT_PACKAGE=Yes 2019-07-12 20:48:23 +00:00
jailkit replace simple PERMIT_PACKAGE_CDROM=Yes with PERMIT_PACKAGE=Yes 2019-07-12 20:48:23 +00:00
john replace simple PERMIT_PACKAGE_CDROM=Yes with PERMIT_PACKAGE=Yes 2019-07-12 20:48:23 +00:00
john-jumbo Switch to PERMIT_PACKAGE. CDROM restrictions are no longer applicable. 2019-07-14 00:39:34 +00:00
kc replace simple PERMIT_PACKAGE_CDROM=Yes with PERMIT_PACKAGE=Yes 2019-07-12 20:48:23 +00:00
keepassx replace simple PERMIT_PACKAGE_CDROM=Yes with PERMIT_PACKAGE=Yes 2019-07-12 20:48:23 +00:00
keepassxc Update keepassxc to 2.5.3 2020-01-20 06:28:12 +00:00
keybase Update to keybase 5.2.0. Change to release tarball and OK abieber@ (MAINTAINER). 2020-02-01 17:52:39 +00:00
keychain replace simple PERMIT_PACKAGE_CDROM=Yes with PERMIT_PACKAGE=Yes 2019-07-12 20:48:23 +00:00
keyringer Use date -r instead of GNU date --date=... when showing expired keys 2019-10-08 12:26:01 +00:00
klaxon replace simple PERMIT_PACKAGE_CDROM=Yes with PERMIT_PACKAGE=Yes 2019-07-12 20:48:23 +00:00
knockpy replace simple PERMIT_PACKAGE_CDROM=Yes with PERMIT_PACKAGE=Yes 2019-07-12 20:48:23 +00:00
kpcli Update to kpcli 3.3, from Alex Naumov, thanks! 2020-03-27 07:20:53 +00:00
lastpass-cli replace simple PERMIT_PACKAGE_CDROM=Yes with PERMIT_PACKAGE=Yes 2019-07-12 20:48:23 +00:00
letsencrypt update certbot/py-acme to 1.3.0, switch unique dependencies to py3 only 2020-03-04 14:33:28 +00:00
libassuan Update to libassuan-2.5.3 2020-02-23 22:59:22 +00:00
libb2 replace simple PERMIT_PACKAGE_CDROM=Yes with PERMIT_PACKAGE=Yes 2019-07-12 20:48:23 +00:00
libbde update libbde to 20191221 and switch to python3. 2020-03-17 21:00:19 +00:00
libewf switch to the legacy version of libewf, and use python3. 2020-03-17 21:01:34 +00:00
libfprint replace simple PERMIT_PACKAGE_CDROM=Yes with PERMIT_PACKAGE=Yes 2019-07-12 20:48:23 +00:00
libgcrypt SECURITY update to libgcrypt-1.8.5. 2019-09-07 16:46:01 +00:00
libgpg-error Update to libgpg-error-1.37. 2020-02-08 12:16:37 +00:00
libgringotts replace simple PERMIT_PACKAGE_CDROM=Yes with PERMIT_PACKAGE=Yes 2019-07-12 20:48:23 +00:00
libgsasl Update 1.8.0 -> 1.8.1 2020-02-11 15:27:54 +00:00
libident replace simple PERMIT_PACKAGE_CDROM=Yes with PERMIT_PACKAGE=Yes 2019-07-12 20:48:23 +00:00
libksba replace simple PERMIT_PACKAGE_CDROM=Yes with PERMIT_PACKAGE=Yes 2019-07-12 21:15:33 +00:00
libmcrypt replace simple PERMIT_PACKAGE_CDROM=Yes with PERMIT_PACKAGE=Yes 2019-07-12 20:48:23 +00:00
libnettle Use a link rather than compile test to for __builtin_bswap64 in libnettle; 2019-12-04 10:36:34 +00:00
libnipper Switch to PERMIT_PACKAGE. CDROM restrictions are no longer applicable. 2019-07-14 00:39:34 +00:00
libotr replace simple PERMIT_PACKAGE_CDROM=Yes with PERMIT_PACKAGE=Yes 2019-07-12 20:48:23 +00:00
libperseus replace simple PERMIT_PACKAGE_CDROM=Yes with PERMIT_PACKAGE=Yes 2019-07-12 21:15:33 +00:00
libpwquality Update to libpwquality-1.4.2. 2019-11-02 14:18:41 +00:00
libscrypt replace simple PERMIT_PACKAGE_CDROM=Yes with PERMIT_PACKAGE=Yes 2019-07-12 20:48:23 +00:00
libsodium s/PERMIT_PACKAGE_CDROM/PERMIT_PACKAGE/ and some light whitespace tidying 2019-06-03 16:06:50 +00:00
libsrtp drop maintainer 2020-02-03 20:40:37 +00:00
libssh Update to libssh 0.9.3 2020-03-31 18:46:01 +00:00
libssh2 Update to libssh2-1.9.0. 2019-06-28 12:33:45 +00:00
libtasn1 Update to libtasn1-4.16.0. 2020-02-08 11:53:40 +00:00
logsentry replace simple PERMIT_PACKAGE_CDROM=Yes with PERMIT_PACKAGE=Yes 2019-07-12 21:15:33 +00:00
luacrypto replace simple PERMIT_PACKAGE_CDROM=Yes with PERMIT_PACKAGE=Yes 2019-07-12 20:48:23 +00:00
luasec replace simple PERMIT_PACKAGE_CDROM=Yes with PERMIT_PACKAGE=Yes 2019-07-12 20:48:23 +00:00
lxnb Switch to PERMIT_PACKAGE. CDROM restrictions are no longer applicable. 2019-07-14 00:39:34 +00:00
lynis Update to Lynis to 2.7.5 2019-07-15 12:23:29 +00:00
mcrypt replace simple PERMIT_PACKAGE_CDROM=Yes with PERMIT_PACKAGE=Yes 2019-07-12 20:48:23 +00:00
mhash Remove unresponsive maintainers 2019-07-17 14:39:42 +00:00
minisign Import minisign-0.8. 2019-07-17 08:24:03 +00:00
nbaudit replace simple PERMIT_PACKAGE_CDROM=Yes with PERMIT_PACKAGE=Yes 2019-07-12 20:48:23 +00:00
netpgp replace simple PERMIT_PACKAGE_CDROM=Yes with PERMIT_PACKAGE=Yes 2019-07-12 20:48:23 +00:00
nfsshell Switch to PERMIT_PACKAGE. CDROM restrictions are no longer applicable. 2019-07-14 00:39:34 +00:00
nikto replace simple PERMIT_PACKAGE_CDROM=Yes with PERMIT_PACKAGE=Yes 2019-07-12 20:48:23 +00:00
nipper Switch to PERMIT_PACKAGE. CDROM restrictions are no longer applicable. 2019-07-14 00:39:34 +00:00
nss Update to nss 3.51. 2020-03-08 16:01:25 +00:00
oath-toolkit drop maintainer 2020-02-03 20:40:37 +00:00
ogvt Bump ogvt to 1.0.3 2020-03-17 01:59:17 +00:00
oledump update oledump to 0.0.44. 2020-02-05 09:17:33 +00:00
oletools replace simple PERMIT_PACKAGE_CDROM=Yes with PERMIT_PACKAGE=Yes 2019-07-12 20:48:23 +00:00
onesixtyone replace simple PERMIT_PACKAGE_CDROM=Yes with PERMIT_PACKAGE=Yes 2019-07-12 21:15:33 +00:00
opencdk replace simple PERMIT_PACKAGE_CDROM=Yes with PERMIT_PACKAGE=Yes 2019-07-12 20:48:23 +00:00
opendnssec Update opendnssec 2.1.5 -> 2.1.6 2020-02-18 18:02:45 +00:00
openpam replace simple PERMIT_PACKAGE_CDROM=Yes with PERMIT_PACKAGE=Yes 2019-07-12 20:48:23 +00:00
opensc opensc: fix the build on gcc archs by overriding `-Werror' 2020-02-08 10:36:01 +00:00
openssl Update to OpenSSL 1.1.1f. Commit missing Makefile.inc piece from a 2020-03-31 14:50:08 +00:00
ophcrack ophcrack: fix include path on big endian archs 2020-01-29 11:02:06 +00:00
opm import of opm-1.0: 2019-10-05 18:53:24 +00:00
opmsg replace simple PERMIT_PACKAGE_CDROM=Yes with PERMIT_PACKAGE=Yes 2019-07-12 20:48:23 +00:00
origami replace simple PERMIT_PACKAGE_CDROM=Yes with PERMIT_PACKAGE=Yes 2019-07-12 20:48:23 +00:00
ossec-hids replace simple PERMIT_PACKAGE_CDROM=Yes with PERMIT_PACKAGE=Yes 2019-07-12 20:48:23 +00:00
otpcalc replace simple PERMIT_PACKAGE_CDROM=Yes with PERMIT_PACKAGE=Yes 2019-07-12 20:48:23 +00:00
outguess replace simple PERMIT_PACKAGE_CDROM=Yes with PERMIT_PACKAGE=Yes 2019-07-12 20:48:23 +00:00
p0f replace simple PERMIT_PACKAGE_CDROM=Yes with PERMIT_PACKAGE=Yes 2019-07-12 20:48:23 +00:00
p0f3 replace simple PERMIT_PACKAGE_CDROM=Yes with PERMIT_PACKAGE=Yes 2019-07-12 20:48:23 +00:00
p5-Auth-Yubikey_Decrypter replace simple PERMIT_PACKAGE_CDROM=Yes with PERMIT_PACKAGE=Yes 2019-07-12 20:48:23 +00:00
p5-Authen-Htpasswd replace simple PERMIT_PACKAGE_CDROM=Yes with PERMIT_PACKAGE=Yes 2019-07-12 20:48:23 +00:00
p5-Authen-NTLM replace simple PERMIT_PACKAGE_CDROM=Yes with PERMIT_PACKAGE=Yes 2019-07-12 20:48:23 +00:00
p5-Authen-Radius replace simple PERMIT_PACKAGE_CDROM=Yes with PERMIT_PACKAGE=Yes 2019-07-12 20:48:23 +00:00
p5-Authen-SASL replace simple PERMIT_PACKAGE_CDROM=Yes with PERMIT_PACKAGE=Yes 2019-07-12 20:48:23 +00:00
p5-Catalyst-Authentication-Store-DBI replace simple PERMIT_PACKAGE_CDROM=Yes with PERMIT_PACKAGE=Yes 2019-07-12 20:48:23 +00:00
p5-Catalyst-Authentication-Store-DBIx-Class replace simple PERMIT_PACKAGE_CDROM=Yes with PERMIT_PACKAGE=Yes 2019-07-12 20:48:23 +00:00
p5-Catalyst-Plugin-Authentication replace simple PERMIT_PACKAGE_CDROM=Yes with PERMIT_PACKAGE=Yes 2019-07-12 20:48:23 +00:00
p5-Catalyst-Plugin-Authentication-Store-DBIC replace simple PERMIT_PACKAGE_CDROM=Yes with PERMIT_PACKAGE=Yes 2019-07-12 20:48:23 +00:00
p5-Catalyst-Plugin-Authentication-Store-Htpasswd replace simple PERMIT_PACKAGE_CDROM=Yes with PERMIT_PACKAGE=Yes 2019-07-12 20:48:23 +00:00
p5-Catalyst-Plugin-Authorization-ACL replace simple PERMIT_PACKAGE_CDROM=Yes with PERMIT_PACKAGE=Yes 2019-07-12 20:48:23 +00:00
p5-Catalyst-Plugin-Authorization-Roles replace simple PERMIT_PACKAGE_CDROM=Yes with PERMIT_PACKAGE=Yes 2019-07-12 20:48:23 +00:00
p5-Chipcard-PCSC drop maintainer 2020-02-03 20:40:37 +00:00
p5-Crypt-Blowfish replace simple PERMIT_PACKAGE_CDROM=Yes with PERMIT_PACKAGE=Yes 2019-07-12 21:02:12 +00:00
p5-Crypt-Blowfish_PP replace simple PERMIT_PACKAGE_CDROM=Yes with PERMIT_PACKAGE=Yes 2019-07-12 20:48:23 +00:00
p5-Crypt-CAST5_PP replace simple PERMIT_PACKAGE_CDROM=Yes with PERMIT_PACKAGE=Yes 2019-07-12 20:48:23 +00:00
p5-Crypt-CBC replace simple PERMIT_PACKAGE_CDROM=Yes with PERMIT_PACKAGE=Yes 2019-07-12 21:02:12 +00:00
p5-Crypt-CipherSaber replace simple PERMIT_PACKAGE_CDROM=Yes with PERMIT_PACKAGE=Yes 2019-07-12 20:48:23 +00:00
p5-Crypt-Curve25519 replace simple PERMIT_PACKAGE_CDROM=Yes with PERMIT_PACKAGE=Yes 2019-07-12 20:48:23 +00:00
p5-Crypt-DES replace simple PERMIT_PACKAGE_CDROM=Yes with PERMIT_PACKAGE=Yes 2019-07-12 21:02:12 +00:00
p5-Crypt-DES-EDE3 replace simple PERMIT_PACKAGE_CDROM=Yes with PERMIT_PACKAGE=Yes 2019-07-12 20:48:23 +00:00
p5-Crypt-DSA replace simple PERMIT_PACKAGE_CDROM=Yes with PERMIT_PACKAGE=Yes 2019-07-12 20:48:23 +00:00
p5-Crypt-Eksblowfish replace simple PERMIT_PACKAGE_CDROM=Yes with PERMIT_PACKAGE=Yes 2019-07-12 21:07:45 +00:00
p5-Crypt-IDEA replace simple PERMIT_PACKAGE_CDROM=Yes with PERMIT_PACKAGE=Yes 2019-07-12 20:48:23 +00:00
p5-Crypt-LE Import p5-Crypt-LE-0.33. 2019-10-31 06:18:07 +00:00
p5-Crypt-OpenSSL-Bignum Update to p5-Crypt-OpenSSL-Bignum-0.09. 2020-02-22 21:06:28 +00:00
p5-Crypt-OpenSSL-DSA replace simple PERMIT_PACKAGE_CDROM=Yes with PERMIT_PACKAGE=Yes 2019-07-12 20:48:23 +00:00
p5-Crypt-OpenSSL-EC replace simple PERMIT_PACKAGE_CDROM=Yes with PERMIT_PACKAGE=Yes 2019-07-12 21:02:12 +00:00
p5-Crypt-OpenSSL-ECDSA replace simple PERMIT_PACKAGE_CDROM=Yes with PERMIT_PACKAGE=Yes 2019-07-12 21:02:12 +00:00
p5-Crypt-OpenSSL-PKCS10 replace simple PERMIT_PACKAGE_CDROM=Yes with PERMIT_PACKAGE=Yes 2019-07-12 21:02:12 +00:00
p5-Crypt-OpenSSL-Random replace simple PERMIT_PACKAGE_CDROM=Yes with PERMIT_PACKAGE=Yes 2019-07-12 20:48:23 +00:00
p5-Crypt-OpenSSL-RSA replace simple PERMIT_PACKAGE_CDROM=Yes with PERMIT_PACKAGE=Yes 2019-07-12 21:02:12 +00:00
p5-Crypt-OpenSSL-X509 update to p5-Crypt-OpenSSL-X509-1.813 2019-11-03 19:09:02 +00:00
p5-Crypt-PasswdMD5 replace simple PERMIT_PACKAGE_CDROM=Yes with PERMIT_PACKAGE=Yes 2019-07-12 21:02:12 +00:00
p5-Crypt-PKCS10 Import p5-Crypt-PKCS10-2.001. 2019-10-31 06:19:07 +00:00
p5-Crypt-RC4 replace simple PERMIT_PACKAGE_CDROM=Yes with PERMIT_PACKAGE=Yes 2019-07-12 21:02:12 +00:00
p5-Crypt-RC5 replace simple PERMIT_PACKAGE_CDROM=Yes with PERMIT_PACKAGE=Yes 2019-07-12 20:48:23 +00:00
p5-Crypt-Rijndael Update to p5-Crypt-Rijndael-1.14. 2020-02-22 21:43:55 +00:00
p5-Crypt-RIPEMD160 replace simple PERMIT_PACKAGE_CDROM=Yes with PERMIT_PACKAGE=Yes 2019-07-12 20:48:23 +00:00
p5-Crypt-SaltedHash replace simple PERMIT_PACKAGE_CDROM=Yes with PERMIT_PACKAGE=Yes 2019-07-12 20:48:23 +00:00
p5-Crypt-Serpent replace simple PERMIT_PACKAGE_CDROM=Yes with PERMIT_PACKAGE=Yes 2019-07-12 21:02:12 +00:00
p5-Crypt-SmbHash replace simple PERMIT_PACKAGE_CDROM=Yes with PERMIT_PACKAGE=Yes 2019-07-12 20:48:23 +00:00
p5-Crypt-SSLeay replace simple PERMIT_PACKAGE_CDROM=Yes with PERMIT_PACKAGE=Yes 2019-07-12 20:48:23 +00:00
p5-Crypt-TripleDES replace simple PERMIT_PACKAGE_CDROM=Yes with PERMIT_PACKAGE=Yes 2019-07-12 21:02:12 +00:00
p5-Crypt-Twofish replace simple PERMIT_PACKAGE_CDROM=Yes with PERMIT_PACKAGE=Yes 2019-07-12 21:02:12 +00:00
p5-Crypt-X509 update to p5-Crypt-X509-0.52 2019-11-12 08:30:27 +00:00
p5-CryptX update to p5-CryptX-0.066 2019-10-30 17:57:41 +00:00
p5-Digest-BubbleBabble replace simple PERMIT_PACKAGE_CDROM=Yes with PERMIT_PACKAGE=Yes 2019-07-12 20:48:23 +00:00
p5-Digest-HMAC replace simple PERMIT_PACKAGE_CDROM=Yes with PERMIT_PACKAGE=Yes 2019-07-12 21:02:12 +00:00
p5-Digest-MD2 replace simple PERMIT_PACKAGE_CDROM=Yes with PERMIT_PACKAGE=Yes 2019-07-12 20:48:23 +00:00
p5-Digest-MD4 replace simple PERMIT_PACKAGE_CDROM=Yes with PERMIT_PACKAGE=Yes 2019-07-12 20:48:23 +00:00
p5-Digest-MD5-M4p replace simple PERMIT_PACKAGE_CDROM=Yes with PERMIT_PACKAGE=Yes 2019-07-12 20:48:23 +00:00
p5-Digest-Nilsimsa replace simple PERMIT_PACKAGE_CDROM=Yes with PERMIT_PACKAGE=Yes 2019-07-12 20:48:23 +00:00
p5-Digest-Perl-MD5 replace simple PERMIT_PACKAGE_CDROM=Yes with PERMIT_PACKAGE=Yes 2019-07-12 21:07:45 +00:00
p5-Digest-SHA1 replace simple PERMIT_PACKAGE_CDROM=Yes with PERMIT_PACKAGE=Yes 2019-07-12 20:48:23 +00:00
p5-Digest-Skein replace simple PERMIT_PACKAGE_CDROM=Yes with PERMIT_PACKAGE=Yes 2019-07-12 20:48:23 +00:00
p5-File-Scan-ClamAV replace simple PERMIT_PACKAGE_CDROM=Yes with PERMIT_PACKAGE=Yes 2019-07-12 20:48:23 +00:00
p5-GnuPG replace simple PERMIT_PACKAGE_CDROM=Yes with PERMIT_PACKAGE=Yes 2019-07-12 20:48:23 +00:00
p5-GnuPG-Interface replace simple PERMIT_PACKAGE_CDROM=Yes with PERMIT_PACKAGE=Yes 2019-07-12 21:02:12 +00:00
p5-GPG Switch to PERMIT_(DISTFILES|PACKAGE). 2019-07-14 02:16:50 +00:00
p5-IO-Socket-SSL update p5-IO-Socket-SSL to 2.067 2020-02-14 22:46:04 +00:00
p5-MD5 replace simple PERMIT_PACKAGE_CDROM=Yes with PERMIT_PACKAGE=Yes 2019-07-12 21:02:12 +00:00
p5-Module-Signature replace simple PERMIT_PACKAGE_CDROM=Yes with PERMIT_PACKAGE=Yes 2019-07-12 20:48:23 +00:00
p5-Mojolicious-Plugin-Authentication replace simple PERMIT_PACKAGE_CDROM=Yes with PERMIT_PACKAGE=Yes 2019-07-12 20:48:23 +00:00
p5-Mozilla-CA-Fake replace simple PERMIT_PACKAGE_CDROM=Yes with PERMIT_PACKAGE=Yes 2019-07-12 20:48:23 +00:00
p5-Net_SSLeay replace simple PERMIT_PACKAGE_CDROM=Yes with PERMIT_PACKAGE=Yes 2019-07-12 20:48:23 +00:00
p5-Net-SSL-ExpireDate replace simple PERMIT_PACKAGE_CDROM=Yes with PERMIT_PACKAGE=Yes 2019-07-12 20:48:23 +00:00
p5-Net-SSLGlue replace simple PERMIT_PACKAGE_CDROM=Yes with PERMIT_PACKAGE=Yes 2019-07-12 20:48:23 +00:00
p5-PGP-Sign replace simple PERMIT_PACKAGE_CDROM=Yes with PERMIT_PACKAGE=Yes 2019-07-12 20:48:23 +00:00
p5-POE-Component-SSLify replace simple PERMIT_PACKAGE_CDROM=Yes with PERMIT_PACKAGE=Yes 2019-07-12 20:48:23 +00:00
p5-Text-Password-Pronounceable replace simple PERMIT_PACKAGE_CDROM=Yes with PERMIT_PACKAGE=Yes 2019-07-12 20:48:23 +00:00
p5-Tie-EncryptedHash replace simple PERMIT_PACKAGE_CDROM=Yes with PERMIT_PACKAGE=Yes 2019-07-12 20:48:23 +00:00
p11-kit Update to p11-kit-0.23.20. 2020-02-08 12:05:50 +00:00
pass-otp replace simple PERMIT_PACKAGE_CDROM=Yes with PERMIT_PACKAGE=Yes 2019-07-12 20:48:23 +00:00
passwdqc update to passwdqc-1.4.0 2019-12-25 20:44:42 +00:00
password-gorilla replace simple PERMIT_PACKAGE_CDROM=Yes with PERMIT_PACKAGE=Yes 2019-07-12 21:07:45 +00:00
password-store replace simple PERMIT_PACKAGE_CDROM=Yes with PERMIT_PACKAGE=Yes 2019-07-12 20:48:23 +00:00
pcsc-cyberjack replace simple PERMIT_PACKAGE_CDROM=Yes with PERMIT_PACKAGE=Yes 2019-07-12 20:48:23 +00:00
pcsc-lite Disable colors by default 2020-02-05 21:22:17 +00:00
pcsc-tools drop maintainer 2020-02-03 20:40:37 +00:00
pdf-parser update pdf-parser to 0.7.4 and switch to python 3. 2020-03-08 19:20:45 +00:00
pdfcrack Update to pdfcrack-0.18. 2019-10-24 08:02:31 +00:00
pdfid update pdfid to 0.2.7 and switch to python 3. 2020-03-08 19:24:45 +00:00
pear-Auth replace simple PERMIT_PACKAGE_CDROM=Yes with PERMIT_PACKAGE=Yes 2019-07-12 20:48:23 +00:00
pear-Auth-HTTP replace simple PERMIT_PACKAGE_CDROM=Yes with PERMIT_PACKAGE=Yes 2019-07-12 20:48:23 +00:00
pear-Auth-SASL replace simple PERMIT_PACKAGE_CDROM=Yes with PERMIT_PACKAGE=Yes 2019-07-12 20:48:23 +00:00
pecl-mcrypt drop maintainer 2020-02-03 20:40:37 +00:00
pgp5 Switch to PERMIT_PACKAGE. CDROM restrictions are no longer applicable. 2019-07-14 00:39:34 +00:00
pgpdump replace simple PERMIT_PACKAGE_CDROM=Yes with PERMIT_PACKAGE=Yes 2019-07-12 20:48:23 +00:00
pidgin-otr replace simple PERMIT_PACKAGE_CDROM=Yes with PERMIT_PACKAGE=Yes 2019-07-12 20:48:23 +00:00
pinentry replace simple PERMIT_PACKAGE_CDROM=Yes with PERMIT_PACKAGE=Yes 2019-07-12 21:15:33 +00:00
pixiewps replace simple PERMIT_PACKAGE_CDROM=Yes with PERMIT_PACKAGE=Yes 2019-07-12 20:48:23 +00:00
plaso update plaso to 20200121 and switch to python3. 2020-03-17 22:18:14 +00:00
polarssl Update to mbedtls-2.16.5 2020-02-22 06:38:12 +00:00
portscanner replace simple PERMIT_PACKAGE_CDROM=Yes with PERMIT_PACKAGE=Yes 2019-07-12 20:49:33 +00:00
portsentry Switch to PERMIT_PACKAGE. CDROM restrictions are no longer applicable. 2019-07-14 00:39:34 +00:00
ppgen replace simple PERMIT_PACKAGE_CDROM=Yes with PERMIT_PACKAGE=Yes 2019-07-12 21:02:12 +00:00
pwgen replace simple PERMIT_PACKAGE_CDROM=Yes with PERMIT_PACKAGE=Yes 2019-07-12 20:49:33 +00:00
pwntools replace simple PERMIT_PACKAGE_CDROM=Yes with PERMIT_PACKAGE=Yes 2019-07-12 20:49:33 +00:00
pwsafe replace simple PERMIT_PACKAGE_CDROM=Yes with PERMIT_PACKAGE=Yes 2019-07-12 20:49:33 +00:00
py-aes replace simple PERMIT_PACKAGE_CDROM=Yes with PERMIT_PACKAGE=Yes 2019-07-12 20:49:33 +00:00
py-artifacts update py-artifacts to 20200118, switch to python3. 2020-03-17 21:08:15 +00:00
py-asn1crypto replace simple PERMIT_PACKAGE_CDROM=Yes with PERMIT_PACKAGE=Yes 2019-07-12 20:49:33 +00:00
py-axolotl replace simple PERMIT_PACKAGE_CDROM=Yes with PERMIT_PACKAGE=Yes 2019-07-12 20:49:33 +00:00
py-axolotl-curve25519 replace simple PERMIT_PACKAGE_CDROM=Yes with PERMIT_PACKAGE=Yes 2019-07-12 20:49:33 +00:00
py-bcrypt drop maintainer 2020-02-03 20:40:37 +00:00
py-cryptodome update to py-cryptodome-3.9.7 2020-02-23 13:31:06 +00:00
py-cryptography update to py-cryptography 2.8 2019-11-07 17:23:10 +00:00
py-cryptography_vectors update to py-cryptography 2.8 2019-11-07 17:23:10 +00:00
py-dfdatetime update dfdatetime to 20200121, switch to python3. 2020-03-17 21:12:07 +00:00
py-dfvfs update dfvfs to 20200211 and switch to python3. 2020-03-17 21:48:23 +00:00
py-dfwinreg update dfwinreg to 20200121 and switch to python3. 2020-03-17 21:52:42 +00:00
py-ecdsa Add missing RDEP on py-six. 2020-02-23 18:00:27 +00:00
py-elfesteem replace simple PERMIT_PACKAGE_CDROM=Yes with PERMIT_PACKAGE=Yes 2019-07-12 20:49:33 +00:00
py-fido2 update to py-fido2-0.8.1, from Lucas Raab 2019-12-24 14:18:28 +00:00
py-gnupg replace simple PERMIT_PACKAGE_CDROM=Yes with PERMIT_PACKAGE=Yes 2019-07-12 20:49:33 +00:00
py-josepy update certbot/py-acme to 1.3.0, switch unique dependencies to py3 only 2020-03-04 14:33:28 +00:00
py-keyring replace simple PERMIT_PACKAGE_CDROM=Yes with PERMIT_PACKAGE=Yes 2019-07-12 20:49:33 +00:00
py-libnacl Resurrect py-libnacl 1.6.1 from the Attic, from maintainer Renaud Allard 2020-03-08 16:42:52 +00:00
py-M2Crypto update to py-M2Crypto-0.35.2 2019-09-01 12:34:07 +00:00
py-miasm replace simple PERMIT_PACKAGE_CDROM=Yes with PERMIT_PACKAGE=Yes 2019-07-12 20:49:33 +00:00
py-oauthlib Update security/py-oauthlib 2.1.0 -> 3.1.0 2020-02-29 19:34:27 +00:00
py-openssl update to py-openssl-19.1.0 2019-11-19 14:42:53 +00:00
py-paramiko Excise py-test-relaxed from py-paramiko. 2019-11-10 11:04:45 +00:00
py-passlib Add a dependency on py-scrypt to py-passlib. passlib has code to 2019-11-23 15:23:14 +00:00
py-pbkdf2 replace simple PERMIT_PACKAGE_CDROM=Yes with PERMIT_PACKAGE=Yes 2019-07-12 20:49:33 +00:00
py-pefile replace simple PERMIT_PACKAGE_CDROM=Yes with PERMIT_PACKAGE=Yes 2019-07-12 20:49:33 +00:00
py-pgpdump replace simple PERMIT_PACKAGE_CDROM=Yes with PERMIT_PACKAGE=Yes 2019-07-12 20:49:33 +00:00
py-potr replace simple PERMIT_PACKAGE_CDROM=Yes with PERMIT_PACKAGE=Yes 2019-07-12 20:49:33 +00:00
py-PyNaCl replace simple PERMIT_PACKAGE_CDROM=Yes with PERMIT_PACKAGE=Yes 2019-07-12 20:49:33 +00:00
py-pyscard security/py-pyscard 2019-11-12 10:24:23 +00:00
py-pysha3 Backport of sha3 to Python < 3.6 (so 2.7 for our purposes) 2019-09-25 14:37:08 +00:00
py-requests-aws4auth replace simple PERMIT_PACKAGE_CDROM=Yes with PERMIT_PACKAGE=Yes 2019-07-12 20:49:33 +00:00
py-ropper update ropper to 1.12.5. 2019-09-27 05:48:12 +00:00
py-rsa replace simple PERMIT_PACKAGE_CDROM=Yes with PERMIT_PACKAGE=Yes 2019-07-12 20:49:33 +00:00
py-scp replace simple PERMIT_PACKAGE_CDROM=Yes with PERMIT_PACKAGE=Yes 2019-07-12 20:49:33 +00:00
py-scrypt import ports/security/py-scrypt, ok bket@ 2019-11-23 15:10:06 +00:00
py-secretstorage Tweak org.freedesktop.secrets comment; no change. 2020-01-22 05:46:23 +00:00
py-service_identity replace simple PERMIT_PACKAGE_CDROM=Yes with PERMIT_PACKAGE=Yes 2019-07-12 20:49:33 +00:00
py-tlsfuzzer Update tlsfuzzer to HEAD. One new test. Drop RDEP on py-ecdsa since 2020-03-15 05:45:03 +00:00
py-trustme security/py-trustme 2019-12-27 05:20:36 +00:00
py-viv_utils replace simple PERMIT_PACKAGE_CDROM=Yes with PERMIT_PACKAGE=Yes 2019-07-12 20:49:33 +00:00
py-vivisect replace simple PERMIT_PACKAGE_CDROM=Yes with PERMIT_PACKAGE=Yes 2019-07-12 20:49:33 +00:00
py-yaswfp replace simple PERMIT_PACKAGE_CDROM=Yes with PERMIT_PACKAGE=Yes 2019-07-12 20:49:33 +00:00
qca Update qca to 2.2.1 2019-12-06 07:10:41 +00:00
qca-qt5 Update qca-qt5 to 2.2.1 2019-11-28 17:44:07 +00:00
qoauth replace simple PERMIT_PACKAGE_CDROM=Yes with PERMIT_PACKAGE=Yes 2019-07-12 20:49:33 +00:00
qtkeychain Set -qt5 flavor as default. All qt4 consumers are gone. 2020-02-07 07:13:40 +00:00
radiusniff Switch to PERMIT_PACKAGE. CDROM restrictions are no longer applicable. 2019-07-14 00:39:34 +00:00
rarcrack replace simple PERMIT_PACKAGE_CDROM=Yes with PERMIT_PACKAGE=Yes 2019-07-12 20:49:33 +00:00
rdp Switch to PERMIT_PACKAGE. CDROM restrictions are no longer applicable. 2019-07-14 00:39:34 +00:00
reaver replace simple PERMIT_PACKAGE_CDROM=Yes with PERMIT_PACKAGE=Yes 2019-07-12 20:49:33 +00:00
recon-ng replace simple PERMIT_PACKAGE_CDROM=Yes with PERMIT_PACKAGE=Yes 2019-07-12 20:49:33 +00:00
regripper replace simple PERMIT_PACKAGE_CDROM=Yes with PERMIT_PACKAGE=Yes 2019-07-12 20:49:33 +00:00
reop replace simple PERMIT_PACKAGE_CDROM=Yes with PERMIT_PACKAGE=Yes 2019-07-12 20:49:33 +00:00
rhash Update to rhash-1.3.9 2019-12-26 04:02:11 +00:00
ROPgadget update to ROPGadget-5.9 2019-10-31 07:50:22 +00:00
routersploit Update to 3.4.0 2019-09-05 08:33:27 +00:00
ruby-bcrypt Update to bcrypt 3.1.13 2019-11-12 06:46:00 +00:00
ruby-cms_scanner Update 0.8.2 -> 0.8.6 2020-03-23 21:34:27 +00:00
ruby-gpgme simple update: 2.0.19 -> 2.0.20 2020-02-19 12:10:58 +00:00
ruby-hmac replace simple PERMIT_PACKAGE_CDROM=Yes with PERMIT_PACKAGE=Yes 2019-07-12 21:02:12 +00:00
ruby-openid replace simple PERMIT_PACKAGE_CDROM=Yes with PERMIT_PACKAGE=Yes 2019-07-12 20:49:33 +00:00
ruby-pledge replace simple PERMIT_PACKAGE_CDROM=Yes with PERMIT_PACKAGE=Yes 2019-07-12 20:49:33 +00:00
samdump2 replace simple PERMIT_PACKAGE_CDROM=Yes with PERMIT_PACKAGE=Yes 2019-07-12 20:49:33 +00:00
scanlogd replace simple PERMIT_PACKAGE_CDROM=Yes with PERMIT_PACKAGE=Yes 2019-07-12 20:49:33 +00:00
scanssh Remove unresponsive maintainers 2019-07-17 14:39:42 +00:00
scrypt Do not allow scrypt to ignore RLIMIT_DATA 2020-01-12 17:25:37 +00:00
sentinel Switch to PERMIT_(DISTFILES|PACKAGE). 2019-07-14 02:16:50 +00:00
shash Remove unresponsive maintainers 2019-07-17 14:39:42 +00:00
siphon replace simple PERMIT_PACKAGE_CDROM=Yes with PERMIT_PACKAGE=Yes 2019-07-12 20:49:33 +00:00
slurpie replace simple PERMIT_PACKAGE_CDROM=Yes with PERMIT_PACKAGE=Yes 2019-07-12 21:02:12 +00:00
smbsniff replace simple PERMIT_PACKAGE_CDROM=Yes with PERMIT_PACKAGE=Yes 2019-07-12 20:49:33 +00:00
smtpscan replace simple PERMIT_PACKAGE_CDROM=Yes with PERMIT_PACKAGE=Yes 2019-07-12 20:49:33 +00:00
smurflog Remove unresponsive maintainers 2019-07-17 14:39:42 +00:00
sn0int update security/sn0int to 0.18.0 2020-03-21 05:30:58 +00:00
snort2pf replace simple PERMIT_PACKAGE_CDROM=Yes with PERMIT_PACKAGE=Yes 2019-07-12 21:02:12 +00:00
softhsm replace simple PERMIT_PACKAGE_CDROM=Yes with PERMIT_PACKAGE=Yes 2019-07-12 20:49:33 +00:00
softhsm2 replace simple PERMIT_PACKAGE_CDROM=Yes with PERMIT_PACKAGE=Yes 2019-07-12 20:49:33 +00:00
spiped replace simple PERMIT_PACKAGE_CDROM=Yes with PERMIT_PACKAGE=Yes 2019-07-12 20:49:33 +00:00
sqlmap Minor update for SQLMap to 1.4.3: 2020-03-10 09:58:52 +00:00
ssdeep replace simple PERMIT_PACKAGE_CDROM=Yes with PERMIT_PACKAGE=Yes 2019-07-12 20:49:33 +00:00
ssh-askpass-fullscreen replace simple PERMIT_PACKAGE_CDROM=Yes with PERMIT_PACKAGE=Yes 2019-07-12 20:49:33 +00:00
ssh-ldap-helper Fix after removal of misc/rpm. 2020-03-23 19:17:38 +00:00
sshguard replace simple PERMIT_PACKAGE_CDROM=Yes with PERMIT_PACKAGE=Yes 2019-07-12 20:49:33 +00:00
sshlockout replace simple PERMIT_PACKAGE_CDROM=Yes with PERMIT_PACKAGE=Yes 2019-07-12 20:49:33 +00:00
sslscan mark sslscan,openssl as BROKEN-sparc64; runs openssl tests during build; 2020-01-03 11:26:14 +00:00
sslScanner replace simple PERMIT_PACKAGE_CDROM=Yes with PERMIT_PACKAGE=Yes 2019-07-12 20:49:33 +00:00
sslsplit drop maintainer 2020-02-03 20:40:37 +00:00
ssss replace simple PERMIT_PACKAGE_CDROM=Yes with PERMIT_PACKAGE=Yes 2019-07-12 20:49:33 +00:00
stegdetect replace simple PERMIT_PACKAGE_CDROM=Yes with PERMIT_PACKAGE=Yes 2019-07-12 20:49:33 +00:00
steghide replace simple PERMIT_PACKAGE_CDROM=Yes with PERMIT_PACKAGE=Yes 2019-07-12 20:49:33 +00:00
strobe replace simple PERMIT_PACKAGE_CDROM=Yes with PERMIT_PACKAGE=Yes 2019-07-12 20:49:33 +00:00
stunnel replace simple PERMIT_PACKAGE_CDROM=Yes with PERMIT_PACKAGE=Yes 2019-07-12 20:49:33 +00:00
sudo Update sudo to 1.8.31: 2020-01-30 18:47:11 +00:00
suricata Update for Suricata to 5.0.2. 2020-02-18 08:05:16 +00:00
swatch replace simple PERMIT_PACKAGE_CDROM=Yes with PERMIT_PACKAGE=Yes 2019-07-12 20:49:33 +00:00
tclgpg replace simple PERMIT_PACKAGE_CDROM=Yes with PERMIT_PACKAGE=Yes 2019-07-12 20:49:33 +00:00
tcltls replace simple PERMIT_PACKAGE_CDROM=Yes with PERMIT_PACKAGE=Yes 2019-07-12 20:49:33 +00:00
tempwatch replace simple PERMIT_PACKAGE_CDROM=Yes with PERMIT_PACKAGE=Yes 2019-07-12 20:49:33 +00:00
theharvester replace simple PERMIT_PACKAGE_CDROM=Yes with PERMIT_PACKAGE=Yes 2019-07-12 20:49:33 +00:00
towitoko replace simple PERMIT_PACKAGE_CDROM=Yes with PERMIT_PACKAGE=Yes 2019-07-12 20:49:33 +00:00
vault Update to vault-1.3.4. 2020-03-29 17:24:22 +00:00
volatility replace simple PERMIT_PACKAGE_CDROM=Yes with PERMIT_PACKAGE=Yes 2019-07-12 21:02:12 +00:00
vpnc replace simple PERMIT_PACKAGE_CDROM=Yes with PERMIT_PACKAGE=Yes 2019-07-12 20:49:33 +00:00
wapiti replace simple PERMIT_PACKAGE_CDROM=Yes with PERMIT_PACKAGE=Yes 2019-07-12 20:49:33 +00:00
wesng update to wesng-0.98 2019-11-12 20:08:35 +00:00
wpa_supplicant update to wpa_supplicant 2.9, tests/ok phessler@ kn@ 2019-12-28 18:58:36 +00:00
wpscan Update 3.7.8 -> 3.7.11 2020-03-23 21:35:22 +00:00
wycheproof-testvectors Update to HEAD, no change in the packaged JSON files. 2019-12-27 18:37:55 +00:00
xca update to xca-2.2.1 2020-01-30 23:19:33 +00:00
xmlsec replace simple PERMIT_PACKAGE_CDROM=Yes with PERMIT_PACKAGE=Yes 2019-07-12 20:49:33 +00:00
yara update yara to 3.11.0. 2019-11-11 20:34:33 +00:00
yubico update to yubikey-manager-3.1.1 2020-01-30 14:24:19 +00:00
yubiserve s/PERMIT_PACKAGE_CDROM/PERMIT_PACKAGE/ and some light whitespace tidying 2019-06-03 16:06:50 +00:00
zaproxy Update to zaproxy-2.9.0 2020-02-22 00:14:21 +00:00
zebedee replace simple PERMIT_PACKAGE_CDROM=Yes with PERMIT_PACKAGE=Yes 2019-07-12 21:02:12 +00:00
zkt add a note to DESCR pointing out some more actively-maintained ways to 2020-02-20 11:50:20 +00:00
Makefile - SUBDIR += py-dfwinreg 2020-03-17 21:54:18 +00:00